Advertisement
Guest User

Anonymous JTSEC #OPkilluminatie full recon #6

a guest
Feb 7th, 2018
3,644
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 123.90 KB | None | 0 0
  1. ######################################################################################################################################
  2. Hostname granlogiadecolombia.co ISP Server Central Network (AS23352)
  3. Continent North America Flag
  4. US
  5. Country United States Country Code US (USA)
  6. Region CA Local time 07 Feb 2018 05:10 PST
  7. Metropolis* San Francisco-Oakland-San Jose Postal Code 95134
  8. City San Jose Latitude 37.425
  9. IP Address 198.38.89.254 Longitude -121.946
  10. ######################################################################################################################################
  11. [i] Scanning Site: http://granlogiadecolombia.co
  12.  
  13.  
  14.  
  15. B A S I C I N F O
  16. ====================
  17.  
  18.  
  19. [+] Site Title: Pagina Oficial Gran Logia de Colombia | Masones en Colombia
  20. [+] IP address: 198.38.89.254
  21. [+] Web Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4
  22. [+] CMS: Drupal
  23. [+] Cloudflare: Not Detected
  24. [+] Robots File: Found
  25.  
  26. -------------[ contents ]----------------
  27. #
  28. # robots.txt
  29. #
  30. # This file is to prevent the crawling and indexing of certain parts
  31. # of your site by web crawlers and spiders run by sites like Yahoo!
  32. # and Google. By telling these "robots" where not to go on your site,
  33. # you save bandwidth and server resources.
  34. #
  35. # This file will be ignored unless it is at the root of your host:
  36. # Used: http://example.com/robots.txt
  37. # Ignored: http://example.com/site/robots.txt
  38. #
  39. # For more information about the robots.txt standard, see:
  40. # http://www.robotstxt.org/robotstxt.html
  41. #
  42. # For syntax checking, see:
  43. # http://www.frobee.com/robots-txt-check
  44.  
  45. User-agent: *
  46. Crawl-delay: 10
  47. # Directories
  48. Disallow: /includes/
  49. Disallow: /misc/
  50. Disallow: /modules/
  51. Disallow: /profiles/
  52. Disallow: /scripts/
  53. Disallow: /themes/
  54. # Files
  55. Disallow: /CHANGELOG.txt
  56. Disallow: /cron.php
  57. Disallow: /INSTALL.mysql.txt
  58. Disallow: /INSTALL.pgsql.txt
  59. Disallow: /INSTALL.sqlite.txt
  60. Disallow: /install.php
  61. Disallow: /INSTALL.txt
  62. Disallow: /LICENSE.txt
  63. Disallow: /MAINTAINERS.txt
  64. Disallow: /update.php
  65. Disallow: /UPGRADE.txt
  66. Disallow: /xmlrpc.php
  67. # Paths (clean URLs)
  68. Disallow: /admin/
  69. Disallow: /comment/reply/
  70. Disallow: /filter/tips/
  71. Disallow: /node/add/
  72. Disallow: /search/
  73. Disallow: /user/register/
  74. Disallow: /user/password/
  75. Disallow: /user/login/
  76. Disallow: /user/logout/
  77. # Paths (no clean URLs)
  78. Disallow: /?q=admin/
  79. Disallow: /?q=comment/reply/
  80. Disallow: /?q=filter/tips/
  81. Disallow: /?q=node/add/
  82. Disallow: /?q=search/
  83. Disallow: /?q=user/password/
  84. Disallow: /?q=user/register/
  85. Disallow: /?q=user/login/
  86. Disallow: /?q=user/logout/
  87.  
  88. -----------[end of contents]-------------
  89.  
  90.  
  91.  
  92. W H O I S L O O K U P
  93. ========================
  94.  
  95. Domain Name: granlogiadecolombia.co
  96. Registry Domain ID: D3397687-CO
  97. Registrar WHOIS Server: whois.godaddy.com
  98. Registrar URL: www.godaddy.com
  99. Updated Date: 2016-11-11T22:12:21Z
  100. Creation Date: 2010-11-22T12:26:27Z
  101. Registry Expiry Date: 2018-11-21T23:59:59Z
  102. Registrar: GoDaddy.com, Inc.
  103. Registrar IANA ID: 146
  104. Registrar Abuse Contact Email: abuse@godaddy.com
  105. Registrar Abuse Contact Phone: +1.4806242505
  106. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  107. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  108. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  109. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  110. Registry Registrant ID: C64688238-CO
  111. Registrant Name: Gran Logia de Colombia
  112. Registrant Organization: Gran Logia de Colombia
  113. Registrant Street: Cra 5 # 17-79
  114. Registrant Street:
  115. Registrant Street:
  116. Registrant City: Bogota
  117. Registrant State/Province: Cundinamarca
  118. Registrant Postal Code: 00000
  119. Registrant Country: CO
  120. Registrant Phone: +57.3526652
  121. Registrant Phone Ext:
  122. Registrant Fax:
  123. Registrant Fax Ext:
  124. Registrant Email: info@granlogiadecolombia.co
  125. Registry Admin ID: C64688240-CO
  126. Admin Name: Gran Logia de Colombia
  127. Admin Organization: Gran Logia de Colombia
  128. Admin Street: Cra 5 # 17-79
  129. Admin Street:
  130. Admin Street:
  131. Admin City: Bogota
  132. Admin State/Province: Cundinamarca
  133. Admin Postal Code: 00000
  134. Admin Country: CO
  135. Admin Phone: +57.3526652
  136. Admin Phone Ext:
  137. Admin Fax:
  138. Admin Fax Ext:
  139. Admin Email: info@granlogiadecolombia.co
  140. Registry Tech ID: C64688239-CO
  141. Tech Name: Gran Logia de Colombia
  142. Tech Organization: Gran Logia de Colombia
  143. Tech Street: Cra 5 # 17-79
  144. Tech Street:
  145. Tech Street:
  146. Tech City: Bogota
  147. Tech State/Province: Cundinamarca
  148. Tech Postal Code: 00000
  149. Tech Country: CO
  150. Tech Phone: +57.3526652
  151. Tech Phone Ext:
  152. Tech Fax:
  153. Tech Fax Ext:
  154. Tech Email: info@granlogiadecolombia.co
  155. Name Server: ns2.iei2.com
  156. Name Server: ns1.iei2.com
  157. DNSSEC: unsigned
  158. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  159.  
  160. G E O I P L O O K U P
  161. =========================
  162.  
  163. [i] IP Address: 198.38.89.254
  164. [i] Country: US
  165. [i] State: California
  166. [i] City: San Jose
  167. [i] Latitude: 37.424999
  168. [i] Longitude: -121.945999
  169.  
  170.  
  171.  
  172.  
  173. H T T P H E A D E R S
  174. =======================
  175.  
  176.  
  177. [i] HTTP/1.1 200 OK
  178. [i] Date: Wed, 07 Feb 2018 13:14:22 GMT
  179. [i] Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4
  180. [i] X-Powered-By: PHP/5.6.30
  181. [i] X-Drupal-Cache: HIT
  182. [i] Content-Language: es
  183. [i] X-UA-Compatible: IE=edge,chrome=1
  184. [i] Cache-Control: public, max-age=300
  185. [i] Expires: Sun, 19 Nov 1978 05:00:00 GMT
  186. [i] Vary: Cookie,Accept-Encoding
  187. [i] Etag: "1518005940-0"
  188. [i] Last-Modified: Wed, 07 Feb 2018 12:19:00 GMT
  189. [i] Connection: close
  190. [i] Content-Type: text/html; charset=utf-8
  191.  
  192.  
  193.  
  194.  
  195. D N S L O O K U P
  196. ===================
  197.  
  198. granlogiadecolombia.co. 14399 IN TXT "v=spf1 +a +mx +ip4:198.38.89.254 ~all"
  199. granlogiadecolombia.co. 14399 IN MX 0 aspmx.l.google.com.
  200. granlogiadecolombia.co. 14399 IN MX 1 alt1.aspmx.l.google.com.
  201. granlogiadecolombia.co. 14399 IN MX 2 alt1.aspmx.l.google.com.
  202. granlogiadecolombia.co. 14399 IN MX 3 alt3.aspmx.l.google.com.
  203. granlogiadecolombia.co. 14399 IN MX 4 alt4.aspmx.l.google.com.
  204. granlogiadecolombia.co. 21599 IN SOA ns57.domaincontrol.com. danielpages.gmail.com. 2015102800 86400 7200 3600000 86400
  205. granlogiadecolombia.co. 21599 IN NS ns58.domaincontrol.com.
  206. granlogiadecolombia.co. 21599 IN NS ns57.domaincontrol.com.
  207. granlogiadecolombia.co. 14399 IN A 198.38.89.254
  208.  
  209.  
  210.  
  211.  
  212. S U B N E T C A L C U L A T I O N
  213. ====================================
  214.  
  215. Address = 198.38.89.254
  216. Network = 198.38.89.254 / 32
  217. Netmask = 255.255.255.255
  218. Broadcast = not needed on Point-to-Point links
  219. Wildcard Mask = 0.0.0.0
  220. Hosts Bits = 0
  221. Max. Hosts = 1 (2^0 - 0)
  222. Host Range = { 198.38.89.254 - 198.38.89.254 }
  223.  
  224.  
  225.  
  226. N M A P P O R T S C A N
  227. ============================
  228.  
  229.  
  230. Starting Nmap 7.01 ( https://nmap.org ) at 2018-02-07 13:14 UTC
  231. Nmap scan report for granlogiadecolombia.co (198.38.89.254)
  232. Host is up (0.021s latency).
  233. PORT STATE SERVICE VERSION
  234. 21/tcp open ftp Pure-FTPd
  235. 22/tcp filtered ssh
  236. 23/tcp closed telnet
  237. 25/tcp open smtp?
  238. 80/tcp open http Apache httpd 2.4.25 ((cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4)
  239. 110/tcp open pop3 Dovecot pop3d
  240. 143/tcp open imap Dovecot imapd
  241. 443/tcp open ssl/http Apache httpd 2.4.25 (OpenSSL/1.0.1e-fips mod_bwlimited/1.4)
  242. 445/tcp closed microsoft-ds
  243. 3389/tcp closed ms-wbt-server
  244. Service Info: Host: frdproducciones.com
  245.  
  246. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  247. Nmap done: 1 IP address (1 host up) scanned in 23.36 seconds
  248. ######################################################################################################################################
  249. [!] IP Address : 198.38.89.254
  250. [!] Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4
  251. [!] Powered By: PHP/5.6.30
  252. [+] Clickjacking protection is not in place.
  253. [+] Operating System : cPanel"
  254. },
  255. "ports": [
  256. "995",
  257. "587",
  258. "143",
  259. "993",
  260. "443",
  261. "53",
  262. "110",
  263. "80",
  264. "21"
  265. ],
  266. "protocols": [
  267. "80/http",
  268. "993/imaps",
  269. "995/pop3s",
  270. "110/pop3",
  271. "21/ftp",
  272. "143/imap",
  273. "53/dns",
  274. "443/https",
  275. "587/smtp"
  276. ],
  277. "21": {
  278. "ftp": {
  279. "banner": {
  280. "banner": "220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\r\n220-You are user number 1 of 50 allowed.\r\n220-Local time is now 23:05. Server port: 21.\r\n220-IPv6 connections are also welcome on this server.\r\n220 You will be disconnected after 15 minutes of inactivity.",
  281. "metadata": {
  282. "product": "Pure-FTPd",
  283. "descr
  284. [!] granlogiadecolombia.co doesn't seem to use a CMS
  285. [+] Honeypot Probabilty: 30%
  286. ----------------------------------------
  287. [~] Trying to gather whois information for granlogiadecolombia.co
  288. [+] Whois information found
  289. [-] Unable to build response, visit https://who.is/whois/granlogiadecolombia.co
  290. ----------------------------------------
  291. PORT STATE SERVICE VERSION
  292. 21/tcp open ftp Pure-FTPd
  293. 22/tcp filtered ssh
  294. 23/tcp closed telnet
  295. 25/tcp open smtp?
  296. 80/tcp open http Apache httpd 2.4.25 ((cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4)
  297. 110/tcp open pop3 Dovecot pop3d
  298. 143/tcp open imap Dovecot imapd
  299. 443/tcp open ssl/http Apache httpd 2.4.25 ((cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4)
  300. 445/tcp closed microsoft-ds
  301. 3389/tcp closed ms-wbt-server
  302. ----------------------------------------
  303.  
  304. [+] DNS Records
  305. ns58.domaincontrol.com. (208.109.255.29) AS26496 GoDaddy.com, LLC United States
  306. ns57.domaincontrol.com. (216.69.185.29) AS26496 GoDaddy.com, LLC United States
  307.  
  308. [+] MX Records
  309. 30 (209.85.202.26) AS15169 Google Inc. United States
  310.  
  311. [+] MX Records
  312. 40 (64.233.186.26) AS15169 Google Inc. United States
  313.  
  314. [+] MX Records
  315. 10 (173.194.204.26) AS15169 Google Inc. United States
  316.  
  317. [+] MX Records
  318. 50 (209.85.202.27) AS15169 Google Inc. United States
  319.  
  320. [+] MX Records
  321. 20 (64.233.186.27) AS15169 Google Inc. United States
  322.  
  323. [+] Host Records (A)
  324. granlogiadecolombia.coHTTP: (198.38.89.254) AS23352 Server Central Network United States
  325.  
  326. [+] TXT Records
  327. "v=spf1 +a +mx +ip4:198.38.89.254 ~all"
  328.  
  329. [+] DNS Map: https://dnsdumpster.com/static/map/granlogiadecolombia.co.png
  330.  
  331. [>] Initiating 3 intel modules
  332. [>] Loading Alpha module (1/3)
  333. [>] Beta module deployed (2/3)
  334. [>] Gamma module initiated (3/3)
  335.  
  336.  
  337. [+] Emails found:
  338. ------------------
  339. info@granlogiadecolombia.co
  340.  
  341. [+] Hosts found in search engines:
  342. ------------------------------------
  343. [-] Resolving hostnames IPs...
  344. 198.38.89.254:www.granlogiadecolombia.co
  345. [+] Virtual hosts:
  346. -----------------
  347. 198.38.89.254 dietarenal.com.co
  348. 198.38.89.254 tabatascake.com
  349. 198.38.89.254 granlogiadecolombia.co
  350. 198.38.89.254 www.arteligerocolombia.com
  351. 198.38.89.254 www.tabatascake.com
  352. 198.38.89.254 www.asovencol.org
  353. 198.38.89.254 frdproducciones.com
  354. 198.38.89.254 www.granlogiadecolombia.co
  355. 198.38.89.254 www.mimaquina.com
  356. #####################################################################################################################################
  357. Ip Address Status Type Domain Name
  358. ---------- ------ ---- -----------
  359. 97.74.135.55 301 alias e.granlogiadecolombia.co
  360. 97.74.135.55 301 host email.secureserver.net
  361. 173.201.193.133 301 host email.secureserver.net
  362. 173.201.192.20 301 host email.secureserver.net
  363. 173.201.192.133 301 host email.secureserver.net
  364. 72.167.218.45 301 host email.secureserver.net
  365. 173.201.193.20 301 host email.secureserver.net
  366. 173.201.193.148 301 host email.secureserver.net
  367. 72.167.218.173 301 host email.secureserver.net
  368. 173.201.193.5 301 host email.secureserver.net
  369. 72.167.218.183 301 host email.secureserver.net
  370. 173.201.192.148 301 host email.secureserver.net
  371. 97.74.135.45 301 host email.secureserver.net
  372. 97.74.135.148 301 host email.secureserver.net
  373. 97.74.135.133 301 host email.secureserver.net
  374. 72.167.218.55 301 host email.secureserver.net
  375. 173.201.192.5 301 host email.secureserver.net
  376. 97.74.135.45 301 alias email.granlogiadecolombia.co
  377. 97.74.135.45 301 host email.secureserver.net
  378. 173.201.192.5 301 host email.secureserver.net
  379. 72.167.218.183 301 host email.secureserver.net
  380. 173.201.192.148 301 host email.secureserver.net
  381. 173.201.193.5 301 host email.secureserver.net
  382. 173.201.192.133 301 host email.secureserver.net
  383. 72.167.218.173 301 host email.secureserver.net
  384. 97.74.135.148 301 host email.secureserver.net
  385. 173.201.193.133 301 host email.secureserver.net
  386. 97.74.135.55 301 host email.secureserver.net
  387. 72.167.218.55 301 host email.secureserver.net
  388. 97.74.135.133 301 host email.secureserver.net
  389. 173.201.193.20 301 host email.secureserver.net
  390. 72.167.218.45 301 host email.secureserver.net
  391. 173.201.192.20 301 host email.secureserver.net
  392. 173.201.193.148 301 host email.secureserver.net
  393. 198.38.89.254 200 alias ftp.granlogiadecolombia.co
  394. 198.38.89.254 200 host granlogiadecolombia.co
  395. 173.201.193.71 alias imap.granlogiadecolombia.co
  396. 173.201.193.71 host imap.secureserver.net
  397. 173.201.192.158 host imap.secureserver.net
  398. 173.201.193.226 host imap.secureserver.net
  399. 97.74.135.143 host imap.secureserver.net
  400. 72.167.218.138 host imap.secureserver.net
  401. 68.178.252.71 host imap.secureserver.net
  402. 97.74.135.10 host imap.secureserver.net
  403. 45.40.130.32 host imap.secureserver.net
  404. 68.178.252.117 host imap.secureserver.net
  405. 68.178.252.222 host imap.secureserver.net
  406. 173.201.193.129 host imap.secureserver.net
  407. 173.201.192.71 host imap.secureserver.net
  408. 68.178.252.221 host imap.secureserver.net
  409. 172.217.13.115 302 alias mail.granlogiadecolombia.co
  410. 172.217.13.115 302 host ghs.googlehosted.com
  411. 173.201.193.5 301 alias pda.granlogiadecolombia.co
  412. 173.201.193.5 301 host mobilemail-v01.prod.mesa1.secureserver.net
  413. 97.74.135.10 alias pop.granlogiadecolombia.co
  414. 97.74.135.10 host pop.secureserver.net
  415. 72.167.218.138 host pop.secureserver.net
  416. 97.74.135.143 host pop.secureserver.net
  417. 173.201.192.158 host pop.secureserver.net
  418. 173.201.193.129 host pop.secureserver.net
  419. 68.178.252.117 host pop.secureserver.net
  420. 68.178.213.37 alias smtp.granlogiadecolombia.co
  421. 68.178.213.37 host smtp.secureserver.net
  422. 68.178.213.203 host smtp.secureserver.net
  423. 72.167.238.29 host smtp.secureserver.net
  424. 173.201.193.5 301 alias webmail.granlogiadecolombia.co
  425. 173.201.193.5 301 alias webmail.secureserver.net
  426. 173.201.193.5 301 host email.secureserver.net
  427. 173.201.192.133 301 host email.secureserver.net
  428. 72.167.218.173 301 host email.secureserver.net
  429. 97.74.135.148 301 host email.secureserver.net
  430. 173.201.193.133 301 host email.secureserver.net
  431. 97.74.135.55 301 host email.secureserver.net
  432. 72.167.218.55 301 host email.secureserver.net
  433. 97.74.135.133 301 host email.secureserver.net
  434. 173.201.193.20 301 host email.secureserver.net
  435. 72.167.218.45 301 host email.secureserver.net
  436. 173.201.192.20 301 host email.secureserver.net
  437. 173.201.193.148 301 host email.secureserver.net
  438. 97.74.135.45 301 host email.secureserver.net
  439. 173.201.192.5 301 host email.secureserver.net
  440. 72.167.218.183 301 host email.secureserver.net
  441. 173.201.192.148 301 host email.secureserver.net
  442. 198.38.89.254 200 alias www.granlogiadecolombia.co
  443. 198.38.89.254 200 host granlogiadecolombia.co
  444. Original* granlogiadecolombia.co 198.38.89.254 NS:ns57.domaincontrol.com
  445. Subdomain granlogiadeco.lombia.co 78.110.60.230
  446. Subdomain granlogiadecol.ombia.co 35.153.23.210
  447. Subdomain granlogiadecolom.bia.co 199.59.242.150
  448. Subdomain granlogiadecolomb.ia.co 208.73.211.70
  449. Original* granlogiadecolombia.co 198.38.89.254/United States NS:ns57.domaincontrol.com
  450. Subdomain granlogiadeco.lombia.co 78.110.60.230/Russian Federation
  451. Subdomain granlogiadecol.ombia.co 35.153.23.210/United States
  452. Subdomain granlogiadecolom.bia.co 199.59.242.150/United States
  453. Subdomain granlogiadecolomb.ia.co 208.73.211.70/United States
  454. #####################################################################################################################################
  455. Server: 192.168.1.254
  456. Address: 192.168.1.254#53
  457.  
  458. Non-authoritative answer:
  459. Name: granlogiadecolombia.co
  460. Address: 198.38.89.254
  461.  
  462. granlogiadecolombia.co has address 198.38.89.254
  463. granlogiadecolombia.co mail is handled by 40 ASPMX2.GOOGLEMAIL.COM.
  464. granlogiadecolombia.co mail is handled by 50 ASPMX3.GOOGLEMAIL.COM.
  465. granlogiadecolombia.co mail is handled by 20 ALT1.ASPMX.L.GOOGLE.COM.
  466. granlogiadecolombia.co mail is handled by 30 ALT2.ASPMX.L.GOOGLE.COM.
  467. granlogiadecolombia.co mail is handled by 10 ASPMX.L.GOOGLE.COM.
  468. #####################################################################################################################################
  469. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  470.  
  471. [+] Target is granlogiadecolombia.co
  472. [+] Loading modules.
  473. [+] Following modules are loaded:
  474. [x] [1] ping:icmp_ping - ICMP echo discovery module
  475. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  476. [x] [3] ping:udp_ping - UDP-based ping discovery module
  477. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  478. [x] [5] infogather:portscan - TCP and UDP PortScanner
  479. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  480. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  481. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  482. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  483. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  484. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  485. [x] [12] fingerprint:smb - SMB fingerprinting module
  486. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  487. [+] 13 modules registered
  488. [+] Initializing scan engine
  489. [+] Running scan engine
  490. [-] ping:tcp_ping module: no closed/open TCP ports known on 198.38.89.254. Module test failed
  491. [-] ping:udp_ping module: no closed/open UDP ports known on 198.38.89.254. Module test failed
  492. [-] No distance calculation. 198.38.89.254 appears to be dead or no ports known
  493. [+] Host: 198.38.89.254 is down (Guess probability: 0%)
  494. [+] Cleaning up scan engine
  495. [+] Modules deinitialized
  496. [+] Execution completed.
  497. #######################################################################################################################################
  498. Domain Name: granlogiadecolombia.co
  499. Registry Domain ID: D3397687-CO
  500. Registrar WHOIS Server: whois.godaddy.com
  501. Registrar URL: www.godaddy.com
  502. Updated Date: 2016-11-11T22:12:21Z
  503. Creation Date: 2010-11-22T12:26:27Z
  504. Registry Expiry Date: 2018-11-21T23:59:59Z
  505. Registrar: GoDaddy.com, Inc.
  506. Registrar IANA ID: 146
  507. Registrar Abuse Contact Email: abuse@godaddy.com
  508. Registrar Abuse Contact Phone: +1.4806242505
  509. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  510. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  511. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  512. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  513. Registry Registrant ID: C64688238-CO
  514. Registrant Name: Gran Logia de Colombia
  515. Registrant Organization: Gran Logia de Colombia
  516. Registrant Street: Cra 5 # 17-79
  517. Registrant Street:
  518. Registrant Street:
  519. Registrant City: Bogota
  520. Registrant State/Province: Cundinamarca
  521. Registrant Postal Code: 00000
  522. Registrant Country: CO
  523. Registrant Phone: +57.3526652
  524. Registrant Phone Ext:
  525. Registrant Fax:
  526. Registrant Fax Ext:
  527. Registrant Email: info@granlogiadecolombia.co
  528. Registry Admin ID: C64688240-CO
  529. Admin Name: Gran Logia de Colombia
  530. Admin Organization: Gran Logia de Colombia
  531. Admin Street: Cra 5 # 17-79
  532. Admin Street:
  533. Admin Street:
  534. Admin City: Bogota
  535. Admin State/Province: Cundinamarca
  536. Admin Postal Code: 00000
  537. Admin Country: CO
  538. Admin Phone: +57.3526652
  539. Admin Phone Ext:
  540. Admin Fax:
  541. Admin Fax Ext:
  542. Admin Email: info@granlogiadecolombia.co
  543. Registry Tech ID: C64688239-CO
  544. Tech Name: Gran Logia de Colombia
  545. Tech Organization: Gran Logia de Colombia
  546. Tech Street: Cra 5 # 17-79
  547. Tech Street:
  548. Tech Street:
  549. Tech City: Bogota
  550. Tech State/Province: Cundinamarca
  551. Tech Postal Code: 00000
  552. Tech Country: CO
  553. Tech Phone: +57.3526652
  554. Tech Phone Ext:
  555. Tech Fax:
  556. Tech Fax Ext:
  557. Tech Email: info@granlogiadecolombia.co
  558. Name Server: ns2.iei2.com
  559. Name Server: ns1.iei2.com
  560. DNSSEC: unsigned
  561. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  562. #######################################################################################################################################
  563. [+] Hosts found in search engines:
  564. ------------------------------------
  565. [-] Resolving hostnames IPs...
  566. 198.38.89.254:www.granlogiadecolombia.co
  567. [+] Virtual hosts:
  568. ==================
  569. 198.38.89.254 www.granlogiadecolombia.co
  570. ######################################################################################################################################
  571. ; <<>> DiG 9.11.2-P1-1-Debian <<>> -x granlogiadecolombia.co
  572. ;; global options: +cmd
  573. ;; Got answer:
  574. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 27016
  575. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  576.  
  577. ;; OPT PSEUDOSECTION:
  578. ; EDNS: version: 0, flags:; udp: 4096
  579. ;; QUESTION SECTION:
  580. ;co.granlogiadecolombia.in-addr.arpa. IN PTR
  581.  
  582. ;; AUTHORITY SECTION:
  583. in-addr.arpa. 2707 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2018013048 1800 900 604800 3600
  584.  
  585. ;; Query time: 7 msec
  586. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  587. ;; WHEN: Wed Feb 07 08:29:31 EST 2018
  588. ;; MSG SIZE rcvd: 132
  589.  
  590. dnsenum VERSION:1.2.4
  591. 
  592. ----- granlogiadecolombia.co -----
  593. 
  594.  
  595. Host's addresses:
  596. __________________
  597.  
  598. granlogiadecolombia.co. 13220 IN A 198.38.89.254
  599. 
  600.  
  601. Name Servers:
  602. ______________
  603.  
  604. ns57.domaincontrol.com. 171889 IN A 216.69.185.29
  605. ns58.domaincontrol.com. 171889 IN A 208.109.255.29
  606. 
  607.  
  608. Mail (MX) Servers:
  609. ___________________
  610.  
  611. ASPMX3.GOOGLEMAIL.COM. 30 IN A 209.85.202.27
  612. ALT1.ASPMX.L.GOOGLE.COM. 188 IN A 64.233.186.27
  613. ALT2.ASPMX.L.GOOGLE.COM. 30 IN A 209.85.202.27
  614. ASPMX.L.GOOGLE.COM. 136 IN A 173.194.68.27
  615. ASPMX2.GOOGLEMAIL.COM. 30 IN A 64.233.186.26
  616. 
  617.  
  618. Trying Zone Transfers and getting Bind Versions:
  619. _________________________________________________
  620.  
  621. 
  622. Trying Zone Transfer for granlogiadecolombia.co on ns57.domaincontrol.com ...
  623.  
  624. Trying Zone Transfer for granlogiadecolombia.co on ns58.domaincontrol.com ...
  625.  
  626. brute force file not specified, bay.
  627. #######################################################################################################################################
  628. [-] Enumerating subdomains now for granlogiadecolombia.co
  629. [-] verbosity is enabled, will show the subdomains results in realtime
  630. [-] Searching now in Baidu..
  631. [-] Searching now in Yahoo..
  632. [-] Searching now in Google..
  633. [-] Searching now in Bing..
  634. [-] Searching now in Ask..
  635. [-] Searching now in Netcraft..
  636. [-] Searching now in DNSdumpster..
  637. [-] Searching now in Virustotal..
  638. [-] Searching now in ThreatCrowd..
  639. [-] Searching now in SSL Certificates..
  640. [-] Searching now in PassiveDNS..
  641. Virustotal: www.granlogiadecolombia.co
  642. Yahoo: www.granlogiadecolombia.co
  643. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-granlogiadecolombia.co.txt
  644. [-] Total Unique Subdomains Found: 1
  645. www.granlogiadecolombia.co
  646.  
  647. __ ____ _____ ___ ______ _/ /_____ ____ ___
  648. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  649. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  650. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  651. /_/ discover v0.5.0 - by @michenriksen
  652.  
  653. Identifying nameservers for granlogiadecolombia.co... Done
  654. Using nameservers:
  655.  
  656. - 216.69.185.29
  657. - 208.109.255.29
  658.  
  659. Checking for wildcard DNS... Done
  660.  
  661. Running collector: Dictionary... Done (27 hosts)
  662. Running collector: DNSDB... Done (1 host)
  663. Running collector: Threat Crowd... Done (0 hosts)
  664. Running collector: Censys... Skipped
  665.  -> Key 'censys_secret' has not been set
  666. Running collector: Netcraft... Done (0 hosts)
  667. Running collector: Shodan... Skipped
  668.  -> Key 'shodan' has not been set
  669. Running collector: PTRArchive... Error
  670.  -> PTRArchive returned unexpected response code: 502
  671. Running collector: Certificate Search... Done (0 hosts)
  672. Running collector: Wayback Machine... Done (2 hosts)
  673. Running collector: Riddler... Skipped
  674.  -> Key 'riddler_username' has not been set
  675. Running collector: PublicWWW... Done (1 host)
  676. Running collector: Google Transparency Report... Done (0 hosts)
  677. Running collector: VirusTotal... Skipped
  678.  -> Key 'virustotal' has not been set
  679. Running collector: PassiveTotal... Skipped
  680.  -> Key 'passivetotal_key' has not been set
  681. Running collector: HackerTarget... Done (1 host)
  682.  
  683. Resolving 30 unique hosts...
  684. 184.168.61.1 .granlogiadecolombia.co
  685. 184.168.61.1 granlogiadecolombia.co
  686. 184.168.61.1 www.granlogiadecolombia.co
  687.  
  688. 
  689. Found subnets:
  690.  
  691. - 184.168.61.0-255 : 3 hosts
  692.  
  693. Wrote 3 hosts to:
  694.  
  695. - file:///root/aquatone/granlogiadecolombia.co/hosts.txt
  696. - file:///root/aquatone/granlogiadecolombia.co/hosts.json
  697. __
  698. ____ _____ ___ ______ _/ /_____ ____ ___
  699. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  700. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  701. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  702. /_/ takeover v0.5.0 - by @michenriksen
  703.  
  704. Loaded 3 hosts from /root/aquatone/granlogiadecolombia.co/hosts.json
  705. Loaded 25 domain takeover detectors
  706.  
  707. Identifying nameservers for granlogiadecolombia.co... Done
  708. Using nameservers:
  709.  
  710. - 216.69.185.29
  711. - 208.109.255.29
  712.  
  713. Checking hosts for domain takeover vulnerabilities...
  714.  
  715. Finished checking hosts:
  716.  
  717. - Vulnerable : 0
  718. - Not Vulnerable : 3
  719.  
  720. Wrote 0 potential subdomain takeovers to:
  721.  
  722. - file:///root/aquatone/granlogiadecolombia.co/takeovers.json
  723.  
  724. __
  725. ____ _____ ___ ______ _/ /_____ ____ ___
  726. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  727. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  728. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  729. /_/ scan v0.5.0 - by @michenriksen
  730.  
  731. Loaded 3 hosts from /root/aquatone/granlogiadecolombia.co/hosts.json
  732.  
  733. Probing 2 ports...
  734. 80/tcp  184.168.61.1 .granlogiadecolombia.co, granlogiadecolombia.co, www.granlogiadecolombia.co
  735. 443/tcp  184.168.61.1 .granlogiadecolombia.co, granlogiadecolombia.co, www.granlogiadecolombia.co
  736.  
  737. Wrote open ports to file:///root/aquatone/granlogiadecolombia.co/open_ports.txt
  738. Wrote URLs to file:///root/aquatone/granlogiadecolombia.co/urls.txt
  739. __
  740. ____ _____ ___ ______ _/ /_____ ____ ___
  741. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  742. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  743. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  744. /_/ gather v0.5.0 - by @michenriksen
  745.  
  746. Processing 6 pages...
  747. #######################################################################################################################################
  748. PING granlogiadecolombia.co (198.38.89.254) 56(84) bytes of data.
  749.  
  750. --- granlogiadecolombia.co ping statistics ---
  751. 1 packets transmitted, 0 received, 100% packet loss, time 0ms
  752. #######################################################################################################################################
  753. Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-07 08:32 EST
  754. Nmap scan report for granlogiadecolombia.co (198.38.89.254)
  755. Host is up (0.78s latency).
  756. Not shown: 470 filtered ports
  757. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  758. PORT STATE SERVICE
  759. 53/tcp open domain
  760. 80/tcp open http
  761. 443/tcp open https
  762.  
  763. PORT STATE SERVICE VERSION
  764. 53/udp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  765. |_dns-cache-snoop: 0 of 100 tested domains are cached.
  766. |_dns-fuzz: The server seems impervious to our assault.
  767. | dns-nsec-enum:
  768. |_ No NSEC records found
  769. | dns-nsec3-enum:
  770. |_ DNSSEC NSEC3 not supported
  771. | dns-nsid:
  772. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.37.rc1.el6_7.6
  773. Too many fingerprints match this host to give specific OS details
  774. Network Distance: 11 hops
  775. Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel:6
  776.  
  777. Host script results:
  778. | dns-brute:
  779. | DNS Brute-force hostnames:
  780. | mail.granlogiadecolombia.co - 184.168.61.1
  781. | www.granlogiadecolombia.co - 184.168.61.1
  782. | ftp.granlogiadecolombia.co - 184.168.61.1
  783. | smtp.granlogiadecolombia.co - 68.178.213.203
  784. | smtp.granlogiadecolombia.co - 68.178.213.37
  785. |_ smtp.granlogiadecolombia.co - 72.167.238.29
  786.  
  787. TRACEROUTE (using port 53/udp)
  788. HOP RTT ADDRESS
  789. 1 343.55 ms 10.9.0.1
  790. 2 343.56 ms v414.ce01.fra-10.de.leaseweb.net (178.162.193.252)
  791. 3 343.57 ms be-7.br02.fra-10.de.leaseweb.net (178.162.223.158)
  792. 4 343.57 ms xe-10-0-6.cr1-fra6.ip4.gtt.net (77.67.93.133)
  793. 5 343.58 ms xe-8-0-6.cr1-chi1.ip4.gtt.net (89.149.130.245)
  794. 6 343.58 ms as23352.chi11.ip4.gtt.net (199.229.229.210)
  795. 7 343.59 ms 0.ae4.cr2.ord6.scnet.net (204.93.204.87)
  796. 8 458.00 ms 72.ae2.ar2.ord6.scnet.net (204.93.204.159)
  797. 9 343.59 ms as65401.ae3.ar2.ord6.us.scnet.net (50.31.180.166)
  798. 10 343.61 ms vps.webscreen.com.br (198.38.86.84)
  799. 11 261.51 ms 198.38.89.254
  800. #######################################################################################################################################
  801.  
  802. ^ ^
  803. _ __ _ ____ _ __ _ _ ____
  804. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  805. | V V // o // _/ | V V // 0 // 0 // _/
  806. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  807. <
  808. ...'
  809.  
  810. WAFW00F - Web Application Firewall Detection Tool
  811.  
  812. By Sandro Gauci && Wendel G. Henrique
  813.  
  814. Checking http://granlogiadecolombia.co
  815. Generic Detection results:
  816. No WAF detected by the generic detection
  817. Number of requests: 13
  818. http://granlogiadecolombia.co [200 OK] Apache[2.4.25][mod_bwlimited/1.4], Content-Language[es], Country[UNITED STATES][US], Drupal, Google-API[Dynamic], HTML5, HTTPServer[Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4], IP[198.38.89.254], JQuery, OpenSSL[1.0.1e-fips], PHP[5.6.30], Script, Title[Pagina Oficial Gran Logia de Colombia | Masones en Colombia], UncommonHeaders[x-drupal-cache], X-Powered-By[PHP/5.6.30], X-UA-Compatible[IE=edge,chrome=1]
  819.  
  820.  __ ______ _____ 
  821.  \ \/ / ___|_ _|
  822.  \ /\___ \ | | 
  823.  / \ ___) || | 
  824.  /_/\_|____/ |_| 
  825.  
  826. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  827. + -- --=[Target: granlogiadecolombia.co:80
  828. + -- --=[Site not vulnerable to Cross-Site Tracing!
  829. + -- --=[Site not vulnerable to Host Header Injection!
  830. + -- --=[Site vulnerable to Cross-Frame Scripting!
  831. + -- --=[Site vulnerable to Clickjacking!
  832.  
  833. HTTP/1.1 400 Bad Request
  834. Date: Wed, 07 Feb 2018 13:43:04 GMT
  835. Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4
  836. Accept-Ranges: bytes
  837. Connection: close
  838. Content-Type: text/html
  839.  
  840.  
  841.  
  842.  
  843. <!DOCTYPE html>
  844. <html>
  845. <head>
  846. <meta http-equiv="Content-type" content="text/html; charset=utf-8">
  847. <meta http-equiv="Cache-control" content="no-cache">
  848. <meta http-equiv="Pragma" content="no-cache">
  849. <meta http-equiv="Expires" content="0">
  850. <meta name="viewport" content="width=device-width, initial-scale=1.0">
  851. <title>400 Bad Request</title>
  852. <style type="text/css">
  853. body {
  854. font-family: Arial, Helvetica, sans-serif;
  855. font-size: 14px;
  856. line-height: 1.428571429;
  857. background-color: #ffffff;
  858. color: #2F3230;
  859. padding: 0;
  860. margin: 0;
  861. }
  862. section, footer {
  863. display: block;
  864. padding: 0;
  865. margin: 0;
  866. }
  867. .container {
  868. margin-left: auto;
  869. 
  870. HTTP/1.1 400 Bad Request
  871. Date: Wed, 07 Feb 2018 13:43:05 GMT
  872. Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4
  873. Accept-Ranges: bytes
  874. Connection: close
  875. Content-Type: text/html
  876.  
  877.  
  878.  
  879.  
  880. <!DOCTYPE html>
  881. <html>
  882. <head>
  883. <meta http-equiv="Content-type" content="text/html; charset=utf-8">
  884. <meta http-equiv="Cache-control" content="no-cache">
  885. <meta http-equiv="Pragma" content="no-cache">
  886. <meta http-equiv="Expires" content="0">
  887. <meta name="viewport" content="width=device-width, initial-scale=1.0">
  888. <title>400 Bad Request</title>
  889. <style type="text/css">
  890. body {
  891. font-family: Arial, Helvetica, sans-serif;
  892. font-size: 14px;
  893. line-height: 1.428571429;
  894. background-color: #ffffff;
  895. color: #2F3230;
  896. padding: 0;
  897. margin: 0;
  898. }
  899. section, footer {
  900. display: block;
  901. padding: 0;
  902. margin: 0;
  903. }
  904. .container {
  905. margin-left: auto;
  906. 
  907.  
  908.  
  909.  
  910.  
  911.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  912.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  913.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  914.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  915.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  916.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  917.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  918.  
  919. __[ ! ] Neither war between hackers, nor peace for the system.
  920. __[ ! ] http://blog.inurl.com.br
  921. __[ ! ] http://fb.com/InurlBrasil
  922. __[ ! ] http://twitter.com/@googleinurl
  923. __[ ! ] http://github.com/googleinurl
  924. __[ ! ] Current PHP version::[ 7.2.2-1 ]
  925. __[ ! ] Current script owner::[ root ]
  926. __[ ! ] Current uname::[ Linux Kali 4.14.0-kali3-amd64 #1 SMP Debian 4.14.13-1kali1 (2018-01-25) x86_64 ]
  927. __[ ! ] Current pwd::[ /usr/share/sniper ]
  928. __[ ! ] Help: php inurlbr.php --help
  929. ------------------------------------------------------------------------------------------------------------------------
  930.  
  931. [ ! ] Starting SCANNER INURLBR 2.1 at [07-02-2018 08:45:48]
  932. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  933. It is the end user's responsibility to obey all applicable local, state and federal laws.
  934. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  935.  
  936. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-granlogiadecolombia.co.txt ]
  937. [ INFO ][ DORK ]::[ site:granlogiadecolombia.co ]
  938. [ INFO ][ SEARCHING ]:: {
  939. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.cu ]
  940.  
  941. [ INFO ][ SEARCHING ]:: 
  942. -[:::]
  943. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  944.  
  945. [ INFO ][ SEARCHING ]:: 
  946. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  947. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.sh ID: 007843865286850066037:3ajwn2jlweq ]
  948.  
  949. [ INFO ][ SEARCHING ]:: 
  950. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  951.  
  952. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  953.  
  954. 
  955.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  956. |_[ + ] [ 0 / 100 ]-[08:46:09] [ - ] 
  957. |_[ + ] Target:: [ http://granlogiadecolombia.co/ ]
  958. |_[ + ] Exploit:: 
  959. |_[ + ] Information Server:: , , IP:198.38.89.254:80 
  960. |_[ + ] More details::  / - / , ISP: 
  961. |_[ + ] Found:: UNIDENTIFIED
  962. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  963. 
  964.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  965. |_[ + ] [ 1 / 100 ]-[08:46:16] [ - ] 
  966. |_[ + ] Target:: [ http://granlogiadecolombia.co/documentos ]
  967. |_[ + ] Exploit:: 
  968. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  969. |_[ + ] More details::  / - / , ISP: 
  970. |_[ + ] Found:: UNIDENTIFIED
  971. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 12951 bytes received
  972. 
  973.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  974. |_[ + ] [ 2 / 100 ]-[08:46:23] [ - ] 
  975. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias ]
  976. |_[ + ] Exploit:: 
  977. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  978. |_[ + ] More details::  / - / , ISP: 
  979. |_[ + ] Found:: UNIDENTIFIED
  980. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 39812 bytes received
  981. 
  982.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  983. |_[ + ] [ 3 / 100 ]-[08:46:31] [ - ] 
  984. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas ]
  985. |_[ + ] Exploit:: 
  986. |_[ + ] Information Server:: , , IP:198.38.89.254:80 
  987. |_[ + ] More details::  / - / , ISP: 
  988. |_[ + ] Found:: UNIDENTIFIED
  989. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  990. 
  991.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  992. |_[ + ] [ 4 / 100 ]-[08:46:36] [ - ] 
  993. |_[ + ] Target:: [ http://granlogiadecolombia.co/contacto ]
  994. |_[ + ] Exploit:: 
  995. |_[ + ] Information Server:: , , IP::0 
  996. |_[ + ] More details:: 
  997. |_[ + ] Found:: UNIDENTIFIED
  998. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  999. 
  1000.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1001. |_[ + ] [ 5 / 100 ]-[08:46:42] [ - ] 
  1002. |_[ + ] Target:: [ http://granlogiadecolombia.co/galerias ]
  1003. |_[ + ] Exploit:: 
  1004. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1005. |_[ + ] More details::  / - / , ISP: 
  1006. |_[ + ] Found:: UNIDENTIFIED
  1007. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 12951 bytes received
  1008. 
  1009.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1010. |_[ + ] [ 6 / 100 ]-[08:46:50] [ - ] 
  1011. |_[ + ] Target:: [ http://granlogiadecolombia.co/user ]
  1012. |_[ + ] Exploit:: 
  1013. |_[ + ] Information Server:: , , IP:198.38.89.254:80 
  1014. |_[ + ] More details::  / - / , ISP: 
  1015. |_[ + ] Found:: UNIDENTIFIED
  1016. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1017. 
  1018.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1019. |_[ + ] [ 7 / 100 ]-[08:47:00] [ - ] 
  1020. |_[ + ] Target:: [ http://granlogiadecolombia.co/planchas ]
  1021. |_[ + ] Exploit:: 
  1022. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1023. |_[ + ] More details::  / - / , ISP: 
  1024. |_[ + ] Found:: UNIDENTIFIED
  1025. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 2207 bytes received
  1026. 
  1027.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1028. |_[ + ] [ 8 / 100 ]-[08:47:05] [ - ] 
  1029. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/paciencia ]
  1030. |_[ + ] Exploit:: 
  1031. |_[ + ] Information Server:: , , IP::0 
  1032. |_[ + ] More details:: 
  1033. |_[ + ] Found:: UNIDENTIFIED
  1034. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1035. 
  1036.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1037. |_[ + ] [ 9 / 100 ]-[08:47:13] [ - ] 
  1038. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created ]
  1039. |_[ + ] Exploit:: 
  1040. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1041. |_[ + ] More details::  / - / , ISP: 
  1042. |_[ + ] Found:: UNIDENTIFIED
  1043. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 11609 bytes received
  1044. 
  1045.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1046. |_[ + ] [ 10 / 100 ]-[08:47:19] [ - ] 
  1047. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/silencio ]
  1048. |_[ + ] Exploit:: 
  1049. |_[ + ] Information Server:: , , IP:198.38.89.254:80 
  1050. |_[ + ] More details::  / - / , ISP: 
  1051. |_[ + ] Found:: UNIDENTIFIED
  1052. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1053. 
  1054.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1055. |_[ + ] [ 11 / 100 ]-[08:47:23] [ - ] 
  1056. |_[ + ] Target:: [ http://granlogiadecolombia.co/user/register ]
  1057. |_[ + ] Exploit:: 
  1058. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1059. |_[ + ] More details::  / - / , ISP: 
  1060. |_[ + ] Found:: UNIDENTIFIED
  1061. 
  1062.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1063. |_[ + ] [ 12 / 100 ]-[08:47:28] [ - ] 
  1064. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/user/password ]
  1065. |_[ + ] Exploit:: 
  1066. |_[ + ] Information Server:: , , IP::0 
  1067. |_[ + ] More details:: 
  1068. |_[ + ] Found:: UNIDENTIFIED
  1069. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1070. 
  1071.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1072. |_[ + ] [ 13 / 100 ]-[08:47:38] [ - ] 
  1073. |_[ + ] Target:: [ http://granlogiadecolombia.co/user/login ]
  1074. |_[ + ] Exploit:: 
  1075. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1076. |_[ + ] More details::  / - / , ISP: 
  1077. |_[ + ] Found:: UNIDENTIFIED
  1078. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 12951 bytes received
  1079. 
  1080.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1081. |_[ + ] [ 14 / 100 ]-[08:47:40] [ - ] 
  1082. |_[ + ] Target:: [ http://granlogiadecolombia.co/galeria-imagenes ]
  1083. |_[ + ] Exploit:: 
  1084. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1085. |_[ + ] More details::  / - / , ISP: 
  1086. |_[ + ] Found:: UNIDENTIFIED
  1087. 
  1088.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1089. |_[ + ] [ 15 / 100 ]-[08:47:44] [ - ] 
  1090. |_[ + ] Target:: [ http://granlogiadecolombia.co/galeria-videos ]
  1091. |_[ + ] Exploit:: 
  1092. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1093. |_[ + ] More details::  / - / , ISP: 
  1094. |_[ + ] Found:: UNIDENTIFIED
  1095. 
  1096.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1097. |_[ + ] [ 16 / 100 ]-[08:47:48] [ - ] 
  1098. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/acrostico ]
  1099. |_[ + ] Exploit:: 
  1100. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1101. |_[ + ] More details::  / - / , ISP: 
  1102. |_[ + ] Found:: UNIDENTIFIED
  1103. 
  1104.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1105. |_[ + ] [ 17 / 100 ]-[08:47:50] [ - ] 
  1106. |_[ + ] Target:: [ http://granlogiadecolombia.co/galerias/wallpapers ]
  1107. |_[ + ] Exploit:: 
  1108. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1109. |_[ + ] More details::  / - / , ISP: 
  1110. |_[ + ] Found:: UNIDENTIFIED
  1111. 
  1112.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1113. |_[ + ] [ 18 / 100 ]-[08:47:54] [ - ] 
  1114. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=1 ]
  1115. |_[ + ] Exploit:: 
  1116. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1117. |_[ + ] More details::  / - / , ISP: 
  1118. |_[ + ] Found:: UNIDENTIFIED
  1119. 
  1120.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1121. |_[ + ] [ 19 / 100 ]-[08:47:58] [ - ] 
  1122. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=10 ]
  1123. |_[ + ] Exploit:: 
  1124. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1125. |_[ + ] More details::  / - / , ISP: 
  1126. |_[ + ] Found:: UNIDENTIFIED
  1127. 
  1128.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1129. |_[ + ] [ 20 / 100 ]-[08:48:04] [ - ] 
  1130. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/fallecimiento-7 ]
  1131. |_[ + ] Exploit:: 
  1132. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1133. |_[ + ] More details::  / - / , ISP: 
  1134. |_[ + ] Found:: UNIDENTIFIED
  1135. 
  1136.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1137. |_[ + ] [ 21 / 100 ]-[08:48:08] [ - ] 
  1138. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=7 ]
  1139. |_[ + ] Exploit:: 
  1140. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1141. |_[ + ] More details::  / - / , ISP: 
  1142. |_[ + ] Found:: UNIDENTIFIED
  1143. 
  1144.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1145. |_[ + ] [ 22 / 100 ]-[08:48:12] [ - ] 
  1146. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/brindis-solsticial ]
  1147. |_[ + ] Exploit:: 
  1148. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1149. |_[ + ] More details::  / - / , ISP: 
  1150. |_[ + ] Found:: UNIDENTIFIED
  1151. 
  1152.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1153. |_[ + ] [ 23 / 100 ]-[08:48:14] [ - ] 
  1154. |_[ + ] Target:: [ http://granlogiadecolombia.co/?p=37 ]
  1155. |_[ + ] Exploit:: 
  1156. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1157. |_[ + ] More details::  / - / , ISP: 
  1158. |_[ + ] Found:: UNIDENTIFIED
  1159. 
  1160.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1161. |_[ + ] [ 24 / 100 ]-[08:48:21] [ - ] 
  1162. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas?page=1 ]
  1163. |_[ + ] Exploit:: 
  1164. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1165. |_[ + ] More details::  / - / , ISP: 
  1166. |_[ + ] Found:: UNIDENTIFIED
  1167. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 12951 bytes received
  1168. 
  1169.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1170. |_[ + ] [ 25 / 100 ]-[08:48:26] [ - ] 
  1171. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/fallecimiento-6 ]
  1172. |_[ + ] Exploit:: 
  1173. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1174. |_[ + ] More details::  / - / , ISP: 
  1175. |_[ + ] Found:: UNIDENTIFIED
  1176. 
  1177.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1178. |_[ + ] [ 26 / 100 ]-[08:48:30] [ - ] 
  1179. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=5 ]
  1180. |_[ + ] Exploit:: 
  1181. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1182. |_[ + ] More details::  / - / , ISP: 
  1183. |_[ + ] Found:: UNIDENTIFIED
  1184. 
  1185.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1186. |_[ + ] [ 27 / 100 ]-[08:48:33] [ - ] 
  1187. |_[ + ] Target:: [ http://granlogiadecolombia.co/?q=documentos ]
  1188. |_[ + ] Exploit:: 
  1189. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1190. |_[ + ] More details::  / - / , ISP: 
  1191. |_[ + ] Found:: UNIDENTIFIED
  1192. 
  1193.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1194. |_[ + ] [ 28 / 100 ]-[08:48:39] [ - ] 
  1195. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=14 ]
  1196. |_[ + ] Exploit:: 
  1197. |_[ + ] Information Server:: , , IP:198.38.89.254:80 
  1198. |_[ + ] More details::  / - / , ISP: 
  1199. |_[ + ] Found:: UNIDENTIFIED
  1200. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1201. 
  1202.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1203. |_[ + ] [ 29 / 100 ]-[08:48:43] [ - ] 
  1204. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=6 ]
  1205. |_[ + ] Exploit:: 
  1206. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1207. |_[ + ] More details::  / - / , ISP: 
  1208. |_[ + ] Found:: UNIDENTIFIED
  1209. 
  1210.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1211. |_[ + ] [ 30 / 100 ]-[08:48:46] [ - ] 
  1212. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=8 ]
  1213. |_[ + ] Exploit:: 
  1214. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1215. |_[ + ] More details::  / - / , ISP: 
  1216. |_[ + ] Found:: UNIDENTIFIED
  1217. 
  1218.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1219. |_[ + ] [ 31 / 100 ]-[08:48:50] [ - ] 
  1220. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/preceptos-masonicos ]
  1221. |_[ + ] Exploit:: 
  1222. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1223. |_[ + ] More details::  / - / , ISP: 
  1224. |_[ + ] Found:: UNIDENTIFIED
  1225. 
  1226.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1227. |_[ + ] [ 32 / 100 ]-[08:48:54] [ - ] 
  1228. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/day ]
  1229. |_[ + ] Exploit:: 
  1230. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1231. |_[ + ] More details::  / - / , ISP: 
  1232. |_[ + ] Found:: UNIDENTIFIED
  1233. 
  1234.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1235. |_[ + ] [ 33 / 100 ]-[08:48:57] [ - ] 
  1236. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=13 ]
  1237. |_[ + ] Exploit:: 
  1238. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1239. |_[ + ] More details::  / - / , ISP: 
  1240. |_[ + ] Found:: UNIDENTIFIED
  1241. 
  1242.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1243. |_[ + ] [ 34 / 100 ]-[08:48:59] [ - ] 
  1244. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/?q=poemas ]
  1245. |_[ + ] Exploit:: 
  1246. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: Apache , IP:184.168.61.1:80 
  1247. |_[ + ] More details::  / - / , ISP: 
  1248. |_[ + ] Found:: UNIDENTIFIED
  1249. 
  1250.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1251. |_[ + ] [ 35 / 100 ]-[08:49:04] [ - ] 
  1252. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=15 ]
  1253. |_[ + ] Exploit:: 
  1254. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1255. |_[ + ] More details::  / - / , ISP: 
  1256. |_[ + ] Found:: UNIDENTIFIED
  1257. 
  1258.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1259. |_[ + ] [ 36 / 100 ]-[08:49:08] [ - ] 
  1260. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/week ]
  1261. |_[ + ] Exploit:: 
  1262. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1263. |_[ + ] More details::  / - / , ISP: 
  1264. |_[ + ] Found:: UNIDENTIFIED
  1265. 
  1266.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1267. |_[ + ] [ 37 / 100 ]-[08:49:13] [ - ] 
  1268. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=2 ]
  1269. |_[ + ] Exploit:: 
  1270. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1271. |_[ + ] More details::  / - / , ISP: 
  1272. |_[ + ] Found:: UNIDENTIFIED
  1273. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 7579 bytes received
  1274. 
  1275.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1276. |_[ + ] [ 38 / 100 ]-[08:49:19] [ - ] 
  1277. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=11 ]
  1278. |_[ + ] Exploit:: 
  1279. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1280. |_[ + ] More details::  / - / , ISP: 
  1281. |_[ + ] Found:: UNIDENTIFIED
  1282. 
  1283.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1284. |_[ + ] [ 39 / 100 ]-[08:49:21] [ - ] 
  1285. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month ]
  1286. |_[ + ] Exploit:: 
  1287. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1288. |_[ + ] More details::  / - / , ISP: 
  1289. |_[ + ] Found:: UNIDENTIFIED
  1290. 
  1291.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1292. |_[ + ] [ 40 / 100 ]-[08:49:25] [ - ] 
  1293. |_[ + ] Target:: [ http://granlogiadecolombia.co/content/100-masones ]
  1294. |_[ + ] Exploit:: 
  1295. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1296. |_[ + ] More details::  / - / , ISP: 
  1297. |_[ + ] Found:: UNIDENTIFIED
  1298. 
  1299.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1300. |_[ + ] [ 41 / 100 ]-[08:49:30] [ - ] 
  1301. |_[ + ] Target:: [ http://granlogiadecolombia.co/?p=11 ]
  1302. |_[ + ] Exploit:: 
  1303. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1304. |_[ + ] More details::  / - / , ISP: 
  1305. |_[ + ] Found:: UNIDENTIFIED
  1306. 
  1307.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1308. |_[ + ] [ 42 / 100 ]-[08:49:34] [ - ] 
  1309. |_[ + ] Target:: [ http://granlogiadecolombia.co/content/diccionario-masonico ]
  1310. |_[ + ] Exploit:: 
  1311. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1312. |_[ + ] More details::  / - / , ISP: 
  1313. |_[ + ] Found:: UNIDENTIFIED
  1314. 
  1315.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1316. |_[ + ] [ 43 / 100 ]-[08:49:40] [ - ] 
  1317. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/year ]
  1318. |_[ + ] Exploit:: 
  1319. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1320. |_[ + ] More details::  / - / , ISP: 
  1321. |_[ + ] Found:: UNIDENTIFIED
  1322. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 101588 bytes received
  1323. 
  1324.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1325. |_[ + ] [ 44 / 100 ]-[08:49:45] [ - ] 
  1326. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/?q=noticias ]
  1327. |_[ + ] Exploit:: 
  1328. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: Apache , IP:184.168.61.1:80 
  1329. |_[ + ] More details::  / - / , ISP: 
  1330. |_[ + ] Found:: UNIDENTIFIED
  1331. 
  1332.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1333. |_[ + ] [ 45 / 100 ]-[08:49:50] [ - ] 
  1334. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=4 ]
  1335. |_[ + ] Exploit:: 
  1336. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1337. |_[ + ] More details::  / - / , ISP: 
  1338. |_[ + ] Found:: UNIDENTIFIED
  1339. 
  1340.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1341. |_[ + ] [ 46 / 100 ]-[08:49:55] [ - ] 
  1342. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=9 ]
  1343. |_[ + ] Exploit:: 
  1344. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1345. |_[ + ] More details::  / - / , ISP: 
  1346. |_[ + ] Found:: UNIDENTIFIED
  1347. 
  1348.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1349. |_[ + ] [ 47 / 100 ]-[08:49:58] [ - ] 
  1350. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=3 ]
  1351. |_[ + ] Exploit:: 
  1352. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1353. |_[ + ] More details::  / - / , ISP: 
  1354. |_[ + ] Found:: UNIDENTIFIED
  1355. 
  1356.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1357. |_[ + ] [ 48 / 100 ]-[08:50:02] [ - ] 
  1358. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?page=12 ]
  1359. |_[ + ] Exploit:: 
  1360. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1361. |_[ + ] More details::  / - / , ISP: 
  1362. |_[ + ] Found:: UNIDENTIFIED
  1363. 
  1364.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1365. |_[ + ] [ 49 / 100 ]-[08:50:05] [ - ] 
  1366. |_[ + ] Target:: [ http://granlogiadecolombia.co/quieres-ser-mason ]
  1367. |_[ + ] Exploit:: 
  1368. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1369. |_[ + ] More details::  / - / , ISP: 
  1370. |_[ + ] Found:: UNIDENTIFIED
  1371. 
  1372.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1373. |_[ + ] [ 50 / 100 ]-[08:50:10] [ - ] 
  1374. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/fallecimiento-4 ]
  1375. |_[ + ] Exploit:: 
  1376. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1377. |_[ + ] More details::  / - / , ISP: 
  1378. |_[ + ] Found:: UNIDENTIFIED
  1379. 
  1380.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1381. |_[ + ] [ 51 / 100 ]-[08:50:16] [ - ] 
  1382. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/fallecimiento-3 ]
  1383. |_[ + ] Exploit:: 
  1384. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1385. |_[ + ] More details::  / - / , ISP: 
  1386. |_[ + ] Found:: UNIDENTIFIED
  1387. 
  1388.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1389. |_[ + ] [ 52 / 100 ]-[08:50:20] [ - ] 
  1390. |_[ + ] Target:: [ http://granlogiadecolombia.co/galerias/galeria-wallpapers ]
  1391. |_[ + ] Exploit:: 
  1392. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1393. |_[ + ] More details::  / - / , ISP: 
  1394. |_[ + ] Found:: UNIDENTIFIED
  1395. 
  1396.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1397. |_[ + ] [ 53 / 100 ]-[08:50:26] [ - ] 
  1398. |_[ + ] Target:: [ http://granlogiadecolombia.co/noticias?mini=2016-02Marzo ]
  1399. |_[ + ] Exploit:: 
  1400. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1401. |_[ + ] More details::  / - / , ISP: 
  1402. |_[ + ] Found:: UNIDENTIFIED
  1403. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 39811 bytes received
  1404. 
  1405.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1406. |_[ + ] [ 54 / 100 ]-[08:50:30] [ - ] 
  1407. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/gracias-hermanos-colombianos ]
  1408. |_[ + ] Exploit:: 
  1409. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1410. |_[ + ] More details::  / - / , ISP: 
  1411. |_[ + ] Found:: UNIDENTIFIED
  1412. 
  1413.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1414. |_[ + ] [ 55 / 100 ]-[08:50:33] [ - ] 
  1415. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/marzo-2-fallecimiento ]
  1416. |_[ + ] Exploit:: 
  1417. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1418. |_[ + ] More details::  / - / , ISP: 
  1419. |_[ + ] Found:: UNIDENTIFIED
  1420. 
  1421.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1422. |_[ + ] [ 56 / 100 ]-[08:50:37] [ - ] 
  1423. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/abril-18-fallecimiento ]
  1424. |_[ + ] Exploit:: 
  1425. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1426. |_[ + ] More details::  / - / , ISP: 
  1427. |_[ + ] Found:: UNIDENTIFIED
  1428. 
  1429.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1430. |_[ + ] [ 57 / 100 ]-[08:50:41] [ - ] 
  1431. |_[ + ] Target:: [ http://granlogiadecolombia.co/registrate-en-nuestro-boletin ]
  1432. |_[ + ] Exploit:: 
  1433. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1434. |_[ + ] More details::  / - / , ISP: 
  1435. |_[ + ] Found:: UNIDENTIFIED
  1436. 
  1437.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1438. |_[ + ] [ 58 / 100 ]-[08:50:42] [ - ] 
  1439. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/galerias/user/user/register ]
  1440. |_[ + ] Exploit:: 
  1441. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: Apache , IP:184.168.61.1:80 
  1442. |_[ + ] More details::  / - / , ISP: 
  1443. |_[ + ] Found:: UNIDENTIFIED
  1444. 
  1445.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1446. |_[ + ] [ 59 / 100 ]-[08:50:47] [ - ] 
  1447. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/dumas-y-yo ]
  1448. |_[ + ] Exploit:: 
  1449. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1450. |_[ + ] More details::  / - / , ISP: 
  1451. |_[ + ] Found:: UNIDENTIFIED
  1452. 
  1453.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1454. |_[ + ] [ 60 / 100 ]-[08:50:50] [ - ] 
  1455. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/soneto-mi-madre ]
  1456. |_[ + ] Exploit:: 
  1457. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1458. |_[ + ] More details::  / - / , ISP: 
  1459. |_[ + ] Found:: UNIDENTIFIED
  1460. 
  1461.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1462. |_[ + ] [ 61 / 100 ]-[08:50:53] [ - ] 
  1463. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/los-hermanos-pijaos ]
  1464. |_[ + ] Exploit:: 
  1465. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1466. |_[ + ] More details::  / - / , ISP: 
  1467. |_[ + ] Found:: UNIDENTIFIED
  1468. 
  1469.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1470. |_[ + ] [ 62 / 100 ]-[08:50:58] [ - ] 
  1471. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/marzo-4-fallecimiento ]
  1472. |_[ + ] Exploit:: 
  1473. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1474. |_[ + ] More details::  / - / , ISP: 
  1475. |_[ + ] Found:: UNIDENTIFIED
  1476. 
  1477.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1478. |_[ + ] [ 63 / 100 ]-[08:51:03] [ - ] 
  1479. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/agosto-27-fallecimiento ]
  1480. |_[ + ] Exploit:: 
  1481. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1482. |_[ + ] More details::  / - / , ISP: 
  1483. |_[ + ] Found:: UNIDENTIFIED
  1484. 
  1485.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1486. |_[ + ] [ 64 / 100 ]-[08:51:10] [ - ] 
  1487. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/abril-13-fallecimiento ]
  1488. |_[ + ] Exploit:: 
  1489. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1490. |_[ + ] More details::  / - / , ISP: 
  1491. |_[ + ] Found:: UNIDENTIFIED
  1492. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 15548 bytes received
  1493. 
  1494.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1495. |_[ + ] [ 65 / 100 ]-[08:51:13] [ - ] 
  1496. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/mi-logia-abuela ]
  1497. |_[ + ] Exploit:: 
  1498. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1499. |_[ + ] More details::  / - / , ISP: 
  1500. |_[ + ] Found:: UNIDENTIFIED
  1501. 
  1502.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1503. |_[ + ] [ 66 / 100 ]-[08:51:17] [ - ] 
  1504. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/febrero-17-fallecimiento ]
  1505. |_[ + ] Exploit:: 
  1506. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1507. |_[ + ] More details::  / - / , ISP: 
  1508. |_[ + ] Found:: UNIDENTIFIED
  1509. 
  1510.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1511. |_[ + ] [ 67 / 100 ]-[08:51:22] [ - ] 
  1512. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas?mini=2015-04 ]
  1513. |_[ + ] Exploit:: 
  1514. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1515. |_[ + ] More details::  / - / , ISP: 
  1516. |_[ + ] Found:: UNIDENTIFIED
  1517. 
  1518.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1519. |_[ + ] [ 68 / 100 ]-[08:51:28] [ - ] 
  1520. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/septiembre-15-fallecimiento ]
  1521. |_[ + ] Exploit:: 
  1522. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1523. |_[ + ] More details::  / - / , ISP: 
  1524. |_[ + ] Found:: UNIDENTIFIED
  1525. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 35688 bytes received
  1526. 
  1527.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1528. |_[ + ] [ 69 / 100 ]-[08:51:31] [ - ] 
  1529. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/febrero-24-fallecimiento ]
  1530. |_[ + ] Exploit:: 
  1531. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1532. |_[ + ] More details::  / - / , ISP: 
  1533. |_[ + ] Found:: UNIDENTIFIED
  1534. 
  1535.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1536. |_[ + ] [ 70 / 100 ]-[08:51:34] [ - ] 
  1537. |_[ + ] Target:: [ http://granlogiadecolombia.co/que-es-la-masoneria ]
  1538. |_[ + ] Exploit:: 
  1539. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1540. |_[ + ] More details::  / - / , ISP: 
  1541. |_[ + ] Found:: UNIDENTIFIED
  1542. 
  1543.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1544. |_[ + ] [ 71 / 100 ]-[08:51:35] [ - ] 
  1545. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/home?mini=2016-02 ]
  1546. |_[ + ] Exploit:: 
  1547. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: Apache , IP:184.168.61.1:80 
  1548. |_[ + ] More details::  / - / , ISP: 
  1549. |_[ + ] Found:: UNIDENTIFIED
  1550. 
  1551.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1552. |_[ + ] [ 72 / 100 ]-[08:51:39] [ - ] 
  1553. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/noviembre-13-fallecimiento ]
  1554. |_[ + ] Exploit:: 
  1555. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1556. |_[ + ] More details::  / - / , ISP: 
  1557. |_[ + ] Found:: UNIDENTIFIED
  1558. 
  1559.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1560. |_[ + ] [ 73 / 100 ]-[08:51:44] [ - ] 
  1561. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/dolor-dolor-dolor ]
  1562. |_[ + ] Exploit:: 
  1563. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1564. |_[ + ] More details::  / - / , ISP: 
  1565. |_[ + ] Found:: UNIDENTIFIED
  1566. 
  1567.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1568. |_[ + ] [ 74 / 100 ]-[08:51:47] [ - ] 
  1569. |_[ + ] Target:: [ http://granlogiadecolombia.co/galerias/el-simbolo-perdido ]
  1570. |_[ + ] Exploit:: 
  1571. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1572. |_[ + ] More details::  / - / , ISP: 
  1573. |_[ + ] Found:: UNIDENTIFIED
  1574. 
  1575.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1576. |_[ + ] [ 75 / 100 ]-[08:51:51] [ - ] 
  1577. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/carta-de-tabatinga ]
  1578. |_[ + ] Exploit:: 
  1579. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1580. |_[ + ] More details::  / - / , ISP: 
  1581. |_[ + ] Found:: UNIDENTIFIED
  1582. 
  1583.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1584. |_[ + ] [ 76 / 100 ]-[08:51:53] [ - ] 
  1585. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/?q=user/login ]
  1586. |_[ + ] Exploit:: 
  1587. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: Apache , IP:184.168.61.1:80 
  1588. |_[ + ] More details::  / - / , ISP: 
  1589. |_[ + ] Found:: UNIDENTIFIED
  1590. 
  1591.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1592. |_[ + ] [ 77 / 100 ]-[08:51:55] [ - ] 
  1593. |_[ + ] Target:: [ http://granlogiadecolombia.co/galerias/museo-mansion-kopp ]
  1594. |_[ + ] Exploit:: 
  1595. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1596. |_[ + ] More details::  / - / , ISP: 
  1597. |_[ + ] Found:: UNIDENTIFIED
  1598. 
  1599.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1600. |_[ + ] [ 78 / 100 ]-[08:51:59] [ - ] 
  1601. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2018-07 ]
  1602. |_[ + ] Exploit:: 
  1603. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1604. |_[ + ] More details::  / - / , ISP: 
  1605. |_[ + ] Found:: UNIDENTIFIED
  1606. 
  1607.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1608. |_[ + ] [ 79 / 100 ]-[08:52:04] [ - ] 
  1609. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2018-01 ]
  1610. |_[ + ] Exploit:: 
  1611. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1612. |_[ + ] More details::  / - / , ISP: 
  1613. |_[ + ] Found:: UNIDENTIFIED
  1614. 
  1615.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1616. |_[ + ] [ 80 / 100 ]-[08:52:08] [ - ] 
  1617. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/masones-de-la-historia ]
  1618. |_[ + ] Exploit:: 
  1619. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1620. |_[ + ] More details::  / - / , ISP: 
  1621. |_[ + ] Found:: UNIDENTIFIED
  1622. 
  1623.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1624. |_[ + ] [ 81 / 100 ]-[08:52:13] [ - ] 
  1625. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2018-12 ]
  1626. |_[ + ] Exploit:: 
  1627. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1628. |_[ + ] More details::  / - / , ISP: 
  1629. |_[ + ] Found:: UNIDENTIFIED
  1630. 
  1631.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1632. |_[ + ] [ 82 / 100 ]-[08:52:17] [ - ] 
  1633. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2017-12 ]
  1634. |_[ + ] Exploit:: 
  1635. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1636. |_[ + ] More details::  / - / , ISP: 
  1637. |_[ + ] Found:: UNIDENTIFIED
  1638. 
  1639.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1640. |_[ + ] [ 83 / 100 ]-[08:52:21] [ - ] 
  1641. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2016-12 ]
  1642. |_[ + ] Exploit:: 
  1643. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1644. |_[ + ] More details::  / - / , ISP: 
  1645. |_[ + ] Found:: UNIDENTIFIED
  1646. 
  1647.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1648. |_[ + ] [ 84 / 100 ]-[08:52:27] [ - ] 
  1649. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2016-06 ]
  1650. |_[ + ] Exploit:: 
  1651. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1652. |_[ + ] More details::  / - / , ISP: 
  1653. |_[ + ] Found:: UNIDENTIFIED
  1654. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 22352 bytes received
  1655. 
  1656.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1657. |_[ + ] [ 85 / 100 ]-[08:52:29] [ - ] 
  1658. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/event-created/month/2015-12 ]
  1659. |_[ + ] Exploit:: 
  1660. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: Apache , IP:184.168.61.1:80 
  1661. |_[ + ] More details::  / - / , ISP: 
  1662. |_[ + ] Found:: UNIDENTIFIED
  1663. 
  1664.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1665. |_[ + ] [ 86 / 100 ]-[08:52:34] [ - ] 
  1666. |_[ + ] Target:: [ http://granlogiadecolombia.co/poemas/reflexion-desde-la-tumba ]
  1667. |_[ + ] Exploit:: 
  1668. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1669. |_[ + ] More details::  / - / , ISP: 
  1670. |_[ + ] Found:: UNIDENTIFIED
  1671. 
  1672.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1673. |_[ + ] [ 87 / 100 ]-[08:52:38] [ - ] 
  1674. |_[ + ] Target:: [ http://granlogiadecolombia.co/articulos/octubre-27-tenida-ordinaria ]
  1675. |_[ + ] Exploit:: 
  1676. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1677. |_[ + ] More details::  / - / , ISP: 
  1678. |_[ + ] Found:: UNIDENTIFIED
  1679. 
  1680.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1681. |_[ + ] [ 88 / 100 ]-[08:52:43] [ - ] 
  1682. |_[ + ] Target:: [ http://granlogiadecolombia.co/documentos?order=count&sort=desc ]
  1683. |_[ + ] Exploit:: 
  1684. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1685. |_[ + ] More details::  / - / , ISP: 
  1686. |_[ + ] Found:: UNIDENTIFIED
  1687. 
  1688.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1689. |_[ + ] [ 89 / 100 ]-[08:52:48] [ - ] 
  1690. |_[ + ] Target:: [ http://granlogiadecolombia.co/sites/default/files/significado_exoterico_y_esoterico_de_la_columna_de_la_armonia.pdf ]
  1691. |_[ + ] Exploit:: 
  1692. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 , IP:198.38.89.254:80 
  1693. |_[ + ] More details::  / - / , ISP: 
  1694. |_[ + ] Found:: UNIDENTIFIED
  1695. 
  1696.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1697. |_[ + ] [ 90 / 100 ]-[08:52:56] [ - ] 
  1698. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2016-02 ]
  1699. |_[ + ] Exploit:: 
  1700. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1701. |_[ + ] More details::  / - / , ISP: 
  1702. |_[ + ] Found:: UNIDENTIFIED
  1703. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 12951 bytes received
  1704. 
  1705.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1706. |_[ + ] [ 91 / 100 ]-[08:53:04] [ - ] 
  1707. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2017-01 ]
  1708. |_[ + ] Exploit:: 
  1709. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1710. |_[ + ] More details::  / - / , ISP: 
  1711. |_[ + ] Found:: UNIDENTIFIED
  1712. 
  1713.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1714. |_[ + ] [ 92 / 100 ]-[08:53:10] [ - ] 
  1715. |_[ + ] Target:: [ http://granlogiadecolombia.co/sites/default/files/gr_log_masonica_rio_grande_do_sul.pdf ]
  1716. |_[ + ] Exploit:: 
  1717. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 , IP:198.38.89.254:80 
  1718. |_[ + ] More details::  / - / , ISP: 
  1719. |_[ + ] Found:: UNIDENTIFIED
  1720. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 233330 out of 2116119 bytes received
  1721. 
  1722.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1723. |_[ + ] [ 93 / 100 ]-[08:53:11] [ - ] 
  1724. |_[ + ] Target:: [ http://www.granlogiadecolombia.co/event-created/month/2017-03 ]
  1725. |_[ + ] Exploit:: 
  1726. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: Apache , IP:184.168.61.1:80 
  1727. |_[ + ] More details::  / - / , ISP: 
  1728. |_[ + ] Found:: UNIDENTIFIED
  1729. 
  1730.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1731. |_[ + ] [ 94 / 100 ]-[08:53:19] [ - ] 
  1732. |_[ + ] Target:: [ http://granlogiadecolombia.co/sites/default/files/la_revelacion_de_los_templarios_picknett_lynn.pdf ]
  1733. |_[ + ] Exploit:: 
  1734. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 , IP:198.38.89.254:80 
  1735. |_[ + ] More details::  / - / , ISP: 
  1736. |_[ + ] Found:: UNIDENTIFIED
  1737. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 351514 out of 4366245 bytes received
  1738. 
  1739.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1740. |_[ + ] [ 95 / 100 ]-[08:53:25] [ - ] 
  1741. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2016-08 ]
  1742. |_[ + ] Exploit:: 
  1743. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1744. |_[ + ] More details::  / - / , ISP: 
  1745. |_[ + ] Found:: UNIDENTIFIED
  1746. 
  1747.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1748. |_[ + ] [ 96 / 100 ]-[08:53:28] [ - ] 
  1749. |_[ + ] Target:: [ http://granlogiadecolombia.co/documentos?order=count&sort=asc ]
  1750. |_[ + ] Exploit:: 
  1751. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1752. |_[ + ] More details::  / - / , ISP: 
  1753. |_[ + ] Found:: UNIDENTIFIED
  1754. 
  1755.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1756. |_[ + ] [ 97 / 100 ]-[08:53:34] [ - ] 
  1757. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2018-10 ]
  1758. |_[ + ] Exploit:: 
  1759. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1760. |_[ + ] More details::  / - / , ISP: 
  1761. |_[ + ] Found:: UNIDENTIFIED
  1762. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 14294 bytes received
  1763. 
  1764.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1765. |_[ + ] [ 98 / 100 ]-[08:53:40] [ - ] 
  1766. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2015-02 ]
  1767. |_[ + ] Exploit:: 
  1768. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1769. |_[ + ] More details::  / - / , ISP: 
  1770. |_[ + ] Found:: UNIDENTIFIED
  1771. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 25038 bytes received
  1772. 
  1773.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1774. |_[ + ] [ 99 / 100 ]-[08:53:49] [ - ] 
  1775. |_[ + ] Target:: [ http://granlogiadecolombia.co/event-created/month/2017-06 ]
  1776. |_[ + ] Exploit:: 
  1777. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4 X-Powered-By: PHP/5.6.30, IP:198.38.89.254:80 
  1778. |_[ + ] More details::  / - / , ISP: 
  1779. |_[ + ] Found:: UNIDENTIFIED
  1780. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 38468 bytes received
  1781.  
  1782. [ INFO ] [ Shutting down ]
  1783. [ INFO ] [ End of process INURLBR at [07-02-2018 08:53:49]
  1784. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1785. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-granlogiadecolombia.co.txt ]
  1786. |_________________________________________________________________________________________
  1787.  
  1788. \_________________________________________________________________________________________/
  1789.  
  1790.  + -- --=[Port 110 closed... skipping.
  1791.  + -- --=[Port 111 closed... skipping.
  1792.  + -- --=[Port 135 closed... skipping.
  1793.  + -- --=[Port 139 closed... skipping.
  1794.  + -- --=[Port 161 closed... skipping.
  1795.  + -- --=[Port 162 closed... skipping.
  1796.  + -- --=[Port 389 closed... skipping.
  1797.  + -- --=[Port 443 opened... running tests...
  1798.  
  1799.  
  1800. ^ ^
  1801. _ __ _ ____ _ __ _ _ ____
  1802. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1803. | V V // o // _/ | V V // 0 // 0 // _/
  1804. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1805. <
  1806. ...'
  1807.  
  1808. WAFW00F - Web Application Firewall Detection Tool
  1809.  
  1810. By Sandro Gauci && Wendel G. Henrique
  1811.  
  1812. Checking https://granlogiadecolombia.co
  1813. Generic Detection results:
  1814. No WAF detected by the generic detection
  1815. Number of requests: 13
  1816.  
  1817. https://granlogiadecolombia.co [200 OK] Apache[2.4.25][mod_bwlimited/1.4], Country[UNITED STATES][US], Email[info@frdproducciones.com], HTTPServer[Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4], IP[198.38.89.254], OpenSSL[1.0.1e-fips], Title[FRD PRODUCCIONES]
  1818. AVAILABLE PLUGINS
  1819. -----------------
  1820.  
  1821. PluginSessionRenegotiation
  1822. PluginHeartbleed
  1823. PluginHSTS
  1824. PluginSessionResumption
  1825. PluginCertInfo
  1826. PluginOpenSSLCipherSuites
  1827. PluginChromeSha1Deprecation
  1828. PluginCompression
  1829.  
  1830.  
  1831.  
  1832. CHECKING HOST(S) AVAILABILITY
  1833. -----------------------------
  1834.  
  1835. granlogiadecolombia.co:443 => 198.38.89.254:443
  1836.  
  1837.  
  1838.  
  1839. SCAN RESULTS FOR GRANLOGIADECOLOMBIA.CO:443 - 198.38.89.254:443
  1840. ---------------------------------------------------------------
  1841.  
  1842. * Deflate Compression:
  1843. OK - Compression disabled
  1844.  
  1845. * Session Renegotiation:
  1846. Client-initiated Renegotiations: OK - Rejected
  1847. Secure Renegotiation: OK - Supported
  1848.  
  1849. * Certificate - Content:
  1850. SHA1 Fingerprint: ae1fb54c350570a1bdb3b36f98f9e05bfb1c6566
  1851. Common Name: frdproducciones.com
  1852. Issuer: frdproducciones.com
  1853. Serial Number: 97F627F6
  1854. Not Before: Apr 20 22:36:47 2017 GMT
  1855. Not After: Apr 20 22:36:47 2018 GMT
  1856. Signature Algorithm: sha256WithRSAEncryption
  1857. Public Key Algorithm: rsaEncryption
  1858. Key Size: 2048 bit
  1859. Exponent: 65537 (0x10001)
  1860. X509v3 Subject Alternative Name: {'DNS': ['frdproducciones.com', 'www.frdproducciones.com', 'mail.frdproducciones.com']}
  1861.  
  1862. * Certificate - Trust:
  1863. Hostname Validation: FAILED - Certificate does NOT match granlogiadecolombia.co
  1864. Google CA Store (09/2015): FAILED - Certificate is NOT Trusted: self signed certificate
  1865. Java 6 CA Store (Update 65): FAILED - Certificate is NOT Trusted: self signed certificate
  1866. Microsoft CA Store (09/2015): FAILED - Certificate is NOT Trusted: self signed certificate
  1867. Apple CA Store (OS X 10.10.5): FAILED - Certificate is NOT Trusted: self signed certificate
  1868. Mozilla NSS CA Store (09/2015): FAILED - Certificate is NOT Trusted: self signed certificate
  1869. Certificate Chain Received: ['frdproducciones.com']
  1870.  
  1871. * Certificate - OCSP Stapling:
  1872. NOT SUPPORTED - Server did not send back an OCSP response.
  1873.  
  1874. * Session Resumption:
  1875. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1876. With TLS Session Tickets: OK - Supported
  1877.  
  1878. * SSLV2 Cipher Suites:
  1879. Server rejected all cipher suites.
  1880.  
  1881. * SSLV3 Cipher Suites:
  1882. Server rejected all cipher suites.
  1883.  
  1884.  
  1885.  
  1886. SCAN COMPLETED IN 13.92 S
  1887. -------------------------
  1888. Version: 1.11.11-static
  1889. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1890. 
  1891. Connected to 198.38.89.254
  1892.  
  1893. Testing SSL server granlogiadecolombia.co on port 443 using SNI name granlogiadecolombia.co
  1894.  
  1895. TLS Fallback SCSV:
  1896. Server supports TLS Fallback SCSV
  1897.  
  1898. TLS renegotiation:
  1899. Secure session renegotiation supported
  1900.  
  1901. TLS Compression:
  1902. Compression disabled
  1903.  
  1904. Heartbleed:
  1905. TLS 1.2 not vulnerable to heartbleed
  1906. TLS 1.1 not vulnerable to heartbleed
  1907. TLS 1.0 not vulnerable to heartbleed
  1908.  
  1909. Supported Server Cipher(s):
  1910. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384  Curve P-256 DHE 256
  1911. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1912. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1913. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384  DHE 2048 bits
  1914. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1915. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1916. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1917. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1918. Accepted TLSv1.2 256 bits AES256-SHA256
  1919. Accepted TLSv1.2 256 bits AES256-SHA
  1920. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1921. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256  Curve P-256 DHE 256
  1922. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1923. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1924. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256  DHE 2048 bits
  1925. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1926. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1927. Accepted TLSv1.2 128 bits DHE-RSA-SEED-SHA DHE 2048 bits
  1928. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1929. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1930. Accepted TLSv1.2 128 bits AES128-SHA256
  1931. Accepted TLSv1.2 128 bits AES128-SHA
  1932. Accepted TLSv1.2 128 bits SEED-SHA
  1933. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1934. Accepted TLSv1.2 128 bits IDEA-CBC-SHA
  1935. Accepted TLSv1.2 128 bits ECDHE-RSA-RC4-SHA  Curve P-256 DHE 256
  1936. Accepted TLSv1.2 128 bits RC4-SHA 
  1937. Accepted TLSv1.2 128 bits RC4-MD5 
  1938. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA  Curve P-256 DHE 256
  1939. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA  DHE 2048 bits
  1940. Accepted TLSv1.2 112 bits DES-CBC3-SHA 
  1941. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1942. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1943. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1944. Accepted TLSv1.1 256 bits AES256-SHA
  1945. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1946. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1947. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1948. Accepted TLSv1.1 128 bits DHE-RSA-SEED-SHA DHE 2048 bits
  1949. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1950. Accepted TLSv1.1 128 bits AES128-SHA
  1951. Accepted TLSv1.1 128 bits SEED-SHA
  1952. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1953. Accepted TLSv1.1 128 bits IDEA-CBC-SHA
  1954. Accepted TLSv1.1 128 bits ECDHE-RSA-RC4-SHA  Curve P-256 DHE 256
  1955. Accepted TLSv1.1 128 bits RC4-SHA 
  1956. Accepted TLSv1.1 128 bits RC4-MD5 
  1957. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA  Curve P-256 DHE 256
  1958. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA  DHE 2048 bits
  1959. Accepted TLSv1.1 112 bits DES-CBC3-SHA 
  1960. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1961. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1962. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1963. Accepted TLSv1.0 256 bits AES256-SHA
  1964. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1965. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1966. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1967. Accepted TLSv1.0 128 bits DHE-RSA-SEED-SHA DHE 2048 bits
  1968. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1969. Accepted TLSv1.0 128 bits AES128-SHA
  1970. Accepted TLSv1.0 128 bits SEED-SHA
  1971. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1972. Accepted TLSv1.0 128 bits IDEA-CBC-SHA
  1973. Accepted TLSv1.0 128 bits ECDHE-RSA-RC4-SHA  Curve P-256 DHE 256
  1974. Accepted TLSv1.0 128 bits RC4-SHA 
  1975. Accepted TLSv1.0 128 bits RC4-MD5 
  1976. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA  Curve P-256 DHE 256
  1977. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA  DHE 2048 bits
  1978. Accepted TLSv1.0 112 bits DES-CBC3-SHA 
  1979.  
  1980. SSL Certificate:
  1981. Signature Algorithm: sha256WithRSAEncryption
  1982. RSA Key Strength: 2048
  1983.  
  1984. Subject: frdproducciones.com
  1985. Altnames: DNS:frdproducciones.com, DNS:www.frdproducciones.com, DNS:mail.frdproducciones.com
  1986. Issuer: frdproducciones.com
  1987.  
  1988. Not valid before: Apr 20 22:36:47 2017 GMT
  1989. Not valid after: Apr 20 22:36:47 2018 GMT
  1990. #######################################################################################################################################
  1991. Anonymous JTSEC #OPKilluminatie
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement