Advertisement
Guest User

Anonymous #OpNicaragua JTSEC Full Recon #12

a guest
Jul 26th, 2018
964
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 104.00 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.aecid.org.ni ISP Amnet Telecomunicaciones S.A.
  3. Continent North America Flag
  4. NI
  5. Country Nicaragua Country Code NI
  6. Region Departamento de Managua Local time 25 Jul 2018 05:59 CST
  7. City Managua Postal Code Unknown
  8. IP Address 200.30.128.89 Latitude 12.151
  9. Longitude -86.268
  10. ######################################################################################################################################
  11. HostIP:200.30.128.89
  12. HostName:aecid.org.ni
  13.  
  14. Gathered Inet-whois information for 200.30.128.89
  15. --------------------------------------------------------------------------------------------------------------------------------------
  16.  
  17.  
  18. Gathered Inic-whois information for aecid.org.ni
  19. --------------------------------------------------------------------------------------------------------------------------------------
  20. Error: Unable to connect - Invalid Host
  21. ERROR: Connection to InicWhois Server ni.whois-servers.net failed
  22. close error
  23.  
  24. Gathered Netcraft information for aecid.org.ni
  25. ---------------------------------------------------------------------------------------------------------------------------------------
  26.  
  27. Retrieving Netcraft.com information for aecid.org.ni
  28. Netcraft.com Information gathered
  29.  
  30. Gathered Subdomain information for aecid.org.ni
  31. ---------------------------------------------------------------------------------------------------------------------------------------
  32. Searching Google.com:80...
  33. HostName:www.aecid.org.ni
  34. HostIP:200.30.128.89
  35. HostName:ceen.aecid.org.ni
  36. HostIP:200.30.128.89
  37. Searching Altavista.com:80...
  38. Found 2 possible subdomain(s) for host aecid.org.ni, Searched 0 pages containing 0 results
  39.  
  40. Gathered E-Mail information for aecid.org.ni
  41. --------------------------------------------------------------------------------------------------------------------------------------
  42. Searching Google.com:80...
  43. Searching Altavista.com:80...
  44. Found 0 E-Mail(s) for host aecid.org.ni, Searched 0 pages containing 0 results
  45.  
  46. Gathered TCP Port information for 200.30.128.89
  47. ---------------------------------------------------------------------------------------------------------------------------------------
  48.  
  49. Port State
  50.  
  51. 22/tcp open
  52. 80/tcp open
  53.  
  54. Portscan Finished: Scanned 150 ports, 2 ports were in state closed
  55.  
  56. #######################################################################################################################################
  57. [i] Scanning Site: http://aecid.org.ni
  58.  
  59.  
  60.  
  61. B A S I C I N F O
  62. =======================================================================================================================================
  63.  
  64.  
  65. [+] Site Title: AECID Nicaragua
  66. [+] IP address: 200.30.128.89
  67. [+] Web Server: Apache/2.2.15 (CentOS)
  68. [+] CMS: WordPress
  69. [+] Cloudflare: Not Detected
  70. [+] Robots File: Found
  71.  
  72. -------------[ contents ]----------------
  73. User-agent: *
  74. Disallow: /wp-admin/
  75. Allow: /wp-admin/admin-ajax.php
  76.  
  77. -----------[end of contents]-------------
  78.  
  79.  
  80. G E O I P L O O K U P
  81. =======================================================================================================================================
  82.  
  83. [i] IP Address: 200.30.128.89
  84. [i] Country: NI
  85. [i] State: Managua
  86. [i] City: Managua
  87. [i] Latitude: 12.150800
  88. [i] Longitude: -86.268303
  89.  
  90.  
  91.  
  92.  
  93. H T T P H E A D E R S
  94. =======================================================================================================================================
  95.  
  96.  
  97. [i] HTTP/1.0 301 Moved Permanently
  98. [i] Date: Wed, 25 Jul 2018 12:04:12 GMT
  99. [i] Server: Apache/2.2.15 (CentOS)
  100. [i] X-Powered-By: PHP/5.3.3
  101. [i] X-Pingback: http://www.aecid.org.ni/xmlrpc.php
  102. [i] Location: http://www.aecid.org.ni/
  103. [i] Content-Length: 0
  104. [i] Connection: close
  105. [i] Content-Type: text/html; charset=UTF-8
  106. [i] HTTP/1.0 200 OK
  107. [i] Date: Wed, 25 Jul 2018 12:04:14 GMT
  108. [i] Server: Apache/2.2.15 (CentOS)
  109. [i] X-Powered-By: PHP/5.3.3
  110. [i] X-Pingback: http://www.aecid.org.ni/xmlrpc.php
  111. [i] Link: <http://www.aecid.org.ni/wp-json/>; rel="https://api.w.org/"
  112. [i] Link: <http://www.aecid.org.ni/>; rel=shortlink
  113. [i] Connection: close
  114. [i] Content-Type: text/html; charset=UTF-8
  115.  
  116.  
  117.  
  118.  
  119.  
  120. S U B N E T C A L C U L A T I O N
  121. =======================================================================================================================================
  122.  
  123. Address = 200.30.128.89
  124. Network = 200.30.128.89 / 32
  125. Netmask = 255.255.255.255
  126. Broadcast = not needed on Point-to-Point links
  127. Wildcard Mask = 0.0.0.0
  128. Hosts Bits = 0
  129. Max. Hosts = 1 (2^0 - 0)
  130. Host Range = { 200.30.128.89 - 200.30.128.89 }
  131.  
  132.  
  133.  
  134. N M A P P O R T S C A N
  135. =======================================================================================================================================
  136.  
  137.  
  138. Starting Nmap 7.01 ( https://nmap.org ) at 2018-07-25 12:04 UTC
  139. Nmap scan report for aecid.org.ni (200.30.128.89)
  140. Host is up (0.069s latency).
  141. rDNS record for 200.30.128.89: ip-128-89.newcom.com.ni
  142. PORT STATE SERVICE VERSION
  143. 21/tcp closed ftp
  144. 22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
  145. 23/tcp filtered telnet
  146. 80/tcp open http Apache httpd 2.2.15 ((CentOS))
  147. 110/tcp filtered pop3
  148. 143/tcp filtered imap
  149. 443/tcp open ssl/http Apache httpd 2.2.15 ((CentOS))
  150. 3389/tcp filtered ms-wbt-server
  151.  
  152. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  153. Nmap done: 1 IP address (1 host up) scanned in 15.01 seconds
  154.  
  155.  
  156.  
  157. S U B - D O M A I N F I N D E R
  158. =======================================================================================================================================
  159.  
  160.  
  161. [i] Total Subdomains Found : 4
  162.  
  163. [+] Subdomain: mail.aecid.org.ni
  164. [-] IP: 190.124.32.69
  165.  
  166. [+] Subdomain: ceen.aecid.org.ni
  167. [-] IP: 200.30.128.89
  168.  
  169. [+] Subdomain: ns.aecid.org.ni
  170. [-] IP: 190.124.32.65
  171.  
  172. [+] Subdomain: www.aecid.org.ni
  173. [-] IP: 200.30.128.89
  174.  
  175.  
  176. #######################################################################################################################################
  177. [?] Enter the target: http://www.aecid.org.ni/
  178. [!] IP Address : 200.30.128.89
  179. [!] Server: Apache/2.2.15 (CentOS)
  180. [!] Powered By: PHP/5.3.3
  181. [+] Clickjacking protection is not in place.
  182. [+] Operating System : CentOS
  183. [!] CMS Detected : WordPress
  184. [?] Would you like to use WPScan? [Y/n] Y
  185.  
  186. [+] Interesting header: LINK: <http://www.aecid.org.ni/wp-json/>; rel="https://api.w.org/"
  187. [+] Interesting header: LINK: <http://www.aecid.org.ni/>; rel=shortlink
  188. [+] Interesting header: SERVER: Apache/2.2.15 (CentOS)
  189. [+] Interesting header: X-POWERED-BY: PHP/5.3.3
  190. [+] robots.txt available under: http://www.aecid.org.ni/robots.txt [HTTP 200]
  191. [+] XML-RPC Interface available under: http://www.aecid.org.ni/xmlrpc.php [HTTP 405]
  192. [+] API exposed: http://www.aecid.org.ni/wp-json/ [HTTP 200]
  193. [+] Found an RSS Feed: http://www.aecid.org.ni/feed/ [HTTP 200]
  194. [!] Detected 2 users from RSS feed:
  195. +---------------+
  196. | Name |
  197. +---------------+
  198. | Aura Torres |
  199. | Mario Murillo |
  200. +---------------+
  201.  
  202. [+] Enumerating WordPress version ...
  203. [!] The WordPress 'http://www.aecid.org.ni/readme.html' file exists exposing a version number
  204.  
  205. [+] WordPress version 4.4.16 (Released on 2018-07-05) identified from meta generator, links opml
  206.  
  207. [+] WordPress theme in use: natural - v1.3
  208.  
  209. [+] Name: natural - v1.3
  210. | Location: http://www.aecid.org.ni/wp-content/themes/natural/
  211. | Style URL: http://www.aecid.org.ni/wp-content/themes/natural/style.css
  212. | Theme Name: Natural Theme
  213. | Theme URI: http://e404themes.com
  214. | Description: Natural Premium Theme
  215. | Author: e404 Themes
  216.  
  217. [+] Enumerating plugins from passive detection ...
  218. | 5 plugins found:
  219.  
  220. [+] Name: contact-form-7 - v4.4
  221. | Last updated: 2018-07-12T12:37:00.000Z
  222. | Location: http://www.aecid.org.ni/wp-content/plugins/contact-form-7/
  223. | Readme: http://www.aecid.org.ni/wp-content/plugins/contact-form-7/readme.txt
  224. [!] The version is out of date, the latest version is 5.0.3
  225.  
  226. [+] Name: cool-video-gallery - v2.0
  227. | Last updated: 2016-04-27T01:16:00.000Z
  228. | Location: http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/
  229. | Readme: http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/readme.txt
  230. [!] The version is out of date, the latest version is 2.3
  231.  
  232. [+] Name: wp-paginate - v1.3.1
  233. | Last updated: 2018-04-09T21:46:00.000Z
  234. | Location: http://www.aecid.org.ni/wp-content/plugins/wp-paginate/
  235. | Readme: http://www.aecid.org.ni/wp-content/plugins/wp-paginate/readme.txt
  236. [!] The version is out of date, the latest version is 2.0.4
  237.  
  238. [+] Name: youtube-channel - v3.0.9
  239. | Last updated: 2018-07-21T12:56:00.000Z
  240. | Location: http://www.aecid.org.ni/wp-content/plugins/youtube-channel/
  241. | Readme: http://www.aecid.org.ni/wp-content/plugins/youtube-channel/readme.txt
  242. [!] The version is out of date, the latest version is 3.0.11.5
  243.  
  244. [+] Name: youtube-feeder - v2.0.1
  245. | Latest version: 2.0.1 (up to date)
  246. | Last updated: 2012-07-25T20:33:00.000Z
  247. | Location: http://www.aecid.org.ni/wp-content/plugins/youtube-feeder/
  248. | Readme: http://www.aecid.org.ni/wp-content/plugins/youtube-feeder/readme.txt
  249.  
  250. [+] Finished: Wed Jul 25 08:37:43 2018
  251. [+] Elapsed time: 00:16:27
  252. [+] Requests made: 411
  253. [+] Memory used: 115.113 MB
  254. [+] Honeypot Probabilty: 0%
  255. --------------------------------------------------------------------------------------------------------------------------------------
  256. [~] Trying to gather whois information for www.aecid.org.ni
  257. [+] Whois information found
  258. [-] Unable to build response, visit https://who.is/whois/www.aecid.org.ni
  259. ---------------------------------------------------------------------------------------------------------------------------------------
  260. [+] Robots.txt retrieved
  261. User-agent: *
  262. Disallow: /wp-admin/
  263. Allow: /wp-admin/admin-ajax.php
  264.  
  265. --------------------------------------------------------------------------------------------------------------------------------------
  266. PORT STATE SERVICE VERSION
  267. 21/tcp closed ftp
  268. 22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
  269. 23/tcp filtered telnet
  270. 80/tcp open http Apache httpd 2.2.15 ((CentOS))
  271. 110/tcp filtered pop3
  272. 143/tcp filtered imap
  273. 443/tcp open ssl/http Apache httpd 2.2.15 ((CentOS))
  274. 3389/tcp filtered ms-wbt-server
  275. ---------------------------------------------------------------------------------------------------------------------------------------
  276.  
  277. [+] DNS Records
  278.  
  279. [+] Host Records (A)
  280. www.aecid.org.niHTTP: (ip-128-89.newcom.com.ni) (200.30.128.89) AS27742 Amnet Telecomunicaciones S.A. Nicaragua
  281.  
  282. [+] TXT Records
  283.  
  284. [+] DNS Map: https://dnsdumpster.com/static/map/aecid.org.ni.png
  285.  
  286. [>] Initiating 3 intel modules
  287. [>] Loading Alpha module (1/3)
  288. [>] Beta module deployed (2/3)
  289. [>] Gamma module initiated (3/3)
  290.  
  291.  
  292. [+] Emails found:
  293. --------------------------------------------------------------------------------------------------------------------------------------
  294. pixel-1532522309929982-web-@www.aecid.org.ni
  295. pixel-1532522315186377-web-@www.aecid.org.ni
  296. No hosts found
  297. [+] Virtual hosts:
  298. ---------------------------------------------------------------------------------------------------------------------------------------
  299. [~] Crawling the target for fuzzable URLs
  300. [-] No fuzzable URLs found
  301. #######################################################################################################################################
  302. Start: Wed Jul 25 12:35:13 2018
  303. HOST: whatweb Loss% Snt Last Avg Best Wrst StDev
  304. 1.|-- 45.55.64.254 0.0% 3 0.3 0.6 0.3 1.4 0.0
  305. 2.|-- 138.197.251.22 0.0% 3 0.6 0.5 0.4 0.6 0.0
  306. 3.|-- 138.197.244.34 0.0% 3 0.9 0.9 0.9 0.9 0.0
  307. 4.|-- ce-0-4-0-3.r08.nycmny01.us.bb.gin.ntt.net 0.0% 3 1.1 1.2 1.1 1.2 0.0
  308. 5.|-- xe-11-3-0.BR3.NYC4.ALTER.NET 0.0% 3 1.4 1.4 1.3 1.4 0.0
  309. 6.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  310. 7.|-- tigo.com-gw.customer.alter.net 0.0% 3 28.7 28.9 28.7 29.3 0.0
  311. 8.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  312. 9.|-- ip-105-126.amnet.com.ni 0.0% 3 70.6 70.8 70.6 70.9 0.0
  313. 10.|-- clp.theargusgroup.us 0.0% 3 73.2 73.3 73.2 73.4 0.0
  314. 11.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  315. 12.|-- gwni.newcom.com.ni 0.0% 3 74.1 74.2 74.1 74.3 0.0
  316. 13.|-- ip-128-89.newcom.com.ni 0.0% 3 71.5 71.4 71.4 71.5 0.0
  317. #######################################################################################################################################
  318. Starting Nmap 7.01 ( https://nmap.org ) at 2018-07-25 12:23 UTC
  319. Nmap scan report for aecid.org.ni (200.30.128.89)
  320. Host is up (0.068s latency).
  321. rDNS record for 200.30.128.89: ip-128-89.newcom.com.ni
  322. PORT STATE SERVICE VERSION
  323. 21/tcp closed ftp
  324. 22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
  325. 23/tcp filtered telnet
  326. 80/tcp open http Apache httpd 2.2.15 ((CentOS))
  327. 110/tcp filtered pop3
  328. 143/tcp filtered imap
  329. 443/tcp open ssl/http Apache httpd 2.2.15 ((CentOS))
  330. 3389/tcp filtered ms-wbt-server
  331.  
  332. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  333. Nmap done: 1 IP address (1 host up) scanned in 15.00 seconds
  334.  
  335. #######################################################################################################################################
  336. [i] The remote host tried to redirect to: http://www.aecid.org.ni/
  337. [?] Do you want follow the redirection ? [Y]es [N]o [A]bort, default: [N] >Y
  338. [+] URL: http://www.aecid.org.ni/
  339. [+] Started: Wed Jul 25 08:07:37 2018
  340.  
  341. [+] Interesting header: LINK: <http://www.aecid.org.ni/wp-json/>; rel="https://api.w.org/"
  342. [+] Interesting header: LINK: <http://www.aecid.org.ni/>; rel=shortlink
  343. [+] Interesting header: SERVER: Apache/2.2.15 (CentOS)
  344. [+] Interesting header: X-POWERED-BY: PHP/5.3.3
  345. [+] robots.txt available under: http://www.aecid.org.ni/robots.txt [HTTP 200]
  346. [+] XML-RPC Interface available under: http://www.aecid.org.ni/xmlrpc.php [HTTP 405]
  347. [+] API exposed: http://www.aecid.org.ni/wp-json/ [HTTP 200]
  348. [+] Found an RSS Feed: http://www.aecid.org.ni/feed/ [HTTP 200]
  349. [!] Detected 2 users from RSS feed:
  350. +---------------+
  351. | Name |
  352. +---------------+
  353. | Aura Torres |
  354. | Mario Murillo |
  355. +---------------+
  356.  
  357. [+] Enumerating WordPress version ...
  358. [!] The WordPress 'http://www.aecid.org.ni/readme.html' file exists exposing a version number
  359.  
  360. [+] WordPress version 4.4.16 (Released on 2018-07-05) identified from meta generator, links opml
  361.  
  362. [+] WordPress theme in use: natural - v1.3
  363.  
  364. [+] Name: natural - v1.3
  365. | Location: http://www.aecid.org.ni/wp-content/themes/natural/
  366. | Style URL: http://www.aecid.org.ni/wp-content/themes/natural/style.css
  367. | Theme Name: Natural Theme
  368. | Theme URI: http://e404themes.com
  369. | Description: Natural Premium Theme
  370. | Author: e404 Themes
  371.  
  372. [+] Enumerating plugins from passive detection ...
  373. | 5 plugins found:
  374.  
  375. [+] Name: contact-form-7 - v4.4
  376. | Last updated: 2018-07-12T12:37:00.000Z
  377. | Location: http://www.aecid.org.ni/wp-content/plugins/contact-form-7/
  378. | Readme: http://www.aecid.org.ni/wp-content/plugins/contact-form-7/readme.txt
  379. [!] The version is out of date, the latest version is 5.0.3
  380.  
  381. [+] Name: cool-video-gallery - v2.0
  382. | Last updated: 2016-04-27T01:16:00.000Z
  383. | Location: http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/
  384. | Readme: http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/readme.txt
  385. [!] The version is out of date, the latest version is 2.3
  386.  
  387. [+] Name: wp-paginate - v1.3.1
  388. | Last updated: 2018-04-09T21:46:00.000Z
  389. | Location: http://www.aecid.org.ni/wp-content/plugins/wp-paginate/
  390. | Readme: http://www.aecid.org.ni/wp-content/plugins/wp-paginate/readme.txt
  391. [!] The version is out of date, the latest version is 2.0.4
  392.  
  393. [+] Name: youtube-channel - v3.0.9
  394. | Last updated: 2018-07-21T12:56:00.000Z
  395. | Location: http://www.aecid.org.ni/wp-content/plugins/youtube-channel/
  396. | Readme: http://www.aecid.org.ni/wp-content/plugins/youtube-channel/readme.txt
  397. [!] The version is out of date, the latest version is 3.0.11.5
  398.  
  399. [+] Name: youtube-feeder - v2.0.1
  400. | Latest version: 2.0.1 (up to date)
  401. | Last updated: 2012-07-25T20:33:00.000Z
  402. | Location: http://www.aecid.org.ni/wp-content/plugins/youtube-feeder/
  403. | Readme: http://www.aecid.org.ni/wp-content/plugins/youtube-feeder/readme.txt
  404.  
  405. [+] Finished: Wed Jul 25 08:24:25 2018
  406. [+] Elapsed time: 00:16:47
  407. [+] Requests made: 413
  408. [+] Memory used: 100.234 MB
  409. #######################################################################################################################################
  410. *] Performing General Enumeration of Domain: aecid.org.ni
  411. [*] DNSSEC is configured for aecid.org.ni
  412. [*] DNSKEYs:
  413. [*] SOA ns.aecid.org.ni 190.124.32.65
  414. [*] NS ns.aecid.org.ni 190.124.32.65
  415. [*] Bind Version for 190.124.32.65 9.8.4-rpz2+rl005.12-P1
  416. [*] MX mail.aecid.org.ni 190.124.32.69
  417. [*] A aecid.org.ni 200.30.128.89
  418. [*] TXT aecid.org.ni v=spf1 a mx a:aecid.org.ni a:mail.aecid.org.ni ip4:190.124.32.69 ip4:190.124.32.65 -all
  419. [*] Enumerating SRV Records
  420. [-] No SRV Records Found for aecid.org.ni
  421. [+] 0 Records Found
  422. #######################################################################################################################################
  423. [*] Processing domain aecid.org.ni
  424. [+] Getting nameservers
  425. 190.124.32.65 - ns.aecid.org.ni
  426. [-] Zone transfer failed
  427.  
  428. [+] TXT records found
  429. "v=spf1 a mx a:aecid.org.ni a:mail.aecid.org.ni ip4:190.124.32.69 ip4:190.124.32.65 -all"
  430.  
  431. [+] MX records found, added to target list
  432. 5 mail.aecid.org.ni.
  433.  
  434. [*] Scanning aecid.org.ni for A records
  435. 200.30.128.89 - aecid.org.ni
  436. 190.124.32.69 - admin.aecid.org.ni
  437. 190.124.32.69 - autoconfig.aecid.org.ni
  438. 200.30.128.89 - ftp.aecid.org.ni
  439. 127.0.0.1 - localhost.aecid.org.ni
  440. 190.124.32.69 - mail.aecid.org.ni
  441. 190.124.32.65 - ns.aecid.org.ni
  442. 190.124.32.69 - webmail.aecid.org.ni
  443. 200.30.128.89 - www.aecid.org.ni
  444. #######################################################################################################################################
  445.  
  446. Ip Address Status Type Domain Name Server
  447. ---------- ------ ---- ----------- ------
  448. 190.124.32.69 302 host admin.aecid.org.ni Apache/2.2.22
  449. 200.30.128.89 400 host ftp.aecid.org.ni Apache/2.2.15 (CentOS)
  450. 127.0.0.1 host localhost.aecid.org.ni
  451. 190.124.32.69 403 host mail.aecid.org.ni Apache/2.2.22
  452. 190.124.32.65 200 host ns.aecid.org.ni Apache/2.2.22
  453. 190.124.32.69 302 host webmail.aecid.org.ni Apache/2.2.22
  454. 200.30.128.89 200 host www.aecid.org.ni Apache/2.2.15 (CentOS)
  455. #######################################################################################################################################
  456. Hosts (3)
  457. =======================================================================================================================================
  458. 190.124.32.65
  459. 190.124.32.69
  460. 200.30.128.89
  461.  
  462. DNS Records (9)
  463. =======================================================================================================================================
  464. SKEYs:
  465. aecid.org.ni A 200.30.128.89
  466. mail.aecid.org.ni MX 190.124.32.69
  467. ns.aecid.org.ni NS 190.124.32.65
  468. ZSK SEC RSASHA1 0301000195bc4484d8eb59dcbc2349b8 851fdeb142a815b8baf3657cbd064cb3 bad3e533f9c43a3f21404f0a75d315d3 685133c962613481508fcb792206429b 888f132c3ea5697ed2b4eb129a683d1b 45642694d9de7aa5cb374487557b4be3 19586f31d3ecca59228187d1f52fc4cc 25416207a1c69c07ceb0c326a499641c 615410274bc73b80bf2bfe691aa7e151 ea2cbb1b110183681664d16c65a0f163 5bfafa8d
  469. KSk SEC RSASHA1 03010001aea0cd29bf0aa8c7b63db64d f41bbab2158ee360e4ff068e86b3e319 2bd7ae183dfb00e1915f46f9a5013213 53d07736a60bfaafa1575476adc3ed33 822889ed128de820b0e3a567419b15a6 8364dc60fd8343dd8a985ba8b328b9ac 020281bb9b088f1d76ca30a244354532 0a7b017ebef90285f52e8ec72dda52f4 894d65a36bcc5dda1134c6e0fe992663 d41b5203199ab82bc21bd99b9000be86 b5688573
  470. ns.aecid.org.ni SOA 190.124.32.65
  471. is SSEC configured for aecid.org.ni
  472. aecid.org.ni TXT v=spf1 a mx a:aecid.org.ni a:mail.aecid.org.ni ip4:190.124.32.69 ip4:190.124.32.65 -all
  473.  
  474. Subdomains (6)
  475. =======================================================================================================================================
  476. admin.aecid.org.ni 190.124.32.69
  477. ftp.aecid.org.ni 200.30.128.89
  478. mail.aecid.org.ni 190.124.32.69
  479. ns.aecid.org.ni 190.124.32.65
  480. webmail.aecid.org.ni 190.124.32.69
  481. www.aecid.org.ni 200.30.128.89
  482.  
  483. Loadbalancing
  484. =======================================================================================================================================
  485. Checking for DNS-Loadbalancing:
  486. NOT FOUND
  487.  
  488. Checking for HTTP-Loadbalancing [Server]:
  489. Apache/2.2.15 (CentOS)
  490. NOT FOUND
  491.  
  492. Checking for HTTP-Loadbalancing [Date]:
  493. 12:49:41, 12:49:46, 12:49:51, 12:49:55, 12:50:00, 12:50:06, 12:50:11, 12:50:16, 12:50:27, 12:50:32,
  494. 12:50:36, 12:50:41, 12:50:45, 12:50:50, 12:50:53, 12:50:59, 12:51:03, 12:51:08, 12:51:12, 12:51:17,
  495. 12:51:22, 12:51:26, 12:51:30, 12:51:38, 12:51:43, 12:51:53, 12:51:58, 12:52:01, 12:52:07, 12:52:11,
  496. 12:52:17, 12:52:19, 12:52:21, 12:52:25, 12:52:29, 12:52:33, 12:52:38, 12:52:47, 12:52:51, 12:52:56,
  497. 12:53:00, 12:53:05, 12:53:14, 12:53:17, 12:53:22, 12:53:26, 12:53:31, 12:53:36, 12:53:40, 12:53:45,
  498. NOT FOUND
  499. #######################################################################################################################################
  500.  
  501. ICMP ECHO
  502. 1 public-gw.vpngate.net (10.211.254.254)
  503. 2 ntt.setup (192.168.1.1)
  504. 3 * *
  505. 4 118.23.15.29 (118.23.15.29)
  506. 5 153.153.223.89 (153.153.223.89)
  507. 6 153.149.203.29 (153.149.203.29)
  508. 7 153.149.218.65 (153.149.218.65)
  509. 8 153.149.218.106 (153.149.218.106)
  510. 9 ae-6.r02.tokyjp05.jp.bb.gin.ntt.net (120.88.53.21)
  511. 10 ae-3.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.3.23)
  512. 11 ae-4.r23.snjsca04.us.bb.gin.ntt.net (129.250.5.78)
  513. 12 ae-41.r02.snjsca04.us.bb.gin.ntt.net (129.250.6.119)
  514. 13 ae-1.a02.snjsca04.us.bb.gin.ntt.net (129.250.3.103)
  515. 14 ae-0.verizonbusiness.snjsca04.us.bb.gin.ntt.net (129.250.9.250)
  516. 15 0.ae1.GW3.MIA19.ALTER.NET (140.222.236.53)
  517. 16 tigo.com-gw.customer.alter.net (152.179.236.246)
  518. 17 * *
  519. 18 ip-105-126.amnet.com.ni (209.124.105.126)
  520. 19 clp.theargusgroup.us (200.35.183.89)
  521. 20 * *
  522. 21 gwni.newcom.com.ni (200.30.128.1)
  523. 22 ip-128-89.newcom.com.ni (200.30.128.89)
  524.  
  525. TCP SYN
  526. 1 ip-128-89.newcom.com.ni (200.30.128.89)
  527.  
  528. #######################################################################################################################################
  529. ========================================================================================================================================================
  530. Resolving SOA Record
  531. SOA ns.aecid.org.ni 190.124.32.65
  532. Resolving NS Records
  533. NS ns.aecid.org.ni 190.124.32.65
  534.  
  535. Trying NS server 190.124.32.65
  536. No answer or RRset not for qname
  537.  
  538. Whatweb
  539. =======================================================================================================================================
  540. #######################################################################################################################################
  541. dnsenum VERSION:1.2.4
  542.  
  543. ----- aecid.org.ni -----
  544.  
  545.  
  546. Host's addresses:
  547. __________________
  548.  
  549. aecid.org.ni. 38399 IN A 200.30.128.89
  550.  
  551.  
  552. Name Servers:
  553. ______________
  554.  
  555. ns.aecid.org.ni. 38147 IN A 190.124.32.65
  556.  
  557.  
  558. Mail (MX) Servers:
  559. ___________________
  560.  
  561. mail.aecid.org.ni. 38400 IN A 190.124.32.69
  562.  
  563.  
  564. Trying Zone Transfers and getting Bind Versions:
  565. _________________________________________________
  566. #######################################################################################################################################
  567. [-] Enumerating subdomains now for aecid.org.ni
  568. [-] verbosity is enabled, will show the subdomains results in realtime
  569. [-] Searching now in Baidu..
  570. [-] Searching now in Yahoo..
  571. [-] Searching now in Google..
  572. [-] Searching now in Bing..
  573. [-] Searching now in Ask..
  574. [-] Searching now in Netcraft..
  575. [-] Searching now in DNSdumpster..
  576. [-] Searching now in Virustotal..
  577. [-] Searching now in ThreatCrowd..
  578. [-] Searching now in SSL Certificates..
  579. [-] Searching now in PassiveDNS..
  580. SSL Certificates: pisash.aecid.org.ni
  581. SSL Certificates: mail.aecid.org.ni
  582. SSL Certificates: www.mail.aecid.org.ni
  583. Virustotal: pisash.aecid.org.ni
  584. Virustotal: ceen.aecid.org.ni
  585. Virustotal: www.aecid.org.ni
  586. Yahoo: www.aecid.org.ni
  587. Yahoo: ceen.aecid.org.ni
  588. Yahoo: aguasan.aecid.org.ni
  589. DNSdumpster: ns.aecid.org.ni
  590. DNSdumpster: ceen.aecid.org.ni
  591. DNSdumpster: pisash.aecid.org.ni
  592. DNSdumpster: www.aecid.org.ni
  593. DNSdumpster: mail.aecid.org.ni
  594. Google: aguasan.aecid.org.ni
  595. Google: ceen.aecid.org.ni
  596. Google: pisash.aecid.org.ni
  597. [-] Saving results to file: /usr/share/sniper/loot/aecid.org.ni/domains/domains-aecid.org.ni.txt
  598. [-] Total Unique Subdomains Found: 7
  599. www.aecid.org.ni
  600. aguasan.aecid.org.ni
  601. ceen.aecid.org.ni
  602. mail.aecid.org.ni
  603. www.mail.aecid.org.ni
  604. ns.aecid.org.ni
  605. pisash.aecid.org.ni
  606. #######################################################################################################################################
  607. [*] Processing domain aecid.org.ni
  608. [+] Getting nameservers
  609. 190.124.32.65 - ns.aecid.org.ni
  610. [-] Zone transfer failed
  611.  
  612. [+] TXT records found
  613. "v=spf1 a mx a:aecid.org.ni a:mail.aecid.org.ni ip4:190.124.32.69 ip4:190.124.32.65 -all"
  614.  
  615. [+] MX records found, added to target list
  616. 5 mail.aecid.org.ni.
  617.  
  618. [*] Scanning aecid.org.ni for A records
  619. 200.30.128.89 - aecid.org.ni
  620. #######################################################################################################################################
  621. mail.aecid.org.ni
  622. pisash.aecid.org.ni
  623. www.mail.aecid.org.ni
  624. #######################################################################################################################################
  625. [*] Found SPF record:
  626. [*] v=spf1 a mx a:aecid.org.ni a:mail.aecid.org.ni ip4:190.124.32.69 ip4:190.124.32.65 -all
  627. [*] SPF record contains an All item: -all
  628. [*] Found DMARC record:
  629. [*] v=DMARC1; pct=100; ruf=mailto:postmaster@aecid.org.ni; rua=mailto:postmaster@aecid.org.ni; p=reject
  630. [-] DMARC policy set to reject
  631. [*] Aggregate reports will be sent: mailto:postmaster@aecid.org.ni
  632. [*] Forensics reports will be sent: mailto:postmaster@aecid.org.ni
  633. [-] Spoofing not possible for aecid.org.ni
  634. #######################################################################################################################################
  635. __
  636. ____ _____ ___ ______ _/ /_____ ____ ___
  637. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  638. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  639. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  640. /_/ discover v0.5.0 - by @michenriksen
  641.  
  642. Identifying nameservers for aecid.org.ni... Done
  643. Using nameservers:
  644.  
  645. - 190.124.32.65
  646.  
  647. Checking for wildcard DNS... Done
  648.  
  649. Running collector: Threat Crowd... Done (0 hosts)
  650. Running collector: PassiveTotal... Skipped
  651. -> Key 'passivetotal_key' has not been set
  652. Running collector: Dictionary... Done (22 hosts)
  653. Running collector: VirusTotal... Skipped
  654. -> Key 'virustotal' has not been set
  655. Running collector: Shodan... Skipped
  656. -> Key 'shodan' has not been set
  657. Running collector: Wayback Machine... Done (5 hosts)
  658. Running collector: Google Transparency Report... Done (2 hosts)
  659. Running collector: PTRArchive... Error
  660. -> PTRArchive returned unexpected response code: 502
  661. Running collector: DNSDB... Done (5 hosts)
  662. Running collector: Riddler... Skipped
  663. -> Key 'riddler_username' has not been set
  664. Running collector: Netcraft... Done (0 hosts)
  665. Running collector: PublicWWW... Done (0 hosts)
  666. Running collector: HackerTarget... Done (5 hosts)
  667. Running collector: Censys... Skipped
  668. -> Key 'censys_secret' has not been set
  669. Running collector: Certificate Search... Done (3 hosts)
  670.  
  671. Resolving 33 unique hosts...
  672. 200.30.128.89 .aecid.org.ni
  673. 200.30.128.89 aecid.org.ni
  674. 200.30.128.89 aguasan.aecid.org.ni
  675. 200.30.128.89 ceen.aecid.org.ni
  676. 190.124.32.69 mail.aecid.org.ni
  677. 190.124.32.65 ns.aecid.org.ni
  678. 66.147.244.207 pisash.aecid.org.ni
  679. 190.124.32.69 webmail.aecid.org.ni
  680. 200.30.128.89 www.aecid.org.ni
  681.  
  682. Found subnets:
  683.  
  684. - 200.30.128.0-255 : 5 hosts
  685. - 190.124.32.0-255 : 3 hosts
  686.  
  687. Wrote 9 hosts to:
  688.  
  689. - file:///root/aquatone/aecid.org.ni/hosts.txt
  690. - file:///root/aquatone/aecid.org.ni/hosts.json
  691. __
  692. ____ _____ ___ ______ _/ /_____ ____ ___
  693. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  694. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  695. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  696. /_/ takeover v0.5.0 - by @michenriksen
  697.  
  698. Loaded 9 hosts from /root/aquatone/aecid.org.ni/hosts.json
  699. Loaded 25 domain takeover detectors
  700.  
  701. Identifying nameservers for aecid.org.ni... Done
  702. Using nameservers:
  703.  
  704. - 190.124.32.65
  705.  
  706. Checking hosts for domain takeover vulnerabilities...
  707.  
  708. Finished checking hosts:
  709.  
  710. - Vulnerable : 0
  711. - Not Vulnerable : 9
  712.  
  713. Wrote 0 potential subdomain takeovers to:
  714.  
  715. - file:///root/aquatone/aecid.org.ni/takeovers.json
  716.  
  717. __
  718. ____ _____ ___ ______ _/ /_____ ____ ___
  719. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  720. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  721. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  722. /_/ scan v0.5.0 - by @michenriksen
  723.  
  724. Loaded 9 hosts from /root/aquatone/aecid.org.ni/hosts.json
  725.  
  726. Probing 8 ports...
  727. 80/tcp 66.147.244.207 pisash.aecid.org.ni
  728. 443/tcp 66.147.244.207 pisash.aecid.org.ni
  729.  
  730. Wrote open ports to file:///root/aquatone/aecid.org.ni/open_ports.txt
  731. Wrote URLs to file:///root/aquatone/aecid.org.ni/urls.txt
  732. __
  733. ____ _____ ___ ______ _/ /_____ ____ ___
  734. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  735. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  736. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  737. /_/ gather v0.5.0 - by @michenriksen
  738.  
  739. Processing 2 pages...
  740.  
  741. ------------------------------------
  742.  
  743. Total hosts: 13
  744.  
  745. [-] Resolving hostnames IPs...
  746.  
  747. .aecid.org.ni : empty
  748. ceen.aecid.org.ni : 200.30.128.89
  749. mail.aecid.org.ni : 190.124.32.69
  750. ns.aecid.org.ni : 190.124.32.65
  751. pisash.aecid.org.ni : 66.147.244.207
  752. server.aecid.org.ni : empty
  753. www.aecid.org.ni : 200.30.128.89
  754. www.mail.aecid.org.ni : empty
  755. ######################################################################################################################################
  756. Starting Nmap 7.70 ( https://nmap.org ) at 2018-07-25 10:35 EDT
  757. Nmap scan report for aecid.org.ni (200.30.128.89)
  758. Host is up (0.83s latency).
  759. rDNS record for 200.30.128.89: ip-128-89.newcom.com.ni
  760. Not shown: 455 closed ports, 18 filtered ports
  761. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  762. PORT STATE SERVICE
  763. 22/tcp open ssh
  764. 80/tcp open http
  765. 443/tcp open https
  766. #######################################################################################################################################
  767. Starting Nmap 7.70 ( https://nmap.org ) at 2018-07-25 10:35 EDT
  768. Nmap scan report for aecid.org.ni (200.30.128.89)
  769. Host is up.
  770. rDNS record for 200.30.128.89: ip-128-89.newcom.com.ni
  771.  
  772. PORT STATE SERVICE
  773. 53/udp open|filtered domain
  774. 67/udp open|filtered dhcps
  775. 68/udp open|filtered dhcpc
  776. 69/udp open|filtered tftp
  777. 88/udp open|filtered kerberos-sec
  778. 123/udp open|filtered ntp
  779. 137/udp open|filtered netbios-ns
  780. 138/udp open|filtered netbios-dgm
  781. 139/udp open|filtered netbios-ssn
  782. 161/udp open|filtered snmp
  783. 162/udp open|filtered snmptrap
  784. 389/udp open|filtered ldap
  785. 520/udp open|filtered route
  786. 2049/udp open|filtered nfs
  787. #######################################################################################################################################
  788. wig - WebApp Information Gatherer
  789.  
  790.  
  791. Scanning http://aecid.org.ni...
  792. ______________________ SITE INFO _______________________
  793. IP Title
  794. 200.30.128.89 Error de la base de datos
  795.  
  796. _______________________ VERSION ________________________
  797. Name Versions Type
  798. Apache 2.2.15 Platform
  799. PHP 5.3.3 Platform
  800. CentOS 6.6 | 6.8 OS
  801.  
  802. _____________________ INTERESTING ______________________
  803. URL Note Type
  804. /install.php Installation file Interesting
  805. /test.php Test file Interesting
  806. /readme.html Readme file Interesting
  807. ######################################################################################################################################
  808. ---------------------------------------------------------------------------------------------------------------------------------------
  809.  
  810. [ ! ] Starting SCANNER INURLBR 2.1 at [25-07-2018 12:14:33]
  811. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  812. It is the end user's responsibility to obey all applicable local, state and federal laws.
  813. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  814.  
  815. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-aecid.org.ni.txt ]
  816. [ INFO ][ DORK ]::[ site:aecid.org.ni ]
  817. [ INFO ][ SEARCHING ]:: {
  818. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.as ]
  819.  
  820. [ INFO ][ SEARCHING ]::
  821. -[:::]
  822. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  823.  
  824. [ INFO ][ SEARCHING ]::
  825. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  826. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.io ID: 010479943387663786936:wjwf2xkhfmq ]
  827.  
  828. [ INFO ][ SEARCHING ]::
  829. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  830.  
  831. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  832.  
  833.  
  834. _[ - ]::--------------------------------------------------------------------------------------------------------------
  835. |_[ + ] [ 0 / 100 ]-[12:14:55] [ - ]
  836. |_[ + ] Target:: [ http://aguasan.aecid.org.ni/ ]
  837. |_[ + ] Exploit::
  838. |_[ + ] Information Server:: HTTP/1.1 503 Service Temporarily Unavailable, Server: Apache/2.2.15 (CentOS) , IP:200.30.128.89:80
  839. |_[ + ] More details:: / - / , ISP:
  840. |_[ + ] Found:: UNIDENTIFIED
  841.  
  842. _[ - ]::--------------------------------------------------------------------------------------------------------------
  843. |_[ + ] [ 1 / 100 ]-[12:14:58] [ - ]
  844. |_[ + ] Target:: [ http://ceen.aecid.org.ni/ ]
  845. |_[ + ] Exploit::
  846. |_[ + ] Information Server:: HTTP/1.1 503 Service Temporarily Unavailable, Server: Apache/2.2.15 (CentOS) , IP:200.30.128.89:80
  847. |_[ + ] More details:: / - / , ISP:
  848. |_[ + ] Found:: UNIDENTIFIED
  849.  
  850. _[ - ]::--------------------------------------------------------------------------------------------------------------
  851. |_[ + ] [ 2 / 100 ]-[12:15:04] [ - ]
  852. |_[ + ] Target:: [ http://www.aecid.org.ni/ ]
  853. |_[ + ] Exploit::
  854. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  855. |_[ + ] More details:: / - / , ISP:
  856. |_[ + ] Found:: UNIDENTIFIED
  857. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  858.  
  859. _[ - ]::--------------------------------------------------------------------------------------------------------------
  860. |_[ + ] [ 3 / 100 ]-[12:15:11] [ - ]
  861. |_[ + ] Target:: [ http://www.aecid.org.ni/masde10miljovenesyadultos/ ]
  862. |_[ + ] Exploit::
  863. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  864. |_[ + ] More details:: / - / , ISP:
  865. |_[ + ] Found:: UNIDENTIFIED
  866. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  867.  
  868. _[ - ]::--------------------------------------------------------------------------------------------------------------
  869. |_[ + ] [ 4 / 100 ]-[12:15:17] [ - ]
  870. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/ ]
  871. |_[ + ] Exploit::
  872. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  873. |_[ + ] More details:: / - / , ISP:
  874. |_[ + ] Found:: UNIDENTIFIED
  875. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  876.  
  877. _[ - ]::--------------------------------------------------------------------------------------------------------------
  878. |_[ + ] [ 5 / 100 ]-[12:15:23] [ - ]
  879. |_[ + ] Target:: [ http://www.aecid.org.ni/nuevosistemasdeaguapotable/ ]
  880. |_[ + ] Exploit::
  881. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  882. |_[ + ] More details:: / - / , ISP:
  883. |_[ + ] Found:: UNIDENTIFIED
  884. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  885.  
  886. _[ - ]::--------------------------------------------------------------------------------------------------------------
  887. |_[ + ] [ 6 / 100 ]-[12:15:29] [ - ]
  888. |_[ + ] Target:: [ http://www.aecid.org.ni/pisashsancarlos/ ]
  889. |_[ + ] Exploit::
  890. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  891. |_[ + ] More details:: / - / , ISP:
  892. |_[ + ] Found:: UNIDENTIFIED
  893. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  894.  
  895. _[ - ]::--------------------------------------------------------------------------------------------------------------
  896. |_[ + ] [ 7 / 100 ]-[12:15:36] [ - ]
  897. |_[ + ] Target:: [ http://www.aecid.org.ni/contactenos/ ]
  898. |_[ + ] Exploit::
  899. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  900. |_[ + ] More details:: / - / , ISP:
  901. |_[ + ] Found:: UNIDENTIFIED
  902. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  903.  
  904. _[ - ]::--------------------------------------------------------------------------------------------------------------
  905. |_[ + ] [ 8 / 100 ]-[12:15:42] [ - ]
  906. |_[ + ] Target:: [ http://www.aecid.org.ni/caribefortaleceesfuerzos/ ]
  907. |_[ + ] Exploit::
  908. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  909. |_[ + ] More details:: / - / , ISP:
  910. |_[ + ] Found:: UNIDENTIFIED
  911. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  912.  
  913. _[ - ]::--------------------------------------------------------------------------------------------------------------
  914. |_[ + ] [ 9 / 100 ]-[12:15:48] [ - ]
  915. |_[ + ] Target:: [ http://www.aecid.org.ni/tdr_caritas_derechoalimentacion/ ]
  916. |_[ + ] Exploit::
  917. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  918. |_[ + ] More details:: / - / , ISP:
  919. |_[ + ] Found:: UNIDENTIFIED
  920. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  921.  
  922. _[ - ]::--------------------------------------------------------------------------------------------------------------
  923. |_[ + ] [ 10 / 100 ]-[12:15:55] [ - ]
  924. |_[ + ] Target:: [ http://www.aecid.org.ni/aecid/ ]
  925. |_[ + ] Exploit::
  926. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  927. |_[ + ] More details:: / - / , ISP:
  928. |_[ + ] Found:: UNIDENTIFIED
  929. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  930.  
  931. _[ - ]::--------------------------------------------------------------------------------------------------------------
  932. |_[ + ] [ 11 / 100 ]-[12:16:01] [ - ]
  933. |_[ + ] Target:: [ http://www.aecid.org.ni/licitaciones/ ]
  934. |_[ + ] Exploit::
  935. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  936. |_[ + ] More details:: / - / , ISP:
  937. |_[ + ] Found:: UNIDENTIFIED
  938. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  939.  
  940. _[ - ]::--------------------------------------------------------------------------------------------------------------
  941. |_[ + ] [ 12 / 100 ]-[12:16:07] [ - ]
  942. |_[ + ] Target:: [ http://www.aecid.org.ni/convocatorias/ ]
  943. |_[ + ] Exploit::
  944. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  945. |_[ + ] More details:: / - / , ISP:
  946. |_[ + ] Found:: UNIDENTIFIED
  947. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  948.  
  949. _[ - ]::--------------------------------------------------------------------------------------------------------------
  950. |_[ + ] [ 13 / 100 ]-[12:16:14] [ - ]
  951. |_[ + ] Target:: [ http://www.aecid.org.ni/4410-2/ ]
  952. |_[ + ] Exploit::
  953. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  954. |_[ + ] More details:: / - / , ISP:
  955. |_[ + ] Found:: UNIDENTIFIED
  956. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  957.  
  958. _[ - ]::--------------------------------------------------------------------------------------------------------------
  959. |_[ + ] [ 14 / 100 ]-[12:16:20] [ - ]
  960. |_[ + ] Target:: [ http://www.aecid.org.ni/4030-2/ ]
  961. |_[ + ] Exploit::
  962. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  963. |_[ + ] More details:: / - / , ISP:
  964. |_[ + ] Found:: UNIDENTIFIED
  965. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  966.  
  967. _[ - ]::--------------------------------------------------------------------------------------------------------------
  968. |_[ + ] [ 15 / 100 ]-[12:16:27] [ - ]
  969. |_[ + ] Target:: [ http://www.aecid.org.ni/category/licitaciones/ ]
  970. |_[ + ] Exploit::
  971. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  972. |_[ + ] More details:: / - / , ISP:
  973. |_[ + ] Found:: UNIDENTIFIED
  974. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  975.  
  976. _[ - ]::--------------------------------------------------------------------------------------------------------------
  977. |_[ + ] [ 16 / 100 ]-[12:16:33] [ - ]
  978. |_[ + ] Target:: [ http://www.aecid.org.ni/5704-2/ ]
  979. |_[ + ] Exploit::
  980. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  981. |_[ + ] More details:: / - / , ISP:
  982. |_[ + ] Found:: UNIDENTIFIED
  983. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  984.  
  985. _[ - ]::--------------------------------------------------------------------------------------------------------------
  986. |_[ + ] [ 17 / 100 ]-[12:16:39] [ - ]
  987. |_[ + ] Target:: [ http://www.aecid.org.ni/category/convocatorias/ ]
  988. |_[ + ] Exploit::
  989. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  990. |_[ + ] More details:: / - / , ISP:
  991. |_[ + ] Found:: UNIDENTIFIED
  992. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  993.  
  994. _[ - ]::--------------------------------------------------------------------------------------------------------------
  995. |_[ + ] [ 18 / 100 ]-[12:16:46] [ - ]
  996. |_[ + ] Target:: [ http://www.aecid.org.ni/5108-2/ ]
  997. |_[ + ] Exploit::
  998. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  999. |_[ + ] More details:: / - / , ISP:
  1000. |_[ + ] Found:: UNIDENTIFIED
  1001. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1002.  
  1003. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1004. |_[ + ] [ 19 / 100 ]-[12:16:52] [ - ]
  1005. |_[ + ] Target:: [ http://www.aecid.org.ni/quienes-somos/ ]
  1006. |_[ + ] Exploit::
  1007. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1008. |_[ + ] More details:: / - / , ISP:
  1009. |_[ + ] Found:: UNIDENTIFIED
  1010. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1011.  
  1012. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1013. |_[ + ] [ 20 / 100 ]-[12:16:58] [ - ]
  1014. |_[ + ] Target:: [ http://www.aecid.org.ni/reportajes-turisticos/ ]
  1015. |_[ + ] Exploit::
  1016. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1017. |_[ + ] More details:: / - / , ISP:
  1018. |_[ + ] Found:: UNIDENTIFIED
  1019. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1020.  
  1021. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1022. |_[ + ] [ 21 / 100 ]-[12:17:05] [ - ]
  1023. |_[ + ] Target:: [ http://www.aecid.org.ni/aecid-/ ]
  1024. |_[ + ] Exploit::
  1025. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1026. |_[ + ] More details:: / - / , ISP:
  1027. |_[ + ] Found:: UNIDENTIFIED
  1028. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1029.  
  1030. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1031. |_[ + ] [ 22 / 100 ]-[12:17:11] [ - ]
  1032. |_[ + ] Target:: [ http://ceen.aecid.org.ni/entity_list_pub.jsp?filtro=rec ]
  1033. |_[ + ] Exploit::
  1034. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1035. |_[ + ] More details:: / - / , ISP:
  1036. |_[ + ] Found:: UNIDENTIFIED
  1037. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1038.  
  1039. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1040. |_[ + ] [ 23 / 100 ]-[12:17:17] [ - ]
  1041. |_[ + ] Target:: [ http://ceen.aecid.org.ni/entity_list_pub.jsp?filtro=eje ]
  1042. |_[ + ] Exploit::
  1043. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1044. |_[ + ] More details:: / - / , ISP:
  1045. |_[ + ] Found:: UNIDENTIFIED
  1046. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1047.  
  1048. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1049. |_[ + ] [ 24 / 100 ]-[12:17:23] [ - ]
  1050. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1138 ]
  1051. |_[ + ] Exploit::
  1052. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1053. |_[ + ] More details:: / - / , ISP:
  1054. |_[ + ] Found:: UNIDENTIFIED
  1055. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1056.  
  1057. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1058. |_[ + ] [ 25 / 100 ]-[12:17:29] [ - ]
  1059. |_[ + ] Target:: [ http://ceen.aecid.org.ni/entity_list_pub.jsp?filtro=fin ]
  1060. |_[ + ] Exploit::
  1061. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1062. |_[ + ] More details:: / - / , ISP:
  1063. |_[ + ] Found:: UNIDENTIFIED
  1064. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1065.  
  1066. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1067. |_[ + ] [ 26 / 100 ]-[12:17:36] [ - ]
  1068. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=347 ]
  1069. |_[ + ] Exploit::
  1070. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1071. |_[ + ] More details:: / - / , ISP:
  1072. |_[ + ] Found:: UNIDENTIFIED
  1073. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1074.  
  1075. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1076. |_[ + ] [ 27 / 100 ]-[12:17:42] [ - ]
  1077. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1596 ]
  1078. |_[ + ] Exploit::
  1079. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1080. |_[ + ] More details:: / - / , ISP:
  1081. |_[ + ] Found:: UNIDENTIFIED
  1082. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1083.  
  1084. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1085. |_[ + ] [ 28 / 100 ]-[12:17:48] [ - ]
  1086. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1474 ]
  1087. |_[ + ] Exploit::
  1088. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1089. |_[ + ] More details:: / - / , ISP:
  1090. |_[ + ] Found:: UNIDENTIFIED
  1091. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1092.  
  1093. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1094. |_[ + ] [ 29 / 100 ]-[12:17:55] [ - ]
  1095. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1119 ]
  1096. |_[ + ] Exploit::
  1097. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1098. |_[ + ] More details:: / - / , ISP:
  1099. |_[ + ] Found:: UNIDENTIFIED
  1100. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1101.  
  1102. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1103. |_[ + ] [ 30 / 100 ]-[12:18:01] [ - ]
  1104. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1096 ]
  1105. |_[ + ] Exploit::
  1106. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1107. |_[ + ] More details:: / - / , ISP:
  1108. |_[ + ] Found:: UNIDENTIFIED
  1109. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1110.  
  1111. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1112. |_[ + ] [ 31 / 100 ]-[12:18:07] [ - ]
  1113. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1117 ]
  1114. |_[ + ] Exploit::
  1115. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1116. |_[ + ] More details:: / - / , ISP:
  1117. |_[ + ] Found:: UNIDENTIFIED
  1118. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1119.  
  1120. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1121. |_[ + ] [ 32 / 100 ]-[12:18:16] [ - ]
  1122. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1167 ]
  1123. |_[ + ] Exploit::
  1124. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1125. |_[ + ] More details:: / - / , ISP:
  1126. |_[ + ] Found:: UNIDENTIFIED
  1127. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1128.  
  1129. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1130. |_[ + ] [ 33 / 100 ]-[12:18:23] [ - ]
  1131. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1330 ]
  1132. |_[ + ] Exploit::
  1133. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1134. |_[ + ] More details:: / - / , ISP:
  1135. |_[ + ] Found:: UNIDENTIFIED
  1136. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1137.  
  1138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1139. |_[ + ] [ 34 / 100 ]-[12:18:29] [ - ]
  1140. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1244 ]
  1141. |_[ + ] Exploit::
  1142. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1143. |_[ + ] More details:: / - / , ISP:
  1144. |_[ + ] Found:: UNIDENTIFIED
  1145. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1146.  
  1147. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1148. |_[ + ] [ 35 / 100 ]-[12:18:35] [ - ]
  1149. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/35/ ]
  1150. |_[ + ] Exploit::
  1151. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1152. |_[ + ] More details:: / - / , ISP:
  1153. |_[ + ] Found:: UNIDENTIFIED
  1154. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1155.  
  1156. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1157. |_[ + ] [ 36 / 100 ]-[12:18:41] [ - ]
  1158. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/18/ ]
  1159. |_[ + ] Exploit::
  1160. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1161. |_[ + ] More details:: / - / , ISP:
  1162. |_[ + ] Found:: UNIDENTIFIED
  1163. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1164.  
  1165. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1166. |_[ + ] [ 37 / 100 ]-[12:18:47] [ - ]
  1167. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/23/ ]
  1168. |_[ + ] Exploit::
  1169. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1170. |_[ + ] More details:: / - / , ISP:
  1171. |_[ + ] Found:: UNIDENTIFIED
  1172. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1173.  
  1174. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1175. |_[ + ] [ 38 / 100 ]-[12:18:54] [ - ]
  1176. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/24/ ]
  1177. |_[ + ] Exploit::
  1178. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1179. |_[ + ] More details:: / - / , ISP:
  1180. |_[ + ] Found:: UNIDENTIFIED
  1181. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1182.  
  1183. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1184. |_[ + ] [ 39 / 100 ]-[12:19:00] [ - ]
  1185. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/2/ ]
  1186. |_[ + ] Exploit::
  1187. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1188. |_[ + ] More details:: / - / , ISP:
  1189. |_[ + ] Found:: UNIDENTIFIED
  1190. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1191.  
  1192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1193. |_[ + ] [ 40 / 100 ]-[12:19:05] [ - ]
  1194. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/42/ ]
  1195. |_[ + ] Exploit::
  1196. |_[ + ] Information Server:: , , IP::0
  1197. |_[ + ] More details::
  1198. |_[ + ] Found:: UNIDENTIFIED
  1199. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1200.  
  1201. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1202. |_[ + ] [ 41 / 100 ]-[12:19:10] [ - ]
  1203. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/11/ ]
  1204. |_[ + ] Exploit::
  1205. |_[ + ] Information Server:: , , IP::0
  1206. |_[ + ] More details::
  1207. |_[ + ] Found:: UNIDENTIFIED
  1208. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1209.  
  1210. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1211. |_[ + ] [ 42 / 100 ]-[12:19:15] [ - ]
  1212. |_[ + ] Target:: [ http://www.aecid.org.ni/aecid-memoria2007-2014/ ]
  1213. |_[ + ] Exploit::
  1214. |_[ + ] Information Server:: , , IP::0
  1215. |_[ + ] More details::
  1216. |_[ + ] Found:: UNIDENTIFIED
  1217. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1218.  
  1219. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1220. |_[ + ] [ 43 / 100 ]-[12:19:19] [ - ]
  1221. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/26/ ]
  1222. |_[ + ] Exploit::
  1223. |_[ + ] Information Server:: , , IP::0
  1224. |_[ + ] More details::
  1225. |_[ + ] Found:: UNIDENTIFIED
  1226. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1227.  
  1228. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1229. |_[ + ] [ 44 / 100 ]-[12:19:20] [ - ]
  1230. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/17/ ]
  1231. |_[ + ] Exploit::
  1232. |_[ + ] Information Server:: , , IP::0
  1233. |_[ + ] More details::
  1234. |_[ + ] Found:: UNIDENTIFIED
  1235. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1236.  
  1237. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1238. |_[ + ] [ 45 / 100 ]-[12:19:20] [ - ]
  1239. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/43/ ]
  1240. |_[ + ] Exploit::
  1241. |_[ + ] Information Server:: , , IP::0
  1242. |_[ + ] More details::
  1243. |_[ + ] Found:: UNIDENTIFIED
  1244. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1245.  
  1246. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1247. |_[ + ] [ 46 / 100 ]-[12:19:21] [ - ]
  1248. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/14/ ]
  1249. |_[ + ] Exploit::
  1250. |_[ + ] Information Server:: , , IP::0
  1251. |_[ + ] More details::
  1252. |_[ + ] Found:: UNIDENTIFIED
  1253. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1254.  
  1255. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1256. |_[ + ] [ 47 / 100 ]-[12:19:21] [ - ]
  1257. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/19/ ]
  1258. |_[ + ] Exploit::
  1259. |_[ + ] Information Server:: , , IP::0
  1260. |_[ + ] More details::
  1261. |_[ + ] Found:: UNIDENTIFIED
  1262. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1263.  
  1264. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1265. |_[ + ] [ 48 / 100 ]-[12:19:22] [ - ]
  1266. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/7/ ]
  1267. |_[ + ] Exploit::
  1268. |_[ + ] Information Server:: , , IP::0
  1269. |_[ + ] More details::
  1270. |_[ + ] Found:: UNIDENTIFIED
  1271. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1272.  
  1273. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1274. |_[ + ] [ 49 / 100 ]-[12:19:22] [ - ]
  1275. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/25/ ]
  1276. |_[ + ] Exploit::
  1277. |_[ + ] Information Server:: , , IP::0
  1278. |_[ + ] More details::
  1279. |_[ + ] Found:: UNIDENTIFIED
  1280. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1281.  
  1282. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1283. |_[ + ] [ 50 / 100 ]-[12:19:23] [ - ]
  1284. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/12/ ]
  1285. |_[ + ] Exploit::
  1286. |_[ + ] Information Server:: , , IP::0
  1287. |_[ + ] More details::
  1288. |_[ + ] Found:: UNIDENTIFIED
  1289. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1290.  
  1291. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1292. |_[ + ] [ 51 / 100 ]-[12:19:23] [ - ]
  1293. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/28/ ]
  1294. |_[ + ] Exploit::
  1295. |_[ + ] Information Server:: , , IP::0
  1296. |_[ + ] More details::
  1297. |_[ + ] Found:: UNIDENTIFIED
  1298. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1299.  
  1300. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1301. |_[ + ] [ 52 / 100 ]-[12:19:24] [ - ]
  1302. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/16/ ]
  1303. |_[ + ] Exploit::
  1304. |_[ + ] Information Server:: , , IP::0
  1305. |_[ + ] More details::
  1306. |_[ + ] Found:: UNIDENTIFIED
  1307. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1308.  
  1309. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1310. |_[ + ] [ 53 / 100 ]-[12:19:25] [ - ]
  1311. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/30/ ]
  1312. |_[ + ] Exploit::
  1313. |_[ + ] Information Server:: , , IP::0
  1314. |_[ + ] More details::
  1315. |_[ + ] Found:: UNIDENTIFIED
  1316. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1317.  
  1318. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1319. |_[ + ] [ 54 / 100 ]-[12:19:25] [ - ]
  1320. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/10/ ]
  1321. |_[ + ] Exploit::
  1322. |_[ + ] Information Server:: , , IP::0
  1323. |_[ + ] More details::
  1324. |_[ + ] Found:: UNIDENTIFIED
  1325. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1326.  
  1327. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1328. |_[ + ] [ 55 / 100 ]-[12:19:32] [ - ]
  1329. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/40/ ]
  1330. |_[ + ] Exploit::
  1331. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1332. |_[ + ] More details:: / - / , ISP:
  1333. |_[ + ] Found:: UNIDENTIFIED
  1334. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1335.  
  1336. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1337. |_[ + ] [ 56 / 100 ]-[12:19:38] [ - ]
  1338. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/8/ ]
  1339. |_[ + ] Exploit::
  1340. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1341. |_[ + ] More details:: / - / , ISP:
  1342. |_[ + ] Found:: UNIDENTIFIED
  1343. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1344.  
  1345. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1346. |_[ + ] [ 57 / 100 ]-[12:19:44] [ - ]
  1347. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/22/ ]
  1348. |_[ + ] Exploit::
  1349. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1350. |_[ + ] More details:: / - / , ISP:
  1351. |_[ + ] Found:: UNIDENTIFIED
  1352. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1353.  
  1354. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1355. |_[ + ] [ 58 / 100 ]-[12:19:50] [ - ]
  1356. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/37/ ]
  1357. |_[ + ] Exploit::
  1358. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1359. |_[ + ] More details:: / - / , ISP:
  1360. |_[ + ] Found:: UNIDENTIFIED
  1361. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1362.  
  1363. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1364. |_[ + ] [ 59 / 100 ]-[12:19:57] [ - ]
  1365. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/6/ ]
  1366. |_[ + ] Exploit::
  1367. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1368. |_[ + ] More details:: / - / , ISP:
  1369. |_[ + ] Found:: UNIDENTIFIED
  1370. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1371.  
  1372. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1373. |_[ + ] [ 60 / 100 ]-[12:20:03] [ - ]
  1374. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/31/ ]
  1375. |_[ + ] Exploit::
  1376. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1377. |_[ + ] More details:: / - / , ISP:
  1378. |_[ + ] Found:: UNIDENTIFIED
  1379. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1380.  
  1381. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1382. |_[ + ] [ 61 / 100 ]-[12:20:06] [ - ]
  1383. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/21/ ]
  1384. |_[ + ] Exploit::
  1385. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1386. |_[ + ] More details:: / - / , ISP:
  1387. |_[ + ] Found:: UNIDENTIFIED
  1388. |_[ + ] ERROR CONECTION:: Recv failure: Connection reset by peer
  1389.  
  1390. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1391. |_[ + ] [ 62 / 100 ]-[12:20:12] [ - ]
  1392. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/32/ ]
  1393. |_[ + ] Exploit::
  1394. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1395. |_[ + ] More details:: / - / , ISP:
  1396. |_[ + ] Found:: UNIDENTIFIED
  1397. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1398.  
  1399. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1400. |_[ + ] [ 63 / 100 ]-[12:20:17] [ - ]
  1401. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/5/ ]
  1402. |_[ + ] Exploit::
  1403. |_[ + ] Information Server:: , , IP:200.30.128.89:80
  1404. |_[ + ] More details:: / - / , ISP:
  1405. |_[ + ] Found:: UNIDENTIFIED
  1406. |_[ + ] ERROR CONECTION:: Recv failure: Connection reset by peer
  1407.  
  1408. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1409. |_[ + ] [ 64 / 100 ]-[12:20:17] [ - ]
  1410. |_[ + ] Target:: [ http://www.aecid.org.ni/convocatoria-becas-sakharov/ ]
  1411. |_[ + ] Exploit::
  1412. |_[ + ] Information Server:: , , IP::0
  1413. |_[ + ] More details::
  1414. |_[ + ] Found:: UNIDENTIFIED
  1415. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1416.  
  1417. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1418. |_[ + ] [ 65 / 100 ]-[12:20:18] [ - ]
  1419. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/4/ ]
  1420. |_[ + ] Exploit::
  1421. |_[ + ] Information Server:: , , IP::0
  1422. |_[ + ] More details::
  1423. |_[ + ] Found:: UNIDENTIFIED
  1424. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1425.  
  1426. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1427. |_[ + ] [ 66 / 100 ]-[12:20:19] [ - ]
  1428. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/39/ ]
  1429. |_[ + ] Exploit::
  1430. |_[ + ] Information Server:: , , IP::0
  1431. |_[ + ] More details::
  1432. |_[ + ] Found:: UNIDENTIFIED
  1433. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1434.  
  1435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1436. |_[ + ] [ 67 / 100 ]-[12:20:19] [ - ]
  1437. |_[ + ] Target:: [ http://www.aecid.org.ni/ongs-en-desarrollo/ ]
  1438. |_[ + ] Exploit::
  1439. |_[ + ] Information Server:: , , IP::0
  1440. |_[ + ] More details::
  1441. |_[ + ] Found:: UNIDENTIFIED
  1442. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1443.  
  1444. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1445. |_[ + ] [ 68 / 100 ]-[12:20:20] [ - ]
  1446. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/15/ ]
  1447. |_[ + ] Exploit::
  1448. |_[ + ] Information Server:: , , IP::0
  1449. |_[ + ] More details::
  1450. |_[ + ] Found:: UNIDENTIFIED
  1451. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1452.  
  1453. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1454. |_[ + ] [ 69 / 100 ]-[12:20:20] [ - ]
  1455. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/34/ ]
  1456. |_[ + ] Exploit::
  1457. |_[ + ] Information Server:: , , IP::0
  1458. |_[ + ] More details::
  1459. |_[ + ] Found:: UNIDENTIFIED
  1460. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1461.  
  1462. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1463. |_[ + ] [ 70 / 100 ]-[12:20:21] [ - ]
  1464. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/33/ ]
  1465. |_[ + ] Exploit::
  1466. |_[ + ] Information Server:: , , IP::0
  1467. |_[ + ] More details::
  1468. |_[ + ] Found:: UNIDENTIFIED
  1469. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1470.  
  1471. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1472. |_[ + ] [ 71 / 100 ]-[12:20:21] [ - ]
  1473. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/45/ ]
  1474. |_[ + ] Exploit::
  1475. |_[ + ] Information Server:: , , IP::0
  1476. |_[ + ] More details::
  1477. |_[ + ] Found:: UNIDENTIFIED
  1478. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1479.  
  1480. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1481. |_[ + ] [ 72 / 100 ]-[12:20:22] [ - ]
  1482. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/27/ ]
  1483. |_[ + ] Exploit::
  1484. |_[ + ] Information Server:: , , IP::0
  1485. |_[ + ] More details::
  1486. |_[ + ] Found:: UNIDENTIFIED
  1487. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1488.  
  1489. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1490. |_[ + ] [ 73 / 100 ]-[12:20:22] [ - ]
  1491. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/20/ ]
  1492. |_[ + ] Exploit::
  1493. |_[ + ] Information Server:: , , IP::0
  1494. |_[ + ] More details::
  1495. |_[ + ] Found:: UNIDENTIFIED
  1496. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1497.  
  1498. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1499. |_[ + ] [ 74 / 100 ]-[12:20:23] [ - ]
  1500. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/9/ ]
  1501. |_[ + ] Exploit::
  1502. |_[ + ] Information Server:: , , IP::0
  1503. |_[ + ] More details::
  1504. |_[ + ] Found:: UNIDENTIFIED
  1505. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1506.  
  1507. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1508. |_[ + ] [ 75 / 100 ]-[12:20:24] [ - ]
  1509. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/36/ ]
  1510. |_[ + ] Exploit::
  1511. |_[ + ] Information Server:: , , IP::0
  1512. |_[ + ] More details::
  1513. |_[ + ] Found:: UNIDENTIFIED
  1514. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1515.  
  1516. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1517. |_[ + ] [ 76 / 100 ]-[12:20:24] [ - ]
  1518. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/44/ ]
  1519. |_[ + ] Exploit::
  1520. |_[ + ] Information Server:: , , IP::0
  1521. |_[ + ] More details::
  1522. |_[ + ] Found:: UNIDENTIFIED
  1523. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1524.  
  1525. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1526. |_[ + ] [ 77 / 100 ]-[12:20:25] [ - ]
  1527. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/29/ ]
  1528. |_[ + ] Exploit::
  1529. |_[ + ] Information Server:: , , IP::0
  1530. |_[ + ] More details::
  1531. |_[ + ] Found:: UNIDENTIFIED
  1532. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1533.  
  1534. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1535. |_[ + ] [ 78 / 100 ]-[12:20:25] [ - ]
  1536. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/47/ ]
  1537. |_[ + ] Exploit::
  1538. |_[ + ] Information Server:: , , IP::0
  1539. |_[ + ] More details::
  1540. |_[ + ] Found:: UNIDENTIFIED
  1541. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1542.  
  1543. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1544. |_[ + ] [ 79 / 100 ]-[12:20:26] [ - ]
  1545. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/38/ ]
  1546. |_[ + ] Exploit::
  1547. |_[ + ] Information Server:: , , IP::0
  1548. |_[ + ] More details::
  1549. |_[ + ] Found:: UNIDENTIFIED
  1550. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1551.  
  1552. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1553. |_[ + ] [ 80 / 100 ]-[12:20:26] [ - ]
  1554. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/3/ ]
  1555. |_[ + ] Exploit::
  1556. |_[ + ] Information Server:: , , IP::0
  1557. |_[ + ] More details::
  1558. |_[ + ] Found:: UNIDENTIFIED
  1559. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1560.  
  1561. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1562. |_[ + ] [ 81 / 100 ]-[12:20:27] [ - ]
  1563. |_[ + ] Target:: [ http://www.aecid.org.ni/portfolio/proyecto-fao/ ]
  1564. |_[ + ] Exploit::
  1565. |_[ + ] Information Server:: , , IP::0
  1566. |_[ + ] More details::
  1567. |_[ + ] Found:: UNIDENTIFIED
  1568. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1569.  
  1570. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1571. |_[ + ] [ 82 / 100 ]-[12:20:27] [ - ]
  1572. |_[ + ] Target:: [ http://www.aecid.org.ni/convocatoria-de-becas/ ]
  1573. |_[ + ] Exploit::
  1574. |_[ + ] Information Server:: , , IP::0
  1575. |_[ + ] More details::
  1576. |_[ + ] Found:: UNIDENTIFIED
  1577. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1578.  
  1579. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1580. |_[ + ] [ 83 / 100 ]-[12:20:28] [ - ]
  1581. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/13/ ]
  1582. |_[ + ] Exploit::
  1583. |_[ + ] Information Server:: , , IP::0
  1584. |_[ + ] More details::
  1585. |_[ + ] Found:: UNIDENTIFIED
  1586. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1587.  
  1588. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1589. |_[ + ] [ 84 / 100 ]-[12:20:29] [ - ]
  1590. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/41/ ]
  1591. |_[ + ] Exploit::
  1592. |_[ + ] Information Server:: , , IP::0
  1593. |_[ + ] More details::
  1594. |_[ + ] Found:: UNIDENTIFIED
  1595. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1596.  
  1597. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1598. |_[ + ] [ 85 / 100 ]-[12:20:30] [ - ]
  1599. |_[ + ] Target:: [ http://www.aecid.org.ni/noticias/page/46/ ]
  1600. |_[ + ] Exploit::
  1601. |_[ + ] Information Server:: , , IP::0
  1602. |_[ + ] More details::
  1603. |_[ + ] Found:: UNIDENTIFIED
  1604. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1605.  
  1606. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1607. |_[ + ] [ 86 / 100 ]-[12:20:30] [ - ]
  1608. |_[ + ] Target:: [ http://www.aecid.org.ni/formacion-y-becas/ ]
  1609. |_[ + ] Exploit::
  1610. |_[ + ] Information Server:: , , IP::0
  1611. |_[ + ] More details::
  1612. |_[ + ] Found:: UNIDENTIFIED
  1613. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1614.  
  1615. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1616. |_[ + ] [ 87 / 100 ]-[12:20:31] [ - ]
  1617. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=347&export_flag=YES ]
  1618. |_[ + ] Exploit::
  1619. |_[ + ] Information Server:: , , IP::0
  1620. |_[ + ] More details::
  1621. |_[ + ] Found:: UNIDENTIFIED
  1622. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1623.  
  1624. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1625. |_[ + ] [ 88 / 100 ]-[12:20:32] [ - ]
  1626. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1596&export_flag=YES ]
  1627. |_[ + ] Exploit::
  1628. |_[ + ] Information Server:: , , IP::0
  1629. |_[ + ] More details::
  1630. |_[ + ] Found:: UNIDENTIFIED
  1631. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1632.  
  1633. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1634. |_[ + ] [ 89 / 100 ]-[12:20:33] [ - ]
  1635. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1474&export_flag=YES ]
  1636. |_[ + ] Exploit::
  1637. |_[ + ] Information Server:: , , IP::0
  1638. |_[ + ] More details::
  1639. |_[ + ] Found:: UNIDENTIFIED
  1640. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1641.  
  1642. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1643. |_[ + ] [ 90 / 100 ]-[12:20:33] [ - ]
  1644. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1117&export_flag=YES ]
  1645. |_[ + ] Exploit::
  1646. |_[ + ] Information Server:: , , IP::0
  1647. |_[ + ] More details::
  1648. |_[ + ] Found:: UNIDENTIFIED
  1649. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1650.  
  1651. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1652. |_[ + ] [ 91 / 100 ]-[12:20:34] [ - ]
  1653. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1138&export_flag=YES ]
  1654. |_[ + ] Exploit::
  1655. |_[ + ] Information Server:: , , IP::0
  1656. |_[ + ] More details::
  1657. |_[ + ] Found:: UNIDENTIFIED
  1658. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1659.  
  1660. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1661. |_[ + ] [ 92 / 100 ]-[12:20:34] [ - ]
  1662. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1167&export_flag=YES ]
  1663. |_[ + ] Exploit::
  1664. |_[ + ] Information Server:: , , IP::0
  1665. |_[ + ] More details::
  1666. |_[ + ] Found:: UNIDENTIFIED
  1667. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1668.  
  1669. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1670. |_[ + ] [ 93 / 100 ]-[12:20:35] [ - ]
  1671. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1096&export_flag=YES ]
  1672. |_[ + ] Exploit::
  1673. |_[ + ] Information Server:: , , IP::0
  1674. |_[ + ] More details::
  1675. |_[ + ] Found:: UNIDENTIFIED
  1676. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1677.  
  1678. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1679. |_[ + ] [ 94 / 100 ]-[12:20:35] [ - ]
  1680. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1330&export_flag=YES ]
  1681. |_[ + ] Exploit::
  1682. |_[ + ] Information Server:: , , IP::0
  1683. |_[ + ] More details::
  1684. |_[ + ] Found:: UNIDENTIFIED
  1685. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1686.  
  1687. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1688. |_[ + ] [ 95 / 100 ]-[12:20:36] [ - ]
  1689. |_[ + ] Target:: [ http://ceen.aecid.org.ni/detalle_ficha.jsp?id_proy=1119&export_flag=YES ]
  1690. |_[ + ] Exploit::
  1691. |_[ + ] Information Server:: , , IP::0
  1692. |_[ + ] More details::
  1693. |_[ + ] Found:: UNIDENTIFIED
  1694. |_[ + ] ERROR CONECTION:: Failed to connect to ceen.aecid.org.ni port 80: Connection refused
  1695.  
  1696. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1697. |_[ + ] [ 96 / 100 ]-[12:20:36] [ - ]
  1698. |_[ + ] Target:: [ http://www.aecid.org.ni/dia-del-cooperante-2013/ ]
  1699. |_[ + ] Exploit::
  1700. |_[ + ] Information Server:: , , IP::0
  1701. |_[ + ] More details::
  1702. |_[ + ] Found:: UNIDENTIFIED
  1703. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1704.  
  1705. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1706. |_[ + ] [ 97 / 100 ]-[12:20:37] [ - ]
  1707. |_[ + ] Target:: [ http://www.aecid.org.ni/cooperacion-aecid/cooperacion-bilateral/ ]
  1708. |_[ + ] Exploit::
  1709. |_[ + ] Information Server:: , , IP::0
  1710. |_[ + ] More details::
  1711. |_[ + ] Found:: UNIDENTIFIED
  1712. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1713.  
  1714. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1715. |_[ + ] [ 98 / 100 ]-[12:20:37] [ - ]
  1716. |_[ + ] Target:: [ http://www.aecid.org.ni/agenda-cultural-de-noviembre/ ]
  1717. |_[ + ] Exploit::
  1718. |_[ + ] Information Server:: , , IP::0
  1719. |_[ + ] More details::
  1720. |_[ + ] Found:: UNIDENTIFIED
  1721. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1722.  
  1723. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1724. |_[ + ] [ 99 / 100 ]-[12:20:38] [ - ]
  1725. |_[ + ] Target:: [ http://www.aecid.org.ni/category/convocatorias/page/3/ ]
  1726. |_[ + ] Exploit::
  1727. |_[ + ] Information Server:: , , IP::0
  1728. |_[ + ] More details::
  1729. |_[ + ] Found:: UNIDENTIFIED
  1730. |_[ + ] ERROR CONECTION:: Failed to connect to www.aecid.org.ni port 80: Connection refused
  1731.  
  1732. [ INFO ] [ Shutting down ]
  1733. [ INFO ] [ End of process INURLBR at [25-07-2018 12:20:38]
  1734. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1735. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-aecid.org.ni.txt ]
  1736. |_________________________________________________________________________________________
  1737.  
  1738. \_________________________________________________________________________________________/
  1739. ######################################################################################################################################
  1740. ERROR:root:Site https://aecid.org.ni appears to be down
  1741.  
  1742. ^ ^
  1743. _ __ _ ____ _ __ _ _ ____
  1744. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1745. | V V // o // _/ | V V // 0 // 0 // _/
  1746. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1747. <
  1748. ...'
  1749. ######################################################################################################################################
  1750.  
  1751.  
  1752.  
  1753. AVAILABLE PLUGINS
  1754. -----------------
  1755.  
  1756. PluginChromeSha1Deprecation
  1757. PluginCompression
  1758. PluginHSTS
  1759. PluginOpenSSLCipherSuites
  1760. PluginHeartbleed
  1761. PluginSessionResumption
  1762. PluginCertInfo
  1763. PluginSessionRenegotiation
  1764.  
  1765.  
  1766.  
  1767. CHECKING HOST(S) AVAILABILITY
  1768. -----------------------------
  1769.  
  1770. aecid.org.ni => WARNING: Connection rejected; discarding corresponding tasks.
  1771.  
  1772.  
  1773.  
  1774. SCAN COMPLETED IN 0.90 S
  1775. ------------------------
  1776. ERROR: Could not open a connection to host aecid.org.ni (200.30.128.89) on port 443.
  1777. Version: 1.11.11-static
  1778. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1779.  
  1780. #######################################################################################################################################
  1781.  
  1782. I, [2018-07-25T12:20:50.835556 #14630] INFO -- : Initiating port scan
  1783. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1784. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1785. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1786. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1787. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1788. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1789. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1790. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1791. I, [2018-07-25T12:37:58.172049 #14630] INFO -- : Using nmap scan output file logs/nmap_output_2018-07-25_12-20-50.xml
  1792. W, [2018-07-25T12:37:58.195038 #14630] WARN -- : Yasuo did not find any potential hosts to enumerate
  1793. ######################################################################################################################################
  1794. =======================================================================================================================================
  1795. | [*] http://aecid.org.ni/ redirected to http://www.aecid.org.ni/
  1796. | [*] New target is: http://www.aecid.org.ni/
  1797. =======================================================================================================================================
  1798. | Domain: http://www.aecid.org.ni/
  1799. | Server: Apache/2.2.15 (CentOS)
  1800. | IP: 200.30.128.89
  1801. =======================================================================================================================================
  1802. |
  1803. | Directory check:
  1804. | [+] CODE: 200 URL: http://www.aecid.org.ni/acciones/
  1805. | [+] CODE: 200 URL: http://www.aecid.org.ni/ad/
  1806. | [+] CODE: 200 URL: http://www.aecid.org.ni/act/
  1807. | [+] CODE: 200 URL: http://www.aecid.org.ni/admin/
  1808. | [+] CODE: 200 URL: http://www.aecid.org.ni/agenda/
  1809. | [+] CODE: 200 URL: http://www.aecid.org.ni/as/
  1810. | [+] CODE: 200 URL: http://www.aecid.org.ni/auditoria/
  1811. | [+] CODE: 200 URL: http://www.aecid.org.ni/auditor/
  1812. | [+] CODE: 200 URL: http://www.aecid.org.ni/bc/
  1813. | [+] CODE: 200 URL: http://www.aecid.org.ni/blue/
  1814. | [+] CODE: 200 URL: http://www.aecid.org.ni/boletin/
  1815. | [+] CODE: 200 URL: http://www.aecid.org.ni/bomb/
  1816. | [+] CODE: 200 URL: http://www.aecid.org.ni/bomber/
  1817. | [+] CODE: 200 URL: http://www.aecid.org.ni/ca/
  1818. | [+] CODE: 200 URL: http://www.aecid.org.ni/camp/
  1819. | [+] CODE: 200 URL: http://www.aecid.org.ni/concurso/
  1820. | [+] CODE: 200 URL: http://www.aecid.org.ni/contactenos/
  1821. | [+] CODE: 200 URL: http://www.aecid.org.ni/consulta/
  1822. | [+] CODE: 200 URL: http://www.aecid.org.ni/cont/
  1823. | [+] CODE: 200 URL: http://www.aecid.org.ni/conta/
  1824. | [+] CODE: 200 URL: http://www.aecid.org.ni/contact/
  1825. | [+] CODE: 200 URL: http://www.aecid.org.ni/contacte/
  1826. | [+] CODE: 200 URL: http://www.aecid.org.ni/de/
  1827. | [+] CODE: 200 URL: http://www.aecid.org.ni/del/
  1828. | [+] CODE: 200 URL: http://www.aecid.org.ni/di/
  1829. | [+] CODE: 200 URL: http://www.aecid.org.ni/documentos/
  1830. | [+] CODE: 200 URL: http://www.aecid.org.ni/educacion/
  1831. | [+] CODE: 200 URL: http://www.aecid.org.ni/ed/
  1832. | [+] CODE: 200 URL: http://www.aecid.org.ni/en/
  1833. | [+] CODE: 200 URL: http://www.aecid.org.ni/es/
  1834. | [+] CODE: 200 URL: http://www.aecid.org.ni/esp/
  1835. | [+] CODE: 200 URL: http://www.aecid.org.ni/especial/
  1836. | [+] CODE: 200 URL: http://www.aecid.org.ni/estrategia/
  1837. | [+] CODE: 200 URL: http://www.aecid.org.ni/eval/
  1838. | [+] CODE: 200 URL: http://www.aecid.org.ni/feed/
  1839. | [+] CODE: 200 URL: http://www.aecid.org.ni/final/
  1840. | [+] CODE: 200 URL: http://www.aecid.org.ni/for/
  1841. | [+] CODE: 200 URL: http://www.aecid.org.ni/form/
  1842. | [+] CODE: 200 URL: http://www.aecid.org.ni/galeria/
  1843. | [+] CODE: 200 URL: http://www.aecid.org.ni/go/
  1844. | [+] CODE: 200 URL: http://www.aecid.org.ni/guia/
  1845. | [+] CODE: 200 URL: http://www.aecid.org.ni/hall/
  1846. | [+] CODE: 200 URL: http://www.aecid.org.ni/hospital/
  1847. | [+] CODE: 200 URL: http://www.aecid.org.ni/inicio/
  1848. | [+] CODE: 200 URL: http://www.aecid.org.ni/inf/
  1849. | [+] CODE: 200 URL: http://www.aecid.org.ni/ins/
  1850. | [+] CODE: 200 URL: http://www.aecid.org.ni/inst/
  1851. | [+] CODE: 200 URL: http://www.aecid.org.ni/list/
  1852. | [+] CODE: 200 URL: http://www.aecid.org.ni/lista/
  1853. | [+] CODE: 200 URL: http://www.aecid.org.ni/login/
  1854. | [+] CODE: 200 URL: http://www.aecid.org.ni/min/
  1855. | [+] CODE: 200 URL: http://www.aecid.org.ni/my/
  1856. | [+] CODE: 200 URL: http://www.aecid.org.ni/noticias/
  1857. | [+] CODE: 200 URL: http://www.aecid.org.ni/noticia/
  1858. | [+] CODE: 200 URL: http://www.aecid.org.ni/of/
  1859. | [+] CODE: 200 URL: http://www.aecid.org.ni/pe/
  1860. | [+] CODE: 200 URL: http://www.aecid.org.ni/plan/
  1861. | [+] CODE: 200 URL: http://www.aecid.org.ni/pl/
  1862. | [+] CODE: 200 URL: http://www.aecid.org.ni/pma/
  1863. | [+] CODE: 200 URL: http://www.aecid.org.ni/po/
  1864. | [+] CODE: 200 URL: http://www.aecid.org.ni/policia/
  1865. | [+] CODE: 200 URL: http://www.aecid.org.ni/pro/
  1866. | [+] CODE: 200 URL: http://www.aecid.org.ni/prog/
  1867. | [+] CODE: 200 URL: http://www.aecid.org.ni/re/
  1868. | [+] CODE: 200 URL: http://www.aecid.org.ni/res/
  1869. | [+] CODE: 200 URL: http://www.aecid.org.ni/resultado/
  1870. | [+] CODE: 200 URL: http://www.aecid.org.ni/result/
  1871. | [+] CODE: 200 URL: http://www.aecid.org.ni/rss/
  1872. | [+] CODE: 200 URL: http://www.aecid.org.ni/secret/
  1873. | [+] CODE: 200 URL: http://www.aecid.org.ni/serv/
  1874. | [+] CODE: 200 URL: http://www.aecid.org.ni/servicios/
  1875. | [+] CODE: 200 URL: http://www.aecid.org.ni/sos/
  1876. | [+] CODE: 200 URL: http://www.aecid.org.ni/term/
  1877. | [+] CODE: 200 URL: http://www.aecid.org.ni/trabajo/
  1878. | [+] CODE: 200 URL: http://www.aecid.org.ni/visit/
  1879. | [+] CODE: 200 URL: http://www.aecid.org.ni/wp-admin/
  1880. =======================================================================================================================================
  1881. |
  1882. | File check:
  1883. | [+] CODE: 200 URL: http://www.aecid.org.ni/admin/index.php
  1884. | [+] CODE: 200 URL: http://www.aecid.org.ni/error/HTTP_NOT_FOUND.html.var
  1885. | [+] CODE: 200 URL: http://www.aecid.org.ni/favicon.ico
  1886. | [+] CODE: 200 URL: http://www.aecid.org.ni/index.php
  1887. | [+] CODE: 200 URL: http://www.aecid.org.ni/license.txt
  1888. | [+] CODE: 200 URL: http://www.aecid.org.ni/.plan
  1889. | [+] CODE: 200 URL: http://www.aecid.org.ni/readme.html
  1890. | [+] CODE: 200 URL: http://www.aecid.org.ni/robots.txt
  1891. | [+] CODE: 200 URL: http://www.aecid.org.ni/search/htx/sqlqhit.asp
  1892. | [+] CODE: 200 URL: http://www.aecid.org.ni/search/htx/SQLQHit.asp
  1893. | [+] CODE: 200 URL: http://www.aecid.org.ni/search/sqlqhit.asp
  1894. | [+] CODE: 200 URL: http://www.aecid.org.ni/search/SQLQHit.asp
  1895. =======================================================================================================================================
  1896. |
  1897. | Check robots.txt:
  1898. | [+] User-agent: *
  1899. | [+] Disallow: /wp-admin/
  1900. | [+] Allow: /wp-admin/admin-ajax.php
  1901. #######################################################################################################################################
  1902. | External hosts:
  1903. | [+] External Host Found: http://asociacionautoras.blogspot.com
  1904. | [+] External Host Found: http://www.nicaraguacompra.gob.ni
  1905. | [+] External Host Found: http://www.aecid.gob.es
  1906. | [+] External Host Found: http://ec.europa.eu
  1907. | [+] External Host Found: http://www.exteriores.gob.es
  1908. | [+] External Host Found: https://www.aecid.gob.es
  1909. | [+] External Host Found: http://aecid.org.ni
  1910. | [+] External Host Found: http://pisash.aecid.org.ni
  1911. | [+] External Host Found: http://ceen.aecid.org.ni
  1912. | [+] External Host Found: http://www20.gencat.cat
  1913. | [+] External Host Found: http://httpd.apache.org
  1914. | [+] External Host Found: https://carpetaciudadano.aecid.es
  1915. | [+] External Host Found: http://www.becasmae.es
  1916. | [+] External Host Found: http://www.asale.org
  1917. | [+] External Host Found: https://codex.wordpress.org
  1918. | [+] External Host Found: https://www.educacion.gob.es
  1919. | [+] External Host Found: https://www.uc3m.es
  1920. | [+] External Host Found: http://hechomagazine.com
  1921. | [+] External Host Found: http://intercoonecta.aecid.es
  1922. | [+] External Host Found: http://corazoncontentogranada.org
  1923. | [+] External Host Found: http://www.fundacioncarolina.es
  1924. | [+] External Host Found: http://www.iadb.org
  1925. | [+] External Host Found: http://www.un.org
  1926. | [+] External Host Found: http://www.fondodelagua.aecid.es
  1927. | [+] External Host Found: http://bit.ly
  1928. | [+] External Host Found: http://www.ccenicaragua.org
  1929. | [+] External Host Found: http://www.aecid.es
  1930. | [+] External Host Found: https://soundcloud.com
  1931. | [+] External Host Found: http://www.elmundo.es
  1932. | [+] External Host Found: http://www.rae.es
  1933. | [+] External Host Found: http://ccenicaragua.org
  1934. | [+] External Host Found: http://www.rtve.es
  1935. | [+] External Host Found: https://www.coleurope.eu
  1936. | [+] External Host Found: https://wordpress.org
  1937. | [+] External Host Found: http://www.undp.org
  1938. | [+] External Host Found: http://aguasan.aecid.org.ni
  1939. | [+] External Host Found: http://gestion.fundacioncarolina.es
  1940. | [+] External Host Found: https://goo.gl
  1941. | [+] External Host Found: http://www.unesco.org
  1942. | [+] External Host Found: http://www.accademiaspagna.org
  1943. | [+] External Host Found: http://gmpg.org
  1944. | [+] External Host Found: http://www.escuelasuperiordemusicareinasofia.es
  1945. | [+] External Host Found: http://www.eldiario.es
  1946. | [+] External Host Found: https://maps.google.com.ni
  1947. | [+] External Host Found: http://www.juntadeandalucia.es
  1948. | [+] External Host Found: http://www.inta.gob.ni
  1949. | [+] External Host Found: http://www.mysql.com
  1950. | [+] External Host Found: https://planet.wordpress.org
  1951. | [+] External Host Found: http://php.net
  1952. | [+] External Host Found: https://issuu.com
  1953. | [+] External Host Found: http://www.uc3m.es
  1954. | [+] External Host Found: https://twitter.com
  1955. | [+] External Host Found: http://www.proyectoseguridadnicaragua.gob.ni
  1956. | [+] External Host Found: http://www.mineco.gob.es
  1957. #######################################################################################################################################
  1958. | E-mails:
  1959. | [+] E-mail Found: coordjydnicaragua@gmail.com
  1960. | [+] E-mail Found: erivera@policia.gob.ni
  1961. | [+] E-mail Found: convocatoria@ccenicaragua.org
  1962. | [+] E-mail Found: grace.espinoza@aecid.org.ni
  1963. | [+] E-mail Found: info@aecid.org.ni
  1964. | [+] E-mail Found: adquis3.pisash@enacal.com.ni
  1965. | [+] E-mail Found: mlilycalero@gmail.com
  1966. | [+] E-mail Found: aca@poderjudicial.gob.ni
  1967. | [+] E-mail Found: huertag@mined.gob.ni
  1968. | [+] E-mail Found: rmontes@policia..gob.ni
  1969. | [+] E-mail Found: innovacion.paraeldesarrollo@aecid.es
  1970. | [+] E-mail Found: nicaragua1@mpdl.org
  1971. | [+] E-mail Found: ojarquin@poderjudicial.gob.ni
  1972. | [+] E-mail Found: rmontes@policia.gob.ni
  1973. | [+] E-mail Found: adquis11.pisash@enacal.om.ni
  1974. | [+] E-mail Found: guevara@mined.gob.ni
  1975. | [+] E-mail Found: atorresd@policia.gob.ni
  1976. | [+] E-mail Found: recepcion@aecid.org.ni
  1977. | [+] E-mail Found: sgefi@mineco.es
  1978. | [+] E-mail Found: compras_a5@enacal.com.ni
  1979. | [+] E-mail Found: gobernabilidad@aecid.org.ni
  1980. | [+] E-mail Found: jose.mariscal@aecid.org.ni
  1981. | [+] E-mail Found: convocatoriasuii@filac.org
  1982. | [+] E-mail Found: isabel.gonzalez@aecid.org.ni
  1983. | [+] E-mail Found: vgutierrez@acicafoc.org
  1984. | [+] E-mail Found: dora.rivera@aecid.org.ni
  1985. | [+] E-mail Found: amigost@cablenet.com.ni
  1986. | [+] E-mail Found: ccruz@mundubat.org
  1987. | [+] E-mail Found: adquis1.pisash@enacal.com.ni
  1988. | [+] E-mail Found: m@tidakada.com
  1989. | [+] E-mail Found: webmaster@aecid.org.ni
  1990. | [+] E-mail Found: guatemala@comercio.mineco.es
  1991. | [+] E-mail Found: comunicacion@aecid.org.ni
  1992. | [+] E-mail Found: mfanjul.ssgg@caritas.es
  1993. | [+] E-mail Found: adrsanch@inst.uc3m.es
  1994. | [+] E-mail Found: premiotenerife@gmail.com
  1995. | [+] E-mail Found: jag_ojeda@hotmail.com
  1996. | [+] E-mail Found: paragua.comunicacion@gmail.com
  1997. | [+] E-mail Found: adquis1.pisash@enacal.om.ni
  1998. | [+] E-mail Found: patrimonio@aecid.org.ni
  1999. | [+] E-mail Found: eva.deluis@ccenicaragua.org
  2000. | [+] E-mail Found: oaguilar@aporsolidaridad.org
  2001. | [+] E-mail Found: margini.herrera@eeas.europa.eu
  2002. | [+] E-mail Found: miguel.torres@aecid.org.ni
  2003. | [+] E-mail Found: nnovacion.paraeldesarrollo@aecid.es
  2004. | [+] E-mail Found: raquelgil.ssgg@caritas.es
  2005. | [+] E-mail Found: actividades@defensordelpueblo.es
  2006. | [+] E-mail Found: maritza.telleria@enacal.com.ni
  2007. | [+] E-mail Found: palmira.cruz@aecid.org.ni
  2008. | [+] E-mail Found: nicaragua@solidaridad.org
  2009. | [+] E-mail Found: alava@sol-inter.org,
  2010. | [+] E-mail Found: zcubillo@aporsolidaridad.org
  2011. | [+] E-mail Found: moises.lopez@aecid.org.ni
  2012. | [+] E-mail Found: hfuentes@aporsolidaridad.org
  2013. | [+] E-mail Found: carme.clavel@aecid.org.ni
  2014. | [+] E-mail Found: jadquisiciones@policia.gob.ni
  2015. | [+] E-mail Found: adquis11.pisash@enacal.com.ni
  2016. | [+] E-mail Found: manuel.pascual_salcedo@aecid.org.ni
  2017. | [+] E-mail Found: coordinacion.met.ni.mdm@gmail.com
  2018. | [+] E-mail Found: p.berlamas@mpdl.org
  2019. | [+] E-mail Found: indigenas@uc3m.es
  2020. | [+] E-mail Found: intercoonectaespana@aecid.es
  2021. | [+] E-mail Found: johanna.abushtayeh@aecid.org.ni
  2022. | [+] E-mail Found: laviles@poderjudicial.gob.ni
  2023. | [+] E-mail Found: coordadj.figuero@aecid.org.ni
  2024. | [+] E-mail Found: vicente.dunabeitia@aecid.org.ni
  2025. | [+] E-mail Found: amoreno@aporsolidaridad.org
  2026. | [+] E-mail Found: a-dir@donbosco.edu.ni
  2027. | [+] E-mail Found: carles.rodriguez@aecid.org.ni
  2028. | [+] E-mail Found: premios@efe.com
  2029. | [+] E-mail Found: moises.lopez@aecid.or.ni
  2030. | [+] E-mail Found: nicaragua@tierra.org
  2031. | [+] E-mail Found: blanca.yanez@aecid.org.ni
  2032. | [+] E-mail Found: francisco.ausin@aecid.org.ni
  2033. | [+] E-mail Found: convocatorias_ongd@aecid.es
  2034. | [+] E-mail Found: oficinaregional@acicafoc.org
  2035. | [+] E-mail Found: cescano@aporsolidaridad.org
  2036. | [+] E-mail Found: ecarranza@aporsolidaridad.org
  2037. | [+] E-mail Found: joperez@economiafamiliar.gob.ni
  2038. | [+] E-mail Found: milu.vargas@aecid.org.ni
  2039. | [+] E-mail Found: xavier.velasco@aecid.org.ni
  2040. | [+] E-mail Found: adquis3.pisash@enacal.om.ni
  2041. #######################################################################################################################################
  2042. | Ignored Files:
  2043. | http://www.aecid.org.ni/wp-content/uploads/2015/07/PLIEGO-LIC.-PUBLICA-REMODELACION-L.C.C..docx
  2044. | http://www.aecid.org.ni/wp-content/uploads/2018/06/1.-TDR-evaluaci�n-AEXCID-Nicaragua.doc
  2045. | http://www.aecid.org.ni/wp-content/themes/natural/js/preloader.js?ver=4.4.16
  2046. | http://www.aecid.org.ni/wp-content/uploads/2018/07/PCAP-LP-014-2018-Software-Educativos-SISCAE-290618.doc
  2047. | http://www.aecid.org.ni/wp-content/themes/natural/css/sliders.css?ver=4.4.16
  2048. | http://www.aecid.org.ni/wp-content/plugins/youtube-feeder/css/style.css?ver=2.0.1
  2049. | http://www.aecid.org.ni/wp-content/plugins/youtube-channel/assets/css/youtube-channel.css?ver=3.0.9
  2050. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_album/static/jquery.dotdotdot-1.5.7-packed.js?ver=4.4.16
  2051. | http://www.aecid.org.ni/wp-content/uploads/2015/04/CONVOCATORIA-INTELIGENCIA.docx
  2052. | http://www.aecid.org.ni/wp-content/uploads/2015/05/CARACTERISTICAS-TECNICAS-CAMIONETAS-Y-MOTOS.-W.docx
  2053. | http://www.aecid.org.ni/wp-content/uploads/2015/07/Convocatoria-Instituto-de-Criminalistica-en-Puerto-Cabezas.docx
  2054. | http://www.aecid.org.ni/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=4.4
  2055. | http://www.aecid.org.ni/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.4
  2056. | http://www.aecid.org.ni/wp-content/themes/natural/js/hoverIntent.js?ver=4.4.16
  2057. | http://www.aecid.org.ni/wp-content/uploads/2014/08/Licitaci�n-05-2014-NIC-024B.doc
  2058. | http://www.aecid.org.ni/wp-content/plugins/contact-form-7/includes/js/jquery.form.min.js?ver=3.51.0-2014.06.20
  2059. | http://www.aecid.org.ni/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1
  2060. | http://www.aecid.org.ni/wp-content/themes/natural/css/tipsy.css?ver=4.4.16
  2061. | http://www.aecid.org.ni/wp-content/uploads/2015/05/ENMIENDA-PLIEGO-DE-CLAUSULAS-ADMINISTRAVAS-13-05-14.docx
  2062. | http://www.aecid.org.ni/wp-content/themes/natural/js/jquery.caroufredsel.min.js?ver=4.4.16
  2063. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_gallery/static/slideshow/nextgen_basic_slideshow.min.js?ver=4.4.16
  2064. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_gallery/static/slideshow/jquery.cycle.all.min.js?ver=4.4.16
  2065. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_gallery_display/static/trigger_buttons.min.css?ver=4.4.16
  2066. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_gallery/static/slideshow/jquery.waitforimages.min.js?ver=4.4.16
  2067. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_album/static/nextgen_basic_album.min.css?ver=4.4.16
  2068. | http://www.aecid.org.ni/wp-content/uploads/2014/09/Licitaci�n-06-2014-NIC-024B-final-2.doc
  2069. | http://www.aecid.org.ni/wp-content/uploads/2014/02/20140211-PBC-Instituto-Experimental-Mexico1.docx
  2070. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_gallery_display/static/fontawesome/font-awesome.min.css?ver=4.4.16
  2071. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_gallery/static/thumbnails/nextgen_basic_thumbnails.min.css?ver=4.4.16
  2072. | http://www.aecid.org.ni/wp-content/plugins/wp-paginate/wp-paginate.css?ver=1.3.1
  2073. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_album/static/init.min.js?ver=4.4.16
  2074. | http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/js/jquery.slideshow.js?ver=4.4.16
  2075. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_pagination/static/style.min.css?ver=4.4.16
  2076. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/lightbox/static/fancybox/jquery.fancybox-1.3.4.min.css?ver=4.4.16
  2077. | http://www.aecid.org.ni/wp-content/plugins/youtube-feeder/js/jquery.youtubeplaylist.js?ver=2.0.1
  2078. | http://www.aecid.org.ni/wp-content/uploads/2014/10/TDR-DP-nota-conceptual-en-prevenci�n-de-embarazos-adolescentes-02OCT14.docx
  2079. | http://www.aecid.org.ni/wp-content/uploads/2014/10/TDR-DP-nota-conceptual-en-trata-02OCT14.docx
  2080. | http://www.aecid.org.ni/wp-content/themes/natural/js/jquery.fitvids.js?ver=4.4.16
  2081. | http://www.aecid.org.ni/wp-content/uploads/2014/11/TDR-auditor�a-NIC-024B-v2f.doc
  2082. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_album/static/breadcrumbs.min.css?ver=4.4.16
  2083. | http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/third_party_lib/fancybox/jquery.fancybox-1.3.4.css?ver=4.4.16
  2084. | http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/cvg-player/jwplayer.js?ver=4.4.16
  2085. | http://www.aecid.org.ni/wp-content/uploads/2014/10/Formato-ML_rev.docx
  2086. | http://www.aecid.org.ni/wp-content/themes/natural/js/prettyphoto_init.js?ver=4.4.16
  2087. | http://www.aecid.org.ni/wp-content/uploads/2014/02/Licitaci�n-01-2014-Nic-024-B.rar
  2088. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_gallery/static/thumbnails/nextgen_basic_thumbnails.min.js?ver=4.4.16
  2089. | http://www.aecid.org.ni/wp-content/themes/natural/js/responsiveslides.min.js?ver=4.4.16
  2090. | http://www.aecid.org.ni/wp-includes/wlwmanifest.xml
  2091. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_gallery_display/static/common.min.js?ver=2.1.23
  2092. | http://www.aecid.org.ni/wp-includes/css/dashicons.min.css?ver=4.4.16
  2093. | http://www.aecid.org.ni/wp-admin/css/install.min.css?ver=4.4.16
  2094. | http://www.aecid.org.ni/wp-content/themes/natural/js/respond.js?ver=4.4.16
  2095. | http://www.aecid.org.ni/wp-content/themes/natural/css/menu.css?ver=4.4.16
  2096. | http://www.aecid.org.ni/wp-content/uploads/2015/04/Pliego-Lic.-Publica-Equipos-Audiovisuales.doc
  2097. | http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/css/cvg-styles.css?ver=4.4.16
  2098. | http://www.aecid.org.ni/wp-content/themes/natural/js/jquery.tipsy.js?ver=4.4.16
  2099. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_gallery/static/thumbnails/ajax_pagination.min.js?ver=4.4.16
  2100. | http://www.aecid.org.ni/wp-admin/css/ie.min.css?ver=4.4.16
  2101. | http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/js/jquery.stripslashes.js?ver=4.4.16
  2102. | http://www.aecid.org.ni/wp-content/ngg_styles/nggallery.css?ver=4.4.16
  2103. | http://www.aecid.org.ni/wp-content/uploads/2014/09/PBC-OFICIAL-LS-No.-040-2014.docx
  2104. | http://www.aecid.org.ni/wp-includes/js/jquery/jquery.js?ver=1.11.3
  2105. | http://www.aecid.org.ni/pma/css/print.css?lang=en-iso-8859-1&server=1
  2106. | http://www.aecid.org.ni/wp-content/plugins/youtube-channel/assets/lib/magnific-popup/magnific-popup.min.css?ver=3.0.9
  2107. | http://www.aecid.org.ni/wp-admin/css/login.min.css?ver=4.4.16
  2108. | http://www.aecid.org.ni/wp-content/uploads/2014/09/PBC-OFICIAL-LP-No.-010-2014.docx
  2109. | http://www.aecid.org.ni/wp-content/themes/natural/js/jquery.flexslider.min.js?ver=4.4.16
  2110. | http://www.aecid.org.ni/wp-content/uploads/2014/07/PBC-LP-San-Sebastian.doc
  2111. | http://www.aecid.org.ni/wp-content/uploads/2014/11/TdR_FUDEN.doc
  2112. | http://www.aecid.org.ni/wp-content/themes/natural/css/prettyphoto.css?ver=4.4.16
  2113. | http://www.aecid.org.ni/wp-content/uploads/2014/02/ESPECIFICACIONES-TECNICAS-2.doc
  2114. | http://www.aecid.org.ni/wp-content/uploads/2015/01/CONVOCATORIA-EQUIPOS-ESPECIALIZADOS-2.docx
  2115. | http://www.aecid.org.ni/wp-content/uploads/2015/03/Licitaci�n_02-2015f.doc
  2116. | http://www.aecid.org.ni/wp-content/plugins/youtube-channel/assets/lib/magnific-popup/jquery.magnific-popup.min.js?ver=3.0.9
  2117. | http://www.aecid.org.ni/wp-content/themes/natural/js/natural_custom.js?ver=4.4.16
  2118. | http://www.aecid.org.ni/wp-content/themes/natural/js/jquery.prettyphoto.js?ver=4.4.16
  2119. | http://www.aecid.org.ni/wp-content/themes/natural/js/superfish.js?ver=4.4.16
  2120. | http://www.aecid.org.ni/wp-content/uploads/2016/10/Formulario-Convocatoria-CCEN-2017.doc
  2121. | http://www.aecid.org.ni/wp-content/uploads/2013/11/Instrucciones-Oferentes_compilado_06-11-13.docx
  2122. | http://www.aecid.org.ni/wp-includes/js/wp-embed.min.js?ver=4.4.16
  2123. | http://www.aecid.org.ni/wp-content/uploads/2015/04/Especificaciones-Tecnicas.doc
  2124. | http://www.aecid.org.ni/wp-content/themes/natural/js/jquery.touchwipe.min.js?ver=4.4.16
  2125. | http://www.aecid.org.ni/wp-content/plugins/cool-video-gallery/third_party_lib/fancybox/jquery.fancybox-1.3.4.pack.js?ver=4.4.16
  2126. | http://www.aecid.org.ni/wp-content/themes/natural/css/galleria.classic.css?ver=4.4.16
  2127. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/ajax/static/ajax.min.js?ver=4.4.16
  2128. | http://www.aecid.org.ni/wp-content/uploads/2014/10/Formato-ML_rev-embarazos.docx
  2129. | http://www.aecid.org.ni/wp-content/uploads/2015/04/Pliego-de-base1.docx
  2130. | http://www.aecid.org.ni/wp-includes/css/buttons.min.css?ver=4.4.16
  2131. | http://www.aecid.org.ni/wp-admin/css/install.css?ver=20100228
  2132. | http://www.aecid.org.ni/wp-content/plugins/nextgen-gallery/products/photocrati_nextgen/modules/nextgen_basic_gallery/static/slideshow/nextgen_basic_slideshow.min.css?ver=4.4.16
  2133. =======================================================================================================================================
  2134. ######################################################################################################################################
  2135. Anonymous #OpNicaragua JTSEC Full Recon #12
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement