Advertisement
Guest User

Anonymous Operation IsraelUSA JTSEC full recon #11

a guest
Dec 30th, 2017
682
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 135.79 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.data.gov ISP Unknown
  3. Continent Unknown Flag
  4. US
  5. Country United States Country Code US
  6. Region Unknown Local time 30 Dec 2017 12:04 CST
  7. City Unknown Latitude 37.751
  8. IP Address (IPv6) 2600:9000:2045:5e00:8:8d7c:cc80:93a1 Longitude -97.822
  9. #######################################################################################################################################
  10. [i] Scanning Site: https://data.gov
  11.  
  12.  
  13.  
  14. B A S I C I N F O
  15. ====================
  16.  
  17.  
  18. [+] Site Title: Data.gov
  19. [+] IP address: 34.193.244.109
  20. [+] Web Server: Could Not Detect
  21. [+] CMS: Could Not Detect
  22. [+] Cloudflare: Not Detected
  23. [+] Robots File: Found
  24.  
  25. -------------[ contents ]----------------
  26. # Hello robots!
  27. # For information on crawling the data.gov data catalog, see http://data.gov/developers/harvesting
  28.  
  29. User-agent: *
  30. Allow: /
  31.  
  32. # Disallow these directories, url types & file-types
  33. Disallow: /cgi-bin
  34. Disallow: /wp-admin/
  35. Disallow: /wp-includes/
  36. Disallow: /wp-content/
  37. Disallow: /search/*/feed
  38. Disallow: /search/*/*
  39. Disallow: /readme.html
  40. Disallow: /license.txt
  41. Disallow: /*?*
  42. Disallow: /*?
  43. Disallow: /*.php$
  44. Disallow: /*.js$
  45. Disallow: /*.inc$
  46. Disallow: /*.css$
  47. Disallow: /*.gz$
  48. Disallow: /*.wmv$
  49. Disallow: /*.cgi$
  50. Disallow: /*.xhtml$
  51. Allow: /wp-content/uploads/
  52. Allow: /wp-content/media/
  53. Allow: /*?page=*
  54.  
  55. User-agent: Mediapartners-Google
  56. Allow: /
  57.  
  58. User-agent: Adsbot-Google
  59. Allow: /
  60.  
  61. User-agent: Googlebot-Image
  62. Allow: /
  63.  
  64. User-agent: Googlebot-Mobile
  65. Allow: /
  66.  
  67. Sitemap: http://data.gov/sitemap.xml
  68. -----------[end of contents]-------------
  69.  
  70.  
  71.  
  72. W H O I S L O O K U P
  73. ========================
  74.  
  75. % DOTGOV WHOIS Server ready
  76. Domain Name: DATA.GOV
  77. Status: ACTIVE
  78.  
  79. >>> Last update of whois database: 2017-12-30T18:06:20Z <<<
  80. Please be advised that this whois server only contains information pertaining
  81. to the .GOV domain. For information for other domains please use the whois
  82. server at RS.INTERNIC.NET.
  83.  
  84.  
  85.  
  86.  
  87. G E O I P L O O K U P
  88. =========================
  89.  
  90. [i] IP Address: 34.193.244.109
  91. [i] Country: US
  92. [i] State: Virginia
  93. [i] City: Ashburn
  94. [i] Latitude: 39.048100
  95. [i] Longitude: -77.472801
  96.  
  97.  
  98.  
  99.  
  100. H T T P H E A D E R S
  101. =======================
  102.  
  103.  
  104. [i] HTTP/1.1 302 Found
  105. [i] Date: Sat, 30 Dec 2017 18:06:34 GMT
  106. [i] Content-Type: text/html; charset=UTF-8
  107. [i] Connection: close
  108. [i] Location: https://www.data.gov/
  109. [i] Cache-Control: max-age=0, no-cache, no-store, must-revalidate
  110. [i] Pragma: no-cache
  111. [i] X-XSS-Protection: 1; mode=block
  112. [i] X-Content-Type-Options: nosniff
  113. [i] Access-Control-Allow-Origin: *
  114. [i] Access-Control-Allow-Methods: POST, PUT, GET, DELETE, OPTIONS
  115. [i] Referrer-Policy: origin
  116. [i] X-Frame-Options: SAMEORIGIN
  117. [i] Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
  118. [i] Set-Cookie: PHPSESSID=2v9jkar5elb5ka7nugbhv0pgs7; Path=/; Secure; HttpOnly
  119. [i] Set-Cookie: citrix_ns_id=a2lUzpG5PBtas6puwfpuoKc+vfU0001; Domain=.data.gov; Path=/; Secure; HttpOnly
  120. [i] Set-Cookie: citrix_ns_id_.data.gov_%2F_wat=AAAAAAV3fhk9LakfQPVhIdEKlvkf1X8wLSElouRa3WM_sTHmgLWXJKBg8_heggH-HFMF8D0he5H9SoJ4HNTq1aBDTjcO&; Domain=.data.gov; Path=/; Secure; HttpOnly
  121. [i] Expires: Mon, 26 Jul 1997 05:00:00 GMT
  122. [i] HTTP/1.1 200 OK
  123. [i] Content-Type: text/html; charset=UTF-8
  124. [i] Connection: close
  125. [i] Date: Fri, 29 Dec 2017 23:55:09 GMT
  126. [i] X-Pingback: https://www.data.gov/wp/xmlrpc.php
  127. [i] Link: <https://www.data.gov/wp-json/>; rel="https://api.w.org/"
  128. [i] Link: <https://www.data.gov/>; rel=shortlink
  129. [i] X-TEC-API-VERSION: v1
  130. [i] X-TEC-API-ROOT: https://www.data.gov/wp-json/tribe/events/v1/
  131. [i] X-TEC-API-ORIGIN: https://www.data.gov
  132. [i] Cache-Control: max-age=0, no-cache, no-store, must-revalidate
  133. [i] Pragma: no-cache
  134. [i] Expires: -1
  135. [i] X-XSS-Protection: 1; mode=block
  136. [i] X-Content-Type-Options: nosniff
  137. [i] Access-Control-Allow-Origin: *
  138. [i] Access-Control-Allow-Methods: POST, PUT, GET, DELETE, OPTIONS
  139. [i] Referrer-Policy: origin
  140. [i] X-Frame-Options: SAMEORIGIN
  141. [i] Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
  142. [i] Set-Cookie: PHPSESSID=2ja4sh2825ob0okti0dp242v17; Path=/; Secure; HttpOnly
  143. [i] Set-Cookie: citrix_ns_id=hfjwIeloTxMmsK+nXCuN5+PE5/E0002; Domain=.data.gov; Path=/; Secure; HttpOnly
  144. [i] Set-Cookie: citrix_ns_id_.data.gov_%2F_wat=AAAAAAUXoVDu_T5F6EYxCELFm9ZF0FgeRlqaZZVX6PhmrOR0ZtGlT6XMBMyRYdMPygdpIQjJ1q8-cnpVhw1WFdCqZ-hy&; Domain=.data.gov; Path=/; Secure; HttpOnly
  145. [i] Age: 65485
  146. [i] X-Cache: Hit from cloudfront
  147. [i] Via: 1.1 5ef519cdde2771cba1138169a892dfd9.cloudfront.net (CloudFront)
  148. [i] X-Amz-Cf-Id: 2sAgFfhR-20b8xH69nOFWqqt0NbWiN811Xc9Fr3hVg3JyhhG3jvSsg==
  149.  
  150.  
  151.  
  152.  
  153. D N S L O O K U P
  154. ===================
  155.  
  156. data.gov. 3599 IN SOA dns.gsa.gov. hostmaster.gsa.gov. 532709589 3600 180 1209600 3600
  157. data.gov. 3599 IN RRSIG SOA 8 2 3600 20180118145308 20171219144808 5313 data.gov. 2M3Xjm+PcRcvUto73f2HwtzxRY9BhS+guzDu/bjifD+AwCWRXjRyYv8h b7/m9tqKxGe5g4WxaNfuwgjNAPD1GCE8d4GxJISjVzlaVO/lXzMUiq0c PP9WMax6FYWm3XyDZoKHxhe/ZU8t7jQ1eRwaa2v6V9fEGdSbKozL6pwV 7ZU=
  158. data.gov. 3599 IN NS dns5.gsa.gov.
  159. data.gov. 3599 IN NS dns3.gsa.gov.
  160. data.gov. 3599 IN NS dns.gsa.gov.
  161. data.gov. 3599 IN NS dns2.gsa.gov.
  162. data.gov. 3599 IN NS dns4.gsa.gov.
  163. data.gov. 3599 IN RRSIG NS 8 2 3600 20180118145308 20171219144808 5313 data.gov. Vz+EDgOcsmVWNWL7E3x0TwFgQdfc0PYni4qDeigdSllKVWwB3AQptUf4 yKl3a3jOodPyou2Kx51DRHWvKYvGTYYpuTmZdI/GHxE0ccZ8S/rZXmOV QKcqXu6TR6mGbvzk6QzsmshqMUk4BAScXXynJSAojDrUqBKEMXEvXrLX VCM=
  164. data.gov. 299 IN A 34.193.244.109
  165. data.gov. 299 IN RRSIG A 8 2 300 20180118145308 20171219144808 5313 data.gov. noZcVtNh6kjwnqMR9y+RLswLk4hW3fMbjxUN7zrckzIKI3xidGWBZJG8 qaM/IOXNj/dB4m6aYgJ2qwfIa4bXrUt5YkdcSYhcCfLe6d41Pa08JpgG iYdxi5Lr/1GBf8DWhwJGCGLbx5MORaC/E4lT+UnJXyoelO/0RdPZWFf7 a0Y=
  166. data.gov. 3599 IN TXT "v=spf1 mx ptr mx:phx-smt-03.cgipdc.com mx:phl-smt-04.cgipdc.com ip4:216.128.240.144/32 ip4:173.252.148.16/32 ~all"
  167. data.gov. 3599 IN RRSIG TXT 8 2 3600 20180118145308 20171219144808 5313 data.gov. AOeJqo3HpicvzNPlu8fGol4XI5Sot8MDgOKI1Pl9B2l7XAap4xGtKHpZ 8m/7nG529sMe/OChCOg3Xk4x0LV33izzEJlOjoW9QRRN7tuaWUFG8ozL BSxrxIOqVC72sl4R8VGUog3H9lMQFHY7yWMWh1GyKX+A9zPHc7bRgPJo cww=
  168. data.gov. 3599 IN DNSKEY 257 3 8 AwEAAZkYJ+gN/O+pAiHqRAzhJZgV/i36fqpHHoc8CxQEuvhSV4Zau4lD fc8CcHrbsT8ZzR0jB64fqmRStgQGh4DodiZYs8bIipeoAGkHHMFVyWrE bp1eFW3chhUoZ06iB3dLbj2710WyrSYjvvVPmPnZAv/m4LXPQa1xWaKZ 9IRtXuq1
  169. data.gov. 3599 IN DNSKEY 256 3 8 AwEAAeMg6dVv2GVdE1U5DvV6BUcC0f0aGwXpU6l2p6f/UVVCdSA8RFgP gho7eo/Q3ZxbQIbUVLl0+XajDzIFPHi45h7ODcsBZ8mM0T5gqCiDTapb 1ETm3xzgjqQ2Jg1KQzhsqvSHMabubzdp0oxuAEQgXE6z6En4C4RAMBRV AQX2yzGv
  170. data.gov. 3599 IN RRSIG DNSKEY 8 2 3600 20180118145308 20171219144808 14054 data.gov. WrY5Sc6wr9fKq5van9c7GZ28QrIC8017C6M9IjEkrWf2Reyj++th++uY qPiRvItYcdOn3sfx5FFB6JMJifxt6pY0BxmEmW73MXV86f0sDN3zaYTs e0V1ZEF7+Vh1HN5RwXeaDsyo8CW5n/LkkUX+I/xllrti7gTG3U5E8gik GTM=
  171. data.gov. 3599 IN RRSIG DNSKEY 8 2 3600 20180118145308 20171219144808 5313 data.gov. Tqa+b2okticIiMsZ4SbrUE0b/IVqpuSP+OLqiUWo2Wh7ojXIiCigircS v09573iKnA0xZ1Ih7zQ0TO8KKXss93dPWtAyHsJZzab1eGOTeQTtnL87 Um1nMrhkHIuwkBZzXVXQrYApV64+CWQGooWthq077sNxGOIdBQ5PatxG bNw=
  172. data.gov. 0 IN NSEC3PARAM 1 0 10 -
  173. data.gov. 0 IN RRSIG NSEC3PARAM 8 2 0 20180118145308 20171219144808 5313 data.gov. maolwRY1+gNlJEBrIlc9dasmmXIGWH3XtMVWOjSp2r6wUzuN2mG7mgkd s8IoZ2BzaN+Vw+Qtm9kh5sCcAuSDx1nlV4QeOykb2JJ2nl9zfkiwPJ+x O97IxeJvdrazweHjxRYRNek6NfjZCKztu8XzlKFYzA6XhTm4N5Y9RGlK TXg=
  174. data.gov. 3599 IN SPF "v=spf1" "mx" "ptr" "mx:phx-smt-03.cgipdc.com" "mx:phl-smt-04.cgipdc.com" "ip4:216.128.240.144/32" "ip4:173.252.148.16/32" "~all"
  175. data.gov. 3599 IN RRSIG SPF 8 2 3600 20180118145308 20171219144808 5313 data.gov. i0n0/5M5wqWS1QF10RZY5Z05S6Qf34AgsDjdGUvbtYAeYaUaC8NyRqdO LAAhEOqVI9okVlP35ItHZUoLKMlqlW/kjkQjsONmRLJF4U7KQuM0fDPb n+WQdLXO2LTRTvZLfpwtlr7gPp8f3/yryOHyX0mihr9g85Onu940StGm xYw=
  176.  
  177.  
  178.  
  179.  
  180. S U B N E T C A L C U L A T I O N
  181. ====================================
  182.  
  183. Address = 34.193.244.109
  184. Network = 34.193.244.109 / 32
  185. Netmask = 255.255.255.255
  186. Broadcast = not needed on Point-to-Point links
  187. Wildcard Mask = 0.0.0.0
  188. Hosts Bits = 0
  189. Max. Hosts = 1 (2^0 - 0)
  190. Host Range = { 34.193.244.109 - 34.193.244.109 }
  191.  
  192.  
  193.  
  194. N M A P P O R T S C A N
  195. ============================
  196.  
  197.  
  198. Starting Nmap 7.01 ( https://nmap.org ) at 2017-12-30 18:06 UTC
  199. Nmap scan report for data.gov (34.193.244.109)
  200. Host is up (0.0034s latency).
  201. rDNS record for 34.193.244.109: ec2-34-193-244-109.compute-1.amazonaws.com
  202. PORT STATE SERVICE VERSION
  203. 21/tcp filtered ftp
  204. 22/tcp filtered ssh
  205. 23/tcp filtered telnet
  206. 25/tcp filtered smtp
  207. 80/tcp open http?
  208. 110/tcp filtered pop3
  209. 143/tcp filtered imap
  210. 443/tcp open ssl/https?
  211. 445/tcp filtered microsoft-ds
  212. 3389/tcp filtered ms-wbt-server
  213. 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  214.  
  215.  
  216.  
  217.  
  218. S U B - D O M A I N F I N D E R
  219. ==================================
  220.  
  221.  
  222. [i] Total Subdomains Found : 9
  223.  
  224. [+] Subdomain: phxsmt-03.data.gov
  225. [-] IP: 216.128.240.144
  226.  
  227. [+] Subdomain: phlsmt-04.data.gov
  228. [-] IP: 173.252.148.16
  229.  
  230. [+] Subdomain: api.data.gov
  231. [-] IP: 52.4.121.208
  232.  
  233. [+] Subdomain: nal.usda.domains.api.data.gov
  234. [-] IP: 52.22.156.172
  235.  
  236. [+] Subdomain: apiusa-gov.domains.api.data.gov
  237. [-] IP: 52.22.156.172
  238.  
  239. [+] Subdomain: developernrel-gov.domains.api.data.gov
  240. [-] IP: 52.22.190.82
  241.  
  242. [+] Subdomain: apinps-gov.domains.api.data.gov
  243. [-] IP: 52.22.156.172
  244.  
  245. [+] Subdomain: developernps-gov.domains.api.data.gov
  246. [-] IP: 52.22.156.172
  247.  
  248. [+] Subdomain: smallbusiness.data.gov
  249. [-] IP: 63.236.110.157
  250. [?] Enter the target: https://www.data.gov/
  251. [!] IP Address : 52.84.96.96
  252. [!] CMS Detected : WordPress
  253. [?] Would you like to use WPScan? [Y/n] Y
  254. _______________________________________________________________
  255. __ _______ _____
  256. \ \ / / __ \ / ____|
  257. \ \ /\ / /| |__) | (___ ___ __ _ _ __ ®
  258. \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \
  259. \ /\ / | | ____) | (__| (_| | | | |
  260. \/ \/ |_| |_____/ \___|\__,_|_| |_|
  261.  
  262. WordPress Security Scanner by the WPScan Team
  263. Version 2.9.3
  264. Sponsored by Sucuri - https://sucuri.net
  265. @_WPScan_, @ethicalhack3r, @erwan_lr, pvdl, @_FireFart_
  266. _______________________________________________________________
  267.  
  268. [i] It seems like you have not updated the database for some time.
  269. [?] Do you want to update now? [Y]es [N]o [A]bort, default: [N]N
  270. [!] You can not run a scan without any databases. Extract the data.zip file.
  271. [+] Honeypot Probabilty: 0%
  272. ----------------------------------------
  273. [+] Robots.txt retrieved
  274. User-agent: *
  275. Disallow: /wp/wp-admin/
  276. Allow: /wp/wp-admin/admin-ajax.php
  277.  
  278. ----------------------------------------
  279. PORT STATE SERVICE VERSION
  280. 21/tcp filtered ftp
  281. 22/tcp filtered ssh
  282. 23/tcp filtered telnet
  283. 25/tcp filtered smtp
  284. 80/tcp open http?
  285. 110/tcp filtered pop3
  286. 143/tcp filtered imap
  287. 443/tcp open ssl/https?
  288. 445/tcp filtered microsoft-ds
  289. 3389/tcp filtered ms-wbt-server
  290.  
  291.  
  292. [+] DNS Records
  293. ns-1316.awsdns-36.org. (205.251.197.36) AS16509 Amazon.com, Inc. United States
  294. ns-1707.awsdns-21.co.uk. (205.251.198.171) AS16509 Amazon.com, Inc. United States
  295. ns-323.awsdns-40.com. (205.251.193.67) AS16509 Amazon.com, Inc. United States
  296. ns-655.awsdns-17.net. (205.251.194.143) AS16509 Amazon.com, Inc. United States
  297.  
  298. [+] Host Records (A)
  299. www.data.govHTTP: (a96-6-50-248.deploy.akamaitechnologies.com) (96.6.50.248) AS20940 Akamai International B.V. United States
  300.  
  301. [+] TXT Records
  302.  
  303. [+] DNS Map: https://dnsdumpster.com/static/map/www.data.gov.png
  304.  
  305. [>] Initiating 3 intel modules
  306. [>] Loading Alpha module (1/3)
  307. [>] Beta module deployed (2/3)
  308. [>] Crawling the target for fuzzable URLs
  309. [-] No fuzzable URLs found
  310. [92m + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  311. Server: 192.168.1.254
  312. Address: 192.168.1.254#53
  313.  
  314. Non-authoritative answer:
  315. Name: data.gov
  316. Address: 34.193.244.109
  317.  
  318. data.gov has address 34.193.244.109
  319.  + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  320.  
  321. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  322.  
  323. [+] Target is data.gov
  324. [+] Loading modules.
  325. [+] Following modules are loaded:
  326. [x] [1] ping:icmp_ping - ICMP echo discovery module
  327. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  328. [x] [3] ping:udp_ping - UDP-based ping discovery module
  329. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  330. [x] [5] infogather:portscan - TCP and UDP PortScanner
  331. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  332. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  333. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  334. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  335. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  336. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  337. [x] [12] fingerprint:smb - SMB fingerprinting module
  338. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  339. [+] 13 modules registered
  340. [+] Initializing scan engine
  341. [+] Running scan engine
  342. [-] ping:tcp_ping module: no closed/open TCP ports known on 34.193.244.109. Module test failed
  343. [-] ping:udp_ping module: no closed/open UDP ports known on 34.193.244.109. Module test failed
  344. [-] No distance calculation. 34.193.244.109 appears to be dead or no ports known
  345. [+] Host: 34.193.244.109 is down (Guess probability: 0%)
  346. [+] Cleaning up scan engine
  347. [+] Modules deinitialized
  348. [+] Execution completed.
  349.  + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  350. % DOTGOV WHOIS Server ready
  351. Domain Name: DATA.GOV
  352. Status: ACTIVE
  353.  
  354. >>> Last update of whois database: 2017-12-30T18:07:05Z <<<
  355. Please be advised that this whois server only contains information pertaining
  356. to the .GOV domain. For information for other domains please use the whois
  357. server at RS.INTERNIC.NET.
  358.  + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  359.  
  360. *******************************************************************
  361. * *
  362. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  363. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  364. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  365. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  366. * *
  367. * TheHarvester Ver. 2.7 *
  368. * Coded by Christian Martorella *
  369. * Edge-Security Research *
  370. * cmartorella@edge-security.com *
  371. *******************************************************************
  372.  
  373.  
  374. Full harvest..
  375. [-] Searching in Google..
  376. Searching 0 results...
  377. Searching 100 results...
  378. Searching 200 results...
  379. [-] Searching in PGP Key server..
  380. [-] Searching in Bing..
  381.  
  382. ******************************************************
  383. * /\/\ ___| |_ __ _ __ _ ___ ___ / _(_) | *
  384. * / \ / _ \ __/ _` |/ _` |/ _ \ / _ \| |_| | | *
  385. * / /\/\ \ __/ || (_| | (_| | (_) | (_) | _| | | *
  386. * \/ \/\___|\__\__,_|\__, |\___/ \___/|_| |_|_| *
  387. * |___/ *
  388. * Metagoofil Ver 2.2 *
  389. * Christian Martorella *
  390. * Edge-Security.com *
  391. * cmartorella_at_edge-security.com *
  392. ******************************************************
  393.  
  394. [-] Starting online search...
  395.  
  396. [-] Searching for doc files, with a limit of 200
  397. Searching 100 results...
  398. Searching 200 results...
  399. Results: 0 files found
  400. Starting to download 50 of them:
  401. ----------------------------------------
  402.  
  403.  
  404. [-] Searching for pdf files, with a limit of 200
  405. Searching 100 results...
  406. Searching 200 results...
  407. Results: 0 files found
  408. Starting to download 50 of them:
  409. ----------------------------------------
  410.  
  411.  
  412. [-] Searching for xls files, with a limit of 200
  413. Searching 100 results...
  414. Searching 200 results...
  415. Results: 0 files found
  416. Starting to download 50 of them:
  417. ----------------------------------------
  418.  
  419.  
  420. [-] Searching for csv files, with a limit of 200
  421. Searching 100 results...
  422. Searching 200 results...
  423. Results: 0 files found
  424. Starting to download 50 of them:
  425. ----------------------------------------
  426.  
  427.  
  428. [-] Searching for txt files, with a limit of 200
  429. Searching 100 results...
  430. Searching 200 results...
  431. Results: 0 files found
  432. Starting to download 50 of them:
  433. ----------------------------------------
  434.  
  435. processing
  436. user
  437. email
  438.  
  439. [+] List of users found:
  440. --------------------------
  441.  
  442. [+] List of software found:
  443. -----------------------------
  444.  
  445. [+] List of paths and servers found:
  446. ---------------------------------------
  447.  
  448. [+] List of e-mails found:
  449. ----------------------------
  450.  + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  451.  
  452. ; <<>> DiG 9.11.2-5-Debian <<>> -x data.gov
  453. ;; global options: +cmd
  454. ;; Got answer:
  455. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 24623
  456. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  457.  
  458. ;; OPT PSEUDOSECTION:
  459. ; EDNS: version: 0, flags:; udp: 4096
  460. ;; QUESTION SECTION:
  461. ;gov.data.in-addr.arpa. IN PTR
  462.  
  463. ;; AUTHORITY SECTION:
  464. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017102519 1800 900 604800 3600
  465.  
  466. ;; Query time: 760 msec
  467. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  468. ;; WHEN: Sat Dec 30 13:07:48 EST 2017
  469. ;; MSG SIZE rcvd: 118
  470.  
  471. dnsenum VERSION:1.2.4
  472. 
  473. ----- data.gov -----
  474. 
  475.  
  476. Host's addresses:
  477. __________________
  478.  
  479. data.gov. 214 IN A 34.193.244.109
  480. 
  481.  
  482. Name Servers:
  483. ______________
  484.  
  485. dns2.gsa.gov. 3600 IN A 159.142.150.68
  486. dns4.gsa.gov. 3600 IN A 159.142.69.84
  487. dns3.gsa.gov. 65 IN A 34.195.166.35
  488. dns.gsa.gov. 3600 IN A 159.142.136.198
  489. dns5.gsa.gov. 3600 IN A 159.142.45.20
  490. 
  491.  
  492. Mail (MX) Servers:
  493. ___________________
  494.  
  495. 
  496.  
  497. Trying Zone Transfers and getting Bind Versions:
  498. _________________________________________________
  499.  
  500. 
  501. Trying Zone Transfer for data.gov on dns2.gsa.gov ...
  502.  
  503. Trying Zone Transfer for data.gov on dns4.gsa.gov ...
  504.  
  505. Trying Zone Transfer for data.gov on dns3.gsa.gov ...
  506.  
  507. Trying Zone Transfer for data.gov on dns.gsa.gov ...
  508.  
  509. Trying Zone Transfer for data.gov on dns5.gsa.gov ...
  510.  
  511. brute force file not specified, bay.
  512.  + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  513. 
  514. ____ _ _ _ _ _____
  515. / ___| _ _| |__ | (_)___| |_|___ / _ __
  516. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  517. ___) | |_| | |_) | | \__ \ |_ ___) | |
  518. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  519.  
  520. # Coded By Ahmed Aboul-Ela - @aboul3la
  521.  
  522. [-] Enumerating subdomains now for data.gov
  523. [-] verbosity is enabled, will show the subdomains results in realtime
  524. [-] Searching now in Baidu..
  525. [-] Searching now in Yahoo..
  526. [-] Searching now in Google..
  527. [-] Searching now in Bing..
  528. [-] Searching now in Ask..
  529. [-] Searching now in Netcraft..
  530. [-] Searching now in DNSdumpster..
  531. [-] Searching now in Virustotal..
  532. [-] Searching now in ThreatCrowd..
  533. [-] Searching now in SSL Certificates..
  534. [-] Searching now in PassiveDNS..
  535. ThreatCrowd: alpha.data.gov
  536. ThreatCrowd: explore.data.gov
  537. ThreatCrowd: catalog.data.gov
  538. ThreatCrowd: geo.data.gov
  539. ThreatCrowd: labs.data.gov
  540. ThreatCrowd: next.data.gov
  541. ThreatCrowd: www.data.gov
  542. SSL Certificates: staging.api.data.gov
  543. SSL Certificates: api.data.gov
  544. SSL Certificates: businessusa.data.gov
  545. SSL Certificates: consumers.data.gov
  546. SSL Certificates: disaster.data.gov
  547. SSL Certificates: ed.data.gov
  548. SSL Certificates: foodsecurity.data.gov
  549. SSL Certificates: law.data.gov
  550. SSL Certificates: make.data.gov
  551. SSL Certificates: manufacturing.data.gov
  552. SSL Certificates: next.data.gov
  553. SSL Certificates: nutrition.data.gov
  554. SSL Certificates: reference.data.gov
  555. SSL Certificates: research.data.gov
  556. SSL Certificates: rural.data.gov
  557. SSL Certificates: science.data.gov
  558. SSL Certificates: semantic.data.gov
  559. SSL Certificates: services.data.gov
  560. SSL Certificates: smartdisclosure.data.gov
  561. SSL Certificates: staging.vocab.data.gov
  562. SSL Certificates: states.data.gov
  563. SSL Certificates: vocab.data.gov
  564. SSL Certificates: weather.data.gov
  565. SSL Certificates: www.aapi.data.gov
  566. SSL Certificates: www.ag.data.gov
  567. SSL Certificates: www.agriculture.data.gov
  568. SSL Certificates: www.business.data.gov
  569. SSL Certificates: www.businessusa.data.gov
  570. SSL Certificates: www.cities.data.gov
  571. SSL Certificates: www.climate.data.gov
  572. SSL Certificates: www.consumer.data.gov
  573. SSL Certificates: www.consumers.data.gov
  574. SSL Certificates: www.counties.data.gov
  575. SSL Certificates: www.developer.data.gov
  576. SSL Certificates: www.disaster.data.gov
  577. SSL Certificates: www.disasters.data.gov
  578. SSL Certificates: www.ecosystems.data.gov
  579. SSL Certificates: www.ed.data.gov
  580. SSL Certificates: www.education.data.gov
  581. SSL Certificates: www.energy.data.gov
  582. SSL Certificates: www.finance.data.gov
  583. SSL Certificates: www.food.data.gov
  584. SSL Certificates: www.foodsecurity.data.gov
  585. SSL Certificates: www.geospatial.data.gov
  586. SSL Certificates: www.globaldevelopment.data.gov
  587. SSL Certificates: www.health.data.gov
  588. SSL Certificates: www.humanrights.data.gov
  589. SSL Certificates: www.jobs.data.gov
  590. SSL Certificates: www.law.data.gov
  591. SSL Certificates: www.make.data.gov
  592. SSL Certificates: www.manufacturing.data.gov
  593. SSL Certificates: www.nutrition.data.gov
  594. SSL Certificates: www.ocean.data.gov
  595. SSL Certificates: www.research.data.gov
  596. SSL Certificates: www.rural.data.gov
  597. SSL Certificates: www.safety.data.gov
  598. SSL Certificates: www.science.data.gov
  599. SSL Certificates: www.semantic.data.gov
  600. SSL Certificates: www.skills.data.gov
  601. SSL Certificates: www.smartdisclosure.data.gov
  602. SSL Certificates: www.states.data.gov
  603. SSL Certificates: www.weather.data.gov
  604. SSL Certificates: aapi.data.gov
  605. SSL Certificates: ag.data.gov
  606. SSL Certificates: agriculture.data.gov
  607. SSL Certificates: alpha.data.gov
  608. SSL Certificates: business.data.gov
  609. SSL Certificates: catalog.data.gov
  610. SSL Certificates: cities.data.gov
  611. SSL Certificates: climate.data.gov
  612. SSL Certificates: consumer.data.gov
  613. SSL Certificates: counties.data.gov
  614. SSL Certificates: developer.data.gov
  615. SSL Certificates: disasters.data.gov
  616. SSL Certificates: ecosystems.data.gov
  617. SSL Certificates: education.data.gov
  618. SSL Certificates: energy.data.gov
  619. SSL Certificates: ethics.data.gov
  620. SSL Certificates: explore.data.gov
  621. SSL Certificates: finance.data.gov
  622. SSL Certificates: food.data.gov
  623. SSL Certificates: geospatial.data.gov
  624. SSL Certificates: globaldevelopment.data.gov
  625. SSL Certificates: health.data.gov
  626. SSL Certificates: highlights.data.gov
  627. SSL Certificates: humanrights.data.gov
  628. SSL Certificates: jobs.data.gov
  629. SSL Certificates: notice.data.gov
  630. SSL Certificates: ocean.data.gov
  631. SSL Certificates: safety.data.gov
  632. SSL Certificates: skills.data.gov
  633. SSL Certificates: static.data.gov
  634. SSL Certificates: www.data.gov
  635. SSL Certificates: smallbusiness.data.gov
  636. SSL Certificates: www.smallbusiness.data.gov
  637. SSL Certificates: federation.data.gov
  638. SSL Certificates: federation-staging.data.gov
  639. SSL Certificates: labs-staging.data.gov
  640. SSL Certificates: sdg.data.gov
  641. SSL Certificates: sdg-staging.data.gov
  642. SSL Certificates: admin-catalog.data.gov
  643. SSL Certificates: crm-labs.data.gov
  644. SSL Certificates: dashboard-labs.data.gov
  645. SSL Certificates: geo.data.gov
  646. SSL Certificates: idm.data.gov
  647. SSL Certificates: idp.data.gov
  648. SSL Certificates: inventory.data.gov
  649. SSL Certificates: labs.data.gov
  650. SSL Certificates: staging.catalog.data.gov
  651. SSL Certificates: staging.data.gov
  652. SSL Certificates: staging.geo.data.gov
  653. SSL Certificates: wiki.data.gov
  654. SSL Certificates: www.explore.data.gov
  655. SSL Certificates: job-history.hadoop.api.data.gov
  656. SSL Certificates: resource-manager.hadoop.api.data.gov
  657. SSL Certificates: hadoop.api.data.gov
  658. SSL Certificates: presto.hadoop.api.data.gov
  659. SSL Certificates: kylin.hadoop.api.data.gov
  660. SSL Certificates: ambari.hadoop.api.data.gov
  661. SSL Certificates: staging.idm.data.gov
  662. SSL Certificates: staging.idp.data.gov
  663. SSL Certificates: dms.data.gov
  664. SSL Certificates: www.api.data.gov
  665. Yahoo: www.data.gov
  666. Yahoo: sdg.data.gov
  667. Yahoo: api.data.gov
  668. Yahoo: catalog.data.gov
  669. Yahoo: federation.data.gov
  670. Yahoo: states.data.gov
  671. Yahoo: smallbusiness.data.gov
  672. Yahoo: inventory.data.gov
  673. Yahoo: education.data.gov
  674. Yahoo: next.data.gov
  675. Yahoo: labs.data.gov
  676. Yahoo: explore.data.gov
  677. Yahoo: reference.data.gov
  678. Yahoo: services.data.gov
  679. Yahoo: ocean.data.gov
  680. Yahoo: filestore.data.gov
  681. Yahoo: admin-catalog.data.gov
  682. Yahoo: catalog-next.data.gov
  683. Yahoo: vocab.data.gov
  684. Yahoo: highlights.data.gov
  685. Yahoo: health.data.gov
  686. Yahoo: alpha.data.gov
  687. Yahoo: semantic.data.gov
  688. Yahoo: energy.data.gov
  689. Virustotal: static.data.gov
  690. Virustotal: ed.data.gov
  691. Virustotal: domains.api.data.gov
  692. Virustotal: phl-smt-04.data.gov
  693. Virustotal: highlights.data.gov
  694. Virustotal: semantic.data.gov
  695. Virustotal: alpha.data.gov
  696. Virustotal: admin-catalog.data.gov
  697. Virustotal: sdg.data.gov
  698. Virustotal: federation.data.gov
  699. Virustotal: cities.data.gov
  700. Virustotal: reference.data.gov
  701. Virustotal: services.data.gov
  702. Virustotal: wiki.data.gov
  703. Virustotal: consumer.data.gov
  704. Virustotal: vocab.data.gov
  705. Virustotal: energy.data.gov
  706. Virustotal: states.data.gov
  707. Virustotal: counties.data.gov
  708. Virustotal: ethics.data.gov
  709. Virustotal: disasters.data.gov
  710. Virustotal: labs.data.gov
  711. Virustotal: api.data.gov
  712. Virustotal: climate.data.gov
  713. Virustotal: inventory.data.gov
  714. Virustotal: smallbusiness.data.gov
  715. Virustotal: agency-vocab.data.gov
  716. Virustotal: explore.data.gov
  717. Virustotal: geo.data.gov
  718. Virustotal: next.data.gov
  719. Virustotal: www.data.gov
  720. Virustotal: catalog.data.gov
  721. Google: smallbusiness.data.gov
  722. Google: api.data.gov
  723. Google: sdg.data.gov
  724. Google: federation.data.gov
  725. Google: catalog.data.gov
  726. Google: explore.data.gov
  727. Google: labs.data.gov
  728. Google: inventory.data.gov
  729. HTTPSConnectionPool(host='searchdns.netcraft.com', port=443): Read timed out. (read timeout=25)
  730. Bing: catalog.data.gov
  731. Bing: explore.data.gov
  732. Bing: climate.data.gov
  733. Bing: sdg.data.gov
  734. Bing: next.data.gov
  735. Bing: catalog-next.data.gov
  736. Bing: ethics.data.gov
  737. Bing: vocab.data.gov
  738. Bing: education.data.gov
  739. Bing: reference.data.gov
  740. Bing: health.data.gov
  741. Bing: services.data.gov
  742. Bing: semantic.data.gov
  743. Bing: www.data.gov
  744. Bing: alpha.data.gov
  745. Bing: federation.data.gov
  746. Bing: ocean.data.gov
  747. Bing: energy.data.gov
  748. Bing: highlights.data.gov
  749. Bing: labs.data.gov
  750. Bing: inventory.data.gov
  751. Bing: smallbusiness.data.gov
  752. Bing: filestore.data.gov
  753. Bing: api.data.gov
  754. DNSdumpster: nal.usda.domains.api.data.gov
  755. DNSdumpster: smallbusiness.data.gov
  756. DNSdumpster: api.data.gov
  757. Baidu: catalog.data.gov
  758. Baidu: sdg.data.gov
  759. Baidu: cities.data.gov
  760. Baidu: api.data.gov
  761. Baidu: counties.data.gov
  762. Baidu: education.data.gov
  763. Baidu: federation.data.gov
  764. Baidu: smallbusiness.data.gov
  765. Baidu: ethics.data.gov
  766. Baidu: climate.data.gov
  767. Baidu: alpha.data.gov
  768. Baidu: disaster.data.gov
  769. Baidu: ocean.data.gov
  770. Baidu: developer.data.gov
  771. Baidu: next.data.gov
  772. Baidu: safety.data.gov
  773. Baidu: www.health.data.gov
  774. Baidu: business.data.gov
  775. Baidu: notice.data.gov
  776. Baidu: agriculture.data.gov
  777. Baidu: finance.data.gov
  778. Baidu: inventory.data.gov
  779. Baidu: energy.data.gov
  780. Baidu: law.data.gov
  781. Baidu: explore.data.gov
  782. Baidu: www.climate.data.gov
  783. Baidu: disasters.data.gov
  784. Baidu: www.safety.data.gov
  785. Baidu: vocab.data.gov
  786. Baidu: www.consumer.data.gov
  787. Baidu: food.data.gov
  788. Baidu: www.ocean.data.gov
  789. Baidu: www.energy.data.gov
  790. Baidu: www.ecosystems.data.gov
  791. Baidu: www.law.data.gov
  792. Baidu: ed.data.gov
  793. Baidu: www.cities.data.gov
  794. Baidu: www.finance.data.gov
  795. Baidu: research.data.gov
  796. Baidu: consumer.data.gov
  797. Baidu: services.data.gov
  798. Baidu: www.disasters.data.gov
  799. Baidu: ag.data.gov
  800. Baidu: manufacturing.data.gov
  801. Baidu: reference.data.gov
  802. Baidu: labs.data.gov
  803. Baidu: highlights.data.gov
  804. Baidu: states.data.gov
  805. Baidu: semantic.data.gov
  806. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-data.gov.txt
  807. [-] Total Unique Subdomains Found: 129
  808. www.data.gov
  809. aapi.data.gov
  810. www.aapi.data.gov
  811. admin-catalog.data.gov
  812. ag.data.gov
  813. www.ag.data.gov
  814. agency-vocab.data.gov
  815. agriculture.data.gov
  816. www.agriculture.data.gov
  817. alpha.data.gov
  818. api.data.gov
  819. www.api.data.gov
  820. domains.api.data.gov
  821. nal.usda.domains.api.data.gov
  822. hadoop.api.data.gov
  823. ambari.hadoop.api.data.gov
  824. job-history.hadoop.api.data.gov
  825. kylin.hadoop.api.data.gov
  826. presto.hadoop.api.data.gov
  827. resource-manager.hadoop.api.data.gov
  828. staging.api.data.gov
  829. business.data.gov
  830. www.business.data.gov
  831. businessusa.data.gov
  832. www.businessusa.data.gov
  833. catalog.data.gov
  834. staging.catalog.data.gov
  835. catalog-next.data.gov
  836. cities.data.gov
  837. www.cities.data.gov
  838. climate.data.gov
  839. www.climate.data.gov
  840. consumer.data.gov
  841. www.consumer.data.gov
  842. consumers.data.gov
  843. www.consumers.data.gov
  844. counties.data.gov
  845. www.counties.data.gov
  846. crm-labs.data.gov
  847. dashboard-labs.data.gov
  848. developer.data.gov
  849. www.developer.data.gov
  850. disaster.data.gov
  851. www.disaster.data.gov
  852. disasters.data.gov
  853. www.disasters.data.gov
  854. dms.data.gov
  855. ecosystems.data.gov
  856. www.ecosystems.data.gov
  857. ed.data.gov
  858. www.ed.data.gov
  859. education.data.gov
  860. www.education.data.gov
  861. energy.data.gov
  862. www.energy.data.gov
  863. ethics.data.gov
  864. explore.data.gov
  865. www.explore.data.gov
  866. federation.data.gov
  867. federation-staging.data.gov
  868. filestore.data.gov
  869. finance.data.gov
  870. www.finance.data.gov
  871. food.data.gov
  872. www.food.data.gov
  873. foodsecurity.data.gov
  874. www.foodsecurity.data.gov
  875. geo.data.gov
  876. staging.geo.data.gov
  877. geospatial.data.gov
  878. www.geospatial.data.gov
  879. globaldevelopment.data.gov
  880. www.globaldevelopment.data.gov
  881. health.data.gov
  882. www.health.data.gov
  883. highlights.data.gov
  884. humanrights.data.gov
  885. www.humanrights.data.gov
  886. idm.data.gov
  887. staging.idm.data.gov
  888. idp.data.gov
  889. staging.idp.data.gov
  890. inventory.data.gov
  891. jobs.data.gov
  892. www.jobs.data.gov
  893. labs.data.gov
  894. labs-staging.data.gov
  895. law.data.gov
  896. www.law.data.gov
  897. make.data.gov
  898. www.make.data.gov
  899. manufacturing.data.gov
  900. www.manufacturing.data.gov
  901. next.data.gov
  902. notice.data.gov
  903. nutrition.data.gov
  904. www.nutrition.data.gov
  905. ocean.data.gov
  906. www.ocean.data.gov
  907. phl-smt-04.data.gov
  908. reference.data.gov
  909. research.data.gov
  910. www.research.data.gov
  911. rural.data.gov
  912. www.rural.data.gov
  913. safety.data.gov
  914. www.safety.data.gov
  915. science.data.gov
  916. www.science.data.gov
  917. sdg.data.gov
  918. sdg-staging.data.gov
  919. semantic.data.gov
  920. www.semantic.data.gov
  921. services.data.gov
  922. skills.data.gov
  923. www.skills.data.gov
  924. smallbusiness.data.gov
  925. www.smallbusiness.data.gov
  926. smartdisclosure.data.gov
  927. www.smartdisclosure.data.gov
  928. staging.data.gov
  929. states.data.gov
  930. www.states.data.gov
  931. static.data.gov
  932. vocab.data.gov
  933. staging.vocab.data.gov
  934. weather.data.gov
  935. www.weather.data.gov
  936. wiki.data.gov
  937.  
  938.  ╔═╗╦═╗╔╦╗╔═╗╦ ╦
  939.  ║ ╠╦╝ ║ ╚═╗╠═╣
  940.  ╚═╝╩╚═ ╩o╚═╝╩ ╩
  941.  + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  942. 
  943. aapi.data.gov
  944. admin-catalog.data.gov
  945. ag.data.gov
  946. agriculture.data.gov
  947. alpha.data.gov
  948. ambari.hadoop.api.data.gov
  949. api.data.gov
  950. business.data.gov
  951. businessusa.data.gov
  952. catalog.data.gov
  953. cities.data.gov
  954. climate.data.gov
  955. consumer.data.gov
  956. consumers.data.gov
  957. counties.data.gov
  958. crm-labs.data.gov
  959. dashboard-labs.data.gov
  960. *.data.gov
  961. developer.data.gov
  962. disaster.data.gov
  963. disasters.data.gov
  964. dms.data.gov
  965. ecosystems.data.gov
  966. ed.data.gov
  967. education.data.gov
  968. energy.data.gov
  969. ethics.data.gov
  970. explore.data.gov
  971. federation.data.gov
  972. federation-staging.data.gov
  973. finance.data.gov
  974. food.data.gov
  975. foodsecurity.data.gov
  976. geo.data.gov
  977. geospatial.data.gov
  978. globaldevelopment.data.gov
  979. hadoop.api.data.gov
  980. health.data.gov
  981. highlights.data.gov
  982. humanrights.data.gov
  983. idm.data.gov
  984. idp.data.gov
  985. inventory.data.gov
  986. job-history.hadoop.api.data.gov
  987. jobs.data.gov
  988. kylin.hadoop.api.data.gov
  989. labs.data.gov
  990. labs-staging.data.gov
  991. law.data.gov
  992. make.data.gov
  993. manufacturing.data.gov
  994. next.data.gov
  995. notice.data.gov
  996. nutrition.data.gov
  997. ocean.data.gov
  998. presto.hadoop.api.data.gov
  999. reference.data.gov
  1000. research.data.gov
  1001. resource-manager.hadoop.api.data.gov
  1002. rural.data.gov
  1003. safety.data.gov
  1004. science.data.gov
  1005. sdg.data.gov
  1006. sdg-staging.data.gov
  1007. semantic.data.gov
  1008. services.data.gov
  1009. skills.data.gov
  1010. smallbusiness.data.gov
  1011. smartdisclosure.data.gov
  1012. staging.api.data.gov
  1013. staging.catalog.data.gov
  1014. staging.data.gov
  1015. staging.geo.data.gov
  1016. staging.idm.data.gov
  1017. staging.idp.data.gov
  1018. staging.vocab.data.gov
  1019. states.data.gov
  1020. static.data.gov
  1021. vocab.data.gov
  1022. weather.data.gov
  1023. wiki.data.gov
  1024. www.aapi.data.gov
  1025. www.ag.data.gov
  1026. www.agriculture.data.gov
  1027. www.api.data.gov
  1028. www.business.data.gov
  1029. www.businessusa.data.gov
  1030. www.cities.data.gov
  1031. www.climate.data.gov
  1032. www.consumer.data.gov
  1033. www.consumers.data.gov
  1034. www.counties.data.gov
  1035. www.data.gov
  1036. www.developer.data.gov
  1037. www.disaster.data.gov
  1038. www.disasters.data.gov
  1039. www.ecosystems.data.gov
  1040. www.ed.data.gov
  1041. www.education.data.gov
  1042. www.energy.data.gov
  1043. www.explore.data.gov
  1044. www.finance.data.gov
  1045. www.food.data.gov
  1046. www.foodsecurity.data.gov
  1047. www.geospatial.data.gov
  1048. www.globaldevelopment.data.gov
  1049. www.health.data.gov
  1050. www.humanrights.data.gov
  1051. www.jobs.data.gov
  1052. www.law.data.gov
  1053. www.make.data.gov
  1054. www.manufacturing.data.gov
  1055. www.nutrition.data.gov
  1056. www.ocean.data.gov
  1057. www.research.data.gov
  1058. www.rural.data.gov
  1059. www.safety.data.gov
  1060. www.science.data.gov
  1061. www.semantic.data.gov
  1062. www.skills.data.gov
  1063. www.smallbusiness.data.gov
  1064. www.smartdisclosure.data.gov
  1065. www.states.data.gov
  1066. www.weather.data.gov
  1067.  [+] Domains saved to: /usr/share/sniper/loot/domains/domains-data.gov-full.txt
  1068. 
  1069.  + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  1070. www.data.gov. 2804 IN CNAME d36thseoamvwaa.cloudfront.net.
  1071. staging.api.data.gov. 60 IN CNAME dn9rrjaiux2m0.cloudfront.net.
  1072. catalog.data.gov. 3600 IN CNAME d2friv3a0qqhqw.cloudfront.net.
  1073.  + -- ----------------------------=[Checking Email Security]=----------------- -- +
  1074.  
  1075.  + -- ----------------------------=[Pinging host]=---------------------------- -- +
  1076. PING data.gov (34.193.244.109) 56(84) bytes of data.
  1077.  
  1078. --- data.gov ping statistics ---
  1079. 1 packets transmitted, 0 received, 100% packet loss, time 0ms
  1080.  
  1081.  
  1082.  + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  1083.  
  1084. Starting Nmap 7.60 ( https://nmap.org ) at 2017-12-30 13:17 EST
  1085. Nmap scan report for data.gov (34.193.244.109)
  1086. Host is up (0.19s latency).
  1087. rDNS record for 34.193.244.109: ec2-34-193-244-109.compute-1.amazonaws.com
  1088. Not shown: 471 filtered ports
  1089. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1090. PORT STATE SERVICE
  1091. 80/tcp open http
  1092. 443/tcp open https
  1093.  
  1094. Nmap done: 1 IP address (1 host up) scanned in 6.27 seconds
  1095.  
  1096.  + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  1097.  + -- --=[Port 21 closed... skipping.
  1098.  + -- --=[Port 22 closed... skipping.
  1099.  + -- --=[Port 23 closed... skipping.
  1100.  + -- --=[Port 25 closed... skipping.
  1101.  + -- --=[Port 53 closed... skipping.
  1102.  + -- --=[Port 79 closed... skipping.
  1103.  + -- --=[Port 80 opened... running tests...
  1104.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  1105.  
  1106. ^ ^
  1107. _ __ _ ____ _ __ _ _ ____
  1108. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1109. | V V // o // _/ | V V // 0 // 0 // _/
  1110. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1111. <
  1112. ...'
  1113.  
  1114. WAFW00F - Web Application Firewall Detection Tool
  1115.  
  1116. By Sandro Gauci && Wendel G. Henrique
  1117.  
  1118. Checking http://data.gov
  1119. The site http://data.gov is behind a IBM Web Application Security
  1120. Number of requests: 3
  1121.  
  1122.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  1123. http://data.gov [ Unassigned]
  1124.  
  1125.  __ ______ _____ 
  1126.  \ \/ / ___|_ _|
  1127.  \ /\___ \ | | 
  1128.  / \ ___) || | 
  1129.  /_/\_|____/ |_| 
  1130.  
  1131. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  1132. + -- --=[Target: data.gov:80
  1133. + -- --=[Port is closed!
  1134.  
  1135.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  1136. + -- --=[Checking if X-Content options are enabled on data.gov... 
  1137.  
  1138. + -- --=[Checking if X-Frame options are enabled on data.gov... 
  1139.  
  1140. + -- --=[Checking if X-XSS-Protection header is enabled on data.gov... 
  1141.  
  1142. + -- --=[Checking HTTP methods on data.gov... 
  1143.  
  1144. + -- --=[Checking if TRACE method is enabled on data.gov... 
  1145.  
  1146. + -- --=[Checking for META tags on data.gov... 
  1147.  
  1148. + -- --=[Checking for open proxy on data.gov... 
  1149.  
  1150. + -- --=[Enumerating software on data.gov... 
  1151.  
  1152. + -- --=[Checking if Strict-Transport-Security is enabled on data.gov... 
  1153.  
  1154. + -- --=[Checking for Flash cross-domain policy on data.gov... 
  1155.  
  1156. + -- --=[Checking for Silverlight cross-domain policy on data.gov... 
  1157.  
  1158. + -- --=[Checking for HTML5 cross-origin resource sharing on data.gov... 
  1159.  
  1160. + -- --=[Retrieving robots.txt on data.gov... 
  1161.  
  1162. + -- --=[Retrieving sitemap.xml on data.gov... 
  1163.  
  1164. + -- --=[Checking cookie attributes on data.gov... 
  1165.  
  1166. + -- --=[Checking for ASP.NET Detailed Errors on data.gov... 
  1167.  
  1168. 
  1169.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  1170. - Nikto v2.1.6
  1171. ---------------------------------------------------------------------------
  1172. + No web server found on data.gov:80
  1173. ---------------------------------------------------------------------------
  1174. + 0 host(s) tested
  1175.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  1176. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/data.gov-port80.jpg
  1177.  + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  1178.  + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  1179.  
  1180.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  1181.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  1182.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  1183.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  1184.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  1185.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  1186.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  1187.  
  1188. __[ ! ] Neither war between hackers, nor peace for the system.
  1189. __[ ! ] http://blog.inurl.com.br
  1190. __[ ! ] http://fb.com/InurlBrasil
  1191. __[ ! ] http://twitter.com/@googleinurl
  1192. __[ ! ] http://github.com/googleinurl
  1193. __[ ! ] Current PHP version::[ 7.0.26-1 ]
  1194. __[ ! ] Current script owner::[ root ]
  1195. __[ ! ] Current uname::[ Linux Kali 4.14.0-kali1-amd64 #1 SMP Debian 4.14.2-1kali1 (2017-12-04) x86_64 ]
  1196. __[ ! ] Current pwd::[ /usr/share/sniper ]
  1197. __[ ! ] Help: php inurlbr.php --help
  1198. ------------------------------------------------------------------------------------------------------------------------
  1199.  
  1200. [ ! ] Starting SCANNER INURLBR 2.1 at [30-12-2017 14:01:37]
  1201. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1202. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1203. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1204.  
  1205. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-data.gov.txt ]
  1206. [ INFO ][ DORK ]::[ site:data.gov ]
  1207. [ INFO ][ SEARCHING ]:: {
  1208. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.dj ]
  1209.  
  1210. [ INFO ][ SEARCHING ]:: 
  1211. -[:::]
  1212. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1213.  
  1214. [ INFO ][ SEARCHING ]:: 
  1215. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1216. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.co.zw ID: 007843865286850066037:b0heuatvay8 ]
  1217.  
  1218. [ INFO ][ SEARCHING ]:: 
  1219. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1220.  
  1221. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1222.  
  1223. 
  1224.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1225. |_[ + ] [ 0 / 100 ]-[14:01:48] [ - ] 
  1226. |_[ + ] Target:: [ https://smallbusiness.data.gov/ ]
  1227. |_[ + ] Exploit:: 
  1228. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.6.12, IP:2001:428:d400:8:63:236:110:157:443 
  1229. |_[ + ] More details:: 
  1230. |_[ + ] Found:: UNIDENTIFIED
  1231. 
  1232.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1233. |_[ + ] [ 1 / 100 ]-[14:01:48] [ - ] 
  1234. |_[ + ] Target:: [ https://www.data.gov/ ]
  1235. |_[ + ] Exploit:: 
  1236. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1237. |_[ + ] More details:: 
  1238. |_[ + ] Found:: UNIDENTIFIED
  1239. 
  1240.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1241. |_[ + ] [ 2 / 100 ]-[14:01:48] [ - ] 
  1242. |_[ + ] Target:: [ https://www.data.gov/local/hackhousing ]
  1243. |_[ + ] Exploit:: 
  1244. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1245. |_[ + ] More details:: 
  1246. |_[ + ] Found:: UNIDENTIFIED
  1247. 
  1248.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1249. |_[ + ] [ 3 / 100 ]-[14:01:50] [ - ] 
  1250. |_[ + ] Target:: [ https://www.data.gov/issues/ ]
  1251. |_[ + ] Exploit:: 
  1252. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1253. |_[ + ] More details:: 
  1254. |_[ + ] Found:: UNIDENTIFIED
  1255. 
  1256.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1257. |_[ + ] [ 4 / 100 ]-[14:01:51] [ - ] 
  1258. |_[ + ] Target:: [ https://www.data.gov/food/ ]
  1259. |_[ + ] Exploit:: 
  1260. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1261. |_[ + ] More details:: 
  1262. |_[ + ] Found:: UNIDENTIFIED
  1263. 
  1264.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1265. |_[ + ] [ 5 / 100 ]-[14:01:51] [ - ] 
  1266. |_[ + ] Target:: [ https://www.data.gov/impact/ ]
  1267. |_[ + ] Exploit:: 
  1268. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1269. |_[ + ] More details:: 
  1270. |_[ + ] Found:: UNIDENTIFIED
  1271. 
  1272.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1273. |_[ + ] [ 6 / 100 ]-[14:01:51] [ - ] 
  1274. |_[ + ] Target:: [ https://www.data.gov/climate/ ]
  1275. |_[ + ] Exploit:: 
  1276. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1277. |_[ + ] More details:: 
  1278. |_[ + ] Found:: UNIDENTIFIED
  1279. 
  1280.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1281. |_[ + ] [ 7 / 100 ]-[14:01:51] [ - ] 
  1282. |_[ + ] Target:: [ https://www.data.gov/applications ]
  1283. |_[ + ] Exploit:: 
  1284. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1285. |_[ + ] More details:: 
  1286. |_[ + ] Found:: UNIDENTIFIED
  1287. 
  1288.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1289. |_[ + ] [ 8 / 100 ]-[14:01:52] [ - ] 
  1290. |_[ + ] Target:: [ https://catalog.data.gov/ ]
  1291. |_[ + ] Exploit:: 
  1292. |_[ + ] Information Server:: HTTP/1.1 302 Moved Temporarily, Server: Apache , IP:2600:9000:2045:b000:18:a565:9600:93a1:443 
  1293. |_[ + ] More details:: 
  1294. |_[ + ] Found:: UNIDENTIFIED
  1295. 
  1296.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1297. |_[ + ] [ 9 / 100 ]-[14:01:52] [ - ] 
  1298. |_[ + ] Target:: [ https://www.data.gov/energy/ ]
  1299. |_[ + ] Exploit:: 
  1300. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1301. |_[ + ] More details:: 
  1302. |_[ + ] Found:: UNIDENTIFIED
  1303. 
  1304.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1305. |_[ + ] [ 10 / 100 ]-[14:01:53] [ - ] 
  1306. |_[ + ] Target:: [ https://www.data.gov/about ]
  1307. |_[ + ] Exploit:: 
  1308. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1309. |_[ + ] More details:: 
  1310. |_[ + ] Found:: UNIDENTIFIED
  1311. 
  1312.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1313. |_[ + ] [ 11 / 100 ]-[14:01:58] [ - ] 
  1314. |_[ + ] Target:: [ https://energy.data.gov/ ]
  1315. |_[ + ] Exploit:: 
  1316. |_[ + ] Information Server:: , , IP::0 
  1317. |_[ + ] More details:: 
  1318. |_[ + ] Found:: UNIDENTIFIED
  1319. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1320. 
  1321.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1322. |_[ + ] [ 12 / 100 ]-[14:01:58] [ - ] 
  1323. |_[ + ] Target:: [ https://www.data.gov/meta/ ]
  1324. |_[ + ] Exploit:: 
  1325. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1326. |_[ + ] More details:: 
  1327. |_[ + ] Found:: UNIDENTIFIED
  1328. 
  1329.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1330. |_[ + ] [ 13 / 100 ]-[14:02:01] [ - ] 
  1331. |_[ + ] Target:: [ https://www.data.gov/metrics ]
  1332. |_[ + ] Exploit:: 
  1333. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1334. |_[ + ] More details:: 
  1335. |_[ + ] Found:: UNIDENTIFIED
  1336. 
  1337.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1338. |_[ + ] [ 14 / 100 ]-[14:02:02] [ - ] 
  1339. |_[ + ] Target:: [ https://www.data.gov/maritime/ ]
  1340. |_[ + ] Exploit:: 
  1341. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1342. |_[ + ] More details:: 
  1343. |_[ + ] Found:: UNIDENTIFIED
  1344. 
  1345.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1346. |_[ + ] [ 15 / 100 ]-[14:02:02] [ - ] 
  1347. |_[ + ] Target:: [ https://www.data.gov/research/ ]
  1348. |_[ + ] Exploit:: 
  1349. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1350. |_[ + ] More details:: 
  1351. |_[ + ] Found:: UNIDENTIFIED
  1352. 
  1353.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1354. |_[ + ] [ 16 / 100 ]-[14:02:02] [ - ] 
  1355. |_[ + ] Target:: [ https://www.data.gov/ocean/ ]
  1356. |_[ + ] Exploit:: 
  1357. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1358. |_[ + ] More details:: 
  1359. |_[ + ] Found:: UNIDENTIFIED
  1360. 
  1361.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1362. |_[ + ] [ 17 / 100 ]-[14:02:02] [ - ] 
  1363. |_[ + ] Target:: [ https://www.data.gov/disasters/ ]
  1364. |_[ + ] Exploit:: 
  1365. |_[ + ] Information Server:: HTTP/1.1 307 Temporary Redirect, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1366. |_[ + ] More details:: 
  1367. |_[ + ] Found:: UNIDENTIFIED
  1368. 
  1369.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1370. |_[ + ] [ 18 / 100 ]-[14:02:03] [ - ] 
  1371. |_[ + ] Target:: [ https://www.data.gov/education/ ]
  1372. |_[ + ] Exploit:: 
  1373. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1374. |_[ + ] More details:: 
  1375. |_[ + ] Found:: UNIDENTIFIED
  1376. 
  1377.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1378. |_[ + ] [ 19 / 100 ]-[14:02:03] [ - ] 
  1379. |_[ + ] Target:: [ https://www.data.gov/glossary ]
  1380. |_[ + ] Exploit:: 
  1381. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1382. |_[ + ] More details:: 
  1383. |_[ + ] Found:: UNIDENTIFIED
  1384. 
  1385.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1386. |_[ + ] [ 20 / 100 ]-[14:02:03] [ - ] 
  1387. |_[ + ] Target:: [ https://www.data.gov/ecosystems/ ]
  1388. |_[ + ] Exploit:: 
  1389. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1390. |_[ + ] More details:: 
  1391. |_[ + ] Found:: UNIDENTIFIED
  1392. 
  1393.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1394. |_[ + ] [ 21 / 100 ]-[14:02:04] [ - ] 
  1395. |_[ + ] Target:: [ https://www.data.gov/highlights/ ]
  1396. |_[ + ] Exploit:: 
  1397. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1398. |_[ + ] More details:: 
  1399. |_[ + ] Found:: UNIDENTIFIED
  1400. 
  1401.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1402. |_[ + ] [ 22 / 100 ]-[14:02:05] [ - ] 
  1403. |_[ + ] Target:: [ https://www.data.gov/requests/ ]
  1404. |_[ + ] Exploit:: 
  1405. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1406. |_[ + ] More details:: 
  1407. |_[ + ] Found:: UNIDENTIFIED
  1408. 
  1409.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1410. |_[ + ] [ 23 / 100 ]-[14:02:06] [ - ] 
  1411. |_[ + ] Target:: [ https://www.data.gov/consumer/ ]
  1412. |_[ + ] Exploit:: 
  1413. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1414. |_[ + ] More details:: 
  1415. |_[ + ] Found:: UNIDENTIFIED
  1416. 
  1417.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1418. |_[ + ] [ 24 / 100 ]-[14:02:06] [ - ] 
  1419. |_[ + ] Target:: [ https://www.data.gov/opendata/ ]
  1420. |_[ + ] Exploit:: 
  1421. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1422. |_[ + ] More details:: 
  1423. |_[ + ] Found:: UNIDENTIFIED
  1424. 
  1425.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1426. |_[ + ] [ 25 / 100 ]-[14:02:07] [ - ] 
  1427. |_[ + ] Target:: [ https://www.data.gov/local/ ]
  1428. |_[ + ] Exploit:: 
  1429. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1430. |_[ + ] More details:: 
  1431. |_[ + ] Found:: UNIDENTIFIED
  1432. 
  1433.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1434. |_[ + ] [ 26 / 100 ]-[14:02:07] [ - ] 
  1435. |_[ + ] Target:: [ https://www.data.gov/finance/ ]
  1436. |_[ + ] Exploit:: 
  1437. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1438. |_[ + ] More details:: 
  1439. |_[ + ] Found:: UNIDENTIFIED
  1440. 
  1441.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1442. |_[ + ] [ 27 / 100 ]-[14:02:08] [ - ] 
  1443. |_[ + ] Target:: [ https://www.data.gov/manufacturing/ ]
  1444. |_[ + ] Exploit:: 
  1445. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1446. |_[ + ] More details:: 
  1447. |_[ + ] Found:: UNIDENTIFIED
  1448. 
  1449.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1450. |_[ + ] [ 28 / 100 ]-[14:02:09] [ - ] 
  1451. |_[ + ] Target:: [ https://www.data.gov/contact ]
  1452. |_[ + ] Exploit:: 
  1453. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1454. |_[ + ] More details:: 
  1455. |_[ + ] Found:: UNIDENTIFIED
  1456. 
  1457.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1458. |_[ + ] [ 29 / 100 ]-[14:02:09] [ - ] 
  1459. |_[ + ] Target:: [ https://www.data.gov/developers/ ]
  1460. |_[ + ] Exploit:: 
  1461. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1462. |_[ + ] More details:: 
  1463. |_[ + ] Found:: UNIDENTIFIED
  1464. 
  1465.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1466. |_[ + ] [ 30 / 100 ]-[14:02:09] [ - ] 
  1467. |_[ + ] Target:: [ https://www.data.gov/safety/ ]
  1468. |_[ + ] Exploit:: 
  1469. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1470. |_[ + ] More details:: 
  1471. |_[ + ] Found:: UNIDENTIFIED
  1472. 
  1473.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1474. |_[ + ] [ 31 / 100 ]-[14:02:09] [ - ] 
  1475. |_[ + ] Target:: [ https://www.data.gov/development/ ]
  1476. |_[ + ] Exploit:: 
  1477. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1478. |_[ + ] More details:: 
  1479. |_[ + ] Found:: UNIDENTIFIED
  1480. 
  1481.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1482. |_[ + ] [ 32 / 100 ]-[14:02:10] [ - ] 
  1483. |_[ + ] Target:: [ https://www.data.gov/cities/ ]
  1484. |_[ + ] Exploit:: 
  1485. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1486. |_[ + ] More details:: 
  1487. |_[ + ] Found:: UNIDENTIFIED
  1488. 
  1489.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1490. |_[ + ] [ 33 / 100 ]-[14:02:10] [ - ] 
  1491. |_[ + ] Target:: [ https://www.data.gov/law/ ]
  1492. |_[ + ] Exploit:: 
  1493. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1494. |_[ + ] More details:: 
  1495. |_[ + ] Found:: UNIDENTIFIED
  1496. 
  1497.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1498. |_[ + ] [ 34 / 100 ]-[14:02:11] [ - ] 
  1499. |_[ + ] Target:: [ https://www.data.gov/health/ ]
  1500. |_[ + ] Exploit:: 
  1501. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1502. |_[ + ] More details:: 
  1503. |_[ + ] Found:: UNIDENTIFIED
  1504. 
  1505.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1506. |_[ + ] [ 35 / 100 ]-[14:02:11] [ - ] 
  1507. |_[ + ] Target:: [ https://www.data.gov/business/ ]
  1508. |_[ + ] Exploit:: 
  1509. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1510. |_[ + ] More details:: 
  1511. |_[ + ] Found:: UNIDENTIFIED
  1512. 
  1513.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1514. |_[ + ] [ 36 / 100 ]-[14:02:12] [ - ] 
  1515. |_[ + ] Target:: [ https://www.data.gov/states/ ]
  1516. |_[ + ] Exploit:: 
  1517. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1518. |_[ + ] More details:: 
  1519. |_[ + ] Found:: UNIDENTIFIED
  1520. 
  1521.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1522. |_[ + ] [ 37 / 100 ]-[14:02:12] [ - ] 
  1523. |_[ + ] Target:: [ https://www.data.gov/labs/ ]
  1524. |_[ + ] Exploit:: 
  1525. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1526. |_[ + ] More details:: 
  1527. |_[ + ] Found:: UNIDENTIFIED
  1528. 
  1529.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1530. |_[ + ] [ 38 / 100 ]-[14:02:12] [ - ] 
  1531. |_[ + ] Target:: [ https://www.data.gov/weather/ ]
  1532. |_[ + ] Exploit:: 
  1533. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1534. |_[ + ] More details:: 
  1535. |_[ + ] Found:: UNIDENTIFIED
  1536. 
  1537.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1538. |_[ + ] [ 39 / 100 ]-[14:02:13] [ - ] 
  1539. |_[ + ] Target:: [ https://www.data.gov/counties/ ]
  1540. |_[ + ] Exploit:: 
  1541. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1542. |_[ + ] More details:: 
  1543. |_[ + ] Found:: UNIDENTIFIED
  1544. 
  1545.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1546. |_[ + ] [ 40 / 100 ]-[14:02:15] [ - ] 
  1547. |_[ + ] Target:: [ https://api.data.gov/ ]
  1548. |_[ + ] Exploit:: 
  1549. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: openresty , IP:52.70.223.112:443 
  1550. |_[ + ] More details::  / - / , ISP: 
  1551. |_[ + ] Found:: UNIDENTIFIED
  1552. 
  1553.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1554. |_[ + ] [ 41 / 100 ]-[14:02:15] [ - ] 
  1555. |_[ + ] Target:: [ https://www.data.gov/geospatial/ ]
  1556. |_[ + ] Exploit:: 
  1557. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1558. |_[ + ] More details:: 
  1559. |_[ + ] Found:: UNIDENTIFIED
  1560. 
  1561.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1562. |_[ + ] [ 42 / 100 ]-[14:02:16] [ - ] 
  1563. |_[ + ] Target:: [ https://www.data.gov/events/ ]
  1564. |_[ + ] Exploit:: 
  1565. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1566. |_[ + ] More details:: 
  1567. |_[ + ] Found:: UNIDENTIFIED
  1568. 
  1569.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1570. |_[ + ] [ 43 / 100 ]-[14:02:16] [ - ] 
  1571. |_[ + ] Target:: [ https://www.data.gov/arctic_framing_questions ]
  1572. |_[ + ] Exploit:: 
  1573. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1574. |_[ + ] More details:: 
  1575. |_[ + ] Found:: UNIDENTIFIED
  1576. 
  1577.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1578. |_[ + ] [ 44 / 100 ]-[14:02:17] [ - ] 
  1579. |_[ + ] Target:: [ https://www.data.gov/issue/ ]
  1580. |_[ + ] Exploit:: 
  1581. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1582. |_[ + ] More details:: 
  1583. |_[ + ] Found:: UNIDENTIFIED
  1584. 
  1585.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1586. |_[ + ] [ 45 / 100 ]-[14:02:22] [ - ] 
  1587. |_[ + ] Target:: [ https://sdg.data.gov/ ]
  1588. |_[ + ] Exploit:: 
  1589. |_[ + ] Information Server:: , , IP::0 
  1590. |_[ + ] More details:: 
  1591. |_[ + ] Found:: UNIDENTIFIED
  1592. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1593. 
  1594.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1595. |_[ + ] [ 46 / 100 ]-[14:02:27] [ - ] 
  1596. |_[ + ] Target:: [ https://federation.data.gov/ ]
  1597. |_[ + ] Exploit:: 
  1598. |_[ + ] Information Server:: , , IP::0 
  1599. |_[ + ] More details:: 
  1600. |_[ + ] Found:: UNIDENTIFIED
  1601. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1602. 
  1603.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1604. |_[ + ] [ 47 / 100 ]-[14:02:27] [ - ] 
  1605. |_[ + ] Target:: [ https://www.data.gov/maritime/highlights/ ]
  1606. |_[ + ] Exploit:: 
  1607. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1608. |_[ + ] More details:: 
  1609. |_[ + ] Found:: UNIDENTIFIED
  1610. 
  1611.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1612. |_[ + ] [ 48 / 100 ]-[14:02:28] [ - ] 
  1613. |_[ + ] Target:: [ https://www.data.gov/open-gov/ ]
  1614. |_[ + ] Exploit:: 
  1615. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1616. |_[ + ] More details:: 
  1617. |_[ + ] Found:: UNIDENTIFIED
  1618. 
  1619.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1620. |_[ + ] [ 49 / 100 ]-[14:02:28] [ - ] 
  1621. |_[ + ] Target:: [ https://www.data.gov/climate/water/ ]
  1622. |_[ + ] Exploit:: 
  1623. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1624. |_[ + ] More details:: 
  1625. |_[ + ] Found:: UNIDENTIFIED
  1626. 
  1627.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1628. |_[ + ] [ 50 / 100 ]-[14:02:28] [ - ] 
  1629. |_[ + ] Target:: [ https://catalog.data.gov/organization ]
  1630. |_[ + ] Exploit:: 
  1631. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:2600:9000:2045:b000:18:a565:9600:93a1:443 
  1632. |_[ + ] More details:: 
  1633. |_[ + ] Found:: UNIDENTIFIED
  1634. 
  1635.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1636. |_[ + ] [ 51 / 100 ]-[14:02:29] [ - ] 
  1637. |_[ + ] Target:: [ https://www.data.gov/privacy-policy ]
  1638. |_[ + ] Exploit:: 
  1639. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1640. |_[ + ] More details:: 
  1641. |_[ + ] Found:: UNIDENTIFIED
  1642. 
  1643.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1644. |_[ + ] [ 52 / 100 ]-[14:02:34] [ - ] 
  1645. |_[ + ] Target:: [ https://explore.data.gov/browse ]
  1646. |_[ + ] Exploit:: 
  1647. |_[ + ] Information Server:: , , IP::0 
  1648. |_[ + ] More details:: 
  1649. |_[ + ] Found:: UNIDENTIFIED
  1650. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1651. 
  1652.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1653. |_[ + ] [ 53 / 100 ]-[14:02:34] [ - ] 
  1654. |_[ + ] Target:: [ https://catalog.data.gov/harvest ]
  1655. |_[ + ] Exploit:: 
  1656. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:2600:9000:2045:b000:18:a565:9600:93a1:443 
  1657. |_[ + ] More details:: 
  1658. |_[ + ] Found:: UNIDENTIFIED
  1659. 
  1660.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1661. |_[ + ] [ 54 / 100 ]-[14:02:35] [ - ] 
  1662. |_[ + ] Target:: [ https://www.data.gov/meta/highlights ]
  1663. |_[ + ] Exploit:: 
  1664. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1665. |_[ + ] More details:: 
  1666. |_[ + ] Found:: UNIDENTIFIED
  1667. 
  1668.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1669. |_[ + ] [ 55 / 100 ]-[14:02:36] [ - ] 
  1670. |_[ + ] Target:: [ https://www.data.gov/consumer/highlights ]
  1671. |_[ + ] Exploit:: 
  1672. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1673. |_[ + ] More details:: 
  1674. |_[ + ] Found:: UNIDENTIFIED
  1675. 
  1676.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1677. |_[ + ] [ 56 / 100 ]-[14:02:39] [ - ] 
  1678. |_[ + ] Target:: [ https://api.data.gov/about/ ]
  1679. |_[ + ] Exploit:: 
  1680. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: openresty , IP:52.70.223.112:443 
  1681. |_[ + ] More details::  / - / , ISP: 
  1682. |_[ + ] Found:: UNIDENTIFIED
  1683. 
  1684.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1685. |_[ + ] [ 57 / 100 ]-[14:02:40] [ - ] 
  1686. |_[ + ] Target:: [ https://www.data.gov/climate/transportation/ ]
  1687. |_[ + ] Exploit:: 
  1688. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1689. |_[ + ] More details:: 
  1690. |_[ + ] Found:: UNIDENTIFIED
  1691. 
  1692.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1693. |_[ + ] [ 58 / 100 ]-[14:02:40] [ - ] 
  1694. |_[ + ] Target:: [ https://www.data.gov/climate/highlights ]
  1695. |_[ + ] Exploit:: 
  1696. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1697. |_[ + ] More details:: 
  1698. |_[ + ] Found:: UNIDENTIFIED
  1699. 
  1700.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1701. |_[ + ] [ 59 / 100 ]-[14:02:41] [ - ] 
  1702. |_[ + ] Target:: [ https://www.data.gov/climate/portals/ ]
  1703. |_[ + ] Exploit:: 
  1704. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1705. |_[ + ] More details:: 
  1706. |_[ + ] Found:: UNIDENTIFIED
  1707. 
  1708.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1709. |_[ + ] [ 60 / 100 ]-[14:02:41] [ - ] 
  1710. |_[ + ] Target:: [ https://www.data.gov/education/classroom/ ]
  1711. |_[ + ] Exploit:: 
  1712. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1713. |_[ + ] More details:: 
  1714. |_[ + ] Found:: UNIDENTIFIED
  1715. 
  1716.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1717. |_[ + ] [ 61 / 100 ]-[14:02:42] [ - ] 
  1718. |_[ + ] Target:: [ https://www.data.gov/disasters-legacy/ ]
  1719. |_[ + ] Exploit:: 
  1720. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1721. |_[ + ] More details:: 
  1722. |_[ + ] Found:: UNIDENTIFIED
  1723. 
  1724.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1725. |_[ + ] [ 62 / 100 ]-[14:02:42] [ - ] 
  1726. |_[ + ] Target:: [ https://www.data.gov/climate/humanhealth/ ]
  1727. |_[ + ] Exploit:: 
  1728. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1729. |_[ + ] More details:: 
  1730. |_[ + ] Found:: UNIDENTIFIED
  1731. 
  1732.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1733. |_[ + ] [ 63 / 100 ]-[14:02:43] [ - ] 
  1734. |_[ + ] Target:: [ https://www.data.gov/data-request/ ]
  1735. |_[ + ] Exploit:: 
  1736. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1737. |_[ + ] More details:: 
  1738. |_[ + ] Found:: UNIDENTIFIED
  1739. 
  1740.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1741. |_[ + ] [ 64 / 100 ]-[14:02:43] [ - ] 
  1742. |_[ + ] Target:: [ https://www.data.gov/climate/foodresilience/ ]
  1743. |_[ + ] Exploit:: 
  1744. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1745. |_[ + ] More details:: 
  1746. |_[ + ] Found:: UNIDENTIFIED
  1747. 
  1748.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1749. |_[ + ] [ 65 / 100 ]-[14:02:44] [ - ] 
  1750. |_[ + ] Target:: [ https://smallbusiness.data.gov/learn?tab=FAQ ]
  1751. |_[ + ] Exploit:: 
  1752. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.6.12, IP:2001:428:d400:8:63:236:110:157:443 
  1753. |_[ + ] More details:: 
  1754. |_[ + ] Found:: UNIDENTIFIED
  1755. 
  1756.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1757. |_[ + ] [ 66 / 100 ]-[14:02:44] [ - ] 
  1758. |_[ + ] Target:: [ https://www.data.gov/energy/resources/ ]
  1759. |_[ + ] Exploit:: 
  1760. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1761. |_[ + ] More details:: 
  1762. |_[ + ] Found:: UNIDENTIFIED
  1763. 
  1764.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1765. |_[ + ] [ 67 / 100 ]-[14:02:45] [ - ] 
  1766. |_[ + ] Target:: [ https://www.data.gov/finance/highlights ]
  1767. |_[ + ] Exploit:: 
  1768. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1769. |_[ + ] More details:: 
  1770. |_[ + ] Found:: UNIDENTIFIED
  1771. 
  1772.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1773. |_[ + ] [ 68 / 100 ]-[14:02:45] [ - ] 
  1774. |_[ + ] Target:: [ https://www.data.gov/climate/arctic/ ]
  1775. |_[ + ] Exploit:: 
  1776. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1777. |_[ + ] More details:: 
  1778. |_[ + ] Found:: UNIDENTIFIED
  1779. 
  1780.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1781. |_[ + ] [ 69 / 100 ]-[14:02:45] [ - ] 
  1782. |_[ + ] Target:: [ https://www.data.gov/climate/coastalflooding/ ]
  1783. |_[ + ] Exploit:: 
  1784. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1785. |_[ + ] More details:: 
  1786. |_[ + ] Found:: UNIDENTIFIED
  1787. 
  1788.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1789. |_[ + ] [ 70 / 100 ]-[14:02:46] [ - ] 
  1790. |_[ + ] Target:: [ https://www.data.gov/energy/highlights ]
  1791. |_[ + ] Exploit:: 
  1792. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1793. |_[ + ] More details:: 
  1794. |_[ + ] Found:: UNIDENTIFIED
  1795. 
  1796.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1797. |_[ + ] [ 71 / 100 ]-[14:02:46] [ - ] 
  1798. |_[ + ] Target:: [ https://www.data.gov/local/add ]
  1799. |_[ + ] Exploit:: 
  1800. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1801. |_[ + ] More details:: 
  1802. |_[ + ] Found:: UNIDENTIFIED
  1803. 
  1804.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1805. |_[ + ] [ 72 / 100 ]-[14:02:47] [ - ] 
  1806. |_[ + ] Target:: [ https://www.data.gov/disasters/wildfires/ ]
  1807. |_[ + ] Exploit:: 
  1808. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1809. |_[ + ] More details:: 
  1810. |_[ + ] Found:: UNIDENTIFIED
  1811. 
  1812.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1813. |_[ + ] [ 73 / 100 ]-[14:02:47] [ - ] 
  1814. |_[ + ] Target:: [ https://www.data.gov/maritime/p24906752/ ]
  1815. |_[ + ] Exploit:: 
  1816. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1817. |_[ + ] More details:: 
  1818. |_[ + ] Found:: UNIDENTIFIED
  1819. 
  1820.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1821. |_[ + ] [ 74 / 100 ]-[14:02:48] [ - ] 
  1822. |_[ + ] Target:: [ https://www.data.gov/local/challenges/ ]
  1823. |_[ + ] Exploit:: 
  1824. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1825. |_[ + ] More details:: 
  1826. |_[ + ] Found:: UNIDENTIFIED
  1827. 
  1828.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1829. |_[ + ] [ 75 / 100 ]-[14:02:48] [ - ] 
  1830. |_[ + ] Target:: [ https://www.data.gov/ocean/highlights/ ]
  1831. |_[ + ] Exploit:: 
  1832. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1833. |_[ + ] More details:: 
  1834. |_[ + ] Found:: UNIDENTIFIED
  1835. 
  1836.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1837. |_[ + ] [ 76 / 100 ]-[14:02:49] [ - ] 
  1838. |_[ + ] Target:: [ https://www.data.gov/disasters/hurricanes/ ]
  1839. |_[ + ] Exploit:: 
  1840. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1841. |_[ + ] More details:: 
  1842. |_[ + ] Found:: UNIDENTIFIED
  1843. 
  1844.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1845. |_[ + ] [ 77 / 100 ]-[14:02:49] [ - ] 
  1846. |_[ + ] Target:: [ https://www.data.gov/ecosystems/ecoinforma/ ]
  1847. |_[ + ] Exploit:: 
  1848. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1849. |_[ + ] More details:: 
  1850. |_[ + ] Found:: UNIDENTIFIED
  1851. 
  1852.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1853. |_[ + ] [ 78 / 100 ]-[14:02:50] [ - ] 
  1854. |_[ + ] Target:: [ https://www.data.gov/maritime/p24587094/ ]
  1855. |_[ + ] Exploit:: 
  1856. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1857. |_[ + ] More details:: 
  1858. |_[ + ] Found:: UNIDENTIFIED
  1859. 
  1860.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1861. |_[ + ] [ 79 / 100 ]-[14:02:50] [ - ] 
  1862. |_[ + ] Target:: [ https://www.data.gov/maritime/p24529331/ ]
  1863. |_[ + ] Exploit:: 
  1864. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1865. |_[ + ] More details:: 
  1866. |_[ + ] Found:: UNIDENTIFIED
  1867. 
  1868.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1869. |_[ + ] [ 80 / 100 ]-[14:02:51] [ - ] 
  1870. |_[ + ] Target:: [ https://www.data.gov/applications/icitizen/ ]
  1871. |_[ + ] Exploit:: 
  1872. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1873. |_[ + ] More details:: 
  1874. |_[ + ] Found:: UNIDENTIFIED
  1875. 
  1876.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1877. |_[ + ] [ 81 / 100 ]-[14:02:51] [ - ] 
  1878. |_[ + ] Target:: [ https://www.data.gov/maritime/p24557427/ ]
  1879. |_[ + ] Exploit:: 
  1880. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1881. |_[ + ] More details:: 
  1882. |_[ + ] Found:: UNIDENTIFIED
  1883. 
  1884.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1885. |_[ + ] [ 82 / 100 ]-[14:02:51] [ - ] 
  1886. |_[ + ] Target:: [ https://www.data.gov/disasters/floods/ ]
  1887. |_[ + ] Exploit:: 
  1888. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1889. |_[ + ] More details:: 
  1890. |_[ + ] Found:: UNIDENTIFIED
  1891. 
  1892.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1893. |_[ + ] [ 83 / 100 ]-[14:02:52] [ - ] 
  1894. |_[ + ] Target:: [ https://www.data.gov/disasters/earthquakes/ ]
  1895. |_[ + ] Exploit:: 
  1896. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1897. |_[ + ] More details:: 
  1898. |_[ + ] Found:: UNIDENTIFIED
  1899. 
  1900.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1901. |_[ + ] [ 84 / 100 ]-[14:02:52] [ - ] 
  1902. |_[ + ] Target:: [ https://www.data.gov/disasters/tornadoes/ ]
  1903. |_[ + ] Exploit:: 
  1904. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1905. |_[ + ] More details:: 
  1906. |_[ + ] Found:: UNIDENTIFIED
  1907. 
  1908.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1909. |_[ + ] [ 85 / 100 ]-[14:02:53] [ - ] 
  1910. |_[ + ] Target:: [ https://www.data.gov/geospatial/highlights ]
  1911. |_[ + ] Exploit:: 
  1912. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1913. |_[ + ] More details:: 
  1914. |_[ + ] Found:: UNIDENTIFIED
  1915. 
  1916.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1917. |_[ + ] [ 86 / 100 ]-[14:02:53] [ - ] 
  1918. |_[ + ] Target:: [ https://www.data.gov/disasters/highlights/ ]
  1919. |_[ + ] Exploit:: 
  1920. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1921. |_[ + ] More details:: 
  1922. |_[ + ] Found:: UNIDENTIFIED
  1923. 
  1924.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1925. |_[ + ] [ 87 / 100 ]-[14:02:54] [ - ] 
  1926. |_[ + ] Target:: [ https://www.data.gov/research/highlights/ ]
  1927. |_[ + ] Exploit:: 
  1928. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1929. |_[ + ] More details:: 
  1930. |_[ + ] Found:: UNIDENTIFIED
  1931. 
  1932.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1933. |_[ + ] [ 88 / 100 ]-[14:02:54] [ - ] 
  1934. |_[ + ] Target:: [ https://www.data.gov/manufacturing/highlights/ ]
  1935. |_[ + ] Exploit:: 
  1936. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1937. |_[ + ] More details:: 
  1938. |_[ + ] Found:: UNIDENTIFIED
  1939. 
  1940.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1941. |_[ + ] [ 89 / 100 ]-[14:02:55] [ - ] 
  1942. |_[ + ] Target:: [ https://www.data.gov/climate/contact/ ]
  1943. |_[ + ] Exploit:: 
  1944. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1945. |_[ + ] More details:: 
  1946. |_[ + ] Found:: UNIDENTIFIED
  1947. 
  1948.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1949. |_[ + ] [ 90 / 100 ]-[14:02:55] [ - ] 
  1950. |_[ + ] Target:: [ https://www.data.gov/food/statistics ]
  1951. |_[ + ] Exploit:: 
  1952. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1953. |_[ + ] More details:: 
  1954. |_[ + ] Found:: UNIDENTIFIED
  1955. 
  1956.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1957. |_[ + ] [ 91 / 100 ]-[14:02:56] [ - ] 
  1958. |_[ + ] Target:: [ https://www.data.gov/development/highlights ]
  1959. |_[ + ] Exploit:: 
  1960. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1961. |_[ + ] More details:: 
  1962. |_[ + ] Found:: UNIDENTIFIED
  1963. 
  1964.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1965. |_[ + ] [ 92 / 100 ]-[14:02:56] [ - ] 
  1966. |_[ + ] Target:: [ https://www.data.gov/food/nifa/ ]
  1967. |_[ + ] Exploit:: 
  1968. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1969. |_[ + ] More details:: 
  1970. |_[ + ] Found:: UNIDENTIFIED
  1971. 
  1972.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1973. |_[ + ] [ 93 / 100 ]-[14:02:57] [ - ] 
  1974. |_[ + ] Target:: [ https://www.data.gov/applications/lactmed/ ]
  1975. |_[ + ] Exploit:: 
  1976. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1977. |_[ + ] More details:: 
  1978. |_[ + ] Found:: UNIDENTIFIED
  1979. 
  1980.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1981. |_[ + ] [ 94 / 100 ]-[14:02:57] [ - ] 
  1982. |_[ + ] Target:: [ https://www.data.gov/developers/harvesting ]
  1983. |_[ + ] Exploit:: 
  1984. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1985. |_[ + ] More details:: 
  1986. |_[ + ] Found:: UNIDENTIFIED
  1987. 
  1988.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1989. |_[ + ] [ 95 / 100 ]-[14:02:58] [ - ] 
  1990. |_[ + ] Target:: [ https://www.data.gov/climate/faq/ ]
  1991. |_[ + ] Exploit:: 
  1992. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  1993. |_[ + ] More details:: 
  1994. |_[ + ] Found:: UNIDENTIFIED
  1995. 
  1996.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1997. |_[ + ] [ 96 / 100 ]-[14:02:58] [ - ] 
  1998. |_[ + ] Target:: [ https://www.data.gov/health/contact ]
  1999. |_[ + ] Exploit:: 
  2000. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  2001. |_[ + ] More details:: 
  2002. |_[ + ] Found:: UNIDENTIFIED
  2003. 
  2004.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2005. |_[ + ] [ 97 / 100 ]-[14:02:59] [ - ] 
  2006. |_[ + ] Target:: [ https://www.data.gov/law/highlights/ ]
  2007. |_[ + ] Exploit:: 
  2008. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  2009. |_[ + ] More details:: 
  2010. |_[ + ] Found:: UNIDENTIFIED
  2011. 
  2012.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2013. |_[ + ] [ 98 / 100 ]-[14:02:59] [ - ] 
  2014. |_[ + ] Target:: [ https://www.data.gov/meta/p24557416/ ]
  2015. |_[ + ] Exploit:: 
  2016. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  2017. |_[ + ] More details:: 
  2018. |_[ + ] Found:: UNIDENTIFIED
  2019. 
  2020.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  2021. |_[ + ] [ 99 / 100 ]-[14:03:00] [ - ] 
  2022. |_[ + ] Target:: [ https://www.data.gov/weather/highlights ]
  2023. |_[ + ] Exploit:: 
  2024. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:2600:9000:2045:c200:8:8d7c:cc80:93a1:443 
  2025. |_[ + ] More details:: 
  2026. |_[ + ] Found:: UNIDENTIFIED
  2027.  
  2028. [ INFO ] [ Shutting down ]
  2029. [ INFO ] [ End of process INURLBR at [30-12-2017 14:03:00]
  2030. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2031. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-data.gov.txt ]
  2032. |_________________________________________________________________________________________
  2033.  
  2034. \_________________________________________________________________________________________/
  2035.  
  2036.  + -- --=[Port 110 closed... skipping.
  2037.  + -- --=[Port 111 closed... skipping.
  2038.  + -- --=[Port 135 closed... skipping.
  2039.  + -- --=[Port 139 closed... skipping.
  2040.  + -- --=[Port 161 closed... skipping.
  2041.  + -- --=[Port 162 closed... skipping.
  2042.  + -- --=[Port 389 closed... skipping.
  2043.  + -- --=[Port 443 opened... running tests...
  2044.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  2045.  
  2046. ^ ^
  2047. _ __ _ ____ _ __ _ _ ____
  2048. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2049. | V V // o // _/ | V V // 0 // 0 // _/
  2050. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2051. <
  2052. ...'
  2053.  
  2054. WAFW00F - Web Application Firewall Detection Tool
  2055.  
  2056. By Sandro Gauci && Wendel G. Henrique
  2057.  
  2058. Checking https://data.gov
  2059.  
  2060.  + -- ----------------------------=[Checking Cloudflare]=--------------------- -- +
  2061.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  2062. https://data.gov [ Unassigned]
  2063.  
  2064.  + -- ----------------------------=[Gathering SSL/TLS Info]=------------------ -- +
  2065. Version: 1.11.10-static
  2066. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2067. 
  2068. 
  2069. ###########################################################
  2070. testssl 2.9dev from https://testssl.sh/dev/
  2071. 
  2072. This program is free software. Distribution and
  2073. modification under GPLv2 permitted.
  2074. USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
  2075.  
  2076. Please file bugs @ https://testssl.sh/bugs/
  2077. 
  2078. ###########################################################
  2079.  
  2080. Using "OpenSSL 1.0.2-chacha (1.0.2i-dev)" [~183 ciphers]
  2081. on Kali:/usr/share/sniper/plugins/testssl.sh/bin/openssl.Linux.x86_64
  2082. (built: "Jun 22 19:32:29 2016", platform: "linux-x86_64")
  2083.  
  2084.  
  2085.  
  2086. Unable to open a socket to 34.193.244.109:443. 
  2087.  
  2088. #######################################################################################################################################
  2089. Hostname www.antitrust.gov.il ISP Bezeq International (AS8551)
  2090. Continent Asia Flag
  2091. IL
  2092. Country Israel Country Code IL (ISR)
  2093. Region Unknown Local time 30 Dec 2017 20:57 IST
  2094. City Unknown Latitude 31.5
  2095. IP Address 62.219.23.242 Longitude 34.75
  2096. ######################################################################################################################################
  2097. [i] Scanning Site: http://antitrust.gov.il
  2098.  
  2099.  
  2100.  
  2101. B A S I C I N F O
  2102. ====================
  2103.  
  2104.  
  2105. [+] Site Title:
  2106. [+] IP address: 199.203.151.53
  2107. [+] Web Server: Could Not Detect
  2108. [+] CMS: Could Not Detect
  2109. [+] Cloudflare: Not Detected
  2110. [+] Robots File: Could NOT Find robots.txt!
  2111.  
  2112.  
  2113.  
  2114.  
  2115. W H O I S L O O K U P
  2116. ========================
  2117.  
  2118.  
  2119. % The data in the WHOIS database of the .il registry is provided
  2120. % by ISOC-IL for information purposes, and to assist persons in
  2121. % obtaining information about or related to a domain name
  2122. % registration record. ISOC-IL does not guarantee its accuracy.
  2123. % By submitting a WHOIS query, you agree that you will use this
  2124. % Data only for lawful purposes and that, under no circumstances
  2125. % will you use this Data to: (1) allow, enable, or otherwise
  2126. % support the transmission of mass unsolicited, commercial
  2127. % advertising or solicitations via e-mail (spam);
  2128. % or (2) enable high volume, automated, electronic processes that
  2129. % apply to ISOC-IL (or its systems).
  2130. % ISOC-IL reserves the right to modify these terms at any time.
  2131. % By submitting this query, you agree to abide by this policy.
  2132.  
  2133. query: antitrust.gov.il
  2134.  
  2135. reg-name: antitrust
  2136. domain: antitrust.gov.il
  2137.  
  2138. descr: The Israeli Antitrust Authority
  2139. descr: 22 Kanfei Nesharim
  2140. descr: Jerusalem
  2141. descr: 91341
  2142. descr: Israel
  2143. phone: +972 2 6556111
  2144. admin-c: GV-AT7478-IL
  2145. tech-c: GV-TT3128-IL
  2146. zone-c: GV-ZT405-IL
  2147. nserver: dns.gov.il
  2148. validity: N/A
  2149. DNSSEC: unsigned
  2150. status: Transfer Allowed
  2151. changed: domain-registrar AT isoc.org.il 20111027 (Assigned)
  2152.  
  2153. person: Admin Tehila
  2154. address: Israel Ministry Of Finance
  2155. address: 1 Netanel Lorech st
  2156. address: Jerusalem
  2157. address: Israel
  2158. phone: +972 2 6664666
  2159. fax-no: +972 2 6664650
  2160. e-mail: hostmaster AT tehila.gov.il
  2161. nic-hdl: GV-AT7478-IL
  2162. changed: Managing Registrar 20111027
  2163.  
  2164. person: Tech Tehila
  2165. address: Prime minister office
  2166. address: 1 Netanel Lorech st
  2167. address: Jerusalem
  2168. address: 91039
  2169. address: Israel
  2170. phone: +972 2 6664666
  2171. fax-no: +972 2 6664650
  2172. e-mail: Hostmaster AT tehila.gov.il
  2173. nic-hdl: GV-TT3128-IL
  2174. changed: Managing Registrar 20111027
  2175. changed: Managing Registrar 20150122
  2176.  
  2177. person: Zone Tehila
  2178. address: Israel Ministry of Finance
  2179. address: 1 Netanel Lorech.
  2180. address: Jerusalem
  2181. address: 91008
  2182. address: Israel
  2183. phone: +972 2 6664666
  2184. fax-no: +972 2 6664666
  2185. e-mail: zone AT tehila.gov.il
  2186. nic-hdl: GV-ZT405-IL
  2187. changed: Managing Registrar 20111027
  2188.  
  2189. registrar name: Israel Government
  2190. registrar info:
  2191.  
  2192. % Rights to the data above are restricted by copyright.
  2193.  
  2194.  
  2195.  
  2196.  
  2197. G E O I P L O O K U P
  2198. =========================
  2199.  
  2200. [i] IP Address: 199.203.151.53
  2201. [i] Country: IL
  2202. [i] State: Tel Aviv
  2203. [i] City: Tel Aviv
  2204. [i] Latitude: 32.066601
  2205. [i] Longitude: 34.764999
  2206.  
  2207.  
  2208.  
  2209.  
  2210. H T T P H E A D E R S
  2211. =======================
  2212.  
  2213.  
  2214.  
  2215.  
  2216.  
  2217.  
  2218. D N S L O O K U P
  2219. ===================
  2220.  
  2221. antitrust.gov.il. 3599 IN NS eur6.akam.net.
  2222. antitrust.gov.il. 3599 IN NS dns3.gov.il.
  2223. antitrust.gov.il. 3599 IN NS asia4.akam.net.
  2224. antitrust.gov.il. 3599 IN NS eur2.akam.net.
  2225. antitrust.gov.il. 3599 IN NS asia3.akam.net.
  2226. antitrust.gov.il. 3599 IN NS ns1-69.akam.net.
  2227. antitrust.gov.il. 3599 IN NS ns1-111.akam.net.
  2228. antitrust.gov.il. 3599 IN NS use4.akam.net.
  2229. antitrust.gov.il. 3599 IN NS dns.gov.il.
  2230. antitrust.gov.il. 3599 IN NS usw2.akam.net.
  2231. antitrust.gov.il. 3599 IN A 199.203.151.53
  2232. antitrust.gov.il. 3599 IN SOA dns.gov.il. hostmaster.tehila.gov.il. 2013040301 3600 200 3628800 400
  2233. antitrust.gov.il. 3599 IN MX 5 mailin.barak.net.il.
  2234.  
  2235.  
  2236.  
  2237.  
  2238. S U B N E T C A L C U L A T I O N
  2239. ====================================
  2240.  
  2241. Address = 199.203.151.53
  2242. Network = 199.203.151.53 / 32
  2243. Netmask = 255.255.255.255
  2244. Broadcast = not needed on Point-to-Point links
  2245. Wildcard Mask = 0.0.0.0
  2246. Hosts Bits = 0
  2247. Max. Hosts = 1 (2^0 - 0)
  2248. Host Range = { 199.203.151.53 - 199.203.151.53 }
  2249.  
  2250.  
  2251.  
  2252. N M A P P O R T S C A N
  2253. ============================
  2254.  
  2255.  
  2256. Starting Nmap 7.01 ( https://nmap.org ) at 2017-12-30 19:07 UTC
  2257. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  2258. Nmap done: 1 IP address (0 hosts up) scanned in 3.33 seconds
  2259.  
  2260.  
  2261.  
  2262. S U B - D O M A I N F I N D E R
  2263. ==================================
  2264.  
  2265.  
  2266. [i] Total Subdomains Found : 2
  2267.  
  2268. [+] Subdomain: archive.antitrust.gov.il
  2269. [-] IP: 62.219.23.243
  2270.  
  2271. [+] Subdomain: www.antitrust.gov.il
  2272. [-] IP: 62.219.23.242
  2273.  
  2274.  
  2275. [!] IP Address : 62.219.23.242
  2276. [!] Server: Microsoft-IIS/8.5
  2277. [!] Powered By: ASP.NET
  2278. [-] Clickjacking protection is not in place.
  2279. [+] Operating System : Windows
  2280. [!] www.antitrust.gov.il doesn't seem to use a CMS
  2281. [+] Honeypot Probabilty: 0%
  2282. ----------------------------------------
  2283. PORT STATE SERVICE VERSION
  2284. 21/tcp filtered ftp
  2285. 22/tcp filtered ssh
  2286. 23/tcp filtered telnet
  2287. 25/tcp filtered smtp
  2288. 80/tcp open http Microsoft IIS httpd 8.5
  2289. 110/tcp filtered pop3
  2290. 143/tcp filtered imap
  2291. 443/tcp closed https
  2292. 445/tcp filtered microsoft-ds
  2293. 3389/tcp filtered ms-wbt-server
  2294. ----------------------------------------
  2295.  
  2296. [+] DNS Records
  2297.  
  2298. [+] Host Records (A)
  2299. www.antitrust.gov.ilHTTP: (62.219.23.242) AS8551 Bezeq International Israel
  2300.  
  2301. [+] TXT Records
  2302.  
  2303. [+] DNS Map: https://dnsdumpster.com/static/map/www.antitrust.gov.il.png
  2304.  
  2305. [>] Initiating 3 intel modules
  2306. [>] Loading Alpha module (1/3)
  2307. [>] Beta module deployed (2/3)
  2308. [>] Gamma module initiated (3/3)
  2309. No emails found
  2310. No hosts found
  2311. [+] Virtual hosts:
  2312. -----------------
  2313. [>] Crawling the target for fuzzable URLs
  2314. [92m + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  2315. Server: 192.168.1.254
  2316. Address: 192.168.1.254#53
  2317.  
  2318. Non-authoritative answer:
  2319. Name: antitrust.gov.il
  2320. Address: 199.203.151.53
  2321.  
  2322. antitrust.gov.il has address 199.203.151.53
  2323. antitrust.gov.il mail is handled by 5 mailin.barak.net.il.
  2324.  + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  2325.  
  2326. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  2327.  
  2328. [+] Target is antitrust.gov.il
  2329. [+] Loading modules.
  2330. [+] Following modules are loaded:
  2331. [x] [1] ping:icmp_ping - ICMP echo discovery module
  2332. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  2333. [x] [3] ping:udp_ping - UDP-based ping discovery module
  2334. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  2335. [x] [5] infogather:portscan - TCP and UDP PortScanner
  2336. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  2337. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  2338. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  2339. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  2340. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  2341. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  2342. [x] [12] fingerprint:smb - SMB fingerprinting module
  2343. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  2344. [+] 13 modules registered
  2345. [+] Initializing scan engine
  2346. [+] Running scan engine
  2347. [-] ping:tcp_ping module: no closed/open TCP ports known on 199.203.151.53. Module test failed
  2348. [-] ping:udp_ping module: no closed/open UDP ports known on 199.203.151.53. Module test failed
  2349. [-] No distance calculation. 199.203.151.53 appears to be dead or no ports known
  2350. [+] Host: 199.203.151.53 is down (Guess probability: 0%)
  2351. [+] Cleaning up scan engine
  2352. [+] Modules deinitialized
  2353. [+] Execution completed.
  2354.  + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  2355.  
  2356. % The data in the WHOIS database of the .il registry is provided
  2357. % by ISOC-IL for information purposes, and to assist persons in
  2358. % obtaining information about or related to a domain name
  2359. % registration record. ISOC-IL does not guarantee its accuracy.
  2360. % By submitting a WHOIS query, you agree that you will use this
  2361. % Data only for lawful purposes and that, under no circumstances
  2362. % will you use this Data to: (1) allow, enable, or otherwise
  2363. % support the transmission of mass unsolicited, commercial
  2364. % advertising or solicitations via e-mail (spam);
  2365. % or (2) enable high volume, automated, electronic processes that
  2366. % apply to ISOC-IL (or its systems).
  2367. % ISOC-IL reserves the right to modify these terms at any time.
  2368. % By submitting this query, you agree to abide by this policy.
  2369.  
  2370. query: antitrust.gov.il
  2371.  
  2372. reg-name: antitrust
  2373. domain: antitrust.gov.il
  2374.  
  2375. descr: The Israeli Antitrust Authority
  2376. descr: 22 Kanfei Nesharim
  2377. descr: Jerusalem
  2378. descr: 91341
  2379. descr: Israel
  2380. phone: +972 2 6556111
  2381. admin-c: GV-AT7478-IL
  2382. tech-c: GV-TT3128-IL
  2383. zone-c: GV-ZT405-IL
  2384. nserver: dns.gov.il
  2385. validity: N/A
  2386. DNSSEC: unsigned
  2387. status: Transfer Allowed
  2388. changed: domain-registrar AT isoc.org.il 20111027 (Assigned)
  2389.  
  2390. person: Admin Tehila
  2391. address: Israel Ministry Of Finance
  2392. address: 1 Netanel Lorech st
  2393. address: Jerusalem
  2394. address: Israel
  2395. phone: +972 2 6664666
  2396. fax-no: +972 2 6664650
  2397. e-mail: hostmaster AT tehila.gov.il
  2398. nic-hdl: GV-AT7478-IL
  2399. changed: Managing Registrar 20111027
  2400.  
  2401. person: Tech Tehila
  2402. address: Prime minister office
  2403. address: 1 Netanel Lorech st
  2404. address: Jerusalem
  2405. address: 91039
  2406. address: Israel
  2407. phone: +972 2 6664666
  2408. fax-no: +972 2 6664650
  2409. e-mail: Hostmaster AT tehila.gov.il
  2410. nic-hdl: GV-TT3128-IL
  2411. changed: Managing Registrar 20111027
  2412. changed: Managing Registrar 20150122
  2413.  
  2414. person: Zone Tehila
  2415. address: Israel Ministry of Finance
  2416. address: 1 Netanel Lorech.
  2417. address: Jerusalem
  2418. address: 91008
  2419. address: Israel
  2420. phone: +972 2 6664666
  2421. fax-no: +972 2 6664666
  2422. e-mail: zone AT tehila.gov.il
  2423. nic-hdl: GV-ZT405-IL
  2424. changed: Managing Registrar 20111027
  2425.  
  2426. registrar name: Israel Government
  2427. registrar info:
  2428.  
  2429. % Rights to the data above are restricted by copyright.
  2430.  + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  2431.  
  2432. *******************************************************************
  2433. * *
  2434. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  2435. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  2436. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  2437. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  2438. * *
  2439. * TheHarvester Ver. 2.7 *
  2440. * Coded by Christian Martorella *
  2441. * Edge-Security Research *
  2442. * cmartorella@edge-security.com *
  2443. *******************************************************************
  2444.  
  2445.  
  2446. Full harvest..
  2447. [-] Searching in Google..
  2448. Searching 0 results...
  2449. Searching 100 results...
  2450. Searching 200 results...
  2451. [-] Searching in PGP Key server..
  2452. [-] Searching in Bing..
  2453.  
  2454. ******************************************************
  2455. * /\/\ ___| |_ __ _ __ _ ___ ___ / _(_) | *
  2456. * / \ / _ \ __/ _` |/ _` |/ _ \ / _ \| |_| | | *
  2457. * / /\/\ \ __/ || (_| | (_| | (_) | (_) | _| | | *
  2458. * \/ \/\___|\__\__,_|\__, |\___/ \___/|_| |_|_| *
  2459. * |___/ *
  2460. * Metagoofil Ver 2.2 *
  2461. * Christian Martorella *
  2462. * Edge-Security.com *
  2463. * cmartorella_at_edge-security.com *
  2464. ******************************************************
  2465.  
  2466. [-] Starting online search...
  2467.  
  2468. [-] Searching for doc files, with a limit of 200
  2469. Searching 100 results...
  2470. Searching 200 results...
  2471. Results: 0 files found
  2472. Starting to download 50 of them:
  2473. ----------------------------------------
  2474.  
  2475.  
  2476. [-] Searching for pdf files, with a limit of 200
  2477. Searching 100 results...
  2478. Searching 200 results...
  2479. Results: 5 files found
  2480. Starting to download 50 of them:
  2481. ----------------------------------------
  2482.  
  2483. [1/50] /webhp?hl=en-CA
  2484. [x] Error downloading /webhp?hl=en-CA
  2485. [2/50] /intl/en/ads
  2486. [x] Error downloading /intl/en/ads
  2487. [3/50] /services
  2488. [x] Error downloading /services
  2489. [4/50] /intl/en/policies/privacy/
  2490. [5/50] /intl/en/policies/terms/
  2491.  
  2492. [-] Searching for xls files, with a limit of 200
  2493. Searching 100 results...
  2494. Searching 200 results...
  2495. Results: 0 files found
  2496. Starting to download 50 of them:
  2497. ----------------------------------------
  2498.  
  2499.  
  2500. [-] Searching for csv files, with a limit of 200
  2501. Searching 100 results...
  2502. Searching 200 results...
  2503. Results: 0 files found
  2504. Starting to download 50 of them:
  2505. ----------------------------------------
  2506.  
  2507.  
  2508. [-] Searching for txt files, with a limit of 200
  2509. Searching 100 results...
  2510. Searching 200 results...
  2511. Results: 0 files found
  2512. Starting to download 50 of them:
  2513. ----------------------------------------
  2514.  
  2515. processing
  2516. user
  2517. email
  2518.  
  2519. [+] List of users found:
  2520. --------------------------
  2521.  
  2522. [+] List of software found:
  2523. -----------------------------
  2524.  
  2525. [+] List of paths and servers found:
  2526. ---------------------------------------
  2527.  
  2528. [+] List of e-mails found:
  2529. ----------------------------
  2530.  + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  2531.  
  2532. ; <<>> DiG 9.11.2-5-Debian <<>> -x antitrust.gov.il
  2533. ;; global options: +cmd
  2534. ;; Got answer:
  2535. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 56193
  2536. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  2537.  
  2538. ;; OPT PSEUDOSECTION:
  2539. ; EDNS: version: 0, flags:; udp: 4096
  2540. ;; QUESTION SECTION:
  2541. ;il.gov.antitrust.in-addr.arpa. IN PTR
  2542.  
  2543. ;; AUTHORITY SECTION:
  2544. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017102519 1800 900 604800 3600
  2545.  
  2546. ;; Query time: 37 msec
  2547. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  2548. ;; WHEN: Sat Dec 30 14:00:46 EST 2017
  2549. ;; MSG SIZE rcvd: 126
  2550.  
  2551. dnsenum VERSION:1.2.4
  2552. 
  2553. ----- antitrust.gov.il -----
  2554. 
  2555.  
  2556. Host's addresses:
  2557. __________________
  2558.  
  2559. antitrust.gov.il. 3522 IN A 199.203.151.53
  2560. 
  2561.  
  2562. Name Servers:
  2563. ______________
  2564.  
  2565. dns.gov.il. 600 IN A 147.237.71.1
  2566. use4.akam.net. 32595 IN A 23.211.133.65
  2567. eur6.akam.net. 32502 IN A 2.22.230.64
  2568. ns1-69.akam.net. 89725 IN A 193.108.91.69
  2569. asia3.akam.net. 34331 IN A 23.211.61.64
  2570. usw2.akam.net. 32636 IN A 184.26.161.64
  2571. eur2.akam.net. 32532 IN A 95.100.173.64
  2572. ns1-111.akam.net. 89725 IN A 193.108.91.111
  2573. dns3.gov.il. 600 IN A 62.219.50.70
  2574. asia4.akam.net. 42187 IN A 184.85.248.64
  2575. 
  2576.  
  2577. Mail (MX) Servers:
  2578. ___________________
  2579.  
  2580. mailin.barak.net.il. 86400 IN A 194.90.9.19
  2581. 
  2582.  
  2583. Trying Zone Transfers and getting Bind Versions:
  2584. _________________________________________________
  2585.  
  2586. 
  2587. Trying Zone Transfer for antitrust.gov.il on dns.gov.il ...
  2588.  
  2589. Trying Zone Transfer for antitrust.gov.il on use4.akam.net ...
  2590.  
  2591. Trying Zone Transfer for antitrust.gov.il on eur6.akam.net ...
  2592.  
  2593. Trying Zone Transfer for antitrust.gov.il on ns1-69.akam.net ...
  2594.  
  2595. Trying Zone Transfer for antitrust.gov.il on asia3.akam.net ...
  2596.  
  2597. Trying Zone Transfer for antitrust.gov.il on usw2.akam.net ...
  2598.  
  2599. Trying Zone Transfer for antitrust.gov.il on eur2.akam.net ...
  2600.  
  2601. Trying Zone Transfer for antitrust.gov.il on ns1-111.akam.net ...
  2602.  
  2603. Trying Zone Transfer for antitrust.gov.il on dns3.gov.il ...
  2604.  
  2605. Trying Zone Transfer for antitrust.gov.il on asia4.akam.net ...
  2606.  
  2607. brute force file not specified, bay.
  2608.  + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  2609. 
  2610. ____ _ _ _ _ _____
  2611. / ___| _ _| |__ | (_)___| |_|___ / _ __
  2612. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  2613. ___) | |_| | |_) | | \__ \ |_ ___) | |
  2614. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  2615.  
  2616. # Coded By Ahmed Aboul-Ela - @aboul3la
  2617.  
  2618. [-] Enumerating subdomains now for antitrust.gov.il
  2619. [-] verbosity is enabled, will show the subdomains results in realtime
  2620. [-] Searching now in Baidu..
  2621. [-] Searching now in Yahoo..
  2622. [-] Searching now in Google..
  2623. [-] Searching now in Bing..
  2624. [-] Searching now in Ask..
  2625. [-] Searching now in Netcraft..
  2626. [-] Searching now in DNSdumpster..
  2627. [-] Searching now in Virustotal..
  2628. [-] Searching now in ThreatCrowd..
  2629. [-] Searching now in SSL Certificates..
  2630. [-] Searching now in PassiveDNS..
  2631. Yahoo: www.antitrust.gov.il
  2632. Yahoo: antp.antitrust.gov.il
  2633. Virustotal: www.antitrust.gov.il
  2634. Virustotal: archive.antitrust.gov.il
  2635. ('Connection aborted.', BadStatusLine("''",))
  2636. HTTPSConnectionPool(host='dnsdumpster.com', port=443): Read timed out. (read timeout=25)
  2637. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-antitrust.gov.il.txt
  2638. [-] Total Unique Subdomains Found: 3
  2639. www.antitrust.gov.il
  2640. antp.antitrust.gov.il
  2641. archive.antitrust.gov.il
  2642.  
  2643.  ╔═╗╦═╗╔╦╗╔═╗╦ ╦
  2644.  ║ ╠╦╝ ║ ╚═╗╠═╣
  2645.  ╚═╝╩╚═ ╩o╚═╝╩ ╩
  2646.  + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  2647. 
  2648.  [+] Domains saved to: /usr/share/sniper/loot/domains/domains-antitrust.gov.il-full.txt
  2649. 
  2650.  + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  2651.  + -- ----------------------------=[Checking Email Security]=----------------- -- +
  2652.  
  2653.  + -- ----------------------------=[Pinging host]=---------------------------- -- +
  2654. PING antitrust.gov.il (199.203.151.53) 56(84) bytes of data.
  2655.  
  2656. --- antitrust.gov.il ping statistics ---
  2657. 1 packets transmitted, 0 received, 100% packet loss, time 0ms
  2658.  
  2659.  
  2660.  + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  2661.  
  2662. Starting Nmap 7.60 ( https://nmap.org ) at 2017-12-30 14:02 EST
  2663. Nmap done: 1 IP address (1 host up) scanned in 27.42 seconds
  2664.  
  2665.  + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  2666.  + -- --=[Port 21 closed... skipping.
  2667.  + -- --=[Port 22 closed... skipping.
  2668.  + -- --=[Port 23 closed... skipping.
  2669.  + -- --=[Port 25 closed... skipping.
  2670.  + -- --=[Port 53 closed... skipping.
  2671.  + -- --=[Port 79 closed... skipping.
  2672.  + -- --=[Port 80 closed... skipping.
  2673.  + -- --=[Port 110 closed... skipping.
  2674.  + -- --=[Port 111 closed... skipping.
  2675.  + -- --=[Port 135 closed... skipping.
  2676.  + -- --=[Port 139 closed... skipping.
  2677.  + -- --=[Port 161 closed... skipping.
  2678.  + -- --=[Port 162 closed... skipping.
  2679.  + -- --=[Port 389 closed... skipping.
  2680.  + -- --=[Port 443 closed... skipping.
  2681.  + -- --=[Port 445 closed... skipping.
  2682.  + -- --=[Port 512 closed... skipping.
  2683.  + -- --=[Port 513 closed... skipping.
  2684.  + -- --=[Port 514 closed... skipping.
  2685.  + -- --=[Port 623 closed... skipping.
  2686.  + -- --=[Port 624 closed... skipping.
  2687.  + -- --=[Port 1099 closed... skipping.
  2688.  + -- --=[Port 1433 closed... skipping.
  2689.  + -- --=[Port 2049 closed... skipping.
  2690.  + -- --=[Port 2121 closed... skipping.
  2691.  + -- --=[Port 3306 closed... skipping.
  2692.  + -- --=[Port 3310 closed... skipping.
  2693.  + -- --=[Port 3128 closed... skipping.
  2694.  + -- --=[Port 3389 closed... skipping.
  2695.  + -- --=[Port 3632 closed... skipping.
  2696.  + -- --=[Port 4443 closed... skipping.
  2697.  + -- --=[Port 5432 closed... skipping.
  2698.  + -- --=[Port 5800 closed... skipping.
  2699.  + -- --=[Port 5900 closed... skipping.
  2700.  + -- --=[Port 5984 closed... skipping.
  2701.  + -- --=[Port 6000 closed... skipping.
  2702.  + -- --=[Port 6667 closed... skipping.
  2703.  + -- --=[Port 8000 closed... skipping.
  2704.  + -- --=[Port 8100 closed... skipping.
  2705.  + -- --=[Port 8080 closed... skipping.
  2706.  + -- --=[Port 8180 closed... skipping.
  2707.  + -- --=[Port 8443 closed... skipping.
  2708.  + -- --=[Port 8888 closed... skipping.
  2709.  + -- --=[Port 10000 closed... skipping.
  2710.  + -- --=[Port 16992 closed... skipping.
  2711.  + -- --=[Port 27017 closed... skipping.
  2712.  + -- --=[Port 27018 closed... skipping.
  2713.  + -- --=[Port 27019 closed... skipping.
  2714.  + -- --=[Port 28017 closed... skipping.
  2715.  + -- --=[Port 49152 closed... skipping.
  2716.  + -- ----------------------------=[Scanning For Common Vulnerabilities]=----- -- +
  2717.  + -- ----------------------------=[Skipping Full NMap Port Scan]=------------ -- +
  2718.  + -- ----------------------------=[Running Brute Force]=--------------------- -- +
  2719.  __________ __ ____ ___
  2720.  \______ \_______ __ ___/ |_ ____ \ \/ /
  2721.  | | _/\_ __ \ | \ __\/ __ \ \ / 
  2722.  | | \ | | \/ | /| | \ ___/ / \ 
  2723.  |______ / |__| |____/ |__| \___ >___/\ \ 
  2724.  \/ \/ \_/
  2725.  
  2726.  + -- --=[BruteX v1.7 by 1N3
  2727.  + -- --=[http://crowdshield.com
  2728.  
  2729.  
  2730. ################################### Running Port Scan ##############################
  2731.  
  2732. Starting Nmap 7.60 ( https://nmap.org ) at 2017-12-30 14:02 EST
  2733. Nmap done: 1 IP address (1 host up) scanned in 4.17 seconds
  2734.  
  2735. ################################### Running Brute Force ############################
  2736.  
  2737.  + -- --=[Port 21 closed... skipping.
  2738.  + -- --=[Port 22 closed... skipping.
  2739.  + -- --=[Port 23 closed... skipping.
  2740.  + -- --=[Port 25 closed... skipping.
  2741.  + -- --=[Port 80 closed... skipping.
  2742.  + -- --=[Port 110 closed... skipping.
  2743.  + -- --=[Port 139 closed... skipping.
  2744.  + -- --=[Port 162 closed... skipping.
  2745.  + -- --=[Port 389 closed... skipping.
  2746.  + -- --=[Port 443 closed... skipping.
  2747.  + -- --=[Port 445 closed... skipping.
  2748.  + -- --=[Port 512 closed... skipping.
  2749.  + -- --=[Port 513 closed... skipping.
  2750.  + -- --=[Port 514 closed... skipping.
  2751.  + -- --=[Port 993 closed... skipping.
  2752.  + -- --=[Port 1433 closed... skipping.
  2753.  + -- --=[Port 1521 closed... skipping.
  2754.  + -- --=[Port 3306 closed... skipping.
  2755.  + -- --=[Port 3389 closed... skipping.
  2756.  + -- --=[Port 5432 closed... skipping.
  2757.  + -- --=[Port 5900 closed... skipping.
  2758.  + -- --=[Port 5901 closed... skipping.
  2759.  + -- --=[Port 8000 closed... skipping.
  2760.  + -- --=[Port 8080 closed... skipping.
  2761.  + -- --=[Port 8100 closed... skipping.
  2762.  + -- --=[Port 6667 closed... skipping.
  2763.  
  2764. ################################### Done! ###########################################
  2765. #######################################################################################################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement