Advertisement
Guest User

Anonymous JTSEC #OPkilluminatie full recon #10

a guest
Feb 28th, 2018
2,476
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 161.71 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.coloradofreemasons.org ISP Liquid Web, L.L.C (AS53824)
  3. Continent North America Flag
  4. US
  5. Country United States Country Code US (USA)
  6. Region MI Local time 28 Feb 2018 12:47 EST
  7. Metropolis* Lansing Postal Code 48917
  8. City Lansing Latitude 42.726
  9. IP Address 98.129.229.91 Longitude -84.636
  10. #######################################################################################################################################
  11. [i] Scanning Site: http://coloradofreemasons.org
  12.  
  13.  
  14.  
  15. B A S I C I N F O
  16. =======================================================================================================================================
  17.  
  18.  
  19. [+] Site Title: Grand Lodge of A.F. & A.M. of Colorado :: Website
  20. [+] IP address: 98.129.229.91
  21. [+] Web Server: Apache/2.4
  22. [+] CMS: Could Not Detect
  23. [+] Cloudflare: Not Detected
  24. [+] Robots File: Could NOT Find robots.txt!
  25.  
  26.  
  27.  
  28.  
  29. W H O I S L O O K U P
  30. =======================================================================================================================================
  31.  
  32. Domain Name: COLORADOFREEMASONS.ORG
  33. Registry Domain ID: D125878797-LROR
  34. Registrar WHOIS Server: whois.publicdomainregistry.com
  35. Registrar URL: http://www.publicdomainregistry.com
  36. Updated Date: 2017-03-08T18:57:42Z
  37. Creation Date: 2006-07-14T18:39:15Z
  38. Registry Expiry Date: 2018-07-14T18:39:15Z
  39. Registrar Registration Expiration Date:
  40. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  41. Registrar IANA ID: 303
  42. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  43. Registrar Abuse Contact Phone: +1.2013775952
  44. Reseller:
  45. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  46. Registry Registrant ID: C176845897-LROR
  47. Registrant Name: Domain Administrator d/b/a privacy.cloudns.net
  48. Registrant Organization: Cloud DNS Ltd
  49. Registrant Street: Iskar Str 4
  50. Registrant City: Sofia
  51. Registrant State/Province: Sofia
  52. Registrant Postal Code: 1000
  53. Registrant Country: BG
  54. Registrant Phone: +359.885238998
  55. Registrant Phone Ext:
  56. Registrant Fax:
  57. Registrant Fax Ext:
  58. Registrant Email: support@cloudns.net
  59. Registry Admin ID: C176845899-LROR
  60. Admin Name: Domain Administrator d/b/a privacy.cloudns.net
  61. Admin Organization: Cloud DNS Ltd
  62. Admin Street: Iskar Str 4
  63. Admin City: Sofia
  64. Admin State/Province: Sofia
  65. Admin Postal Code: 1000
  66. Admin Country: BG
  67. Admin Phone: +359.885238998
  68. Admin Phone Ext:
  69. Admin Fax:
  70. Admin Fax Ext:
  71. Admin Email: support@cloudns.net
  72. Registry Tech ID: C176845907-LROR
  73. Tech Name: Domain Administrator d/b/a privacy.cloudns.net
  74. Tech Organization: Cloud DNS Ltd
  75. Tech Street: Iskar Str 4
  76. Tech City: Sofia
  77. Tech State/Province: Sofia
  78. Tech Postal Code: 1000
  79. Tech Country: BG
  80. Tech Phone: +359.885238998
  81. Tech Phone Ext:
  82. Tech Fax:
  83. Tech Fax Ext:
  84. Tech Email: support@cloudns.net
  85. Name Server: PNS22.CLOUDNS.NET
  86. Name Server: PNS23.CLOUDNS.NET
  87. Name Server: PNS21.CLOUDNS.NET
  88. Name Server: PNS24.CLOUDNS.NET
  89.  
  90.  
  91. G E O I P L O O K U P
  92. =======================================================================================================================================
  93.  
  94. [i] IP Address: 98.129.229.91
  95. [i] Country: US
  96. [i] State: Michigan
  97. [i] City: Lansing
  98. [i] Latitude: 42.725700
  99. [i] Longitude: -84.636002
  100.  
  101.  
  102.  
  103.  
  104. H T T P H E A D E R S
  105. ======================================================================================================================================
  106.  
  107.  
  108. [i] HTTP/1.1 200 OK
  109. [i] Server: Apache/2.4
  110. [i] Content-Type: text/html; charset=UTF-8
  111. [i] Date: Wed, 28 Feb 2018 17:50:16 GMT
  112. [i] Accept-Ranges: bytes
  113. [i] Connection: close
  114. [i] Set-Cookie: X-Mapping-gjkdapeb=43076AFB736A33EA139CDD7564AF25EB; path=/
  115.  
  116.  
  117.  
  118.  
  119. D N S L O O K U P
  120. =======================================================================================================================================
  121.  
  122. ;; Truncated, retrying in TCP mode.
  123. coloradofreemasons.org. 3600 IN SOA dns1.cloudns.net. support.cloudns.net. 2017082202 7200 1800 1209600 3600
  124. coloradofreemasons.org. 3600 IN A 98.129.229.91
  125. coloradofreemasons.org. 3600 IN MX 10 mx1.emailsrvr.com.
  126. coloradofreemasons.org. 3600 IN MX 20 mx2.emailsrvr.com.
  127. coloradofreemasons.org. 3600 IN NS pns21.cloudns.net.
  128. coloradofreemasons.org. 3600 IN NS pns23.cloudns.net.
  129. coloradofreemasons.org. 3600 IN NS pns22.cloudns.net.
  130. coloradofreemasons.org. 3600 IN NS pns24.cloudns.net.
  131. coloradofreemasons.org. 3600 IN TXT "v=spf1 mx ~all"
  132.  
  133.  
  134.  
  135.  
  136. S U B N E T C A L C U L A T I O N
  137. ======================================================================================================================================
  138.  
  139. Address = 98.129.229.91
  140. Network = 98.129.229.91 / 32
  141. Netmask = 255.255.255.255
  142. Broadcast = not needed on Point-to-Point links
  143. Wildcard Mask = 0.0.0.0
  144. Hosts Bits = 0
  145. Max. Hosts = 1 (2^0 - 0)
  146. Host Range = { 98.129.229.91 - 98.129.229.91 }
  147.  
  148.  
  149.  
  150. N M A P P O R T S C A N
  151. =======================================================================================================================================
  152.  
  153.  
  154. Starting Nmap 7.01 ( https://nmap.org ) at 2018-02-28 17:50 UTC
  155. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  156. Host is up (0.067s latency).
  157. PORT STATE SERVICE VERSION
  158. 21/tcp filtered ftp
  159. 22/tcp filtered ssh
  160. 23/tcp filtered telnet
  161. 25/tcp filtered smtp
  162. 80/tcp open http Apache httpd 2.4
  163. 110/tcp filtered pop3
  164. 143/tcp filtered imap
  165. 443/tcp open ssl/https?
  166. 445/tcp filtered microsoft-ds
  167. 3389/tcp filtered ms-wbt-server
  168.  
  169. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  170. Nmap done: 1 IP address (1 host up) scanned in 8.73 seconds
  171.  
  172. #######################################################################################################################################
  173. Domain Name: COLORADOFREEMASONS.ORG
  174. Registry Domain ID: D125878797-LROR
  175. Registrar WHOIS Server: whois.publicdomainregistry.com
  176. Registrar URL: http://www.publicdomainregistry.com
  177. Updated Date: 2017-03-08T18:57:42Z
  178. Creation Date: 2006-07-14T18:39:15Z
  179. Registry Expiry Date: 2018-07-14T18:39:15Z
  180. Registrar Registration Expiration Date:
  181. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  182. Registrar IANA ID: 303
  183. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  184. Registrar Abuse Contact Phone: +1.2013775952
  185. Reseller:
  186. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  187. Registry Registrant ID: C176845897-LROR
  188. Registrant Name: Domain Administrator d/b/a privacy.cloudns.net
  189. Registrant Organization: Cloud DNS Ltd
  190. Registrant Street: Iskar Str 4
  191. Registrant City: Sofia
  192. Registrant State/Province: Sofia
  193. Registrant Postal Code: 1000
  194. Registrant Country: BG
  195. Registrant Phone: +359.885238998
  196. Registrant Phone Ext:
  197. Registrant Fax:
  198. Registrant Fax Ext:
  199. Registrant Email: support@cloudns.net
  200. Registry Admin ID: C176845899-LROR
  201. Admin Name: Domain Administrator d/b/a privacy.cloudns.net
  202. Admin Organization: Cloud DNS Ltd
  203. Admin Street: Iskar Str 4
  204. Admin City: Sofia
  205. Admin State/Province: Sofia
  206. Admin Postal Code: 1000
  207. Admin Country: BG
  208. Admin Phone: +359.885238998
  209. Admin Phone Ext:
  210. Admin Fax:
  211. Admin Fax Ext:
  212. Admin Email: support@cloudns.net
  213. Registry Tech ID: C176845907-LROR
  214. Tech Name: Domain Administrator d/b/a privacy.cloudns.net
  215. Tech Organization: Cloud DNS Ltd
  216. Tech Street: Iskar Str 4
  217. Tech City: Sofia
  218. Tech State/Province: Sofia
  219. Tech Postal Code: 1000
  220. Tech Country: BG
  221. Tech Phone: +359.885238998
  222. Tech Phone Ext:
  223. Tech Fax:
  224. Tech Fax Ext:
  225. Tech Email: support@cloudns.net
  226. Name Server: PNS22.CLOUDNS.NET
  227. Name Server: PNS23.CLOUDNS.NET
  228. Name Server: PNS21.CLOUDNS.NET
  229. Name Server: PNS24.CLOUDNS.NET
  230. DNSSEC: unsigned
  231. ######################################################################################################################################
  232. [!] IP Address : 98.129.229.91
  233. [!] Server: Apache/2.4
  234. [+] Clickjacking protection is not in place.
  235. [!] www.coloradofreemasons.org doesn't seem to use a CMS
  236. [-] Honeypot Probabilty: 50%
  237. --------------------------------------------------------------------------------------------------------------------------------------
  238. [~] Trying to gather whois information for www.coloradofreemasons.org
  239. [+] Whois information found
  240. Updated Date : 2017-03-08 18:57:42, 2017-03-08 18:57:43
  241. Status : clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  242. Name : Domain Administrator d/b/a privacy.cloudns.net
  243. Dnssec : unsigned, Unsigned
  244. City : Sofia
  245. Expiration Date : 2018-07-14 18:39:15
  246. Address : Iskar Str 4
  247. Zipcode : 1000
  248. Domain Name : COLORADOFREEMASONS.ORG
  249. Whois Server : whois.publicdomainregistry.com
  250. State : Sofia
  251. Registrar : PDR Ltd. d/b/a PublicDomainRegistry.com
  252. Referral Url : None
  253. Country : BG
  254. Name Servers : PNS22.CLOUDNS.NET, PNS23.CLOUDNS.NET, PNS21.CLOUDNS.NET, PNS24.CLOUDNS.NET, pns21.cloudns.net, pns22.cloudns.net, pns23.cloudns.net, pns24.cloudns.net
  255. Org : Cloud DNS Ltd
  256. Creation Date : 2006-07-14 18:39:15
  257. Emails : abuse-contact@publicdomainregistry.com, support@cloudns.net
  258. ---------------------------------------------------------------------------------------------------------------------------------------
  259. PORT STATE SERVICE VERSION
  260. 21/tcp filtered ftp
  261. 22/tcp filtered ssh
  262. 23/tcp filtered telnet
  263. 25/tcp filtered smtp
  264. 80/tcp open http Apache httpd 2.4
  265. 110/tcp filtered pop3
  266. 143/tcp filtered imap
  267. 443/tcp open ssl/https?
  268. 445/tcp filtered microsoft-ds
  269. 3389/tcp filtered ms-wbt-server
  270. ---------------------------------------------------------------------------------------------------------------------------------------
  271.  
  272. [+] DNS Records
  273.  
  274. [+] Host Records (A)
  275. www.coloradofreemasons.orgHTTP: (98.129.229.91) AS53824 Liquid Web, L.L.C United States
  276.  
  277. [+] TXT Records
  278.  
  279. [+] DNS Map: https://dnsdumpster.com/static/map/coloradofreemasons.org.png
  280.  
  281. [>] Initiating 3 intel modules
  282. [>] Loading Alpha module (1/3)
  283. [>] Beta module deployed (2/3)
  284. [>] Gamma module initiated (3/3)
  285.  
  286.  
  287. [+] Emails found:
  288. ---------------------------------------------------------------------------------------------------------------------------------------
  289. pixel-1519840389683824-web-@www.coloradofreemasons.org
  290. No hosts found
  291. [+] Virtual hosts:
  292. ---------------------------------------------------------------------------------------------------------------------------------------
  293. [~] Crawling the target for fuzzable URLs
  294. [-] No fuzzable URLs found
  295. #######################################################################################################################################
  296. Original* coloradofreemasons.org 98.129.229.91 NS:pns21.cloudns.net MX:mx1.emailsrvr.com
  297. Omission coloradofreemason.org 50.63.202.63 NS:ns21.domaincontrol.com MX:mails
  298. Subdomain colorado.freemasons.org 184.168.221.96 NS:ns01.cashparking.com MX:0
  299. Subdomain coloradofreema.sons.org 69.172.201.153 NS:ns1.uniregistrymarket.link
  300. Subdomain coloradofreemason.s.org 50.63.46.1 NS:a.service.afiliasdns.info
  301. #######################################################################################################################################
  302. HostIP:98.129.229.91#
  303. HostName:coloradofreemasons.org
  304.  
  305. Gathered Inet-whois information for 98.129.229.91
  306. ---------------------------------------------------------------------------------------------------------------------------------------
  307.  
  308.  
  309. inetnum: 98.0.0.0 - 98.255.255.255
  310. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  311. descr: IPv4 address block not managed by the RIPE NCC
  312. remarks: -------------------------------------------------------------------------------------------------------
  313. remarks:
  314. remarks: You can find the whois server to query, or the
  315. remarks: IANA registry to query on this web page:
  316. remarks: http://www.iana.org/assignments/ipv4-address-space
  317. remarks:
  318. remarks: You can access databases of other RIRs at:
  319. remarks:
  320. remarks: AFRINIC (Africa)
  321. remarks: http://www.afrinic.net/ whois.afrinic.net
  322. remarks:
  323. remarks: APNIC (Asia Pacific)
  324. remarks: http://www.apnic.net/ whois.apnic.net
  325. remarks:
  326. remarks: ARIN (Northern America)
  327. remarks: http://www.arin.net/ whois.arin.net
  328. remarks:
  329. remarks: LACNIC (Latin America and the Carribean)
  330. remarks: http://www.lacnic.net/ whois.lacnic.net
  331. remarks:
  332. remarks: IANA IPV4 Recovered Address Space
  333. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space/ipv4-recovered-address-space.xhtml
  334. remarks:
  335. remarks: ------------------------------------------------------------------------------------------------------------------
  336. country: EU # Country is really world wide
  337. admin-c: IANA1-RIPE
  338. tech-c: IANA1-RIPE
  339. status: ALLOCATED UNSPECIFIED
  340. mnt-by: RIPE-NCC-HM-MNT
  341. mnt-lower: RIPE-NCC-HM-MNT
  342. mnt-routes: RIPE-NCC-RPSL-MNT
  343. created: 2014-11-07T14:14:45Z
  344. last-modified: 2015-10-29T15:12:36Z
  345. source: RIPE
  346.  
  347. role: Internet Assigned Numbers Authority
  348. address: see http://www.iana.org.
  349. admin-c: IANA1-RIPE
  350. tech-c: IANA1-RIPE
  351. nic-hdl: IANA1-RIPE
  352. remarks: For more information on IANA services
  353. remarks: go to IANA web site at http://www.iana.org.
  354. mnt-by: RIPE-NCC-MNT
  355. created: 1970-01-01T00:00:00Z
  356. last-modified: 2001-09-22T09:31:27Z
  357. source: RIPE # Filtered
  358.  
  359. % Information related to '98.129.0.0/16AS33070'
  360.  
  361. route: 98.129.0.0/16
  362. descr: Rackspace
  363. origin: AS33070
  364. mnt-by: RSPC-MNT
  365. created: 2017-02-16T19:23:32Z
  366. last-modified: 2017-02-16T19:23:32Z
  367. source: RIPE
  368.  
  369. % This query was served by the RIPE Database Query Service version 1.90 (WAGYU)
  370.  
  371.  
  372.  
  373. Gathered Inic-whois information for coloradofreemasons.org
  374. -------------------------------------------------------------------------------------------------------------------------------------
  375. Domain Name: COLORADOFREEMASONS.ORG
  376. Registry Domain ID: D125878797-LROR
  377. Registrar WHOIS Server: whois.publicdomainregistry.com
  378. Registrar URL: http://www.publicdomainregistry.com
  379. Updated Date: 2017-03-08T18:57:42Z
  380. Creation Date: 2006-07-14T18:39:15Z
  381. Registry Expiry Date: 2018-07-14T18:39:15Z
  382. Registrar Registration Expiration Date:
  383. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  384. Registrar IANA ID: 303
  385. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  386. Registrar Abuse Contact Phone: +1.2013775952
  387. Reseller:
  388. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  389. Registry Registrant ID: C176845897-LROR
  390. Registrant Name: Domain Administrator d/b/a privacy.cloudns.net
  391. Registrant Organization: Cloud DNS Ltd
  392. Registrant Street: Iskar Str 4
  393. Registrant City: Sofia
  394. Registrant State/Province: Sofia
  395. Registrant Postal Code: 1000
  396. Registrant Country: BG
  397. Registrant Phone: +359.885238998
  398. Registrant Phone Ext:
  399. Registrant Fax:
  400. Registrant Fax Ext:
  401. Registrant Email: support@cloudns.net
  402. Registry Admin ID: C176845899-LROR
  403. Admin Name: Domain Administrator d/b/a privacy.cloudns.net
  404. Admin Organization: Cloud DNS Ltd
  405. Admin Street: Iskar Str 4
  406. Admin City: Sofia
  407. Admin State/Province: Sofia
  408. Admin Postal Code: 1000
  409. Admin Country: BG
  410. Admin Phone: +359.885238998
  411. Admin Phone Ext:
  412. Admin Fax:
  413. Admin Fax Ext:
  414. Admin Email: support@cloudns.net
  415. Registry Tech ID: C176845907-LROR
  416. Tech Name: Domain Administrator d/b/a privacy.cloudns.net
  417. Tech Organization: Cloud DNS Ltd
  418. Tech Street: Iskar Str 4
  419. Tech City: Sofia
  420. Tech State/Province: Sofia
  421. Tech Postal Code: 1000
  422. Tech Country: BG
  423. Tech Phone: +359.885238998
  424. Tech Phone Ext:
  425. Tech Fax:
  426. Tech Fax Ext:
  427. Tech Email: support@cloudns.net
  428. Name Server: PNS22.CLOUDNS.NET
  429. Name Server: PNS23.CLOUDNS.NET
  430. Name Server: PNS21.CLOUDNS.NET
  431. Name Server: PNS24.CLOUDNS.NET
  432. DNSSEC: unsigned
  433. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  434. >>> Last update of WHOIS database: 2018-02-28T17:54:54Z <<<
  435.  
  436. For more information on Whois status codes, please visit https://icann.org/epp
  437.  
  438. Access to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registra
  439. V�ڽ9���tion record И¯�in the Pubp�¯�lic Interest Regi%+@stry .NET
  440. Name Server: PNS24.CLOUDNS.NET
  441. DNSSEC: unsigned
  442. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  443. >>> Last update of WHOIS database: 2018-02-28T17:54:54Z <<<
  444.  
  445. For more information on Whois status codes, please visit https://icann.org/epp
  446.  
  447. Access to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry database. The data in this recoregistry dat+abase. T
  448. V�ڽ9he data 0�¯�inp�¯� this reco��¯�registry М¯�da�,@t+abase. T
  449. *** stack smashing detected ***: <unknown> terminated
  450. ./DZGEN : ligne 366 : 31578 Abandon dmitry $target
  451. #######################################################################################################################################
  452. Scan date: 28-2-2018 12:58:52
  453. ======================================================================================================================================
  454. | Domain: http://coloradofreemasons.org/
  455. | Server: Apache/2.4
  456. | IP: 98.129.229.91
  457. ======================================================================================================================================
  458. |
  459. | Directory check:
  460. | [+] CODE: 200 URL: http://coloradofreemasons.org/calendar/
  461. | [+] CODE: 200 URL: http://coloradofreemasons.org/community/
  462. | [+] CODE: 200 URL: http://coloradofreemasons.org/downloads/
  463. | [+] CODE: 200 URL: http://coloradofreemasons.org/history/
  464. | [+] CODE: 200 URL: http://coloradofreemasons.org/images/
  465. =====================================================================================================================================
  466. |
  467. | File check:
  468. | [+] CODE: 200 URL: http://coloradofreemasons.org/favicon.ico
  469. | [+] CODE: 200 URL: http://coloradofreemasons.org/index.shtml
  470. ======================================================================================================================================
  471. |
  472. | Check robots.txt:
  473. |
  474. | Check sitemap.xml:
  475. ======================================================================================================================================
  476. |
  477. | Crawler Started:
  478. | Plugin name: Timthumb <= 1.32 vulnerability v.1 Loaded.
  479. | Plugin name: Web Backdoor Disclosure v.1.1 Loaded.
  480. | Plugin name: E-mail Detection v.1.1 Loaded.
  481. | Plugin name: External Host Detect v.1.2 Loaded.
  482. | Plugin name: Code Disclosure v.1.1 Loaded.
  483. | Plugin name: phpinfo() Disclosure v.1 Loaded.
  484. | Plugin name: Upload Form Detect v.1.1 Loaded.
  485. | Plugin name: FCKeditor upload test v.1 Loaded.
  486. | [+] Crawling finished, 757 URL's found!
  487. |
  488. | Timthumb:
  489. |
  490. | Web Backdoors:
  491. |
  492. | E-mails:
  493. | [+] E-mail Found: education@cmbfa.org
  494. | [+] E-mail Found: ep13@turningwheel.net
  495. | [+] E-mail Found: gtreporters@greeleytribune.com
  496. | [+] E-mail Found: rooks@att.net
  497. | [+] E-mail Found: grandmarshal@coloradofreemasons.org
  498. | [+] E-mail Found: seniorgranddeacon@coloradofreemasons.org
  499. | [+] E-mail Found: webmaster@albertpike117.com
  500. | [+] E-mail Found: seniorgrandwarden@coloradofreemasons.org
  501. | [+] E-mail Found: att@coloradocapitalfinance.com
  502. | [+] E-mail Found: deputygrandmaster@coloradofreemasons.org
  503. | [+] E-mail Found: info@ftcfreemasonry.org
  504. | [+] E-mail Found: byronalice@msn.com
  505. | [+] E-mail Found: davevickers@ljtribune.com
  506. | [+] E-mail Found: someone@example.com
  507. | [+] E-mail Found: tycoerse4@yahoo.com
  508. | [+] E-mail Found: guardyloo@yahoo.com
  509. | [+] E-mail Found: grandsecretary@coloradofreemasons.org
  510. | [+] E-mail Found: blackhawk11masons@gmail.com
  511. | [+] E-mail Found: mafhorn@comcast.net
  512. | [+] E-mail Found: grandtiler@coloradofreemasons.org
  513. | [+] E-mail Found: eckmande@msn.com
  514. | [+] E-mail Found: marvinpalmer@coloradofreemasons.org
  515. | [+] E-mail Found: lafayette91masonssecretary@gmail.com
  516. | [+] E-mail Found: jrodgers@greeleytribune.com
  517. | [+] E-mail Found: colibmus@coloradofreemasons.org
  518. | [+] E-mail Found: grandorator@coloradofreemasons.org
  519. | [+] E-mail Found: mosaicmasons@gmail.com
  520. | [+] E-mail Found: grandtreasurer@coloradofreemasons.org
  521. | [+] E-mail Found: grandmaster@coloradofreemasons.org
  522. | [+] E-mail Found: vincent.anderson@eds.com
  523. | [+] E-mail Found: oasislodge67@hotmail.com
  524. | [+] E-mail Found: mpishbrunette@yahoo.com
  525. | [+] E-mail Found: benevolence@cmbfa.org
  526. | [+] E-mail Found: utepass188@yahoo.com
  527. | [+] E-mail Found: contact@collinslodge19.org
  528. | [+] E-mail Found: elpaso13@hpi.net
  529. | [+] E-mail Found: jimutepass188@gmail.com
  530. | [+] E-mail Found: southerncolorad3@qwest.net
  531. | [+] E-mail Found: grandlecturer@coloradofreemasons.org
  532. | [+] E-mail Found: estespark183@gmail.com
  533. | [+] E-mail Found: wilsonsdc@comcast.net
  534. | [+] E-mail Found: o5@gmail.com
  535. | [+] E-mail Found: dak136974@gmail.com
  536. | [+] E-mail Found: nhighlandslodge86@gmail.com
  537. | [+] E-mail Found: grandchaplain@coloradofreemasons.org
  538. | [+] E-mail Found: juniorgrandsteward@coloradofreemasons.org
  539. | [+] E-mail Found: masonic@getmechamot.com
  540. | [+] E-mail Found: gloffice@coloradofreemasons.org
  541. | [+] E-mail Found: jerrymcgill@worldnet.att.net
  542. | [+] E-mail Found: juniorgranddeacon@coloradofreemasons.org
  543. | [+] E-mail Found: info@edl160.org
  544. | [+] E-mail Found: jd_mercado@comcast.net
  545. | [+] E-mail Found: ebellamy@greeleytrlbune.com
  546. | [+] E-mail Found: stephen.p.davis@comcast.net
  547. | [+] E-mail Found: seniorgrandsteward@coloradofreemasons.org
  548. | [+] E-mail Found: broomfielddemolay@gmail.com
  549. | [+] E-mail Found: ecretary@gmail.com
  550. | [+] E-mail Found: olramrod@q.com
  551. | [+] E-mail Found: grandmusician@coloradofreemasons.org
  552. | [+] E-mail Found: juniorgrandwarden@coloradofreemasons.org
  553. |
  554. | External hosts:
  555. | [+] External Host Found: http://www.mapquest.com
  556. | [+] External Host Found: http://www.coloradorainbow.org
  557. | [+] External Host Found: https://code.jquery.com
  558. | [+] External Host Found: http://www.masonicinfo.com
  559. | [+] External Host Found: http://www.nvmasons.org
  560. | [+] External Host Found: http://southdenver93.org
  561. | [+] External Host Found: http://www.freemason.org
  562. | [+] External Host Found: http://www.gstatic.com
  563. | [+] External Host Found: http://www.esmrc.com
  564. | [+] External Host Found: http://www.easternstar.org
  565. | [+] External Host Found: http://bouldermasons.org
  566. | [+] External Host Found: http://www.highlandslodge86.org
  567. | [+] External Host Found: http://www.arizonamasonry.org
  568. | [+] External Host Found: http://internet.lodge.org.uk
  569. | [+] External Host Found: http://www.wyomingmasons.com
  570. | [+] External Host Found: http://www.freemason-wa.org
  571. | [+] External Host Found: https://cdnjs.cloudflare.com
  572. | [+] External Host Found: https://s1.wp.com
  573. | [+] External Host Found: https://fvl191.wordpress.com
  574. | [+] External Host Found: http://www.freemasonry.org
  575. | [+] External Host Found: http://bessel.org
  576. | [+] External Host Found: http://aurora156.org
  577. | [+] External Host Found: https://fvl191.com
  578. | [+] External Host Found: http://www.grandlodgemontana.org
  579. | [+] External Host Found: http://oriental87.org
  580. | [+] External Host Found: https://maps.googleapis.com
  581. | [+] External Host Found: http://www.iowamasons.org
  582. | [+] External Host Found: http://www.grandlodgeofvirginia.org
  583. | [+] External Host Found: http://www.pagrandlodge.org
  584. | [+] External Host Found: https://wordpress.org
  585. | [+] External Host Found: https://PayPal.Me
  586. | [+] External Host Found: http://aw22.com
  587. | [+] External Host Found: http://www.yorkrite.com
  588. | [+] External Host Found: http://freemasonry.bcy.ca
  589. | [+] External Host Found: http://web.mit.edu
  590. | [+] External Host Found: http://www.masonsindelaware.org
  591. | [+] External Host Found: http://www.iorg.org
  592. | [+] External Host Found: https://s0.wp.com
  593. | [+] External Host Found: https://www.facebook.com
  594. | [+] External Host Found: http://bible.cc
  595. | [+] External Host Found: http://images.apple.com
  596. | [+] External Host Found: http://www.grandlodge-nc.org
  597. | [+] External Host Found: http://www.thesanctumsanctorum.com
  598. | [+] External Host Found: http://www.ilmason.org
  599. | [+] External Host Found: http://www.alkalyshrine.org
  600. | [+] External Host Found: http://www.gl-mi.org
  601. | [+] External Host Found: http://www.glflamason.org
  602. | [+] External Host Found: http://www.grandcourtofcolorado-amaranth.org
  603. | [+] External Host Found: http://www.alaska-mason.org
  604. | [+] External Host Found: http://www.wisc-freemasonry.org
  605. | [+] External Host Found: http://www.wvmasons.org
  606. | [+] External Host Found: http://s13.sitemeter.com
  607. | [+] External Host Found: http://www.coloradodemolay.org
  608. | [+] External Host Found: http://www.alagl.org
  609. | [+] External Host Found: http://www.eljebelshrine.org
  610. | [+] External Host Found: http://douglas153.com
  611. | [+] External Host Found: https://use.fontawesome.com
  612. | [+] External Host Found: http://www.freemasons-freemasonry.com
  613. | [+] External Host Found: http://www.steves-templates.com
  614. | [+] External Host Found: http://www.mastermason.com
  615. | [+] External Host Found: http://www.manitoumasons.org
  616. | [+] External Host Found: http://www.gwmemorial.org
  617. | [+] External Host Found: https://s2.wp.com
  618. | [+] External Host Found: http://www.mosaiclodge184.org
  619. | [+] External Host Found: http://columbinelodge.org
  620. | [+] External Host Found: http://www.msgrandlodge.org
  621. | [+] External Host Found: http://www.masonpost.com
  622. | [+] External Host Found: http://cmbfa.org
  623. | [+] External Host Found: http://36cwo7vfvk31jqfc9cz3u197.wpengine.netdna-cdn.com
  624. | [+] External Host Found: https://ssl.gstatic.com
  625. | [+] External Host Found: http://www.idahoaf.am
  626. | [+] External Host Found: http://www.momason.org
  627. | [+] External Host Found: http://www.utahmason.org
  628. | [+] External Host Found: http://www.iojd.org
  629. | [+] External Host Found: http://www.mdmasons.org
  630. | [+] External Host Found: http://www.cbsnews.com
  631. | [+] External Host Found: https://wordpress.com
  632. | [+] External Host Found: http://gmpg.org
  633. | [+] External Host Found: https://sites.google.com
  634. | [+] External Host Found: http://www.thelodgeroom.com
  635. | [+] External Host Found: http://www.mn-mason.org
  636. | [+] External Host Found: http://www.rimasons.org
  637. | [+] External Host Found: http://www.scgrandlodgeafm.org
  638. | [+] External Host Found: http://www.dcmasons.org
  639. | [+] External Host Found: http://www.nebraska-grand-lodge.org
  640. | [+] External Host Found: http://www.therastershop.com
  641. | [+] External Host Found: http://www.arkmason.org
  642. | [+] External Host Found: https://wp.me
  643. | [+] External Host Found: http://www.indianamasons.org
  644. | [+] External Host Found: http://www.nymasons.org
  645. | [+] External Host Found: http://nmmasons.org
  646. | [+] External Host Found: http://www.facebook.com
  647. | [+] External Host Found: http://www.la-mason.com
  648. | [+] External Host Found: http://gwsfreemasons.com
  649. | [+] External Host Found: http://www.njfreemasonry.org
  650. | [+] External Host Found: http://www.yorkrite.org
  651. | [+] External Host Found: http://www.denver5.org
  652. | [+] External Host Found: http://www.glmasons-mass.org
  653. | [+] External Host Found: http://www.grandlodgeoftexas.org
  654. | [+] External Host Found: http://westonlodge.org
  655. | [+] External Host Found: http://vimeo.com
  656. | [+] External Host Found: http://www.coloradojdi.org
  657. | [+] External Host Found: http://www.mainemason.org
  658. | [+] External Host Found: http://www.google.com
  659. | [+] External Host Found: http://www.kansasmason.org
  660. | [+] External Host Found: http://www.denverconsistory.org
  661. | [+] External Host Found: http://longmontmasons.org
  662. | [+] External Host Found: http://www.oes-colorado.org
  663. | [+] External Host Found: http://www.msana.com
  664. | [+] External Host Found: http://www.cmbfa.org
  665. | [+] External Host Found: http://www.scottishrite.org
  666. | [+] External Host Found: http://www.grandlodgeofconnecticut.org
  667. | [+] External Host Found: http://comasons.infocheckusa.com
  668. | [+] External Host Found: http://www.demolay.org
  669. | [+] External Host Found: http://www.glofga.org
  670. | [+] External Host Found: http://lafayette91masons.org
  671. | [+] External Host Found: http://users.frii.com
  672. | [+] External Host Found: http://www.morgancomm.com
  673. | [+] External Host Found: https://www.google.com
  674. | [+] External Host Found: http://www.ftcfreemasonry.org
  675. | [+] External Host Found: http://greenjeanscreative.com
  676. | [+] External Host Found: http://twitter.com
  677. | [+] External Host Found: https://www.edl160.org
  678. | [+] External Host Found: http://www.collinslodge19.org
  679. | [+] External Host Found: http://www.freemasonrytoday.com
  680. | [+] External Host Found: http://www.korrnet.org
  681. | [+] External Host Found: http://maps.yahoo.com
  682. | [+] External Host Found: http://www.masonic-oregon.com
  683. | [+] External Host Found: https://r-login.wordpress.com
  684. | [+] External Host Found: https://mail.google.com
  685. |
  686. | Source Code Disclosure:
  687. |
  688. | PHPinfo() Disclosure:
  689. |
  690. | File Upload Forms:
  691. |
  692. | FCKeditor File Upload:
  693. |
  694. | Ignored Files:
  695. | http://coloradofreemasons.org/wordDocuments/form62.doc
  696. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/Valentines/Valentines%20Flyer.doc
  697. | http://coloradofreemasons.org/wordDocuments/form41.doc
  698. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/GM%20Visit_files/master03.xml
  699. | http://coloradofreemasons.org/wordDocuments/kIDsInformation.doc
  700. | http://coloradofreemasons.org/wordDocuments/form12.doc
  701. | http://coloradofreemasons.org/wordDocuments/form24.doc
  702. | http://coloradofreemasons.org/community/bandCampYouTube.mov
  703. | http://coloradofreemasons.org/wordDocuments/form39.doc
  704. | http://coloradofreemasons.org/wordDocuments/benevolentFundApplicationForm.doc
  705. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/StPat_files/GM%20Visit_files/filelist.xml
  706. | http://coloradofreemasons.org/wordDocuments/form45.doc
  707. | http://coloradofreemasons.org/wordDocuments/form54.doc
  708. | http://coloradofreemasons.org/wordDocuments/form67.doc
  709. | http://coloradofreemasons.org/wordDocuments/form66.doc
  710. | http://coloradofreemasons.org/wordDocuments/uniformFloorWork.doc
  711. | http://coloradofreemasons.org/_/rsrc/1462688730545/config/customLogo.gif?revision=3
  712. | http://coloradofreemasons.org/wordDocuments/form42.doc
  713. | http://coloradofreemasons.org/subDomains/elpaso13/images/Archive/Message_files/filelist.xml
  714. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/StPat_files/filelist.xml
  715. | http://coloradofreemasons.org/wordDocuments/form34.doc
  716. | http://coloradofreemasons.org/wordDocuments/form58.doc
  717. | http://coloradofreemasons.org//stats.wp.com/w.js?56
  718. | http://coloradofreemasons.org/wordDocuments/form09.doc
  719. | http://coloradofreemasons.org/wordDocuments/form22.doc
  720. | http://coloradofreemasons.org/wordDocuments/form08.doc
  721. | http://coloradofreemasons.org/wordDocuments/form11.doc
  722. | http://coloradofreemasons.org/wordDocuments/monthlyReport.doc
  723. | http://coloradofreemasons.org/wordDocuments/form33.doc
  724. | http://coloradofreemasons.org/wordDocuments/form04.doc
  725. | http://coloradofreemasons.org/wordDocuments/form13.doc
  726. | http://coloradofreemasons.org/wordDocuments/form15.doc
  727. | http://coloradofreemasons.org/wordDocuments/form28.doc
  728. | http://coloradofreemasons.org/wordDocuments/purchaseOrder.doc
  729. | http://coloradofreemasons.org/site/blackhawk11masons/_/rsrc/1519148186000/system/app/css/overlay.css?cb=beigeandblue8a150goog-ws-leftnone30themedefaultstandard
  730. | http://coloradofreemasons.org/_/rsrc/1519148186000/system/app/css/overlay.css?cb=slate20a%25150goog-ws-leftcontent30middlecenter
  731. | http://coloradofreemasons.org/wordDocuments/form49.doc
  732. | http://coloradofreemasons.org/wordDocuments/form47.doc
  733. | http://coloradofreemasons.org/wordDocuments/form18.doc
  734. | http://coloradofreemasons.org/wordDocuments/form01.doc
  735. | http://coloradofreemasons.org/images/generalImages/masonicVideos/what-is-freemasonry/what.mov
  736. | http://coloradofreemasons.org/wordDocuments/kIDsTriFold.doc
  737. | http://coloradofreemasons.org/images/generalImages/masonicVideos/Band-Camp-2006.mov
  738. | http://coloradofreemasons.org/wordDocuments/form68.doc
  739. | http://coloradofreemasons.org/wordDocuments/index.doc
  740. | http://coloradofreemasons.org/wordDocuments/form14.doc
  741. | http://coloradofreemasons.org/wordDocuments/form16.doc
  742. | http://coloradofreemasons.org/scratchDocuments/152ReservationForm2013.doc
  743. | http://coloradofreemasons.org/wordDocuments/form30.doc
  744. | http://coloradofreemasons.org//lafayette91masons.org/wp-content/plugins/all-in-one-event-calendar/public/themes-ai1ec/umbra/css/ai1ec_parsed_css.css?ver=2.5.28
  745. | http://coloradofreemasons.org/wordDocuments/form17.doc
  746. | http://coloradofreemasons.org/wordDocuments/form51.doc
  747. | http://coloradofreemasons.org/wordDocuments/form35.doc
  748. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/GrandMaster_files/filelist.xml
  749. | http://coloradofreemasons.org/images/generalImages/masonicVideos/what-is-freemasonry/what-is-freemasonry.mov
  750. | http://coloradofreemasons.org/wordDocuments/form29.doc
  751. | http://coloradofreemasons.org/scratchDocuments/honorLodge2012.doc
  752. | http://coloradofreemasons.org/wordDocuments/form23.doc
  753. | http://coloradofreemasons.org/wordDocuments/form06.doc
  754. | http://coloradofreemasons.org/wordDocuments/form57.doc
  755. | http://coloradofreemasons.org//0.gravatar.com/js/gprofiles.js?ver=201809y
  756. | http://coloradofreemasons.org/wordDocuments/form03.doc
  757. | http://coloradofreemasons.org/wordDocuments/fiftyYearLetter.doc
  758. | http://coloradofreemasons.org/wordDocuments/form20.doc
  759. | http://coloradofreemasons.org/subDomains/utepass188/Ute%20Pass%20Web%202_files/filelist.xml
  760. | http://coloradofreemasons.org/wordDocuments/form32.doc
  761. | http://coloradofreemasons.org/wordDocuments/form53.doc
  762. | http://coloradofreemasons.org/wordDocuments/form44.doc
  763. | http://coloradofreemasons.org/wordDocuments/form25.doc
  764. | http://coloradofreemasons.org/wordDocuments/form19w.doc
  765. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/GM%20Visit_files/filelist.xml
  766. | http://coloradofreemasons.org/wordDocuments/form69.doc
  767. | http://coloradofreemasons.org/wordDocuments/form56.doc
  768. | http://coloradofreemasons.org/wordDocuments/form52.doc
  769. | http://coloradofreemasons.org/wordDocuments/form02.doc
  770. | http://coloradofreemasons.org/wordDocuments/form05.doc
  771. | http://coloradofreemasons.org/scratchDocuments/honorLodge2014.doc
  772. | http://coloradofreemasons.org/wordDocuments/form55.doc
  773. | http://coloradofreemasons.org/wordDocuments/form19.doc
  774. | http://coloradofreemasons.org/wordDocuments/form48.doc
  775. | http://coloradofreemasons.org/wordDocuments/form64.doc
  776. | http://coloradofreemasons.org/wordDocuments/form71.doc
  777. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/St%20pats%20dinner-dance.doc
  778. | http://coloradofreemasons.org/wordDocuments/form31.doc
  779. | http://coloradofreemasons.org/scratchDocuments/honorLodge2013.doc
  780. | http://coloradofreemasons.org/wordDocuments/form59.doc
  781. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/Valentines/Valentines_files/filelist.xml
  782. | http://coloradofreemasons.org/scratchDocuments/honorLodge2011.docx
  783. | http://coloradofreemasons.org/wordDocuments/form61.doc
  784. | http://coloradofreemasons.org/wordDocuments/form26.doc
  785. | http://coloradofreemasons.org/subDomains/ramah165/Ramah%20Lodge%20No_%20165,%20A_F_%20&%20A_M_files/_vti_cnf/filelist.xml
  786. | http://coloradofreemasons.org/wordDocuments/form70.doc
  787. | http://coloradofreemasons.org/wordDocuments/officersHandbook.doc
  788. | http://coloradofreemasons.org/wordDocuments/form27.doc
  789. | http://coloradofreemasons.org/wordDocuments/form63.doc
  790. | http://coloradofreemasons.org/wordDocuments/form38.doc
  791. | http://coloradofreemasons.org/wordDocuments/form40.doc
  792. | http://coloradofreemasons.org/wordDocuments/form46.doc
  793. | http://coloradofreemasons.org/subDomains/elpaso13/images/ESMRC/2007%20Meeting%20Schedule1_files/filelist.xml
  794. | http://coloradofreemasons.org/images/generalImages/masonicVideos/Band-Camp-2006/Band-Camp-2006.mov
  795. | http://coloradofreemasons.org/wordDocuments/form10.doc
  796. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/GM%20Visit_files/pres.xml
  797. | http://coloradofreemasons.org/wordDocuments/form37.doc
  798. | http://coloradofreemasons.org/subDomains/ramah165/Ramah%20Lodge%20No_%20165,%20A_F_%20&%20A_M_files/filelist.xml
  799. | http://coloradofreemasons.org/wordDocuments/form21.doc
  800. | http://coloradofreemasons.org/wordDocuments/form71A.doc
  801. | http://coloradofreemasons.org/wordDocuments/form07.doc
  802. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/StPat_files/GM%20Visit_files/master03.xml
  803. | http://coloradofreemasons.org/wordDocuments/form60.doc
  804. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/StPat_files/GM%20Visit_files/pres.xml
  805. | http://coloradofreemasons.org/wordDocuments/form43.doc
  806. | http://coloradofreemasons.org/wordDocuments/form50.doc
  807. | http://coloradofreemasons.org/subDomains/elpaso13/images/2007/St%20Pat/GM%20Visit.ppt
  808. | http://coloradofreemasons.org//westonlodge.org/wp-content/plugins/all-in-one-event-calendar/cache/a5e9c9e1_ai1ec_parsed_css.css?ver=2.5.28
  809. | http://coloradofreemasons.org/wordDocuments/form36.doc
  810. =======================================================================================================================================
  811. | Dynamic tests:
  812. | Plugin name: Learning New Directories v.1.2 Loaded.
  813. | Plugin name: FCKedior tests v.1.1 Loaded.
  814. | Plugin name: Timthumb <= 1.32 vulnerability v.1 Loaded.
  815. | Plugin name: Find Backup Files v.1.2 Loaded.
  816. | Plugin name: Blind SQL-injection tests v.1.3 Loaded.
  817. | Plugin name: Local File Include tests v.1.1 Loaded.
  818. | Plugin name: PHP CGI Argument Injection v.1.1 Loaded.
  819. | Plugin name: Remote Command Execution tests v.1.1 Loaded.
  820. | Plugin name: Remote File Include tests v.1.2 Loaded.
  821. | Plugin name: SQL-injection tests v.1.2 Loaded.
  822. | Plugin name: Cross-Site Scripting tests v.1.2 Loaded.
  823. | Plugin name: Web Shell Finder v.1.3 Loaded.
  824. | [+] 36 New directories added
  825.  
  826. =======================================================================================================================================
  827. | Static tests:
  828. | Plugin name: Local File Include tests v.1.1 Loaded.
  829. | Plugin name: Remote Command Execution tests v.1.1 Loaded.
  830. | Plugin name: Remote File Include tests v.1.1 Loaded.
  831. |
  832. |
  833. | Local File Include:
  834. |
  835. |
  836. | Remote Command Execution:
  837. |
  838. |
  839. | Remote File Include:
  840. =======================================================================================================================================
  841. ######################################################################################################################################
  842.  RUNNING NSLOOKUP 
  843. ====================================================================================
  844. Server: 10.211.254.254
  845. Address: 10.211.254.254#53
  846.  
  847. Non-authoritative answer:
  848. Name: coloradofreemasons.org
  849. Address: 98.129.229.91
  850.  
  851. coloradofreemasons.org has address 98.129.229.91
  852. coloradofreemasons.org mail is handled by 10 mx1.emailsrvr.com.
  853. coloradofreemasons.org mail is handled by 20 mx2.emailsrvr.com.
  854. ====================================================================================
  855.  CHECKING OS FINGERPRINT 
  856. ====================================================================================
  857.  
  858. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  859.  
  860. [+] Target is coloradofreemasons.org
  861. [+] Loading modules.
  862. [+] Following modules are loaded:
  863. [x] [1] ping:icmp_ping - ICMP echo discovery module
  864. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  865. [x] [3] ping:udp_ping - UDP-based ping discovery module
  866. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  867. [x] [5] infogather:portscan - TCP and UDP PortScanner
  868. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  869. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  870. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  871. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  872. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  873. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  874. [x] [12] fingerprint:smb - SMB fingerprinting module
  875. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  876. [+] 13 modules registered
  877. [+] Initializing scan engine
  878. [+] Running scan engine
  879. [-] ping:tcp_ping module: no closed/open TCP ports known on 98.129.229.91. Module test failed
  880. [-] ping:udp_ping module: no closed/open UDP ports known on 98.129.229.91. Module test failed
  881. [-] No distance calculation. 98.129.229.91 appears to be dead or no ports known
  882. [+] Host: 98.129.229.91 is up (Guess probability: 50%)
  883. [+] Target: 98.129.229.91 is alive. Round-Trip Time: 1.00214 sec
  884. [+] Selected safe Round-Trip Time value is: 2.00428 sec
  885. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  886. [-] fingerprint:smb need either TCP port 139 or 445 to run
  887. [+] Primary guess:
  888. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  889. [+] Other guesses:
  890. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  891. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  892. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  893. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  894. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  895. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  896. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  897. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  898. [+] Host 98.129.229.91 Running OS: à)§V (Guess probability: 88%)
  899. [+] Cleaning up scan engine
  900. [+] Modules deinitialized
  901. [+] Execution completed.
  902. ====================================================================================
  903.  GATHERING WHOIS INFO 
  904. ====================================================================================
  905. Domain Name: COLORADOFREEMASONS.ORG
  906. Registry Domain ID: D125878797-LROR
  907. Registrar WHOIS Server: whois.publicdomainregistry.com
  908. Registrar URL: http://www.publicdomainregistry.com
  909. Updated Date: 2017-03-08T18:57:42Z
  910. Creation Date: 2006-07-14T18:39:15Z
  911. Registry Expiry Date: 2018-07-14T18:39:15Z
  912. Registrar Registration Expiration Date:
  913. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  914. Registrar IANA ID: 303
  915. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  916. Registrar Abuse Contact Phone: +1.2013775952
  917. Reseller:
  918. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  919. Registry Registrant ID: C176845897-LROR
  920. Registrant Name: Domain Administrator d/b/a privacy.cloudns.net
  921. Registrant Organization: Cloud DNS Ltd
  922. Registrant Street: Iskar Str 4
  923. Registrant City: Sofia
  924. Registrant State/Province: Sofia
  925. Registrant Postal Code: 1000
  926. Registrant Country: BG
  927. Registrant Phone: +359.885238998
  928. Registrant Phone Ext:
  929. Registrant Fax:
  930. Registrant Fax Ext:
  931. Registrant Email: support@cloudns.net
  932. Registry Admin ID: C176845899-LROR
  933. Admin Name: Domain Administrator d/b/a privacy.cloudns.net
  934. Admin Organization: Cloud DNS Ltd
  935. Admin Street: Iskar Str 4
  936. Admin City: Sofia
  937. Admin State/Province: Sofia
  938. Admin Postal Code: 1000
  939. Admin Country: BG
  940. Admin Phone: +359.885238998
  941. Admin Phone Ext:
  942. Admin Fax:
  943. Admin Fax Ext:
  944. Admin Email: support@cloudns.net
  945. Registry Tech ID: C176845907-LROR
  946. Tech Name: Domain Administrator d/b/a privacy.cloudns.net
  947. Tech Organization: Cloud DNS Ltd
  948. Tech Street: Iskar Str 4
  949. Tech City: Sofia
  950. Tech State/Province: Sofia
  951. Tech Postal Code: 1000
  952. Tech Country: BG
  953. Tech Phone: +359.885238998
  954. Tech Phone Ext:
  955. Tech Fax:
  956. Tech Fax Ext:
  957. Tech Email: support@cloudns.net
  958. Name Server: PNS22.CLOUDNS.NET
  959. Name Server: PNS23.CLOUDNS.NET
  960. Name Server: PNS21.CLOUDNS.NET
  961. Name Server: PNS24.CLOUDNS.NET
  962.  
  963.  
  964. [+] Emails found:
  965. ---------------------------------------------------------------------------------------------------------------------------------------
  966.  
  967. gloffice@coloradofreemasons.org
  968. ashleybuss@coloradofreemasons.org
  969. erniepyle@coloradofreemasons.org
  970. gloffice@coloradofreemasons.org
  971. glofrrce@coloradofreemasons.org
  972. pixel-1519840242363245-web-@coloradofreemasons.org
  973. sautry@coloradofreemasons.org
  974.  
  975. [+] Hosts found in search engines:
  976. ---------------------------------------------------------------------------------------------------------------------------------------
  977. [-] Resolving hostnames IPs...
  978. 98.129.229.91:www.coloradofreemasons.org
  979. [+] Virtual hosts:
  980. =======================================================================================================================================
  981. 98.129.229.91 acn
  982. 98.129.229.91 wicreditreports.com
  983. 98.129.229.91 firstpresfc.org
  984. 98.129.229.91 www.mini
  985. 98.129.229.91 wcchapel.org
  986. 98.129.229.91 www.waterstonechurch.org
  987. 98.129.229.91 www.ifmaseattle.org
  988. 98.129.229.91 stjanedechantal
  989. 98.129.229.91 www.championnews
  990. 98.129.229.91 bookcritics.org
  991. 98.129.229.91 www.everybattery
  992. 98.129.229.91 www.nexcheck
  993. 98.129.229.91 acninc.com
  994. 98.129.229.91 www.giftswork.co.uk
  995. 98.129.229.91 bafc.org
  996. 98.129.229.91 www.calvarychapelpearlharbor
  997. 98.129.229.91 mortgage.allentate.com
  998. 98.129.229.91 acneuro.no
  999. 98.129.229.91 www.lunasealighting
  1000. 98.129.229.91 cafefannygranola
  1001. 98.129.229.91 www.theoutdoors
  1002. 98.129.229.91 www.scm-safety.com
  1003. 98.129.229.91 acneuro.at
  1004. 98.129.229.91 www.napuarestaurant
  1005. 98.129.229.91 www.theoutdoorsforum
  1006. 98.129.229.91 clesiburns
  1007. 98.129.229.91 acneuro.nl
  1008. #######################################################################################################################################
  1009. ; <<>> DiG 9.11.2-P1-1-Debian <<>> -x coloradofreemasons.org
  1010. ;; global options: +cmd
  1011. ;; Got answer:
  1012. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 58350
  1013. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  1014.  
  1015. ;; OPT PSEUDOSECTION:
  1016. ; EDNS: version: 0, flags:; udp: 1280
  1017. ;; QUESTION SECTION:
  1018. ;org.coloradofreemasons.in-addr.arpa. IN PTR
  1019.  
  1020. ;; AUTHORITY SECTION:
  1021. in-addr.arpa. 300 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2018013139 1800 900 604800 3600
  1022.  
  1023. ;; Query time: 417 msec
  1024. ;; SERVER: 10.211.254.254#53(10.211.254.254)
  1025. ;; WHEN: Wed Feb 28 12:51:13 EST 2018
  1026. ;; MSG SIZE rcvd: 132
  1027.  
  1028. dnsenum VERSION:1.2.4
  1029. 
  1030. ----- coloradofreemasons.org -----
  1031. 
  1032.  
  1033. Host's addresses:
  1034. __________________
  1035.  
  1036. coloradofreemasons.org. 3517 IN A 98.129.229.91
  1037. 
  1038.  
  1039. Name Servers:
  1040. ______________
  1041.  
  1042. pns22.cloudns.net. 172800 IN A 185.136.97.96
  1043. pns24.cloudns.net. 172800 IN A 185.136.99.96
  1044. pns23.cloudns.net. 172800 IN A 185.136.98.96
  1045. pns21.cloudns.net. 172800 IN A 185.136.96.96
  1046. 
  1047.  
  1048. Mail (MX) Servers:
  1049. ___________________
  1050.  
  1051. mx2.emailsrvr.com. 300 IN A 173.203.2.32
  1052. mx1.emailsrvr.com. 300 IN A 108.166.43.1
  1053. 
  1054.  
  1055. Trying Zone Transfers and getting Bind Versions:
  1056. _________________________________________________
  1057.  
  1058. 
  1059. Trying Zone Transfer for coloradofreemasons.org on pns22.cloudns.net ...
  1060.  
  1061. Trying Zone Transfer for coloradofreemasons.org on pns24.cloudns.net ...
  1062.  
  1063. Trying Zone Transfer for coloradofreemasons.org on pns23.cloudns.net ...
  1064.  
  1065. Trying Zone Transfer for coloradofreemasons.org on pns21.cloudns.net ...
  1066.  
  1067. #######################################################################################################################################
  1068. [-] Enumerating subdomains now for coloradofreemasons.org
  1069. [-] verbosity is enabled, will show the subdomains results in realtime
  1070. [-] Searching now in Baidu..
  1071. [-] Searching now in Yahoo..
  1072. [-] Searching now in Google..
  1073. [-] Searching now in Bing..
  1074. [-] Searching now in Ask..
  1075. [-] Searching now in Netcraft..
  1076. [-] Searching now in DNSdumpster..
  1077. [-] Searching now in Virustotal..
  1078. [-] Searching now in ThreatCrowd..
  1079. [-] Searching now in SSL Certificates..
  1080. [-] Searching now in PassiveDNS..
  1081. SSL Certificates: reg.coloradofreemasons.org
  1082. SSL Certificates: www.reg.coloradofreemasons.org
  1083. SSL Certificates: lsi.coloradofreemasons.org
  1084. ThreatCrowd: elpaso13.coloradofreemasons.org
  1085. Virustotal: reg.coloradofreemasons.org
  1086. Virustotal: lsi.coloradofreemasons.org
  1087. Virustotal: elpaso13.coloradofreemasons.org
  1088. Virustotal: www.coloradofreemasons.org
  1089. DNSdumpster: www.coloradofreemasons.org
  1090. Yahoo: reg.coloradofreemasons.org
  1091. Yahoo: www.coloradofreemasons.org
  1092. Yahoo: lsi.coloradofreemasons.org
  1093. Google: reg.coloradofreemasons.org
  1094. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-coloradofreemasons.org.txt
  1095. [-] Total Unique Subdomains Found: 5
  1096. www.coloradofreemasons.org
  1097. elpaso13.coloradofreemasons.org
  1098. lsi.coloradofreemasons.org
  1099. reg.coloradofreemasons.org
  1100. www.reg.coloradofreemasons.org
  1101. #######################################################################################################################################
  1102. lsi.coloradofreemasons.org
  1103. reg.coloradofreemasons.org
  1104. www.reg.coloradofreemasons.org
  1105. ######################################################################################################################################
  1106. ====================================================================================
  1107. PING coloradofreemasons.org (98.129.229.91) 56(84) bytes of data.
  1108. 64 bytes from 98.129.229.91 (98.129.229.91): icmp_seq=1 ttl=45 time=547 ms
  1109.  
  1110. --- coloradofreemasons.org ping statistics ---
  1111. 1 packets transmitted, 1 received, 0% packet loss, time 0ms
  1112. rtt min/avg/max/mdev = 547.696/547.696/547.696/0.000 ms
  1113.  
  1114. ====================================================================================
  1115.  RUNNING TCP PORT SCAN 
  1116. ====================================================================================
  1117.  
  1118. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 12:52 EST
  1119. Warning: 98.129.229.91 giving up on port because retransmission cap hit (2).
  1120. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  1121. Host is up (0.38s latency).
  1122. Not shown: 223 closed ports, 6 filtered ports
  1123. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1124. PORT STATE SERVICE
  1125. 1/tcp open tcpmux
  1126. 7/tcp open echo
  1127. 21/tcp open ftp
  1128. 22/tcp open ssh
  1129. 23/tcp open telnet
  1130. 42/tcp open nameserver
  1131. 53/tcp open domain
  1132. 79/tcp open finger
  1133. 80/tcp open http
  1134. 81/tcp open hosts2-ns
  1135. 109/tcp open pop2
  1136. 110/tcp open pop3
  1137. 111/tcp open rpcbind
  1138. 113/tcp open ident
  1139. 143/tcp open imap
  1140. 222/tcp open rsh-spx
  1141. 264/tcp open bgmp
  1142. 389/tcp open ldap
  1143. 443/tcp open https
  1144. 513/tcp open login
  1145. 515/tcp open printer
  1146. 524/tcp open ncp
  1147. 540/tcp open uucp
  1148. 554/tcp open rtsp
  1149. 587/tcp open submission
  1150. 623/tcp open oob-ws-http
  1151. 873/tcp open rsync
  1152. 888/tcp open accessbuilder
  1153. 910/tcp open kink
  1154. 921/tcp open unknown
  1155. 993/tcp open imaps
  1156. 995/tcp open pop3s
  1157. 998/tcp open busboy
  1158. 1000/tcp open cadlock
  1159. 1090/tcp open ff-fms
  1160. 1099/tcp open rmiregistry
  1161. 1101/tcp open pt2-discover
  1162. 1102/tcp open adobeserver-1
  1163. 1103/tcp open xaudio
  1164. 1158/tcp open lsnr
  1165. 1211/tcp open groove-dpp
  1166. 1234/tcp open hotline
  1167. 1300/tcp open h323hostcallsc
  1168. 1311/tcp open rxmon
  1169. 1433/tcp open ms-sql-s
  1170. 1434/tcp open ms-sql-m
  1171. 1440/tcp open eicon-slp
  1172. 1471/tcp open csdmbase
  1173. 1494/tcp open citrix-ica
  1174. 1521/tcp open oracle
  1175. 1530/tcp open rap-service
  1176. 1533/tcp open virtual-places
  1177. 1720/tcp open h323q931
  1178. 1723/tcp open pptp
  1179. 1755/tcp open wms
  1180. 1811/tcp open scientia-sdb
  1181. 2001/tcp open dc
  1182. 2049/tcp open nfs
  1183. 2067/tcp open dlswpn
  1184. 2121/tcp open ccproxy-ftp
  1185. 2199/tcp open onehome-help
  1186. 2207/tcp open hpssd
  1187. 2323/tcp open 3d-nfsd
  1188. 2381/tcp open compaq-https
  1189. 2525/tcp open ms-v-worlds
  1190. 2947/tcp open gpsd
  1191. 3128/tcp open squid-http
  1192. 3273/tcp open sxmp
  1193. 3299/tcp open saprouter
  1194. 3306/tcp open mysql
  1195. 3310/tcp open dyna-access
  1196. 3333/tcp open dec-notes
  1197. 3389/tcp open ms-wbt-server
  1198. 3465/tcp open edm-mgr-cntrl
  1199. 3500/tcp open rtmp-port
  1200. 3632/tcp open distccd
  1201. 3780/tcp open nnp
  1202. 3900/tcp open udt_os
  1203. 4000/tcp open remoteanything
  1204. 4322/tcp open trim-event
  1205. 4444/tcp open krb524
  1206. 4445/tcp open upnotifyp
  1207. 4672/tcp open rfa
  1208. 4848/tcp open appserv-http
  1209. 5040/tcp open unknown
  1210. 5051/tcp open ida-agent
  1211. 5061/tcp open sip-tls
  1212. 5247/tcp open capwap-data
  1213. 5250/tcp open soagateway
  1214. 5351/tcp open nat-pmp
  1215. 5353/tcp open mdns
  1216. 5405/tcp open pcduo
  1217. 5554/tcp open sgi-esphttp
  1218. 5800/tcp open vnc-http
  1219. 5814/tcp open spt-automation
  1220. 5900/tcp open vnc
  1221. 5901/tcp open vnc-1
  1222. 5904/tcp open unknown
  1223. 5909/tcp open unknown
  1224. 5984/tcp open couchdb
  1225. 5985/tcp open wsman
  1226. 5986/tcp open wsmans
  1227. 6060/tcp open x11
  1228. 6070/tcp open messageasap
  1229. 6080/tcp open gue
  1230. 6082/tcp open p25cai
  1231. 6106/tcp open isdninfo
  1232. 6379/tcp open redis
  1233. 6502/tcp open netop-rc
  1234. 6504/tcp open unknown
  1235. 6667/tcp open irc
  1236. 6789/tcp open ibm-db2-admin
  1237. 6905/tcp open unknown
  1238. 7000/tcp open afs3-fileserver
  1239. 7021/tcp open dpserveadmin
  1240. 7071/tcp open iwg1
  1241. 7144/tcp open unknown
  1242. 7510/tcp open ovhpas
  1243. 7547/tcp open cwmp
  1244. 7579/tcp open unknown
  1245. 7580/tcp open unknown
  1246. 7700/tcp open em7-secom
  1247. 7770/tcp open unknown
  1248. 7777/tcp open cbt
  1249. 7778/tcp open interwise
  1250. 7801/tcp open ssp-client
  1251. 7878/tcp open owms
  1252. 7879/tcp open unknown
  1253. 7890/tcp open unknown
  1254. 7902/tcp open tnos-dp
  1255. 8000/tcp open http-alt
  1256. 8001/tcp open vcom-tunnel
  1257. 8023/tcp open unknown
  1258. 8050/tcp open unknown
  1259. 8080/tcp open http-proxy
  1260. 8081/tcp open blackice-icecap
  1261. 8082/tcp open blackice-alerts
  1262. 8085/tcp open unknown
  1263. 8086/tcp open d-s-n
  1264. 8088/tcp open radan-http
  1265. 8090/tcp open opsmessaging
  1266. 8091/tcp open jamlink
  1267. 8095/tcp open unknown
  1268. 8333/tcp open bitcoin
  1269. 8400/tcp open cvd
  1270. 8443/tcp open https-alt
  1271. 8686/tcp open sun-as-jmxrmi
  1272. 8701/tcp open unknown
  1273. 8800/tcp open sunwebadmin
  1274. 8880/tcp open cddbp-alt
  1275. 8888/tcp open sun-answerbook
  1276. 8889/tcp open ddi-tcp-2
  1277. 8890/tcp open ddi-tcp-3
  1278. 8901/tcp open jmb-cds2
  1279. 8902/tcp open unknown
  1280. 8903/tcp open unknown
  1281. 8999/tcp open bctp
  1282. 9003/tcp open unknown
  1283. 9005/tcp open golem
  1284. 9010/tcp open sdr
  1285. 9050/tcp open tor-socks
  1286. 9081/tcp open unknown
  1287. 9090/tcp open zeus-admin
  1288. 9099/tcp open unknown
  1289. 9100/tcp open jetdirect
  1290. 9200/tcp open wap-wsp
  1291. 9256/tcp open unknown
  1292. 9300/tcp open vrace
  1293. 9390/tcp open otp
  1294. 9391/tcp open unknown
  1295. 9495/tcp open unknown
  1296. 9809/tcp open unknown
  1297. 9812/tcp open unknown
  1298. 9815/tcp open unknown
  1299. 9991/tcp open issa
  1300. 9999/tcp open abyss
  1301. 10001/tcp open scp-config
  1302. 10051/tcp open zabbix-trapper
  1303. 10080/tcp open amanda
  1304. 10098/tcp open unknown
  1305. 10099/tcp open unknown
  1306. 10203/tcp open unknown
  1307. 10628/tcp open unknown
  1308. 11000/tcp open irisa
  1309. 11099/tcp open unknown
  1310. 11211/tcp open memcache
  1311. 11234/tcp open unknown
  1312. 11333/tcp open unknown
  1313. 12000/tcp open cce4x
  1314. 12174/tcp open unknown
  1315. 12345/tcp open netbus
  1316. 12397/tcp open unknown
  1317. 12401/tcp open unknown
  1318. 13013/tcp open unknown
  1319. 13364/tcp open unknown
  1320. 13500/tcp open unknown
  1321. 14330/tcp open unknown
  1322. 15000/tcp open hydap
  1323. 15200/tcp open unknown
  1324. 16000/tcp open fmsas
  1325. 16102/tcp open unknown
  1326. 16992/tcp open amt-soap-http
  1327. 17185/tcp open soundsvirtual
  1328. 18980/tcp open unknown
  1329. 20034/tcp open nburn_id
  1330. 20101/tcp open unknown
  1331. 20222/tcp open ipulse-ics
  1332. 22222/tcp open easyengine
  1333. 23423/tcp open unknown
  1334. 23472/tcp open unknown
  1335. 23943/tcp open unknown
  1336. 25000/tcp open icl-twobase1
  1337. 26000/tcp open quake
  1338. 27015/tcp open unknown
  1339. 28222/tcp open unknown
  1340. 30000/tcp open ndmps
  1341. 31001/tcp open unknown
  1342. 32913/tcp open unknown
  1343. 33000/tcp open unknown
  1344. 37718/tcp open unknown
  1345. 37777/tcp open unknown
  1346. 38080/tcp open unknown
  1347. 38292/tcp open landesk-cba
  1348. 40007/tcp open unknown
  1349. 41025/tcp open unknown
  1350. 41523/tcp open unknown
  1351. 44818/tcp open EtherNetIP-2
  1352. 45230/tcp open unknown
  1353. 46823/tcp open unknown
  1354. 47001/tcp open winrm
  1355. 47002/tcp open unknown
  1356. 48899/tcp open unknown
  1357. 49152/tcp open unknown
  1358. 50000/tcp open ibm-db2
  1359. 50001/tcp open unknown
  1360. 50002/tcp open iiimsf
  1361. 50004/tcp open unknown
  1362. 50050/tcp open unknown
  1363. 50500/tcp open unknown
  1364. 55553/tcp open unknown
  1365. 57772/tcp open unknown
  1366. 62078/tcp open iphone-sync
  1367. 62514/tcp open unknown
  1368. 65535/tcp open unknown
  1369.  
  1370. Nmap done: 1 IP address (1 host up) scanned in 7.28 seconds
  1371.  
  1372. ====================================================================================
  1373.  RUNNING INTRUSIVE SCANS 
  1374. ====================================================================================
  1375.  + -- --=[Port 21 opened... running tests...
  1376.  
  1377. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 12:52 EST
  1378. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  1379. Host is up (0.17s latency).
  1380.  
  1381. PORT STATE SERVICE VERSION
  1382. 21/tcp filtered ftp
  1383. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1384. Device type: game console
  1385. Running (JUST GUESSING): Nintendo embedded (86%)
  1386. OS CPE: cpe:/h:nintendo:ds
  1387. Aggressive OS guesses: Nintendo DS game console (86%)
  1388. No exact OS matches for host (test conditions non-ideal).
  1389. Network Distance: 16 hops
  1390.  
  1391. TRACEROUTE (using proto 1/icmp)
  1392. HOP RTT ADDRESS
  1393. 1 225.49 ms 10.211.254.254
  1394. 2 ... 15
  1395. 16 486.97 ms 98.129.229.91
  1396.  
  1397.  
  1398. ###############################################################
  1399. # Cisco Torch Mass Scanner #
  1400. # Becase we need it... #
  1401. # http://www.arhont.com/cisco-torch.pl #
  1402. ###############################################################
  1403.  
  1404. List of targets contains 1 host(s)
  1405. 31240: Checking coloradofreemasons.org ...
  1406. trying to resolve hostname coloradofreemasons.org
  1407.  
  1408. HUH db not found, it should be in fingerprint.db
  1409. Skipping Telnet fingerprint
  1410. --->
  1411. - All scans done. Cisco Torch Mass Scanner -
  1412. ---> Exiting.
  1413.  
  1414. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 12:54 EST
  1415. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  1416. Host is up (0.16s latency).
  1417.  
  1418. PORT STATE SERVICE VERSION
  1419. 23/tcp filtered telnet
  1420. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1421. Device type: game console
  1422. Running (JUST GUESSING): Nintendo embedded (86%)
  1423. OS CPE: cpe:/h:nintendo:ds
  1424. Aggressive OS guesses: Nintendo DS game console (86%)
  1425. No exact OS matches for host (test conditions non-ideal).
  1426. Network Distance: 16 hops
  1427.  
  1428. TRACEROUTE (using proto 1/icmp)
  1429. HOP RTT ADDRESS
  1430. 1 331.17 ms 10.211.254.254
  1431. 2 ... 15
  1432. 16 355.81 ms 98.129.229.91
  1433.  
  1434. ######################################################################################################################################
  1435. RHOSTS => coloradofreemasons.org
  1436. [!] RHOST is not a valid option for this module. Did you mean RHOSTS?
  1437. RHOST => coloradofreemasons.org
  1438. [*] Scanned 1 of 1 hosts (100% complete)
  1439. [*] Auxiliary module execution completed
  1440. [*] coloradofreemasons.org:9999 - Scanned 1 of 1 hosts (100% complete)
  1441. [*] Auxiliary module execution completed
  1442. [*] 98.129.229.91:23 - 98.129.229.91:23 Does not support encryption:
  1443. [*] coloradofreemasons.org:23 - Scanned 1 of 1 hosts (100% complete)
  1444. [*] Auxiliary module execution completed
  1445. [*] 98.129.229.91:23 - It doesn't seem to be a RuggedCom service.
  1446. [*] coloradofreemasons.org:23 - Scanned 1 of 1 hosts (100% complete)
  1447. [*] Auxiliary module execution completed
  1448. [+] 98.129.229.91:23 - 98.129.229.91:23 TELNET
  1449. [*] coloradofreemasons.org:23 - Scanned 1 of 1 hosts (100% complete)
  1450. [*] Auxiliary module execution completed
  1451.  + -- --=[Port 25 closed... skipping.
  1452.  + -- --=[Port 53 opened... running tests...
  1453.  
  1454. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 12:56 EST
  1455. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  1456. Host is up (0.17s latency).
  1457. Skipping host coloradofreemasons.org (98.129.229.91) due to host timeout
  1458. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1459. Nmap done: 1 IP address (1 host up) scanned in 908.16 seconds
  1460.  + -- --=[Port 79 opened... running tests...
  1461.  
  1462. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 13:11 EST
  1463. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  1464. Host is up (0.33s latency).
  1465.  
  1466. PORT STATE SERVICE VERSION
  1467. 79/tcp open tcpwrapped
  1468. |_finger: ERROR: Script execution failed (use -d to debug)
  1469. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1470. OS fingerprint not ideal because: Timing level 5 (Insane) used
  1471. No OS matches for host
  1472. Network Distance: 1 hop
  1473.  
  1474. TRACEROUTE (using port 79/tcp)
  1475. HOP RTT ADDRESS
  1476. 1 346.65 ms 98.129.229.91
  1477.  
  1478. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1479. Nmap done: 1 IP address (1 host up) scanned in 15.45 seconds
  1480.  + -- --=[Port 80 opened... running tests...
  1481. ====================================================================================
  1482.  CHECKING FOR WAF 
  1483. ====================================================================================
  1484.  
  1485. ^ ^
  1486. _ __ _ ____ _ __ _ _ ____
  1487. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1488. | V V // o // _/ | V V // 0 // 0 // _/
  1489. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1490. <
  1491. ...'
  1492.  
  1493. WAFW00F - Web Application Firewall Detection Tool
  1494.  
  1495. By Sandro Gauci && Wendel G. Henrique
  1496.  
  1497. Checking http://coloradofreemasons.org
  1498. Generic Detection results:
  1499. No WAF detected by the generic detection
  1500. Number of requests: 13
  1501.  
  1502. #######################################################################################################################################
  1503.  __ ______ _____ 
  1504.  \ \/ / ___|_ _|
  1505.  \ /\___ \ | | 
  1506.  / \ ___) || | 
  1507.  /_/\_|____/ |_| 
  1508.  
  1509. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  1510. + -- --=[Target: coloradofreemasons.org:80
  1511. + -- --=[Site not vulnerable to Cross-Site Tracing!
  1512. + -- --=[Site not vulnerable to Host Header Injection!
  1513. + -- --=[Site vulnerable to Cross-Frame Scripting!
  1514. + -- --=[Site vulnerable to Clickjacking!
  1515.  
  1516. HTTP/1.1 405 Method Not Allowed
  1517. Server: Apache/2.4
  1518. Content-Type: text/html; charset=iso-8859-1
  1519. Date: Wed, 28 Feb 2018 18:12:27 GMT
  1520. Connection: Keep-Alive
  1521. Set-Cookie: X-Mapping-gjkdapeb=773F5CC270459A49D05F0BD7FFD27FB9; path=/
  1522. Allow:
  1523. Content-Length: 299
  1524.  
  1525. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  1526. <html><head>
  1527. <title>405 Method Not Allowed</title>
  1528. </head><body>
  1529. <h1>Method Not Allowed</h1>
  1530. <p>The requested method TRACE is not allowed for the URL /.</p>
  1531. <hr>
  1532. <address>Apache/2.4 Server at coloradofreemasons.org Port 80</address>
  1533. </body></html>
  1534. 
  1535. HTTP/1.1 200 OK
  1536. Server: Apache/2.4
  1537. Content-Type: text/html; charset=UTF-8
  1538. Date: Wed, 28 Feb 2018 18:12:30 GMT
  1539. Transfer-Encoding: chunked
  1540. Accept-Ranges: bytes
  1541. Connection: Keep-Alive
  1542. Set-Cookie: X-Mapping-gjkdapeb=A4C78BE14C05EECDAD52DFB8AA844177; path=/
  1543.  
  1544. 264
  1545. <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
  1546.  
  1547. <head>
  1548. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  1549. <meta name="keywords" content="Grand Lodge, Grand Lodge of Colorado, Colorado Grand Lodge, Masonic Lodge, Freemasons">
  1550. <meta name="copyright" content="Grand lodge of Colorado - coloradofreemasons.org" />
  1551. <meta name="author" content="Grand lodge of Colorado - coloradofreemasons.org" />
  1552. <title>Grand Lodge of A.F. &amp; A.M. of Colorado :: Website</title>
  1553. <link rel="stylesheet" type="text/css" href="../grandLodge.css" />
  1554.  
  1555. </head>
  1556.  
  1557. <body>
  1558.  
  1559.  
  1560.  
  1561.  
  1562. 287
  1563. <div id="wrap">
  1564. <div id="innerwrap">
  1565. <ul id="nav">
  1566.  
  1567. <li><a href="../index.shtml">home</a></li>
  1568. <li><a href="../calendar/ca
  1569.  
  1570.  
  1571.  
  1572. ====================================================================================
  1573.  CHECKING HTTP HEADERS 
  1574. ====================================================================================
  1575. + -- --=[Checking if X-Content options are enabled on coloradofreemasons.org... 
  1576.  
  1577. + -- --=[Checking if X-Frame options are enabled on coloradofreemasons.org... 
  1578.  
  1579. + -- --=[Checking if X-XSS-Protection header is enabled on coloradofreemasons.org... 
  1580.  
  1581. + -- --=[Checking HTTP methods on coloradofreemasons.org... 
  1582. Allow: GET,HEAD,POST,OPTIONS
  1583.  
  1584. + -- --=[Checking if TRACE method is enabled on coloradofreemasons.org... 
  1585.  
  1586. + -- --=[Checking for META tags on coloradofreemasons.org... 
  1587. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  1588. <meta name="keywords" content="Grand Lodge, Grand Lodge of Colorado, Colorado Grand Lodge, Masonic Lodge, Freemasons">
  1589. <meta name="copyright" content="Grand lodge of Colorado - coloradofreemasons.org" />
  1590. <meta name="author" content="Grand lodge of Colorado - coloradofreemasons.org" />
  1591.  
  1592. + -- --=[Checking for open proxy on coloradofreemasons.org... 
  1593. }
  1594. </style>
  1595. </head>
  1596. <body>
  1597. <div>
  1598. <h2>Your website is ready.</h2>
  1599. This site, davidcreatedfakegoogle.google.com, has been successfully created and is ready for content to be added. Replace this default page with your own index page.
  1600. </div>
  1601. </body>
  1602. </html>
  1603.  
  1604. + -- --=[Enumerating software on coloradofreemasons.org... 
  1605. Server: Apache/2.4
  1606.  
  1607. + -- --=[Checking if Strict-Transport-Security is enabled on coloradofreemasons.org... 
  1608.  
  1609. + -- --=[Checking for Flash cross-domain policy on coloradofreemasons.org... 
  1610. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  1611. <html><head>
  1612. <title>404 Not Found</title>
  1613. </head><body>
  1614. <h1>Not Found</h1>
  1615. <p>The requested URL /crossdomain.xml was not found on this server.</p>
  1616. <hr>
  1617. <address>Apache/2.4 Server at coloradofreemasons.org Port 80</address>
  1618. </body></html>
  1619.  
  1620. + -- --=[Checking for Silverlight cross-domain policy on coloradofreemasons.org... 
  1621. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  1622. <html><head>
  1623. <title>404 Not Found</title>
  1624. </head><body>
  1625. <h1>Not Found</h1>
  1626. <p>The requested URL /clientaccesspolicy.xml was not found on this server.</p>
  1627. <hr>
  1628. <address>Apache/2.4 Server at coloradofreemasons.org Port 80</address>
  1629. </body></html>
  1630.  
  1631. + -- --=[Checking for HTML5 cross-origin resource sharing on coloradofreemasons.org... 
  1632.  
  1633. + -- --=[Retrieving robots.txt on coloradofreemasons.org... 
  1634. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  1635. <html><head>
  1636. <title>404 Not Found</title>
  1637. </head><body>
  1638. <h1>Not Found</h1>
  1639. <p>The requested URL /robots.txt was not found on this server.</p>
  1640. <hr>
  1641. <address>Apache/2.4 Server at coloradofreemasons.org Port 80</address>
  1642. </body></html>
  1643.  
  1644. + -- --=[Retrieving sitemap.xml on coloradofreemasons.org... 
  1645. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  1646. <html><head>
  1647. <title>404 Not Found</title>
  1648. </head><body>
  1649. <h1>Not Found</h1>
  1650. <p>The requested URL /sitemap.xml was not found on this server.</p>
  1651. <hr>
  1652. <address>Apache/2.4 Server at coloradofreemasons.org Port 80</address>
  1653. </body></html>
  1654.  
  1655. + -- --=[Checking cookie attributes on coloradofreemasons.org... 
  1656. Set-Cookie: X-Mapping-gjkdapeb=A4C78BE14C05EECDAD52DFB8AA844177; path=/
  1657.  
  1658. + -- --=[Checking for ASP.NET Detailed Errors on coloradofreemasons.org... 
  1659.  
  1660. 
  1661. ====================================================================================
  1662.  SAVING SCREENSHOTS 
  1663. ====================================================================================
  1664. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/coloradofreemasons.org-port80.jpg
  1665. ====================================================================================
  1666.  RUNNING GOOGLE HACKING QUERIES 
  1667. ====================================================================================
  1668. ====================================================================================
  1669.  RUNNING INURLBR OSINT QUERIES 
  1670. ====================================================================================
  1671.  
  1672.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  1673.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  1674.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  1675.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  1676.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  1677.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  1678.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  1679.  
  1680. __[ ! ] Neither war between hackers, nor peace for the system.
  1681. __[ ! ] http://blog.inurl.com.br
  1682. __[ ! ] http://fb.com/InurlBrasil
  1683. __[ ! ] http://twitter.com/@googleinurl
  1684. __[ ! ] http://github.com/googleinurl
  1685. __[ ! ] Current PHP version::[ 7.2.2-1 ]
  1686. __[ ! ] Current script owner::[ root ]
  1687. __[ ! ] Current uname::[ Linux JTSEC 4.14.0-kali3-amd64 #1 SMP Debian 4.14.17-1kali1 (2018-02-16) x86_64 ]
  1688. __[ ! ] Current pwd::[ /usr/share/sniper ]
  1689. __[ ! ] Help: php inurlbr.php --help
  1690. ------------------------------------------------------------------------------------------------------------------------
  1691.  
  1692. [ ! ] Starting SCANNER INURLBR 2.1 at [28-02-2018 13:13:42]
  1693. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1694. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1695. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1696.  
  1697. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-coloradofreemasons.org.txt ]
  1698. [ INFO ][ DORK ]::[ site:coloradofreemasons.org ]
  1699. [ INFO ][ SEARCHING ]:: {
  1700. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.cat ]
  1701.  
  1702. [ INFO ][ SEARCHING ]:: 
  1703. -[:::]
  1704. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1705.  
  1706. [ INFO ][ SEARCHING ]:: 
  1707. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1708. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.vu ID: 006688160405527839966:yhpefuwybre ]
  1709.  
  1710. [ INFO ][ SEARCHING ]:: 
  1711. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1712.  
  1713. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1714.  
  1715. 
  1716.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1717. |_[ + ] [ 0 / 100 ]-[13:14:05] [ - ] 
  1718. |_[ + ] Target:: [ http://www.coloradofreemasons.org/ ]
  1719. |_[ + ] Exploit:: 
  1720. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  1721. |_[ + ] More details::  / - / , ISP: 
  1722. |_[ + ] Found:: UNIDENTIFIED
  1723. 
  1724.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1725. |_[ + ] [ 1 / 100 ]-[13:14:07] [ - ] 
  1726. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/albertpike117/ ]
  1727. |_[ + ] Exploit:: 
  1728. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1729. |_[ + ] More details::  / - / , ISP: 
  1730. |_[ + ] Found:: UNIDENTIFIED
  1731. 
  1732.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1733. |_[ + ] [ 2 / 100 ]-[13:14:09] [ - ] 
  1734. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/oriental87/ ]
  1735. |_[ + ] Exploit:: 
  1736. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1737. |_[ + ] More details::  / - / , ISP: 
  1738. |_[ + ] Found:: UNIDENTIFIED
  1739. 
  1740.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1741. |_[ + ] [ 3 / 100 ]-[13:14:10] [ - ] 
  1742. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/mosaic184/ ]
  1743. |_[ + ] Exploit:: 
  1744. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1745. |_[ + ] More details::  / - / , ISP: 
  1746. |_[ + ] Found:: UNIDENTIFIED
  1747. 
  1748.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1749. |_[ + ] [ 4 / 100 ]-[13:14:12] [ - ] 
  1750. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/garfield50/ ]
  1751. |_[ + ] Exploit:: 
  1752. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1753. |_[ + ] More details::  / - / , ISP: 
  1754. |_[ + ] Found:: UNIDENTIFIED
  1755. 
  1756.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1757. |_[ + ] [ 5 / 100 ]-[13:14:14] [ - ] 
  1758. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/southdenver93/ ]
  1759. |_[ + ] Exploit:: 
  1760. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1761. |_[ + ] More details::  / - / , ISP: 
  1762. |_[ + ] Found:: UNIDENTIFIED
  1763. 
  1764.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1765. |_[ + ] [ 6 / 100 ]-[13:14:16] [ - ] 
  1766. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/highlands86/ ]
  1767. |_[ + ] Exploit:: 
  1768. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1769. |_[ + ] More details::  / - / , ISP: 
  1770. |_[ + ] Found:: UNIDENTIFIED
  1771. 
  1772.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1773. |_[ + ] [ 7 / 100 ]-[13:14:18] [ - ] 
  1774. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/blackhawk11/ ]
  1775. |_[ + ] Exploit:: 
  1776. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1777. |_[ + ] More details::  / - / , ISP: 
  1778. |_[ + ] Found:: UNIDENTIFIED
  1779. 
  1780.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1781. |_[ + ] [ 8 / 100 ]-[13:14:19] [ - ] 
  1782. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/paulrevere130/ ]
  1783. |_[ + ] Exploit:: 
  1784. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1785. |_[ + ] More details::  / - / , ISP: 
  1786. |_[ + ] Found:: UNIDENTIFIED
  1787. 
  1788.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1789. |_[ + ] [ 9 / 100 ]-[13:14:21] [ - ] 
  1790. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/kiowa116/ ]
  1791. |_[ + ] Exploit:: 
  1792. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1793. |_[ + ] More details::  / - / , ISP: 
  1794. |_[ + ] Found:: UNIDENTIFIED
  1795. 
  1796.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1797. |_[ + ] [ 10 / 100 ]-[13:14:23] [ - ] 
  1798. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/denver5/ ]
  1799. |_[ + ] Exploit:: 
  1800. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1801. |_[ + ] More details::  / - / , ISP: 
  1802. |_[ + ] Found:: UNIDENTIFIED
  1803. 
  1804.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1805. |_[ + ] [ 11 / 100 ]-[13:14:25] [ - ] 
  1806. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/saintvrain23/ ]
  1807. |_[ + ] Exploit:: 
  1808. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1809. |_[ + ] More details::  / - / , ISP: 
  1810. |_[ + ] Found:: UNIDENTIFIED
  1811. 
  1812.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1813. |_[ + ] [ 12 / 100 ]-[13:14:26] [ - ] 
  1814. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/lafayette91/ ]
  1815. |_[ + ] Exploit:: 
  1816. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1817. |_[ + ] More details::  / - / , ISP: 
  1818. |_[ + ] Found:: UNIDENTIFIED
  1819. 
  1820.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1821. |_[ + ] [ 13 / 100 ]-[13:14:31] [ - ] 
  1822. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/ramah165/ ]
  1823. |_[ + ] Exploit:: 
  1824. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  1825. |_[ + ] More details::  / - / , ISP: 
  1826. |_[ + ] Found:: UNIDENTIFIED
  1827. 
  1828.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1829. |_[ + ] [ 14 / 100 ]-[13:14:32] [ - ] 
  1830. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/columbine147/ ]
  1831. |_[ + ] Exploit:: 
  1832. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1833. |_[ + ] More details::  / - / , ISP: 
  1834. |_[ + ] Found:: UNIDENTIFIED
  1835. 
  1836.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1837. |_[ + ] [ 15 / 100 ]-[13:14:34] [ - ] 
  1838. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/georgetown12/ ]
  1839. |_[ + ] Exploit:: 
  1840. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1841. |_[ + ] More details::  / - / , ISP: 
  1842. |_[ + ] Found:: UNIDENTIFIED
  1843. 
  1844.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1845. |_[ + ] [ 16 / 100 ]-[13:14:40] [ - ] 
  1846. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/englewood166/ ]
  1847. |_[ + ] Exploit:: 
  1848. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1849. |_[ + ] More details::  / - / , ISP: 
  1850. |_[ + ] Found:: UNIDENTIFIED
  1851. 
  1852.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1853. |_[ + ] [ 17 / 100 ]-[13:14:43] [ - ] 
  1854. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/library/ ]
  1855. |_[ + ] Exploit:: 
  1856. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  1857. |_[ + ] More details::  / - / , ISP: 
  1858. |_[ + ] Found:: UNIDENTIFIED
  1859. 
  1860.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1861. |_[ + ] [ 18 / 100 ]-[13:14:44] [ - ] 
  1862. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/montrose63/ ]
  1863. |_[ + ] Exploit:: 
  1864. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1865. |_[ + ] More details::  / - / , ISP: 
  1866. |_[ + ] Found:: UNIDENTIFIED
  1867. 
  1868.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1869. |_[ + ] [ 19 / 100 ]-[13:14:46] [ - ] 
  1870. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/aurora156/ ]
  1871. |_[ + ] Exploit:: 
  1872. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1873. |_[ + ] More details::  / - / , ISP: 
  1874. |_[ + ] Found:: UNIDENTIFIED
  1875. 
  1876.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1877. |_[ + ] [ 20 / 100 ]-[13:14:48] [ - ] 
  1878. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/central6/ ]
  1879. |_[ + ] Exploit:: 
  1880. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1881. |_[ + ] More details::  / - / , ISP: 
  1882. |_[ + ] Found:: UNIDENTIFIED
  1883. 
  1884.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1885. |_[ + ] [ 21 / 100 ]-[13:14:50] [ - ] 
  1886. |_[ + ] Target:: [ http://www.coloradofreemasons.org/links.shtml ]
  1887. |_[ + ] Exploit:: 
  1888. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  1889. |_[ + ] More details::  / - / , ISP: 
  1890. |_[ + ] Found:: UNIDENTIFIED
  1891. 
  1892.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1893. |_[ + ] [ 22 / 100 ]-[13:14:52] [ - ] 
  1894. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/centennial84/ ]
  1895. |_[ + ] Exploit:: 
  1896. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1897. |_[ + ] More details::  / - / , ISP: 
  1898. |_[ + ] Found:: UNIDENTIFIED
  1899. 
  1900.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1901. |_[ + ] [ 23 / 100 ]-[13:14:54] [ - ] 
  1902. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/century190/ ]
  1903. |_[ + ] Exploit:: 
  1904. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1905. |_[ + ] More details::  / - / , ISP: 
  1906. |_[ + ] Found:: UNIDENTIFIED
  1907. 
  1908.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1909. |_[ + ] [ 24 / 100 ]-[13:14:56] [ - ] 
  1910. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/weston22/ ]
  1911. |_[ + ] Exploit:: 
  1912. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1913. |_[ + ] More details::  / - / , ISP: 
  1914. |_[ + ] Found:: UNIDENTIFIED
  1915. 
  1916.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1917. |_[ + ] [ 25 / 100 ]-[13:14:57] [ - ] 
  1918. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/glenwood65/ ]
  1919. |_[ + ] Exploit:: 
  1920. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1921. |_[ + ] More details::  / - / , ISP: 
  1922. |_[ + ] Found:: UNIDENTIFIED
  1923. 
  1924.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1925. |_[ + ] [ 26 / 100 ]-[13:14:59] [ - ] 
  1926. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/boulder45/ ]
  1927. |_[ + ] Exploit:: 
  1928. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1929. |_[ + ] More details::  / - / , ISP: 
  1930. |_[ + ] Found:: UNIDENTIFIED
  1931. 
  1932.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1933. |_[ + ] [ 27 / 100 ]-[13:15:01] [ - ] 
  1934. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/corinthian35/ ]
  1935. |_[ + ] Exploit:: 
  1936. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  1937. |_[ + ] More details::  / - / , ISP: 
  1938. |_[ + ] Found:: UNIDENTIFIED
  1939. 
  1940.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1941. |_[ + ] [ 28 / 100 ]-[13:15:03] [ - ] 
  1942. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/idahosprings26/ ]
  1943. |_[ + ] Exploit:: 
  1944. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1945. |_[ + ] More details::  / - / , ISP: 
  1946. |_[ + ] Found:: UNIDENTIFIED
  1947. 
  1948.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1949. |_[ + ] [ 29 / 100 ]-[13:15:05] [ - ] 
  1950. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/fountainvalley191/ ]
  1951. |_[ + ] Exploit:: 
  1952. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1953. |_[ + ] More details::  / - / , ISP: 
  1954. |_[ + ] Found:: UNIDENTIFIED
  1955. 
  1956.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1957. |_[ + ] [ 30 / 100 ]-[13:15:07] [ - ] 
  1958. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/lawrencengreenleaf169/ ]
  1959. |_[ + ] Exploit:: 
  1960. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1961. |_[ + ] More details::  / - / , ISP: 
  1962. |_[ + ] Found:: UNIDENTIFIED
  1963. 
  1964.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1965. |_[ + ] [ 31 / 100 ]-[13:15:09] [ - ] 
  1966. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/lakewood170/ ]
  1967. |_[ + ] Exploit:: 
  1968. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1969. |_[ + ] More details::  / - / , ISP: 
  1970. |_[ + ] Found:: UNIDENTIFIED
  1971. 
  1972.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1973. |_[ + ] [ 32 / 100 ]-[13:15:10] [ - ] 
  1974. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/centuriondaylight195/ ]
  1975. |_[ + ] Exploit:: 
  1976. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1977. |_[ + ] More details::  / - / , ISP: 
  1978. |_[ + ] Found:: UNIDENTIFIED
  1979. 
  1980.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1981. |_[ + ] [ 33 / 100 ]-[13:15:12] [ - ] 
  1982. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/douglas153/ ]
  1983. |_[ + ] Exploit:: 
  1984. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4 , IP:98.129.229.91:80 
  1985. |_[ + ] More details::  / - / , ISP: 
  1986. |_[ + ] Found:: UNIDENTIFIED
  1987. 
  1988.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1989. |_[ + ] [ 34 / 100 ]-[13:15:14] [ - ] 
  1990. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/mountmoriah15/ ]
  1991. |_[ + ] Exploit:: 
  1992. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  1993. |_[ + ] More details::  / - / , ISP: 
  1994. |_[ + ] Found:: UNIDENTIFIED
  1995. 
  1996.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1997. |_[ + ] [ 35 / 100 ]-[13:15:20] [ - ] 
  1998. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/officersHandbook.pdf ]
  1999. |_[ + ] Exploit:: 
  2000. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2001. |_[ + ] More details::  / - / , ISP: 
  2002. |_[ + ] Found:: UNIDENTIFIED
  2003. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 183513 out of 458165 bytes received
  2004. 
  2005.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2006. |_[ + ] [ 36 / 100 ]-[13:15:23] [ - ] 
  2007. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/bandCamp.shtml ]
  2008. |_[ + ] Exploit:: 
  2009. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2010. |_[ + ] More details::  / - / , ISP: 
  2011. |_[ + ] Found:: UNIDENTIFIED
  2012. 
  2013.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2014. |_[ + ] [ 37 / 100 ]-[13:15:29] [ - ] 
  2015. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/secretariesHandbook.pdf ]
  2016. |_[ + ] Exploit:: 
  2017. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2018. |_[ + ] More details::  / - / , ISP: 
  2019. |_[ + ] Found:: UNIDENTIFIED
  2020. |_[ + ] ERROR CONECTION:: Operation timed out after 4999 milliseconds with 161896 out of 2707666 bytes received
  2021. 
  2022.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2023. |_[ + ] [ 38 / 100 ]-[13:15:34] [ - ] 
  2024. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/proceedingsFirstAnnualCommunication1861.pdf ]
  2025. |_[ + ] Exploit:: 
  2026. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2027. |_[ + ] More details::  / - / , ISP: 
  2028. |_[ + ] Found:: UNIDENTIFIED
  2029. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 183513 out of 581019 bytes received
  2030. 
  2031.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2032. |_[ + ] [ 39 / 100 ]-[13:15:37] [ - ] 
  2033. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2008.shtml ]
  2034. |_[ + ] Exploit:: 
  2035. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2036. |_[ + ] More details::  / - / , ISP: 
  2037. |_[ + ] Found:: UNIDENTIFIED
  2038. 
  2039.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2040. |_[ + ] [ 40 / 100 ]-[13:15:43] [ - ] 
  2041. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/backGround19.pdf ]
  2042. |_[ + ] Exploit:: 
  2043. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2044. |_[ + ] More details::  / - / , ISP: 
  2045. |_[ + ] Found:: UNIDENTIFIED
  2046. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 141632 out of 773515 bytes received
  2047. 
  2048.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2049. |_[ + ] [ 41 / 100 ]-[13:15:47] [ - ] 
  2050. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/came.shtml ]
  2051. |_[ + ] Exploit:: 
  2052. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2053. |_[ + ] More details::  / - / , ISP: 
  2054. |_[ + ] Found:: UNIDENTIFIED
  2055. 
  2056.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2057. |_[ + ] [ 42 / 100 ]-[13:15:50] [ - ] 
  2058. |_[ + ] Target:: [ http://www.coloradofreemasons.org/membership/membership.shtml ]
  2059. |_[ + ] Exploit:: 
  2060. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2061. |_[ + ] More details::  / - / , ISP: 
  2062. |_[ + ] Found:: UNIDENTIFIED
  2063. 
  2064.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2065. |_[ + ] [ 43 / 100 ]-[13:15:56] [ - ] 
  2066. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/kidsSWFlyer.pdf ]
  2067. |_[ + ] Exploit:: 
  2068. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2069. |_[ + ] More details::  / - / , ISP: 
  2070. |_[ + ] Found:: UNIDENTIFIED
  2071. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 161897 out of 252787 bytes received
  2072. 
  2073.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2074. |_[ + ] [ 44 / 100 ]-[13:15:59] [ - ] 
  2075. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/monument.shtml ]
  2076. |_[ + ] Exploit:: 
  2077. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2078. |_[ + ] More details::  / - / , ISP: 
  2079. |_[ + ] Found:: UNIDENTIFIED
  2080. 
  2081.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2082. |_[ + ] [ 45 / 100 ]-[13:16:02] [ - ] 
  2083. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/forms.shtml ]
  2084. |_[ + ] Exploit:: 
  2085. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2086. |_[ + ] More details::  / - / , ISP: 
  2087. |_[ + ] Found:: UNIDENTIFIED
  2088. 
  2089.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2090. |_[ + ] [ 46 / 100 ]-[13:16:09] [ - ] 
  2091. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/1961.shtml ]
  2092. |_[ + ] Exploit:: 
  2093. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2094. |_[ + ] More details::  / - / , ISP: 
  2095. |_[ + ] Found:: UNIDENTIFIED
  2096. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 60553 bytes received
  2097. 
  2098.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2099. |_[ + ] [ 47 / 100 ]-[13:16:12] [ - ] 
  2100. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/teacherOfTheYear.shtml ]
  2101. |_[ + ] Exploit:: 
  2102. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2103. |_[ + ] More details::  / - / , ISP: 
  2104. |_[ + ] Found:: UNIDENTIFIED
  2105. 
  2106.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2107. |_[ + ] [ 48 / 100 ]-[13:16:18] [ - ] 
  2108. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/buffaloBill.pdf ]
  2109. |_[ + ] Exploit:: 
  2110. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2111. |_[ + ] More details::  / - / , ISP: 
  2112. |_[ + ] Found:: UNIDENTIFIED
  2113. |_[ + ] ERROR CONECTION:: Operation timed out after 4999 milliseconds with 74081 out of 3454541 bytes received
  2114. 
  2115.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2116. |_[ + ] [ 49 / 100 ]-[13:16:24] [ - ] 
  2117. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/form19.pdf ]
  2118. |_[ + ] Exploit:: 
  2119. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2120. |_[ + ] More details::  / - / , ISP: 
  2121. |_[ + ] Found:: UNIDENTIFIED
  2122. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 74082 out of 212112 bytes received
  2123. 
  2124.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2125. |_[ + ] [ 50 / 100 ]-[13:16:29] [ - ] 
  2126. |_[ + ] Target:: [ http://www.coloradofreemasons.org/lodges/zipLodges.php ]
  2127. |_[ + ] Exploit:: 
  2128. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2129. |_[ + ] More details::  / - / , ISP: 
  2130. |_[ + ] Found:: UNIDENTIFIED
  2131. 
  2132.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2133. |_[ + ] [ 51 / 100 ]-[13:16:31] [ - ] 
  2134. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/2002news1.shtml ]
  2135. |_[ + ] Exploit:: 
  2136. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2137. |_[ + ] More details::  / - / , ISP: 
  2138. |_[ + ] Found:: UNIDENTIFIED
  2139. 
  2140.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2141. |_[ + ] [ 52 / 100 ]-[13:16:37] [ - ] 
  2142. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/bcSchedule.pdf ]
  2143. |_[ + ] Exploit:: 
  2144. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2145. |_[ + ] More details::  / - / , ISP: 
  2146. |_[ + ] Found:: UNIDENTIFIED
  2147. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 161896 out of 8441474 bytes received
  2148. 
  2149.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2150. |_[ + ] [ 53 / 100 ]-[13:16:43] [ - ] 
  2151. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/BookOfConstitutions.pdf ]
  2152. |_[ + ] Exploit:: 
  2153. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2154. |_[ + ] More details::  / - / , ISP: 
  2155. |_[ + ] Found:: UNIDENTIFIED
  2156. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 122718 out of 782048 bytes received
  2157. 
  2158.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2159. |_[ + ] [ 54 / 100 ]-[13:16:49] [ - ] 
  2160. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/socialMediaStatement.pdf ]
  2161. |_[ + ] Exploit:: 
  2162. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2163. |_[ + ] More details::  / - / , ISP: 
  2164. |_[ + ] Found:: UNIDENTIFIED
  2165. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 105155 out of 170021 bytes received
  2166. 
  2167.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2168. |_[ + ] [ 55 / 100 ]-[13:16:52] [ - ] 
  2169. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/2009news1.shtml ]
  2170. |_[ + ] Exploit:: 
  2171. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2172. |_[ + ] More details::  / - / , ISP: 
  2173. |_[ + ] Found:: UNIDENTIFIED
  2174. 
  2175.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2176. |_[ + ] [ 56 / 100 ]-[13:16:58] [ - ] 
  2177. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/honorLodge.pdf ]
  2178. |_[ + ] Exploit:: 
  2179. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2180. |_[ + ] More details::  / - / , ISP: 
  2181. |_[ + ] Found:: UNIDENTIFIED
  2182. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 43009 out of 181415 bytes received
  2183. 
  2184.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2185. |_[ + ] [ 57 / 100 ]-[13:17:01] [ - ] 
  2186. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/charlesBarney.shtml ]
  2187. |_[ + ] Exploit:: 
  2188. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2189. |_[ + ] More details::  / - / , ISP: 
  2190. |_[ + ] Found:: UNIDENTIFIED
  2191. 
  2192.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2193. |_[ + ] [ 58 / 100 ]-[13:17:08] [ - ] 
  2194. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/benevolentFundApplicationForm.pdf ]
  2195. |_[ + ] Exploit:: 
  2196. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2197. |_[ + ] More details::  / - / , ISP: 
  2198. |_[ + ] Found:: UNIDENTIFIED
  2199. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 17341 out of 74935 bytes received
  2200. 
  2201.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2202. |_[ + ] [ 59 / 100 ]-[13:17:15] [ - ] 
  2203. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/pastGrandMasters.shtml ]
  2204. |_[ + ] Exploit:: 
  2205. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2206. |_[ + ] More details::  / - / , ISP: 
  2207. |_[ + ] Found:: UNIDENTIFIED
  2208. 
  2209.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2210. |_[ + ] [ 60 / 100 ]-[13:17:20] [ - ] 
  2211. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/family.shtml ]
  2212. |_[ + ] Exploit:: 
  2213. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2214. |_[ + ] More details::  / - / , ISP: 
  2215. |_[ + ] Found:: UNIDENTIFIED
  2216. 
  2217.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2218. |_[ + ] [ 61 / 100 ]-[13:17:27] [ - ] 
  2219. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/form67.pdf ]
  2220. |_[ + ] Exploit:: 
  2221. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2222. |_[ + ] More details::  / - / , ISP: 
  2223. |_[ + ] Found:: UNIDENTIFIED
  2224. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 48413 out of 133831 bytes received
  2225. 
  2226.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2227. |_[ + ] [ 62 / 100 ]-[13:17:32] [ - ] 
  2228. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/2003news1.shtml ]
  2229. |_[ + ] Exploit:: 
  2230. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2231. |_[ + ] More details::  / - / , ISP: 
  2232. |_[ + ] Found:: UNIDENTIFIED
  2233. 
  2234.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2235. |_[ + ] [ 63 / 100 ]-[13:17:35] [ - ] 
  2236. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/history.shtml ]
  2237. |_[ + ] Exploit:: 
  2238. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2239. |_[ + ] More details::  / - / , ISP: 
  2240. |_[ + ] Found:: UNIDENTIFIED
  2241. 
  2242.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2243. |_[ + ] [ 64 / 100 ]-[13:17:41] [ - ] 
  2244. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/scholarships.shtml ]
  2245. |_[ + ] Exploit:: 
  2246. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2247. |_[ + ] More details::  / - / , ISP: 
  2248. |_[ + ] Found:: UNIDENTIFIED
  2249. 
  2250.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2251. |_[ + ] [ 65 / 100 ]-[13:17:47] [ - ] 
  2252. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/uniformFloorWork.pdf ]
  2253. |_[ + ] Exploit:: 
  2254. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2255. |_[ + ] More details::  / - / , ISP: 
  2256. |_[ + ] Found:: UNIDENTIFIED
  2257. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 183513 out of 487268 bytes received
  2258. 
  2259.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2260. |_[ + ] [ 66 / 100 ]-[13:17:51] [ - ] 
  2261. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/100th.shtml ]
  2262. |_[ + ] Exploit:: 
  2263. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2264. |_[ + ] More details::  / - / , ISP: 
  2265. |_[ + ] Found:: UNIDENTIFIED
  2266. 
  2267.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2268. |_[ + ] [ 67 / 100 ]-[13:17:55] [ - ] 
  2269. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/grandMaster.pdf ]
  2270. |_[ + ] Exploit:: 
  2271. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2272. |_[ + ] More details::  / - / , ISP: 
  2273. |_[ + ] Found:: UNIDENTIFIED
  2274. 
  2275.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2276. |_[ + ] [ 68 / 100 ]-[13:18:01] [ - ] 
  2277. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/cmlmStoreCatalog.pdf ]
  2278. |_[ + ] Exploit:: 
  2279. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2280. |_[ + ] More details::  / - / , ISP: 
  2281. |_[ + ] Found:: UNIDENTIFIED
  2282. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 142982 out of 5844645 bytes received
  2283. 
  2284.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2285. |_[ + ] [ 69 / 100 ]-[13:18:04] [ - ] 
  2286. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/jurisprudence.shtml ]
  2287. |_[ + ] Exploit:: 
  2288. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2289. |_[ + ] More details::  / - / , ISP: 
  2290. |_[ + ] Found:: UNIDENTIFIED
  2291. 
  2292.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2293. |_[ + ] [ 70 / 100 ]-[13:18:10] [ - ] 
  2294. |_[ + ] Target:: [ http://www.coloradofreemasons.org/lodges/lodges.php ]
  2295. |_[ + ] Exploit:: 
  2296. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2297. |_[ + ] More details::  / - / , ISP: 
  2298. |_[ + ] Found:: UNIDENTIFIED
  2299. 
  2300.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2301. |_[ + ] [ 71 / 100 ]-[13:18:13] [ - ] 
  2302. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/community.shtml ]
  2303. |_[ + ] Exploit:: 
  2304. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2305. |_[ + ] More details::  / - / , ISP: 
  2306. |_[ + ] Found:: UNIDENTIFIED
  2307. 
  2308.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2309. |_[ + ] [ 72 / 100 ]-[13:18:14] [ - ] 
  2310. |_[ + ] Target:: [ http://coloradofreemasons.org/subDomains/palisade125/ ]
  2311. |_[ + ] Exploit:: 
  2312. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2313. |_[ + ] More details::  / - / , ISP: 
  2314. |_[ + ] Found:: UNIDENTIFIED
  2315. 
  2316.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2317. |_[ + ] [ 73 / 100 ]-[13:18:17] [ - ] 
  2318. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/kidsProgram.shtml ]
  2319. |_[ + ] Exploit:: 
  2320. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2321. |_[ + ] More details::  / - / , ISP: 
  2322. |_[ + ] Found:: UNIDENTIFIED
  2323. 
  2324.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2325. |_[ + ] [ 74 / 100 ]-[13:18:21] [ - ] 
  2326. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/books.shtml ]
  2327. |_[ + ] Exploit:: 
  2328. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2329. |_[ + ] More details::  / - / , ISP: 
  2330. |_[ + ] Found:: UNIDENTIFIED
  2331. 
  2332.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2333. |_[ + ] [ 75 / 100 ]-[13:18:24] [ - ] 
  2334. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/1992news1.shtml ]
  2335. |_[ + ] Exploit:: 
  2336. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2337. |_[ + ] More details::  / - / , ISP: 
  2338. |_[ + ] Found:: UNIDENTIFIED
  2339. 
  2340.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2341. |_[ + ] [ 76 / 100 ]-[13:18:26] [ - ] 
  2342. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2010.shtml ]
  2343. |_[ + ] Exploit:: 
  2344. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2345. |_[ + ] More details::  / - / , ISP: 
  2346. |_[ + ] Found:: UNIDENTIFIED
  2347. 
  2348.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2349. |_[ + ] [ 77 / 100 ]-[13:18:29] [ - ] 
  2350. |_[ + ] Target:: [ http://www.coloradofreemasons.org/community/2006news1.shtml ]
  2351. |_[ + ] Exploit:: 
  2352. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2353. |_[ + ] More details::  / - / , ISP: 
  2354. |_[ + ] Found:: UNIDENTIFIED
  2355. 
  2356.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2357. |_[ + ] [ 78 / 100 ]-[13:18:35] [ - ] 
  2358. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/kIDsTriFold.pdf ]
  2359. |_[ + ] Exploit:: 
  2360. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2361. |_[ + ] More details::  / - / , ISP: 
  2362. |_[ + ] Found:: UNIDENTIFIED
  2363. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 141632 out of 582935 bytes received
  2364. 
  2365.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2366. |_[ + ] [ 79 / 100 ]-[13:18:38] [ - ] 
  2367. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/sosPin.shtml ]
  2368. |_[ + ] Exploit:: 
  2369. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2370. |_[ + ] More details::  / - / , ISP: 
  2371. |_[ + ] Found:: UNIDENTIFIED
  2372. 
  2373.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2374. |_[ + ] [ 80 / 100 ]-[13:18:43] [ - ] 
  2375. |_[ + ] Target:: [ http://www.coloradofreemasons.org/scratchDocuments/2010AngleOfShavano.pdf ]
  2376. |_[ + ] Exploit:: 
  2377. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2378. |_[ + ] More details::  / - / , ISP: 
  2379. |_[ + ] Found:: UNIDENTIFIED
  2380. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 161897 out of 418265 bytes received
  2381. 
  2382.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2383. |_[ + ] [ 81 / 100 ]-[13:18:46] [ - ] 
  2384. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/committees.shtml ]
  2385. |_[ + ] Exploit:: 
  2386. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2387. |_[ + ] More details::  / - / , ISP: 
  2388. |_[ + ] Found:: UNIDENTIFIED
  2389. 
  2390.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2391. |_[ + ] [ 82 / 100 ]-[13:18:48] [ - ] 
  2392. |_[ + ] Target:: [ http://www.coloradofreemasons.org/lodges/gavel.shtml ]
  2393. |_[ + ] Exploit:: 
  2394. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2395. |_[ + ] More details::  / - / , ISP: 
  2396. |_[ + ] Found:: UNIDENTIFIED
  2397. 
  2398.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2399. |_[ + ] [ 83 / 100 ]-[13:18:54] [ - ] 
  2400. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/kIDsInformation.pdf ]
  2401. |_[ + ] Exploit:: 
  2402. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2403. |_[ + ] More details::  / - / , ISP: 
  2404. |_[ + ] Found:: UNIDENTIFIED
  2405. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 122718 out of 643193 bytes received
  2406. 
  2407.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2408. |_[ + ] [ 84 / 100 ]-[13:18:56] [ - ] 
  2409. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/grandLodgePins.shtml ]
  2410. |_[ + ] Exploit:: 
  2411. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2412. |_[ + ] More details::  / - / , ISP: 
  2413. |_[ + ] Found:: UNIDENTIFIED
  2414. 
  2415.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2416. |_[ + ] [ 85 / 100 ]-[13:19:02] [ - ] 
  2417. |_[ + ] Target:: [ http://www.coloradofreemasons.org/scratchDocuments/apronDecision.pdf ]
  2418. |_[ + ] Exploit:: 
  2419. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2420. |_[ + ] More details::  / - / , ISP: 
  2421. |_[ + ] Found:: UNIDENTIFIED
  2422. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 141632 out of 240001 bytes received
  2423. 
  2424.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2425. |_[ + ] [ 86 / 100 ]-[13:19:05] [ - ] 
  2426. |_[ + ] Target:: [ http://www.coloradofreemasons.org/cmsb/msbureau.shtml ]
  2427. |_[ + ] Exploit:: 
  2428. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2429. |_[ + ] More details::  / - / , ISP: 
  2430. |_[ + ] Found:: UNIDENTIFIED
  2431. 
  2432.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2433. |_[ + ] [ 87 / 100 ]-[13:19:07] [ - ] 
  2434. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/officerLine.shtml ]
  2435. |_[ + ] Exploit:: 
  2436. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2437. |_[ + ] More details::  / - / , ISP: 
  2438. |_[ + ] Found:: UNIDENTIFIED
  2439. 
  2440.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2441. |_[ + ] [ 88 / 100 ]-[13:19:10] [ - ] 
  2442. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2014.shtml ]
  2443. |_[ + ] Exploit:: 
  2444. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2445. |_[ + ] More details::  / - / , ISP: 
  2446. |_[ + ] Found:: UNIDENTIFIED
  2447. 
  2448.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2449. |_[ + ] [ 89 / 100 ]-[13:19:12] [ - ] 
  2450. |_[ + ] Target:: [ http://www.coloradofreemasons.org/lodges/areaLodges.php ]
  2451. |_[ + ] Exploit:: 
  2452. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2453. |_[ + ] More details::  / - / , ISP: 
  2454. |_[ + ] Found:: UNIDENTIFIED
  2455. 
  2456.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2457. |_[ + ] [ 90 / 100 ]-[13:19:14] [ - ] 
  2458. |_[ + ] Target:: [ http://www.coloradofreemasons.org/lodges/facilities.shtml ]
  2459. |_[ + ] Exploit:: 
  2460. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2461. |_[ + ] More details::  / - / , ISP: 
  2462. |_[ + ] Found:: UNIDENTIFIED
  2463. 
  2464.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2465. |_[ + ] [ 91 / 100 ]-[13:19:17] [ - ] 
  2466. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2015.shtml ]
  2467. |_[ + ] Exploit:: 
  2468. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2469. |_[ + ] More details::  / - / , ISP: 
  2470. |_[ + ] Found:: UNIDENTIFIED
  2471. 
  2472.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2473. |_[ + ] [ 92 / 100 ]-[13:19:19] [ - ] 
  2474. |_[ + ] Target:: [ http://www.coloradofreemasons.org/cmsb/medu.shtml ]
  2475. |_[ + ] Exploit:: 
  2476. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2477. |_[ + ] More details::  / - / , ISP: 
  2478. |_[ + ] Found:: UNIDENTIFIED
  2479. 
  2480.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2481. |_[ + ] [ 93 / 100 ]-[13:19:21] [ - ] 
  2482. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2012.shtml ]
  2483. |_[ + ] Exploit:: 
  2484. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2485. |_[ + ] More details::  / - / , ISP: 
  2486. |_[ + ] Found:: UNIDENTIFIED
  2487. 
  2488.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2489. |_[ + ] [ 94 / 100 ]-[13:19:24] [ - ] 
  2490. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2011.shtml ]
  2491. |_[ + ] Exploit:: 
  2492. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2493. |_[ + ] More details::  / - / , ISP: 
  2494. |_[ + ] Found:: UNIDENTIFIED
  2495. 
  2496.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2497. |_[ + ] [ 95 / 100 ]-[13:19:26] [ - ] 
  2498. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2016.shtml ]
  2499. |_[ + ] Exploit:: 
  2500. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2501. |_[ + ] More details::  / - / , ISP: 
  2502. |_[ + ] Found:: UNIDENTIFIED
  2503. 
  2504.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2505. |_[ + ] [ 96 / 100 ]-[13:19:32] [ - ] 
  2506. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/bcAnnouncement.pdf ]
  2507. |_[ + ] Exploit:: 
  2508. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2509. |_[ + ] More details::  / - / , ISP: 
  2510. |_[ + ] Found:: UNIDENTIFIED
  2511. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 161896 out of 8304444 bytes received
  2512. 
  2513.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2514. |_[ + ] [ 97 / 100 ]-[13:19:34] [ - ] 
  2515. |_[ + ] Target:: [ http://www.coloradofreemasons.org/aboutus/officeStaff.shtml ]
  2516. |_[ + ] Exploit:: 
  2517. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2518. |_[ + ] More details::  / - / , ISP: 
  2519. |_[ + ] Found:: UNIDENTIFIED
  2520. 
  2521.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2522. |_[ + ] [ 98 / 100 ]-[13:19:36] [ - ] 
  2523. |_[ + ] Target:: [ http://www.coloradofreemasons.org/history/grandBIO2013.shtml ]
  2524. |_[ + ] Exploit:: 
  2525. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2526. |_[ + ] More details::  / - / , ISP: 
  2527. |_[ + ] Found:: UNIDENTIFIED
  2528. 
  2529.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2530. |_[ + ] [ 99 / 100 ]-[13:19:42] [ - ] 
  2531. |_[ + ] Target:: [ http://www.coloradofreemasons.org/pdfDocuments/form01.pdf ]
  2532. |_[ + ] Exploit:: 
  2533. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4 , IP:98.129.229.91:80 
  2534. |_[ + ] More details::  / - / , ISP: 
  2535. |_[ + ] Found:: UNIDENTIFIED
  2536. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 161897 out of 184051 bytes received
  2537.  
  2538. [ INFO ] [ Shutting down ]
  2539. [ INFO ] [ End of process INURLBR at [28-02-2018 13:19:42]
  2540. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2541. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-coloradofreemasons.org.txt ]
  2542. |_________________________________________________________________________________________
  2543.  
  2544. \_________________________________________________________________________________________/
  2545.  
  2546.  + -- --=[Port 110 opened... running tests...
  2547.  
  2548. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 13:19 EST
  2549. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  2550. Host is up (0.23s latency).
  2551.  
  2552. PORT STATE SERVICE VERSION
  2553. 110/tcp open tcpwrapped
  2554. | pop3-brute:
  2555. | Accounts: No valid accounts found
  2556. | Statistics: Performed 5 guesses in 11 seconds, average tps: 0.5
  2557. |_ ERROR: Failed to connect.
  2558. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2559. OS fingerprint not ideal because: Timing level 5 (Insane) used
  2560. No OS matches for host
  2561. Network Distance: 1 hop
  2562.  
  2563. TRACEROUTE (using port 80/tcp)
  2564. HOP RTT ADDRESS
  2565. 1 269.34 ms 98.129.229.91
  2566.  
  2567. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2568. Nmap done: 1 IP address (1 host up) scanned in 24.54 seconds
  2569.  + -- --=[Port 111 opened... running tests...
  2570.  + -- --=[Port 135 closed... skipping.
  2571.  + -- --=[Port 139 closed... skipping.
  2572.  + -- --=[Port 161 closed... skipping.
  2573.  + -- --=[Port 162 closed... skipping.
  2574.  + -- --=[Port 389 closed... skipping.
  2575.  + -- --=[Port 443 opened... running tests...
  2576. ====================================================================================
  2577.  CHECKING FOR WAF 
  2578. ====================================================================================
  2579.  
  2580. ^ ^
  2581. _ __ _ ____ _ __ _ _ ____
  2582. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2583. | V V // o // _/ | V V // 0 // 0 // _/
  2584. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2585. <
  2586. ...'
  2587.  
  2588. WAFW00F - Web Application Firewall Detection Tool
  2589.  
  2590. By Sandro Gauci && Wendel G. Henrique
  2591.  
  2592. Checking https://coloradofreemasons.org
  2593.  
  2594. #######################################################################################################################################
  2595.  
  2596. AVAILABLE PLUGINS
  2597. -----------------
  2598.  
  2599. PluginSessionRenegotiation
  2600. PluginSessionResumption
  2601. PluginCertInfo
  2602. PluginHSTS
  2603. PluginChromeSha1Deprecation
  2604. PluginHeartbleed
  2605. PluginCompression
  2606. PluginOpenSSLCipherSuites
  2607.  
  2608.  
  2609.  
  2610. CHECKING HOST(S) AVAILABILITY
  2611. -----------------------------
  2612.  
  2613. coloradofreemasons.org:443 => 98.129.229.91:443
  2614.  
  2615.  
  2616.  
  2617. SCAN RESULTS FOR COLORADOFREEMASONS.ORG:443 - 98.129.229.91:443
  2618. --------------------------------------------------------------------------------------------------------------------------------------
  2619. #######################################################################################################################################
  2620.  
  2621. Unhandled exception when processing --compression:
  2622. _nassl.OpenSSLError -
  2623. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2624.  
  2625. Unhandled exception when processing --reneg:
  2626. _nassl.OpenSSLError -
  2627. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2628.  
  2629. * Session Resumption:
  2630. With Session IDs: ERROR (0 successful, 0 failed, 5 errors, 5 total attempts).
  2631. ERROR #1: OpenSSLError -
  2632. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2633. ERROR #2: OpenSSLError -
  2634. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2635. ERROR #3: OpenSSLError -
  2636. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2637. ERROR #4: OpenSSLError -
  2638. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2639. ERROR #5: OpenSSLError -
  2640. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2641. With TLS Session Tickets: ERROR: OpenSSLError -
  2642. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2643.  
  2644. Unhandled exception when processing --certinfo:
  2645. _nassl.OpenSSLError -
  2646. error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 unrecognized name
  2647.  
  2648. * SSLV2 Cipher Suites:
  2649. Server rejected all cipher suites.
  2650.  
  2651. * SSLV3 Cipher Suites:
  2652. Server rejected all cipher suites.
  2653.  
  2654.  
  2655.  
  2656. SCAN COMPLETED IN 9.95 S
  2657. ------------------------
  2658. Version: 1.11.11-static
  2659. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2660. 
  2661. Connected to 98.129.229.91
  2662.  
  2663. Testing SSL server coloradofreemasons.org on port 443 using SNI name coloradofreemasons.org
  2664.  
  2665. TLS Fallback SCSV:
  2666. Server supports TLS Fallback SCSV
  2667.  
  2668. TLS renegotiation:
  2669. Session renegotiation not supported
  2670.  
  2671. TLS Compression:
  2672. Compression disabled
  2673.  
  2674. Heartbleed:
  2675. TLS 1.2 not vulnerable to heartbleed
  2676. TLS 1.1 not vulnerable to heartbleed
  2677. TLS 1.0 not vulnerable to heartbleed
  2678.  
  2679. Supported Server Cipher(s):
  2680. ###################################################################################################
  2681. + -- --=[MÄŚŚBĻËËĐ V20160303 BÅž 1Ņ3 @ ĊŖÖŎĐŚȞÏËĻĐ - https://crowdshield.com
  2682. + -- --=[Scan Complete!
  2683. ====================================================================================
  2684.  CHECKING HTTP HEADERS 
  2685. ====================================================================================
  2686. + -- --=[Checking if X-Content options are enabled on coloradofreemasons.org... 
  2687.  
  2688. + -- --=[Checking if X-Frame options are enabled on coloradofreemasons.org... 
  2689.  
  2690. + -- --=[Checking if X-XSS-Protection header is enabled on coloradofreemasons.org... 
  2691.  
  2692. + -- --=[Checking HTTP methods on coloradofreemasons.org... 
  2693.  
  2694. + -- --=[Checking if TRACE method is enabled on coloradofreemasons.org... 
  2695.  
  2696. + -- --=[Checking for META tags on coloradofreemasons.org... 
  2697.  
  2698. + -- --=[Checking for open proxy on coloradofreemasons.org... 
  2699.  
  2700. + -- --=[Enumerating software on coloradofreemasons.org... 
  2701.  
  2702. + -- --=[Checking if Strict-Transport-Security is enabled on coloradofreemasons.org... 
  2703.  
  2704. + -- --=[Checking for Flash cross-domain policy on coloradofreemasons.org... 
  2705.  
  2706. + -- --=[Checking for Silverlight cross-domain policy on coloradofreemasons.org... 
  2707.  
  2708. + -- --=[Checking for HTML5 cross-origin resource sharing on coloradofreemasons.org... 
  2709.  
  2710. + -- --=[Retrieving robots.txt on coloradofreemasons.org... 
  2711.  
  2712. + -- --=[Retrieving sitemap.xml on coloradofreemasons.org... 
  2713.  
  2714. + -- --=[Checking cookie attributes on coloradofreemasons.org... 
  2715.  
  2716. + -- --=[Checking for ASP.NET Detailed Errors on coloradofreemasons.org... 
  2717.  
  2718. 
  2719. ====================================================================================
  2720.  SAVING SCREENSHOTS 
  2721. ====================================================================================
  2722. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/coloradofreemasons.org-port443.jpg
  2723.  + -- --=[Port 445 closed... skipping.
  2724.  + -- --=[Port 512 closed... skipping.
  2725.  + -- --=[Port 513 opened... running tests...
  2726.  
  2727. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 13:28 EST
  2728. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  2729. Host is up (0.33s latency).
  2730.  
  2731. PORT STATE SERVICE VERSION
  2732. 513/tcp open tcpwrapped
  2733. | rlogin-brute:
  2734. | Accounts: No valid accounts found
  2735. |_ Statistics: Performed 1776 guesses in 181 seconds, average tps: 9.5
  2736. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2737. OS fingerprint not ideal because: Timing level 5 (Insane) used
  2738. No OS matches for host
  2739. Network Distance: 1 hop
  2740.  
  2741. TRACEROUTE (using port 513/tcp)
  2742. HOP RTT ADDRESS
  2743. 1 403.56 ms 98.129.229.91
  2744.  
  2745. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2746. Nmap done: 1 IP address (1 host up) scanned in 192.05 seconds
  2747.  + -- --=[Port 514 closed... skipping.
  2748.  + -- --=[Port 623 opened... running tests...
  2749. amap v5.4 (www.thc.org/thc-amap) started at 2018-02-28 13:31:57 - APPLICATION MAPPING mode
  2750.  
  2751.  
  2752. Unidentified ports: 98.129.229.91:623/tcp (total 1).
  2753.  
  2754. amap v5.4 finished at 2018-02-28 13:32:04
  2755.  
  2756. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 13:32 EST
  2757. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  2758. Host is up (0.32s latency).
  2759.  
  2760. PORT STATE SERVICE VERSION
  2761. 623/tcp open tcpwrapped
  2762. |_http-vuln-INTEL-SA-00075: ERROR: Script execution failed (use -d to debug)
  2763. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2764. OS fingerprint not ideal because: Timing level 5 (Insane) used
  2765. No OS matches for host
  2766. Network Distance: 1 hop
  2767.  
  2768. TRACEROUTE (using port 623/tcp)
  2769. HOP RTT ADDRESS
  2770. 1 380.41 ms 98.129.229.91
  2771.  
  2772. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2773. Nmap done: 1 IP address (1 host up) scanned in 17.61 seconds
  2774.  + -- --=[Port 624 closed... skipping.
  2775.  + -- --=[Port 1099 opened... running tests...
  2776. amap v5.4 (www.thc.org/thc-amap) started at 2018-02-28 13:32:22 - APPLICATION MAPPING mode
  2777.  
  2778.  
  2779. Unidentified ports: 98.129.229.91:1099/tcp (total 1).
  2780.  
  2781. amap v5.4 finished at 2018-02-28 13:32:28
  2782.  
  2783. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-28 13:32 EST
  2784. Nmap scan report for coloradofreemasons.org (98.129.229.91)
  2785. Host is up (0.33s latency).
  2786.  
  2787. PORT STATE SERVICE VERSION
  2788. 1099/tcp open tcpwrapped
  2789. |_rmi-vuln-classloader: ERROR: Script execution failed (use -d to debug)
  2790. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2791. OS fingerprint not ideal because: Timing level 5 (Insane) used
  2792. No OS matches for host
  2793. Network Distance: 1 hop
  2794.  
  2795. TRACEROUTE (using port 1099/tcp)
  2796. HOP RTT ADDRESS
  2797. 1 368.30 ms 98.129.229.91
  2798. ######################################################################################################################################
  2799. coloradofreemasons.org A 98.129.229.91
  2800. coloradofreemasons.org TXT v=spf1 mx ~all
  2801. dns1.cloudns.net SOA 185.136.96.77
  2802. mx1.emailsrvr.com MX 184.106.54.1
  2803. mx2.emailsrvr.com MX 173.203.2.32
  2804. pns21.cloudns.net NS 185.136.96.96
  2805. pns21.cloudns.net NS 2a06:fb00:1::1:96
  2806. pns22.cloudns.net NS 185.136.97.96
  2807. pns22.cloudns.net NS 2a06:fb00:1::2:96
  2808. pns23.cloudns.net NS 185.136.98.96
  2809. pns23.cloudns.net NS 2a06:fb00:1::3:96
  2810. pns24.cloudns.net NS 185.136.99.96
  2811. pns24.cloudns.net NS 2a06:fb00:1::4:96
  2812. #######################################################################################################################################
  2813.  
  2814.  
  2815.  
  2816. Resolving SOA Record
  2817. SOA dns1.cloudns.net 185.136.96.77
  2818. Resolving NS Records
  2819. NS pns22.cloudns.net 185.136.97.96
  2820. NS pns22.cloudns.net 2a06:fb00:1::2:96
  2821. NS pns21.cloudns.net 185.136.96.96
  2822. NS pns21.cloudns.net 2a06:fb00:1::1:96
  2823. NS pns23.cloudns.net 185.136.98.96
  2824. NS pns23.cloudns.net 2a06:fb00:1::3:96
  2825. NS pns24.cloudns.net 185.136.99.96
  2826. NS pns24.cloudns.net 2a06:fb00:1::4:96
  2827.  
  2828. Trying NS server 185.136.97.96
  2829. No answer or RRset not for qname
  2830.  
  2831. Trying NS server 2a06:fb00:1::1:96
  2832.  
  2833. Trying NS server 185.136.99.96
  2834. No answer or RRset not for qname
  2835.  
  2836. Trying NS server 185.136.96.96
  2837. No answer or RRset not for qname
  2838.  
  2839. Trying NS server 2a06:fb00:1::4:96
  2840.  
  2841. Trying NS server 185.136.96.77
  2842. No answer or RRset not for qname
  2843.  
  2844. Trying NS server 185.136.98.96
  2845. No answer or RRset not for qname
  2846.  
  2847. Trying NS server 2a06:fb00:1::3:96
  2848.  
  2849. Trying NS server 2a06:fb00:1::2:96
  2850. #######################################################################################################################################
  2851. Summary
  2852. =====================================================================================================================================
  2853. Emails 1
  2854. Hosts 10
  2855. DNS Records 13
  2856. Subdomains 3
  2857.  
  2858. Emails (1)
  2859. =======================================================================================================================================
  2860. gloffice@coloradofreemasons.org
  2861.  
  2862. Hosts (10)
  2863. =======================================================================================================================================
  2864. 69.198.46.149
  2865. 98.129.229.91
  2866. 98.129.229.120
  2867. 173.203.2.32
  2868. 184.106.54.1
  2869. 185.136.96.77
  2870. 185.136.96.96
  2871. 185.136.97.96
  2872. 185.136.98.96
  2873. 185.136.99.96
  2874.  
  2875. DNS Records (13)
  2876. ==============================================================================================================================================================================================================================================================================
  2877. coloradofreemasons.org A 98.129.229.91
  2878. mx2.emailsrvr.com MX 173.203.2.32
  2879. mx1.emailsrvr.com MX 184.106.54.1
  2880. pns21.cloudns.net NS 185.136.96.96
  2881. pns22.cloudns.net NS 185.136.97.96
  2882. pns23.cloudns.net NS 185.136.98.96
  2883. pns24.cloudns.net NS 185.136.99.96
  2884. pns21.cloudns.net NS 2a06:fb00:1::1:96
  2885. pns22.cloudns.net NS 2a06:fb00:1::2:96
  2886. pns23.cloudns.net NS 2a06:fb00:1::3:96
  2887. pns24.cloudns.net NS 2a06:fb00:1::4:96
  2888. dns1.cloudns.net SOA 185.136.96.77
  2889. coloradofreemasons.org TXT v=spf1 mx ~all
  2890.  
  2891. Subdomains (3)
  2892. ==============================================================================================================================================================================================================================================================================
  2893. ftp.coloradofreemasons.org 98.129.229.120
  2894. reg.coloradofreemasons.org 69.198.46.149
  2895. www.coloradofreemasons.org 98.129.229.91
  2896.  
  2897. Loadbalancing
  2898. ==============================================================================================================================================================================================================================================================================
  2899. Checking for DNS-Loadbalancing:
  2900. NOT FOUND
  2901.  
  2902. Checking for HTTP-Loadbalancing [Server]:
  2903. Apache/2.4
  2904. NOT FOUND
  2905.  
  2906. Checking for HTTP-Loadbalancing [Date]:
  2907. 20:12:47, 20:12:49, 20:12:51, 20:12:53, 20:12:54, 20:12:56, 20:12:58, 20:13:00, 20:13:02, 20:13:04,
  2908. 20:13:06, 20:13:07, 20:13:09, 20:13:11, 20:13:13, 20:13:15, 20:13:16, 20:13:18, 20:13:20, 20:13:22,
  2909. 20:13:24, 20:13:26, 20:13:28, 20:13:29, 20:13:31, 20:13:33, 20:13:35, 20:13:37, 20:13:39, 20:13:40,
  2910. 20:13:42, 20:13:44, 20:13:46, 20:13:48, 20:13:49, 20:13:51, 20:13:53, 20:13:55, 20:13:57, 20:13:59,
  2911. 20:14:01, 20:14:03, 20:14:05, 20:14:07, 20:14:09, 20:14:10, 20:14:12, 20:14:14, 20:14:16, 20:14:18,
  2912. NOT FOUND
  2913.  
  2914. Checking for HTTP-Loadbalancing [Diff]:
  2915. NOT FOUND
  2916.  
  2917.  
  2918. 16 98.129.229.91 (98.129.229.91)
  2919.  
  2920. TCP SYN
  2921. 1 98.129.229.91 (98.129.229.91)
  2922.  
  2923. Zone Transfer
  2924. =============================================================================================================================================================================================================================================================================
  2925. Resolving SOA Record
  2926. SOA dns1.cloudns.net 185.136.96.77
  2927. Resolving NS Records
  2928. NS pns22.cloudns.net 185.136.97.96
  2929. NS pns22.cloudns.net 2a06:fb00:1::2:96
  2930. NS pns21.cloudns.net 185.136.96.96
  2931. NS pns21.cloudns.net 2a06:fb00:1::1:96
  2932. NS pns23.cloudns.net 185.136.98.96
  2933. NS pns23.cloudns.net 2a06:fb00:1::3:96
  2934. NS pns24.cloudns.net 185.136.99.96
  2935. NS pns24.cloudns.net 2a06:fb00:1::4:96
  2936.  
  2937. Trying NS server 185.136.97.96
  2938. No answer or RRset not for qname
  2939.  
  2940. Trying NS server 2a06:fb00:1::1:96
  2941.  
  2942. Trying NS server 185.136.99.96
  2943. No answer or RRset not for qname
  2944.  
  2945. Trying NS server 185.136.96.96
  2946. No answer or RRset not for qname
  2947.  
  2948. Trying NS server 2a06:fb00:1::4:96
  2949.  
  2950. Trying NS server 185.136.96.77
  2951. No answer or RRset not for qname
  2952.  
  2953. Trying NS server 185.136.98.96
  2954. No answer or RRset not for qname
  2955.  
  2956. Trying NS server 2a06:fb00:1::3:96
  2957.  
  2958. Trying NS server 2a06:fb00:1::2:96
  2959.  
  2960. Whatweb
  2961. ========================================================================================================================================================
  2962. IP[98.129.229.120]
  2963. RedirectLocation[https://ftp.coloradofreemasons.org/]
  2964.  
  2965. reg.coloradofreemasons.org [ Unassigned]
  2966.  
  2967. https://ftp.coloradofreemasons.org/ [200 OK] Apache[2.4]
  2968. Cookies[X-Mapping-eagigbak]
  2969. HTTPServer[Apache/2.4]
  2970. IP[98.129.229.120]
  2971. Title[Coming Soon page]
  2972. Zeus-Traffic-Manager
  2973.  
  2974. www.coloradofreemasons.org [200 OK] Apache[2.4]
  2975. Cookies[X-Mapping-gjkdapeb]
  2976. Email[gloffice@coloradofreemasons.org]
  2977. HTTPServer[Apache/2.4]
  2978. IP[98.129.229.91]
  2979. Meta-Author[Grand lodge of Colorado - coloradofreemasons.org]
  2980. Title[Grand Lodge of A.F. & A.M. of Colorado :: Website]
  2981. Zeus-Traffic-Manager
  2982. #######################################################################################################################################
  2983. ---------------------------------------------------------------------------
  2984. + Target IP: 98.129.229.91
  2985. + Target Hostname: coloradofreemasons.org
  2986. + Target Port: 80
  2987. + Start Time: 2018-02-28 12:58:32 (GMT-5)
  2988. ---------------------------------------------------------------------------
  2989. + Server: Apache/2.4
  2990. + Cookie X-Mapping-gjkdapeb created without the httponly flag
  2991. + The anti-clickjacking X-Frame-Options header is not present.
  2992. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2993. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2994. + Uncommon header 'x-cache-info' found, with contents: caching
  2995. + Apache/2.4 appears to be outdated (current is at least Apache/2.4.12). Apache 2.0.65 (final release) and 2.2.29 are also current.
  2996. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  2997. + OSVDB-3268: /downloads/: Directory indexing found.
  2998. + OSVDB-3092: /downloads/: This might be interesting...
  2999. + ERROR: Error limit (20) reached for host, giving up. Last error: error reading HTTP response
  3000. + Scan terminated: 19 error(s) and 9 item(s) reported on remote host
  3001. + End Time: 2018-02-28 15:18:33 (GMT-5) (8401 seconds)
  3002. ---------------------------------------------------------------------------
  3003. ######################################################################################################################################
  3004. +------------------------------------------------------+
  3005. | host | ip_address |
  3006. +------------------------------------------------------+
  3007. | 69-198-46-149.customerip.birch.net | 69.198.46.149 |
  3008. | autodiscover.coloradofreemasons.org | 184.106.31.93 |
  3009. | autodiscover.emailsrvr.com | 184.106.31.93 |
  3010. | ftp.coloradofreemasons.org | 98.129.229.120 |
  3011. | mail.coloradofreemasons.org | 173.203.187.14 |
  3012. | mail.emailsrvr.com | 173.203.187.14 |
  3013. | mx1.emailsrvr.com | 108.166.43.1 |
  3014. | mx2.emailsrvr.com | 184.106.54.2 |
  3015. | reg.coloradofreemasons.org | 69.198.46.149 |
  3016. | webmail.coloradofreemasons.org | 173.203.187.14 |
  3017. | www.coloradofreemasons.org | 98.129.229.91 |
  3018. +------------------------------------------------------+
  3019. #######################################################################################################################################
  3020. Anonymous JTSEC #OPkilluminatie full recon #10
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement