Advertisement
JTSEC1333

Anonymous JTSEC #OpICE Full Recon #1

Aug 23rd, 2019
1,304
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 291.74 KB | None | 0 0
  1. #####################################################################################################################################
  2. ======================================================================================================================================
  3. Hostname www.us-immigration.com ISP vXchnge Operating, LLC
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Unknown Local time 23 Aug 2019 13:56 CDT
  8. City Unknown Postal Code Unknown
  9. IP Address 209.128.108.31 Latitude 37.751
  10. Longitude -97.822
  11. ======================================================================================================================================
  12. #####################################################################################################################################
  13. Non-authoritative answer:
  14. www.us-immigration.com canonical name = us-immigration.com.
  15. Name: us-immigration.com
  16. Address: 209.128.108.31
  17. Name: us-immigration.com
  18. Address: 209.128.108.61
  19. >
  20. #####################################################################################################################################
  21. Domain Name: US-IMMIGRATION.COM
  22. Registry Domain ID: 236666_DOMAIN_COM-VRSN
  23. Registrar WHOIS Server: whois.networksolutions.com
  24. Registrar URL: http://networksolutions.com
  25. Updated Date: 2018-10-22T14:59:22Z
  26. Creation Date: 1995-10-26T04:00:00Z
  27. Registry Expiry Date: 2021-10-25T04:00:00Z
  28. Registrar: Network Solutions, LLC
  29. Registrar IANA ID: 2
  30. Registrar Abuse Contact Email: abuse@web.com
  31. Registrar Abuse Contact Phone: +1.8003337680
  32. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  33. Name Server: NS-1522.AWSDNS-62.ORG
  34. Name Server: NS-1723.AWSDNS-23.CO.UK
  35. Name Server: NS-43.AWSDNS-05.COM
  36. Name Server: NS-713.AWSDNS-25.NET
  37. DNSSEC: unsigned
  38. ####################################################################################################################################
  39. Domain Name: US-IMMIGRATION.COM
  40. Registry Domain ID: 236666_DOMAIN_COM-VRSN
  41. Registrar WHOIS Server: whois.networksolutions.com
  42. Registrar URL: http://networksolutions.com
  43. Updated Date: 2017-12-19T18:45:50Z
  44. Creation Date: 1995-10-26T04:00:00Z
  45. Registrar Registration Expiration Date: 2021-10-25T04:00:00Z
  46. Registrar: Network Solutions, LLC
  47. Registrar IANA ID: 2
  48. Reseller:
  49. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  50. Registry Registrant ID:
  51. Registrant Name: PERFECT PRIVACY, LLC
  52. Registrant Organization:
  53. Registrant Street: 5335 Gate Parkway
  54. Registrant City: Jacksonville
  55. Registrant State/Province: FL
  56. Registrant Postal Code: 32256
  57. Registrant Country: US
  58. Registrant Phone: +1.5707088780
  59. Registrant Phone Ext:
  60. Registrant Fax:
  61. Registrant Fax Ext:
  62. Registrant Email: am3zr4642cg@networksolutionsprivateregistration.com
  63. Registry Admin ID:
  64. Admin Name: PERFECT PRIVACY, LLC
  65. Admin Organization:
  66. Admin Street: 5335 Gate Parkway
  67. Admin City: Jacksonville
  68. Admin State/Province: FL
  69. Admin Postal Code: 32256
  70. Admin Country: US
  71. Admin Phone: +1.5707088780
  72. Admin Phone Ext:
  73. Admin Fax:
  74. Admin Fax Ext:
  75. Admin Email: am3zr4642cg@networksolutionsprivateregistration.com
  76. Registry Tech ID:
  77. Tech Name: PERFECT PRIVACY, LLC
  78. Tech Organization:
  79. Tech Street: 5335 Gate Parkway
  80. Tech City: Jacksonville
  81. Tech State/Province: FL
  82. Tech Postal Code: 32256
  83. Tech Country: US
  84. Tech Phone: +1.5707088780
  85. Tech Phone Ext:
  86. Tech Fax:
  87. Tech Fax Ext:
  88. Tech Email: am3zr4642cg@networksolutionsprivateregistration.com
  89. Name Server: NS-43.AWSDNS-05.COM
  90. Name Server: NS-1522.AWSDNS-62.ORG
  91. Name Server: NS-1723.AWSDNS-23.CO.UK
  92. Name Server: NS-713.AWSDNS-25.NET
  93. DNSSEC: unsigned
  94. Registrar Abuse Contact Email: abuse@web.com
  95. Registrar Abuse Contact Phone: +1.8003337680
  96. ####################################################################################################################################
  97. [+] Target : www.us-immigration.com
  98.  
  99. [+] IP Address : 209.128.108.31
  100.  
  101. [+] Headers :
  102.  
  103. [+] Server : nginx
  104. [+] Date : Fri, 23 Aug 2019 19:16:32 GMT
  105. [+] Content-Type : text/html
  106. [+] Transfer-Encoding : chunked
  107. [+] Connection : keep-alive
  108. [+] Set-Cookie : referer=;Domain=.us-immigration.com;path=/
  109. [+] Strict-Transport-Security : max-age=63072000; includeSubDomains; preload
  110. [+] Content-Encoding : gzip
  111.  
  112. [+] SSL Certificate Information :
  113.  
  114. [+] commonName : *.us-immigration.com
  115. [+] countryName : US
  116. [+] organizationName : Let's Encrypt
  117. [+] commonName : Let's Encrypt Authority X3
  118. [+] Version : 3
  119. [+] Serial Number : 038792CBB1197C3257F0A3068602BD81119E
  120. [+] Not Before : Jul 8 03:09:16 2019 GMT
  121. [+] Not After : Oct 6 03:09:16 2019 GMT
  122. [+] OCSP : ('http://ocsp.int-x3.letsencrypt.org',)
  123. [+] subject Alt Name : (('DNS', '*.us-immigration.com'), ('DNS', 'us-immigration.com'))
  124. [+] CA Issuers : ('http://cert.int-x3.letsencrypt.org/',)
  125.  
  126. [+] Whois Lookup :
  127.  
  128. [+] NIR : None
  129. [+] ASN Registry : arin
  130. [+] ASN : 7151
  131. [+] ASN CIDR : 209.128.96.0/19
  132. [+] ASN Country Code : US
  133. [+] ASN Date : 1999-03-29
  134. [+] ASN Description : BAYAREA-AS - vXchnge Operating, LLC, US
  135. [+] cidr : 209.128.108.0/27, 209.128.108.60/31, 209.128.108.62/32, 209.128.108.56/30, 209.128.108.48/29, 209.128.108.32/28
  136. [+] name : BAYA-209-128-108-0
  137. [+] handle : NET-209-128-108-0-1
  138. [+] range : 209.128.108.0 - 209.128.108.62
  139. [+] description : Dot Com Intl.
  140. [+] country : US
  141. [+] state : CA
  142. [+] city : Santa Clara
  143. [+] address : 2050 Martin Ave
  144. [+] postal_code : 95050
  145. [+] emails : ['net-notify@vxchnge.com', 'abuse@vxchnge.com']
  146. [+] created : 2006-03-03
  147. [+] updated : 2006-08-07
  148.  
  149. [+] Crawling Target...
  150.  
  151. [+] Looking for robots.txt........[ Found ]
  152. [+] Extracting robots Links.......[ 126 ]
  153. [+] Looking for sitemap.xml.......[ Found ]
  154. [+] Extracting sitemap Links......[ 3 ]
  155. [+] Extracting CSS Links..........[ 1 ]
  156. [+] Extracting Javascript Links...[ 6 ]
  157. [+] Extracting Internal Links.....[ 0 ]
  158. [+] Extracting External Links.....[ 0 ]
  159. [+] Extracting Images.............[ 2 ]
  160.  
  161. [+] Total Links Extracted : 138
  162.  
  163. [+] Dumping Links in /opt/FinalRecon/dumps/www.us-immigration.com.dump
  164. [+] Completed!
  165. ####################################################################################################################################
  166. [+] Starting At 2019-08-23 15:17:04.259999
  167. [+] Collecting Information On: https://www.us-immigration.com/uscis/colorado/denver-local-office.html
  168. [#] Status: 200
  169. --------------------------------------------------
  170. [#] Web Server Detected: nginx
  171. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  172. - Server: nginx
  173. - Date: Fri, 23 Aug 2019 19:17:09 GMT
  174. - Content-Type: text/html
  175. - Transfer-Encoding: chunked
  176. - Connection: keep-alive
  177. - Set-Cookie: referer=;Domain=.us-immigration.com;path=/
  178. - Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
  179. - Content-Encoding: gzip
  180. --------------------------------------------------
  181. [#] Finding Location..!
  182. [#] as: AS7151 vXchnge Operating, LLC
  183. [#] city: Santa Clara
  184. [#] country: United States
  185. [#] countryCode: US
  186. [#] isp: vXchnge Operating
  187. [#] lat: 37.3654
  188. [#] lon: -121.962
  189. [#] org: Dot Com Intl
  190. [#] query: 209.128.108.61
  191. [#] region: CA
  192. [#] regionName: California
  193. [#] status: success
  194. [#] timezone: America/Los_Angeles
  195. [#] zip: 95050
  196. --------------------------------------------------
  197. [x] Didn't Detect WAF Presence on: https://www.us-immigration.com/uscis/colorado/denver-local-office.html
  198. --------------------------------------------------
  199. [#] Starting Reverse DNS
  200. [-] Failed ! Fail
  201. --------------------------------------------------
  202. [!] Scanning Open Port
  203. [#] 19/tcp open chargen
  204. [#] 20/tcp open ftp-data
  205. [#] 26/tcp open rsftp
  206. [#] 80/tcp open http
  207. [#] 81/tcp open hosts2-ns
  208. [#] 82/tcp open xfer
  209. [#] 84/tcp open ctf
  210. [#] 109/tcp open pop2
  211. [#] 161/tcp open snmp
  212. [#] 179/tcp open bgp
  213. [#] 211/tcp open 914c-g
  214. [#] 254/tcp open unknown
  215. [#] 255/tcp open unknown
  216. [#] 306/tcp open unknown
  217. [#] 425/tcp open icad-el
  218. [#] 443/tcp open https
  219. [#] 512/tcp open exec
  220. [#] 524/tcp open ncp
  221. [#] 555/tcp open dsf
  222. [#] 616/tcp open sco-sysmgr
  223. [#] 666/tcp open doom
  224. [#] 705/tcp open agentx
  225. [#] 801/tcp open device
  226. [#] 999/tcp open garcon
  227. [#] 1000/tcp open cadlock
  228. [#] 1007/tcp open unknown
  229. [#] 1011/tcp open unknown
  230. [#] 1022/tcp open exp2
  231. [#] 1026/tcp open LSA-or-nterm
  232. [#] 1027/tcp open IIS
  233. [#] 1029/tcp open ms-lsa
  234. [#] 1033/tcp open netinfo
  235. [#] 1035/tcp open multidropper
  236. [#] 1038/tcp open mtqp
  237. [#] 1043/tcp open boinc
  238. [#] 1058/tcp open nim
  239. [#] 1059/tcp open nimreg
  240. [#] 1060/tcp open polestar
  241. [#] 1069/tcp open cognex-insight
  242. [#] 1072/tcp open cardax
  243. [#] 1074/tcp open warmspotMgmt
  244. [#] 1076/tcp open sns_credit
  245. [#] 1077/tcp open imgames
  246. [#] 1078/tcp open avocent-proxy
  247. [#] 1083/tcp open ansoft-lm-1
  248. [#] 1084/tcp open ansoft-lm-2
  249. [#] 1086/tcp open cplscrambler-lg
  250. [#] 1087/tcp open cplscrambler-in
  251. [#] 1090/tcp open ff-fms
  252. [#] 1096/tcp open cnrprotocol
  253. [#] 1100/tcp open mctp
  254. [#] 1102/tcp open adobeserver-1
  255. [#] 1105/tcp open ftranhc
  256. [#] 1106/tcp open isoipsigport-1
  257. [#] 1114/tcp open mini-sql
  258. [#] 1123/tcp open murray
  259. [#] 1130/tcp open casp
  260. [#] 1137/tcp open trim
  261. [#] 1141/tcp open mxomss
  262. [#] 1174/tcp open fnet-remote-ui
  263. [#] 1192/tcp open caids-sensor
  264. [#] 1301/tcp open ci3-software-1
  265. [#] 1310/tcp open husky
  266. [#] 1334/tcp open writesrv
  267. [#] 1434/tcp open ms-sql-m
  268. [#] 1461/tcp open ibm_wrless_lan
  269. [#] 1521/tcp open oracle
  270. [#] 1583/tcp open simbaexpress
  271. [#] 1658/tcp open sixnetudr
  272. [#] 1718/tcp open h323gatedisc
  273. [#] 1782/tcp open hp-hcip
  274. [#] 1783/tcp open unknown
  275. [#] 1839/tcp open netopia-vo1
  276. [#] 1863/tcp open msnp
  277. [#] 1971/tcp open netop-school
  278. [#] 1974/tcp open drp
  279. [#] 1984/tcp open bigbrother
  280. [#] 2003/tcp open finger
  281. [#] 2004/tcp open mailbox
  282. [#] 2009/tcp open news
  283. [#] 2033/tcp open glogger
  284. [#] 2034/tcp open scoremgr
  285. [#] 2040/tcp open lam
  286. [#] 2043/tcp open isis-bcast
  287. [#] 2048/tcp open dls-monitor
  288. [#] 2068/tcp open avocentkvm
  289. [#] 2099/tcp open h2250-annex-g
  290. [#] 2106/tcp open ekshell
  291. [#] 2107/tcp open msmq-mgmt
  292. [#] 2111/tcp open kx
  293. [#] 2121/tcp open ccproxy-ftp
  294. [#] 2160/tcp open apc-2160
  295. [#] 2179/tcp open vmrdp
  296. [#] 2196/tcp open unknown
  297. [#] 2401/tcp open cvspserver
  298. [#] 2557/tcp open nicetec-mgmt
  299. [#] 2710/tcp open sso-service
  300. [#] 2811/tcp open gsiftp
  301. [#] 2875/tcp open dxmessagebase2
  302. [#] 2920/tcp open roboeda
  303. [#] 2968/tcp open enpp
  304. [#] 3000/tcp open ppp
  305. [#] 3071/tcp open csd-mgmt-port
  306. [#] 3128/tcp open squid-http
  307. [#] 3168/tcp open poweronnud
  308. [#] 3221/tcp open xnm-clear-text
  309. [#] 3300/tcp open ceph
  310. [#] 3324/tcp open active-net
  311. [#] 3333/tcp open dec-notes
  312. [#] 3369/tcp open satvid-datalnk
  313. [#] 3371/tcp open satvid-datalnk
  314. [#] 3476/tcp open nppmp
  315. [#] 3493/tcp open nut
  316. [#] 3527/tcp open beserver-msg-q
  317. [#] 3546/tcp open unknown
  318. [#] 3551/tcp open apcupsd
  319. [#] 3689/tcp open rendezvous
  320. [#] 3827/tcp open netmpi
  321. [#] 3869/tcp open ovsam-mgmt
  322. [#] 3871/tcp open avocent-adsap
  323. [#] 3889/tcp open dandv-tester
  324. [#] 3905/tcp open mupdate
  325. [#] 3945/tcp open emcads
  326. [#] 3995/tcp open iss-mgmt-ssl
  327. [#] 4001/tcp open newoak
  328. [#] 4003/tcp open pxc-splr-ft
  329. [#] 4224/tcp open xtell
  330. [#] 4343/tcp open unicall
  331. [#] 4443/tcp open pharos
  332. [#] 4446/tcp open n1-fwp
  333. [#] 4567/tcp open tram
  334. [#] 5033/tcp open jtnetd-server
  335. [#] 5050/tcp open mmcc
  336. [#] 5061/tcp open sip-tls
  337. [#] 5100/tcp open admd
  338. [#] 5101/tcp open admdog
  339. [#] 5102/tcp open admeng
  340. [#] 5214/tcp open unknown
  341. [#] 5221/tcp open 3exmp
  342. [#] 5280/tcp open xmpp-bosh
  343. [#] 5357/tcp open wsdapi
  344. [#] 5431/tcp open park-agent
  345. [#] 5555/tcp open freeciv
  346. [#] 5560/tcp open isqlplus
  347. [#] 5810/tcp open unknown
  348. [#] 5850/tcp open unknown
  349. [#] 5901/tcp open vnc-1
  350. [#] 5903/tcp open vnc-3
  351. [#] 5960/tcp open unknown
  352. [#] 5961/tcp open unknown
  353. [#] 5987/tcp open wbem-rmi
  354. [#] 5989/tcp open wbem-https
  355. [#] 5998/tcp open ncd-diag
  356. [#] 6002/tcp open X11:2
  357. [#] 6112/tcp open dtspc
  358. [#] 6123/tcp open backup-express
  359. [#] 6389/tcp open clariion-evr01
  360. [#] 6580/tcp open parsec-master
  361. [#] 6646/tcp open unknown
  362. [#] 6969/tcp open acmsoda
  363. [#] 7004/tcp open afs3-kaserver
  364. [#] 7100/tcp open font-service
  365. [#] 7103/tcp open unknown
  366. [#] 7625/tcp open unknown
  367. [#] 7999/tcp open irdmi2
  368. [#] 8008/tcp open http
  369. [#] 8010/tcp open xmpp
  370. [#] 8022/tcp open oa-system
  371. [#] 8031/tcp open unknown
  372. [#] 8082/tcp open blackice-alerts
  373. [#] 8093/tcp open unknown
  374. [#] 8099/tcp open unknown
  375. [#] 8254/tcp open unknown
  376. [#] 8291/tcp open unknown
  377. [#] 8300/tcp open tmi
  378. [#] 8383/tcp open m2mservices
  379. [#] 8400/tcp open cvd
  380. [#] 8651/tcp open unknown
  381. [#] 8652/tcp open unknown
  382. [#] 8994/tcp open unknown
  383. [#] 9003/tcp open unknown
  384. [#] 9009/tcp open pichat
  385. [#] 9010/tcp open sdr
  386. [#] 9102/tcp open jetdirect
  387. [#] 9103/tcp open jetdirect
  388. [#] 9111/tcp open DragonIDSConsole
  389. [#] 9415/tcp open unknown
  390. [#] 9418/tcp open git
  391. [#] 9500/tcp open ismserver
  392. [#] 9502/tcp open unknown
  393. [#] 9535/tcp open man
  394. [#] 9593/tcp open cba8
  395. [#] 9595/tcp open pds
  396. [#] 9968/tcp open unknown
  397. [#] 9998/tcp open distinct32
  398. [#] 9999/tcp open abyss
  399. [#] 10004/tcp open emcrmirccd
  400. [#] 10010/tcp open rxapi
  401. [#] 10025/tcp open unknown
  402. [#] 10082/tcp open amandaidx
  403. [#] 10180/tcp open unknown
  404. [#] 10243/tcp open unknown
  405. [#] 10628/tcp open unknown
  406. [#] 12265/tcp open unknown
  407. [#] 13782/tcp open netbackup
  408. [#] 13783/tcp open netbackup
  409. [#] 14000/tcp open scotty-ft
  410. [#] 15000/tcp open hydap
  411. [#] 16001/tcp open fmsascon
  412. [#] 17877/tcp open unknown
  413. [#] 18040/tcp open unknown
  414. [#] 18101/tcp open unknown
  415. [#] 18988/tcp open unknown
  416. [#] 19101/tcp open unknown
  417. [#] 19801/tcp open unknown
  418. [#] 20000/tcp open dnp
  419. [#] 20031/tcp open unknown
  420. [#] 25735/tcp open unknown
  421. [#] 27355/tcp open unknown
  422. [#] 27356/tcp open unknown
  423. [#] 27715/tcp open unknown
  424. [#] 30000/tcp open ndmps
  425. [#] 31337/tcp open Elite
  426. [#] 32770/tcp open sometimes-rpc3
  427. [#] 32773/tcp open sometimes-rpc9
  428. [#] 32774/tcp open sometimes-rpc11
  429. [#] 32776/tcp open sometimes-rpc15
  430. [#] 32777/tcp open sometimes-rpc17
  431. [#] 32779/tcp open sometimes-rpc21
  432. [#] 32781/tcp open unknown
  433. [#] 33899/tcp open unknown
  434. [#] 34571/tcp open unknown
  435. [#] 34573/tcp open unknown
  436. [#] 40193/tcp open unknown
  437. [#] 40911/tcp open unknown
  438. [#] 41511/tcp open unknown
  439. [#] 44176/tcp open unknown
  440. [#] 44442/tcp open coldfusion-auth
  441. [#] 49154/tcp open unknown
  442. [#] 49156/tcp open unknown
  443. [#] 49163/tcp open unknown
  444. [#] 50001/tcp open unknown
  445. [#] 51493/tcp open unknown
  446. [#] 52869/tcp open unknown
  447. [#] 55055/tcp open unknown
  448. [#] 55056/tcp open unknown
  449. [#] 57797/tcp open unknown
  450. [#] 58080/tcp open unknown
  451. [#] 60443/tcp open unknown
  452. [#] 64623/tcp open unknown
  453. [#] 64680/tcp open unknown
  454. --------------------------------------------------
  455. [+] Collecting Information Disclosure!
  456. [#] Detecting sitemap.xml file
  457. [-] sitemap.xml file not Found!?
  458. [#] Detecting robots.txt file
  459. [-] robots.txt file not Found!?
  460. [#] Detecting GNU Mailman
  461. [-] GNU Mailman App Not Detected!?
  462. --------------------------------------------------
  463. [+] Crawling Url Parameter On: https://www.us-immigration.com/uscis/colorado/denver-local-office.html
  464. --------------------------------------------------
  465. [#] Searching Html Form !
  466. [+] Html Form Discovered
  467. [#] action:
  468. [#] class: None
  469. [#] id: searchForm
  470. [#] method: None
  471. --------------------------------------------------
  472. [!] Found 3 dom parameter
  473. [#] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/#
  474. [#] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/conditions.html#refund',800,600);
  475. [#] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/conditions.html#refund',800,600);
  476. --------------------------------------------------
  477. [!] 42 Internal Dynamic Parameter Discovered
  478. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//registration/logincheck.do?next=/application-center/applicationcenter.do
  479. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//registration/logincheck.do?next=/application-center/applicationcenter.do
  480. [+] https://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp?lang=en
  481. [+] https://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp?lang=en
  482. [+] https://www.us-immigration.com/certificate-of-citizenship-N-600.jsp?lang=en
  483. [+] https://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.jsp?lang=en
  484. [+] https://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp?lang=en
  485. [+] https://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp?lang=en
  486. [+] https://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp?lang=en
  487. [+] https://www.us-immigration.com/Get-Green-Card-Through-Family-Member.jsp?referrer=FBGC-through-Family
  488. [+] https://www.us-immigration.com/Get-Green-Card-Through-Family-Member.jsp?lang=en&referrer=FBGC-through-Family
  489. [+] https://www.us-immigration.com/Green-Card-Through-Marriage.jsp?lang=en&referrer=FBGC-through-marriage
  490. [+] https://www.us-immigration.com/greencard/Green-Card-Lottery.jsp?lang=en
  491. [+] https://www.us-immigration.com/I-130-immigrant-petition-green-card.jsp?lang=en
  492. [+] https://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp?lang=en
  493. [+] https://www.us-immigration.com/form-i751-remove-conditions-green-card.jsp?lang=en
  494. [+] https://www.us-immigration.com/form-i751-remove-conditions-green-card.jsp?lang=en
  495. [+] https://www.us-immigration.com/Form-I-131-Application-Travel-Document.jsp?lang=en
  496. [+] https://www.us-immigration.com/Form-I-131-Application-Travel-Document.jsp?lang=en
  497. [+] https://www.us-immigration.com/affidavit-of-support-form-I-134.jsp?lang=en
  498. [+] https://www.us-immigration.com/form-i765-employment-authorization.jsp?lang=en
  499. [+] https://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp?lang=en
  500. [+] https://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp?lang=en
  501. [+] https://www.us-immigration.com/immigration-forms/form-AR-11.jsp?lang=en
  502. [+] https://www.us-immigration.com/Form-I-131-Application-Travel-Document.jsp?referrer=immigrationforms
  503. [+] https://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp?referrer=immigrationforms
  504. [+] https://www.us-immigration.com/deferred-action-application-I-821D.jsp?lang=en
  505. [+] https://www.us-immigration.com/form-i751-remove-conditions-green-card.jsp?lang=en
  506. [+] https://www.us-immigration.com/form-i765-employment-authorization.jsp?referrer=immigrationforms
  507. [+] https://www.us-immigration.com/I-130-immigrant-petition-green-card.jsp?lang=en
  508. [+] https://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.jsp?lang=en
  509. [+] http://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp?referrer=localoffice
  510. [+] http://www.us-immigration.com/lost-stolen-green-card-Form-I-90.html?referrer=localoffice
  511. [+] http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp?referrer=localoffice
  512. [+] http://www.us-immigration.com/greencard/Green-Card-Lottery.jsp?lang=en
  513. [+] http://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp?referrer=localoffice
  514. [+] http://www.us-immigration.com/Green-Card-Through-Marriage.jsp?referrer=FBGC-through-marriage
  515. [+] http://www.us-immigration.com/Get-Green-Card-Through-Family-Member.jsp?referrer=FBGC-through-Family
  516. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/privacy.html?lang=en',800,600);
  517. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/conditions.html?lang=en',800,600);
  518. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/contact.jsp?lang=en',800,600);
  519. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/sitemap.jsp?lang=en',800,600);
  520. --------------------------------------------------
  521. [-] No external Dynamic Paramter Found!?
  522. --------------------------------------------------
  523. [!] 181 Internal links Discovered
  524. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//css/local-office.css
  525. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//css/swiftypesearch.css
  526. [+] https://www.us-immigration.com/css/modal.css
  527. [+] https://www.us-immigration.com/
  528. [+] http://www.us-immigration.com
  529. [+] https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  530. [+] https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  531. [+] https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  532. [+] https://www.us-immigration.com/cart/category/green-card.html
  533. [+] https://www.us-immigration.com/lost-stolen-green-card-Form-I-90.html
  534. [+] https://www.us-immigration.com/Green-Card-For-Your-Parents.jsp
  535. [+] https://www.us-immigration.com/Green-Card-For-Children.html
  536. [+] https://www.us-immigration.com/Green-Card-For-Brothers-or-Sisters.html
  537. [+] https://www.us-immigration.com/cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  538. [+] https://www.us-immigration.com/cart/product/green-card-through-employment-application.html
  539. [+] https://www.us-immigration.com/cart/product/Green-card-for-multinational-executives-and-managers.html
  540. [+] https://www.us-immigration.com/cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  541. [+] https://www.us-immigration.com/cart/product/immigrant-visa-extraordinary-abilities.html
  542. [+] https://www.us-immigration.com/cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  543. [+] https://www.us-immigration.com/cart/product/labor-certification-application.html
  544. [+] https://www.us-immigration.com/cart/product/national-interest-waiver.html
  545. [+] https://www.us-immigration.com/cart/category/green-card.html
  546. [+] https://www.us-immigration.com/cart/product/form-i864-affidavit-of-support.html
  547. [+] https://www.us-immigration.com/cart/product/form-i131-refugee-travel-document.html
  548. [+] https://www.us-immigration.com/cart/category/us-visas.html
  549. [+] https://www.us-immigration.com/cart/product/b1-business-visa-application.html
  550. [+] https://www.us-immigration.com/cart/product/b2-tourist-visa-application.html
  551. [+] https://www.us-immigration.com/k1-fiancee-visa.jsp
  552. [+] https://www.us-immigration.com/cart/product/fiancee-visa.html
  553. [+] https://www.us-immigration.com/cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  554. [+] https://www.us-immigration.com/cart/product/student-visa.html
  555. [+] https://www.us-immigration.com/cart/product/student-visa.html
  556. [+] https://www.us-immigration.com/cart/product/j1-temporary-exchange-visitor-visa-application.html
  557. [+] https://www.us-immigration.com/cart/product/j1-waiver-application.html
  558. [+] https://www.us-immigration.com/cart/category/us-visas.html
  559. [+] https://www.us-immigration.com/greencard/Green-Card-Lottery.jsp
  560. [+] https://www.us-immigration.com/DS-160-nonimmigrant-visa-application.jsp
  561. [+] https://www.us-immigration.com/cart/category/employment.html
  562. [+] https://www.us-immigration.com/cart/product/green-card-through-employment-application.html
  563. [+] https://www.us-immigration.com/cart/product/green-card-through-employment-application.html
  564. [+] https://www.us-immigration.com/cart/product/Green-card-for-multinational-executives-and-managers.html
  565. [+] https://www.us-immigration.com/cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  566. [+] https://www.us-immigration.com/cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  567. [+] https://www.us-immigration.com/cart/product/h1b-visa.html
  568. [+] https://www.us-immigration.com/cart/product/h2b-work-visa-for-skilled-and-unskilled-workers-application.html
  569. [+] https://www.us-immigration.com/cart/product/h3-trainee-visa-application.html
  570. [+] https://www.us-immigration.com/cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  571. [+] https://www.us-immigration.com/cart/product/o1-individuals-of-extraordinary-ability-work-visa-application.html
  572. [+] https://www.us-immigration.com/cart/product/r1-religious-worker-visa-application.html
  573. [+] https://www.us-immigration.com/cart/product/tn-temporary-work-visa-for-citizens-of-canada-and-mexico.html
  574. [+] https://www.us-immigration.com/cart/product/investment-visa-application.html
  575. [+] https://www.us-immigration.com/cart/category/immigration-forms.html
  576. [+] https://www.us-immigration.com/lost-stolen-green-card-Form-I-90.html
  577. [+] https://www.us-immigration.com/DS-160-nonimmigrant-visa-application.jsp
  578. [+] https://www.us-immigration.com/cart/category/immigration-forms.html
  579. [+] https://www.us-immigration.com/us-immigration-news/
  580. [+] https://www.us-immigration.com/us-immigration-news/
  581. [+] https://www.us-immigration.com/blog/
  582. [+] https://www.us-immigration.com/uscis/us-local-offices.html
  583. [+] https://www.us-immigration.com/uscis/us-local-offices.html
  584. [+] https://www.us-immigration.com/immigration-definition-a.html
  585. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//green-card-expiration-reminder-service/
  586. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/washington-local-offices.html
  587. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/montana-local-offices.html
  588. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/north-dakota-local-offices.html
  589. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/minnesota-local-offices.html
  590. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/wisconsin-local-offices.html
  591. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/michigan-local-offices.html
  592. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/ohio-local-offices.html
  593. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/pennsylvania-local-offices.html
  594. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/new-york-local-offices.html
  595. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/vermont-local-offices.html
  596. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/new-hampshire-local-offices.html
  597. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/maine-local-offices.html
  598. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/massachusetts-local-offices.html
  599. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/rhode-island-local-offices.html
  600. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/connecticut-local-offices.html
  601. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/new-jersey-local-offices.html
  602. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/delaware-local-offices.html
  603. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/maryland-local-offices.html
  604. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/virginia-local-offices.html
  605. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/west-virginia-local-offices.html
  606. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/kentucky-local-offices.html
  607. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/indiana-local-offices.html
  608. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/illinois-local-offices.html
  609. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/iowa-local-offices.html
  610. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/south-dakota-local-offices.html
  611. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/nebraska-local-offices.html
  612. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/wyoming-local-offices.html
  613. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/idaho-local-offices.html
  614. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/oregon-local-offices.html
  615. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/california-local-offices.html
  616. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/nevada-local-offices.html
  617. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/utah-local-offices.html
  618. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/colorado-local-offices.html
  619. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/kansas-local-offices.html
  620. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/missouri-local-offices.html
  621. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/tennessee-local-offices.html
  622. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/north-carolina-local-offices.html
  623. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/south-carolina-local-offices.html
  624. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/georgia-local-offices.html
  625. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/florida-local-offices.html
  626. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/alabama-local-offices.html
  627. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/mississippi-local-offices.html
  628. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/arkansas-local-offices.html
  629. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/oklahoma-local-offices.html
  630. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/louisiana-local-offices.html
  631. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/texas-local-offices.html
  632. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/new-mexico-local-offices.html
  633. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/arizona-local-offices.html
  634. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/guam-local-offices.html
  635. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/alaska-local-offices.html
  636. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/hawaii-local-offices.html
  637. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/puerto-rico-local-offices.html
  638. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/virgin-island-local-offices.html
  639. [+] http://www.us-immigration.com/DS-160-nonimmigrant-visa-application.jsp
  640. [+] https://www.us-immigration.com/cart/product/b2-tourist-visa-application.html
  641. [+] http://www.us-immigration.com/I-130-immigrant-petition-green-card.jsp
  642. [+] https://www.us-immigration.com/cart/product/form-i131-advance-parole-travel-document.html
  643. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html//uscis/colorado-local-offices.html
  644. [+] http://www.us-immigration.com/uscis/us-local-offices.html
  645. [+] http://www.us-immigration.com/Approved-Doctors-for-Medical-Examinations.html
  646. [+] http://www.us-immigration.com/infopass/
  647. [+] http://www.us-immigration.com/Employment-Based-Visa-Availability.html
  648. [+] http://www.us-immigration.com/Family-Based-Visa-Availability.html
  649. [+] http://www.us-immigration.com/immigrant-resources.jsp
  650. [+] http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp
  651. [+] http://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.jsp
  652. [+] http://www.us-immigration.com/certificate-of-citizenship-N-600.jsp
  653. [+] https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  654. [+] https://www.us-immigration.com/cart/category/immigration-forms.html
  655. [+] http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp
  656. [+] https://www.us-immigration.com/cart/category/green-card.html
  657. [+] https://www.us-immigration.com/cart/category/us-visas.html
  658. [+] https://www.us-immigration.com/cart/category/employment.html
  659. [+] http://www.us-immigration.com/us-immigration-news/
  660. [+] http://www.us-immigration.com/blog/
  661. [+] https://www.us-immigration.com/cart/category/immigration-forms.html
  662. [+] http://www.us-immigration.com/immigrant-resources.jsp
  663. [+] https://www.us-immigration.com/cart/product/new-us-passport-application.html
  664. [+] https://www.us-immigration.com/cart/product/us-passport-renewal-application.html
  665. [+] https://www.us-immigration.com/cart/product/us-passport-for-child-application.html
  666. [+] https://www.us-immigration.com/cart/product/us-passport-loststolen-children-application.html
  667. [+] https://www.us-immigration.com/cart/product/us-passport-change-name-application.html
  668. [+] http://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp
  669. [+] http://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp
  670. [+] http://www.us-immigration.com/form-i751-remove-conditions-green-card.jsp
  671. [+] http://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp
  672. [+] http://www.us-immigration.com/freedom-information-privacy-act-facts
  673. [+] http://www.us-immigration.com/international-adoption-immigration/
  674. [+] http://www.us-immigration.com/uscis-guide-being-granted-asylum-u-s/
  675. [+] http://www.us-immigration.com/how-to-file-for-deferred-action/
  676. [+] http://www.us-immigration.com/study-in-the-states/
  677. [+] https://www.us-immigration.com/cart/product/b2-tourist-visa-application.html
  678. [+] https://www.us-immigration.com/cart/product/b1-business-visa-application.html
  679. [+] https://www.us-immigration.com/cart/product/fiancee-visa.html
  680. [+] https://www.us-immigration.com/cart/product/student-visa.html
  681. [+] https://www.us-immigration.com/cart/product/j1-temporary-exchange-visitor-visa-application.html
  682. [+] https://www.us-immigration.com/cart/product/h1b-visa.html
  683. [+] https://www.us-immigration.com/cart/product/h2b-work-visa-for-skilled-and-unskilled-workers-application.html
  684. [+] https://www.us-immigration.com/cart/product/h3-trainee-visa-application.html
  685. [+] https://www.us-immigration.com/cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  686. [+] https://www.us-immigration.com/cart/product/o1-individuals-of-extraordinary-ability-work-visa-application.html
  687. [+] https://www.us-immigration.com/cart/product/r1-religious-worker-visa-application.html
  688. [+] https://www.us-immigration.com/cart/product/tn-temporary-work-visa-for-citizens-of-canada-and-mexico.html
  689. [+] https://www.us-immigration.com/cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  690. [+] http://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp
  691. [+] http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp
  692. [+] http://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp
  693. [+] http://www.us-immigration.com/form-i765-employment-authorization.jsp
  694. [+] http://www.us-immigration.com/Form-I-131-Application-Travel-Document.jsp
  695. [+] http://www.us-immigration.com/form-i751-remove-conditions-green-card.jsp
  696. [+] http://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.jsp
  697. [+] http://www.us-immigration.com/certificate-of-citizenship-N-600.jsp
  698. [+] http://www.us-immigration.com/form-I-824-replace-I-797.jsp
  699. [+] http://www.us-immigration.com/affidavit-of-support-form-I-134.jsp
  700. [+] https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  701. [+] https://www.us-immigration.com/Approved-Doctors-for-Medical-Examinations.html
  702. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('http://www.us-immigration.com/blog',800,600);
  703. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/privacy.html',800,600);
  704. [+] https://www.us-immigration.com/uscis/colorado/denver-local-office.html/javascript:popupWin('/conditions.html',800,600);
  705. --------------------------------------------------
  706. [-] No External Link Found!?
  707. --------------------------------------------------
  708. [#] Mapping Subdomain..
  709. [!] Found 6 Subdomain
  710. - es.us-immigration.com
  711. - us-immigration.com
  712. - sendy.us-immigration.com
  713. - mail.us-immigration.com
  714. - webrt.us-immigration.com
  715. - stage.us-immigration.com
  716. --------------------------------------------------
  717. [!] Done At 2019-08-23 15:17:39.511927
  718. #####################################################################################################################################
  719. [i] Scanning Site: https://www.us-immigration.com
  720.  
  721.  
  722.  
  723. B A S I C I N F O
  724. ====================
  725.  
  726.  
  727. [+] Site Title: US Naturalization and Immigration, Citizenship Application, US Visas
  728. [+] IP address: 209.128.108.31
  729. [+] Web Server: nginx
  730. [+] CMS: Could Not Detect
  731. [+] Cloudflare: Not Detected
  732. [+] Robots File: Found
  733.  
  734. -------------[ contents ]----------------
  735. User-agent: *
  736. Disallow: /b2b/
  737. Disallow: /broadcast_network/index.html
  738. Disallow: /catalog/
  739. Disallow: /cgi-bin/
  740. Disallow: /Chat/
  741. Disallow: /co_branding/
  742. Disallow: /interactive/phorum/
  743. Disallow: /links/
  744. Disallow: /new_affiliate/business.html
  745. Disallow: /new_dv_lottery/dv_index.html
  746. Disallow: /new_geninfo/
  747. Disallow: /order_forms/
  748. Disallow: /popups/
  749. Disallow: /press/index.html
  750. Disallow: /store/
  751. Disallow: /ups/ups_tracking.html
  752. Disallow: /usps/uspsform.html
  753. Disallow: /associates
  754. Disallow: /document_preparation
  755. Disallow: /interactive
  756. Disallow: /about.html
  757. Disallow: /newsletter/
  758. Disallow: /immigration.html
  759. Disallow: /giftideas.html
  760. Disallow: /disclaimer.html
  761. Disallow: /ekits.html
  762. Disallow: /fiance.htm
  763. Disallow: /catalog/
  764. Disallow: /wwwboard/
  765. Disallow: /dv_lottery/
  766. Disallow: /news_archive.htmlInformational
  767. Disallow: /non.htm
  768. Disallow: /do.htm
  769. Disallow: /student.htm
  770. Disallow: /citizenship.html
  771. Disallow: /family.htm
  772. Disallow: /news/
  773. Disallow: /catalo...ed44c56923995d
  774. Disallow: /order6.htm
  775. Disallow: /forums/
  776. Disallow: /fm-lot.htm
  777. Disallow: /multimed.htm
  778. Disallow: /do-it-yo.htm
  779. Disallow: /bookexe.htm
  780. Disallow: /typing.htm
  781. Disallow: /forms.htm
  782. Disallow: /lot-inst.htm
  783. Disallow: /lottery.htm
  784. Disallow: /cit-vid.htm
  785. Disallow: /do.htm
  786. Disallow: /new_dv_lottery/
  787. Disallow: /spanish/
  788. Disallow: /new_products/
  789. Disallow: /citizenship_index.html
  790. Disallow: /visa_index.html
  791. Disallow: /lot-faq.htm
  792. Disallow: /coming.htm
  793. Disallow: /listing.html
  794. Disallow: /blog.htm
  795. Disallow: /el-order.htm
  796. Disallow: /chat/
  797. Disallow: /page16.htm
  798. Disallow: /page31.htm
  799. Disallow: /page26.htm
  800. Disallow: /page27.htm
  801. Disallow: /page17.htm
  802. Disallow: /page19.htm
  803. Disallow: /page24.htm
  804. Disallow: /page29.htm
  805. Disallow: /page20.htm
  806. Disallow: /page39.htm
  807. Disallow: /page23.htm
  808. Disallow: /page34.htm
  809. Disallow: /page30.htm
  810. Disallow: /page37.htm
  811. Disallow: /page18.htm
  812. Disallow: /page38.htm
  813. Disallow: /page10.htm
  814. Disallow: /page36.htm
  815. Disallow: /page32.htm
  816. Disallow: /page35.htm
  817. Disallow: /page28.htm
  818. Disallow: /page15.htm
  819. Disallow: /page35.htm
  820. Disallow: /page22.htm
  821. Disallow: /page25.htm
  822. Disallow: /order3.htm
  823. Disallow: /page14.htm
  824. Disallow: /page21.htm
  825. Disallow: /page11.htm
  826. Disallow: /page9.htm
  827. Disallow: /page4.htm
  828. Disallow: /page8.htm
  829. Disallow: /page5.htm
  830. Disallow: /page6.htm
  831. Disallow: /page7.htm
  832. Disallow: /index.php
  833. Disallow: /document_product_info.html
  834. Disallow: /US-CitizenInformation
  835. Disallow: /US-CitizenApply
  836. Disallow: /marriage.htm
  837. Disallow: /helpdesk.htm
  838. Disallow: /employ.htm
  839. Disallow: /page3.htm
  840. Disallow: /links
  841. Disallow: /visab.htm
  842. Disallow: /business.htm
  843. Disallow: /listing.htm
  844. Disallow: /empl-op.htm
  845. Disallow: /information_resources.html
  846. Disallow: /favor.htm
  847. Disallow: /-p-118.html
  848. Disallow: /translat.htm
  849. Disallow: /newlaw.htm
  850. Disallow: /information/immigration_tutorial/camx_entry.html
  851. Disallow: /us-immigration-news/us-visas/understanding-esta-when-you-need-it-to-enter-the-us
  852. Disallow: /us-immigration-news/uscis/lean-about-esta-electronic-system-for-travel-authorization
  853. Disallow: /blog/us-visa-waiver
  854. Disallow: /us-immigration-news/us-immigration/travel-tips-from-border-patrol
  855. Disallow: /blog/united-states-visa-waiver-program
  856. Disallow: /blog/visiting-the-us-this-summer-plan-in-advance-and-start-applying-for-a-tourist-visa
  857. Disallow: /us-immigration-news/us-visas/overview-of-the-visa-waiver-program
  858. Disallow: /us-immigration-news/us-visas/coming-to-the-us-as-a-tourists-b1-and-b2-visas
  859. Disallow: /us-immigration-news/us-visas/all-you-need-to-know-when-visiting-the-us
  860. Disallow: /blog/america-should-allow-more-foreigners-to-visit-the-country
  861. Disallow: /us-immigration-news/us-visas/chile-joins-visa-waiver-program
  862. Disallow: /us-immigration-news/us-immigration/visa-waiver-program
  863. Disallow: /us-immigration-news/us-visas/travelers-from-visa-waiver-program-vwp-countries-need-esta
  864. Disallow: /payment/
  865.  
  866. Sitemap: http://www.us-immigration.com/sitemap.xml
  867.  
  868. -----------[end of contents]-------------
  869.  
  870.  
  871.  
  872. W H O I S L O O K U P
  873. ========================
  874.  
  875. Domain Name: US-IMMIGRATION.COM
  876. Registry Domain ID: 236666_DOMAIN_COM-VRSN
  877. Registrar WHOIS Server: whois.networksolutions.com
  878. Registrar URL: http://networksolutions.com
  879. Updated Date: 2018-10-22T14:59:22Z
  880. Creation Date: 1995-10-26T04:00:00Z
  881. Registry Expiry Date: 2021-10-25T04:00:00Z
  882. Registrar: Network Solutions, LLC
  883. Registrar IANA ID: 2
  884. Registrar Abuse Contact Email: abuse@web.com
  885. Registrar Abuse Contact Phone: +1.8003337680
  886. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  887. Name Server: NS-1522.AWSDNS-62.ORG
  888. Name Server: NS-1723.AWSDNS-23.CO.UK
  889. Name Server: NS-43.AWSDNS-05.COM
  890. Name Server: NS-713.AWSDNS-25.NET
  891. DNSSEC: unsigned
  892. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  893. >>> Last update of whois database: 2019-08-23T19:16:44Z <<<
  894.  
  895. For more information on Whois status codes, please visit https://icann.org/epp
  896.  
  897.  
  898.  
  899. The Registry database contains ONLY .COM, .NET, .EDU domains and
  900. Registrars.
  901.  
  902.  
  903.  
  904.  
  905. G E O I P L O O K U P
  906. =========================
  907.  
  908. [i] IP Address: 209.128.108.31
  909. [i] Country: United States
  910. [i] State:
  911. [i] City:
  912. [i] Latitude: 37.751
  913. [i] Longitude: -97.822
  914.  
  915.  
  916.  
  917.  
  918. H T T P H E A D E R S
  919. =======================
  920.  
  921.  
  922. [i] HTTP/1.1 200 OK
  923. [i] Server: nginx
  924. [i] Date: Fri, 23 Aug 2019 19:16:56 GMT
  925. [i] Content-Type: text/html
  926. [i] Connection: close
  927. [i] Set-Cookie: referer=;Domain=.us-immigration.com;path=/
  928. [i] Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
  929.  
  930.  
  931.  
  932.  
  933. D N S L O O K U P
  934. ===================
  935.  
  936. us-immigration.com. 299 IN A 209.128.108.61
  937. us-immigration.com. 299 IN A 209.128.108.31
  938. us-immigration.com. 21599 IN NS ns-1522.awsdns-62.org.
  939. us-immigration.com. 21599 IN NS ns-1723.awsdns-23.co.uk.
  940. us-immigration.com. 21599 IN NS ns-43.awsdns-05.com.
  941. us-immigration.com. 21599 IN NS ns-713.awsdns-25.net.
  942. us-immigration.com. 899 IN SOA ns-43.awsdns-05.com. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  943. us-immigration.com. 299 IN MX 1 aspmx.l.google.com.
  944. us-immigration.com. 299 IN MX 10 aspmx2.googlemail.com.
  945. us-immigration.com. 299 IN MX 10 aspmx3.googlemail.com.
  946. us-immigration.com. 299 IN MX 5 alt1.aspmx.l.google.com.
  947. us-immigration.com. 299 IN MX 5 alt2.aspmx.l.google.com.
  948. us-immigration.com. 299 IN TXT "google-site-verification=Ez693jrQH4DoE03IehYJ5oGbY5_1L3sFafO0RP3L6FM"
  949. us-immigration.com. 299 IN TXT "google-site-verification=T-uapmTbsy3DSrEbSkr6syn4mWxI5HDuXPd8uDot3AQ"
  950. us-immigration.com. 299 IN TXT "google-site-verification=xhhCLhsqJIMDE5ygVMO-mPQ6QL3ZCReuRAv8TuqQldI"
  951. us-immigration.com. 299 IN TXT "v=spf1 mx include:_spf.google.com include:spf.mailengine1.com ip4:52.13.185.218 ip4:52.10.93.126 ip4:52.89.93.189 ip4:52.43.36.21 include:webrt.formsdirect.net a:mail07.us-immigration.com include:amazonses.com ~all"
  952. us-immigration.com. 299 IN SPF "v=spf1 mx include:spf.mailengine1.com ip4:52.13.185.218 ip4:52.10.93.126 ip4:52.89.93.189 a:mail07.us-immigration.com ~all"
  953.  
  954.  
  955.  
  956.  
  957. S U B N E T C A L C U L A T I O N
  958. ====================================
  959.  
  960. Address = 209.128.108.31
  961. Network = 209.128.108.31 / 32
  962. Netmask = 255.255.255.255
  963. Broadcast = not needed on Point-to-Point links
  964. Wildcard Mask = 0.0.0.0
  965. Hosts Bits = 0
  966. Max. Hosts = 1 (2^0 - 0)
  967. Host Range = { 209.128.108.31 - 209.128.108.31 }
  968.  
  969.  
  970.  
  971. N M A P P O R T S C A N
  972. ============================
  973.  
  974. Starting Nmap 7.70 ( https://nmap.org ) at 2019-08-23 19:16 UTC
  975. Nmap scan report for us-immigration.com (209.128.108.61)
  976. Host is up (0.075s latency).
  977. Other addresses for us-immigration.com (not scanned): 209.128.108.31
  978. rDNS record for 209.128.108.61: 209-128-108-061.bayarea.net
  979.  
  980. PORT STATE SERVICE
  981. 21/tcp filtered ftp
  982. 22/tcp filtered ssh
  983. 23/tcp filtered telnet
  984. 80/tcp open http
  985. 110/tcp filtered pop3
  986. 143/tcp filtered imap
  987. 443/tcp open https
  988. 3389/tcp filtered ms-wbt-server
  989.  
  990. Nmap done: 1 IP address (1 host up) scanned in 1.88 seconds
  991.  
  992.  
  993.  
  994. S U B - D O M A I N F I N D E R
  995. ==================================
  996.  
  997.  
  998. [i] Total Subdomains Found : 5
  999.  
  1000. [+] Subdomain: stage.us-immigration.com
  1001. [-] IP: 54.86.220.236
  1002.  
  1003. [+] Subdomain: mail.us-immigration.com
  1004. [-] IP: 52.13.185.218
  1005.  
  1006. [+] Subdomain: es.us-immigration.com
  1007. [-] IP: 209.208.47.83
  1008.  
  1009. [+] Subdomain: webrt.us-immigration.com
  1010. [-] IP: 52.89.93.189
  1011.  
  1012. [+] Subdomain: sendy.us-immigration.com
  1013. [-] IP: 35.166.171.208
  1014. #####################################################################################################################################
  1015. [INFO] ------TARGET info------
  1016. [*] TARGET: https://www.us-immigration.com/uscis/colorado/denver-local-office.html
  1017. [*] TARGET IP: 209.128.108.31
  1018. [ALERT] www.us-immigration.com has a load balancer for IPv4 with the following IPs:
  1019. [*] 209.128.108.31
  1020. [*] 209.128.108.61
  1021. [*] DNS servers: us-immigration.com.
  1022. [*] TARGET server: nginx
  1023. [*] CC: US
  1024. [*] Country: United States
  1025. [*] RegionCode: CA
  1026. [*] RegionName: California
  1027. [*] City: Santa Clara
  1028. [*] ASN: AS7151
  1029. [*] BGP_PREFIX: 209.128.64.0/18
  1030. [*] ISP: BAYAREA-AS - vXchnge Operating, LLC, US
  1031. [INFO] SSL/HTTPS certificate detected
  1032. [*] Issuer: issuer=C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3
  1033. [*] Subject: subject=CN = *.us-immigration.com
  1034. [ALERT] Let's Encrypt is commonly used for Phishing
  1035. [INFO] DNS enumeration:
  1036. [*] admin.us-immigration.com 209.128.108.49
  1037. [*] m.us-immigration.com www.us-immigration.com. us-immigration.com. 209.128.108.31 209.128.108.61
  1038. [*] mail.us-immigration.com 52.13.185.218
  1039. [*] vpn.us-immigration.com 209.208.47.93
  1040. [INFO] Possible abuse mails are:
  1041. [*] abuse@us-immigration.com
  1042. [*] abuse@vxchnge.com
  1043. [*] abuse@www.us-immigration.com
  1044. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  1045. [INFO] Checking for HTTP status codes recursively from /uscis/colorado/denver-local-office.html
  1046. [INFO] Status code Folders
  1047. [*] 403 http://www.us-immigration.com/uscis/
  1048. [*] 403 http://www.us-immigration.com/uscis/colorado/
  1049. [ALERT] robots.txt file FOUND in http://www.us-immigration.com/robots.txt
  1050. [INFO] Checking for HTTP status codes recursively from http://www.us-immigration.com/robots.txt
  1051. [INFO] Status code Folders
  1052. [*] 200 http://www.us-immigration.com/blog/united-states-visa-waiver-program
  1053. [*] 200 http://www.us-immigration.com/dv_lottery/
  1054. [*] 200 http://www.us-immigration.com/listing.htm
  1055. [*] 200 http://www.us-immigration.com/news/
  1056. [*] 200 http://www.us-immigration.com/-p-118.html
  1057. [*] 301 http://www.us-immigration.com/us-immigration-news/uscis/lean-about-esta-electronic-system-for-travel-authorization
  1058. [*] 301 http://www.us-immigration.com/us-immigration-news/us-immigration/travel-tips-from-border-patrol
  1059. [*] 301 http://www.us-immigration.com/us-immigration-news/us-immigration/visa-waiver-program
  1060. [*] 301 http://www.us-immigration.com/us-immigration-news/us-visas/all-you-need-to-know-when-visiting-the-us
  1061. [*] 301 http://www.us-immigration.com/us-immigration-news/us-visas/coming-to-the-us-as-a-tourists-b1-and-b2-visas
  1062. [*] 301 http://www.us-immigration.com/us-immigration-news/us-visas/overview-of-the-visa-waiver-program
  1063. [*] 301 http://www.us-immigration.com/us-immigration-news/us-visas/travelers-from-visa-waiver-program-vwp-countries-need-esta
  1064. [*] 301 http://www.us-immigration.com/us-immigration-news/us-visas/understanding-esta-when-you-need-it-to-enter-the-us
  1065. [INFO] Starting FUZZing in http://www.us-immigration.com/FUzZzZzZzZz...
  1066. [INFO] Status code Folders
  1067. [*] 200 http://www.us-immigration.com/images
  1068. [*] 200 http://www.us-immigration.com/news
  1069. [ALERT] Look in the source code. It may contain passwords
  1070.  
  1071. Recherche 209.128.108.31
  1072. Connexion HTTP à 209.128.108.31
  1073. Envoi de la requête HTTP.
  1074. Requête HTTP envoyée. Attente de réponse.
  1075. HTTP/1.1 301 Moved Permanently
  1076. Transfert de données terminé
  1077. HTTP/1.1 301 Moved Permanently
  1078. Utilisation de https://config.us-immigration.com/
  1079. Recherche config.us-immigration.com
  1080. Impossible de localiser l’hôte distant config.us-immigration.com.
  1081. Alerte ! : Impossible d’établir une connexion à l’hôte distant.
  1082.  
  1083. lynx : accès impossible au fichier de départ http://209.128.108.31/
  1084. [INFO] Links found from https://www.us-immigration.com/uscis/colorado/denver-local-office.html http://209.128.108.31/:
  1085. [*] https://www.googletagmanager.com/ns.html?id=GTM-KXVFBG
  1086. [*] https://www.us-immigration.com/
  1087. [*] https://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp?lang=en
  1088. [*] https://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp?referrer=immigrationforms
  1089. [*] https://www.us-immigration.com/affidavit-of-support-form-I-134.jsp?lang=en
  1090. [*] https://www.us-immigration.com/Approved-Doctors-for-Medical-Examinations.html
  1091. [*] https://www.us-immigration.com/blog/
  1092. [*] https://www.us-immigration.com/cart/category/employment.html
  1093. [*] https://www.us-immigration.com/cart/category/green-card.html
  1094. [*] https://www.us-immigration.com/cart/category/immigration-forms.html
  1095. [*] https://www.us-immigration.com/cart/category/us-visas.html
  1096. [*] https://www.us-immigration.com/cart/product/b1-business-visa-application.html
  1097. [*] https://www.us-immigration.com/cart/product/b2-tourist-visa-application.html
  1098. [*] https://www.us-immigration.com/cart/product/fiancee-visa.html
  1099. [*] https://www.us-immigration.com/cart/product/form-i131-advance-parole-travel-document.html
  1100. [*] https://www.us-immigration.com/cart/product/form-i131-refugee-travel-document.html
  1101. [*] https://www.us-immigration.com/cart/product/form-i864-affidavit-of-support.html
  1102. [*] https://www.us-immigration.com/cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  1103. [*] https://www.us-immigration.com/cart/product/Green-card-for-multinational-executives-and-managers.html
  1104. [*] https://www.us-immigration.com/cart/product/green-card-through-employment-application.html
  1105. [*] https://www.us-immigration.com/cart/product/h1b-visa.html
  1106. [*] https://www.us-immigration.com/cart/product/h2b-work-visa-for-skilled-and-unskilled-workers-application.html
  1107. [*] https://www.us-immigration.com/cart/product/h3-trainee-visa-application.html
  1108. [*] https://www.us-immigration.com/cart/product/immigrant-visa-extraordinary-abilities.html
  1109. [*] https://www.us-immigration.com/cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  1110. [*] https://www.us-immigration.com/cart/product/investment-visa-application.html
  1111. [*] https://www.us-immigration.com/cart/product/j1-temporary-exchange-visitor-visa-application.html
  1112. [*] https://www.us-immigration.com/cart/product/j1-waiver-application.html
  1113. [*] https://www.us-immigration.com/cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  1114. [*] https://www.us-immigration.com/cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  1115. [*] https://www.us-immigration.com/cart/product/labor-certification-application.html
  1116. [*] https://www.us-immigration.com/cart/product/national-interest-waiver.html
  1117. [*] https://www.us-immigration.com/cart/product/o1-individuals-of-extraordinary-ability-work-visa-application.html
  1118. [*] https://www.us-immigration.com/cart/product/r1-religious-worker-visa-application.html
  1119. [*] https://www.us-immigration.com/cart/product/student-visa.html
  1120. [*] https://www.us-immigration.com/cart/product/tn-temporary-work-visa-for-citizens-of-canada-and-mexico.html
  1121. [*] https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  1122. [*] https://www.us-immigration.com/certificate-of-citizenship-N-600.jsp?lang=en
  1123. [*] https://www.us-immigration.com/deferred-action-application-I-821D.jsp?lang=en
  1124. [*] https://www.us-immigration.com/DS-160-nonimmigrant-visa-application.jsp
  1125. [*] https://www.us-immigration.com/Form-I-131-Application-Travel-Document.jsp?lang=en
  1126. [*] https://www.us-immigration.com/Form-I-131-Application-Travel-Document.jsp?referrer=immigrationforms
  1127. [*] https://www.us-immigration.com/form-i751-remove-conditions-green-card.jsp?lang=en
  1128. [*] https://www.us-immigration.com/form-i765-employment-authorization.jsp?lang=en
  1129. [*] https://www.us-immigration.com/form-i765-employment-authorization.jsp?referrer=immigrationforms
  1130. [*] https://www.us-immigration.com/Get-Green-Card-Through-Family-Member.jsp?lang=en&referrer=FBGC-through-Family
  1131. [*] https://www.us-immigration.com/Get-Green-Card-Through-Family-Member.jsp?referrer=FBGC-through-Family
  1132. [*] https://www.us-immigration.com/green-card-expiration-reminder-service/
  1133. [*] https://www.us-immigration.com/Green-Card-For-Brothers-or-Sisters.html
  1134. [*] https://www.us-immigration.com/Green-Card-For-Children.html
  1135. [*] https://www.us-immigration.com/Green-Card-For-Your-Parents.jsp
  1136. [*] https://www.us-immigration.com/greencard/Green-Card-Lottery.jsp
  1137. [*] https://www.us-immigration.com/greencard/Green-Card-Lottery.jsp?lang=en
  1138. [*] https://www.us-immigration.com/Green-Card-Through-Marriage.jsp?lang=en&referrer=FBGC-through-marriage
  1139. [*] https://www.us-immigration.com/I-130-immigrant-petition-green-card.jsp?lang=en
  1140. [*] https://www.us-immigration.com/immigration-definition-a.html
  1141. [*] https://www.us-immigration.com/immigration-forms/form-AR-11.jsp?lang=en
  1142. [*] https://www.us-immigration.com/k1-fiancee-visa.jsp
  1143. [*] https://www.us-immigration.com/lost-stolen-green-card-Form-I-90.html
  1144. [*] https://www.us-immigration.com/registration/logincheck.do?next=/application-center/applicationcenter.do
  1145. [*] https://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.jsp?lang=en
  1146. [*] https://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp?lang=en
  1147. [*] https://www.us-immigration.com/uscis/colorado/denver-local-office.html
  1148. [*] https://www.us-immigration.com/uscis/colorado/denver-local-office.html#usmap-area
  1149. [*] https://www.us-immigration.com/uscis/colorado-local-offices.html
  1150. [*] https://www.us-immigration.com/uscis/us-local-offices.html
  1151. [*] https://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp?lang=en
  1152. [*] https://www.us-immigration.com/us-immigration-news/
  1153. [*] http://www.us-immigration.com/
  1154. [*] http://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp
  1155. [*] http://www.us-immigration.com/Adjustment-of-Status-Form-I-485.jsp?referrer=localoffice
  1156. [*] http://www.us-immigration.com/affidavit-of-support-form-I-134.jsp
  1157. [*] http://www.us-immigration.com/Approved-Doctors-for-Medical-Examinations.html
  1158. [*] http://www.us-immigration.com/blog/
  1159. [*] http://www.us-immigration.com/certificate-of-citizenship-N-600.jsp
  1160. [*] http://www.us-immigration.com/DS-160-nonimmigrant-visa-application.jsp
  1161. [*] http://www.us-immigration.com/Employment-Based-Visa-Availability.html
  1162. [*] http://www.us-immigration.com/Family-Based-Visa-Availability.html
  1163. [*] http://www.us-immigration.com/Form-I-131-Application-Travel-Document.jsp
  1164. [*] http://www.us-immigration.com/form-i751-remove-conditions-green-card.jsp
  1165. [*] http://www.us-immigration.com/form-i765-employment-authorization.jsp
  1166. [*] http://www.us-immigration.com/form-I-824-replace-I-797.jsp
  1167. [*] http://www.us-immigration.com/freedom-information-privacy-act-facts
  1168. [*] http://www.us-immigration.com/Get-Green-Card-Through-Family-Member.jsp?referrer=FBGC-through-Family
  1169. [*] http://www.us-immigration.com/greencard/Green-Card-Lottery.jsp?lang=en
  1170. [*] http://www.us-immigration.com/Green-Card-Through-Marriage.jsp?referrer=FBGC-through-marriage
  1171. [*] http://www.us-immigration.com/how-to-file-for-deferred-action/
  1172. [*] http://www.us-immigration.com/I-130-immigrant-petition-green-card.jsp
  1173. [*] http://www.us-immigration.com/immigrant-resources.jsp
  1174. [*] http://www.us-immigration.com/infopass/
  1175. [*] http://www.us-immigration.com/international-adoption-immigration/
  1176. [*] http://www.us-immigration.com/lost-stolen-green-card-Form-I-90.html?referrer=localoffice
  1177. [*] http://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.jsp
  1178. [*] http://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp
  1179. [*] http://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.jsp?referrer=localoffice
  1180. [*] http://www.us-immigration.com/study-in-the-states/
  1181. [*] http://www.us-immigration.com/uscis-guide-being-granted-asylum-u-s/
  1182. [*] http://www.us-immigration.com/uscis/us-local-offices.html
  1183. [*] http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp
  1184. [*] http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp?referrer=localoffice
  1185. [*] http://www.us-immigration.com/us-immigration-news/
  1186. [INFO] GOOGLE has 400,000,000 results (0.36 seconds) about http://www.us-immigration.com/
  1187. [INFO] BING shows 209.128.108.31 is shared with 16 hosts/vhosts
  1188. [INFO] Shodan detected the following opened ports on 209.128.108.31:
  1189. [*] 443
  1190. [*] 80
  1191. [INFO] ------VirusTotal SECTION------
  1192. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  1193. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  1194. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  1195. [INFO] ------Alexa Rank SECTION------
  1196. [INFO] Percent of Visitors Rank in Country:
  1197. [INFO] Percent of Search Traffic:
  1198. [INFO] Percent of Unique Visits:
  1199. [INFO] Total Sites Linking In:
  1200. [*] Total Sites
  1201. [INFO] Useful links related to www.us-immigration.com - 209.128.108.31:
  1202. [*] https://www.virustotal.com/pt/ip-address/209.128.108.31/information/
  1203. [*] https://www.hybrid-analysis.com/search?host=209.128.108.31
  1204. [*] https://www.shodan.io/host/209.128.108.31
  1205. [*] https://www.senderbase.org/lookup/?search_string=209.128.108.31
  1206. [*] https://www.alienvault.com/open-threat-exchange/ip/209.128.108.31
  1207. [*] http://pastebin.com/search?q=209.128.108.31
  1208. [*] http://urlquery.net/search.php?q=209.128.108.31
  1209. [*] http://www.alexa.com/siteinfo/www.us-immigration.com
  1210. [*] http://www.google.com/safebrowsing/diagnostic?site=www.us-immigration.com
  1211. [*] https://censys.io/ipv4/209.128.108.31
  1212. [*] https://www.abuseipdb.com/check/209.128.108.31
  1213. [*] https://urlscan.io/search/#209.128.108.31
  1214. [*] https://github.com/search?q=209.128.108.31&type=Code
  1215. [INFO] Useful links related to AS7151 - 209.128.64.0/18:
  1216. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:7151
  1217. [*] https://www.senderbase.org/lookup/?search_string=209.128.64.0/18
  1218. [*] http://bgp.he.net/AS7151
  1219. [*] https://stat.ripe.net/AS7151
  1220. [INFO] Date: 23/08/19 | Time: 15:20:08
  1221. [INFO] Total time: 2 minute(s) and 58 second(s)
  1222. ####################################################################################################################################
  1223. Trying "us-immigration.com"
  1224. Trying "us-immigration.com"
  1225. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 13704
  1226. ;; flags: qr rd ra; QUERY: 1, ANSWER: 17, AUTHORITY: 4, ADDITIONAL: 6
  1227.  
  1228. ;; QUESTION SECTION:
  1229. ;us-immigration.com. IN ANY
  1230.  
  1231. ;; ANSWER SECTION:
  1232. us-immigration.com. 300 IN SPF "v=spf1 mx include:spf.mailengine1.com ip4:52.13.185.218 ip4:52.10.93.126 ip4:52.89.93.189 a:mail07.us-immigration.com ~all"
  1233. us-immigration.com. 300 IN TXT "google-site-verification=xhhCLhsqJIMDE5ygVMO-mPQ6QL3ZCReuRAv8TuqQldI"
  1234. us-immigration.com. 300 IN TXT "google-site-verification=Ez693jrQH4DoE03IehYJ5oGbY5_1L3sFafO0RP3L6FM"
  1235. us-immigration.com. 300 IN TXT "google-site-verification=T-uapmTbsy3DSrEbSkr6syn4mWxI5HDuXPd8uDot3AQ"
  1236. us-immigration.com. 300 IN TXT "v=spf1 mx include:_spf.google.com include:spf.mailengine1.com ip4:52.13.185.218 ip4:52.10.93.126 ip4:52.89.93.189 ip4:52.43.36.21 include:webrt.formsdirect.net a:mail07.us-immigration.com include:amazonses.com ~all"
  1237. us-immigration.com. 300 IN MX 5 alt2.aspmx.l.google.com.
  1238. us-immigration.com. 300 IN MX 5 alt1.aspmx.l.google.com.
  1239. us-immigration.com. 300 IN MX 1 aspmx.l.google.com.
  1240. us-immigration.com. 300 IN MX 10 aspmx3.googlemail.com.
  1241. us-immigration.com. 300 IN MX 10 aspmx2.googlemail.com.
  1242. us-immigration.com. 900 IN SOA ns-43.awsdns-05.com. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  1243. us-immigration.com. 300 IN A 209.128.108.61
  1244. us-immigration.com. 300 IN A 209.128.108.31
  1245. us-immigration.com. 43200 IN NS ns-43.awsdns-05.com.
  1246. us-immigration.com. 43200 IN NS ns-1723.awsdns-23.co.uk.
  1247. us-immigration.com. 43200 IN NS ns-713.awsdns-25.net.
  1248. us-immigration.com. 43200 IN NS ns-1522.awsdns-62.org.
  1249.  
  1250. ;; AUTHORITY SECTION:
  1251. us-immigration.com. 43200 IN NS ns-1522.awsdns-62.org.
  1252. us-immigration.com. 43200 IN NS ns-43.awsdns-05.com.
  1253. us-immigration.com. 43200 IN NS ns-713.awsdns-25.net.
  1254. us-immigration.com. 43200 IN NS ns-1723.awsdns-23.co.uk.
  1255.  
  1256. ;; ADDITIONAL SECTION:
  1257. ns-1723.awsdns-23.co.uk. 14384 IN A 205.251.198.187
  1258. ns-1723.awsdns-23.co.uk. 14384 IN AAAA 2600:9000:5306:bb00::1
  1259. ns-43.awsdns-05.com. 35212 IN A 205.251.192.43
  1260. ns-43.awsdns-05.com. 35212 IN AAAA 2600:9000:5300:2b00::1
  1261. ns-713.awsdns-25.net. 25262 IN A 205.251.194.201
  1262. ns-713.awsdns-25.net. 24659 IN AAAA 2600:9000:5302:c900::1
  1263.  
  1264. Received 1189 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 68 ms
  1265. #####################################################################################################################################
  1266.  
  1267. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace us-immigration.com
  1268. ;; global options: +cmd
  1269. . 80475 IN NS m.root-servers.net.
  1270. . 80475 IN NS j.root-servers.net.
  1271. . 80475 IN NS l.root-servers.net.
  1272. . 80475 IN NS k.root-servers.net.
  1273. . 80475 IN NS e.root-servers.net.
  1274. . 80475 IN NS a.root-servers.net.
  1275. . 80475 IN NS i.root-servers.net.
  1276. . 80475 IN NS d.root-servers.net.
  1277. . 80475 IN NS f.root-servers.net.
  1278. . 80475 IN NS g.root-servers.net.
  1279. . 80475 IN NS b.root-servers.net.
  1280. . 80475 IN NS h.root-servers.net.
  1281. . 80475 IN NS c.root-servers.net.
  1282. . 80475 IN RRSIG NS 8 0 518400 20190905050000 20190823040000 59944 . uGD3BM7dkCW5E+iwVUJjF6vW4+WLcZqHwX4Xlz5o9tdu7/ZQfWsStuyH EZ2PupyUd8ZgNAztK6f0GshP4hMMOdAqcz8K6R+KgCB5EHHnuAbQUbCg YMx05bUFPxkyl5pJgtpcg0T+QnYeP6J2Ax3O4NSXt35pQXYZh9DbZDaB yR+nXYHMuA/7f3PGcGCM0AibmFZmLCEDSzffhpKK63uo3yYEkCc9ZSCR J6UDJJAfY6Wnb3WHxUQi+fhxYTepdJJErOCwcvqC7b6o6gXLog8bgCjD 0qKNHm4AnjR9T0R+DPb3Mw9Aq1Fw8HBY95BJOisZP4ZGGZZXGJAdTUXo Eq6+FA==
  1283. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 55 ms
  1284.  
  1285. com. 172800 IN NS a.gtld-servers.net.
  1286. com. 172800 IN NS b.gtld-servers.net.
  1287. com. 172800 IN NS c.gtld-servers.net.
  1288. com. 172800 IN NS d.gtld-servers.net.
  1289. com. 172800 IN NS e.gtld-servers.net.
  1290. com. 172800 IN NS f.gtld-servers.net.
  1291. com. 172800 IN NS g.gtld-servers.net.
  1292. com. 172800 IN NS h.gtld-servers.net.
  1293. com. 172800 IN NS i.gtld-servers.net.
  1294. com. 172800 IN NS j.gtld-servers.net.
  1295. com. 172800 IN NS k.gtld-servers.net.
  1296. com. 172800 IN NS l.gtld-servers.net.
  1297. com. 172800 IN NS m.gtld-servers.net.
  1298. com. 86400 IN DS 30909 8 2 E2D3C916F6DEEAC73294E8268FB5885044A833FC5459588F4A9184CF C41A5766
  1299. com. 86400 IN RRSIG DS 8 1 86400 20190905170000 20190823160000 59944 . EVxQiDWHneqi8bX4brUX/X86PjSPHwWpBq9D92BvArTjkEpGpBbZhoxf T1vx7G8uigMi3bjhiai0csWnEdhu1RzbixUxVQOzCf9Rt76kB1gkEhZE 0NZ8RsOnLKQ0EXaQwucd7rDbdCLRrcXPdaM4lL2mzzfgdtBz6e4oMcR7 EmYfaqSgp0kSYvXLR44BbR3rfHFOyT5juM74eOK+cwmt4p+fcvWoWZ2M U/nkMLAPavcpcQ8tWoTD2xJNbjKnE+tESHxGlMRduwK2HGFsCrS/TdsE rxkJzGzkq7CHsdLvVBIMhBX159OdOTN3z5i2uFG6mV9DYIxbccIIGpip cTHOsA==
  1300. ;; Received 1178 bytes from 2001:503:ba3e::2:30#53(a.root-servers.net) in 46 ms
  1301.  
  1302. us-immigration.com. 172800 IN NS ns-43.awsdns-05.com.
  1303. us-immigration.com. 172800 IN NS ns-713.awsdns-25.net.
  1304. us-immigration.com. 172800 IN NS ns-1723.awsdns-23.co.uk.
  1305. us-immigration.com. 172800 IN NS ns-1522.awsdns-62.org.
  1306. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN NSEC3 1 1 0 - CK0Q1GIN43N1ARRC9OSM6QPQR81H5M9A NS SOA RRSIG DNSKEY NSEC3PARAM
  1307. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN RRSIG NSEC3 8 2 86400 20190827044606 20190820033606 17708 com. HBWlEb+hXMmDdt7Lv3wfH64Wj/Zuy61N4uLc8dQyZFdoABG5omdVWsv8 KRVr024CrwgqYlaQrryVLNpzM5+xUsU5BDZojU5I0wQ3CglgKE2b8lJu yI2vB1Pvfc9mwKbhncSxOrSL6+G0TfGnM7y76sSXLoUp8gz1Ut8BcFPc SHU=
  1308. L9VI55J6J9E9ILKB3RGLLJ4KA3EK6O3H.com. 86400 IN NSEC3 1 1 0 - L9VJE12EPE77I9G7QA5JI5PJO9UE51M9 NS DS RRSIG
  1309. L9VI55J6J9E9ILKB3RGLLJ4KA3EK6O3H.com. 86400 IN RRSIG NSEC3 8 2 86400 20190830050357 20190823035357 17708 com. kNxjBJC7T/7gY0iC3qULsLcsmVBn1SHYDJmk1SkD8029dGzOxpDO80Ta u2BjvovXU3EGGvQ1ZYK8cnRgFbBD4Pm1Uuv2BxuA7xbY5EN/6Vy2cxsM TZzkatbPiDtwtE/P9mftdJs5cbDCN0/xTNDKONYquEEvvAH0VTfX62gt vPI=
  1310. ;; Received 684 bytes from 2001:503:83eb::30#53(c.gtld-servers.net) in 57 ms
  1311.  
  1312. us-immigration.com. 300 IN A 209.128.108.61
  1313. us-immigration.com. 300 IN A 209.128.108.31
  1314. us-immigration.com. 172800 IN NS ns-1522.awsdns-62.org.
  1315. us-immigration.com. 172800 IN NS ns-1723.awsdns-23.co.uk.
  1316. us-immigration.com. 172800 IN NS ns-43.awsdns-05.com.
  1317. us-immigration.com. 172800 IN NS ns-713.awsdns-25.net.
  1318. ;; Received 215 bytes from 2600:9000:5300:2b00::1#53(ns-43.awsdns-05.com) in 40 ms
  1319. #####################################################################################################################################
  1320. [*] Performing General Enumeration of Domain: us-immigration.com
  1321. [-] DNSSEC is not configured for us-immigration.com
  1322. [*] SOA ns-43.awsdns-05.com 205.251.192.43
  1323. [*] NS ns-713.awsdns-25.net 205.251.194.201
  1324. [*] NS ns-713.awsdns-25.net 2600:9000:5302:c900::1
  1325. [*] NS ns-1522.awsdns-62.org 205.251.197.242
  1326. [*] NS ns-1522.awsdns-62.org 2600:9000:5305:f200::1
  1327. [*] NS ns-43.awsdns-05.com 205.251.192.43
  1328. [*] NS ns-43.awsdns-05.com 2600:9000:5300:2b00::1
  1329. [*] NS ns-1723.awsdns-23.co.uk 205.251.198.187
  1330. [*] NS ns-1723.awsdns-23.co.uk 2600:9000:5306:bb00::1
  1331. [*] MX aspmx.l.google.com 173.194.206.27
  1332. [*] MX alt1.aspmx.l.google.com 64.233.186.27
  1333. [*] MX aspmx2.googlemail.com 64.233.186.27
  1334. [*] MX alt2.aspmx.l.google.com 209.85.203.27
  1335. [*] MX aspmx3.googlemail.com 209.85.203.27
  1336. [*] MX aspmx.l.google.com 2607:f8b0:400d:c0f::1b
  1337. [*] MX alt1.aspmx.l.google.com 2800:3f0:4003:c00::1b
  1338. [*] MX aspmx2.googlemail.com 2800:3f0:4003:c00::1a
  1339. [*] MX alt2.aspmx.l.google.com 2a00:1450:400b:c03::1a
  1340. [*] MX aspmx3.googlemail.com 2a00:1450:400b:c03::1b
  1341. [*] A us-immigration.com 209.128.108.31
  1342. [*] A us-immigration.com 209.128.108.61
  1343. [*] SPF v=spf1 mx include:spf.mailengine1.com ip4:52.13.185.218 ip4:52.10.93.126 ip4:52.89.93.189 a:mail07.us-immigration.com ~all
  1344. [*] TXT us-immigration.com google-site-verification=xhhCLhsqJIMDE5ygVMO-mPQ6QL3ZCReuRAv8TuqQldI
  1345. [*] TXT us-immigration.com v=spf1 mx include:_spf.google.com include:spf.mailengine1.com ip4:52.13.185.218 ip4:52.10.93.126 ip4:52.89.93.189 ip4:52.43.36.21 include:webrt.formsdirect.net a:mail07.us-immigration.com include:amazonses.com ~all
  1346. [*] TXT us-immigration.com google-site-verification=Ez693jrQH4DoE03IehYJ5oGbY5_1L3sFafO0RP3L6FM
  1347. [*] TXT us-immigration.com google-site-verification=T-uapmTbsy3DSrEbSkr6syn4mWxI5HDuXPd8uDot3AQ
  1348. [*] TXT _domainkey.us-immigration.com t=y; o=~;
  1349. [*] Enumerating SRV Records
  1350. [-] No SRV Records Found for us-immigration.com
  1351. [+] 0 Records Found
  1352. ####################################################################################################################################
  1353. [*] Processing domain us-immigration.com
  1354. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1355. [+] Getting nameservers
  1356. 205.251.194.201 - ns-713.awsdns-25.net
  1357. 205.251.197.242 - ns-1522.awsdns-62.org
  1358. 205.251.192.43 - ns-43.awsdns-05.com
  1359. 205.251.198.187 - ns-1723.awsdns-23.co.uk
  1360. [-] Zone transfer failed
  1361.  
  1362. [+] TXT records found
  1363. "google-site-verification=xhhCLhsqJIMDE5ygVMO-mPQ6QL3ZCReuRAv8TuqQldI"
  1364. "v=spf1 mx include:_spf.google.com include:spf.mailengine1.com ip4:52.13.185.218 ip4:52.10.93.126 ip4:52.89.93.189 ip4:52.43.36.21 include:webrt.formsdirect.net a:mail07.us-immigration.com include:amazonses.com ~all"
  1365. "google-site-verification=Ez693jrQH4DoE03IehYJ5oGbY5_1L3sFafO0RP3L6FM"
  1366. "google-site-verification=T-uapmTbsy3DSrEbSkr6syn4mWxI5HDuXPd8uDot3AQ"
  1367.  
  1368. [+] MX records found, added to target list
  1369. 1 aspmx.l.google.com.
  1370. 5 alt1.aspmx.l.google.com.
  1371. 10 aspmx2.googlemail.com.
  1372. 5 alt2.aspmx.l.google.com.
  1373. 10 aspmx3.googlemail.com.
  1374.  
  1375. [*] Scanning us-immigration.com for A records
  1376. 209.128.108.31 - us-immigration.com
  1377. 209.128.108.61 - us-immigration.com
  1378. 209.128.108.49 - admin.us-immigration.com
  1379. 209.208.47.83 - es.us-immigration.com
  1380. 209.128.108.61 - m.us-immigration.com
  1381. 209.128.108.31 - m.us-immigration.com
  1382. 52.13.185.218 - mail.us-immigration.com
  1383. 52.13.185.218 - pop.us-immigration.com
  1384. 52.13.185.218 - smtp.us-immigration.com
  1385. 54.86.220.236 - stage.us-immigration.com
  1386. 209.208.47.93 - vpn.us-immigration.com
  1387. 209.128.108.61 - www.us-immigration.com
  1388. 209.128.108.31 - www.us-immigration.com
  1389. #####################################################################################################################################
  1390.  
  1391.  
  1392. AVAILABLE PLUGINS
  1393. -----------------
  1394.  
  1395. SessionRenegotiationPlugin
  1396. OpenSslCcsInjectionPlugin
  1397. CompressionPlugin
  1398. CertificateInfoPlugin
  1399. SessionResumptionPlugin
  1400. EarlyDataPlugin
  1401. HeartbleedPlugin
  1402. FallbackScsvPlugin
  1403. RobotPlugin
  1404. OpenSslCipherSuitesPlugin
  1405. HttpHeadersPlugin
  1406.  
  1407.  
  1408.  
  1409. CHECKING HOST(S) AVAILABILITY
  1410. -----------------------------
  1411.  
  1412. 209.128.108.31:443 => 209.128.108.31
  1413.  
  1414.  
  1415.  
  1416.  
  1417. SCAN RESULTS FOR 209.128.108.31:443 - 209.128.108.31
  1418. ----------------------------------------------------
  1419.  
  1420. * TLS 1.2 Session Resumption Support:
  1421. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1422. With TLS Tickets: OK - Supported
  1423.  
  1424. * Session Renegotiation:
  1425. Client-initiated Renegotiation: OK - Rejected
  1426. Secure Renegotiation: OK - Supported
  1427.  
  1428. * OpenSSL CCS Injection:
  1429. OK - Not vulnerable to OpenSSL CCS injection
  1430.  
  1431. * SSLV3 Cipher Suites:
  1432. Server rejected all cipher suites.
  1433.  
  1434. * TLSV1 Cipher Suites:
  1435. Server rejected all cipher suites.
  1436.  
  1437. * Deflate Compression:
  1438. OK - Compression disabled
  1439.  
  1440. * SSLV2 Cipher Suites:
  1441. Server rejected all cipher suites.
  1442.  
  1443. * Certificate Information:
  1444. Content
  1445. SHA1 Fingerprint: b27317d3592ec6bde20089ed03276b777342452f
  1446. Common Name: *.us-immigration.com
  1447. Issuer: Let's Encrypt Authority X3
  1448. Serial Number: 307470102245259953706875768842298937381278
  1449. Not Before: 2019-07-08 03:09:16
  1450. Not After: 2019-10-06 03:09:16
  1451. Signature Algorithm: sha256
  1452. Public Key Algorithm: RSA
  1453. Key Size: 2048
  1454. Exponent: 65537 (0x10001)
  1455. DNS Subject Alternative Names: ['*.us-immigration.com', 'us-immigration.com']
  1456.  
  1457. Trust
  1458. Hostname Validation: FAILED - Certificate does NOT match 209.128.108.31
  1459. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  1460. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  1461. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  1462. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  1463. Windows CA Store (2019-05-27): OK - Certificate is trusted
  1464. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  1465. Received Chain: *.us-immigration.com --> Let's Encrypt Authority X3
  1466. Verified Chain: *.us-immigration.com --> Let's Encrypt Authority X3 --> DST Root CA X3
  1467. Received Chain Contains Anchor: OK - Anchor certificate not sent
  1468. Received Chain Order: OK - Order is valid
  1469. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  1470.  
  1471. Extensions
  1472. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  1473. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  1474.  
  1475. OCSP Stapling
  1476. NOT SUPPORTED - Server did not send back an OCSP response
  1477.  
  1478. * TLSV1_3 Cipher Suites:
  1479. Server rejected all cipher suites.
  1480.  
  1481. * ROBOT Attack:
  1482. OK - Not vulnerable, RSA cipher suites not supported
  1483.  
  1484. * Downgrade Attacks:
  1485. TLS_FALLBACK_SCSV: OK - Supported
  1486.  
  1487. * TLSV1_1 Cipher Suites:
  1488. Forward Secrecy OK - Supported
  1489. RC4 OK - Not Supported
  1490.  
  1491. Preferred:
  1492. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1493. Accepted:
  1494. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1495. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1496. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1497. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1498.  
  1499. * TLSV1_2 Cipher Suites:
  1500. Forward Secrecy OK - Supported
  1501. RC4 OK - Not Supported
  1502.  
  1503. Preferred:
  1504. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  1505. Accepted:
  1506. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  1507. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1508. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1509. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1510. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1511.  
  1512. * OpenSSL Heartbleed:
  1513. OK - Not vulnerable to Heartbleed
  1514.  
  1515.  
  1516. SCAN COMPLETED IN 9.20 S
  1517. ------------------------
  1518. #####################################################################################################################################
  1519.  
  1520. AVAILABLE PLUGINS
  1521. -----------------
  1522.  
  1523. SessionRenegotiationPlugin
  1524. OpenSslCcsInjectionPlugin
  1525. CompressionPlugin
  1526. CertificateInfoPlugin
  1527. SessionResumptionPlugin
  1528. HeartbleedPlugin
  1529. FallbackScsvPlugin
  1530. RobotPlugin
  1531. OpenSslCipherSuitesPlugin
  1532. HttpHeadersPlugin
  1533. EarlyDataPlugin
  1534.  
  1535.  
  1536.  
  1537. CHECKING HOST(S) AVAILABILITY
  1538. -----------------------------
  1539.  
  1540. 209.128.108.61:443 => 209.128.108.61
  1541.  
  1542.  
  1543.  
  1544.  
  1545. SCAN RESULTS FOR 209.128.108.61:443 - 209.128.108.61
  1546. ----------------------------------------------------
  1547.  
  1548. * TLS 1.2 Session Resumption Support:
  1549. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1550. With TLS Tickets: OK - Supported
  1551.  
  1552. * Session Renegotiation:
  1553. Client-initiated Renegotiation: OK - Rejected
  1554. Secure Renegotiation: OK - Supported
  1555.  
  1556. * OpenSSL CCS Injection:
  1557. OK - Not vulnerable to OpenSSL CCS injection
  1558.  
  1559. * TLSV1 Cipher Suites:
  1560. Server rejected all cipher suites.
  1561.  
  1562. * SSLV3 Cipher Suites:
  1563. Server rejected all cipher suites.
  1564.  
  1565. * SSLV2 Cipher Suites:
  1566. Server rejected all cipher suites.
  1567.  
  1568. * Deflate Compression:
  1569. OK - Compression disabled
  1570.  
  1571. * Certificate Information:
  1572. Content
  1573. SHA1 Fingerprint: b27317d3592ec6bde20089ed03276b777342452f
  1574. Common Name: *.us-immigration.com
  1575. Issuer: Let's Encrypt Authority X3
  1576. Serial Number: 307470102245259953706875768842298937381278
  1577. Not Before: 2019-07-08 03:09:16
  1578. Not After: 2019-10-06 03:09:16
  1579. Signature Algorithm: sha256
  1580. Public Key Algorithm: RSA
  1581. Key Size: 2048
  1582. Exponent: 65537 (0x10001)
  1583. DNS Subject Alternative Names: ['*.us-immigration.com', 'us-immigration.com']
  1584.  
  1585. Trust
  1586. Hostname Validation: FAILED - Certificate does NOT match 209.128.108.61
  1587. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  1588. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  1589. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  1590. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  1591. Windows CA Store (2019-05-27): OK - Certificate is trusted
  1592. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  1593. Received Chain: *.us-immigration.com --> Let's Encrypt Authority X3
  1594. Verified Chain: *.us-immigration.com --> Let's Encrypt Authority X3 --> DST Root CA X3
  1595. Received Chain Contains Anchor: OK - Anchor certificate not sent
  1596. Received Chain Order: OK - Order is valid
  1597. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  1598.  
  1599. Extensions
  1600. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  1601. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  1602.  
  1603. OCSP Stapling
  1604. NOT SUPPORTED - Server did not send back an OCSP response
  1605.  
  1606. * TLSV1_3 Cipher Suites:
  1607. Server rejected all cipher suites.
  1608.  
  1609. * ROBOT Attack:
  1610. OK - Not vulnerable, RSA cipher suites not supported
  1611.  
  1612. * Downgrade Attacks:
  1613. TLS_FALLBACK_SCSV: OK - Supported
  1614.  
  1615. * TLSV1_1 Cipher Suites:
  1616. Forward Secrecy OK - Supported
  1617. RC4 OK - Not Supported
  1618.  
  1619. Preferred:
  1620. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1621. Accepted:
  1622. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1623. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1624. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1625. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1626.  
  1627. * TLSV1_2 Cipher Suites:
  1628. Forward Secrecy OK - Supported
  1629. RC4 OK - Not Supported
  1630.  
  1631. Preferred:
  1632. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  1633. Accepted:
  1634. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  1635. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1636. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1637. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1638. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1639.  
  1640. * OpenSSL Heartbleed:
  1641. OK - Not vulnerable to Heartbleed
  1642.  
  1643.  
  1644. SCAN COMPLETED IN 9.07 S
  1645. ------------------------
  1646. #####################################################################################################################################
  1647. Parsero scan report for www.us-immigration.com
  1648. http://www.us-immigration.com/page29.htm 301 Moved Permanently
  1649. http://www.us-immigration.com/new_dv_lottery/dv_index.html 301 Moved Permanently
  1650. http://www.us-immigration.com/cgi-bin/ 301 Moved Permanently
  1651. http://www.us-immigration.com/page30.htm 301 Moved Permanently
  1652. http://www.us-immigration.com/blog.htm 301 Moved Permanently
  1653. http://www.us-immigration.com/cit-vid.htm 301 Moved Permanently
  1654. http://www.us-immigration.com/interactive/phorum/ 301 Moved Permanently
  1655. http://www.us-immigration.com/us-immigration-news/us-visas/overview-of-the-visa-waiver-program 301 Moved Permanently
  1656. http://www.us-immigration.com/listing.htm 301 Moved Permanently
  1657. http://www.us-immigration.com/popups/ 301 Moved Permanently
  1658. http://www.us-immigration.com/lot-inst.htm 301 Moved Permanently
  1659. http://www.us-immigration.com/page31.htm 301 Moved Permanently
  1660. http://www.us-immigration.com/ups/ups_tracking.html 301 Moved Permanently
  1661. http://www.us-immigration.com/newlaw.htm 301 Moved Permanently
  1662. http://www.us-immigration.com/order3.htm 301 Moved Permanently
  1663. http://www.us-immigration.com/US-CitizenInformation 301 Moved Permanently
  1664. http://www.us-immigration.com/co_branding/ 301 Moved Permanently
  1665. http://www.us-immigration.com/translat.htm 301 Moved Permanently
  1666. http://www.us-immigration.com/us-immigration-news/us-visas/all-you-need-to-know-when-visiting-the-us 301 Moved Permanently
  1667. http://www.us-immigration.com/typing.htm 301 Moved Permanently
  1668. http://www.us-immigration.com/page5.htm 301 Moved Permanently
  1669. http://www.us-immigration.com/Chat/ 301 Moved Permanently
  1670. http://www.us-immigration.com/do-it-yo.htm 301 Moved Permanently
  1671. http://www.us-immigration.com/US-CitizenApply 301 Moved Permanently
  1672. http://www.us-immigration.com/page10.htm 301 Moved Permanently
  1673. http://www.us-immigration.com/chat/ 301 Moved Permanently
  1674. http://www.us-immigration.com/information_resources.html 301 Moved Permanently
  1675. http://www.us-immigration.com/catalo...ed44c56923995d 301 Moved Permanently
  1676. http://www.us-immigration.com/page16.htm 301 Moved Permanently
  1677. http://www.us-immigration.com/page14.htm 301 Moved Permanently
  1678. http://www.us-immigration.com/press/index.html 301 Moved Permanently
  1679. http://www.us-immigration.com/listing.html 301 Moved Permanently
  1680. http://www.us-immigration.com/news_archive.htmlInformational 301 Moved Permanently
  1681. http://www.us-immigration.com/interactive 301 Moved Permanently
  1682. http://www.us-immigration.com/empl-op.htm 301 Moved Permanently
  1683. http://www.us-immigration.com/coming.htm 301 Moved Permanently
  1684. http://www.us-immigration.com/page20.htm 301 Moved Permanently
  1685. http://www.us-immigration.com/helpdesk.htm 301 Moved Permanently
  1686. http://www.us-immigration.com/forms.htm 301 Moved Permanently
  1687. http://www.us-immigration.com/page7.htm 301 Moved Permanently
  1688. http://www.us-immigration.com/page3.htm 301 Moved Permanently
  1689. http://www.us-immigration.com/catalog/ 301 Moved Permanently
  1690. http://www.us-immigration.com/b2b/ 301 Moved Permanently
  1691. http://www.us-immigration.com/index.php 301 Moved Permanently
  1692. http://www.us-immigration.com/page25.htm 301 Moved Permanently
  1693. http://www.us-immigration.com/us-immigration-news/us-visas/coming-to-the-us-as-a-tourists-b1-and-b2-visas 301 Moved Permanently
  1694. http://www.us-immigration.com/blog/america-should-allow-more-foreigners-to-visit-the-country 301 Moved Permanently
  1695. http://www.us-immigration.com/us-immigration-news/us-immigration/visa-waiver-program 301 Moved Permanently
  1696. http://www.us-immigration.com/business.htm 301 Moved Permanently
  1697. http://www.us-immigration.com/page18.htm 301 Moved Permanently
  1698. http://www.us-immigration.com/dv_lottery/ 301 Moved Permanently
  1699. http://www.us-immigration.com/spanish/ 301 Moved Permanently
  1700. http://www.us-immigration.com/page22.htm 301 Moved Permanently
  1701. http://www.us-immigration.com/lottery.htm 301 Moved Permanently
  1702. http://www.us-immigration.com/page19.htm 301 Moved Permanently
  1703. http://www.us-immigration.com/document_product_info.html 301 Moved Permanently
  1704. http://www.us-immigration.com/employ.htm 301 Moved Permanently
  1705. http://www.us-immigration.com/page23.htm 301 Moved Permanently
  1706. http://www.us-immigration.com/newsletter/ 301 Moved Permanently
  1707. http://www.us-immigration.com/broadcast_network/index.html 301 Moved Permanently
  1708. http://www.us-immigration.com/order6.htm 301 Moved Permanently
  1709. http://www.us-immigration.com/links 301 Moved Permanently
  1710. http://www.us-immigration.com/document_preparation 301 Moved Permanently
  1711. http://www.us-immigration.com/multimed.htm 301 Moved Permanently
  1712. http://www.us-immigration.com/store/ 301 Moved Permanently
  1713. http://www.us-immigration.com/non.htm 301 Moved Permanently
  1714. http://www.us-immigration.com/fm-lot.htm 301 Moved Permanently
  1715. http://www.us-immigration.com/usps/uspsform.html 301 Moved Permanently
  1716. http://www.us-immigration.com/links/ 301 Moved Permanently
  1717. http://www.us-immigration.com/el-order.htm 301 Moved Permanently
  1718. http://www.us-immigration.com/lot-faq.htm 301 Moved Permanently
  1719. http://www.us-immigration.com/disclaimer.html 301 Moved Permanently
  1720. http://www.us-immigration.com/news/ 301 Moved Permanently
  1721. http://www.us-immigration.com/page39.htm 301 Moved Permanently
  1722. http://www.us-immigration.com/information/immigration_tutorial/camx_entry.html 301 Moved Permanently
  1723. http://www.us-immigration.com/page34.htm 301 Moved Permanently
  1724. http://www.us-immigration.com/wwwboard/ 301 Moved Permanently
  1725. http://www.us-immigration.com/page26.htm 301 Moved Permanently
  1726. http://www.us-immigration.com/visab.htm 301 Moved Permanently
  1727. http://www.us-immigration.com/immigration.html 301 Moved Permanently
  1728. http://www.us-immigration.com/student.htm 301 Moved Permanently
  1729. http://www.us-immigration.com/us-immigration-news/uscis/lean-about-esta-electronic-system-for-travel-authorization 301 Moved Permanently
  1730. http://www.us-immigration.com/citizenship.html 301 Moved Permanently
  1731. http://www.us-immigration.com/new_geninfo/ 301 Moved Permanently
  1732. http://www.us-immigration.com/giftideas.html 301 Moved Permanently
  1733. http://www.us-immigration.com/us-immigration-news/us-visas/chile-joins-visa-waiver-program 301 Moved Permanently
  1734. http://www.us-immigration.com/page21.htm 301 Moved Permanently
  1735. http://www.us-immigration.com/ekits.html 301 Moved Permanently
  1736. http://www.us-immigration.com/order_forms/ 301 Moved Permanently
  1737. http://www.us-immigration.com/page4.htm 301 Moved Permanently
  1738. http://www.us-immigration.com/page37.htm 301 Moved Permanently
  1739. http://www.us-immigration.com/us-immigration-news/us-visas/travelers-from-visa-waiver-program-vwp-countries-need-esta 301 Moved Permanently
  1740. http://www.us-immigration.com/about.html 301 Moved Permanently
  1741. http://www.us-immigration.com/bookexe.htm 301 Moved Permanently
  1742. http://www.us-immigration.com/visa_index.html 301 Moved Permanently
  1743. http://www.us-immigration.com/family.htm 301 Moved Permanently
  1744. http://www.us-immigration.com/marriage.htm 301 Moved Permanently
  1745. http://www.us-immigration.com/page6.htm 301 Moved Permanently
  1746. http://www.us-immigration.com/associates 301 Moved Permanently
  1747. http://www.us-immigration.com/us-immigration-news/us-visas/understanding-esta-when-you-need-it-to-enter-the-us 301 Moved Permanently
  1748. http://www.us-immigration.com/blog/united-states-visa-waiver-program 301 Moved Permanently
  1749. http://www.us-immigration.com/page24.htm 301 Moved Permanently
  1750. http://www.us-immigration.com/page36.htm 301 Moved Permanently
  1751. http://www.us-immigration.com/favor.htm 301 Moved Permanently
  1752. http://www.us-immigration.com/new_dv_lottery/ 301 Moved Permanently
  1753. http://www.us-immigration.com/citizenship_index.html 301 Moved Permanently
  1754. http://www.us-immigration.com/page9.htm 301 Moved Permanently
  1755. http://www.us-immigration.com/page35.htm 301 Moved Permanently
  1756. http://www.us-immigration.com/page15.htm 301 Moved Permanently
  1757. http://www.us-immigration.com/page17.htm 301 Moved Permanently
  1758. http://www.us-immigration.com/payment/ 301 Moved Permanently
  1759. http://www.us-immigration.com/blog/us-visa-waiver 301 Moved Permanently
  1760. http://www.us-immigration.com/page32.htm 301 Moved Permanently
  1761. http://www.us-immigration.com/page8.htm 301 Moved Permanently
  1762. http://www.us-immigration.com/page27.htm 301 Moved Permanently
  1763. http://www.us-immigration.com/page28.htm 301 Moved Permanently
  1764. http://www.us-immigration.com/forums/ 301 Moved Permanently
  1765. http://www.us-immigration.com/-p-118.html 301 Moved Permanently
  1766. http://www.us-immigration.com/do.htm 301 Moved Permanently
  1767. http://www.us-immigration.com/page38.htm 301 Moved Permanently
  1768. http://www.us-immigration.com/new_affiliate/business.html 301 Moved Permanently
  1769. http://www.us-immigration.com/us-immigration-news/us-immigration/travel-tips-from-border-patrol 301 Moved Permanently
  1770. http://www.us-immigration.com/blog/visiting-the-us-this-summer-plan-in-advance-and-start-applying-for-a-tourist-visa 301 Moved Permanently
  1771. http://www.us-immigration.com/new_products/ 301 Moved Permanently
  1772. http://www.us-immigration.com/page11.htm 301 Moved Permanently
  1773. http://www.us-immigration.com/fiance.htm 301 Moved Permanently
  1774.  
  1775. [+] 126 links have been analyzed but any them are available...
  1776. #####################################################################################################################################
  1777. Domains still to check: 1
  1778. Checking if the hostname us-immigration.com. given is in fact a domain...
  1779.  
  1780. Analyzing domain: us-immigration.com.
  1781. Checking NameServers using system default resolver...
  1782. IP: 205.251.194.201 (United States)
  1783. HostName: ns-713.awsdns-25.net Type: NS
  1784. HostName: ns-713.awsdns-25.net Type: PTR
  1785. IP: 205.251.197.242 (United States)
  1786. HostName: ns-1522.awsdns-62.org Type: NS
  1787. HostName: ns-1522.awsdns-62.org Type: PTR
  1788. IP: 205.251.192.43 (United States)
  1789. HostName: ns-43.awsdns-05.com Type: NS
  1790. HostName: ns-43.awsdns-05.com Type: PTR
  1791. IP: 205.251.198.187 (United States)
  1792. HostName: ns-1723.awsdns-23.co.uk Type: NS
  1793. HostName: ns-1723.awsdns-23.co.uk Type: PTR
  1794.  
  1795. Checking MailServers using system default resolver...
  1796. IP: 209.85.203.26 (United States)
  1797. HostName: alt2.aspmx.l.google.com Type: MX
  1798. HostName: dh-in-f26.1e100.net Type: PTR
  1799. IP: 172.217.197.26 (United States)
  1800. HostName: aspmx.l.google.com Type: MX
  1801. IP: 108.177.14.27 (United States)
  1802. HostName: alt1.aspmx.l.google.com Type: MX
  1803. HostName: lt-in-f27.1e100.net Type: PTR
  1804. IP: 209.85.203.26 (United States)
  1805. HostName: alt2.aspmx.l.google.com Type: MX
  1806. HostName: dh-in-f26.1e100.net Type: PTR
  1807. HostName: aspmx3.googlemail.com Type: MX
  1808. IP: 64.233.186.27 (United States)
  1809. HostName: aspmx2.googlemail.com Type: MX
  1810. HostName: cb-in-f27.1e100.net Type: PTR
  1811.  
  1812. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  1813. No zone transfer found on nameserver 205.251.198.187
  1814. No zone transfer found on nameserver 205.251.197.242
  1815. No zone transfer found on nameserver 205.251.194.201
  1816. No zone transfer found on nameserver 205.251.192.43
  1817.  
  1818. Checking SPF record...
  1819.  
  1820. Checking SPF record...
  1821.  
  1822. Checking SPF record...
  1823. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 35.190.247.0/24, but only the network IP
  1824. New IP found: 35.190.247.0
  1825. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 64.233.160.0/19, but only the network IP
  1826. New IP found: 64.233.160.0
  1827. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 66.102.0.0/20, but only the network IP
  1828. New IP found: 66.102.0.0
  1829. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 66.249.80.0/20, but only the network IP
  1830. New IP found: 66.249.80.0
  1831. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 72.14.192.0/18, but only the network IP
  1832. New IP found: 72.14.192.0
  1833. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 74.125.0.0/16, but only the network IP
  1834. New IP found: 74.125.0.0
  1835. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 108.177.8.0/21, but only the network IP
  1836. New IP found: 108.177.8.0
  1837. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 173.194.0.0/16, but only the network IP
  1838. New IP found: 173.194.0.0
  1839. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 209.85.128.0/17, but only the network IP
  1840. New IP found: 209.85.128.0
  1841. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 216.58.192.0/19, but only the network IP
  1842. New IP found: 216.58.192.0
  1843. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 216.239.32.0/19, but only the network IP
  1844. New IP found: 216.239.32.0
  1845.  
  1846. Checking SPF record...
  1847. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1848. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1849. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1850. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1851. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1852. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1853.  
  1854. Checking SPF record...
  1855. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.0.0/19, but only the network IP
  1856. New IP found: 172.217.0.0
  1857. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.32.0/20, but only the network IP
  1858. New IP found: 172.217.32.0
  1859. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.128.0/19, but only the network IP
  1860. New IP found: 172.217.128.0
  1861. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.160.0/20, but only the network IP
  1862. New IP found: 172.217.160.0
  1863. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.192.0/19, but only the network IP
  1864. New IP found: 172.217.192.0
  1865. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 108.177.96.0/19, but only the network IP
  1866. New IP found: 108.177.96.0
  1867. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 35.191.0.0/16, but only the network IP
  1868. New IP found: 35.191.0.0
  1869. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 130.211.0.0/22, but only the network IP
  1870. New IP found: 130.211.0.0
  1871.  
  1872. Checking SPF record...
  1873. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 66.59.0.0/19, but only the network IP
  1874. New IP found: 66.59.0.0
  1875. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 72.19.192.0/18, but only the network IP
  1876. New IP found: 72.19.192.0
  1877. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 192.40.160.0/19, but only the network IP
  1878. New IP found: 192.40.160.0
  1879. New IP found: 52.13.185.218
  1880. New IP found: 52.10.93.126
  1881. New IP found: 52.89.93.189
  1882. New IP found: 52.43.36.21
  1883.  
  1884. Checking SPF record...
  1885.  
  1886. Checking SPF record...
  1887.  
  1888. Checking SPF record...
  1889. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 35.190.247.0/24, but only the network IP
  1890. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 64.233.160.0/19, but only the network IP
  1891. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 66.102.0.0/20, but only the network IP
  1892. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 66.249.80.0/20, but only the network IP
  1893. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 72.14.192.0/18, but only the network IP
  1894. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 74.125.0.0/16, but only the network IP
  1895. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 108.177.8.0/21, but only the network IP
  1896. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 173.194.0.0/16, but only the network IP
  1897. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 209.85.128.0/17, but only the network IP
  1898. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 216.58.192.0/19, but only the network IP
  1899. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 216.239.32.0/19, but only the network IP
  1900.  
  1901. Checking SPF record...
  1902. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1903. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1904. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1905. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1906. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1907. There are no IPv4 addresses in the SPF. Maybe IPv6.
  1908.  
  1909. Checking SPF record...
  1910. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.0.0/19, but only the network IP
  1911. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.32.0/20, but only the network IP
  1912. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.128.0/19, but only the network IP
  1913. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.160.0/20, but only the network IP
  1914. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 172.217.192.0/19, but only the network IP
  1915. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 108.177.96.0/19, but only the network IP
  1916. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 35.191.0.0/16, but only the network IP
  1917. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 130.211.0.0/22, but only the network IP
  1918. New IP found: 209.128.108.47
  1919. New IP found: 209.128.108.56
  1920.  
  1921. Checking SPF record...
  1922. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 199.255.192.0/22, but only the network IP
  1923. New IP found: 199.255.192.0
  1924. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 199.127.232.0/22, but only the network IP
  1925. New IP found: 199.127.232.0
  1926. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 54.240.0.0/18, but only the network IP
  1927. New IP found: 54.240.0.0
  1928. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 69.169.224.0/20, but only the network IP
  1929. New IP found: 69.169.224.0
  1930. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.180.0/23, but only the network IP
  1931. New IP found: 76.223.180.0
  1932. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.188.0/24, but only the network IP
  1933. New IP found: 76.223.188.0
  1934. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.189.0/24, but only the network IP
  1935. New IP found: 76.223.189.0
  1936. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.190.0/24, but only the network IP
  1937. New IP found: 76.223.190.0
  1938. New hostname found: mail07
  1939.  
  1940. Checking SPF record...
  1941. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 199.255.192.0/22, but only the network IP
  1942. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 199.127.232.0/22, but only the network IP
  1943. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 54.240.0.0/18, but only the network IP
  1944. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 69.169.224.0/20, but only the network IP
  1945. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.180.0/23, but only the network IP
  1946. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.188.0/24, but only the network IP
  1947. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.189.0/24, but only the network IP
  1948. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 76.223.190.0/24, but only the network IP
  1949.  
  1950. Checking 193 most common hostnames using system default resolver...
  1951. IP: 209.128.108.31 (United States)
  1952. HostName: www.us-immigration.com. Type: A
  1953. IP: 209.128.108.61 (United States)
  1954. HostName: www.us-immigration.com. Type: A
  1955. IP: 52.13.185.218 (United States)
  1956. Type: SPF
  1957. HostName: mail.us-immigration.com. Type: A
  1958. HostName: ec2-52-13-185-218.us-west-2.compute.amazonaws.com Type: PTR
  1959. IP: 52.13.185.218 (United States)
  1960. Type: SPF
  1961. HostName: mail.us-immigration.com. Type: A
  1962. HostName: ec2-52-13-185-218.us-west-2.compute.amazonaws.com Type: PTR
  1963. HostName: smtp.us-immigration.com. Type: A
  1964. IP: 52.13.185.218 (United States)
  1965. Type: SPF
  1966. HostName: mail.us-immigration.com. Type: A
  1967. HostName: ec2-52-13-185-218.us-west-2.compute.amazonaws.com Type: PTR
  1968. HostName: smtp.us-immigration.com. Type: A
  1969. HostName: pop.us-immigration.com. Type: A
  1970. IP: 54.88.82.130 (United States)
  1971. HostName: mail07.us-immigration.com. Type: A
  1972.  
  1973. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  1974. Checking netblock 205.251.198.0
  1975. Checking netblock 216.58.192.0
  1976. Checking netblock 52.10.93.0
  1977. Checking netblock 205.251.194.0
  1978. Checking netblock 76.223.189.0
  1979. Checking netblock 172.217.32.0
  1980. Checking netblock 72.19.192.0
  1981. Checking netblock 64.233.186.0
  1982. Checking netblock 209.128.108.0
  1983. Checking netblock 172.217.192.0
  1984. Checking netblock 199.255.192.0
  1985. Checking netblock 76.223.188.0
  1986. Checking netblock 173.194.0.0
  1987. Checking netblock 74.125.0.0
  1988. Checking netblock 130.211.0.0
  1989. Checking netblock 52.13.185.0
  1990. Checking netblock 172.217.128.0
  1991. Checking netblock 69.169.224.0
  1992. Checking netblock 52.89.93.0
  1993. Checking netblock 205.251.192.0
  1994. Checking netblock 205.251.197.0
  1995. Checking netblock 54.240.0.0
  1996. Checking netblock 216.239.32.0
  1997. Checking netblock 76.223.180.0
  1998. Checking netblock 172.217.160.0
  1999. Checking netblock 66.102.0.0
  2000. Checking netblock 108.177.8.0
  2001. Checking netblock 52.43.36.0
  2002. Checking netblock 209.85.128.0
  2003. Checking netblock 54.88.82.0
  2004. Checking netblock 192.40.160.0
  2005. Checking netblock 172.217.0.0
  2006. Checking netblock 172.217.197.0
  2007. Checking netblock 76.223.190.0
  2008. Checking netblock 66.59.0.0
  2009. Checking netblock 35.190.247.0
  2010. Checking netblock 72.14.192.0
  2011. Checking netblock 66.249.80.0
  2012. Checking netblock 108.177.14.0
  2013. Checking netblock 209.85.203.0
  2014. Checking netblock 35.191.0.0
  2015. Checking netblock 199.127.232.0
  2016. Checking netblock 108.177.96.0
  2017. Checking netblock 64.233.160.0
  2018.  
  2019. Searching for us-immigration.com. emails in Google
  2020.  
  2021. Checking 47 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  2022. Host 205.251.198.187 is up (reset ttl 64)
  2023. Host 216.58.192.0 is up (reset ttl 64)
  2024. Host 52.10.93.126 is up (reset ttl 64)
  2025. Host 205.251.194.201 is up (reset ttl 64)
  2026. Host 76.223.189.0 is up (reset ttl 64)
  2027. Host 172.217.32.0 is up (reset ttl 64)
  2028. Host 72.19.192.0 is up (reset ttl 64)
  2029. Host 64.233.186.27 is up (reset ttl 64)
  2030. Host 209.128.108.31 is up (reset ttl 64)
  2031. Host 172.217.192.0 is up (reset ttl 64)
  2032. Host 199.255.192.0 is up (reset ttl 64)
  2033. Host 76.223.188.0 is up (reset ttl 64)
  2034. Host 173.194.0.0 is up (reset ttl 64)
  2035. Host 209.128.108.56 is up (reset ttl 64)
  2036. Host 74.125.0.0 is up (reset ttl 64)
  2037. Host 130.211.0.0 is up (reset ttl 64)
  2038. Host 52.13.185.218 is up (reset ttl 64)
  2039. Host 172.217.128.0 is up (reset ttl 64)
  2040. Host 69.169.224.0 is up (reset ttl 64)
  2041. Host 52.89.93.189 is up (reset ttl 64)
  2042. Host 205.251.192.43 is up (reset ttl 64)
  2043. Host 205.251.197.242 is up (reset ttl 64)
  2044. Host 54.240.0.0 is up (reset ttl 64)
  2045. Host 216.239.32.0 is up (reset ttl 64)
  2046. Host 76.223.180.0 is up (reset ttl 64)
  2047. Host 172.217.160.0 is up (reset ttl 64)
  2048. Host 66.102.0.0 is up (reset ttl 64)
  2049. Host 108.177.8.0 is up (reset ttl 64)
  2050. Host 52.43.36.21 is up (reset ttl 64)
  2051. Host 209.85.128.0 is up (reset ttl 64)
  2052. Host 54.88.82.130 is up (reset ttl 64)
  2053. Host 192.40.160.0 is up (reset ttl 64)
  2054. Host 172.217.0.0 is up (reset ttl 64)
  2055. Host 209.128.108.47 is up (reset ttl 64)
  2056. Host 172.217.197.26 is up (reset ttl 64)
  2057. Host 76.223.190.0 is up (reset ttl 64)
  2058. Host 66.59.0.0 is up (reset ttl 64)
  2059. Host 209.128.108.61 is up (reset ttl 64)
  2060. Host 35.190.247.0 is up (reset ttl 64)
  2061. Host 72.14.192.0 is up (reset ttl 64)
  2062. Host 66.249.80.0 is up (reset ttl 64)
  2063. Host 108.177.14.27 is up (reset ttl 64)
  2064. Host 209.85.203.26 is up (reset ttl 64)
  2065. Host 35.191.0.0 is up (reset ttl 64)
  2066. Host 199.127.232.0 is up (reset ttl 64)
  2067. Host 108.177.96.0 is up (reset ttl 64)
  2068. Host 64.233.160.0 is up (reset ttl 64)
  2069.  
  2070. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  2071. Scanning ip 205.251.198.187 (ns-1723.awsdns-23.co.uk (PTR)):
  2072. 53/tcp open tcpwrapped syn-ack ttl 243
  2073. Device type: storage-misc|PBX
  2074. Scanning ip 216.58.192.0 ():
  2075. Scanning ip 52.10.93.126 ():
  2076. 110/tcp open pop3 syn-ack ttl 38 Dovecot pop3d
  2077. |_pop3-capabilities: AUTH-RESP-CODE STLS TOP CAPA RESP-CODES PIPELINING SASL UIDL USER
  2078. |_ssl-date: TLS randomness does not represent time
  2079. 143/tcp open imap syn-ack ttl 38 Dovecot imapd
  2080. |_imap-capabilities: more LOGINDISABLEDA0001 post-login ENABLE Pre-login OK ID SASL-IR IMAP4rev1 listed capabilities have IDLE LITERAL+ LOGIN-REFERRALS STARTTLS
  2081. |_ssl-date: TLS randomness does not represent time
  2082. 587/tcp open smtp syn-ack ttl 39 Postfix smtpd
  2083. |_smtp-commands: outbound.formsdirect.net, PIPELINING, SIZE 20480000, ETRN, STARTTLS, AUTH PLAIN LOGIN, AUTH=PLAIN LOGIN, ENHANCEDSTATUSCODES, 8BITMIME, DSN,
  2084. 993/tcp open ssl/imaps? syn-ack ttl 38
  2085. |_ssl-date: TLS randomness does not represent time
  2086. OS Info: Service Info: Host: outbound.formsdirect.net
  2087. Scanning ip 205.251.194.201 (ns-713.awsdns-25.net (PTR)):
  2088. 53/tcp open tcpwrapped syn-ack ttl 239
  2089. Scanning ip 76.223.189.0 ():
  2090. Scanning ip 172.217.32.0 ():
  2091. Scanning ip 72.19.192.0 ():
  2092. Scanning ip 64.233.186.27 (cb-in-f27.1e100.net (PTR)):
  2093. Scanning ip 209.128.108.31 (www.us-immigration.com.):
  2094. 80/tcp open http syn-ack ttl 46 nginx
  2095. | http-methods:
  2096. |_ Supported Methods: GET HEAD POST OPTIONS
  2097. |_http-title: Did not follow redirect to https://config.us-immigration.com/
  2098. 443/tcp open ssl/http syn-ack ttl 46 nginx
  2099. |_http-title: 403 Forbidden
  2100. | ssl-cert: Subject: commonName=*.us-immigration.com
  2101. | Subject Alternative Name: DNS:*.us-immigration.com, DNS:us-immigration.com
  2102. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2103. | Public Key type: rsa
  2104. | Public Key bits: 2048
  2105. | Signature Algorithm: sha256WithRSAEncryption
  2106. | Not valid before: 2019-07-08T03:09:16
  2107. | Not valid after: 2019-10-06T03:09:16
  2108. | MD5: ffd4 45ad cf6d ad1e db96 4a85 daa4 3cd4
  2109. |_SHA-1: b273 17d3 592e c6bd e200 89ed 0327 6b77 7342 452f
  2110. |_ssl-date: TLS randomness does not represent time
  2111. | tls-alpn:
  2112. |_ http/1.1
  2113. | tls-nextprotoneg:
  2114. |_ http/1.1
  2115. Scanning ip 172.217.192.0 ():
  2116. Scanning ip 199.255.192.0 ():
  2117. Scanning ip 76.223.188.0 ():
  2118. Scanning ip 173.194.0.0 ():
  2119. Scanning ip 209.128.108.56 ():
  2120. 80/tcp open http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  2121. |_http-favicon: Unknown favicon MD5: 1E35F1AA90C98CA2BAB85C26AE3E1BA7
  2122. | http-methods:
  2123. |_ Supported Methods: GET HEAD POST OPTIONS
  2124. |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  2125. |_http-title: Login
  2126. |_http-trane-info: Problem with XML parsing of /evox/about
  2127. 443/tcp open ssl/http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  2128. |_http-favicon: Unknown favicon MD5: 55E0DD809FAF9E258294573C08E8A919
  2129. | http-methods:
  2130. |_ Supported Methods: GET HEAD POST OPTIONS
  2131. |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  2132. |_http-title: Login
  2133. |_http-trane-info: Problem with XML parsing of /evox/about
  2134. | ssl-cert: Subject: commonName=*.dcis.net
  2135. | Subject Alternative Name: DNS:*.dcis.net
  2136. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2137. | Public Key type: rsa
  2138. | Public Key bits: 2048
  2139. | Signature Algorithm: sha256WithRSAEncryption
  2140. | Not valid before: 2019-07-02T06:26:57
  2141. | Not valid after: 2019-09-30T06:26:57
  2142. | MD5: a02a 43bd ff5c 98f9 e188 c8ff 5c28 6087
  2143. |_SHA-1: 8733 fb88 96d6 b952 2ce7 105a d1b1 af5a 3813 1eda
  2144. |_ssl-date: TLS randomness does not represent time
  2145. Scanning ip 74.125.0.0 ():
  2146. Scanning ip 130.211.0.0 ():
  2147. Scanning ip 52.13.185.218 (pop.us-immigration.com.):
  2148. Scanning ip 172.217.128.0 ():
  2149. Scanning ip 69.169.224.0 ():
  2150. Scanning ip 52.89.93.189 ():
  2151. Scanning ip 205.251.192.43 (ns-43.awsdns-05.com (PTR)):
  2152. 53/tcp open tcpwrapped syn-ack ttl 241
  2153. Scanning ip 205.251.197.242 (ns-1522.awsdns-62.org (PTR)):
  2154. 53/tcp open tcpwrapped syn-ack ttl 243
  2155. Scanning ip 54.240.0.0 ():
  2156. 80/tcp open http syn-ack ttl 229 Apache httpd
  2157. | http-methods:
  2158. |_ Supported Methods: OPTIONS GET HEAD POST
  2159. |_http-server-header: Apache
  2160. |_http-title: 404 Not Found
  2161. Scanning ip 216.239.32.0 ():
  2162. Scanning ip 76.223.180.0 ():
  2163. Scanning ip 172.217.160.0 ():
  2164. Scanning ip 66.102.0.0 ():
  2165. Scanning ip 108.177.8.0 ():
  2166. Scanning ip 52.43.36.21 ():
  2167. 80/tcp open http syn-ack ttl 38 Apache httpd 2.4.33 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  2168. | http-methods:
  2169. | Supported Methods: OPTIONS HEAD GET POST TRACE
  2170. |_ Potentially risky methods: TRACE
  2171. |_http-server-header: Apache/2.4.33 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  2172. |_http-title: Almost there!
  2173. 443/tcp open ssl/http syn-ack ttl 37 Apache httpd 2.4.33 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  2174. |_http-favicon: Unknown favicon MD5: DBF47ED1EB275677BF6F710E01840C69
  2175. | http-methods:
  2176. |_ Supported Methods: GET HEAD POST OPTIONS
  2177. |_http-server-header: Apache/2.4.33 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  2178. |_http-title: Login
  2179. |_http-trane-info: Problem with XML parsing of /evox/about
  2180. | ssl-cert: Subject: commonName=*.formsdirect.net
  2181. | Subject Alternative Name: DNS:*.formsdirect.net
  2182. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2183. | Public Key type: rsa
  2184. | Public Key bits: 2048
  2185. | Signature Algorithm: sha256WithRSAEncryption
  2186. | Not valid before: 2019-07-08T03:18:54
  2187. | Not valid after: 2019-10-06T03:18:54
  2188. | MD5: 0b6d 3311 818b 66cb 0ced f5c5 e35d d34e
  2189. |_SHA-1: c22b c3d9 5f49 3bb5 1251 697b 531e 5e53 bcfa 7957
  2190. |_ssl-date: TLS randomness does not represent time
  2191. |_sstp-discover: SSTP is supported.
  2192. | tls-alpn:
  2193. |_ http/1.1
  2194. Scanning ip 209.85.128.0 ():
  2195. Scanning ip 54.88.82.130 (mail07.us-immigration.com.):
  2196. Scanning ip 192.40.160.0 ():
  2197. Scanning ip 172.217.0.0 ():
  2198. 80/tcp open http syn-ack ttl 122 gws
  2199. | fingerprint-strings:
  2200. | GetRequest:
  2201. | HTTP/1.0 200 OK
  2202. | Date: Fri, 23 Aug 2019 20:11:50 GMT
  2203. | Expires: -1
  2204. | Cache-Control: private, max-age=0
  2205. | Content-Type: text/html; charset=ISO-8859-1
  2206. | P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
  2207. | Server: gws
  2208. | X-XSS-Protection: 0
  2209. | X-Frame-Options: SAMEORIGIN
  2210. | Set-Cookie: 1P_JAR=2019-08-23-20; expires=Sun, 22-Sep-2019 20:11:50 GMT; path=/; domain=.google.com
  2211. | Set-Cookie: NID=188=MnlZpH4e356EIA3ZuKXMPpRir6G_-hUmnCWSatQqqqa9N4Tf0JlrgufWGUU29TpOxAkVhgd3ZA7a2IK8np9cP3BqkZDIEtq6DKJU5Pt9jz2VWOjsR9GVUnPwtFke1opMLEPp6XN6Qz7id6IbZD-LwpZ-yTg6MjVEBLxUic9K8VA; expires=Sat, 22-Feb-2020 20:11:50 GMT; path=/; domain=.google.com; HttpOnly
  2212. | Accept-Ranges: none
  2213. | Vary: Accept-Encoding
  2214. | <!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en-CA"><head><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/goog
  2215. | HTTPOptions:
  2216. | HTTP/1.0 405 Method Not Allowed
  2217. | Allow: GET, HEAD
  2218. | Date: Fri, 23 Aug 2019 20:11:51 GMT
  2219. | Content-Type: text/html; charset=UTF-8
  2220. | Server: gws
  2221. | Content-Length: 1592
  2222. | X-XSS-Protection: 0
  2223. | X-Frame-Options: SAMEORIGIN
  2224. | <!DOCTYPE html>
  2225. | <html lang=en>
  2226. | <meta charset=utf-8>
  2227. | <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">
  2228. | <title>Error 405 (Method Not Allowed)!!1</title>
  2229. | <style>
  2230. |_ *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#l
  2231. |_http-favicon: Google
  2232. | http-methods:
  2233. |_ Supported Methods: GET HEAD
  2234. | http-robots.txt: 221 disallowed entries (15 shown)
  2235. | /search /sdch /groups /index.html? /? /?hl=*&
  2236. |_/?hl=*&*&gws_rd=ssl /imgres /u/ /preferences /setprefs /default /m? /m/ /wml?
  2237. |_http-server-header: gws
  2238. |_http-title: Did not follow redirect to http://www.google.com/
  2239. 443/tcp open ssl/https syn-ack ttl 122 gws
  2240. | fingerprint-strings:
  2241. | GetRequest:
  2242. | HTTP/1.0 200 OK
  2243. | Date: Fri, 23 Aug 2019 20:11:57 GMT
  2244. | Expires: -1
  2245. | Cache-Control: private, max-age=0
  2246. | Content-Type: text/html; charset=ISO-8859-1
  2247. | P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
  2248. | Server: gws
  2249. | X-XSS-Protection: 0
  2250. | X-Frame-Options: SAMEORIGIN
  2251. | Set-Cookie: 1P_JAR=2019-08-23-20; expires=Sun, 22-Sep-2019 20:11:57 GMT; path=/; domain=.google.com
  2252. | Set-Cookie: NID=188=SjqJ29j_fJ5bx_rQYeajFVeoYGk0WegmP3yCJjoXt-ZJLglIae-gRJwiqtq8JTLQ_RyEyBDv4oNi64BjNx_5INxuARx5avSJnGpSubV7aj1A579E95QaQ1mBkXagLSiKpjxFq2WacUts97ez1xpipE5eSvB08yehg1oiUlsMpkE; expires=Sat, 22-Feb-2020 20:11:57 GMT; path=/; domain=.google.com; HttpOnly
  2253. | Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  2254. | Accept-Ranges: none
  2255. | Vary: Accept-Encoding
  2256. | <!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en-CA"><head><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"
  2257. | HTTPOptions:
  2258. | HTTP/1.0 405 Method Not Allowed
  2259. | Allow: GET, HEAD
  2260. | Date: Fri, 23 Aug 2019 20:11:57 GMT
  2261. | Content-Type: text/html; charset=UTF-8
  2262. | Server: gws
  2263. | Content-Length: 1592
  2264. | X-XSS-Protection: 0
  2265. | X-Frame-Options: SAMEORIGIN
  2266. | Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  2267. | <!DOCTYPE html>
  2268. | <html lang=en>
  2269. | <meta charset=utf-8>
  2270. | <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">
  2271. | <title>Error 405 (Method Not Allowed)!!1</title>
  2272. | <style>
  2273. |_ *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none
  2274. |_http-favicon: Google
  2275. | http-methods:
  2276. |_ Supported Methods: GET HEAD
  2277. | http-robots.txt: 221 disallowed entries (15 shown)
  2278. | /search /sdch /groups /index.html? /? /?hl=*&
  2279. |_/?hl=*&*&gws_rd=ssl /imgres /u/ /preferences /setprefs /default /m? /m/ /wml?
  2280. |_http-server-header: gws
  2281. |_http-title: Did not follow redirect to http://www.google.com/
  2282. | ssl-cert: Subject: commonName=invalid2.invalid
  2283. | Issuer: commonName=invalid2.invalid
  2284. | Public Key type: rsa
  2285. | Public Key bits: 2048
  2286. | Signature Algorithm: sha256WithRSAEncryption
  2287. | Not valid before: 2015-01-01T00:00:00
  2288. | Not valid after: 2030-01-01T00:00:00
  2289. | MD5: 904a c8d5 445a d06a 8a10 ffcd 8b11 be16
  2290. |_SHA-1: 4259 517c d4e4 8a28 9d33 2ab3 f0ab 52a3 6632 2824
  2291. |_ssl-date: 2019-08-23T20:12:59+00:00; +5s from scanner time.
  2292. | tls-alpn:
  2293. | grpc-exp
  2294. | h2
  2295. |_ http/1.1
  2296. | tls-nextprotoneg:
  2297. | grpc-exp
  2298. | h2
  2299. |_ http/1.1
  2300. Scanning ip 209.128.108.47 ():
  2301. 80/tcp open http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips Resin/3.1.9)
  2302. |_http-favicon: Unknown favicon MD5: 9538B619CAAB2039341612B79FAE006E
  2303. | http-methods:
  2304. | Supported Methods: GET HEAD POST OPTIONS TRACE
  2305. |_ Potentially risky methods: TRACE
  2306. | http-robots.txt: 2 disallowed entries
  2307. |_/images /gcl/affiliate.jsp
  2308. |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips Resin/3.1.9
  2309. |_http-title: WIN USA GREEN CARD LOTTERY - APPLY FOR DV LOTTERY
  2310. 443/tcp open ssl/http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips Resin/3.1.9)
  2311. | http-methods:
  2312. | Supported Methods: GET HEAD POST OPTIONS TRACE
  2313. |_ Potentially risky methods: TRACE
  2314. |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips Resin/3.1.9
  2315. |_http-title: 403 Forbidden
  2316. | ssl-cert: Subject: commonName=*.usagreencardlottery.org
  2317. | Subject Alternative Name: DNS:*.usagreencardlottery.org
  2318. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2319. | Public Key type: rsa
  2320. | Public Key bits: 2048
  2321. | Signature Algorithm: sha256WithRSAEncryption
  2322. | Not valid before: 2019-07-09T05:38:53
  2323. | Not valid after: 2019-10-07T05:38:53
  2324. | MD5: bf82 6fa3 8656 9e94 395e 5b59 ad57 aa77
  2325. |_SHA-1: 3bfb 017e 2f9b 3948 e5f3 1482 457f 3c00 9fc3 9a47
  2326. |_ssl-date: TLS randomness does not represent time
  2327. Scanning ip 172.217.197.26 (aspmx.l.google.com):
  2328. Scanning ip 76.223.190.0 ():
  2329. Scanning ip 66.59.0.0 ():
  2330. Scanning ip 209.128.108.61 (www.us-immigration.com.):
  2331. 80/tcp open http syn-ack ttl 46 nginx
  2332. | http-methods:
  2333. |_ Supported Methods: GET HEAD POST OPTIONS
  2334. |_http-title: Did not follow redirect to https://config.us-immigration.com/
  2335. 443/tcp open ssl/http syn-ack ttl 46 nginx
  2336. |_http-title: 403 Forbidden
  2337. | ssl-cert: Subject: commonName=*.us-immigration.com
  2338. | Subject Alternative Name: DNS:*.us-immigration.com, DNS:us-immigration.com
  2339. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2340. | Public Key type: rsa
  2341. | Public Key bits: 2048
  2342. | Signature Algorithm: sha256WithRSAEncryption
  2343. | Not valid before: 2019-07-08T03:09:16
  2344. | Not valid after: 2019-10-06T03:09:16
  2345. | MD5: ffd4 45ad cf6d ad1e db96 4a85 daa4 3cd4
  2346. |_SHA-1: b273 17d3 592e c6bd e200 89ed 0327 6b77 7342 452f
  2347. |_ssl-date: TLS randomness does not represent time
  2348. | tls-alpn:
  2349. |_ http/1.1
  2350. | tls-nextprotoneg:
  2351. |_ http/1.1
  2352. Scanning ip 35.190.247.0 ():
  2353. Scanning ip 72.14.192.0 ():
  2354. 80/tcp open http syn-ack ttl 108 Google httpd
  2355. | http-methods:
  2356. |_ Supported Methods: GET HEAD POST OPTIONS
  2357. |_http-server-header: ghs
  2358. |_http-title: Error 404 (Not Found)!!1
  2359. 443/tcp open ssl/https? syn-ack ttl 108
  2360. 465/tcp open ssl/smtp syn-ack ttl 108 Google gsmtp
  2361. |_smtp-commands: SMTP EHLO nmap.scanme.org: failed to receive data: failed to receive data
  2362. | ssl-cert: Subject: commonName=smtp.gmail.com/organizationName=Google LLC/stateOrProvinceName=California/countryName=US
  2363. | Subject Alternative Name: DNS:smtp.gmail.com
  2364. | Issuer: commonName=GTS CA 1O1/organizationName=Google Trust Services/countryName=US
  2365. | Public Key type: rsa
  2366. | Public Key bits: 2048
  2367. | Signature Algorithm: sha256WithRSAEncryption
  2368. | Not valid before: 2019-02-26T17:03:31
  2369. | Not valid after: 2020-02-21T17:03:31
  2370. | MD5: a3ed 0cab 9ab5 109e 5421 aa2f 3cdf 3483
  2371. |_SHA-1: 5f7e f238 fa22 d061 3bda 1b5c c014 681e 8037 ca2f
  2372. |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  2373. 587/tcp open smtp syn-ack ttl 108 Google gsmtp
  2374. | smtp-commands: mx.google.com at your service, [104.245.145.170], SIZE 35882577, 8BITMIME, STARTTLS, ENHANCEDSTATUSCODES, PIPELINING, CHUNKING, SMTPUTF8,
  2375. |_ 2.0.0 https://www.google.com/search?btnI&q=RFC+5321 o3sm2465845ioo.74 - gsmtp
  2376. | ssl-cert: Subject: commonName=smtp.gmail.com/organizationName=Google LLC/stateOrProvinceName=California/countryName=US
  2377. | Subject Alternative Name: DNS:smtp.gmail.com
  2378. | Issuer: commonName=GTS CA 1O1/organizationName=Google Trust Services/countryName=US
  2379. | Public Key type: rsa
  2380. | Public Key bits: 2048
  2381. | Signature Algorithm: sha256WithRSAEncryption
  2382. | Not valid before: 2019-02-26T17:03:31
  2383. | Not valid after: 2020-02-21T17:03:31
  2384. | MD5: a3ed 0cab 9ab5 109e 5421 aa2f 3cdf 3483
  2385. |_SHA-1: 5f7e f238 fa22 d061 3bda 1b5c c014 681e 8037 ca2f
  2386. |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  2387. 993/tcp open ssl/imap syn-ack ttl 108
  2388. | fingerprint-strings:
  2389. | NULL:
  2390. |_ * OK Gimap ready for requests from 104.245.145.170 u189mb108788087iod
  2391. | ssl-cert: Subject: commonName=ghs-ssl.googlehosted.com/organizationName=Google Inc/stateOrProvinceName=California/countryName=US
  2392. | Subject Alternative Name: DNS:ghs-ssl.googlehosted.com
  2393. | Issuer: commonName=Google Internet Authority G2/organizationName=Google Inc/countryName=US
  2394. | Public Key type: rsa
  2395. | Public Key bits: 2048
  2396. | Signature Algorithm: sha256WithRSAEncryption
  2397. | Not valid before: 2015-11-27T08:49:40
  2398. | Not valid after: 2016-11-26T00:00:00
  2399. | MD5: fe82 6dc4 7414 1ec6 186e 2a96 928b e8f9
  2400. |_SHA-1: 12ca fdcc 0f42 c1cf e45f 4d5e bd10 503a c109 650e
  2401. |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  2402. 995/tcp open ssl/pop3 syn-ack ttl 108 Google Gmail pop3d (h67mb305934615ivg)
  2403. |_pop3-capabilities: LOGIN-DELAY(300) TOP USER UIDL SASL(PLAIN XOAUTH2 OAUTHBEARER) X-GOOGLE-RICO RESP-CODES EXPIRE(0)
  2404. | ssl-cert: Subject: commonName=ghs-ssl.googlehosted.com/organizationName=Google Inc/stateOrProvinceName=California/countryName=US
  2405. | Subject Alternative Name: DNS:ghs-ssl.googlehosted.com
  2406. | Issuer: commonName=Google Internet Authority G2/organizationName=Google Inc/countryName=US
  2407. | Public Key type: rsa
  2408. | Public Key bits: 2048
  2409. | Signature Algorithm: sha256WithRSAEncryption
  2410. | Not valid before: 2015-11-27T08:49:40
  2411. | Not valid after: 2016-11-26T00:00:00
  2412. | MD5: fe82 6dc4 7414 1ec6 186e 2a96 928b e8f9
  2413. |_SHA-1: 12ca fdcc 0f42 c1cf e45f 4d5e bd10 503a c109 650e
  2414. |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  2415. OS Info: Service Info: Host: mx.google.com
  2416. Scanning ip 66.249.80.0 ():
  2417. Scanning ip 108.177.14.27 (lt-in-f27.1e100.net (PTR)):
  2418. Scanning ip 209.85.203.26 (aspmx3.googlemail.com):
  2419. Scanning ip 35.191.0.0 ():
  2420. Scanning ip 199.127.232.0 ():
  2421. Scanning ip 108.177.96.0 ():
  2422. Scanning ip 64.233.160.0 ():
  2423. WebCrawling domain's web servers... up to 50 max links.
  2424.  
  2425. + URL to crawl: http://www.us-immigration.com.
  2426. + Date: 2019-08-23
  2427.  
  2428. + Crawling URL: http://www.us-immigration.com.:
  2429. + Links:
  2430. + Crawling http://www.us-immigration.com.
  2431. + Crawling http://www.us-immigration.com./www.googletagmanager.com/gtm.js?id= (404 Not Found)
  2432. + Crawling http://www.us-immigration.com./www.googletagmanager.com/ns.html?id=GTM-KXVFBG (404 Not Found)
  2433. + Crawling http://www.us-immigration.com./index.html
  2434. + Crawling http://www.us-immigration.com./tel:18008141555 (404 Not Found)
  2435. + Crawling http://www.us-immigration.com./tel:18663797213 (404 Not Found)
  2436. + Crawling http://www.us-immigration.com./logincheck.do?next=applicationcenter.do&amp;lang=en
  2437. + Crawling http://www.us-immigration.com./signout.do
  2438. + Crawling http://www.us-immigration.com./us-citizenship-and-naturalization-application.html
  2439. + Crawling http://www.us-immigration.com./certificate-of-citizenship-N-600.html
  2440. + Crawling http://www.us-immigration.com./replace-certificate-of-citizenship-form-N565.html
  2441. + Crawling http://www.us-immigration.com./cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  2442. + Crawling http://www.us-immigration.com./cart/category/green-card.html
  2443. + Crawling http://www.us-immigration.com./replace-lost-stolen-green-card-Form-I-90.html
  2444. + Crawling http://www.us-immigration.com./lost-stolen-green-card-Form-I-90.html
  2445. + Crawling http://www.us-immigration.com./Get-Green-Card-Through-Family-Member.html
  2446. + Crawling http://www.us-immigration.com./Green-Card-Through-Marriage.html
  2447. + Crawling http://www.us-immigration.com./Green-Card-For-Your-Parents.html
  2448. + Crawling http://www.us-immigration.com./Green-Card-For-Children.html
  2449. + Crawling http://www.us-immigration.com./Green-Card-For-Brothers-or-Sisters.html
  2450. + Crawling http://www.us-immigration.com./cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  2451. + Crawling http://www.us-immigration.com./cart/product/green-card-through-employment-application.html
  2452. + Crawling http://www.us-immigration.com./cart/product/Green-card-for-multinational-executives-and-managers.html
  2453. + Crawling http://www.us-immigration.com./cart/product/immigrant-visa-extraordinary-abilities.html
  2454. + Crawling http://www.us-immigration.com./cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  2455. + Crawling http://www.us-immigration.com./cart/product/labor-certification-application.html
  2456. + Crawling http://www.us-immigration.com./cart/product/national-interest-waiver.html
  2457. + Crawling http://www.us-immigration.com./greencard/Green-Card-Lottery.html
  2458. + Crawling http://www.us-immigration.com./I-130-immigrant-petition-green-card.html
  2459. + Crawling http://www.us-immigration.com./Adjustment-of-Status-Form-I-485.html
  2460. + Crawling http://www.us-immigration.com./form-i751-remove-conditions-green-card.html
  2461. + Crawling http://www.us-immigration.com./cart/product/form-i864-affidavit-of-support.html
  2462. + Crawling http://www.us-immigration.com./Form-I-131-Application-Travel-Document.html
  2463. + Crawling http://www.us-immigration.com./cart/product/form-i131-refugee-travel-document.html
  2464. + Crawling http://www.us-immigration.com./cart/category/us-visas.html
  2465. + Crawling http://www.us-immigration.com./cart/product/b1-business-visa-application.html
  2466. + Crawling http://www.us-immigration.com./cart/product/b2-tourist-visa-application.html
  2467. + Crawling http://www.us-immigration.com./visa-availability-checker.html
  2468. + Crawling http://www.us-immigration.com./k1-fiancee-visa.html
  2469. + Crawling http://www.us-immigration.com./cart/product/fiancee-visa.html
  2470. + Crawling http://www.us-immigration.com./cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  2471. + Crawling http://www.us-immigration.com./cart/product/student-visa.html
  2472. + Crawling http://www.us-immigration.com./cart/product/j1-temporary-exchange-visitor-visa-application.html
  2473. + Crawling http://www.us-immigration.com./cart/product/j1-waiver-application.html
  2474. + Crawling http://www.us-immigration.com./affidavit-of-support-form-I-134.html
  2475. + Crawling http://www.us-immigration.com./DS-160-nonimmigrant-visa-application.jsp?lang=en
  2476. + Crawling http://www.us-immigration.com./cart/category/employment.html
  2477. + Crawling http://www.us-immigration.com./cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  2478. + Crawling http://www.us-immigration.com./form-i765-employment-authorization.html
  2479. + Crawling http://www.us-immigration.com./cart/product/h1b-visa.html
  2480. + Searching for directories...
  2481. - Found: http://www.us-immigration.com./www.googletagmanager.com/
  2482. - Found: http://www.us-immigration.com./cart/
  2483. - Found: http://www.us-immigration.com./cart/product/
  2484. - Found: http://www.us-immigration.com./cart/category/
  2485. - Found: http://www.us-immigration.com./greencard/
  2486. - Found: http://www.us-immigration.com./assets-static/
  2487. - Found: http://www.us-immigration.com./assets-static/v-20190820/
  2488. - Found: http://www.us-immigration.com./assets-static/v-20190820/css/
  2489. - Found: http://www.us-immigration.com./assets-static/v-20190820/scripts/
  2490. - Found: http://www.us-immigration.com./assets-static/v-20190820/images/
  2491. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/
  2492. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/
  2493. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/
  2494. - Found: http://www.us-immigration.com./assets/
  2495. - Found: http://www.us-immigration.com./assets/v-1.7/
  2496. - Found: http://www.us-immigration.com./assets/v-1.7/scripts/
  2497. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/
  2498. - Found: http://www.us-immigration.com./application-center/
  2499. - Found: http://www.us-immigration.com./application-center/javascripts/
  2500. - Found: http://www.us-immigration.com./cart/css/
  2501. - Found: http://www.us-immigration.com./cart/css/custom/
  2502. - Found: http://www.us-immigration.com./cart/css/base/
  2503. - Found: http://www.us-immigration.com./cart/scripts/
  2504. - Found: http://www.us-immigration.com./cdn.optimizely.com/
  2505. - Found: http://www.us-immigration.com./cdn.optimizely.com/js/
  2506. - Found: http://www.us-immigration.com./scripts/
  2507. - Found: http://www.us-immigration.com./cart/images/
  2508. - Found: http://www.us-immigration.com./cart/images/store/
  2509. - Found: http://www.us-immigration.com./cart/images/icons/
  2510. - Found: http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/
  2511. - Found: http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/
  2512. + Searching open folders...
  2513. - http://www.us-immigration.com./www.googletagmanager.com/ (404 Not Found)
  2514. - http://www.us-immigration.com./cart/ (403 Forbidden)
  2515. - http://www.us-immigration.com./cart/product/ (No Open Folder)
  2516. - http://www.us-immigration.com./cart/category/ (403 Forbidden)
  2517. - http://www.us-immigration.com./greencard/ (403 Forbidden)
  2518. - http://www.us-immigration.com./assets-static/ (403 Forbidden)
  2519. - http://www.us-immigration.com./assets-static/v-20190820/ (403 Forbidden)
  2520. - http://www.us-immigration.com./assets-static/v-20190820/css/ (403 Forbidden)
  2521. - http://www.us-immigration.com./assets-static/v-20190820/scripts/ (403 Forbidden)
  2522. - http://www.us-immigration.com./assets-static/v-20190820/images/ (403 Forbidden)
  2523. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/ (403 Forbidden)
  2524. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/ (403 Forbidden)
  2525. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/ (403 Forbidden)
  2526. - http://www.us-immigration.com./assets/ (403 Forbidden)
  2527. - http://www.us-immigration.com./assets/v-1.7/ (403 Forbidden)
  2528. - http://www.us-immigration.com./assets/v-1.7/scripts/ (403 Forbidden)
  2529. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/ (403 Forbidden)
  2530. - http://www.us-immigration.com./application-center/ (404 Not Found)
  2531. - http://www.us-immigration.com./application-center/javascripts/ (404 Not Found)
  2532. - http://www.us-immigration.com./cart/css/ (403 Forbidden)
  2533. - http://www.us-immigration.com./cart/css/custom/ (403 Forbidden)
  2534. - http://www.us-immigration.com./cart/css/base/ (403 Forbidden)
  2535. - http://www.us-immigration.com./cart/scripts/ (403 Forbidden)
  2536. - http://www.us-immigration.com./cdn.optimizely.com/ (404 Not Found)
  2537. - http://www.us-immigration.com./cdn.optimizely.com/js/ (404 Not Found)
  2538. - http://www.us-immigration.com./scripts/ (403 Forbidden)
  2539. - http://www.us-immigration.com./cart/images/ (403 Forbidden)
  2540. - http://www.us-immigration.com./cart/images/store/ (403 Forbidden)
  2541. - http://www.us-immigration.com./cart/images/icons/ (403 Forbidden)
  2542. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/ (403 Forbidden)
  2543. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/ (403 Forbidden)
  2544. + Crawl finished successfully.
  2545. ----------------------------------------------------------------------
  2546. Summary of http://http://www.us-immigration.com.
  2547. ----------------------------------------------------------------------
  2548. + Links crawled:
  2549. - http://www.us-immigration.com.
  2550. - http://www.us-immigration.com./Adjustment-of-Status-Form-I-485.html
  2551. - http://www.us-immigration.com./DS-160-nonimmigrant-visa-application.jsp?lang=en
  2552. - http://www.us-immigration.com./Form-I-131-Application-Travel-Document.html
  2553. - http://www.us-immigration.com./Get-Green-Card-Through-Family-Member.html
  2554. - http://www.us-immigration.com./Green-Card-For-Brothers-or-Sisters.html
  2555. - http://www.us-immigration.com./Green-Card-For-Children.html
  2556. - http://www.us-immigration.com./Green-Card-For-Your-Parents.html
  2557. - http://www.us-immigration.com./Green-Card-Through-Marriage.html
  2558. - http://www.us-immigration.com./I-130-immigrant-petition-green-card.html
  2559. - http://www.us-immigration.com./affidavit-of-support-form-I-134.html
  2560. - http://www.us-immigration.com./cart/category/employment.html
  2561. - http://www.us-immigration.com./cart/category/green-card.html
  2562. - http://www.us-immigration.com./cart/category/us-visas.html
  2563. - http://www.us-immigration.com./cart/product/Green-card-for-multinational-executives-and-managers.html
  2564. - http://www.us-immigration.com./cart/product/b1-business-visa-application.html
  2565. - http://www.us-immigration.com./cart/product/b2-tourist-visa-application.html
  2566. - http://www.us-immigration.com./cart/product/fiancee-visa.html
  2567. - http://www.us-immigration.com./cart/product/form-i131-refugee-travel-document.html
  2568. - http://www.us-immigration.com./cart/product/form-i864-affidavit-of-support.html
  2569. - http://www.us-immigration.com./cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  2570. - http://www.us-immigration.com./cart/product/green-card-through-employment-application.html
  2571. - http://www.us-immigration.com./cart/product/h1b-visa.html
  2572. - http://www.us-immigration.com./cart/product/immigrant-visa-extraordinary-abilities.html
  2573. - http://www.us-immigration.com./cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  2574. - http://www.us-immigration.com./cart/product/j1-temporary-exchange-visitor-visa-application.html
  2575. - http://www.us-immigration.com./cart/product/j1-waiver-application.html
  2576. - http://www.us-immigration.com./cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  2577. - http://www.us-immigration.com./cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  2578. - http://www.us-immigration.com./cart/product/labor-certification-application.html
  2579. - http://www.us-immigration.com./cart/product/national-interest-waiver.html
  2580. - http://www.us-immigration.com./cart/product/student-visa.html
  2581. - http://www.us-immigration.com./cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  2582. - http://www.us-immigration.com./certificate-of-citizenship-N-600.html
  2583. - http://www.us-immigration.com./form-i751-remove-conditions-green-card.html
  2584. - http://www.us-immigration.com./form-i765-employment-authorization.html
  2585. - http://www.us-immigration.com./greencard/Green-Card-Lottery.html
  2586. - http://www.us-immigration.com./index.html
  2587. - http://www.us-immigration.com./k1-fiancee-visa.html
  2588. - http://www.us-immigration.com./logincheck.do?next=applicationcenter.do&amp;lang=en
  2589. - http://www.us-immigration.com./lost-stolen-green-card-Form-I-90.html
  2590. - http://www.us-immigration.com./replace-certificate-of-citizenship-form-N565.html
  2591. - http://www.us-immigration.com./replace-lost-stolen-green-card-Form-I-90.html
  2592. - http://www.us-immigration.com./signout.do
  2593. - http://www.us-immigration.com./tel:18008141555 (404 Not Found)
  2594. - http://www.us-immigration.com./tel:18663797213 (404 Not Found)
  2595. - http://www.us-immigration.com./us-citizenship-and-naturalization-application.html
  2596. - http://www.us-immigration.com./visa-availability-checker.html
  2597. - http://www.us-immigration.com./www.googletagmanager.com/gtm.js?id= (404 Not Found)
  2598. - http://www.us-immigration.com./www.googletagmanager.com/ns.html?id=GTM-KXVFBG (404 Not Found)
  2599. Total links crawled: 50
  2600.  
  2601. + Links to files found:
  2602. - http://www.us-immigration.com./application-center/javascripts/jquery-1.11.2.min.js
  2603. - http://www.us-immigration.com./application-center/javascripts/modal.js
  2604. - http://www.us-immigration.com./application-center/javascripts/utils.js
  2605. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/logo-en.png
  2606. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/signin.css
  2607. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/logo-en.png
  2608. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/common.js
  2609. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/jquery-1.11.3.min.js
  2610. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/jquery.cookie.min.js
  2611. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/login.js
  2612. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/modernizr.js
  2613. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/respond.min.js
  2614. - http://www.us-immigration.com./assets-static/v-20190820/css/fbgc.css
  2615. - http://www.us-immigration.com./assets-static/v-20190820/css/home.css
  2616. - http://www.us-immigration.com./assets-static/v-20190820/css/product.css
  2617. - http://www.us-immigration.com./assets-static/v-20190820/css/top-products.css
  2618. - http://www.us-immigration.com./assets-static/v-20190820/images/Happy-Couples-GreenCard-Through-Marriage.jpg
  2619. - http://www.us-immigration.com./assets-static/v-20190820/images/certificate-of-citizenship.jpg
  2620. - http://www.us-immigration.com./assets-static/v-20190820/images/conditional-green-card.jpg
  2621. - http://www.us-immigration.com./assets-static/v-20190820/images/customs.jpg
  2622. - http://www.us-immigration.com./assets-static/v-20190820/images/employment-authorization-content-img.jpg
  2623. - http://www.us-immigration.com./assets-static/v-20190820/images/fbgc-parents-bg.jpg
  2624. - http://www.us-immigration.com./assets-static/v-20190820/images/fbgc-sibling-bg.jpg
  2625. - http://www.us-immigration.com./assets-static/v-20190820/images/green-card.jpg
  2626. - http://www.us-immigration.com./assets-static/v-20190820/images/green-card.png
  2627. - http://www.us-immigration.com./assets-static/v-20190820/images/k1-fiance-visa.gif
  2628. - http://www.us-immigration.com./assets-static/v-20190820/images/lady-infront-of-laptop.jpg
  2629. - http://www.us-immigration.com./assets-static/v-20190820/images/logo-en.png
  2630. - http://www.us-immigration.com./assets-static/v-20190820/images/product-hero-image-with-greencard.png
  2631. - http://www.us-immigration.com./assets-static/v-20190820/images/product-hero-image.png
  2632. - http://www.us-immigration.com./assets-static/v-20190820/images/replacement-of-naturalization-certificate.jpg
  2633. - http://www.us-immigration.com./assets-static/v-20190820/images/security-img.jpg
  2634. - http://www.us-immigration.com./assets-static/v-20190820/images/us-visas.png
  2635. - http://www.us-immigration.com./assets-static/v-20190820/images/usa-flag.jpg
  2636. - http://www.us-immigration.com./assets-static/v-20190820/scripts/common.js
  2637. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery-1.11.3.min.js
  2638. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.cookie.js
  2639. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.cookie.min.js
  2640. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.swiftype.autocomplete.js
  2641. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.swiftype.render.js
  2642. - http://www.us-immigration.com./assets/v-1.7/scripts/cryptodelegate.js
  2643. - http://www.us-immigration.com./cart/css/base/print.css
  2644. - http://www.us-immigration.com./cart/css/custom/all.css
  2645. - http://www.us-immigration.com./cart/css/custom/ie_only.css
  2646. - http://www.us-immigration.com./cart/css/custom/modal.css
  2647. - http://www.us-immigration.com./cart/css/custom/swiftypesearch.css
  2648. - http://www.us-immigration.com./cart/images/icons/us-postal-service.png
  2649. - http://www.us-immigration.com./cart/images/loading30.gif
  2650. - http://www.us-immigration.com./cart/images/logo-en.png
  2651. - http://www.us-immigration.com./cart/images/store/Affdavit_of_Support_Form_I_864_Large_Image.png
  2652. - http://www.us-immigration.com./cart/images/store/B1_Business_Visa_Application.png
  2653. - http://www.us-immigration.com./cart/images/store/B2_Tourist_Visa_Application_Large_Image.png
  2654. - http://www.us-immigration.com./cart/images/store/F1_Student_Visa_Application.png
  2655. - http://www.us-immigration.com./cart/images/store/Green_Card_Through_Employment_Application.png
  2656. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Domestic_Employee_or_Unskilled_Labor_App.png
  2657. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Individuals_of_Extraordinary_Ability_App.png
  2658. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Multi_National_Manager.png
  2659. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Outstanding_Professors_or_Researchers_App.png
  2660. - http://www.us-immigration.com./cart/images/store/H1_B_Work_Visa_Application.png
  2661. - http://www.us-immigration.com./cart/images/store/J1_Temporary_Exchange_Visitor_Visa_App.png
  2662. - http://www.us-immigration.com./cart/images/store/J1_Visa_Holder_Waiver_Application.png
  2663. - http://www.us-immigration.com./cart/images/store/K3_V1_V2_US_Entry_Visa_for_Spouse_or_Child_App.png
  2664. - http://www.us-immigration.com./cart/images/store/L1_Temporary_Work_Visa_for_Intracompany_Transferee_App.png
  2665. - http://www.us-immigration.com./cart/images/store/Labor_Certification_Application.png
  2666. - http://www.us-immigration.com./cart/images/store/National_Interest_Waiver.png
  2667. - http://www.us-immigration.com./cart/images/store/uscitizenship_test_interview_small.png
  2668. - http://www.us-immigration.com./cart/scripts/common.js
  2669. - http://www.us-immigration.com./cart/scripts/jquery-1.11.3.min.js
  2670. - http://www.us-immigration.com./cart/scripts/jquery.validate.creditcard2.js
  2671. - http://www.us-immigration.com./cart/scripts/jquery.validate.js
  2672. - http://www.us-immigration.com./cart/scripts/lightbox.js
  2673. - http://www.us-immigration.com./cart/scripts/modernizr.js
  2674. - http://www.us-immigration.com./cart/scripts/popup.js
  2675. - http://www.us-immigration.com./cart/scripts/respond.min.js
  2676. - http://www.us-immigration.com./cart/scripts/static-scripts.js
  2677. - http://www.us-immigration.com./cdn.optimizely.com/js/1013352222.js
  2678. - http://www.us-immigration.com./scripts/jquery.cookie.js
  2679. - http://www.us-immigration.com./scripts/jquery.swiftype.autocomplete.js
  2680. - http://www.us-immigration.com./scripts/jquery.swiftype.render.js
  2681. - http://www.us-immigration.com./scripts/swiftype.js
  2682. - http://www.us-immigration.com./scripts/utils.js
  2683. Total links to files: 81
  2684.  
  2685. + Externals links found:
  2686. - http://www.us-immigration.com/blog/ciertos-casos-donde-se-pueden-solicitar-revisiones-expeditas-por-parte-del-uscis
  2687. - http://www.us-immigration.com/blog/la-inmigracion-se-traslada-al-mundo-virtual
  2688. - http://www.us-immigration.com/blog/undocumented-immigrants-to-be-allowed-to-serve-in-the-military
  2689. - http://www.us-immigration.com/cart/category/immigration-forms.html
  2690. - http://www.us-immigration.com/immigrant-resources.jsp?lang=en
  2691. - http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp
  2692. - http://www.usagreencardlottery.org/?referrer=AIC-GCCat-GCCat&amp;utm_source=AIC&amp;utm_medium=homepage&amp;utm_campaign=GCCat
  2693. - https://www.us-immigration.com/
  2694. - https://www.us-immigration.com/Adjustment-of-Status-Form-I-485.html
  2695. - https://www.us-immigration.com/DS-160-nonimmigrant-visa-application.html
  2696. - https://www.us-immigration.com/Form-I-131-Application-Travel-Document.html
  2697. - https://www.us-immigration.com/Get-Green-Card-Through-Family-Member.html
  2698. - https://www.us-immigration.com/Green-Card-For-Brothers-or-Sisters.html
  2699. - https://www.us-immigration.com/Green-Card-For-Children.html
  2700. - https://www.us-immigration.com/Green-Card-For-Your-Parents.html
  2701. - https://www.us-immigration.com/Green-Card-Through-Marriage.html
  2702. - https://www.us-immigration.com/I-130-immigrant-petition-green-card.html
  2703. - https://www.us-immigration.com/affidavit-of-support-form-I-134.html
  2704. - https://www.us-immigration.com/cart/category/green-card.html
  2705. - https://www.us-immigration.com/cart/category/us-visas.html
  2706. - https://www.us-immigration.com/cart/product/Green-card-for-multinational-executives-and-managers.html
  2707. - https://www.us-immigration.com/cart/product/b1-business-visa-application.html
  2708. - https://www.us-immigration.com/cart/product/b2-tourist-visa-application.html
  2709. - https://www.us-immigration.com/cart/product/form-i864-affidavit-of-support.html
  2710. - https://www.us-immigration.com/cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  2711. - https://www.us-immigration.com/cart/product/green-card-through-employment-application.html
  2712. - https://www.us-immigration.com/cart/product/h1b-visa.html
  2713. - https://www.us-immigration.com/cart/product/h2b-work-visa-for-skilled-and-unskilled-workers-application.html
  2714. - https://www.us-immigration.com/cart/product/immigrant-visa-extraordinary-abilities.html
  2715. - https://www.us-immigration.com/cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  2716. - https://www.us-immigration.com/cart/product/j1-temporary-exchange-visitor-visa-application.html
  2717. - https://www.us-immigration.com/cart/product/j1-waiver-application.html
  2718. - https://www.us-immigration.com/cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  2719. - https://www.us-immigration.com/cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  2720. - https://www.us-immigration.com/cart/product/labor-certification-application.html
  2721. - https://www.us-immigration.com/cart/product/national-interest-waiver.html
  2722. - https://www.us-immigration.com/cart/product/student-visa.html
  2723. - https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  2724. - https://www.us-immigration.com/certificate-of-citizenship-N-600.html
  2725. - https://www.us-immigration.com/form-i751-remove-conditions-green-card.html
  2726. - https://www.us-immigration.com/form-i765-employment-authorization.html
  2727. - https://www.us-immigration.com/greencard/Green-Card-Lottery.html
  2728. - https://www.us-immigration.com/k1-fiancee-visa.html
  2729. - https://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.html
  2730. - https://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.html
  2731. - https://www.us-immigration.com/us-citizenship-and-naturalization-application.html
  2732. - https://www.us-immigration.com/us-immigration-news/
  2733. - https://www.us-immigration.com/visa-availability-checker.html
  2734. - https://www.usagreencardlottery.org/gcl/register.jsp?r=AIC.Com
  2735. - tel:+18008141555
  2736. - tel:1-800-814-1555
  2737. Total external links: 51
  2738.  
  2739. + Email addresses found:
  2740. Total email address found: 0
  2741.  
  2742. + Directories found:
  2743. - http://www.us-immigration.com./application-center/ (404 Not Found)
  2744. - http://www.us-immigration.com./application-center/javascripts/ (404 Not Found)
  2745. - http://www.us-immigration.com./assets-static/ (403 Forbidden)
  2746. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/ (403 Forbidden)
  2747. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/ (403 Forbidden)
  2748. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/ (403 Forbidden)
  2749. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/ (403 Forbidden)
  2750. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/ (403 Forbidden)
  2751. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/ (403 Forbidden)
  2752. - http://www.us-immigration.com./assets-static/v-20190820/ (403 Forbidden)
  2753. - http://www.us-immigration.com./assets-static/v-20190820/css/ (403 Forbidden)
  2754. - http://www.us-immigration.com./assets-static/v-20190820/images/ (403 Forbidden)
  2755. - http://www.us-immigration.com./assets-static/v-20190820/scripts/ (403 Forbidden)
  2756. - http://www.us-immigration.com./assets/ (403 Forbidden)
  2757. - http://www.us-immigration.com./assets/v-1.7/ (403 Forbidden)
  2758. - http://www.us-immigration.com./assets/v-1.7/scripts/ (403 Forbidden)
  2759. - http://www.us-immigration.com./cart/ (403 Forbidden)
  2760. - http://www.us-immigration.com./cart/category/ (403 Forbidden)
  2761. - http://www.us-immigration.com./cart/css/ (403 Forbidden)
  2762. - http://www.us-immigration.com./cart/css/base/ (403 Forbidden)
  2763. - http://www.us-immigration.com./cart/css/custom/ (403 Forbidden)
  2764. - http://www.us-immigration.com./cart/images/ (403 Forbidden)
  2765. - http://www.us-immigration.com./cart/images/icons/ (403 Forbidden)
  2766. - http://www.us-immigration.com./cart/images/store/ (403 Forbidden)
  2767. - http://www.us-immigration.com./cart/product/ (No open folder)
  2768. - http://www.us-immigration.com./cart/scripts/ (403 Forbidden)
  2769. - http://www.us-immigration.com./cdn.optimizely.com/ (404 Not Found)
  2770. - http://www.us-immigration.com./cdn.optimizely.com/js/ (404 Not Found)
  2771. - http://www.us-immigration.com./greencard/ (403 Forbidden)
  2772. - http://www.us-immigration.com./scripts/ (403 Forbidden)
  2773. - http://www.us-immigration.com./www.googletagmanager.com/ (404 Not Found)
  2774. Total directories: 31
  2775.  
  2776. + Directory indexing found:
  2777. Total directories with indexing: 0
  2778.  
  2779. ----------------------------------------------------------------------
  2780.  
  2781.  
  2782. + URL to crawl: https://www.us-immigration.com.
  2783. + Date: 2019-08-23
  2784.  
  2785. + Crawling URL: https://www.us-immigration.com.:
  2786. + Links:
  2787. + Crawling https://www.us-immigration.com.
  2788. + Searching for directories...
  2789. + Searching open folders...
  2790.  
  2791.  
  2792. + URL to crawl: http://www.us-immigration.com.
  2793. + Date: 2019-08-23
  2794.  
  2795. + Crawling URL: http://www.us-immigration.com.:
  2796. + Links:
  2797. + Crawling http://www.us-immigration.com.
  2798. + Crawling http://www.us-immigration.com./www.googletagmanager.com/gtm.js?id= (404 Not Found)
  2799. + Crawling http://www.us-immigration.com./www.googletagmanager.com/ns.html?id=GTM-KXVFBG (404 Not Found)
  2800. + Crawling http://www.us-immigration.com./index.html
  2801. + Crawling http://www.us-immigration.com./tel:18008141555 (404 Not Found)
  2802. + Crawling http://www.us-immigration.com./tel:18663797213 (404 Not Found)
  2803. + Crawling http://www.us-immigration.com./logincheck.do?next=applicationcenter.do&amp;lang=en
  2804. + Crawling http://www.us-immigration.com./signout.do
  2805. + Crawling http://www.us-immigration.com./us-citizenship-and-naturalization-application.html
  2806. + Crawling http://www.us-immigration.com./certificate-of-citizenship-N-600.html
  2807. + Crawling http://www.us-immigration.com./replace-certificate-of-citizenship-form-N565.html
  2808. + Crawling http://www.us-immigration.com./cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  2809. + Crawling http://www.us-immigration.com./cart/category/green-card.html
  2810. + Crawling http://www.us-immigration.com./replace-lost-stolen-green-card-Form-I-90.html
  2811. + Crawling http://www.us-immigration.com./lost-stolen-green-card-Form-I-90.html
  2812. + Crawling http://www.us-immigration.com./Get-Green-Card-Through-Family-Member.html
  2813. + Crawling http://www.us-immigration.com./Green-Card-Through-Marriage.html
  2814. + Crawling http://www.us-immigration.com./Green-Card-For-Your-Parents.html
  2815. + Crawling http://www.us-immigration.com./Green-Card-For-Children.html
  2816. + Crawling http://www.us-immigration.com./Green-Card-For-Brothers-or-Sisters.html
  2817. + Crawling http://www.us-immigration.com./cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  2818. + Crawling http://www.us-immigration.com./cart/product/green-card-through-employment-application.html
  2819. + Crawling http://www.us-immigration.com./cart/product/Green-card-for-multinational-executives-and-managers.html
  2820. + Crawling http://www.us-immigration.com./cart/product/immigrant-visa-extraordinary-abilities.html
  2821. + Crawling http://www.us-immigration.com./cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  2822. + Crawling http://www.us-immigration.com./cart/product/labor-certification-application.html
  2823. + Crawling http://www.us-immigration.com./cart/product/national-interest-waiver.html
  2824. + Crawling http://www.us-immigration.com./greencard/Green-Card-Lottery.html
  2825. + Crawling http://www.us-immigration.com./I-130-immigrant-petition-green-card.html
  2826. + Crawling http://www.us-immigration.com./Adjustment-of-Status-Form-I-485.html
  2827. + Crawling http://www.us-immigration.com./form-i751-remove-conditions-green-card.html
  2828. + Crawling http://www.us-immigration.com./cart/product/form-i864-affidavit-of-support.html
  2829. + Crawling http://www.us-immigration.com./Form-I-131-Application-Travel-Document.html
  2830. + Crawling http://www.us-immigration.com./cart/product/form-i131-refugee-travel-document.html
  2831. + Crawling http://www.us-immigration.com./cart/category/us-visas.html
  2832. + Crawling http://www.us-immigration.com./cart/product/b1-business-visa-application.html
  2833. + Crawling http://www.us-immigration.com./cart/product/b2-tourist-visa-application.html
  2834. + Crawling http://www.us-immigration.com./visa-availability-checker.html
  2835. + Crawling http://www.us-immigration.com./k1-fiancee-visa.html
  2836. + Crawling http://www.us-immigration.com./cart/product/fiancee-visa.html
  2837. + Crawling http://www.us-immigration.com./cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  2838. + Crawling http://www.us-immigration.com./cart/product/student-visa.html
  2839. + Crawling http://www.us-immigration.com./cart/product/j1-temporary-exchange-visitor-visa-application.html
  2840. + Crawling http://www.us-immigration.com./cart/product/j1-waiver-application.html
  2841. + Crawling http://www.us-immigration.com./affidavit-of-support-form-I-134.html
  2842. + Crawling http://www.us-immigration.com./DS-160-nonimmigrant-visa-application.jsp?lang=en
  2843. + Crawling http://www.us-immigration.com./cart/category/employment.html
  2844. + Crawling http://www.us-immigration.com./cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  2845. + Crawling http://www.us-immigration.com./form-i765-employment-authorization.html
  2846. + Crawling http://www.us-immigration.com./cart/product/h1b-visa.html
  2847. + Searching for directories...
  2848. - Found: http://www.us-immigration.com./www.googletagmanager.com/
  2849. - Found: http://www.us-immigration.com./cart/
  2850. - Found: http://www.us-immigration.com./cart/product/
  2851. - Found: http://www.us-immigration.com./cart/category/
  2852. - Found: http://www.us-immigration.com./greencard/
  2853. - Found: http://www.us-immigration.com./assets-static/
  2854. - Found: http://www.us-immigration.com./assets-static/v-20190820/
  2855. - Found: http://www.us-immigration.com./assets-static/v-20190820/css/
  2856. - Found: http://www.us-immigration.com./assets-static/v-20190820/scripts/
  2857. - Found: http://www.us-immigration.com./assets-static/v-20190820/images/
  2858. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/
  2859. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/
  2860. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/
  2861. - Found: http://www.us-immigration.com./assets/
  2862. - Found: http://www.us-immigration.com./assets/v-1.7/
  2863. - Found: http://www.us-immigration.com./assets/v-1.7/scripts/
  2864. - Found: http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/
  2865. - Found: http://www.us-immigration.com./application-center/
  2866. - Found: http://www.us-immigration.com./application-center/javascripts/
  2867. - Found: http://www.us-immigration.com./cart/css/
  2868. - Found: http://www.us-immigration.com./cart/css/custom/
  2869. - Found: http://www.us-immigration.com./cart/css/base/
  2870. - Found: http://www.us-immigration.com./cart/scripts/
  2871. - Found: http://www.us-immigration.com./cdn.optimizely.com/
  2872. - Found: http://www.us-immigration.com./cdn.optimizely.com/js/
  2873. - Found: http://www.us-immigration.com./scripts/
  2874. - Found: http://www.us-immigration.com./cart/images/
  2875. - Found: http://www.us-immigration.com./cart/images/store/
  2876. - Found: http://www.us-immigration.com./cart/images/icons/
  2877. - Found: http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/
  2878. - Found: http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/
  2879. + Searching open folders...
  2880. - http://www.us-immigration.com./www.googletagmanager.com/ (404 Not Found)
  2881. - http://www.us-immigration.com./cart/ (403 Forbidden)
  2882. - http://www.us-immigration.com./cart/product/ (No Open Folder)
  2883. - http://www.us-immigration.com./cart/category/ (403 Forbidden)
  2884. - http://www.us-immigration.com./greencard/ (403 Forbidden)
  2885. - http://www.us-immigration.com./assets-static/ (403 Forbidden)
  2886. - http://www.us-immigration.com./assets-static/v-20190820/ (403 Forbidden)
  2887. - http://www.us-immigration.com./assets-static/v-20190820/css/ (403 Forbidden)
  2888. - http://www.us-immigration.com./assets-static/v-20190820/scripts/ (403 Forbidden)
  2889. - http://www.us-immigration.com./assets-static/v-20190820/images/ (403 Forbidden)
  2890. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/ (403 Forbidden)
  2891. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/ (403 Forbidden)
  2892. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/ (403 Forbidden)
  2893. - http://www.us-immigration.com./assets/ (403 Forbidden)
  2894. - http://www.us-immigration.com./assets/v-1.7/ (403 Forbidden)
  2895. - http://www.us-immigration.com./assets/v-1.7/scripts/ (403 Forbidden)
  2896. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/ (403 Forbidden)
  2897. - http://www.us-immigration.com./application-center/ (404 Not Found)
  2898. - http://www.us-immigration.com./application-center/javascripts/ (404 Not Found)
  2899. - http://www.us-immigration.com./cart/css/ (403 Forbidden)
  2900. - http://www.us-immigration.com./cart/css/custom/ (403 Forbidden)
  2901. - http://www.us-immigration.com./cart/css/base/ (403 Forbidden)
  2902. - http://www.us-immigration.com./cart/scripts/ (403 Forbidden)
  2903. - http://www.us-immigration.com./cdn.optimizely.com/ (404 Not Found)
  2904. - http://www.us-immigration.com./cdn.optimizely.com/js/ (404 Not Found)
  2905. - http://www.us-immigration.com./scripts/ (403 Forbidden)
  2906. - http://www.us-immigration.com./cart/images/ (403 Forbidden)
  2907. - http://www.us-immigration.com./cart/images/store/ (403 Forbidden)
  2908. - http://www.us-immigration.com./cart/images/icons/ (403 Forbidden)
  2909. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/ (403 Forbidden)
  2910. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/ (403 Forbidden)
  2911. + Crawl finished successfully.
  2912. ----------------------------------------------------------------------
  2913. Summary of http://http://www.us-immigration.com.
  2914. ----------------------------------------------------------------------
  2915. + Links crawled:
  2916. - http://www.us-immigration.com.
  2917. - http://www.us-immigration.com./Adjustment-of-Status-Form-I-485.html
  2918. - http://www.us-immigration.com./DS-160-nonimmigrant-visa-application.jsp?lang=en
  2919. - http://www.us-immigration.com./Form-I-131-Application-Travel-Document.html
  2920. - http://www.us-immigration.com./Get-Green-Card-Through-Family-Member.html
  2921. - http://www.us-immigration.com./Green-Card-For-Brothers-or-Sisters.html
  2922. - http://www.us-immigration.com./Green-Card-For-Children.html
  2923. - http://www.us-immigration.com./Green-Card-For-Your-Parents.html
  2924. - http://www.us-immigration.com./Green-Card-Through-Marriage.html
  2925. - http://www.us-immigration.com./I-130-immigrant-petition-green-card.html
  2926. - http://www.us-immigration.com./affidavit-of-support-form-I-134.html
  2927. - http://www.us-immigration.com./cart/category/employment.html
  2928. - http://www.us-immigration.com./cart/category/green-card.html
  2929. - http://www.us-immigration.com./cart/category/us-visas.html
  2930. - http://www.us-immigration.com./cart/product/Green-card-for-multinational-executives-and-managers.html
  2931. - http://www.us-immigration.com./cart/product/b1-business-visa-application.html
  2932. - http://www.us-immigration.com./cart/product/b2-tourist-visa-application.html
  2933. - http://www.us-immigration.com./cart/product/fiancee-visa.html
  2934. - http://www.us-immigration.com./cart/product/form-i131-refugee-travel-document.html
  2935. - http://www.us-immigration.com./cart/product/form-i864-affidavit-of-support.html
  2936. - http://www.us-immigration.com./cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  2937. - http://www.us-immigration.com./cart/product/green-card-through-employment-application.html
  2938. - http://www.us-immigration.com./cart/product/h1b-visa.html
  2939. - http://www.us-immigration.com./cart/product/immigrant-visa-extraordinary-abilities.html
  2940. - http://www.us-immigration.com./cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  2941. - http://www.us-immigration.com./cart/product/j1-temporary-exchange-visitor-visa-application.html
  2942. - http://www.us-immigration.com./cart/product/j1-waiver-application.html
  2943. - http://www.us-immigration.com./cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  2944. - http://www.us-immigration.com./cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  2945. - http://www.us-immigration.com./cart/product/labor-certification-application.html
  2946. - http://www.us-immigration.com./cart/product/national-interest-waiver.html
  2947. - http://www.us-immigration.com./cart/product/student-visa.html
  2948. - http://www.us-immigration.com./cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  2949. - http://www.us-immigration.com./certificate-of-citizenship-N-600.html
  2950. - http://www.us-immigration.com./form-i751-remove-conditions-green-card.html
  2951. - http://www.us-immigration.com./form-i765-employment-authorization.html
  2952. - http://www.us-immigration.com./greencard/Green-Card-Lottery.html
  2953. - http://www.us-immigration.com./index.html
  2954. - http://www.us-immigration.com./k1-fiancee-visa.html
  2955. - http://www.us-immigration.com./logincheck.do?next=applicationcenter.do&amp;lang=en
  2956. - http://www.us-immigration.com./lost-stolen-green-card-Form-I-90.html
  2957. - http://www.us-immigration.com./replace-certificate-of-citizenship-form-N565.html
  2958. - http://www.us-immigration.com./replace-lost-stolen-green-card-Form-I-90.html
  2959. - http://www.us-immigration.com./signout.do
  2960. - http://www.us-immigration.com./tel:18008141555 (404 Not Found)
  2961. - http://www.us-immigration.com./tel:18663797213 (404 Not Found)
  2962. - http://www.us-immigration.com./us-citizenship-and-naturalization-application.html
  2963. - http://www.us-immigration.com./visa-availability-checker.html
  2964. - http://www.us-immigration.com./www.googletagmanager.com/gtm.js?id= (404 Not Found)
  2965. - http://www.us-immigration.com./www.googletagmanager.com/ns.html?id=GTM-KXVFBG (404 Not Found)
  2966. Total links crawled: 50
  2967.  
  2968. + Links to files found:
  2969. - http://www.us-immigration.com./application-center/javascripts/jquery-1.11.2.min.js
  2970. - http://www.us-immigration.com./application-center/javascripts/modal.js
  2971. - http://www.us-immigration.com./application-center/javascripts/utils.js
  2972. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/logo-en.png
  2973. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/signin.css
  2974. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/logo-en.png
  2975. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/common.js
  2976. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/jquery-1.11.3.min.js
  2977. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/jquery.cookie.min.js
  2978. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/login.js
  2979. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/modernizr.js
  2980. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/respond.min.js
  2981. - http://www.us-immigration.com./assets-static/v-20190820/css/fbgc.css
  2982. - http://www.us-immigration.com./assets-static/v-20190820/css/home.css
  2983. - http://www.us-immigration.com./assets-static/v-20190820/css/product.css
  2984. - http://www.us-immigration.com./assets-static/v-20190820/css/top-products.css
  2985. - http://www.us-immigration.com./assets-static/v-20190820/images/Happy-Couples-GreenCard-Through-Marriage.jpg
  2986. - http://www.us-immigration.com./assets-static/v-20190820/images/certificate-of-citizenship.jpg
  2987. - http://www.us-immigration.com./assets-static/v-20190820/images/conditional-green-card.jpg
  2988. - http://www.us-immigration.com./assets-static/v-20190820/images/customs.jpg
  2989. - http://www.us-immigration.com./assets-static/v-20190820/images/employment-authorization-content-img.jpg
  2990. - http://www.us-immigration.com./assets-static/v-20190820/images/fbgc-parents-bg.jpg
  2991. - http://www.us-immigration.com./assets-static/v-20190820/images/fbgc-sibling-bg.jpg
  2992. - http://www.us-immigration.com./assets-static/v-20190820/images/green-card.jpg
  2993. - http://www.us-immigration.com./assets-static/v-20190820/images/green-card.png
  2994. - http://www.us-immigration.com./assets-static/v-20190820/images/k1-fiance-visa.gif
  2995. - http://www.us-immigration.com./assets-static/v-20190820/images/lady-infront-of-laptop.jpg
  2996. - http://www.us-immigration.com./assets-static/v-20190820/images/logo-en.png
  2997. - http://www.us-immigration.com./assets-static/v-20190820/images/product-hero-image-with-greencard.png
  2998. - http://www.us-immigration.com./assets-static/v-20190820/images/product-hero-image.png
  2999. - http://www.us-immigration.com./assets-static/v-20190820/images/replacement-of-naturalization-certificate.jpg
  3000. - http://www.us-immigration.com./assets-static/v-20190820/images/security-img.jpg
  3001. - http://www.us-immigration.com./assets-static/v-20190820/images/us-visas.png
  3002. - http://www.us-immigration.com./assets-static/v-20190820/images/usa-flag.jpg
  3003. - http://www.us-immigration.com./assets-static/v-20190820/scripts/common.js
  3004. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery-1.11.3.min.js
  3005. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.cookie.js
  3006. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.cookie.min.js
  3007. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.swiftype.autocomplete.js
  3008. - http://www.us-immigration.com./assets-static/v-20190820/scripts/jquery.swiftype.render.js
  3009. - http://www.us-immigration.com./assets/v-1.7/scripts/cryptodelegate.js
  3010. - http://www.us-immigration.com./cart/css/base/print.css
  3011. - http://www.us-immigration.com./cart/css/custom/all.css
  3012. - http://www.us-immigration.com./cart/css/custom/ie_only.css
  3013. - http://www.us-immigration.com./cart/css/custom/modal.css
  3014. - http://www.us-immigration.com./cart/css/custom/swiftypesearch.css
  3015. - http://www.us-immigration.com./cart/images/icons/us-postal-service.png
  3016. - http://www.us-immigration.com./cart/images/loading30.gif
  3017. - http://www.us-immigration.com./cart/images/logo-en.png
  3018. - http://www.us-immigration.com./cart/images/store/Affdavit_of_Support_Form_I_864_Large_Image.png
  3019. - http://www.us-immigration.com./cart/images/store/B1_Business_Visa_Application.png
  3020. - http://www.us-immigration.com./cart/images/store/B2_Tourist_Visa_Application_Large_Image.png
  3021. - http://www.us-immigration.com./cart/images/store/F1_Student_Visa_Application.png
  3022. - http://www.us-immigration.com./cart/images/store/Green_Card_Through_Employment_Application.png
  3023. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Domestic_Employee_or_Unskilled_Labor_App.png
  3024. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Individuals_of_Extraordinary_Ability_App.png
  3025. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Multi_National_Manager.png
  3026. - http://www.us-immigration.com./cart/images/store/Green_Card_for_Outstanding_Professors_or_Researchers_App.png
  3027. - http://www.us-immigration.com./cart/images/store/H1_B_Work_Visa_Application.png
  3028. - http://www.us-immigration.com./cart/images/store/J1_Temporary_Exchange_Visitor_Visa_App.png
  3029. - http://www.us-immigration.com./cart/images/store/J1_Visa_Holder_Waiver_Application.png
  3030. - http://www.us-immigration.com./cart/images/store/K3_V1_V2_US_Entry_Visa_for_Spouse_or_Child_App.png
  3031. - http://www.us-immigration.com./cart/images/store/L1_Temporary_Work_Visa_for_Intracompany_Transferee_App.png
  3032. - http://www.us-immigration.com./cart/images/store/Labor_Certification_Application.png
  3033. - http://www.us-immigration.com./cart/images/store/National_Interest_Waiver.png
  3034. - http://www.us-immigration.com./cart/images/store/uscitizenship_test_interview_small.png
  3035. - http://www.us-immigration.com./cart/scripts/common.js
  3036. - http://www.us-immigration.com./cart/scripts/jquery-1.11.3.min.js
  3037. - http://www.us-immigration.com./cart/scripts/jquery.validate.creditcard2.js
  3038. - http://www.us-immigration.com./cart/scripts/jquery.validate.js
  3039. - http://www.us-immigration.com./cart/scripts/lightbox.js
  3040. - http://www.us-immigration.com./cart/scripts/modernizr.js
  3041. - http://www.us-immigration.com./cart/scripts/popup.js
  3042. - http://www.us-immigration.com./cart/scripts/respond.min.js
  3043. - http://www.us-immigration.com./cart/scripts/static-scripts.js
  3044. - http://www.us-immigration.com./cdn.optimizely.com/js/1013352222.js
  3045. - http://www.us-immigration.com./scripts/jquery.cookie.js
  3046. - http://www.us-immigration.com./scripts/jquery.swiftype.autocomplete.js
  3047. - http://www.us-immigration.com./scripts/jquery.swiftype.render.js
  3048. - http://www.us-immigration.com./scripts/swiftype.js
  3049. - http://www.us-immigration.com./scripts/utils.js
  3050. Total links to files: 81
  3051.  
  3052. + Externals links found:
  3053. - http://www.us-immigration.com/blog/ciertos-casos-donde-se-pueden-solicitar-revisiones-expeditas-por-parte-del-uscis
  3054. - http://www.us-immigration.com/blog/la-inmigracion-se-traslada-al-mundo-virtual
  3055. - http://www.us-immigration.com/blog/undocumented-immigrants-to-be-allowed-to-serve-in-the-military
  3056. - http://www.us-immigration.com/cart/category/immigration-forms.html
  3057. - http://www.us-immigration.com/immigrant-resources.jsp?lang=en
  3058. - http://www.us-immigration.com/us-citizenship-and-naturalization-application.jsp
  3059. - http://www.usagreencardlottery.org/?referrer=AIC-GCCat-GCCat&amp;utm_source=AIC&amp;utm_medium=homepage&amp;utm_campaign=GCCat
  3060. - https://www.us-immigration.com/
  3061. - https://www.us-immigration.com/Adjustment-of-Status-Form-I-485.html
  3062. - https://www.us-immigration.com/DS-160-nonimmigrant-visa-application.html
  3063. - https://www.us-immigration.com/Form-I-131-Application-Travel-Document.html
  3064. - https://www.us-immigration.com/Get-Green-Card-Through-Family-Member.html
  3065. - https://www.us-immigration.com/Green-Card-For-Brothers-or-Sisters.html
  3066. - https://www.us-immigration.com/Green-Card-For-Children.html
  3067. - https://www.us-immigration.com/Green-Card-For-Your-Parents.html
  3068. - https://www.us-immigration.com/Green-Card-Through-Marriage.html
  3069. - https://www.us-immigration.com/I-130-immigrant-petition-green-card.html
  3070. - https://www.us-immigration.com/affidavit-of-support-form-I-134.html
  3071. - https://www.us-immigration.com/cart/category/green-card.html
  3072. - https://www.us-immigration.com/cart/category/us-visas.html
  3073. - https://www.us-immigration.com/cart/product/Green-card-for-multinational-executives-and-managers.html
  3074. - https://www.us-immigration.com/cart/product/b1-business-visa-application.html
  3075. - https://www.us-immigration.com/cart/product/b2-tourist-visa-application.html
  3076. - https://www.us-immigration.com/cart/product/form-i864-affidavit-of-support.html
  3077. - https://www.us-immigration.com/cart/product/green-card-for-domestic-employee-or-unskilled-labor-application.html
  3078. - https://www.us-immigration.com/cart/product/green-card-through-employment-application.html
  3079. - https://www.us-immigration.com/cart/product/h1b-visa.html
  3080. - https://www.us-immigration.com/cart/product/h2b-work-visa-for-skilled-and-unskilled-workers-application.html
  3081. - https://www.us-immigration.com/cart/product/immigrant-visa-extraordinary-abilities.html
  3082. - https://www.us-immigration.com/cart/product/immigrant-visa-for-outstanding-researchersprofessors.html
  3083. - https://www.us-immigration.com/cart/product/j1-temporary-exchange-visitor-visa-application.html
  3084. - https://www.us-immigration.com/cart/product/j1-waiver-application.html
  3085. - https://www.us-immigration.com/cart/product/k3-and-v1v2-us-entry-visa-for-spouse-or-child-application.html
  3086. - https://www.us-immigration.com/cart/product/l1-temporary-work-visa-for-intracompany-transferee-application.html
  3087. - https://www.us-immigration.com/cart/product/labor-certification-application.html
  3088. - https://www.us-immigration.com/cart/product/national-interest-waiver.html
  3089. - https://www.us-immigration.com/cart/product/student-visa.html
  3090. - https://www.us-immigration.com/cart/product/us-citizenship-exam-and-interview-guide-dvd-english.html
  3091. - https://www.us-immigration.com/certificate-of-citizenship-N-600.html
  3092. - https://www.us-immigration.com/form-i751-remove-conditions-green-card.html
  3093. - https://www.us-immigration.com/form-i765-employment-authorization.html
  3094. - https://www.us-immigration.com/greencard/Green-Card-Lottery.html
  3095. - https://www.us-immigration.com/k1-fiancee-visa.html
  3096. - https://www.us-immigration.com/replace-certificate-of-citizenship-form-N565.html
  3097. - https://www.us-immigration.com/replace-lost-stolen-green-card-Form-I-90.html
  3098. - https://www.us-immigration.com/us-citizenship-and-naturalization-application.html
  3099. - https://www.us-immigration.com/us-immigration-news/
  3100. - https://www.us-immigration.com/visa-availability-checker.html
  3101. - https://www.usagreencardlottery.org/gcl/register.jsp?r=AIC.Com
  3102. - tel:+18008141555
  3103. - tel:1-800-814-1555
  3104. Total external links: 51
  3105.  
  3106. + Email addresses found:
  3107. Total email address found: 0
  3108.  
  3109. + Directories found:
  3110. - http://www.us-immigration.com./application-center/ (404 Not Found)
  3111. - http://www.us-immigration.com./application-center/javascripts/ (404 Not Found)
  3112. - http://www.us-immigration.com./assets-static/ (403 Forbidden)
  3113. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/ (403 Forbidden)
  3114. - http://www.us-immigration.com./assets-static/3c6d39251e344aae91f81a48b0e9c79d62e53f76/images/ (403 Forbidden)
  3115. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/ (403 Forbidden)
  3116. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/css/ (403 Forbidden)
  3117. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/images/ (403 Forbidden)
  3118. - http://www.us-immigration.com./assets-static/8cef015b16e7ab92a461a524e9f6f3ea7f465d37/scripts/ (403 Forbidden)
  3119. - http://www.us-immigration.com./assets-static/v-20190820/ (403 Forbidden)
  3120. - http://www.us-immigration.com./assets-static/v-20190820/css/ (403 Forbidden)
  3121. - http://www.us-immigration.com./assets-static/v-20190820/images/ (403 Forbidden)
  3122. - http://www.us-immigration.com./assets-static/v-20190820/scripts/ (403 Forbidden)
  3123. - http://www.us-immigration.com./assets/ (403 Forbidden)
  3124. - http://www.us-immigration.com./assets/v-1.7/ (403 Forbidden)
  3125. - http://www.us-immigration.com./assets/v-1.7/scripts/ (403 Forbidden)
  3126. - http://www.us-immigration.com./cart/ (403 Forbidden)
  3127. - http://www.us-immigration.com./cart/category/ (403 Forbidden)
  3128. - http://www.us-immigration.com./cart/css/ (403 Forbidden)
  3129. - http://www.us-immigration.com./cart/css/base/ (403 Forbidden)
  3130. - http://www.us-immigration.com./cart/css/custom/ (403 Forbidden)
  3131. - http://www.us-immigration.com./cart/images/ (403 Forbidden)
  3132. - http://www.us-immigration.com./cart/images/icons/ (403 Forbidden)
  3133. - http://www.us-immigration.com./cart/images/store/ (403 Forbidden)
  3134. - http://www.us-immigration.com./cart/product/ (No open folder)
  3135. - http://www.us-immigration.com./cart/scripts/ (403 Forbidden)
  3136. - http://www.us-immigration.com./cdn.optimizely.com/ (404 Not Found)
  3137. - http://www.us-immigration.com./cdn.optimizely.com/js/ (404 Not Found)
  3138. - http://www.us-immigration.com./greencard/ (403 Forbidden)
  3139. - http://www.us-immigration.com./scripts/ (403 Forbidden)
  3140. - http://www.us-immigration.com./www.googletagmanager.com/ (404 Not Found)
  3141. Total directories: 31
  3142.  
  3143. + Directory indexing found:
  3144. Total directories with indexing: 0
  3145.  
  3146. ----------------------------------------------------------------------
  3147.  
  3148.  
  3149. + URL to crawl: https://www.us-immigration.com.
  3150. + Date: 2019-08-23
  3151.  
  3152. + Crawling URL: https://www.us-immigration.com.:
  3153. + Links:
  3154. + Crawling https://www.us-immigration.com.
  3155. + Searching for directories...
  3156. + Searching open folders...
  3157.  
  3158. --Finished--
  3159. Summary information for domain us-immigration.com.
  3160. -----------------------------------------
  3161.  
  3162. Domain Ips Information:
  3163. IP: 205.251.198.187
  3164. HostName: ns-1723.awsdns-23.co.uk Type: NS
  3165. HostName: ns-1723.awsdns-23.co.uk Type: PTR
  3166. Country: United States
  3167. Is Active: True (reset ttl 64)
  3168. Port: 53/tcp open tcpwrapped syn-ack ttl 243
  3169. Script Info: Device type: storage-misc|PBX
  3170. IP: 216.58.192.0
  3171. Type: SPF
  3172. Type: SPF
  3173. Is Active: True (reset ttl 64)
  3174. IP: 52.10.93.126
  3175. Type: SPF
  3176. Type: SPF
  3177. Is Active: True (reset ttl 64)
  3178. Port: 110/tcp open pop3 syn-ack ttl 38 Dovecot pop3d
  3179. Script Info: |_pop3-capabilities: AUTH-RESP-CODE STLS TOP CAPA RESP-CODES PIPELINING SASL UIDL USER
  3180. Script Info: |_ssl-date: TLS randomness does not represent time
  3181. Port: 143/tcp open imap syn-ack ttl 38 Dovecot imapd
  3182. Script Info: |_imap-capabilities: more LOGINDISABLEDA0001 post-login ENABLE Pre-login OK ID SASL-IR IMAP4rev1 listed capabilities have IDLE LITERAL+ LOGIN-REFERRALS STARTTLS
  3183. Script Info: |_ssl-date: TLS randomness does not represent time
  3184. Port: 587/tcp open smtp syn-ack ttl 39 Postfix smtpd
  3185. Script Info: |_smtp-commands: outbound.formsdirect.net, PIPELINING, SIZE 20480000, ETRN, STARTTLS, AUTH PLAIN LOGIN, AUTH=PLAIN LOGIN, ENHANCEDSTATUSCODES, 8BITMIME, DSN,
  3186. Port: 993/tcp open ssl/imaps? syn-ack ttl 38
  3187. Script Info: |_ssl-date: TLS randomness does not represent time
  3188. Os Info: Host: outbound.formsdirect.net
  3189. IP: 205.251.194.201
  3190. HostName: ns-713.awsdns-25.net Type: NS
  3191. HostName: ns-713.awsdns-25.net Type: PTR
  3192. Country: United States
  3193. Is Active: True (reset ttl 64)
  3194. Port: 53/tcp open tcpwrapped syn-ack ttl 239
  3195. IP: 76.223.189.0
  3196. Type: SPF
  3197. Type: SPF
  3198. Is Active: True (reset ttl 64)
  3199. IP: 172.217.32.0
  3200. Type: SPF
  3201. Type: SPF
  3202. Is Active: True (reset ttl 64)
  3203. IP: 72.19.192.0
  3204. Type: SPF
  3205. Is Active: True (reset ttl 64)
  3206. IP: 64.233.186.27
  3207. HostName: aspmx2.googlemail.com Type: MX
  3208. HostName: cb-in-f27.1e100.net Type: PTR
  3209. Country: United States
  3210. Is Active: True (reset ttl 64)
  3211. IP: 209.128.108.31
  3212. HostName: www.us-immigration.com. Type: A
  3213. Country: United States
  3214. Is Active: True (reset ttl 64)
  3215. Port: 80/tcp open http syn-ack ttl 46 nginx
  3216. Script Info: | http-methods:
  3217. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  3218. Script Info: |_http-title: Did not follow redirect to https://config.us-immigration.com/
  3219. Port: 443/tcp open ssl/http syn-ack ttl 46 nginx
  3220. Script Info: |_http-title: 403 Forbidden
  3221. Script Info: | ssl-cert: Subject: commonName=*.us-immigration.com
  3222. Script Info: | Subject Alternative Name: DNS:*.us-immigration.com, DNS:us-immigration.com
  3223. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3224. Script Info: | Public Key type: rsa
  3225. Script Info: | Public Key bits: 2048
  3226. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3227. Script Info: | Not valid before: 2019-07-08T03:09:16
  3228. Script Info: | Not valid after: 2019-10-06T03:09:16
  3229. Script Info: | MD5: ffd4 45ad cf6d ad1e db96 4a85 daa4 3cd4
  3230. Script Info: |_SHA-1: b273 17d3 592e c6bd e200 89ed 0327 6b77 7342 452f
  3231. Script Info: |_ssl-date: TLS randomness does not represent time
  3232. Script Info: | tls-alpn:
  3233. Script Info: |_ http/1.1
  3234. Script Info: | tls-nextprotoneg:
  3235. Script Info: |_ http/1.1
  3236. IP: 172.217.192.0
  3237. Type: SPF
  3238. Type: SPF
  3239. Is Active: True (reset ttl 64)
  3240. IP: 199.255.192.0
  3241. Type: SPF
  3242. Type: SPF
  3243. Is Active: True (reset ttl 64)
  3244. IP: 76.223.188.0
  3245. Type: SPF
  3246. Type: SPF
  3247. Is Active: True (reset ttl 64)
  3248. IP: 173.194.0.0
  3249. Type: SPF
  3250. Type: SPF
  3251. Is Active: True (reset ttl 64)
  3252. IP: 209.128.108.56
  3253. Type: SPF
  3254. Is Active: True (reset ttl 64)
  3255. Port: 80/tcp open http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  3256. Script Info: |_http-favicon: Unknown favicon MD5: 1E35F1AA90C98CA2BAB85C26AE3E1BA7
  3257. Script Info: | http-methods:
  3258. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  3259. Script Info: |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  3260. Script Info: |_http-title: Login
  3261. Script Info: |_http-trane-info: Problem with XML parsing of /evox/about
  3262. Port: 443/tcp open ssl/http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  3263. Script Info: |_http-favicon: Unknown favicon MD5: 55E0DD809FAF9E258294573C08E8A919
  3264. Script Info: | http-methods:
  3265. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  3266. Script Info: |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  3267. Script Info: |_http-title: Login
  3268. Script Info: |_http-trane-info: Problem with XML parsing of /evox/about
  3269. Script Info: | ssl-cert: Subject: commonName=*.dcis.net
  3270. Script Info: | Subject Alternative Name: DNS:*.dcis.net
  3271. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3272. Script Info: | Public Key type: rsa
  3273. Script Info: | Public Key bits: 2048
  3274. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3275. Script Info: | Not valid before: 2019-07-02T06:26:57
  3276. Script Info: | Not valid after: 2019-09-30T06:26:57
  3277. Script Info: | MD5: a02a 43bd ff5c 98f9 e188 c8ff 5c28 6087
  3278. Script Info: |_SHA-1: 8733 fb88 96d6 b952 2ce7 105a d1b1 af5a 3813 1eda
  3279. Script Info: |_ssl-date: TLS randomness does not represent time
  3280. IP: 74.125.0.0
  3281. Type: SPF
  3282. Type: SPF
  3283. Is Active: True (reset ttl 64)
  3284. IP: 130.211.0.0
  3285. Type: SPF
  3286. Type: SPF
  3287. Is Active: True (reset ttl 64)
  3288. IP: 52.13.185.218
  3289. Type: SPF
  3290. HostName: mail.us-immigration.com. Type: A
  3291. HostName: ec2-52-13-185-218.us-west-2.compute.amazonaws.com Type: PTR
  3292. HostName: smtp.us-immigration.com. Type: A
  3293. HostName: pop.us-immigration.com. Type: A
  3294. Country: United States
  3295. Is Active: True (reset ttl 64)
  3296. IP: 172.217.128.0
  3297. Type: SPF
  3298. Type: SPF
  3299. Is Active: True (reset ttl 64)
  3300. IP: 69.169.224.0
  3301. Type: SPF
  3302. Type: SPF
  3303. Is Active: True (reset ttl 64)
  3304. IP: 52.89.93.189
  3305. Type: SPF
  3306. Is Active: True (reset ttl 64)
  3307. IP: 205.251.192.43
  3308. HostName: ns-43.awsdns-05.com Type: NS
  3309. HostName: ns-43.awsdns-05.com Type: PTR
  3310. Country: United States
  3311. Is Active: True (reset ttl 64)
  3312. Port: 53/tcp open tcpwrapped syn-ack ttl 241
  3313. IP: 205.251.197.242
  3314. HostName: ns-1522.awsdns-62.org Type: NS
  3315. HostName: ns-1522.awsdns-62.org Type: PTR
  3316. Country: United States
  3317. Is Active: True (reset ttl 64)
  3318. Port: 53/tcp open tcpwrapped syn-ack ttl 243
  3319. IP: 54.240.0.0
  3320. Type: SPF
  3321. Type: SPF
  3322. Is Active: True (reset ttl 64)
  3323. Port: 80/tcp open http syn-ack ttl 229 Apache httpd
  3324. Script Info: | http-methods:
  3325. Script Info: |_ Supported Methods: OPTIONS GET HEAD POST
  3326. Script Info: |_http-server-header: Apache
  3327. Script Info: |_http-title: 404 Not Found
  3328. IP: 216.239.32.0
  3329. Type: SPF
  3330. Type: SPF
  3331. Is Active: True (reset ttl 64)
  3332. IP: 76.223.180.0
  3333. Type: SPF
  3334. Type: SPF
  3335. Is Active: True (reset ttl 64)
  3336. IP: 172.217.160.0
  3337. Type: SPF
  3338. Type: SPF
  3339. Is Active: True (reset ttl 64)
  3340. IP: 66.102.0.0
  3341. Type: SPF
  3342. Type: SPF
  3343. Is Active: True (reset ttl 64)
  3344. IP: 108.177.8.0
  3345. Type: SPF
  3346. Type: SPF
  3347. Is Active: True (reset ttl 64)
  3348. IP: 52.43.36.21
  3349. Type: SPF
  3350. Type: SPF
  3351. Is Active: True (reset ttl 64)
  3352. Port: 80/tcp open http syn-ack ttl 38 Apache httpd 2.4.33 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  3353. Script Info: | http-methods:
  3354. Script Info: | Supported Methods: OPTIONS HEAD GET POST TRACE
  3355. Script Info: |_ Potentially risky methods: TRACE
  3356. Script Info: |_http-server-header: Apache/2.4.33 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  3357. Script Info: |_http-title: Almost there!
  3358. Port: 443/tcp open ssl/http syn-ack ttl 37 Apache httpd 2.4.33 ((Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3)
  3359. Script Info: |_http-favicon: Unknown favicon MD5: DBF47ED1EB275677BF6F710E01840C69
  3360. Script Info: | http-methods:
  3361. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  3362. Script Info: |_http-server-header: Apache/2.4.33 (Unix) OpenSSL/1.0.2k-fips mod_perl/2.0.9 Perl/v5.16.3
  3363. Script Info: |_http-title: Login
  3364. Script Info: |_http-trane-info: Problem with XML parsing of /evox/about
  3365. Script Info: | ssl-cert: Subject: commonName=*.formsdirect.net
  3366. Script Info: | Subject Alternative Name: DNS:*.formsdirect.net
  3367. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3368. Script Info: | Public Key type: rsa
  3369. Script Info: | Public Key bits: 2048
  3370. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3371. Script Info: | Not valid before: 2019-07-08T03:18:54
  3372. Script Info: | Not valid after: 2019-10-06T03:18:54
  3373. Script Info: | MD5: 0b6d 3311 818b 66cb 0ced f5c5 e35d d34e
  3374. Script Info: |_SHA-1: c22b c3d9 5f49 3bb5 1251 697b 531e 5e53 bcfa 7957
  3375. Script Info: |_ssl-date: TLS randomness does not represent time
  3376. Script Info: |_sstp-discover: SSTP is supported.
  3377. Script Info: | tls-alpn:
  3378. Script Info: |_ http/1.1
  3379. IP: 209.85.128.0
  3380. Type: SPF
  3381. Type: SPF
  3382. Is Active: True (reset ttl 64)
  3383. IP: 54.88.82.130
  3384. HostName: mail07.us-immigration.com. Type: A
  3385. Country: United States
  3386. Is Active: True (reset ttl 64)
  3387. IP: 192.40.160.0
  3388. Type: SPF
  3389. Is Active: True (reset ttl 64)
  3390. IP: 172.217.0.0
  3391. Type: SPF
  3392. Type: SPF
  3393. Is Active: True (reset ttl 64)
  3394. Port: 80/tcp open http syn-ack ttl 122 gws
  3395. Script Info: | fingerprint-strings:
  3396. Script Info: | GetRequest:
  3397. Script Info: | HTTP/1.0 200 OK
  3398. Script Info: | Date: Fri, 23 Aug 2019 20:11:50 GMT
  3399. Script Info: | Expires: -1
  3400. Script Info: | Cache-Control: private, max-age=0
  3401. Script Info: | Content-Type: text/html; charset=ISO-8859-1
  3402. Script Info: | P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
  3403. Script Info: | Server: gws
  3404. Script Info: | X-XSS-Protection: 0
  3405. Script Info: | X-Frame-Options: SAMEORIGIN
  3406. Script Info: | Set-Cookie: 1P_JAR=2019-08-23-20; expires=Sun, 22-Sep-2019 20:11:50 GMT; path=/; domain=.google.com
  3407. Script Info: | Set-Cookie: NID=188=MnlZpH4e356EIA3ZuKXMPpRir6G_-hUmnCWSatQqqqa9N4Tf0JlrgufWGUU29TpOxAkVhgd3ZA7a2IK8np9cP3BqkZDIEtq6DKJU5Pt9jz2VWOjsR9GVUnPwtFke1opMLEPp6XN6Qz7id6IbZD-LwpZ-yTg6MjVEBLxUic9K8VA; expires=Sat, 22-Feb-2020 20:11:50 GMT; path=/; domain=.google.com; HttpOnly
  3408. Script Info: | Accept-Ranges: none
  3409. Script Info: | Vary: Accept-Encoding
  3410. Script Info: | <!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en-CA"><head><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/goog
  3411. Script Info: | HTTPOptions:
  3412. Script Info: | HTTP/1.0 405 Method Not Allowed
  3413. Script Info: | Allow: GET, HEAD
  3414. Script Info: | Date: Fri, 23 Aug 2019 20:11:51 GMT
  3415. Script Info: | Content-Type: text/html; charset=UTF-8
  3416. Script Info: | Server: gws
  3417. Script Info: | Content-Length: 1592
  3418. Script Info: | X-XSS-Protection: 0
  3419. Script Info: | X-Frame-Options: SAMEORIGIN
  3420. Script Info: | <!DOCTYPE html>
  3421. Script Info: | <html lang=en>
  3422. Script Info: | <meta charset=utf-8>
  3423. Script Info: | <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">
  3424. Script Info: | <title>Error 405 (Method Not Allowed)!!1</title>
  3425. Script Info: | <style>
  3426. Script Info: |_ *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#l
  3427. Script Info: |_http-favicon: Google
  3428. Script Info: | http-methods:
  3429. Script Info: |_ Supported Methods: GET HEAD
  3430. Script Info: | http-robots.txt: 221 disallowed entries (15 shown)
  3431. Script Info: | /search /sdch /groups /index.html? /? /?hl=*&
  3432. Script Info: |_/?hl=*&*&gws_rd=ssl /imgres /u/ /preferences /setprefs /default /m? /m/ /wml?
  3433. Script Info: |_http-server-header: gws
  3434. Script Info: |_http-title: Did not follow redirect to http://www.google.com/
  3435. Port: 443/tcp open ssl/https syn-ack ttl 122 gws
  3436. Script Info: | fingerprint-strings:
  3437. Script Info: | GetRequest:
  3438. Script Info: | HTTP/1.0 200 OK
  3439. Script Info: | Date: Fri, 23 Aug 2019 20:11:57 GMT
  3440. Script Info: | Expires: -1
  3441. Script Info: | Cache-Control: private, max-age=0
  3442. Script Info: | Content-Type: text/html; charset=ISO-8859-1
  3443. Script Info: | P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
  3444. Script Info: | Server: gws
  3445. Script Info: | X-XSS-Protection: 0
  3446. Script Info: | X-Frame-Options: SAMEORIGIN
  3447. Script Info: | Set-Cookie: 1P_JAR=2019-08-23-20; expires=Sun, 22-Sep-2019 20:11:57 GMT; path=/; domain=.google.com
  3448. Script Info: | Set-Cookie: NID=188=SjqJ29j_fJ5bx_rQYeajFVeoYGk0WegmP3yCJjoXt-ZJLglIae-gRJwiqtq8JTLQ_RyEyBDv4oNi64BjNx_5INxuARx5avSJnGpSubV7aj1A579E95QaQ1mBkXagLSiKpjxFq2WacUts97ez1xpipE5eSvB08yehg1oiUlsMpkE; expires=Sat, 22-Feb-2020 20:11:57 GMT; path=/; domain=.google.com; HttpOnly
  3449. Script Info: | Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  3450. Script Info: | Accept-Ranges: none
  3451. Script Info: | Vary: Accept-Encoding
  3452. Script Info: | <!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en-CA"><head><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"
  3453. Script Info: | HTTPOptions:
  3454. Script Info: | HTTP/1.0 405 Method Not Allowed
  3455. Script Info: | Allow: GET, HEAD
  3456. Script Info: | Date: Fri, 23 Aug 2019 20:11:57 GMT
  3457. Script Info: | Content-Type: text/html; charset=UTF-8
  3458. Script Info: | Server: gws
  3459. Script Info: | Content-Length: 1592
  3460. Script Info: | X-XSS-Protection: 0
  3461. Script Info: | X-Frame-Options: SAMEORIGIN
  3462. Script Info: | Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  3463. Script Info: | <!DOCTYPE html>
  3464. Script Info: | <html lang=en>
  3465. Script Info: | <meta charset=utf-8>
  3466. Script Info: | <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">
  3467. Script Info: | <title>Error 405 (Method Not Allowed)!!1</title>
  3468. Script Info: | <style>
  3469. Script Info: |_ *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none
  3470. Script Info: |_http-favicon: Google
  3471. Script Info: | http-methods:
  3472. Script Info: |_ Supported Methods: GET HEAD
  3473. Script Info: | http-robots.txt: 221 disallowed entries (15 shown)
  3474. Script Info: | /search /sdch /groups /index.html? /? /?hl=*&
  3475. Script Info: |_/?hl=*&*&gws_rd=ssl /imgres /u/ /preferences /setprefs /default /m? /m/ /wml?
  3476. Script Info: |_http-server-header: gws
  3477. Script Info: |_http-title: Did not follow redirect to http://www.google.com/
  3478. Script Info: | ssl-cert: Subject: commonName=invalid2.invalid
  3479. Script Info: | Issuer: commonName=invalid2.invalid
  3480. Script Info: | Public Key type: rsa
  3481. Script Info: | Public Key bits: 2048
  3482. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3483. Script Info: | Not valid before: 2015-01-01T00:00:00
  3484. Script Info: | Not valid after: 2030-01-01T00:00:00
  3485. Script Info: | MD5: 904a c8d5 445a d06a 8a10 ffcd 8b11 be16
  3486. Script Info: |_SHA-1: 4259 517c d4e4 8a28 9d33 2ab3 f0ab 52a3 6632 2824
  3487. Script Info: |_ssl-date: 2019-08-23T20:12:59+00:00; +5s from scanner time.
  3488. Script Info: | tls-alpn:
  3489. Script Info: | grpc-exp
  3490. Script Info: | h2
  3491. Script Info: |_ http/1.1
  3492. Script Info: | tls-nextprotoneg:
  3493. Script Info: | grpc-exp
  3494. Script Info: | h2
  3495. Script Info: |_ http/1.1
  3496. IP: 209.128.108.47
  3497. Type: SPF
  3498. Is Active: True (reset ttl 64)
  3499. Port: 80/tcp open http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips Resin/3.1.9)
  3500. Script Info: |_http-favicon: Unknown favicon MD5: 9538B619CAAB2039341612B79FAE006E
  3501. Script Info: | http-methods:
  3502. Script Info: | Supported Methods: GET HEAD POST OPTIONS TRACE
  3503. Script Info: |_ Potentially risky methods: TRACE
  3504. Script Info: | http-robots.txt: 2 disallowed entries
  3505. Script Info: |_/images /gcl/affiliate.jsp
  3506. Script Info: |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips Resin/3.1.9
  3507. Script Info: |_http-title: WIN USA GREEN CARD LOTTERY - APPLY FOR DV LOTTERY
  3508. Port: 443/tcp open ssl/http syn-ack ttl 46 Apache httpd 2.4.16 ((Unix) OpenSSL/1.0.2k-fips Resin/3.1.9)
  3509. Script Info: | http-methods:
  3510. Script Info: | Supported Methods: GET HEAD POST OPTIONS TRACE
  3511. Script Info: |_ Potentially risky methods: TRACE
  3512. Script Info: |_http-server-header: Apache/2.4.16 (Unix) OpenSSL/1.0.2k-fips Resin/3.1.9
  3513. Script Info: |_http-title: 403 Forbidden
  3514. Script Info: | ssl-cert: Subject: commonName=*.usagreencardlottery.org
  3515. Script Info: | Subject Alternative Name: DNS:*.usagreencardlottery.org
  3516. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3517. Script Info: | Public Key type: rsa
  3518. Script Info: | Public Key bits: 2048
  3519. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3520. Script Info: | Not valid before: 2019-07-09T05:38:53
  3521. Script Info: | Not valid after: 2019-10-07T05:38:53
  3522. Script Info: | MD5: bf82 6fa3 8656 9e94 395e 5b59 ad57 aa77
  3523. Script Info: |_SHA-1: 3bfb 017e 2f9b 3948 e5f3 1482 457f 3c00 9fc3 9a47
  3524. Script Info: |_ssl-date: TLS randomness does not represent time
  3525. IP: 172.217.197.26
  3526. HostName: aspmx.l.google.com Type: MX
  3527. Country: United States
  3528. Is Active: True (reset ttl 64)
  3529. IP: 76.223.190.0
  3530. Type: SPF
  3531. Type: SPF
  3532. Is Active: True (reset ttl 64)
  3533. IP: 66.59.0.0
  3534. Type: SPF
  3535. Is Active: True (reset ttl 64)
  3536. IP: 209.128.108.61
  3537. HostName: www.us-immigration.com. Type: A
  3538. Country: United States
  3539. Is Active: True (reset ttl 64)
  3540. Port: 80/tcp open http syn-ack ttl 46 nginx
  3541. Script Info: | http-methods:
  3542. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  3543. Script Info: |_http-title: Did not follow redirect to https://config.us-immigration.com/
  3544. Port: 443/tcp open ssl/http syn-ack ttl 46 nginx
  3545. Script Info: |_http-title: 403 Forbidden
  3546. Script Info: | ssl-cert: Subject: commonName=*.us-immigration.com
  3547. Script Info: | Subject Alternative Name: DNS:*.us-immigration.com, DNS:us-immigration.com
  3548. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3549. Script Info: | Public Key type: rsa
  3550. Script Info: | Public Key bits: 2048
  3551. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3552. Script Info: | Not valid before: 2019-07-08T03:09:16
  3553. Script Info: | Not valid after: 2019-10-06T03:09:16
  3554. Script Info: | MD5: ffd4 45ad cf6d ad1e db96 4a85 daa4 3cd4
  3555. Script Info: |_SHA-1: b273 17d3 592e c6bd e200 89ed 0327 6b77 7342 452f
  3556. Script Info: |_ssl-date: TLS randomness does not represent time
  3557. Script Info: | tls-alpn:
  3558. Script Info: |_ http/1.1
  3559. Script Info: | tls-nextprotoneg:
  3560. Script Info: |_ http/1.1
  3561. IP: 35.190.247.0
  3562. Type: SPF
  3563. Type: SPF
  3564. Is Active: True (reset ttl 64)
  3565. IP: 72.14.192.0
  3566. Type: SPF
  3567. Type: SPF
  3568. Is Active: True (reset ttl 64)
  3569. Port: 80/tcp open http syn-ack ttl 108 Google httpd
  3570. Script Info: | http-methods:
  3571. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  3572. Script Info: |_http-server-header: ghs
  3573. Script Info: |_http-title: Error 404 (Not Found)!!1
  3574. Port: 443/tcp open ssl/https? syn-ack ttl 108
  3575. Port: 465/tcp open ssl/smtp syn-ack ttl 108 Google gsmtp
  3576. Script Info: |_smtp-commands: SMTP EHLO nmap.scanme.org: failed to receive data: failed to receive data
  3577. Script Info: | ssl-cert: Subject: commonName=smtp.gmail.com/organizationName=Google LLC/stateOrProvinceName=California/countryName=US
  3578. Script Info: | Subject Alternative Name: DNS:smtp.gmail.com
  3579. Script Info: | Issuer: commonName=GTS CA 1O1/organizationName=Google Trust Services/countryName=US
  3580. Script Info: | Public Key type: rsa
  3581. Script Info: | Public Key bits: 2048
  3582. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3583. Script Info: | Not valid before: 2019-02-26T17:03:31
  3584. Script Info: | Not valid after: 2020-02-21T17:03:31
  3585. Script Info: | MD5: a3ed 0cab 9ab5 109e 5421 aa2f 3cdf 3483
  3586. Script Info: |_SHA-1: 5f7e f238 fa22 d061 3bda 1b5c c014 681e 8037 ca2f
  3587. Script Info: |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  3588. Port: 587/tcp open smtp syn-ack ttl 108 Google gsmtp
  3589. Script Info: | smtp-commands: mx.google.com at your service, [104.245.145.170], SIZE 35882577, 8BITMIME, STARTTLS, ENHANCEDSTATUSCODES, PIPELINING, CHUNKING, SMTPUTF8,
  3590. Script Info: |_ 2.0.0 https://www.google.com/search?btnI&q=RFC+5321 o3sm2465845ioo.74 - gsmtp
  3591. Script Info: | ssl-cert: Subject: commonName=smtp.gmail.com/organizationName=Google LLC/stateOrProvinceName=California/countryName=US
  3592. Script Info: | Subject Alternative Name: DNS:smtp.gmail.com
  3593. Script Info: | Issuer: commonName=GTS CA 1O1/organizationName=Google Trust Services/countryName=US
  3594. Script Info: | Public Key type: rsa
  3595. Script Info: | Public Key bits: 2048
  3596. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3597. Script Info: | Not valid before: 2019-02-26T17:03:31
  3598. Script Info: | Not valid after: 2020-02-21T17:03:31
  3599. Script Info: | MD5: a3ed 0cab 9ab5 109e 5421 aa2f 3cdf 3483
  3600. Script Info: |_SHA-1: 5f7e f238 fa22 d061 3bda 1b5c c014 681e 8037 ca2f
  3601. Script Info: |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  3602. Port: 993/tcp open ssl/imap syn-ack ttl 108
  3603. Script Info: | fingerprint-strings:
  3604. Script Info: | NULL:
  3605. Script Info: |_ * OK Gimap ready for requests from 104.245.145.170 u189mb108788087iod
  3606. Script Info: | ssl-cert: Subject: commonName=ghs-ssl.googlehosted.com/organizationName=Google Inc/stateOrProvinceName=California/countryName=US
  3607. Script Info: | Subject Alternative Name: DNS:ghs-ssl.googlehosted.com
  3608. Script Info: | Issuer: commonName=Google Internet Authority G2/organizationName=Google Inc/countryName=US
  3609. Script Info: | Public Key type: rsa
  3610. Script Info: | Public Key bits: 2048
  3611. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3612. Script Info: | Not valid before: 2015-11-27T08:49:40
  3613. Script Info: | Not valid after: 2016-11-26T00:00:00
  3614. Script Info: | MD5: fe82 6dc4 7414 1ec6 186e 2a96 928b e8f9
  3615. Script Info: |_SHA-1: 12ca fdcc 0f42 c1cf e45f 4d5e bd10 503a c109 650e
  3616. Script Info: |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  3617. Port: 995/tcp open ssl/pop3 syn-ack ttl 108 Google Gmail pop3d (h67mb305934615ivg)
  3618. Script Info: |_pop3-capabilities: LOGIN-DELAY(300) TOP USER UIDL SASL(PLAIN XOAUTH2 OAUTHBEARER) X-GOOGLE-RICO RESP-CODES EXPIRE(0)
  3619. Script Info: | ssl-cert: Subject: commonName=ghs-ssl.googlehosted.com/organizationName=Google Inc/stateOrProvinceName=California/countryName=US
  3620. Script Info: | Subject Alternative Name: DNS:ghs-ssl.googlehosted.com
  3621. Script Info: | Issuer: commonName=Google Internet Authority G2/organizationName=Google Inc/countryName=US
  3622. Script Info: | Public Key type: rsa
  3623. Script Info: | Public Key bits: 2048
  3624. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  3625. Script Info: | Not valid before: 2015-11-27T08:49:40
  3626. Script Info: | Not valid after: 2016-11-26T00:00:00
  3627. Script Info: | MD5: fe82 6dc4 7414 1ec6 186e 2a96 928b e8f9
  3628. Script Info: |_SHA-1: 12ca fdcc 0f42 c1cf e45f 4d5e bd10 503a c109 650e
  3629. Script Info: |_ssl-date: 2019-08-23T20:16:04+00:00; +5s from scanner time.
  3630. Os Info: Host: mx.google.com
  3631. IP: 66.249.80.0
  3632. Type: SPF
  3633. Type: SPF
  3634. Is Active: True (reset ttl 64)
  3635. IP: 108.177.14.27
  3636. HostName: alt1.aspmx.l.google.com Type: MX
  3637. HostName: lt-in-f27.1e100.net Type: PTR
  3638. Country: United States
  3639. Is Active: True (reset ttl 64)
  3640. IP: 209.85.203.26
  3641. HostName: alt2.aspmx.l.google.com Type: MX
  3642. HostName: dh-in-f26.1e100.net Type: PTR
  3643. HostName: aspmx3.googlemail.com Type: MX
  3644. Country: United States
  3645. Is Active: True (reset ttl 64)
  3646. IP: 35.191.0.0
  3647. Type: SPF
  3648. Type: SPF
  3649. Is Active: True (reset ttl 64)
  3650. IP: 199.127.232.0
  3651. Type: SPF
  3652. Type: SPF
  3653. Is Active: True (reset ttl 64)
  3654. IP: 108.177.96.0
  3655. Type: SPF
  3656. Type: SPF
  3657. Is Active: True (reset ttl 64)
  3658. IP: 64.233.160.0
  3659. Type: SPF
  3660. Type: SPF
  3661. Is Active: True (reset ttl 64)
  3662. #####################################################################################################################################
  3663. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:28 EDT
  3664. Warning: 209.128.108.61 giving up on port because retransmission cap hit (2).
  3665. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  3666. Host is up (0.10s latency).
  3667. Not shown: 304 filtered ports, 3 closed ports
  3668. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3669. PORT STATE SERVICE
  3670. 7/tcp open echo
  3671. 19/tcp open chargen
  3672. 42/tcp open nameserver
  3673. 49/tcp open tacacs
  3674. 69/tcp open tftp
  3675. 80/tcp open http
  3676. 85/tcp open mit-ml-dev
  3677. 105/tcp open csnet-ns
  3678. 109/tcp open pop2
  3679. 123/tcp open ntp
  3680. 162/tcp open snmptrap
  3681. 389/tcp open ldap
  3682. 407/tcp open timbuktu
  3683. 443/tcp open https
  3684. 446/tcp open ddm-rdb
  3685. 465/tcp open smtps
  3686. 502/tcp open mbap
  3687. 512/tcp open exec
  3688. 514/tcp open shell
  3689. 523/tcp open ibm-db2
  3690. 540/tcp open uucp
  3691. 617/tcp open sco-dtmgr
  3692. 623/tcp open oob-ws-http
  3693. 689/tcp open nmap
  3694. 902/tcp open iss-realsecure
  3695. 912/tcp open apex-mesh
  3696. 921/tcp open unknown
  3697. 998/tcp open busboy
  3698. 999/tcp open garcon
  3699. 1000/tcp open cadlock
  3700. 1035/tcp open multidropper
  3701. 1090/tcp open ff-fms
  3702. 1099/tcp open rmiregistry
  3703. 1100/tcp open mctp
  3704. 1101/tcp open pt2-discover
  3705. 1158/tcp open lsnr
  3706. 1211/tcp open groove-dpp
  3707. 1220/tcp open quicktime
  3708. 1234/tcp open hotline
  3709. 1300/tcp open h323hostcallsc
  3710. 1433/tcp open ms-sql-s
  3711. 1434/tcp open ms-sql-m
  3712. 1440/tcp open eicon-slp
  3713. 1530/tcp open rap-service
  3714. 1533/tcp open virtual-places
  3715. 1604/tcp open icabrowser
  3716. 1811/tcp open scientia-sdb
  3717. 2000/tcp open cisco-sccp
  3718. 2103/tcp open zephyr-clt
  3719. 2121/tcp open ccproxy-ftp
  3720. 2199/tcp open onehome-help
  3721. 2207/tcp open hpssd
  3722. 2380/tcp open etcd-server
  3723. 2533/tcp open snifferserver
  3724. 2598/tcp open citriximaclient
  3725. 2780/tcp open lbc-control
  3726. 2947/tcp open gpsd
  3727. 3050/tcp open gds_db
  3728. 3299/tcp open saprouter
  3729. 3460/tcp open edm-manager
  3730. 3500/tcp open rtmp-port
  3731. 3690/tcp open svn
  3732. 3790/tcp open quickbooksrds
  3733. 4322/tcp open trim-event
  3734. 4433/tcp open vop
  3735. 4445/tcp open upnotifyp
  3736. 4672/tcp open rfa
  3737. 4848/tcp open appserv-http
  3738. 5040/tcp open unknown
  3739. 5060/tcp open sip
  3740. 5093/tcp open sentinel-lm
  3741. 5355/tcp open llmnr
  3742. 5432/tcp open postgresql
  3743. 5466/tcp open unknown
  3744. 5554/tcp open sgi-esphttp
  3745. 5555/tcp open freeciv
  3746. 5580/tcp open tmosms0
  3747. 5666/tcp open nrpe
  3748. 5903/tcp open vnc-3
  3749. 5906/tcp open unknown
  3750. 5985/tcp open wsman
  3751. 6060/tcp open x11
  3752. 6082/tcp open p25cai
  3753. 6112/tcp open dtspc
  3754. 6161/tcp open patrol-ism
  3755. 6262/tcp open unknown
  3756. 6379/tcp open redis
  3757. 6542/tcp open unknown
  3758. 6905/tcp open unknown
  3759. 7071/tcp open iwg1
  3760. 7510/tcp open ovhpas
  3761. 7547/tcp open cwmp
  3762. 7580/tcp open unknown
  3763. 7770/tcp open unknown
  3764. 7777/tcp open cbt
  3765. 8050/tcp open unknown
  3766. 8082/tcp open blackice-alerts
  3767. 8086/tcp open d-s-n
  3768. 8087/tcp open simplifymedia
  3769. 8088/tcp open radan-http
  3770. 8095/tcp open unknown
  3771. 8205/tcp open lm-instmgr
  3772. 8222/tcp open unknown
  3773. 8333/tcp open bitcoin
  3774. 8642/tcp open unknown
  3775. 8787/tcp open msgsrvr
  3776. 8812/tcp open unknown
  3777. 8889/tcp open ddi-tcp-2
  3778. 8890/tcp open ddi-tcp-3
  3779. 8903/tcp open unknown
  3780. 8983/tcp open unknown
  3781. 8999/tcp open bctp
  3782. 9004/tcp open unknown
  3783. 9005/tcp open golem
  3784. 9080/tcp open glrpc
  3785. 9081/tcp open cisco-aqos
  3786. 9084/tcp open aurora
  3787. 9099/tcp open unknown
  3788. 9152/tcp open ms-sql2000
  3789. 9256/tcp open unknown
  3790. 9300/tcp open vrace
  3791. 9391/tcp open unknown
  3792. 9500/tcp open ismserver
  3793. 9788/tcp open unknown
  3794. 9810/tcp open unknown
  3795. 9811/tcp open unknown
  3796. 9812/tcp open unknown
  3797. 9813/tcp open unknown
  3798. 9815/tcp open unknown
  3799. 9876/tcp open sd
  3800. 9910/tcp open unknown
  3801. 9991/tcp open issa
  3802. 9999/tcp open abyss
  3803. 10000/tcp open snet-sensor-mgmt
  3804. 10051/tcp open zabbix-trapper
  3805. 10098/tcp open unknown
  3806. 10162/tcp open snmptls-trap
  3807. 10616/tcp open unknown
  3808. 10628/tcp open unknown
  3809. 11099/tcp open unknown
  3810. 12000/tcp open cce4x
  3811. 12397/tcp open unknown
  3812. 13364/tcp open unknown
  3813. 13500/tcp open unknown
  3814. 13838/tcp open unknown
  3815. 15001/tcp open unknown
  3816. 15200/tcp open unknown
  3817. 16000/tcp open fmsas
  3818. 16992/tcp open amt-soap-http
  3819. 17200/tcp open unknown
  3820. 18881/tcp open infotos
  3821. 20000/tcp open dnp
  3822. 22222/tcp open easyengine
  3823. 23423/tcp open unknown
  3824. 23472/tcp open unknown
  3825. 23943/tcp open unknown
  3826. 25000/tcp open icl-twobase1
  3827. 25025/tcp open unknown
  3828. 26000/tcp open quake
  3829. 26122/tcp open unknown
  3830. 26256/tcp open unknown
  3831. 27015/tcp open unknown
  3832. 27017/tcp open mongod
  3833. 28784/tcp open unknown
  3834. 32913/tcp open unknown
  3835. 34443/tcp open unknown
  3836. 38080/tcp open unknown
  3837. 40007/tcp open unknown
  3838. 44334/tcp open tinyfw
  3839. 47001/tcp open winrm
  3840. 47002/tcp open unknown
  3841. 50001/tcp open unknown
  3842. 50003/tcp open unknown
  3843. 52302/tcp open unknown
  3844. 55553/tcp open unknown
  3845. 57772/tcp open unknown
  3846.  
  3847. Nmap done: 1 IP address (1 host up) scanned in 9.35 seconds
  3848. #####################################################################################################################################
  3849. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:28 EDT
  3850. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  3851. Host is up (0.034s latency).
  3852. Not shown: 2 filtered ports
  3853. PORT STATE SERVICE
  3854. 53/udp open|filtered domain
  3855. 67/udp open|filtered dhcps
  3856. 68/udp open|filtered dhcpc
  3857. 69/udp open|filtered tftp
  3858. 88/udp open|filtered kerberos-sec
  3859. 123/udp open|filtered ntp
  3860. 139/udp open|filtered netbios-ssn
  3861. 161/udp open|filtered snmp
  3862. 162/udp open|filtered snmptrap
  3863. 389/udp open|filtered ldap
  3864. 500/udp open|filtered isakmp
  3865. 520/udp open|filtered route
  3866. 2049/udp open|filtered nfs
  3867.  
  3868. Nmap done: 1 IP address (1 host up) scanned in 1.69 seconds
  3869. #####################################################################################################################################
  3870. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:28 EDT
  3871. NSE: Loaded 164 scripts for scanning.
  3872. NSE: Script Pre-scanning.
  3873. Initiating NSE at 15:28
  3874. Completed NSE at 15:28, 0.00s elapsed
  3875. Initiating NSE at 15:28
  3876. Completed NSE at 15:28, 0.00s elapsed
  3877. Initiating Parallel DNS resolution of 1 host. at 15:28
  3878. Completed Parallel DNS resolution of 1 host. at 15:28, 0.03s elapsed
  3879. Initiating SYN Stealth Scan at 15:28
  3880. Scanning 209-128-108-061.bayarea.net (209.128.108.61) [1 port]
  3881. Discovered open port 80/tcp on 209.128.108.61
  3882. Completed SYN Stealth Scan at 15:28, 0.15s elapsed (1 total ports)
  3883. Initiating Service scan at 15:28
  3884. Scanning 1 service on 209-128-108-061.bayarea.net (209.128.108.61)
  3885. Completed Service scan at 15:28, 6.20s elapsed (1 service on 1 host)
  3886. Initiating OS detection (try #1) against 209-128-108-061.bayarea.net (209.128.108.61)
  3887. Retrying OS detection (try #2) against 209-128-108-061.bayarea.net (209.128.108.61)
  3888. Initiating Traceroute at 15:28
  3889. Completed Traceroute at 15:28, 0.16s elapsed
  3890. Initiating Parallel DNS resolution of 16 hosts. at 15:28
  3891. Completed Parallel DNS resolution of 16 hosts. at 15:28, 0.84s elapsed
  3892. NSE: Script scanning 209.128.108.61.
  3893. Initiating NSE at 15:28
  3894. Completed NSE at 15:29, 21.77s elapsed
  3895. Initiating NSE at 15:29
  3896. Completed NSE at 15:29, 0.41s elapsed
  3897. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  3898. Host is up (0.10s latency).
  3899.  
  3900. PORT STATE SERVICE VERSION
  3901. 80/tcp open http nginx
  3902. | http-brute:
  3903. |_ Path "/" does not require authentication
  3904. |_http-chrono: Request times for /; avg: 220.87ms; min: 216.14ms; max: 229.86ms
  3905. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3906. |_http-date: Fri, 23 Aug 2019 19:29:03 GMT; +5s from local time.
  3907. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3908. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3909. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3910. |_http-errors: Couldn't find any error pages.
  3911. |_http-feed: Couldn't find any feeds.
  3912. |_http-fetch: Please enter the complete path of the directory to save data in.
  3913. | http-headers:
  3914. | Server: nginx
  3915. | Date: Fri, 23 Aug 2019 19:29:04 GMT
  3916. | Content-Type: text/html
  3917. | Content-Length: 162
  3918. | Connection: close
  3919. | Location: https://config.us-immigration.com/
  3920. |
  3921. |_ (Request type: GET)
  3922. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3923. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  3924. | http-methods:
  3925. |_ Supported Methods: GET HEAD POST OPTIONS
  3926. |_http-mobileversion-checker: No mobile version detected.
  3927. |_http-passwd: ERROR: Script execution failed (use -d to debug)
  3928. |_http-security-headers:
  3929. | http-sitemap-generator:
  3930. | Directory structure:
  3931. | Longest directory structure:
  3932. | Depth: 0
  3933. | Dir: /
  3934. | Total files found (by extension):
  3935. |_
  3936. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3937. |_http-title: Did not follow redirect to https://config.us-immigration.com/
  3938. | http-vhosts:
  3939. | mail3.bayarea.net
  3940. |_126 names had status 301
  3941. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3942. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3943. |_http-xssed: No previously reported XSS vuln.
  3944. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3945. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3946. Device type: general purpose|specialized|storage-misc
  3947. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%), Oracle VM Server 3.X (85%)
  3948. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:oracle:vm_server:3.4.2 cpe:/o:linux:linux_kernel:4.1
  3949. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%), Oracle VM Server 3.4.2 (Linux 4.1) (85%)
  3950. No exact OS matches for host (test conditions non-ideal).
  3951. Uptime guess: 43.508 days (since Thu Jul 11 03:17:09 2019)
  3952. Network Distance: 16 hops
  3953. TCP Sequence Prediction: Difficulty=260 (Good luck!)
  3954. IP ID Sequence Generation: All zeros
  3955.  
  3956. TRACEROUTE (using port 80/tcp)
  3957. HOP RTT ADDRESS
  3958. 1 40.37 ms 10.246.200.1
  3959. 2 41.40 ms 104.245.145.161
  3960. 3 41.45 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  3961. 4 42.22 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
  3962. 5 41.45 ms te0-9-1-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.161)
  3963. 6 42.27 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  3964. 7 49.33 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  3965. 8 50.10 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  3966. 9 51.05 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  3967. 10 102.62 ms cr1.cgcil.ip.att.net (12.122.133.34)
  3968. 11 101.74 ms sffca21crs.ip.att.net (12.122.1.174)
  3969. 12 101.06 ms 12.122.137.213
  3970. 13 101.71 ms 206.121.188.74
  3971. 14 101.16 ms 209.128.64.207
  3972. 15 100.68 ms 209-128-108-003.bayarea.net (209.128.108.3)
  3973. 16 101.82 ms 209-128-108-061.bayarea.net (209.128.108.61)
  3974.  
  3975. NSE: Script Post-scanning.
  3976. Initiating NSE at 15:29
  3977. Completed NSE at 15:29, 0.00s elapsed
  3978. Initiating NSE at 15:29
  3979. Completed NSE at 15:29, 0.00s elapsed
  3980. Read data files from: /usr/bin/../share/nmap
  3981. #####################################################################################################################################
  3982. HTTP/1.1 301 Moved Permanently
  3983. Server: nginx
  3984. Date: Fri, 23 Aug 2019 19:29:24 GMT
  3985. Content-Type: text/html
  3986. Content-Length: 162
  3987. Connection: keep-alive
  3988. Location: https://config.us-immigration.com/
  3989.  
  3990. HTTP/1.1 301 Moved Permanently
  3991. Server: nginx
  3992. Date: Fri, 23 Aug 2019 19:29:24 GMT
  3993. Content-Type: text/html
  3994. Content-Length: 162
  3995. Connection: keep-alive
  3996. Location: https://config.us-immigration.com/
  3997. #####################################################################################################################################
  3998. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:29 EDT
  3999. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4000. Host is up (0.098s latency).
  4001.  
  4002. PORT STATE SERVICE VERSION
  4003. 162/tcp filtered snmptrap
  4004. 162/udp open|filtered snmptrap
  4005. Too many fingerprints match this host to give specific OS details
  4006.  
  4007. TRACEROUTE (using proto 1/icmp)
  4008. HOP RTT ADDRESS
  4009. 1 38.03 ms 10.246.200.1
  4010. 2 38.17 ms 104.245.145.161
  4011. 3 39.03 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4012. 4 39.26 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  4013. 5 33.09 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  4014. 6 40.26 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4015. 7 47.97 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4016. 8 48.61 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4017. 9 48.54 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4018. 10 99.01 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4019. 11 101.45 ms sffca21crs.ip.att.net (12.122.1.174)
  4020. 12 103.72 ms 12.122.137.213
  4021. 13 104.48 ms 206.121.188.74
  4022. 14 104.12 ms 209.128.64.207
  4023. 15 ... 30
  4024. #####################################################################################################################################
  4025. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:31 EDT
  4026. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4027. Host is up.
  4028.  
  4029. PORT STATE SERVICE VERSION
  4030. 389/tcp filtered ldap
  4031. Too many fingerprints match this host to give specific OS details
  4032.  
  4033. TRACEROUTE (using proto 1/icmp)
  4034. HOP RTT ADDRESS
  4035. 1 34.80 ms 10.246.200.1
  4036. 2 35.04 ms 104.245.145.161
  4037. 3 35.61 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4038. 4 35.58 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  4039. 5 35.51 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  4040. 6 42.87 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4041. 7 49.28 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4042. 8 50.49 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4043. 9 50.12 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4044. 10 98.29 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4045. 11 101.97 ms sffca21crs.ip.att.net (12.122.1.174)
  4046. 12 99.53 ms 12.122.137.213
  4047. 13 100.04 ms 206.121.188.74
  4048. 14 99.88 ms 209.128.64.207
  4049. 15 ... 30
  4050. #####################################################################################################################################
  4051. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:31 EDT
  4052. NSE: Loaded 164 scripts for scanning.
  4053. NSE: Script Pre-scanning.
  4054. Initiating NSE at 15:31
  4055. Completed NSE at 15:31, 0.00s elapsed
  4056. Initiating NSE at 15:31
  4057. Completed NSE at 15:31, 0.00s elapsed
  4058. Initiating Parallel DNS resolution of 1 host. at 15:31
  4059. Completed Parallel DNS resolution of 1 host. at 15:31, 0.03s elapsed
  4060. Initiating SYN Stealth Scan at 15:31
  4061. Scanning 209-128-108-061.bayarea.net (209.128.108.61) [1 port]
  4062. Discovered open port 443/tcp on 209.128.108.61
  4063. Completed SYN Stealth Scan at 15:31, 0.13s elapsed (1 total ports)
  4064. Initiating Service scan at 15:31
  4065. Scanning 1 service on 209-128-108-061.bayarea.net (209.128.108.61)
  4066. Completed Service scan at 15:31, 12.84s elapsed (1 service on 1 host)
  4067. Initiating OS detection (try #1) against 209-128-108-061.bayarea.net (209.128.108.61)
  4068. Retrying OS detection (try #2) against 209-128-108-061.bayarea.net (209.128.108.61)
  4069. Initiating Traceroute at 15:31
  4070. Completed Traceroute at 15:31, 0.15s elapsed
  4071. Initiating Parallel DNS resolution of 16 hosts. at 15:31
  4072. Completed Parallel DNS resolution of 16 hosts. at 15:31, 1.50s elapsed
  4073. NSE: Script scanning 209.128.108.61.
  4074. Initiating NSE at 15:31
  4075. Completed NSE at 15:32, 42.76s elapsed
  4076. Initiating NSE at 15:32
  4077. Completed NSE at 15:32, 0.85s elapsed
  4078. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4079. Host is up (0.100s latency).
  4080.  
  4081. PORT STATE SERVICE VERSION
  4082. 443/tcp open ssl/http nginx
  4083. | http-brute:
  4084. |_ Path "/" does not require authentication
  4085. |_http-chrono: Request times for /; avg: 548.43ms; min: 512.81ms; max: 569.82ms
  4086. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  4087. |_http-date: Fri, 23 Aug 2019 19:32:10 GMT; +5s from local time.
  4088. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  4089. |_http-dombased-xss: Couldn't find any DOM based XSS.
  4090. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  4091. | http-errors:
  4092. | Spidering limited to: maxpagecount=40; withinhost=209-128-108-061.bayarea.net
  4093. | Found the following error pages:
  4094. |
  4095. | Error Code: 403
  4096. |_ https://209-128-108-061.bayarea.net:443/
  4097. |_http-feed: Couldn't find any feeds.
  4098. |_http-fetch: Please enter the complete path of the directory to save data in.
  4099. | http-headers:
  4100. | Server: nginx
  4101. | Date: Fri, 23 Aug 2019 19:32:14 GMT
  4102. | Content-Type: text/html
  4103. | Content-Length: 146
  4104. | Connection: close
  4105. |
  4106. |_ (Request type: GET)
  4107. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  4108. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  4109. |_http-mobileversion-checker: No mobile version detected.
  4110. | http-security-headers:
  4111. | Strict_Transport_Security:
  4112. |_ HSTS not configured in HTTPS Server
  4113. | http-sitemap-generator:
  4114. | Directory structure:
  4115. | Longest directory structure:
  4116. | Depth: 0
  4117. | Dir: /
  4118. | Total files found (by extension):
  4119. |_
  4120. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  4121. |_http-title: 403 Forbidden
  4122. | http-vhosts:
  4123. |_127 names had status 403
  4124. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  4125. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  4126. |_http-xssed: No previously reported XSS vuln.
  4127. |_vulscan: ERROR: Script execution failed (use -d to debug)
  4128. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  4129. Device type: general purpose|specialized|storage-misc
  4130. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%), Oracle VM Server 3.X (85%)
  4131. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:oracle:vm_server:3.4.2 cpe:/o:linux:linux_kernel:4.1
  4132. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%), Oracle VM Server 3.4.2 (Linux 4.1) (85%)
  4133. No exact OS matches for host (test conditions non-ideal).
  4134. Uptime guess: 43.511 days (since Thu Jul 11 03:17:10 2019)
  4135. Network Distance: 16 hops
  4136. TCP Sequence Prediction: Difficulty=262 (Good luck!)
  4137. IP ID Sequence Generation: All zeros
  4138.  
  4139. TRACEROUTE (using port 443/tcp)
  4140. HOP RTT ADDRESS
  4141. 1 40.14 ms 10.246.200.1
  4142. 2 39.55 ms 104.245.145.161
  4143. 3 40.19 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4144. 4 40.30 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
  4145. 5 40.34 ms te0-9-1-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.161)
  4146. 6 47.56 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4147. 7 53.93 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4148. 8 55.14 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4149. 9 56.11 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4150. 10 109.03 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4151. 11 96.11 ms sffca21crs.ip.att.net (12.122.1.174)
  4152. 12 96.38 ms 12.122.137.213
  4153. 13 97.94 ms 206.121.188.74
  4154. 14 96.73 ms 209.128.64.207
  4155. 15 97.11 ms 209-128-108-003.bayarea.net (209.128.108.3)
  4156. 16 97.13 ms 209-128-108-061.bayarea.net (209.128.108.61)
  4157.  
  4158. NSE: Script Post-scanning.
  4159. Initiating NSE at 15:32
  4160. Completed NSE at 15:32, 0.00s elapsed
  4161. Initiating NSE at 15:32
  4162. Completed NSE at 15:32, 0.00s elapsed
  4163. #####################################################################################################################################
  4164. Version: 1.11.13-static
  4165. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  4166.  
  4167. Connected to 209.128.108.61
  4168.  
  4169. Testing SSL server 209.128.108.61 on port 443 using SNI name 209.128.108.61
  4170.  
  4171. TLS Fallback SCSV:
  4172. Server supports TLS Fallback SCSV
  4173.  
  4174. TLS renegotiation:
  4175. Session renegotiation not supported
  4176.  
  4177. TLS Compression:
  4178. Compression disabled
  4179.  
  4180. Heartbleed:
  4181. TLS 1.2 not vulnerable to heartbleed
  4182. TLS 1.1 not vulnerable to heartbleed
  4183. TLS 1.0 not vulnerable to heartbleed
  4184.  
  4185. Supported Server Cipher(s):
  4186. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  4187. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  4188. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  4189. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  4190. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  4191. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  4192. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  4193. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  4194. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  4195.  
  4196. SSL Certificate:
  4197. Signature Algorithm: sha256WithRSAEncryption
  4198. RSA Key Strength: 2048
  4199.  
  4200. Subject: *.us-immigration.com
  4201. Altnames: DNS:*.us-immigration.com, DNS:us-immigration.com
  4202. Issuer: Let's Encrypt Authority X3
  4203.  
  4204. Not valid before: Jul 8 03:09:16 2019 GMT
  4205. Not valid after: Oct 6 03:09:16 2019 GMT
  4206. #####################################################################################################################################
  4207. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:33 EDT
  4208. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4209. Host is up.
  4210.  
  4211. PORT STATE SERVICE VERSION
  4212. 512/tcp filtered exec
  4213. Too many fingerprints match this host to give specific OS details
  4214.  
  4215. TRACEROUTE (using proto 1/icmp)
  4216. HOP RTT ADDRESS
  4217. 1 39.64 ms 10.246.200.1
  4218. 2 39.70 ms 104.245.145.161
  4219. 3 40.31 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4220. 4 40.34 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  4221. 5 40.24 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  4222. 6 48.08 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4223. 7 54.28 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4224. 8 48.47 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4225. 9 51.66 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4226. 10 99.78 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4227. 11 96.71 ms sffca21crs.ip.att.net (12.122.1.174)
  4228. 12 96.63 ms 12.122.137.213
  4229. 13 98.77 ms 206.121.188.74
  4230. 14 98.71 ms 209.128.64.207
  4231. 15 ... 30
  4232. ####################################################################################################################################
  4233. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:33 EDT
  4234. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4235. Host is up.
  4236.  
  4237. PORT STATE SERVICE VERSION
  4238. 1099/tcp filtered rmiregistry
  4239. Too many fingerprints match this host to give specific OS details
  4240.  
  4241. TRACEROUTE (using proto 1/icmp)
  4242. HOP RTT ADDRESS
  4243. 1 35.64 ms 10.246.200.1
  4244. 2 35.76 ms 104.245.145.161
  4245. 3 36.77 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4246. 4 36.76 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  4247. 5 36.70 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  4248. 6 43.91 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4249. 7 50.33 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4250. 8 51.30 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4251. 9 53.95 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4252. 10 98.61 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4253. 11 103.71 ms sffca21crs.ip.att.net (12.122.1.174)
  4254. 12 97.50 ms 12.122.137.213
  4255. 13 98.28 ms 206.121.188.74
  4256. 14 99.04 ms 209.128.64.207
  4257. 15 ... 30
  4258. #####################################################################################################################################
  4259. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:34 EDT
  4260. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4261. Host is up.
  4262.  
  4263. PORT STATE SERVICE VERSION
  4264. 1433/tcp filtered ms-sql-s
  4265. Too many fingerprints match this host to give specific OS details
  4266.  
  4267. TRACEROUTE (using proto 1/icmp)
  4268. HOP RTT ADDRESS
  4269. 1 41.05 ms 10.246.200.1
  4270. 2 41.12 ms 104.245.145.161
  4271. 3 41.15 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4272. 4 41.19 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  4273. 5 41.23 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  4274. 6 47.94 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4275. 7 54.96 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4276. 8 55.74 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4277. 9 49.36 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4278. 10 104.07 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4279. 11 107.24 ms sffca21crs.ip.att.net (12.122.1.174)
  4280. 12 103.00 ms 12.122.137.213
  4281. 13 104.60 ms 206.121.188.74
  4282. 14 104.56 ms 209.128.64.207
  4283. 15 ... 30
  4284. #####################################################################################################################################
  4285. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:34 EDT
  4286. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4287. Host is up.
  4288.  
  4289. PORT STATE SERVICE VERSION
  4290. 5432/tcp filtered postgresql
  4291. Too many fingerprints match this host to give specific OS details
  4292.  
  4293. TRACEROUTE (using proto 1/icmp)
  4294. HOP RTT ADDRESS
  4295. 1 41.15 ms 10.246.200.1
  4296. 2 41.20 ms 104.245.145.161
  4297. 3 41.25 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4298. 4 41.29 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  4299. 5 41.24 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  4300. 6 47.71 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4301. 7 54.54 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4302. 8 55.02 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4303. 9 56.16 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4304. 10 106.14 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4305. 11 100.40 ms sffca21crs.ip.att.net (12.122.1.174)
  4306. 12 98.33 ms 12.122.137.213
  4307. 13 100.32 ms 206.121.188.74
  4308. 14 100.50 ms 209.128.64.207
  4309. 15 ... 30
  4310. ####################################################################################################################################
  4311. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 16:15 EDT
  4312. NSE: Loaded 47 scripts for scanning.
  4313. NSE: Script Pre-scanning.
  4314. Initiating NSE at 16:15
  4315. Completed NSE at 16:15, 0.00s elapsed
  4316. Initiating NSE at 16:15
  4317. Completed NSE at 16:15, 0.00s elapsed
  4318. Initiating Ping Scan at 16:15
  4319. Scanning 209.128.108.61 [4 ports]
  4320. Completed Ping Scan at 16:15, 0.17s elapsed (1 total hosts)
  4321. Initiating Parallel DNS resolution of 1 host. at 16:15
  4322. Completed Parallel DNS resolution of 1 host. at 16:15, 0.02s elapsed
  4323. Initiating SYN Stealth Scan at 16:15
  4324. Scanning 209-128-108-061.bayarea.net (209.128.108.61) [65535 ports]
  4325. Discovered open port 80/tcp on 209.128.108.61
  4326. Discovered open port 443/tcp on 209.128.108.61
  4327. Discovered open port 28882/tcp on 209.128.108.61
  4328. Discovered open port 16971/tcp on 209.128.108.61
  4329. Discovered open port 11505/tcp on 209.128.108.61
  4330. Discovered open port 23217/tcp on 209.128.108.61
  4331. Discovered open port 31970/tcp on 209.128.108.61
  4332. Discovered open port 16937/tcp on 209.128.108.61
  4333. Discovered open port 57443/tcp on 209.128.108.61
  4334. Discovered open port 53657/tcp on 209.128.108.61
  4335. Discovered open port 962/tcp on 209.128.108.61
  4336. Discovered open port 13808/tcp on 209.128.108.61
  4337. Discovered open port 47659/tcp on 209.128.108.61
  4338. Discovered open port 47233/tcp on 209.128.108.61
  4339. Discovered open port 16354/tcp on 209.128.108.61
  4340. Discovered open port 20305/tcp on 209.128.108.61
  4341. Discovered open port 46852/tcp on 209.128.108.61
  4342. Discovered open port 61195/tcp on 209.128.108.61
  4343. Discovered open port 44504/tcp on 209.128.108.61
  4344. Discovered open port 35804/tcp on 209.128.108.61
  4345. Discovered open port 17012/tcp on 209.128.108.61
  4346. Discovered open port 57219/tcp on 209.128.108.61
  4347. Discovered open port 40569/tcp on 209.128.108.61
  4348. Discovered open port 19361/tcp on 209.128.108.61
  4349. Discovered open port 52603/tcp on 209.128.108.61
  4350. Discovered open port 22979/tcp on 209.128.108.61
  4351. Discovered open port 46826/tcp on 209.128.108.61
  4352. Discovered open port 25091/tcp on 209.128.108.61
  4353. Discovered open port 58967/tcp on 209.128.108.61
  4354. Discovered open port 9196/tcp on 209.128.108.61
  4355. Discovered open port 12015/tcp on 209.128.108.61
  4356. Discovered open port 41616/tcp on 209.128.108.61
  4357. Discovered open port 27800/tcp on 209.128.108.61
  4358. Discovered open port 25959/tcp on 209.128.108.61
  4359. Discovered open port 10490/tcp on 209.128.108.61
  4360. Discovered open port 22344/tcp on 209.128.108.61
  4361. Discovered open port 47971/tcp on 209.128.108.61
  4362. Discovered open port 39722/tcp on 209.128.108.61
  4363. Discovered open port 19932/tcp on 209.128.108.61
  4364. Discovered open port 45271/tcp on 209.128.108.61
  4365. Discovered open port 16647/tcp on 209.128.108.61
  4366. Discovered open port 58168/tcp on 209.128.108.61
  4367. Discovered open port 11892/tcp on 209.128.108.61
  4368. Discovered open port 36113/tcp on 209.128.108.61
  4369. Discovered open port 34207/tcp on 209.128.108.61
  4370. Discovered open port 59935/tcp on 209.128.108.61
  4371. Discovered open port 36806/tcp on 209.128.108.61
  4372. Discovered open port 26919/tcp on 209.128.108.61
  4373. Discovered open port 23981/tcp on 209.128.108.61
  4374. Discovered open port 17630/tcp on 209.128.108.61
  4375. Increasing send delay for 209.128.108.61 from 0 to 5 due to 17 out of 55 dropped probes since last increase.
  4376. Discovered open port 10454/tcp on 209.128.108.61
  4377. Discovered open port 63724/tcp on 209.128.108.61
  4378. Discovered open port 34139/tcp on 209.128.108.61
  4379. Discovered open port 59011/tcp on 209.128.108.61
  4380. Discovered open port 56741/tcp on 209.128.108.61
  4381. Discovered open port 60567/tcp on 209.128.108.61
  4382. Discovered open port 36541/tcp on 209.128.108.61
  4383. Discovered open port 3769/tcp on 209.128.108.61
  4384. Discovered open port 31794/tcp on 209.128.108.61
  4385. Discovered open port 38640/tcp on 209.128.108.61
  4386. Discovered open port 26211/tcp on 209.128.108.61
  4387. Discovered open port 13540/tcp on 209.128.108.61
  4388. Discovered open port 47426/tcp on 209.128.108.61
  4389. Discovered open port 36171/tcp on 209.128.108.61
  4390. Discovered open port 62729/tcp on 209.128.108.61
  4391. Discovered open port 30109/tcp on 209.128.108.61
  4392. Discovered open port 9044/tcp on 209.128.108.61
  4393. Discovered open port 31979/tcp on 209.128.108.61
  4394. Discovered open port 34667/tcp on 209.128.108.61
  4395. Discovered open port 9695/tcp on 209.128.108.61
  4396. Discovered open port 38591/tcp on 209.128.108.61
  4397. Discovered open port 37033/tcp on 209.128.108.61
  4398. Discovered open port 4953/tcp on 209.128.108.61
  4399. Discovered open port 41344/tcp on 209.128.108.61
  4400. Discovered open port 24898/tcp on 209.128.108.61
  4401. Discovered open port 39668/tcp on 209.128.108.61
  4402. Discovered open port 63312/tcp on 209.128.108.61
  4403. Discovered open port 37996/tcp on 209.128.108.61
  4404. Discovered open port 63885/tcp on 209.128.108.61
  4405. Discovered open port 33189/tcp on 209.128.108.61
  4406. Discovered open port 28558/tcp on 209.128.108.61
  4407. Discovered open port 37960/tcp on 209.128.108.61
  4408. Discovered open port 47927/tcp on 209.128.108.61
  4409. Discovered open port 30591/tcp on 209.128.108.61
  4410. Discovered open port 55177/tcp on 209.128.108.61
  4411. Discovered open port 25946/tcp on 209.128.108.61
  4412. Discovered open port 13772/tcp on 209.128.108.61
  4413. Discovered open port 42520/tcp on 209.128.108.61
  4414. Discovered open port 33126/tcp on 209.128.108.61
  4415. Discovered open port 17982/tcp on 209.128.108.61
  4416. Discovered open port 25502/tcp on 209.128.108.61
  4417. Discovered open port 41551/tcp on 209.128.108.61
  4418. Discovered open port 15528/tcp on 209.128.108.61
  4419. Discovered open port 20875/tcp on 209.128.108.61
  4420. Discovered open port 55538/tcp on 209.128.108.61
  4421. Discovered open port 61145/tcp on 209.128.108.61
  4422. Discovered open port 4055/tcp on 209.128.108.61
  4423. Discovered open port 24126/tcp on 209.128.108.61
  4424. Discovered open port 14233/tcp on 209.128.108.61
  4425. Discovered open port 64834/tcp on 209.128.108.61
  4426. Discovered open port 38778/tcp on 209.128.108.61
  4427. Discovered open port 33272/tcp on 209.128.108.61
  4428. Discovered open port 28936/tcp on 209.128.108.61
  4429. Discovered open port 58753/tcp on 209.128.108.61
  4430. Discovered open port 31717/tcp on 209.128.108.61
  4431. Discovered open port 29017/tcp on 209.128.108.61
  4432. Discovered open port 55075/tcp on 209.128.108.61
  4433. Discovered open port 29401/tcp on 209.128.108.61
  4434. Discovered open port 35341/tcp on 209.128.108.61
  4435. Discovered open port 51272/tcp on 209.128.108.61
  4436. Discovered open port 15408/tcp on 209.128.108.61
  4437. Discovered open port 12301/tcp on 209.128.108.61
  4438. Discovered open port 33005/tcp on 209.128.108.61
  4439. Discovered open port 5136/tcp on 209.128.108.61
  4440. SYN Stealth Scan Timing: About 1.39% done; ETC: 16:52 (0:36:36 remaining)
  4441. SYN Stealth Scan Timing: About 3.12% done; ETC: 16:48 (0:31:33 remaining)
  4442. Discovered open port 6897/tcp on 209.128.108.61
  4443. Discovered open port 10789/tcp on 209.128.108.61
  4444. SYN Stealth Scan Timing: About 4.86% done; ETC: 16:46 (0:29:42 remaining)
  4445. SYN Stealth Scan Timing: About 7.77% done; ETC: 16:46 (0:28:07 remaining)
  4446. SYN Stealth Scan Timing: About 11.26% done; ETC: 16:45 (0:26:32 remaining)
  4447. SYN Stealth Scan Timing: About 15.31% done; ETC: 16:45 (0:24:59 remaining)
  4448. SYN Stealth Scan Timing: About 19.86% done; ETC: 16:44 (0:23:28 remaining)
  4449. Discovered open port 34031/tcp on 209.128.108.61
  4450. SYN Stealth Scan Timing: About 24.60% done; ETC: 16:44 (0:21:58 remaining)
  4451. Discovered open port 59196/tcp on 209.128.108.61
  4452. Discovered open port 47109/tcp on 209.128.108.61
  4453. Discovered open port 51015/tcp on 209.128.108.61
  4454. Discovered open port 63286/tcp on 209.128.108.61
  4455. Discovered open port 10671/tcp on 209.128.108.61
  4456. Discovered open port 2481/tcp on 209.128.108.61
  4457. Discovered open port 18751/tcp on 209.128.108.61
  4458. Discovered open port 8241/tcp on 209.128.108.61
  4459. Discovered open port 39853/tcp on 209.128.108.61
  4460. Discovered open port 64272/tcp on 209.128.108.61
  4461. Discovered open port 33793/tcp on 209.128.108.61
  4462. Discovered open port 35199/tcp on 209.128.108.61
  4463. Increasing send delay for 209.128.108.61 from 5 to 10 due to max_successful_tryno increase to 4
  4464. Discovered open port 28284/tcp on 209.128.108.61
  4465. Discovered open port 2622/tcp on 209.128.108.61
  4466. Discovered open port 36467/tcp on 209.128.108.61
  4467. Discovered open port 7514/tcp on 209.128.108.61
  4468. Discovered open port 14161/tcp on 209.128.108.61
  4469. Discovered open port 5369/tcp on 209.128.108.61
  4470. Discovered open port 29516/tcp on 209.128.108.61
  4471. Discovered open port 5209/tcp on 209.128.108.61
  4472. Discovered open port 58704/tcp on 209.128.108.61
  4473. Discovered open port 46625/tcp on 209.128.108.61
  4474. Discovered open port 32065/tcp on 209.128.108.61
  4475. Discovered open port 49148/tcp on 209.128.108.61
  4476. Discovered open port 21985/tcp on 209.128.108.61
  4477. Discovered open port 65079/tcp on 209.128.108.61
  4478. Discovered open port 64852/tcp on 209.128.108.61
  4479. SYN Stealth Scan Timing: About 22.70% done; ETC: 16:50 (0:26:57 remaining)
  4480. SYN Stealth Scan Timing: About 25.57% done; ETC: 16:54 (0:28:43 remaining)
  4481. SYN Stealth Scan Timing: About 49.24% done; ETC: 17:08 (0:26:46 remaining)
  4482. SYN Stealth Scan Timing: About 55.73% done; ETC: 17:10 (0:24:08 remaining)
  4483. SYN Stealth Scan Timing: About 61.60% done; ETC: 17:11 (0:21:23 remaining)
  4484. SYN Stealth Scan Timing: About 67.20% done; ETC: 17:12 (0:18:35 remaining)
  4485. SYN Stealth Scan Timing: About 72.57% done; ETC: 17:13 (0:15:45 remaining)
  4486. SYN Stealth Scan Timing: About 77.87% done; ETC: 17:13 (0:12:51 remaining)
  4487. SYN Stealth Scan Timing: About 83.10% done; ETC: 17:14 (0:09:55 remaining)
  4488. SYN Stealth Scan Timing: About 88.24% done; ETC: 17:14 (0:06:57 remaining)
  4489. SYN Stealth Scan Timing: About 93.32% done; ETC: 17:15 (0:03:59 remaining)
  4490. SYN Stealth Scan Timing: About 98.35% done; ETC: 17:15 (0:00:59 remaining)
  4491. Completed SYN Stealth Scan at 17:15, 3605.90s elapsed (65535 total ports)
  4492. Initiating Service scan at 17:15
  4493. Scanning 144 services on 209-128-108-061.bayarea.net (209.128.108.61)
  4494. Completed Service scan at 17:16, 40.02s elapsed (144 services on 1 host)
  4495. Initiating OS detection (try #1) against 209-128-108-061.bayarea.net (209.128.108.61)
  4496. Retrying OS detection (try #2) against 209-128-108-061.bayarea.net (209.128.108.61)
  4497. Initiating Traceroute at 17:16
  4498. Completed Traceroute at 17:16, 0.05s elapsed
  4499. Initiating Parallel DNS resolution of 2 hosts. at 17:16
  4500. Completed Parallel DNS resolution of 2 hosts. at 17:16, 0.00s elapsed
  4501. NSE: Script scanning 209.128.108.61.
  4502. Initiating NSE at 17:16
  4503. Completed NSE at 17:16, 7.67s elapsed
  4504. Initiating NSE at 17:16
  4505. Completed NSE at 17:16, 0.88s elapsed
  4506. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4507. Host is up (0.050s latency).
  4508. Not shown: 65388 filtered ports
  4509. PORT STATE SERVICE VERSION
  4510. 25/tcp closed smtp
  4511. 80/tcp open http nginx
  4512. |_vulscan: ERROR: Script execution failed (use -d to debug)
  4513. 139/tcp closed netbios-ssn
  4514. 443/tcp open ssl/http nginx
  4515. |_vulscan: ERROR: Script execution failed (use -d to debug)
  4516. 445/tcp closed microsoft-ds
  4517. 962/tcp open tcpwrapped
  4518. 2481/tcp open tcpwrapped
  4519. 2622/tcp open tcpwrapped
  4520. 3769/tcp open tcpwrapped
  4521. 4055/tcp open tcpwrapped
  4522. 4953/tcp open tcpwrapped
  4523. 5136/tcp open tcpwrapped
  4524. 5209/tcp open tcpwrapped
  4525. 5369/tcp open tcpwrapped
  4526. 6897/tcp open tcpwrapped
  4527. 7514/tcp open tcpwrapped
  4528. 8241/tcp open tcpwrapped
  4529. 9044/tcp open tcpwrapped
  4530. 9196/tcp open tcpwrapped
  4531. 9695/tcp open tcpwrapped
  4532. 10454/tcp open tcpwrapped
  4533. 10490/tcp open tcpwrapped
  4534. 10671/tcp open tcpwrapped
  4535. 10789/tcp open tcpwrapped
  4536. 11505/tcp open tcpwrapped
  4537. 11892/tcp open tcpwrapped
  4538. 12015/tcp open tcpwrapped
  4539. 12301/tcp open tcpwrapped
  4540. 13540/tcp open tcpwrapped
  4541. 13772/tcp open tcpwrapped
  4542. 13808/tcp open tcpwrapped
  4543. 14161/tcp open tcpwrapped
  4544. 14233/tcp open tcpwrapped
  4545. 15408/tcp open tcpwrapped
  4546. 15528/tcp open tcpwrapped
  4547. 16354/tcp open tcpwrapped
  4548. 16647/tcp open tcpwrapped
  4549. 16937/tcp open tcpwrapped
  4550. 16971/tcp open tcpwrapped
  4551. 17012/tcp open tcpwrapped
  4552. 17630/tcp open tcpwrapped
  4553. 17982/tcp open tcpwrapped
  4554. 18751/tcp open tcpwrapped
  4555. 19361/tcp open tcpwrapped
  4556. 19932/tcp open tcpwrapped
  4557. 20305/tcp open tcpwrapped
  4558. 20875/tcp open tcpwrapped
  4559. 21985/tcp open tcpwrapped
  4560. 22344/tcp open tcpwrapped
  4561. 22979/tcp open tcpwrapped
  4562. 23217/tcp open tcpwrapped
  4563. 23981/tcp open tcpwrapped
  4564. 24126/tcp open tcpwrapped
  4565. 24898/tcp open tcpwrapped
  4566. 25091/tcp open tcpwrapped
  4567. 25502/tcp open tcpwrapped
  4568. 25946/tcp open tcpwrapped
  4569. 25959/tcp open tcpwrapped
  4570. 26211/tcp open tcpwrapped
  4571. 26919/tcp open tcpwrapped
  4572. 27800/tcp open tcpwrapped
  4573. 28284/tcp open tcpwrapped
  4574. 28558/tcp open tcpwrapped
  4575. 28882/tcp open tcpwrapped
  4576. 28936/tcp open tcpwrapped
  4577. 29017/tcp open tcpwrapped
  4578. 29401/tcp open tcpwrapped
  4579. 29516/tcp open tcpwrapped
  4580. 30109/tcp open tcpwrapped
  4581. 30591/tcp open tcpwrapped
  4582. 31717/tcp open tcpwrapped
  4583. 31794/tcp open tcpwrapped
  4584. 31970/tcp open tcpwrapped
  4585. 31979/tcp open tcpwrapped
  4586. 32065/tcp open tcpwrapped
  4587. 33005/tcp open tcpwrapped
  4588. 33126/tcp open tcpwrapped
  4589. 33189/tcp open tcpwrapped
  4590. 33272/tcp open tcpwrapped
  4591. 33793/tcp open tcpwrapped
  4592. 34031/tcp open tcpwrapped
  4593. 34139/tcp open tcpwrapped
  4594. 34207/tcp open tcpwrapped
  4595. 34667/tcp open tcpwrapped
  4596. 35199/tcp open tcpwrapped
  4597. 35341/tcp open tcpwrapped
  4598. 35804/tcp open tcpwrapped
  4599. 36113/tcp open tcpwrapped
  4600. 36171/tcp open tcpwrapped
  4601. 36467/tcp open tcpwrapped
  4602. 36541/tcp open tcpwrapped
  4603. 36806/tcp open tcpwrapped
  4604. 37033/tcp open tcpwrapped
  4605. 37960/tcp open tcpwrapped
  4606. 37996/tcp open tcpwrapped
  4607. 38591/tcp open tcpwrapped
  4608. 38640/tcp open tcpwrapped
  4609. 38778/tcp open tcpwrapped
  4610. 39668/tcp open tcpwrapped
  4611. 39722/tcp open tcpwrapped
  4612. 39853/tcp open tcpwrapped
  4613. 40569/tcp open tcpwrapped
  4614. 41344/tcp open tcpwrapped
  4615. 41551/tcp open tcpwrapped
  4616. 41616/tcp open tcpwrapped
  4617. 42520/tcp open tcpwrapped
  4618. 44504/tcp open tcpwrapped
  4619. 45271/tcp open tcpwrapped
  4620. 46625/tcp open tcpwrapped
  4621. 46826/tcp open tcpwrapped
  4622. 46852/tcp open tcpwrapped
  4623. 47109/tcp open tcpwrapped
  4624. 47233/tcp open tcpwrapped
  4625. 47426/tcp open tcpwrapped
  4626. 47659/tcp open tcpwrapped
  4627. 47927/tcp open tcpwrapped
  4628. 47971/tcp open tcpwrapped
  4629. 49148/tcp open tcpwrapped
  4630. 51015/tcp open tcpwrapped
  4631. 51272/tcp open tcpwrapped
  4632. 52603/tcp open tcpwrapped
  4633. 53657/tcp open tcpwrapped
  4634. 55075/tcp open tcpwrapped
  4635. 55177/tcp open tcpwrapped
  4636. 55538/tcp open tcpwrapped
  4637. 56741/tcp open tcpwrapped
  4638. 57219/tcp open tcpwrapped
  4639. 57443/tcp open tcpwrapped
  4640. 58168/tcp open tcpwrapped
  4641. 58704/tcp open tcpwrapped
  4642. 58753/tcp open tcpwrapped
  4643. 58967/tcp open tcpwrapped
  4644. 59011/tcp open tcpwrapped
  4645. 59196/tcp open tcpwrapped
  4646. 59935/tcp open tcpwrapped
  4647. 60567/tcp open tcpwrapped
  4648. 61145/tcp open tcpwrapped
  4649. 61195/tcp open tcpwrapped
  4650. 62729/tcp open tcpwrapped
  4651. 63286/tcp open tcpwrapped
  4652. 63312/tcp open tcpwrapped
  4653. 63724/tcp open tcpwrapped
  4654. 63885/tcp open tcpwrapped
  4655. 64272/tcp open tcpwrapped
  4656. 64834/tcp open tcpwrapped
  4657. 64852/tcp open tcpwrapped
  4658. 65079/tcp open tcpwrapped
  4659. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), HP P2000 G3 NAS device (90%), Linux 3.2 - 4.9 (90%), Linux 3.18 (89%), Linux 3.16 - 4.6 (89%), Linux 4.4 (89%), Linux 2.6.32 (89%), Linux 2.6.32 - 3.1 (89%), Infomir MAG-250 set-top box (89%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (89%)
  4660. No exact OS matches for host (test conditions non-ideal).
  4661. Uptime guess: 43.583 days (since Thu Jul 11 03:17:10 2019)
  4662. Network Distance: 2 hops
  4663. TCP Sequence Prediction: Difficulty=258 (Good luck!)
  4664. IP ID Sequence Generation: All zeros
  4665.  
  4666. TRACEROUTE (using port 445/tcp)
  4667. HOP RTT ADDRESS
  4668. 1 38.65 ms 10.246.200.1
  4669. 2 38.61 ms 209-128-108-061.bayarea.net (209.128.108.61)
  4670.  
  4671. NSE: Script Post-scanning.
  4672. Initiating NSE at 17:16
  4673. Completed NSE at 17:16, 0.00s elapsed
  4674. Initiating NSE at 17:16
  4675. Completed NSE at 17:16, 0.00s elapsed
  4676. #####################################################################################################################################
  4677. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 17:16 EDT
  4678. NSE: Loaded 47 scripts for scanning.
  4679. NSE: Script Pre-scanning.
  4680. Initiating NSE at 17:16
  4681. Completed NSE at 17:16, 0.00s elapsed
  4682. Initiating NSE at 17:16
  4683. Completed NSE at 17:16, 0.00s elapsed
  4684. Initiating Parallel DNS resolution of 1 host. at 17:16
  4685. Completed Parallel DNS resolution of 1 host. at 17:16, 0.03s elapsed
  4686. Initiating UDP Scan at 17:16
  4687. Scanning 209-128-108-061.bayarea.net (209.128.108.61) [15 ports]
  4688. Completed UDP Scan at 17:16, 1.58s elapsed (15 total ports)
  4689. Initiating Service scan at 17:16
  4690. Scanning 13 services on 209-128-108-061.bayarea.net (209.128.108.61)
  4691. Service scan Timing: About 7.69% done; ETC: 17:37 (0:19:24 remaining)
  4692. Completed Service scan at 17:18, 102.59s elapsed (13 services on 1 host)
  4693. Initiating OS detection (try #1) against 209-128-108-061.bayarea.net (209.128.108.61)
  4694. Retrying OS detection (try #2) against 209-128-108-061.bayarea.net (209.128.108.61)
  4695. Initiating Traceroute at 17:18
  4696. Completed Traceroute at 17:18, 7.10s elapsed
  4697. Initiating Parallel DNS resolution of 1 host. at 17:18
  4698. Completed Parallel DNS resolution of 1 host. at 17:18, 0.00s elapsed
  4699. NSE: Script scanning 209.128.108.61.
  4700. Initiating NSE at 17:18
  4701. Completed NSE at 17:18, 7.13s elapsed
  4702. Initiating NSE at 17:18
  4703. Completed NSE at 17:18, 1.01s elapsed
  4704. Nmap scan report for 209-128-108-061.bayarea.net (209.128.108.61)
  4705. Host is up (0.036s latency).
  4706.  
  4707. PORT STATE SERVICE VERSION
  4708. 53/udp open|filtered domain
  4709. 67/udp open|filtered dhcps
  4710. 68/udp open|filtered dhcpc
  4711. 69/udp open|filtered tftp
  4712. 88/udp open|filtered kerberos-sec
  4713. 123/udp open|filtered ntp
  4714. 137/udp filtered netbios-ns
  4715. 138/udp filtered netbios-dgm
  4716. 139/udp open|filtered netbios-ssn
  4717. 161/udp open|filtered snmp
  4718. 162/udp open|filtered snmptrap
  4719. 389/udp open|filtered ldap
  4720. 500/udp open|filtered isakmp
  4721. |_ike-version: ERROR: Script execution failed (use -d to debug)
  4722. 520/udp open|filtered route
  4723. 2049/udp open|filtered nfs
  4724. Too many fingerprints match this host to give specific OS details
  4725.  
  4726. TRACEROUTE (using port 137/udp)
  4727. HOP RTT ADDRESS
  4728. 1 ... 3
  4729. 4 36.52 ms 10.246.200.1
  4730. 5 38.89 ms 10.246.200.1
  4731. 6 38.82 ms 10.246.200.1
  4732. 7 38.81 ms 10.246.200.1
  4733. 8 38.80 ms 10.246.200.1
  4734. 9 38.79 ms 10.246.200.1
  4735. 10 38.80 ms 10.246.200.1
  4736. 11 ... 15
  4737. 16 36.35 ms 10.246.200.1
  4738. 17 ... 18
  4739. 19 38.15 ms 10.246.200.1
  4740. 20 38.33 ms 10.246.200.1
  4741. 21 38.49 ms 10.246.200.1
  4742. 22 ... 29
  4743. 30 37.68 ms 10.246.200.1
  4744.  
  4745. NSE: Script Post-scanning.
  4746. Initiating NSE at 17:18
  4747. Completed NSE at 17:18, 0.00s elapsed
  4748. Initiating NSE at 17:18
  4749. Completed NSE at 17:18, 0.00s elapsed
  4750. #####################################################################################################################################
  4751. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:27 EDT
  4752. Nmap scan report for 209-128-108-031.bayarea.net (209.128.108.31)
  4753. Host is up (0.10s latency).
  4754. Not shown: 429 filtered ports, 3 closed ports
  4755. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  4756. PORT STATE SERVICE
  4757. 68/tcp open dhcpc
  4758. 80/tcp open http
  4759. 123/tcp open ntp
  4760. 443/tcp open https
  4761. 705/tcp open agentx
  4762. 910/tcp open kink
  4763. 1434/tcp open ms-sql-m
  4764. 1521/tcp open oracle
  4765. 1900/tcp open upnp
  4766. 2207/tcp open hpssd
  4767. 2638/tcp open sybase
  4768. 3632/tcp open distccd
  4769. 4322/tcp open trim-event
  4770. 4848/tcp open appserv-http
  4771. 5904/tcp open unknown
  4772. 5905/tcp open unknown
  4773. 5907/tcp open unknown
  4774. 5909/tcp open unknown
  4775. 6502/tcp open netop-rc
  4776. 6660/tcp open unknown
  4777. 6988/tcp open unknown
  4778. 7000/tcp open afs3-fileserver
  4779. 7021/tcp open dpserveadmin
  4780. 7426/tcp open pmdmgr
  4781. 8091/tcp open jamlink
  4782. 8101/tcp open ldoms-migr
  4783. 8222/tcp open unknown
  4784. 8400/tcp open cvd
  4785. 8880/tcp open cddbp-alt
  4786. 9084/tcp open aurora
  4787. 9256/tcp open unknown
  4788. 9500/tcp open ismserver
  4789. 9788/tcp open unknown
  4790. 9910/tcp open unknown
  4791. 10008/tcp open octopus
  4792. 10050/tcp open zabbix-agent
  4793. 10628/tcp open unknown
  4794. 12000/tcp open cce4x
  4795. 12345/tcp open netbus
  4796. 12397/tcp open unknown
  4797. 13364/tcp open unknown
  4798. 16102/tcp open unknown
  4799. 18980/tcp open unknown
  4800. 19300/tcp open unknown
  4801. 27017/tcp open mongod
  4802. 31001/tcp open unknown
  4803. 32764/tcp open unknown
  4804. 47001/tcp open winrm
  4805. 48899/tcp open unknown
  4806. 52302/tcp open unknown
  4807. 65535/tcp open unknown
  4808.  
  4809. Nmap done: 1 IP address (1 host up) scanned in 9.53 seconds
  4810. ######################################################################################################################################
  4811. RUNNING UDP PORT SCAN
  4812. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:27 EDT
  4813. Nmap scan report for 209-128-108-031.bayarea.net (209.128.108.31)
  4814. Host is up (0.038s latency).
  4815. Not shown: 2 filtered ports
  4816. PORT STATE SERVICE
  4817. 53/udp open|filtered domain
  4818. 67/udp open|filtered dhcps
  4819. 68/udp open|filtered dhcpc
  4820. 69/udp open|filtered tftp
  4821. 88/udp open|filtered kerberos-sec
  4822. 123/udp open|filtered ntp
  4823. 139/udp open|filtered netbios-ssn
  4824. 161/udp open|filtered snmp
  4825. 162/udp open|filtered snmptrap
  4826. 389/udp open|filtered ldap
  4827. 500/udp open|filtered isakmp
  4828. 520/udp open|filtered route
  4829. 2049/udp open|filtered nfs
  4830.  
  4831. Nmap done: 1 IP address (1 host up) scanned in 1.74 seconds
  4832. #####################################################################################################################################
  4833. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:27 EDT
  4834. NSE: Loaded 164 scripts for scanning.
  4835. NSE: Script Pre-scanning.
  4836. Initiating NSE at 15:27
  4837. Completed NSE at 15:27, 0.00s elapsed
  4838. Initiating NSE at 15:27
  4839. Completed NSE at 15:27, 0.00s elapsed
  4840. Initiating Parallel DNS resolution of 1 host. at 15:27
  4841. Completed Parallel DNS resolution of 1 host. at 15:27, 0.02s elapsed
  4842. Initiating SYN Stealth Scan at 15:27
  4843. Scanning 209-128-108-031.bayarea.net (209.128.108.31) [1 port]
  4844. Discovered open port 80/tcp on 209.128.108.31
  4845. Completed SYN Stealth Scan at 15:27, 0.14s elapsed (1 total ports)
  4846. Initiating Service scan at 15:27
  4847. Scanning 1 service on 209-128-108-031.bayarea.net (209.128.108.31)
  4848. Completed Service scan at 15:27, 6.21s elapsed (1 service on 1 host)
  4849. Initiating OS detection (try #1) against 209-128-108-031.bayarea.net (209.128.108.31)
  4850. Retrying OS detection (try #2) against 209-128-108-031.bayarea.net (209.128.108.31)
  4851. Initiating Traceroute at 15:27
  4852. Completed Traceroute at 15:27, 0.15s elapsed
  4853. Initiating Parallel DNS resolution of 16 hosts. at 15:27
  4854. Completed Parallel DNS resolution of 16 hosts. at 15:28, 1.63s elapsed
  4855. NSE: Script scanning 209.128.108.31.
  4856. Initiating NSE at 15:28
  4857. Completed NSE at 15:28, 21.90s elapsed
  4858. Initiating NSE at 15:28
  4859. Completed NSE at 15:28, 0.41s elapsed
  4860. Nmap scan report for 209-128-108-031.bayarea.net (209.128.108.31)
  4861. Host is up (0.10s latency).
  4862.  
  4863. PORT STATE SERVICE VERSION
  4864. 80/tcp open http nginx
  4865. | http-brute:
  4866. |_ Path "/" does not require authentication
  4867. |_http-chrono: Request times for /; avg: 216.62ms; min: 215.75ms; max: 217.85ms
  4868. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  4869. |_http-date: Fri, 23 Aug 2019 19:28:06 GMT; +5s from local time.
  4870. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  4871. |_http-dombased-xss: Couldn't find any DOM based XSS.
  4872. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  4873. |_http-errors: Couldn't find any error pages.
  4874. |_http-feed: Couldn't find any feeds.
  4875. |_http-fetch: Please enter the complete path of the directory to save data in.
  4876. | http-headers:
  4877. | Server: nginx
  4878. | Date: Fri, 23 Aug 2019 19:28:12 GMT
  4879. | Content-Type: text/html
  4880. | Content-Length: 162
  4881. | Connection: close
  4882. | Location: https://config.us-immigration.com/
  4883. |
  4884. |_ (Request type: GET)
  4885. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  4886. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  4887. | http-methods:
  4888. |_ Supported Methods: GET HEAD POST OPTIONS
  4889. |_http-mobileversion-checker: No mobile version detected.
  4890. |_http-passwd: ERROR: Script execution failed (use -d to debug)
  4891. |_http-security-headers:
  4892. | http-sitemap-generator:
  4893. | Directory structure:
  4894. | Longest directory structure:
  4895. | Depth: 0
  4896. | Dir: /
  4897. | Total files found (by extension):
  4898. |_
  4899. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  4900. |_http-title: Did not follow redirect to https://config.us-immigration.com/
  4901. | http-vhosts:
  4902. |_127 names had status 301
  4903. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  4904. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  4905. |_http-xssed: No previously reported XSS vuln.
  4906. |_vulscan: ERROR: Script execution failed (use -d to debug)
  4907. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  4908. Device type: general purpose|specialized|storage-misc
  4909. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%), Oracle VM Server 3.X (85%)
  4910. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:oracle:vm_server:3.4.2 cpe:/o:linux:linux_kernel:4.1
  4911. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%), Oracle VM Server 3.4.2 (Linux 4.1) (85%)
  4912. No exact OS matches for host (test conditions non-ideal).
  4913. Uptime guess: 43.612 days (since Thu Jul 11 00:47:18 2019)
  4914. Network Distance: 16 hops
  4915. TCP Sequence Prediction: Difficulty=265 (Good luck!)
  4916. IP ID Sequence Generation: All zeros
  4917.  
  4918. TRACEROUTE (using port 80/tcp)
  4919. HOP RTT ADDRESS
  4920. 1 38.69 ms 10.246.200.1
  4921. 2 38.92 ms 104.245.145.161
  4922. 3 39.73 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  4923. 4 35.17 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
  4924. 5 35.28 ms te0-9-1-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.161)
  4925. 6 42.32 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  4926. 7 48.97 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  4927. 8 50.37 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  4928. 9 51.79 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  4929. 10 100.86 ms cr1.cgcil.ip.att.net (12.122.133.34)
  4930. 11 98.77 ms sffca21crs.ip.att.net (12.122.1.174)
  4931. 12 96.85 ms 12.122.137.213
  4932. 13 103.66 ms 206.121.188.74
  4933. 14 103.30 ms 209.128.64.207
  4934. 15 103.25 ms 209-128-108-003.bayarea.net (209.128.108.3)
  4935. 16 99.51 ms 209-128-108-031.bayarea.net (209.128.108.31)
  4936.  
  4937. NSE: Script Post-scanning.
  4938. Initiating NSE at 15:28
  4939. Completed NSE at 15:28, 0.00s elapsed
  4940. Initiating NSE at 15:28
  4941. Completed NSE at 15:28, 0.00s elapsed
  4942. ######################################################################################################################################
  4943. HTTP/1.1 301 Moved Permanently
  4944. Server: nginx
  4945. Date: Fri, 23 Aug 2019 19:28:33 GMT
  4946. Content-Type: text/html
  4947. Content-Length: 162
  4948. Connection: keep-alive
  4949. Location: https://config.us-immigration.com/
  4950.  
  4951. HTTP/1.1 301 Moved Permanently
  4952. Server: nginx
  4953. Date: Fri, 23 Aug 2019 19:28:33 GMT
  4954. Content-Type: text/html
  4955. Content-Length: 162
  4956. Connection: keep-alive
  4957. Location: https://config.us-immigration.com/
  4958. #####################################################################################################################################
  4959. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:28 EDT
  4960. NSE: Loaded 164 scripts for scanning.
  4961. NSE: Script Pre-scanning.
  4962. Initiating NSE at 15:28
  4963. Completed NSE at 15:28, 0.00s elapsed
  4964. Initiating NSE at 15:28
  4965. Completed NSE at 15:28, 0.00s elapsed
  4966. Initiating Parallel DNS resolution of 1 host. at 15:28
  4967. Completed Parallel DNS resolution of 1 host. at 15:28, 0.03s elapsed
  4968. Initiating SYN Stealth Scan at 15:28
  4969. Scanning 209-128-108-031.bayarea.net (209.128.108.31) [1 port]
  4970. Discovered open port 443/tcp on 209.128.108.31
  4971. Completed SYN Stealth Scan at 15:28, 0.17s elapsed (1 total ports)
  4972. Initiating Service scan at 15:28
  4973. Scanning 1 service on 209-128-108-031.bayarea.net (209.128.108.31)
  4974. Completed Service scan at 15:28, 12.85s elapsed (1 service on 1 host)
  4975. Initiating OS detection (try #1) against 209-128-108-031.bayarea.net (209.128.108.31)
  4976. Retrying OS detection (try #2) against 209-128-108-031.bayarea.net (209.128.108.31)
  4977. Initiating Traceroute at 15:28
  4978. Completed Traceroute at 15:28, 0.15s elapsed
  4979. Initiating Parallel DNS resolution of 16 hosts. at 15:28
  4980. Completed Parallel DNS resolution of 16 hosts. at 15:28, 0.83s elapsed
  4981. NSE: Script scanning 209.128.108.31.
  4982. Initiating NSE at 15:28
  4983. Completed NSE at 15:30, 84.39s elapsed
  4984. Initiating NSE at 15:30
  4985. Completed NSE at 15:30, 0.85s elapsed
  4986. Nmap scan report for 209-128-108-031.bayarea.net (209.128.108.31)
  4987. Host is up (0.11s latency).
  4988.  
  4989. PORT STATE SERVICE VERSION
  4990. 443/tcp open ssl/http nginx
  4991. | http-brute:
  4992. |_ Path "/" does not require authentication
  4993. |_http-chrono: Request times for /; avg: 552.26ms; min: 509.18ms; max: 570.01ms
  4994. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  4995. |_http-date: Fri, 23 Aug 2019 19:29:03 GMT; +3s from local time.
  4996. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  4997. |_http-dombased-xss: Couldn't find any DOM based XSS.
  4998. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  4999. | http-errors:
  5000. | Spidering limited to: maxpagecount=40; withinhost=209-128-108-031.bayarea.net
  5001. | Found the following error pages:
  5002. |
  5003. | Error Code: 403
  5004. |_ https://209-128-108-031.bayarea.net:443/
  5005. |_http-feed: Couldn't find any feeds.
  5006. |_http-fetch: Please enter the complete path of the directory to save data in.
  5007. | http-headers:
  5008. | Server: nginx
  5009. | Date: Fri, 23 Aug 2019 19:29:10 GMT
  5010. | Content-Type: text/html
  5011. | Content-Length: 146
  5012. | Connection: close
  5013. |
  5014. |_ (Request type: GET)
  5015. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  5016. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  5017. |_http-mobileversion-checker: No mobile version detected.
  5018. | http-security-headers:
  5019. | Strict_Transport_Security:
  5020. |_ HSTS not configured in HTTPS Server
  5021. | http-sitemap-generator:
  5022. | Directory structure:
  5023. | Longest directory structure:
  5024. | Depth: 0
  5025. | Dir: /
  5026. | Total files found (by extension):
  5027. |_
  5028. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  5029. |_http-title: 403 Forbidden
  5030. | http-vhosts:
  5031. |_127 names had status 403
  5032. | http-wordpress-enum:
  5033. | Search limited to top 100 themes/plugins
  5034. | themes
  5035. | twentyeleven
  5036. | twentytwelve
  5037. | twentyten
  5038. | twentythirteen
  5039. | twentyfourteen
  5040. | twentyfifteen
  5041. | responsive
  5042. | customizr
  5043. | zerif-lite
  5044. | virtue
  5045. | storefront
  5046. | atahualpa
  5047. | twentysixteen
  5048. | vantage
  5049. | hueman
  5050. | spacious
  5051. | evolve
  5052. | colorway
  5053. | graphene
  5054. | sydney
  5055. | ifeature
  5056. | mh-magazine-lite
  5057. | generatepress
  5058. | mantra
  5059. | omega
  5060. | onetone
  5061. | coraline
  5062. | pinboard
  5063. | thematic
  5064. | sparkling
  5065. | catch-box
  5066. | make
  5067. | colormag
  5068. | enigma
  5069. | custom-community
  5070. | mystique
  5071. | alexandria
  5072. | delicate
  5073. | lightword
  5074. | attitude
  5075. | inove
  5076. | magazine-basic
  5077. | raindrops
  5078. | minamaze
  5079. | zbench
  5080. | point
  5081. | eclipse
  5082. | portfolio-press
  5083. | twentyseventeen
  5084. | travelify
  5085. | swift-basic
  5086. | iconic-one
  5087. | arcade-basic
  5088. | bouquet
  5089. | pixel
  5090. | sliding-door
  5091. | pilcrow
  5092. | simple-catch
  5093. | tempera
  5094. | destro
  5095. | p2
  5096. | sunspot
  5097. | sundance
  5098. | dusk-to-dawn
  5099. | onepress
  5100. | moesia
  5101. | dynamic-news-lite
  5102. | parabola
  5103. | parament
  5104. | dazzling
  5105. | accesspress-lite
  5106. | optimizer
  5107. | one-page
  5108. | chaostheory
  5109. | business-lite
  5110. | duster
  5111. | constructor
  5112. | nirvana
  5113. | sixteen
  5114. | esquire
  5115. | beach
  5116. | next-saturday
  5117. | flat
  5118. | hatch
  5119. | minimatica
  5120. | radiate
  5121. | accelerate
  5122. | oxygen
  5123. | accesspress-parallax
  5124. | swift
  5125. | spun
  5126. | wp-creativix
  5127. | suevafree
  5128. | hemingway
  5129. | pink-touch-2
  5130. | motion
  5131. | fruitful
  5132. | steira
  5133. | news
  5134. |_ llorix-one-lite
  5135. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  5136. |_http-xssed: No previously reported XSS vuln.
  5137. |_vulscan: ERROR: Script execution failed (use -d to debug)
  5138. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  5139. Device type: general purpose|specialized|storage-misc
  5140. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%)
  5141. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3
  5142. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.18 (91%), Linux 3.2 - 4.9 (91%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%)
  5143. No exact OS matches for host (test conditions non-ideal).
  5144. Uptime guess: 43.613 days (since Thu Jul 11 00:47:19 2019)
  5145. Network Distance: 16 hops
  5146. TCP Sequence Prediction: Difficulty=256 (Good luck!)
  5147. IP ID Sequence Generation: All zeros
  5148.  
  5149. TRACEROUTE (using port 443/tcp)
  5150. HOP RTT ADDRESS
  5151. 1 34.71 ms 10.246.200.1
  5152. 2 34.79 ms 104.245.145.161
  5153. 3 35.38 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  5154. 4 35.43 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
  5155. 5 35.32 ms te0-9-1-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.161)
  5156. 6 42.46 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  5157. 7 49.69 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  5158. 8 50.06 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  5159. 9 51.06 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  5160. 10 99.19 ms cr1.cgcil.ip.att.net (12.122.133.34)
  5161. 11 98.56 ms sffca21crs.ip.att.net (12.122.1.174)
  5162. 12 97.94 ms 12.122.137.213
  5163. 13 97.97 ms 206.121.188.74
  5164. 14 98.29 ms 209.128.64.207
  5165. 15 97.54 ms 209-128-108-003.bayarea.net (209.128.108.3)
  5166. 16 99.13 ms 209-128-108-031.bayarea.net (209.128.108.31)
  5167.  
  5168. NSE: Script Post-scanning.
  5169. Initiating NSE at 15:30
  5170. Completed NSE at 15:30, 0.00s elapsed
  5171. Initiating NSE at 15:30
  5172. Completed NSE at 15:30, 0.00s elapsed
  5173. Read data files from: /usr/bin/../share/nmap
  5174. #####################################################################################################################################
  5175. Version: 1.11.13-static
  5176. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  5177.  
  5178. Connected to 209.128.108.31
  5179.  
  5180. Testing SSL server 209.128.108.31 on port 443 using SNI name 209.128.108.31
  5181.  
  5182. TLS Fallback SCSV:
  5183. Server supports TLS Fallback SCSV
  5184.  
  5185. TLS renegotiation:
  5186. Session renegotiation not supported
  5187.  
  5188. TLS Compression:
  5189. Compression disabled
  5190.  
  5191. Heartbleed:
  5192. TLS 1.2 not vulnerable to heartbleed
  5193. TLS 1.1 not vulnerable to heartbleed
  5194. TLS 1.0 not vulnerable to heartbleed
  5195.  
  5196. Supported Server Cipher(s):
  5197. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  5198. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  5199. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  5200. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  5201. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  5202. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  5203. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  5204. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  5205. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  5206.  
  5207. SSL Certificate:
  5208. Signature Algorithm: sha256WithRSAEncryption
  5209. RSA Key Strength: 2048
  5210.  
  5211. Subject: *.us-immigration.com
  5212. Altnames: DNS:*.us-immigration.com, DNS:us-immigration.com
  5213. Issuer: Let's Encrypt Authority X3
  5214.  
  5215. Not valid before: Jul 8 03:09:16 2019 GMT
  5216. Not valid after: Oct 6 03:09:16 2019 GMT
  5217. #####################################################################################################################################
  5218. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:30 EDT
  5219. Nmap scan report for 209-128-108-031.bayarea.net (209.128.108.31)
  5220. Host is up.
  5221.  
  5222. PORT STATE SERVICE VERSION
  5223. 3632/tcp filtered distccd
  5224. Too many fingerprints match this host to give specific OS details
  5225.  
  5226. TRACEROUTE (using proto 1/icmp)
  5227. HOP RTT ADDRESS
  5228. 1 32.76 ms 10.246.200.1
  5229. 2 32.82 ms 104.245.145.161
  5230. 3 33.59 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  5231. 4 33.72 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
  5232. 5 33.68 ms te0-9-1-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.169)
  5233. 6 40.71 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
  5234. 7 47.39 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
  5235. 8 48.02 ms be2766.ccr41.ord03.atlas.cogentco.com (154.54.46.178)
  5236. 9 50.92 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  5237. 10 96.30 ms cr1.cgcil.ip.att.net (12.122.133.34)
  5238. 11 100.70 ms sffca21crs.ip.att.net (12.122.1.174)
  5239. 12 97.76 ms 12.122.137.213
  5240. 13 98.42 ms 206.121.188.74
  5241. 14 99.29 ms 209.128.64.207
  5242. 15 ... 30
  5243. #####################################################################################################################################
  5244. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 15:43 EDT
  5245. NSE: Loaded 47 scripts for scanning.
  5246. NSE: Script Pre-scanning.
  5247. Initiating NSE at 15:43
  5248. Completed NSE at 15:43, 0.00s elapsed
  5249. Initiating NSE at 15:43
  5250. Completed NSE at 15:43, 0.00s elapsed
  5251. Initiating Ping Scan at 15:43
  5252. Scanning 209.128.108.31 [4 ports]
  5253. Completed Ping Scan at 15:43, 0.14s elapsed (1 total hosts)
  5254. Initiating Parallel DNS resolution of 1 host. at 15:43
  5255. Completed Parallel DNS resolution of 1 host. at 15:43, 0.03s elapsed
  5256. Initiating SYN Stealth Scan at 15:43
  5257. Scanning 209-128-108-031.bayarea.net (209.128.108.31) [65535 ports]
  5258. Discovered open port 80/tcp on 209.128.108.31
  5259. Discovered open port 443/tcp on 209.128.108.31
  5260. Discovered open port 16897/tcp on 209.128.108.31
  5261. Discovered open port 12862/tcp on 209.128.108.31
  5262. Discovered open port 51598/tcp on 209.128.108.31
  5263. Discovered open port 10871/tcp on 209.128.108.31
  5264. Discovered open port 43907/tcp on 209.128.108.31
  5265. Discovered open port 19151/tcp on 209.128.108.31
  5266. Discovered open port 13059/tcp on 209.128.108.31
  5267. Discovered open port 42880/tcp on 209.128.108.31
  5268. Discovered open port 57953/tcp on 209.128.108.31
  5269. Discovered open port 17965/tcp on 209.128.108.31
  5270. Discovered open port 15222/tcp on 209.128.108.31
  5271. Discovered open port 5349/tcp on 209.128.108.31
  5272. Discovered open port 43772/tcp on 209.128.108.31
  5273. Discovered open port 47437/tcp on 209.128.108.31
  5274. Discovered open port 28396/tcp on 209.128.108.31
  5275. Discovered open port 39021/tcp on 209.128.108.31
  5276. Discovered open port 22265/tcp on 209.128.108.31
  5277. Discovered open port 28805/tcp on 209.128.108.31
  5278. Discovered open port 21758/tcp on 209.128.108.31
  5279. Discovered open port 50167/tcp on 209.128.108.31
  5280. Discovered open port 58422/tcp on 209.128.108.31
  5281. Discovered open port 55584/tcp on 209.128.108.31
  5282. Discovered open port 49258/tcp on 209.128.108.31
  5283. Discovered open port 25088/tcp on 209.128.108.31
  5284. Discovered open port 55931/tcp on 209.128.108.31
  5285. Discovered open port 34020/tcp on 209.128.108.31
  5286. Discovered open port 30375/tcp on 209.128.108.31
  5287. Increasing send delay for 209.128.108.31 from 0 to 5 due to 11 out of 34 dropped probes since last increase.
  5288. Discovered open port 1803/tcp on 209.128.108.31
  5289. Discovered open port 47161/tcp on 209.128.108.31
  5290. Discovered open port 46976/tcp on 209.128.108.31
  5291. Discovered open port 7980/tcp on 209.128.108.31
  5292. Discovered open port 47126/tcp on 209.128.108.31
  5293. Discovered open port 3152/tcp on 209.128.108.31
  5294. Discovered open port 18866/tcp on 209.128.108.31
  5295. Discovered open port 3140/tcp on 209.128.108.31
  5296. Discovered open port 7538/tcp on 209.128.108.31
  5297. Discovered open port 42174/tcp on 209.128.108.31
  5298. Discovered open port 18219/tcp on 209.128.108.31
  5299. Discovered open port 23214/tcp on 209.128.108.31
  5300. Discovered open port 64047/tcp on 209.128.108.31
  5301. Discovered open port 37342/tcp on 209.128.108.31
  5302. Discovered open port 8217/tcp on 209.128.108.31
  5303. Discovered open port 2263/tcp on 209.128.108.31
  5304. Discovered open port 55496/tcp on 209.128.108.31
  5305. Discovered open port 2355/tcp on 209.128.108.31
  5306. Discovered open port 20570/tcp on 209.128.108.31
  5307. Discovered open port 10407/tcp on 209.128.108.31
  5308. Discovered open port 26189/tcp on 209.128.108.31
  5309. Discovered open port 30432/tcp on 209.128.108.31
  5310. Discovered open port 41811/tcp on 209.128.108.31
  5311. Discovered open port 12491/tcp on 209.128.108.31
  5312. Discovered open port 44241/tcp on 209.128.108.31
  5313. Discovered open port 23971/tcp on 209.128.108.31
  5314. Discovered open port 59811/tcp on 209.128.108.31
  5315. Discovered open port 39094/tcp on 209.128.108.31
  5316. Discovered open port 50440/tcp on 209.128.108.31
  5317. Discovered open port 36242/tcp on 209.128.108.31
  5318. Discovered open port 28177/tcp on 209.128.108.31
  5319. Discovered open port 65512/tcp on 209.128.108.31
  5320. Discovered open port 39935/tcp on 209.128.108.31
  5321. Discovered open port 18604/tcp on 209.128.108.31
  5322. Discovered open port 24805/tcp on 209.128.108.31
  5323. Discovered open port 17792/tcp on 209.128.108.31
  5324. Discovered open port 34499/tcp on 209.128.108.31
  5325. Discovered open port 48292/tcp on 209.128.108.31
  5326. Discovered open port 26845/tcp on 209.128.108.31
  5327. Discovered open port 26774/tcp on 209.128.108.31
  5328. Discovered open port 34214/tcp on 209.128.108.31
  5329. Discovered open port 25994/tcp on 209.128.108.31
  5330. Discovered open port 47512/tcp on 209.128.108.31
  5331. Discovered open port 9526/tcp on 209.128.108.31
  5332. Discovered open port 9098/tcp on 209.128.108.31
  5333. Discovered open port 51719/tcp on 209.128.108.31
  5334. Discovered open port 42699/tcp on 209.128.108.31
  5335. Discovered open port 43817/tcp on 209.128.108.31
  5336. Discovered open port 31894/tcp on 209.128.108.31
  5337. Discovered open port 18978/tcp on 209.128.108.31
  5338. Discovered open port 35424/tcp on 209.128.108.31
  5339. Discovered open port 22347/tcp on 209.128.108.31
  5340. Discovered open port 48874/tcp on 209.128.108.31
  5341. Discovered open port 56095/tcp on 209.128.108.31
  5342. Discovered open port 50649/tcp on 209.128.108.31
  5343. Discovered open port 7310/tcp on 209.128.108.31
  5344. Discovered open port 19631/tcp on 209.128.108.31
  5345. Discovered open port 42108/tcp on 209.128.108.31
  5346. Discovered open port 49904/tcp on 209.128.108.31
  5347. Discovered open port 15145/tcp on 209.128.108.31
  5348. Discovered open port 11114/tcp on 209.128.108.31
  5349. Discovered open port 56793/tcp on 209.128.108.31
  5350. Discovered open port 18774/tcp on 209.128.108.31
  5351. Discovered open port 18516/tcp on 209.128.108.31
  5352. Discovered open port 18651/tcp on 209.128.108.31
  5353. Discovered open port 52524/tcp on 209.128.108.31
  5354. Discovered open port 27620/tcp on 209.128.108.31
  5355. Discovered open port 27607/tcp on 209.128.108.31
  5356. Discovered open port 52692/tcp on 209.128.108.31
  5357. SYN Stealth Scan Timing: About 2.75% done; ETC: 16:01 (0:18:16 remaining)
  5358. Discovered open port 12364/tcp on 209.128.108.31
  5359. SYN Stealth Scan Timing: About 4.61% done; ETC: 16:08 (0:24:09 remaining)
  5360. Discovered open port 28806/tcp on 209.128.108.31
  5361. Discovered open port 45373/tcp on 209.128.108.31
  5362. Discovered open port 20734/tcp on 209.128.108.31
  5363. Discovered open port 44748/tcp on 209.128.108.31
  5364. Discovered open port 29164/tcp on 209.128.108.31
  5365. Discovered open port 36809/tcp on 209.128.108.31
  5366. Discovered open port 6454/tcp on 209.128.108.31
  5367. Discovered open port 23793/tcp on 209.128.108.31
  5368. Discovered open port 11161/tcp on 209.128.108.31
  5369. Discovered open port 38420/tcp on 209.128.108.31
  5370. Discovered open port 25414/tcp on 209.128.108.31
  5371. Discovered open port 50837/tcp on 209.128.108.31
  5372. Discovered open port 56007/tcp on 209.128.108.31
  5373. Discovered open port 41536/tcp on 209.128.108.31
  5374. Discovered open port 2206/tcp on 209.128.108.31
  5375. Discovered open port 26217/tcp on 209.128.108.31
  5376. Discovered open port 58284/tcp on 209.128.108.31
  5377. Discovered open port 34390/tcp on 209.128.108.31
  5378. Discovered open port 43656/tcp on 209.128.108.31
  5379. Discovered open port 28327/tcp on 209.128.108.31
  5380. Discovered open port 44419/tcp on 209.128.108.31
  5381. Discovered open port 60227/tcp on 209.128.108.31
  5382. Discovered open port 45997/tcp on 209.128.108.31
  5383. Discovered open port 50947/tcp on 209.128.108.31
  5384. SYN Stealth Scan Timing: About 5.58% done; ETC: 16:13 (0:29:04 remaining)
  5385. SYN Stealth Scan Timing: About 8.68% done; ETC: 16:13 (0:27:32 remaining)
  5386. Discovered open port 46029/tcp on 209.128.108.31
  5387. Discovered open port 44200/tcp on 209.128.108.31
  5388. Discovered open port 62016/tcp on 209.128.108.31
  5389. Discovered open port 39800/tcp on 209.128.108.31
  5390. Increasing send delay for 209.128.108.31 from 5 to 10 due to max_successful_tryno increase to 4
  5391. Discovered open port 29951/tcp on 209.128.108.31
  5392. Discovered open port 37163/tcp on 209.128.108.31
  5393. Discovered open port 34710/tcp on 209.128.108.31
  5394. Discovered open port 34833/tcp on 209.128.108.31
  5395. Discovered open port 53828/tcp on 209.128.108.31
  5396. Discovered open port 31498/tcp on 209.128.108.31
  5397. Discovered open port 14949/tcp on 209.128.108.31
  5398. Discovered open port 41920/tcp on 209.128.108.31
  5399. Discovered open port 30793/tcp on 209.128.108.31
  5400. Discovered open port 59792/tcp on 209.128.108.31
  5401. Discovered open port 896/tcp on 209.128.108.31
  5402. Discovered open port 26446/tcp on 209.128.108.31
  5403. Discovered open port 33994/tcp on 209.128.108.31
  5404. Discovered open port 17613/tcp on 209.128.108.31
  5405. Discovered open port 44745/tcp on 209.128.108.31
  5406. Discovered open port 44636/tcp on 209.128.108.31
  5407. SYN Stealth Scan Timing: About 10.27% done; ETC: 16:18 (0:32:01 remaining)
  5408. SYN Stealth Scan Timing: About 11.07% done; ETC: 16:21 (0:33:51 remaining)
  5409. SYN Stealth Scan Timing: About 12.06% done; ETC: 16:23 (0:35:52 remaining)
  5410. SYN Stealth Scan Timing: About 13.77% done; ETC: 16:27 (0:37:59 remaining)
  5411. Discovered open port 59187/tcp on 209.128.108.31
  5412. Discovered open port 23120/tcp on 209.128.108.31
  5413. Increasing send delay for 209.128.108.31 from 10 to 20 due to max_successful_tryno increase to 5
  5414. Discovered open port 46692/tcp on 209.128.108.31
  5415. Discovered open port 17547/tcp on 209.128.108.31
  5416. Discovered open port 22968/tcp on 209.128.108.31
  5417. Discovered open port 27015/tcp on 209.128.108.31
  5418. Discovered open port 31129/tcp on 209.128.108.31
  5419. Discovered open port 21892/tcp on 209.128.108.31
  5420. Discovered open port 20680/tcp on 209.128.108.31
  5421. Discovered open port 14036/tcp on 209.128.108.31
  5422. SYN Stealth Scan Timing: About 12.87% done; ETC: 16:37 (0:47:29 remaining)
  5423. SYN Stealth Scan Timing: About 13.32% done; ETC: 16:41 (0:50:13 remaining)
  5424. SYN Stealth Scan Timing: About 13.75% done; ETC: 16:44 (0:53:07 remaining)
  5425. SYN Stealth Scan Timing: About 14.39% done; ETC: 16:48 (0:56:20 remaining)
  5426. SYN Stealth Scan Timing: About 15.15% done; ETC: 16:53 (0:59:45 remaining)
  5427. SYN Stealth Scan Timing: About 16.00% done; ETC: 16:58 (1:03:20 remaining)
  5428. SYN Stealth Scan Timing: About 17.13% done; ETC: 17:04 (1:07:06 remaining)
  5429. SYN Stealth Scan Timing: About 18.69% done; ETC: 17:10 (1:11:11 remaining)
  5430. SYN Stealth Scan Timing: About 21.02% done; ETC: 17:18 (1:15:34 remaining)
  5431. Discovered open port 44433/tcp on 209.128.108.31
  5432. Increasing send delay for 209.128.108.31 from 20 to 40 due to max_successful_tryno increase to 6
  5433. SYN Stealth Scan Timing: About 19.94% done; ETC: 17:37 (1:31:48 remaining)
  5434. SYN Stealth Scan Timing: About 20.61% done; ETC: 17:45 (1:37:32 remaining)
  5435. SYN Stealth Scan Timing: About 21.41% done; ETC: 17:55 (1:43:45 remaining)
  5436. SYN Stealth Scan Timing: About 22.41% done; ETC: 18:05 (1:50:21 remaining)
  5437. SYN Stealth Scan Timing: About 23.66% done; ETC: 18:17 (1:57:32 remaining)
  5438. SYN Stealth Scan Timing: About 25.29% done; ETC: 18:30 (2:05:17 remaining)
  5439. SYN Stealth Scan Timing: About 27.62% done; ETC: 18:47 (2:13:42 remaining)
  5440. SYN Stealth Scan Timing: About 32.41% done; ETC: 19:14 (2:22:58 remaining)
  5441. SYN Stealth Scan Timing: About 50.34% done; ETC: 20:09 (2:12:23 remaining)
  5442. SYN Stealth Scan Timing: About 57.61% done; ETC: 20:23 (1:59:03 remaining)
  5443. SYN Stealth Scan Timing: About 63.83% done; ETC: 20:33 (1:44:59 remaining)
  5444. SYN Stealth Scan Timing: About 69.57% done; ETC: 20:40 (1:30:27 remaining)
  5445. SYN Stealth Scan Timing: About 75.09% done; ETC: 20:46 (1:15:33 remaining)
  5446. SYN Stealth Scan Timing: About 80.41% done; ETC: 20:51 (1:00:22 remaining)
  5447. SYN Stealth Scan Timing: About 85.59% done; ETC: 20:55 (0:44:58 remaining)
  5448. SYN Stealth Scan Timing: About 90.68% done; ETC: 20:58 (0:29:22 remaining)
  5449. SYN Stealth Scan Timing: About 95.72% done; ETC: 21:00 (0:13:36 remaining)
  5450. SYN Stealth Scan Timing: About 99.45% done; ETC: 21:02 (0:01:45 remaining)
  5451. Completed SYN Stealth Scan at 21:03, 19197.90s elapsed (65535 total ports)
  5452. Initiating Service scan at 21:03
  5453. Scanning 154 services on 209-128-108-031.bayarea.net (209.128.108.31)
  5454. Completed Service scan at 21:03, 40.01s elapsed (154 services on 1 host)
  5455. Initiating OS detection (try #1) against 209-128-108-031.bayarea.net (209.128.108.31)
  5456. Retrying OS detection (try #2) against 209-128-108-031.bayarea.net (209.128.108.31)
  5457. Initiating Traceroute at 21:03
  5458. Completed Traceroute at 21:03, 0.19s elapsed
  5459. Initiating Parallel DNS resolution of 16 hosts. at 21:03
  5460. Completed Parallel DNS resolution of 16 hosts. at 21:03, 1.73s elapsed
  5461. NSE: Script scanning 209.128.108.31.
  5462. Initiating NSE at 21:03
  5463. Completed NSE at 21:03, 8.45s elapsed
  5464. Initiating NSE at 21:03
  5465. Completed NSE at 21:04, 1.71s elapsed
  5466. Nmap scan report for 209-128-108-031.bayarea.net (209.128.108.31)
  5467. Host is up (0.094s latency).
  5468. Not shown: 65378 filtered ports
  5469. PORT STATE SERVICE VERSION
  5470. 25/tcp closed smtp
  5471. 80/tcp open http nginx
  5472. |_vulscan: ERROR: Script execution failed (use -d to debug)
  5473. 139/tcp closed netbios-ssn
  5474. 443/tcp open ssl/http nginx
  5475. |_vulscan: ERROR: Script execution failed (use -d to debug)
  5476. 445/tcp closed microsoft-ds
  5477. 896/tcp open tcpwrapped
  5478. 1803/tcp open tcpwrapped
  5479. 2206/tcp open tcpwrapped
  5480. 2263/tcp open tcpwrapped
  5481. 2355/tcp open tcpwrapped
  5482. 3140/tcp open tcpwrapped
  5483. 3152/tcp open tcpwrapped
  5484. 5349/tcp open tcpwrapped
  5485. 6454/tcp open tcpwrapped
  5486. 7310/tcp open tcpwrapped
  5487. 7538/tcp open tcpwrapped
  5488. 7980/tcp open tcpwrapped
  5489. 8217/tcp open tcpwrapped
  5490. 9098/tcp open tcpwrapped
  5491. 9526/tcp open tcpwrapped
  5492. 10407/tcp open tcpwrapped
  5493. 10871/tcp open tcpwrapped
  5494. 11114/tcp open tcpwrapped
  5495. 11161/tcp open tcpwrapped
  5496. 12364/tcp open tcpwrapped
  5497. 12491/tcp open tcpwrapped
  5498. 12862/tcp open tcpwrapped
  5499. 13059/tcp open tcpwrapped
  5500. 14036/tcp open tcpwrapped
  5501. 14949/tcp open tcpwrapped
  5502. 15145/tcp open tcpwrapped
  5503. 15222/tcp open tcpwrapped
  5504. 16897/tcp open tcpwrapped
  5505. 17547/tcp open tcpwrapped
  5506. 17613/tcp open tcpwrapped
  5507. 17792/tcp open tcpwrapped
  5508. 17965/tcp open tcpwrapped
  5509. 18219/tcp open tcpwrapped
  5510. 18516/tcp open tcpwrapped
  5511. 18604/tcp open tcpwrapped
  5512. 18651/tcp open tcpwrapped
  5513. 18774/tcp open tcpwrapped
  5514. 18866/tcp open tcpwrapped
  5515. 18978/tcp open tcpwrapped
  5516. 19151/tcp open tcpwrapped
  5517. 19631/tcp open tcpwrapped
  5518. 20570/tcp open tcpwrapped
  5519. 20680/tcp open tcpwrapped
  5520. 20734/tcp open tcpwrapped
  5521. 21758/tcp open tcpwrapped
  5522. 21892/tcp open tcpwrapped
  5523. 22265/tcp open tcpwrapped
  5524. 22347/tcp open tcpwrapped
  5525. 22968/tcp open tcpwrapped
  5526. 23120/tcp open tcpwrapped
  5527. 23214/tcp open tcpwrapped
  5528. 23793/tcp open tcpwrapped
  5529. 23971/tcp open tcpwrapped
  5530. 24805/tcp open tcpwrapped
  5531. 25088/tcp open tcpwrapped
  5532. 25414/tcp open tcpwrapped
  5533. 25994/tcp open tcpwrapped
  5534. 26189/tcp open tcpwrapped
  5535. 26217/tcp open tcpwrapped
  5536. 26446/tcp open tcpwrapped
  5537. 26774/tcp open tcpwrapped
  5538. 26845/tcp open tcpwrapped
  5539. 27015/tcp open tcpwrapped
  5540. 27607/tcp open tcpwrapped
  5541. 27620/tcp open tcpwrapped
  5542. 28177/tcp open tcpwrapped
  5543. 28327/tcp open tcpwrapped
  5544. 28396/tcp open tcpwrapped
  5545. 28805/tcp open tcpwrapped
  5546. 28806/tcp open tcpwrapped
  5547. 29164/tcp open tcpwrapped
  5548. 29951/tcp open tcpwrapped
  5549. 30375/tcp open tcpwrapped
  5550. 30432/tcp open tcpwrapped
  5551. 30793/tcp open tcpwrapped
  5552. 31129/tcp open tcpwrapped
  5553. 31498/tcp open tcpwrapped
  5554. 31894/tcp open tcpwrapped
  5555. 33994/tcp open tcpwrapped
  5556. 34020/tcp open tcpwrapped
  5557. 34214/tcp open tcpwrapped
  5558. 34390/tcp open tcpwrapped
  5559. 34499/tcp open tcpwrapped
  5560. 34710/tcp open tcpwrapped
  5561. 34833/tcp open tcpwrapped
  5562. 35424/tcp open tcpwrapped
  5563. 36242/tcp open tcpwrapped
  5564. 36809/tcp open tcpwrapped
  5565. 37163/tcp open tcpwrapped
  5566. 37342/tcp open tcpwrapped
  5567. 38420/tcp open tcpwrapped
  5568. 39021/tcp open tcpwrapped
  5569. 39094/tcp open tcpwrapped
  5570. 39800/tcp open tcpwrapped
  5571. 39935/tcp open tcpwrapped
  5572. 41536/tcp open tcpwrapped
  5573. 41811/tcp open tcpwrapped
  5574. 41920/tcp open tcpwrapped
  5575. 42108/tcp open tcpwrapped
  5576. 42174/tcp open tcpwrapped
  5577. 42699/tcp open tcpwrapped
  5578. 42880/tcp open tcpwrapped
  5579. 43656/tcp open tcpwrapped
  5580. 43772/tcp open tcpwrapped
  5581. 43817/tcp open tcpwrapped
  5582. 43907/tcp open tcpwrapped
  5583. 44200/tcp open tcpwrapped
  5584. 44241/tcp open tcpwrapped
  5585. 44419/tcp open tcpwrapped
  5586. 44433/tcp open tcpwrapped
  5587. 44636/tcp open tcpwrapped
  5588. 44745/tcp open tcpwrapped
  5589. 44748/tcp open tcpwrapped
  5590. 45373/tcp open tcpwrapped
  5591. 45997/tcp open tcpwrapped
  5592. 46029/tcp open tcpwrapped
  5593. 46692/tcp open tcpwrapped
  5594. 46976/tcp open tcpwrapped
  5595. 47126/tcp open tcpwrapped
  5596. 47161/tcp open tcpwrapped
  5597. 47437/tcp open tcpwrapped
  5598. 47512/tcp open tcpwrapped
  5599. 48292/tcp open tcpwrapped
  5600. 48874/tcp open tcpwrapped
  5601. 49258/tcp open tcpwrapped
  5602. 49904/tcp open tcpwrapped
  5603. 50167/tcp open tcpwrapped
  5604. 50440/tcp open tcpwrapped
  5605. 50649/tcp open tcpwrapped
  5606. 50837/tcp open tcpwrapped
  5607. 50947/tcp open tcpwrapped
  5608. 51598/tcp open tcpwrapped
  5609. 51719/tcp open tcpwrapped
  5610. 52524/tcp open tcpwrapped
  5611. 52692/tcp open tcpwrapped
  5612. 53828/tcp open tcpwrapped
  5613. 55496/tcp open tcpwrapped
  5614. 55584/tcp open tcpwrapped
  5615. 55931/tcp open tcpwrapped
  5616. 56007/tcp open tcpwrapped
  5617. 56095/tcp open tcpwrapped
  5618. 56793/tcp open tcpwrapped
  5619. 57953/tcp open tcpwrapped
  5620. 58284/tcp open tcpwrapped
  5621. 58422/tcp open tcpwrapped
  5622. 59187/tcp open tcpwrapped
  5623. 59792/tcp open tcpwrapped
  5624. 59811/tcp open tcpwrapped
  5625. 60227/tcp open tcpwrapped
  5626. 62016/tcp open tcpwrapped
  5627. 64047/tcp open tcpwrapped
  5628. 65512/tcp open tcpwrapped
  5629. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), HP P2000 G3 NAS device (90%), Linux 3.2 - 4.9 (90%), Linux 3.16 - 4.6 (89%), Linux 2.6.32 (89%), Ubiquiti AirOS 5.5.9 (89%), Ubiquiti Pico Station WAP (AirOS 5.2.6) (89%), Linux 3.18 (88%), Linux 2.6.32 - 3.13 (88%), Linux 4.4 (88%)
  5630. No exact OS matches for host (test conditions non-ideal).
  5631. Uptime guess: 43.845 days (since Thu Jul 11 00:47:19 2019)
  5632. Network Distance: 16 hops
  5633. TCP Sequence Prediction: Difficulty=263 (Good luck!)
  5634. IP ID Sequence Generation: All zeros
  5635.  
  5636. TRACEROUTE (using port 80/tcp)
  5637. HOP RTT ADDRESS
  5638. 1 61.29 ms 10.246.200.1
  5639. 2 65.74 ms 104.245.145.161
  5640. 3 62.32 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  5641. 4 62.38 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  5642. 5 62.98 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  5643. 6 69.56 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  5644. 7 76.55 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  5645. 8 77.38 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
  5646. 9 75.56 ms att.ord03.atlas.cogentco.com (154.54.12.86)
  5647. 10 122.46 ms cr1.cgcil.ip.att.net (12.122.133.34)
  5648. 11 110.47 ms sffca21crs.ip.att.net (12.122.1.174)
  5649. 12 112.20 ms 12.122.137.213
  5650. 13 113.01 ms 206.121.188.74
  5651. 14 112.26 ms 209.128.64.207
  5652. 15 111.34 ms 209-128-108-003.bayarea.net (209.128.108.3)
  5653. 16 112.20 ms 209-128-108-031.bayarea.net (209.128.108.31)
  5654.  
  5655. NSE: Script Post-scanning.
  5656. Initiating NSE at 21:04
  5657. Completed NSE at 21:04, 0.00s elapsed
  5658. Initiating NSE at 21:04
  5659. Completed NSE at 21:04, 0.00s elapsed
  5660. Read data files from: /usr/bin/../share/nmap
  5661. #####################################################################################################################################
  5662. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-23 21:04 EDT
  5663. NSE: Loaded 47 scripts for scanning.
  5664. NSE: Script Pre-scanning.
  5665. Initiating NSE at 21:04
  5666. Completed NSE at 21:04, 0.00s elapsed
  5667. Initiating NSE at 21:04
  5668. Completed NSE at 21:04, 0.00s elapsed
  5669. Initiating Parallel DNS resolution of 1 host. at 21:04
  5670. Completed Parallel DNS resolution of 1 host. at 21:04, 0.03s elapsed
  5671. Initiating UDP Scan at 21:04
  5672. Scanning 209-128-108-031.bayarea.net (209.128.108.31) [15 ports]
  5673. Completed UDP Scan at 21:04, 1.92s elapsed (15 total ports)
  5674. Initiating Service scan at 21:04
  5675. Scanning 13 services on 209-128-108-031.bayarea.net (209.128.108.31)
  5676. Service scan Timing: About 7.69% done; ETC: 21:25 (0:19:24 remaining)
  5677. Completed Service scan at 21:05, 102.59s elapsed (13 services on 1 host)
  5678. Initiating OS detection (try #1) against 209-128-108-031.bayarea.net (209.128.108.31)
  5679. Retrying OS detection (try #2) against 209-128-108-031.bayarea.net (209.128.108.31)
  5680. Initiating Traceroute at 21:05
  5681. Completed Traceroute at 21:05, 7.12s elapsed
  5682. Initiating Parallel DNS resolution of 1 host. at 21:05
  5683. Completed Parallel DNS resolution of 1 host. at 21:05, 0.00s elapsed
  5684. NSE: Script scanning 209.128.108.31.
  5685. Initiating NSE at 21:05
  5686. Completed NSE at 21:06, 7.12s elapsed
  5687. Initiating NSE at 21:06
  5688. Completed NSE at 21:06, 1.01s elapsed
  5689. Nmap scan report for 209-128-108-031.bayarea.net (209.128.108.31)
  5690. Host is up (0.057s latency).
  5691.  
  5692. PORT STATE SERVICE VERSION
  5693. 53/udp open|filtered domain
  5694. 67/udp open|filtered dhcps
  5695. 68/udp open|filtered dhcpc
  5696. 69/udp open|filtered tftp
  5697. 88/udp open|filtered kerberos-sec
  5698. 123/udp open|filtered ntp
  5699. 137/udp filtered netbios-ns
  5700. 138/udp filtered netbios-dgm
  5701. 139/udp open|filtered netbios-ssn
  5702. 161/udp open|filtered snmp
  5703. 162/udp open|filtered snmptrap
  5704. 389/udp open|filtered ldap
  5705. 500/udp open|filtered isakmp
  5706. |_ike-version: ERROR: Script execution failed (use -d to debug)
  5707. 520/udp open|filtered route
  5708. 2049/udp open|filtered nfs
  5709. Too many fingerprints match this host to give specific OS details
  5710.  
  5711. TRACEROUTE (using port 137/udp)
  5712. HOP RTT ADDRESS
  5713. 1 ... 4
  5714. 5 45.85 ms 10.246.200.1
  5715. 6 45.81 ms 10.246.200.1
  5716. 7 45.39 ms 10.246.200.1
  5717. 8 45.38 ms 10.246.200.1
  5718. 9 45.37 ms 10.246.200.1
  5719. 10 45.38 ms 10.246.200.1
  5720. 11 34.43 ms 10.246.200.1
  5721. 12 ... 15
  5722. 16 45.04 ms 10.246.200.1
  5723. 17 ... 18
  5724. 19 53.64 ms 10.246.200.1
  5725. 20 ...
  5726. 21 35.39 ms 10.246.200.1
  5727. 22 ... 25
  5728. 26 37.31 ms 10.246.200.1
  5729. 27 ... 29
  5730. 30 40.65 ms 10.246.200.1
  5731.  
  5732. NSE: Script Post-scanning.
  5733. Initiating NSE at 21:06
  5734. Completed NSE at 21:06, 0.00s elapsed
  5735. Initiating NSE at 21:06
  5736. Completed NSE at 21:06, 0.00s elapsed
  5737. Read data files from: /usr/bin/../share/nmap
  5738. #######################################################################################################################################
  5739. Anonymous JTSEC #OpICE Full Recon #1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement