Advertisement
JTSEC1333

Anonymous JTSEC #OpYemen Full Recon #4

Mar 23rd, 2019
1,196
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 91.81 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname acd.gov.ae ISP LeaseWeb Netherlands B.V.
  4. Continent Europe Flag
  5. NL
  6. Country Netherlands Country Code NL
  7. Region Unknown Local time 23 Mar 2019 20:18 CET
  8. City Unknown Postal Code Unknown
  9. IP Address 85.17.16.71 Latitude 52.382
  10. Longitude 4.9
  11.  
  12. =======================================================================================================================================
  13. #######################################################################################################################################
  14. > acd.gov.ae
  15. Server: 38.132.106.139
  16. Address: 38.132.106.139#53
  17.  
  18. Non-authoritative answer:
  19. Name: acd.gov.ae
  20. Address: 85.17.16.71
  21. >
  22. #######################################################################################################################################
  23. Domain Name: acd.gov.ae
  24. Registrar ID: Etisalat
  25. Registrar Name: Etisalat
  26. Status: ok
  27.  
  28. Registrant: Ajman Civil Defense
  29. Eligibility Type: Government Approved
  30. Eligibility Name: Ajman Civil Defense
  31.  
  32. Registrant Contact ID: R056935
  33. Registrant Contact Name: Ajman Civil Defense
  34. Registrant Contact Email: Visit whois.aeda.ae for Web based WhoIs
  35.  
  36. Tech Contact ID: C073269
  37. Tech Contact Name: Mansour M
  38. Tech Contact Email: Visit whois.aeda.ae for Web based WhoIs
  39.  
  40. Name Server: ns1.dimofinf.net
  41. Name Server: ns2.dimofinf.net
  42. Name Server: ns3.dimofinf.net
  43. #######################################################################################################################################
  44. [i] Scanning Site: https://acd.gov.ae
  45.  
  46.  
  47.  
  48. B A S I C I N F O
  49. =======================================================================================================================================
  50.  
  51.  
  52. [+] Site Title:
  53. الادارة العامة للدفاع المدني عجمان
  54. [+] IP address: 85.17.16.71
  55. [+] Web Server: nginx
  56. [+] CMS: Could Not Detect
  57. [+] Cloudflare: Not Detected
  58. [+] Robots File: Could NOT Find robots.txt!
  59.  
  60.  
  61.  
  62.  
  63. W H O I S L O O K U P
  64. =======================================================================================================================================
  65.  
  66. Domain Name: acd.gov.ae
  67. Registrar ID: Etisalat
  68. Registrar Name: Etisalat
  69. Status: ok
  70.  
  71. Registrant: Ajman Civil Defense
  72. Eligibility Type: Government Approved
  73. Eligibility Name: Ajman Civil Defense
  74.  
  75. Registrant Contact ID: R056935
  76. Registrant Contact Name: Ajman Civil Defense
  77. Registrant Contact Email: Visit whois.aeda.ae for Web based WhoIs
  78.  
  79. Tech Contact ID: C073269
  80. Tech Contact Name: Mansour M
  81. Tech Contact Email: Visit whois.aeda.ae for Web based WhoIs
  82.  
  83. Name Server: ns1.dimofinf.net
  84. Name Server: ns2.dimofinf.net
  85. Name Server: ns3.dimofinf.net
  86.  
  87.  
  88.  
  89.  
  90. G E O I P L O O K U P
  91. =======================================================================================================================================
  92.  
  93. [i] IP Address: 85.17.16.71
  94. [i] Country: Netherlands
  95. [i] State:
  96. [i] City:
  97. [i] Latitude: 52.3824
  98. [i] Longitude: 4.8995
  99.  
  100.  
  101.  
  102.  
  103. H T T P H E A D E R S
  104. =======================================================================================================================================
  105.  
  106.  
  107. [i] HTTP/1.1 301 Moved Permanently
  108. [i] Server: nginx
  109. [i] Date: Sat, 23 Mar 2019 19:27:06 GMT
  110. [i] Content-Type: text/html; charset=iso-8859-1
  111. [i] Content-Length: 290
  112. [i] Connection: close
  113. [i] Location: https://acd.gov.ae/ar
  114. [i] X-XSS-Protection: 1; mode=block
  115. [i] X-Nginx-Cache-Status: MISS
  116. [i] X-Server-Powered-By: Dimofinf INC
  117. [i] HTTP/1.1 301 Moved Permanently
  118. [i] Server: nginx
  119. [i] Date: Sat, 23 Mar 2019 19:27:06 GMT
  120. [i] Content-Type: text/html; charset=iso-8859-1
  121. [i] Content-Length: 291
  122. [i] Connection: close
  123. [i] Location: https://acd.gov.ae/ar/
  124. [i] X-XSS-Protection: 1; mode=block
  125. [i] X-Nginx-Cache-Status: MISS
  126. [i] X-Server-Powered-By: Dimofinf INC
  127. [i] HTTP/1.1 200 OK
  128. [i] Server: nginx
  129. [i] Date: Sat, 23 Mar 2019 19:27:07 GMT
  130. [i] Content-Type: text/html
  131. [i] Connection: close
  132. [i] Vary: Accept-Encoding
  133. [i] X-Frame-Options: SAMEORIGIN
  134. [i] Set-Cookie: csrf_cookie_name=72dec6e7962eaa6512e6d56e3740e08b; expires=Mon, 01-Apr-2019 03:27:07 GMT; path=/; secure
  135. [i] Set-Cookie: ci_session=DY0vZu2FFqL110%2Bhi%2Bk%2F4Hpbzmgg%2B2l4R4ME87yD%2FNbtyVx%2FOLE67ziFaz4ueasZx3GIqu5BGbKxkgkHGcVtJ1ifxnPwNyX5sW%2FgD3IEwhKMV3diZIuNu4UsQ78su7FoWlhwdHWpUxRz46cwVN3kNOs4s9cdB3LszlFqDWjRSKdx%2FRzgwRX2WL9CAOlkMnFplcA%2Fnpnx4AovxB0pSKfp6F00rzM6UwhkiT7tSzD7MeJA4t6hyVyqCWWtjSSzcJI2u8aFVHgT2r4bG4Zvqxj7USLBwG3pCYYNCvmQ6o%2B%2BeaA%3Df0734b7d39e538c3096849d88d5f13b767b8b32e; path=/; secure
  136. [i] X-XSS-Protection: 1; mode=block
  137. [i] X-Nginx-Cache-Status: EXPIRED
  138. [i] X-Server-Powered-By: Dimofinf INC
  139.  
  140.  
  141.  
  142.  
  143. D N S L O O K U P
  144. =======================================================================================================================================
  145.  
  146. acd.gov.ae. 14399 IN TXT "v=spf1 ip4:85.17.16.71 ip4:85.17.140.197 +a +mx +ip4:94.75.198.117 ~all"
  147. acd.gov.ae. 21599 IN SOA ns1.dimofinf.net. dedicated.server.dimofinf.net.sa. 2018092304 3600 7200 1209600 86400
  148. acd.gov.ae. 21599 IN NS ns1.dimofinf.net.
  149. acd.gov.ae. 21599 IN NS ns2.dimofinf.net.
  150. acd.gov.ae. 21599 IN NS ns3.dimofinf.net.
  151. acd.gov.ae. 14399 IN A 85.17.16.71
  152. acd.gov.ae. 14399 IN MX 0 acd.gov.ae.
  153.  
  154.  
  155.  
  156.  
  157. S U B N E T C A L C U L A T I O N
  158. =======================================================================================================================================
  159.  
  160. Address = 85.17.16.71
  161. Network = 85.17.16.71 / 32
  162. Netmask = 255.255.255.255
  163. Broadcast = not needed on Point-to-Point links
  164. Wildcard Mask = 0.0.0.0
  165. Hosts Bits = 0
  166. Max. Hosts = 1 (2^0 - 0)
  167. Host Range = { 85.17.16.71 - 85.17.16.71 }
  168.  
  169.  
  170.  
  171. N M A P P O R T S C A N
  172. =======================================================================================================================================
  173.  
  174. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 19:27 UTC
  175. Nmap scan report for acd.gov.ae (85.17.16.71)
  176. Host is up (0.088s latency).
  177. rDNS record for 85.17.16.71: unlimited3.dimofinf.net
  178.  
  179. PORT STATE SERVICE
  180. 21/tcp open ftp
  181. 22/tcp filtered ssh
  182. 23/tcp filtered telnet
  183. 80/tcp open http
  184. 110/tcp open pop3
  185. 143/tcp open imap
  186. 443/tcp open https
  187. 3389/tcp filtered ms-wbt-server
  188.  
  189. Nmap done: 1 IP address (1 host up) scanned in 1.66 seconds
  190. ######################################################################################################################################
  191. [?] Enter the target: example( http://domain.com )
  192. https://acd.gov.ae/ar/
  193. [!] IP Address : 85.17.16.71
  194. [!] acd.gov.ae doesn't seem to use a CMS
  195. [+] Honeypot Probabilty: 30%
  196. --------------------------------------------------------------------------------------------------------------------------------------
  197. [~] Trying to gather whois information for acd.gov.ae
  198. [+] Whois information found
  199. [-] Unable to build response, visit https://who.is/whois/acd.gov.ae
  200. --------------------------------------------------------------------------------------------------------------------------------------
  201. PORT STATE SERVICE
  202. 21/tcp open ftp
  203. 22/tcp filtered ssh
  204. 23/tcp filtered telnet
  205. 80/tcp open http
  206. 110/tcp open pop3
  207. 143/tcp open imap
  208. 443/tcp open https
  209. 3389/tcp filtered ms-wbt-server
  210. Nmap done: 1 IP address (1 host up) scanned in 1.75 seconds
  211. ---------------------------------------------------------------------------------------------------------------------------------------
  212.  
  213. [+] DNS Records
  214. ns1.dimofinf.net. (45.55.127.247) AS14061 Digital Ocean, Inc. United States
  215. ns3.dimofinf.net. (95.179.144.169) AS16022 Cosmoline Telecommunication Services S.A. Greece
  216. ns2.dimofinf.net. (167.99.30.33) United States United States
  217.  
  218. [+] MX Records
  219. 0 (85.17.16.71) AS60781 LeaseWeb B.V. Netherlands
  220.  
  221. [+] Host Records (A)
  222. acd.gov.ae (unlimited3.dimofinf.net) (85.17.16.71) AS60781 LeaseWeb B.V. Netherlands
  223.  
  224. [+] TXT Records
  225. "v=spf1 ip4:85.17.16.71 ip4:85.17.140.197 +a +mx +ip4:94.75.198.117 ~all"
  226.  
  227. [+] DNS Map: https://dnsdumpster.com/static/map/acd.gov.ae.png
  228.  
  229. [>] Initiating 3 intel modules
  230. [>] Loading Alpha module (1/3)
  231. [>] Beta module deployed (2/3)
  232. [>] Gamma module initiated (3/3)
  233.  
  234.  
  235. [+] Emails found:
  236. ---------------------------------------------------------------------------------------------------------------------------------------
  237. info@acd.gov.ae
  238. pixel-1553369224278534-web-@acd.gov.ae
  239. pixel-1553369225718162-web-@acd.gov.ae
  240.  
  241. [+] Hosts found in search engines:
  242. ---------------------------------------------------------------------------------------------------------------------------------------
  243. [-] Resolving hostnames IPs...
  244. 85.17.16.71:www.acd.gov.ae
  245. [+] Virtual hosts:
  246. ---------------------------------------------------------------------------------------------------------------------------------------
  247. 85.17.16.71 sanaacenter.org
  248. 85.17.16.71 theexecutiveclinic.care
  249. 85.17.16.71 www.qassimnews.com
  250. 85.17.16.71 acd.gov.ae
  251. 85.17.16.71 www.arartoday.org
  252. 85.17.16.71 tadawi.com
  253. 85.17.16.71 www.ahl-quran.com
  254. 85.17.16.71 daralthakafa.net
  255. 85.17.16.71 www.kcci.org.sa
  256. 85.17.16.71 www.chf9.com
  257. 85.17.16.71 www.noorld.com
  258. 85.17.16.71 www.smsstore.net
  259. 85.17.16.71 www.echobeirut.com
  260. 85.17.16.71 www.tawwater.com
  261. 85.17.16.71 s-t.sa
  262. 85.17.16.71 kpte.edu.sa
  263. #######################################################################################################################################
  264. Enter Address Website = acd.gov.ae
  265.  
  266. Reversing IP With HackTarget 'acd.gov.ae'
  267. ---------------------------------------------------------------------------------------------------------------------------------------
  268.  
  269. [+] 4architects.net
  270. [+] 4uexpo.brainybeauty.care
  271. [+] 4uexpo.com
  272. [+] 5brt.com
  273. [+] 5brt.iwaleed.com
  274. [+] 5hawas.com
  275. [+] 6yb.net
  276. [+] aaasnews.com
  277. [+] aaba.aaba.sa
  278. [+] aabaor.aaba.sa
  279. [+] aaba.org.sa
  280. [+] aaba.sa
  281. [+] aali.top2top.net
  282. [+] abha.city
  283. [+] abhacity.altaledi.net
  284. [+] abo-aadell.com
  285. [+] abu3li.com
  286. [+] abu-gais.com
  287. [+] abuhaffash.com
  288. [+] acd.gov.ae
  289. [+] addonline.tasksaudi.com
  290. [+] ae.edu.sa
  291. [+] afaqalawazel.com.sa
  292. [+] afaqalwazel.com
  293. [+] agaarat.com
  294. [+] ahawajigroup.com
  295. [+] ahl-quran.com
  296. [+] ahmedzagzoog.info
  297. [+] akalinhukuk.org
  298. [+] alahliaalhaditha.com
  299. [+] alahsaonline.com
  300. [+] alajiyalschools.com
  301. [+] alalyan.net
  302. [+] alamirkamalfarag.com
  303. [+] alamirkamalfarag.net
  304. [+] alashrygroup.com
  305. [+] alashrygroup.rubixstore.com
  306. [+] alasllm.com
  307. [+] alasllm.net
  308. [+] alasmari.net
  309. [+] albirk.org.sa
  310. [+] albrhajrah.com
  311. [+] alfabread.com
  312. [+] alfabread.net
  313. [+] alfahirh.net
  314. [+] alfahirh.net.sa
  315. [+] alfalgi.sys-gen.com
  316. [+] alfiqhia.org.sa
  317. [+] algnob.com
  318. [+] alhaiyrat.al-naddaf.com
  319. [+] alhaiyrat.com
  320. [+] alhayadra.com
  321. [+] alhazza3.sa
  322. [+] al-hosin.sch.sa
  323. [+] ali.alalyan.net
  324. [+] aljadiah.com
  325. [+] al-jameel.com
  326. [+] aljawharafactory.net
  327. [+] aljoaf.net
  328. [+] alkairiah.org
  329. [+] alkhaldi.me
  330. [+] alkuytem.com
  331. [+] al-lina.sa
  332. [+] alm3ally.ae
  333. [+] alm3ally.alm3ally.com
  334. [+] alm3ally.com
  335. [+] alm3ally.net
  336. [+] almahaniber.com
  337. [+] almoona.com
  338. [+] almtkamelstore.sa
  339. [+] almurjanumra.com
  340. [+] al-muthaqaf.net
  341. [+] al-naddaf.com
  342. [+] alolyan.net
  343. [+] alrassclub.com
  344. [+] alrawafedpress.com
  345. [+] alremal.aswaqnajran.com
  346. [+] alsahafa.alamirkamalfarag.net
  347. [+] alsahafa.org
  348. [+] alsaifcharity.org
  349. [+] alsendian.com.sa
  350. [+] alshehri.funlearn.us
  351. [+] alshoogg.com
  352. [+] alshref.net
  353. [+] alsooman.com
  354. [+] alsoque.com
  355. [+] alsudaisholding.com
  356. [+] altaledi.net
  357. [+] alwajihah.com
  358. [+] alzahban.alasmari.net
  359. [+] alzahban.com
  360. [+] a.mix-sat.net
  361. [+] anbahail.com
  362. [+] aon.sa
  363. [+] api.aaba.sa
  364. [+] ar-01.com
  365. [+] arabinternalauditors.com
  366. [+] arartoday.org
  367. [+] ar.emanfathy.top2top.net
  368. [+] art4arab.com
  369. [+] art4arab.jwaadalfajer.com
  370. [+] aryafcs.ayyar.net
  371. [+] aryafcs.com.sa
  372. [+] ascorp.info
  373. [+] asem.ayyar.net
  374. [+] asfms.org
  375. [+] asfms.rubixstore.com
  376. [+] ashwaqalmarshad.ayyar.net
  377. [+] ashwaqalmarshad.com
  378. [+] asnanmagazine.com
  379. [+] assets.kcci.org.sa
  380. [+] aswaqnajran.com
  381. [+] atheerco.sa
  382. [+] avl1.scitechs.tech
  383. [+] awcc.com.sa
  384. [+] ayar.ayyar.net
  385. [+] ayarfilm.ayyar.net
  386. [+] ayar.sa
  387. [+] aytam-muhail.org
  388. [+] ayyar.net
  389. [+] b9mah.com
  390. [+] baladi.mmc.gov.sa
  391. [+] balsamalhayat.com
  392. [+] basamaat.sa
  393. [+] bbme.tasksaudi.com
  394. [+] bbm.tasksaudi.com
  395. [+] bbr.com.sa
  396. [+] beta.sanaacenter.org
  397. [+] beta.shotslab.com
  398. [+] biralkbra.com
  399. [+] bir-subikha.org
  400. [+] bitcoincoins.net
  401. [+] bitcoincoins.tasksaudi.com
  402. [+] black-cow.com
  403. [+] blog.smsstore.net
  404. [+] bm.ayyar.net
  405. [+] bnanaa.com
  406. [+] brainybeauty.care
  407. [+] brod-send.com
  408. [+] brod-send.link-card.net
  409. [+] calendar.alalyan.net
  410. [+] card-com.link-card.net
  411. [+] ccass.ws
  412. [+] cdhcp.org
  413. [+] chf9.com
  414. [+] chibox.net
  415. [+] coinsnow.net
  416. [+] coinsnow.tasksaudi.com
  417. [+] controlp.sa
  418. [+] cookinghome.net
  419. [+] cookkitchen.net
  420. [+] cookkitchen.tasksaudi.com
  421. [+] co.souqdreamtech.com
  422. [+] costna1.lebaitok.com
  423. [+] costna1.planlearn.com
  424. [+] costna.com
  425. [+] costna.lebaitok.com
  426. [+] costna.planlearn.com
  427. [+] cpanel.dojovz.com
  428. [+] cpanel.mashahed.org
  429. [+] cpanel.mcegulf.com
  430. [+] cpanel.spiderweb-int.com
  431. [+] cpanel.world0market.com
  432. [+] cpanel.wurudcity.com
  433. [+] cp.world0market.com
  434. [+] creativetrader.com
  435. [+] creativetrader.creativetrader.com
  436. [+] creativetrader.net
  437. [+] ctraderc.creativetrader.com
  438. [+] ctrader.creativetrader.com
  439. [+] cts.sa
  440. [+] cutt.one
  441. [+] czech-today.com
  442. [+] danplastic.com
  443. [+] daralislam.net
  444. [+] daralthakafa.com.sa
  445. [+] daralthakafa.net
  446. [+] darco.sa
  447. [+] dawaweninvest.com
  448. [+] dawaweninvest.southwind.com.sa
  449. [+] dc-5ea389333bd7.mix-sat.net
  450. [+] dc-7bc60e6d114b.barada.org
  451. [+] dc-7ea57a1a04a2.0096600.com
  452. [+] dc-957a2eca721e.turkenterprise.com
  453. [+] dc-b15882dc1b9c.emiregroup.com
  454. [+] dc-bd0c179e3727.turkadventures.com
  455. [+] dc-cb96bcca6bb4.alyasamin.com
  456. [+] dc-f58d991a836c.emirehomes.com
  457. [+] dcr.org.sa
  458. [+] deifco.com
  459. [+] deliciousdates.net
  460. [+] deliciousdates.noorsa.net
  461. [+] demo.kcci.org.sa
  462. [+] dev.healthylife-store.com
  463. [+] dhai3.ayyar.net
  464. [+] dhai.ayyar.net
  465. [+] dhouse.com.sa
  466. [+] digitalways.com.sa
  467. [+] dimot-now.net
  468. [+] docs.alalyan.net
  469. [+] dojovz.com
  470. [+] drassaforum.com
  471. [+] ds.aaba.sa
  472. [+] ebdaa-am.sys-gen.com
  473. [+] ec.com.kw
  474. [+] echobeirut.com
  475. [+] eci.sa
  476. [+] ecoworldmag.net
  477. [+] edu-muhayil.aytam-muhail.org
  478. [+] edu-muhayil.com
  479. [+] efadhar.com
  480. [+] egylens.moverz-adv.com
  481. [+] egylens.net
  482. [+] ehealth.ayyar.net
  483. [+] ehealthsa.ayyar.net
  484. [+] ehealthsa.com
  485. [+] ehealthsaorg2.ayyar.net
  486. [+] eidbadr.com
  487. [+] elsohiebtravel.com
  488. [+] elsohiebtravel.rubixstore.com
  489. [+] email.alalyan.net
  490. [+] emanfathy.top2top.net
  491. [+] emireinsaat.com
  492. [+] emireturizm.com
  493. [+] en.al-lina.sa
  494. [+] eretina.ayyar.net
  495. [+] eshraqtafif.com
  496. [+] eshraqtafif.com.futurewit.com
  497. [+] eshraqtafif.futurewit.com
  498. [+] esociety.ayyar.net
  499. [+] e.souqdreamtech.com
  500. [+] esraa.top2top.net
  501. [+] estithmar.org.sa
  502. [+] evart.sa
  503. [+] examsc.com
  504. [+] examsc.tasksaudi.com
  505. [+] far-edu.com
  506. [+] fcp.sa
  507. [+] fiap-sa.net
  508. [+] foqaatstore.com
  509. [+] forms.rsmbsma.com
  510. [+] frtitanium.com
  511. [+] funlearn.us
  512. [+] funskids.com
  513. [+] funskids.tasksaudi.com
  514. [+] futurewit.com
  515. [+] games.funskids.com
  516. [+] gisksu.alasmari.net
  517. [+] gisksu.com
  518. [+] good-part.com
  519. [+] groups.rawdahedu.gov.sa
  520. [+] gsa-ksa.dimot-now.net
  521. [+] g.souqdreamtech.com
  522. [+] gulfsoft.net
  523. [+] gulfsupply.com.sa
  524. [+] gwtc.com.sa
  525. [+] hadiasiri.com
  526. [+] hadiasiri.link-card.net
  527. [+] hameed.top2top.net
  528. [+] haniphoto.com
  529. [+] haqal-bir.org
  530. [+] haql415.com
  531. [+] hashimsarhan.com
  532. [+] hayatfoundation.org.sa
  533. [+] hazem.top2top.net
  534. [+] hcdp.gov.sa
  535. [+] healthylife-store.com
  536. [+] helloegy.alamirkamalfarag.net
  537. [+] helloegy.net
  538. [+] heznah.khdsite.com
  539. [+] heznah.net
  540. [+] hilalcom.net
  541. [+] hopish.net
  542. [+] hormz.com
  543. [+] imaneiat.com
  544. [+] insat.com.sa
  545. [+] islamsky.org
  546. [+] islamsky.org.islamsky.org
  547. [+] iswitch.sa
  548. [+] itariq.net
  549. [+] iwaleed.com
  550. [+] jaf-female.com
  551. [+] jeelmubdea.com
  552. [+] jeelmubdea.lebaitok.com
  553. [+] jeerah.sa
  554. [+] jhaql.com
  555. [+] joketech.com
  556. [+] joketech.net
  557. [+] jwaadalfajer.com
  558. [+] k1429.com
  559. [+] kasit.net
  560. [+] kayan-ye.org
  561. [+] kcci.org.sa
  562. [+] kgh.med.sa
  563. [+] khdsite.com
  564. [+] kpte.edu.sa
  565. [+] ksatalent.org
  566. [+] ksavape.com
  567. [+] ksawrestling.sa
  568. [+] ksmsg.khdsite.com
  569. [+] labibah.com
  570. [+] lazimna.com
  571. [+] lazimna.mts-jo.com
  572. [+] lazmna.com
  573. [+] lazmna.mts-jo.com
  574. [+] leart.ayyar.net
  575. [+] leart.sa
  576. [+] lebaitok.com
  577. [+] lhzah.com
  578. [+] link-card.net
  579. [+] l.lost-angel.net
  580. [+] lmssat.com
  581. [+] lost-angel.net
  582. [+] lotus.sa
  583. [+] madeingermany.shopping
  584. [+] madinahriders.com
  585. [+] madrasa-quranya-qus.com
  586. [+] madrasa-quranya-qus.rubixstore.com
  587. [+] mahmoudramadan.com
  588. [+] mahmoudramadan.nashatak.com
  589. [+] mahotels.net
  590. [+] mail.0096600.com
  591. [+] mail.almuslimi.net
  592. [+] mail.alyasamin.com
  593. [+] mail.barada.org
  594. [+] mail.danplastic.com
  595. [+] mail.qortobhedu.gov.sa
  596. [+] mail.valuesource.com.sa
  597. [+] mail.visit.com.sa
  598. [+] mail.wtniaat.com
  599. [+] majed.alalyan.net
  600. [+] makec.com.sa
  601. [+] mariamnabeil.top2top.net
  602. [+] mashahed.org
  603. [+] massarrent.com.sa
  604. [+] ma-studios.net
  605. [+] math3fif.com
  606. [+] math3fif.futurewit.com
  607. [+] mawed.sa
  608. [+] mawtenalakhbar.alahsaonline.com
  609. [+] mawtenalakhbar.com
  610. [+] mcegulf.com
  611. [+] mdrstna.com
  612. [+] mdrstna.iwaleed.com
  613. [+] mediafriendstravel.rubixstore.com
  614. [+] mettleofmuslem.net
  615. [+] minibaby.sa
  616. [+] mixmaxeg.nashatak.com
  617. [+] mix-sat.com
  618. [+] mksholding.com.sa
  619. [+] mksholding.southwind.com.sa
  620. [+] mmc.gov.sa
  621. [+] mollaborjan.com
  622. [+] monomar.moverz-adv.com
  623. [+] monomar.net
  624. [+] moverz-adv.com
  625. [+] mp3ar.funskids.com
  626. [+] m.souqdreamtech.com
  627. [+] mts-jo.com
  628. [+] mustroke.com
  629. [+] mwasalatmisr.verbintech.com
  630. [+] my-power.net
  631. [+] nashatak.com
  632. [+] nawaonline.net
  633. [+] nawatwater.sa
  634. [+] nesmainternational.com
  635. [+] netriacom.com
  636. [+] news.aaba.sa
  637. [+] news.abuhaffash.com
  638. [+] news.net.sa
  639. [+] newstepbay.com
  640. [+] nextech.com.sa
  641. [+] n.ntklm.com
  642. [+] nookda.com
  643. [+] noorld.com
  644. [+] noorsa.net
  645. [+] noorsms.net
  646. [+] nourankhaled.top2top.net
  647. [+] ntklm.com
  648. [+] oils-brand.com
  649. [+] old.kcci.org.sa
  650. [+] olympia.care
  651. [+] olympia.theexecutiveclinic.care
  652. [+] openstoreksa.com
  653. [+] opt.sa
  654. [+] othmani.qurantech.com
  655. [+] palqemam.com
  656. [+] payrollgate.net
  657. [+] peco.sa.com
  658. [+] pharmachaingroup.com
  659. [+] picasa.com.ayyar.net
  660. [+] planlearn.com
  661. [+] pm.ayyar.net
  662. [+] pnc.com.sa
  663. [+] points.lebaitok.com
  664. [+] points.planlearn.com
  665. [+] prayertimes.qurantech.com
  666. [+] projects.dimofinf.net
  667. [+] ptco-ksa.com
  668. [+] pulmocon.ayyar.net
  669. [+] q0qq.com
  670. [+] qaraye.com
  671. [+] qassimnews.com
  672. [+] qmak.org
  673. [+] qortobhedu.gov.sa
  674. [+] qtel.com.sa
  675. [+] qtel.southwind.com.sa
  676. [+] qurantech.com
  677. [+] qurantech.tasksaudi.com
  678. [+] radamwebapi.ssth.com.sa
  679. [+] radofhotels.com
  680. [+] ramintgroup.com
  681. [+] rania.top2top.net
  682. [+] rawdahedu.gov.sa
  683. [+] reflectionprod.com
  684. [+] rekaazmt.net
  685. [+] rewaitataa.com
  686. [+] root.aljoaf.net
  687. [+] rowad-academy.com
  688. [+] rsmbsma.com
  689. [+] rubixstore.com
  690. [+] ryash.com.sa
  691. [+] s3adblog.com
  692. [+] s7cc.com.sa
  693. [+] s.aaba.sa
  694. [+] sacisforum.ayyar.net
  695. [+] salahmohamd.top2top.net
  696. [+] samaq-sa.com
  697. [+] samir.top2top.net
  698. [+] sanaacenter.org
  699. [+] saraalmuhanna.ayyar.net
  700. [+] saraalmuhanna.com
  701. [+] saudiecho.ayyar.net
  702. [+] saudisct.ayyar.net
  703. [+] saudiusd.alasmari.net
  704. [+] saudiusd.com
  705. [+] sauuk.alasmari.net
  706. [+] sauuk.com
  707. [+] scitechs.com.sa
  708. [+] scitechs.scitechs.com.sa
  709. [+] scitechs.tech
  710. [+] securitypolice.ayyar.net
  711. [+] seeyounow.alamirkamalfarag.net
  712. [+] seeyounow.net
  713. [+] sgis.alasmari.net
  714. [+] sgis.me
  715. [+] shahdalazhaar.com
  716. [+] sharkoony.com
  717. [+] shotslab.com
  718. [+] shotslab.moverz-adv.com
  719. [+] siba-humanitarian-team.com
  720. [+] sidramall.aswaqnajran.com
  721. [+] signforyemen.net
  722. [+] smanajran.com
  723. [+] smsstore.net
  724. [+] snape.tasksaudi.com
  725. [+] snapiraq.tasksaudi.com
  726. [+] snaps.tasksaudi.com
  727. [+] snap.tasksaudi.com
  728. [+] soc-s.com
  729. [+] soc.ssrrr22.com
  730. [+] souqdreamtech.com
  731. [+] souqsawa.com
  732. [+] southwind.com.sa
  733. [+] spiderweb-int.com
  734. [+] srpc-studio.com
  735. [+] ssepilepsy.ayyar.net
  736. [+] sso.ayyar.net
  737. [+] sso.org.sa
  738. [+] ssrrr22.com
  739. [+] ssth.com.sa
  740. [+] s-t.altaledi.net
  741. [+] starlight.arabinternalauditors.com
  742. [+] store.hadiasiri.com
  743. [+] store.healthylife-store.com
  744. [+] s-t.sa
  745. [+] sts.com.sa
  746. [+] sucantv.com
  747. [+] sudanianews.net
  748. [+] sudanpoem.net
  749. [+] sunsetuae.alm3ally.com
  750. [+] sunsetuae.com
  751. [+] swa.verbintech.com
  752. [+] syriansooq.com
  753. [+] sys-gen.com
  754. [+] tabashiralmajd.com.sa
  755. [+] tabrak-najed.com
  756. [+] tabukmc.com
  757. [+] tadawi.com
  758. [+] taifsheart.com
  759. [+] tamkeen.info
  760. [+] tanmiahtbashah.com
  761. [+] tasksaudi.com
  762. [+] tawasolsms.net
  763. [+] tawwater.com
  764. [+] tech-view.link-card.net
  765. [+] tech-view.net
  766. [+] tera-mall.com
  767. [+] ter.brainybeauty.care
  768. [+] ter.com.sa
  769. [+] ter.sa
  770. [+] tersa.brainybeauty.care
  771. [+] test.alrawafedpress.com
  772. [+] test.controlp.sa
  773. [+] test.moverz-adv.com
  774. [+] test.my-power.net
  775. [+] t-g1mes.com
  776. [+] t-g1mes.link-card.net
  777. [+] theexecutiveclinic.care
  778. [+] times.qurantech.com
  779. [+] tnco.com.kw
  780. [+] tokushimed.com
  781. [+] toolsarts.com
  782. [+] toolsarts.moverz-adv.com
  783. [+] topazmena.com
  784. [+] tr.al-lina.sa
  785. [+] travelersholidays.com
  786. [+] t-tabb-rr.com
  787. [+] tu4tu.com
  788. [+] tubeislam.net
  789. [+] tube.jwaadalfajer.com
  790. [+] turkieshop.com
  791. [+] unitedgroup.moverz-adv.com
  792. [+] unlimited3.dimofinf.net
  793. [+] up.alkhaldi.me
  794. [+] vb.aljoaf.net
  795. [+] verbintech.com
  796. [+] verbintech.rubixstore.com
  797. [+] vibes-ksa.com
  798. [+] wadi-abian.com.sa
  799. [+] wateennews.com
  800. [+] webdisk.dojovz.com
  801. [+] webdisk.mashahed.org
  802. [+] webdisk.mcegulf.com
  803. [+] webdisk.spiderweb-int.com
  804. [+] webdisk.wurudcity.com
  805. [+] webmail.dojovz.com
  806. [+] webmail.mashahed.org
  807. [+] webmail.mcegulf.com
  808. [+] webmail.spiderweb-int.com
  809. [+] webmail.wurudcity.com
  810. [+] webzone-eg.rubixstore.com
  811. [+] wle3d.com
  812. [+] wle3d.iwaleed.com
  813. [+] wnstudiosa.ayyar.net
  814. [+] wnstudiosa.com
  815. [+] world0business.com
  816. [+] world0holding.com
  817. [+] world0market.com
  818. [+] wp.hashimsarhan.com
  819. [+] wurudcity.com
  820. [+] www.4uexpo.brainybeauty.care
  821. [+] www.5brt.iwaleed.com
  822. [+] www.aaba.aaba.sa
  823. [+] www.aabaor.aaba.sa
  824. [+] www.abhacity.altaledi.net
  825. [+] www.addonline.tasksaudi.com
  826. [+] www.adm.aljoaf.net
  827. [+] www.alashrygroup.rubixstore.com
  828. [+] www.alfalgi.sys-gen.com
  829. [+] www.alhaiyrat.al-naddaf.com
  830. [+] www.ali.alalyan.net
  831. [+] www.alm3ally.alm3ally.com
  832. [+] www.alremal.aswaqnajran.com
  833. [+] www.alsahafa.alamirkamalfarag.net
  834. [+] www.alshehri.funlearn.us
  835. [+] www.alzahban.alasmari.net
  836. [+] www.api.aaba.sa
  837. [+] www.ar.emanfathy.top2top.net
  838. [+] www.art4arab.jwaadalfajer.com
  839. [+] www.aryafcs.ayyar.net
  840. [+] www.asem.ayyar.net
  841. [+] www.asfms.rubixstore.com
  842. [+] www.ashwaqalmarshad.ayyar.net
  843. [+] www.assets.kcci.org.sa
  844. [+] www.avl1.scitechs.tech
  845. [+] www.ayar.ayyar.net
  846. [+] www.ayarfilm.ayyar.net
  847. [+] www.baladi.mmc.gov.sa
  848. [+] www.barada.org
  849. [+] www.bbme.tasksaudi.com
  850. [+] www.bbm.tasksaudi.com
  851. [+] www.beta.sanaacenter.org
  852. [+] www.beta.shotslab.com
  853. [+] www.bitcoincoins.tasksaudi.com
  854. [+] www.blog.smsstore.net
  855. [+] www.bm.ayyar.net
  856. [+] www.brod-send.link-card.net
  857. [+] www.calendar.alalyan.net
  858. [+] www.card-com.link-card.net
  859. [+] www.coinsnow.tasksaudi.com
  860. [+] www.cookkitchen.tasksaudi.com
  861. [+] www.co.souqdreamtech.com
  862. [+] www.costna1.lebaitok.com
  863. [+] www.costna.lebaitok.com
  864. [+] www.costna.planlearn.com
  865. [+] www.cpanel.world0market.com
  866. [+] www.cp.world0market.com
  867. [+] www.creativetrader.creativetrader.com
  868. [+] www.ctraderc.creativetrader.com
  869. [+] www.ctrader.creativetrader.com
  870. [+] www.dawaweninvest.southwind.com.sa
  871. [+] www.deliciousdates.noorsa.net
  872. [+] www.demo.kcci.org.sa
  873. [+] www.dev.healthylife-store.com
  874. [+] www.dhai3.ayyar.net
  875. [+] www.dhai.ayyar.net
  876. [+] www.docs.alalyan.net
  877. [+] www.ds.aaba.sa
  878. [+] www.ebdaa-am.sys-gen.com
  879. [+] www.edu-muhayil.aytam-muhail.org
  880. [+] www.egylens.moverz-adv.com
  881. [+] www.ehealth.ayyar.net
  882. [+] www.ehealthsa.ayyar.net
  883. [+] www.ehealthsaorg2.ayyar.net
  884. [+] www.elsohiebtravel.rubixstore.com
  885. [+] www.email.alalyan.net
  886. [+] www.en.al-lina.sa
  887. [+] www.eretina.ayyar.net
  888. [+] www.eshraqtafif.com.futurewit.com
  889. [+] www.eshraqtafif.futurewit.com
  890. [+] www.esociety.ayyar.net
  891. [+] www.e.souqdreamtech.com
  892. [+] www.examsc.tasksaudi.com
  893. [+] www.forms.rsmbsma.com
  894. [+] www.forum.aljoaf.net
  895. [+] www.funskids.tasksaudi.com
  896. [+] www.games.funskids.com
  897. [+] www.gisksu.alasmari.net
  898. [+] www.groups.rawdahedu.gov.sa
  899. [+] www.gsa-ksa.dimot-now.net
  900. [+] www.g.souqdreamtech.com
  901. [+] www.hadiasiri.link-card.net
  902. [+] www.helloegy.alamirkamalfarag.net
  903. [+] www.heznah.khdsite.com
  904. [+] www.islamsky.org.islamsky.org
  905. [+] www.jeelmubdea.lebaitok.com
  906. [+] www.kpte.edu.sa
  907. [+] www.ksmsg.khdsite.com
  908. [+] www.lazimna.mts-jo.com
  909. [+] www.lazmna.mts-jo.com
  910. [+] www.leart.ayyar.net
  911. [+] www.l.lost-angel.net
  912. [+] www.madrasa-quranya-qus.rubixstore.com
  913. [+] www.mahmoudramadan.nashatak.com
  914. [+] www.majed.alalyan.net
  915. [+] www.math3fif.futurewit.com
  916. [+] www.mawtenalakhbar.alahsaonline.com
  917. [+] www.mdrstna.iwaleed.com
  918. [+] www.mediafriendstravel.rubixstore.com
  919. [+] www.mixmaxeg.nashatak.com
  920. [+] www.mksholding.southwind.com.sa
  921. [+] www.monomar.moverz-adv.com
  922. [+] www.mp3ar.funskids.com
  923. [+] www.m.souqdreamtech.com
  924. [+] www.mwasalatmisr.verbintech.com
  925. [+] www.news.aaba.sa
  926. [+] www.news.abuhaffash.com
  927. [+] www.n.ntklm.com
  928. [+] www.old.kcci.org.sa
  929. [+] www.olympia.theexecutiveclinic.care
  930. [+] www.othmani.qurantech.com
  931. [+] www.picasa.com.ayyar.net
  932. [+] www.planlearn.lebaitok.com
  933. [+] www.pm.ayyar.net
  934. [+] www.points.lebaitok.com
  935. [+] www.prayertimes.qurantech.com
  936. [+] www.pulmocon.ayyar.net
  937. [+] www.qtel.southwind.com.sa
  938. [+] www.qurantech.tasksaudi.com
  939. [+] www.radamwebapi.ssth.com.sa
  940. [+] www.root.aljoaf.net
  941. [+] www.s.aaba.sa
  942. [+] www.sacisforum.ayyar.net
  943. [+] www.saraalmuhanna.ayyar.net
  944. [+] www.saudiecho.ayyar.net
  945. [+] www.saudisct.ayyar.net
  946. [+] www.saudiusd.alasmari.net
  947. [+] www.sauuk.alasmari.net
  948. [+] www.scitechs.scitechs.com.sa
  949. [+] www.securitypolice.ayyar.net
  950. [+] www.seeyounow.alamirkamalfarag.net
  951. [+] www.sgis.alasmari.net
  952. [+] www.shotslab.moverz-adv.com
  953. [+] www.sidramall.aswaqnajran.com
  954. [+] www.snape.tasksaudi.com
  955. [+] www.snapiraq.tasksaudi.com
  956. [+] www.snaps.tasksaudi.com
  957. [+] www.snap.tasksaudi.com
  958. [+] www.soc.ssrrr22.com
  959. [+] www.ssepilepsy.ayyar.net
  960. [+] www.sso.ayyar.net
  961. [+] www.s-t.altaledi.net
  962. [+] www.starlight.arabinternalauditors.com
  963. [+] www.store.hadiasiri.com
  964. [+] www.store.healthylife-store.com
  965. [+] www.sunsetuae.alm3ally.com
  966. [+] www.swa.verbintech.com
  967. [+] www.tech-view.link-card.net
  968. [+] www.ter.brainybeauty.care
  969. [+] www.tersa.brainybeauty.care
  970. [+] www.test.alrawafedpress.com
  971. [+] www.test.controlp.sa
  972. [+] www.test.moverz-adv.com
  973. [+] www.test.my-power.net
  974. [+] www.t-g1mes.link-card.net
  975. [+] www.times.qurantech.com
  976. [+] www.toolsarts.moverz-adv.com
  977. [+] www.tr.al-lina.sa
  978. [+] www.tube.jwaadalfajer.com
  979. [+] www.unitedgroup.moverz-adv.com
  980. [+] www.up.alkhaldi.me
  981. [+] www.vb.aljoaf.net
  982. [+] www.verbintech.rubixstore.com
  983. [+] www.webzone-eg.rubixstore.com
  984. [+] www.wle3d.iwaleed.com
  985. [+] www.wnstudiosa.ayyar.net
  986. [+] www.wp.hashimsarhan.com
  987. [+] www.wzone-eg.rubixstore.com
  988. [+] www.xn--mgbacxr.news.net.sa
  989. [+] www.xn--mgblgiz0gbclo.nashatak.com
  990. [+] www.yawmiyat-m.yawmiyat-m.com
  991. [+] wzone-eg.rubixstore.com
  992. [+] xn--mgbacxr.news.net.sa
  993. [+] xn--mgbacxr.xn--mgberp4a5d4ar
  994. [+] xn--mgbdepm5hrakzpf.com
  995. [+] xn--mgblgiz0gbclo.com
  996. [+] xn--mgblgiz0gbclo.nashatak.com
  997. [+] xpay.com.sa
  998. [+] yanbout.com
  999. [+] yarafuturegroup.com
  1000. [+] yawmiyat-m.com
  1001. [+] yawmiyat-m.net
  1002. [+] yawmiyat-m.yawmiyat-m.com
  1003. [+] youness-export.com
  1004. [+] youssef.top2top.net
  1005. [+] zicmc.com
  1006. [+] zizo.top2top.net
  1007. [+] zomah.biz
  1008. #######################################################################################################################################
  1009.  
  1010. Reverse IP With YouGetSignal 'acd.gov.ae'
  1011. ---------------------------------------------------------------------------------------------------------------------------------------
  1012.  
  1013. [*] IP: 85.17.16.71
  1014. [*] Domain: acd.gov.ae
  1015. [*] Total Domains: 9
  1016.  
  1017. [+] acd.gov.ae
  1018. [+] minibaby.sa
  1019. [+] mmc.gov.sa
  1020. [+] rawdahedu.gov.sa
  1021. [+] sts.com.sa
  1022. [+] sts.com.sa.
  1023. [+] www.mmc.gov.sa
  1024. [+] www.sts.com.sa
  1025. [+] www.sts.com.sa.
  1026. #######################################################################################################################################
  1027.  
  1028. Geo IP Lookup 'acd.gov.ae'
  1029. ---------------------------------------------------------------------------------------------------------------------------------------
  1030.  
  1031. [+] IP Address: 85.17.16.71
  1032. [+] Country: Netherlands
  1033. [+] State:
  1034. [+] City:
  1035. [+] Latitude: 52.3824
  1036. [+] Longitude: 4.8995
  1037. #######################################################################################################################################
  1038.  
  1039. Whois 'acd.gov.ae'
  1040. ---------------------------------------------------------------------------------------------------------------------------------------
  1041.  
  1042. [+] Domain Name: acd.gov.ae
  1043. [+] Registrar ID: Etisalat
  1044. [+] Registrar Name: Etisalat
  1045. [+] Status: ok
  1046. [+] Registrant: Ajman Civil Defense
  1047. [+] Eligibility Type: Government Approved
  1048. [+] Eligibility Name: Ajman Civil Defense
  1049. [+] Registrant Contact ID: R056935
  1050. [+] Registrant Contact Name: Ajman Civil Defense
  1051. [+] Registrant Contact Email: Visit whois.aeda.ae for Web based WhoIs
  1052. [+] Tech Contact ID: C073269
  1053. [+] Tech Contact Name: Mansour M
  1054. [+] Tech Contact Email: Visit whois.aeda.ae for Web based WhoIs
  1055. [+] Name Server: ns1.dimofinf.net
  1056. [+] Name Server: ns2.dimofinf.net
  1057. [+] Name Server: ns3.dimofinf.net
  1058. #######################################################################################################################################
  1059.  
  1060. Bypass Cloudflare 'acd.gov.ae'
  1061. ---------------------------------------------------------------------------------------------------------------------------------------
  1062.  
  1063. [!] CloudFlare Bypass 85.17.16.71 | ftp.acd.gov.ae
  1064. [!] CloudFlare Bypass 85.17.16.71 | mail.acd.gov.ae
  1065. [!] CloudFlare Bypass 85.17.16.71 | www.acd.gov.ae
  1066. #######################################################################################################################################
  1067.  
  1068. DNS Lookup 'acd.gov.ae'
  1069. ---------------------------------------------------------------------------------------------------------------------------------------
  1070.  
  1071. [+] acd.gov.ae. 14399 IN TXT "v=spf1 ip4:85.17.16.71 ip4:85.17.140.197 +a +mx +ip4:94.75.198.117 ~all"
  1072. [+] acd.gov.ae. 21599 IN SOA ns1.dimofinf.net. dedicated.server.dimofinf.net.sa. 2018092304 3600 7200 1209600 86400
  1073. [+] acd.gov.ae. 21599 IN NS ns3.dimofinf.net.
  1074. [+] acd.gov.ae. 21599 IN NS ns2.dimofinf.net.
  1075. [+] acd.gov.ae. 21599 IN NS ns1.dimofinf.net.
  1076. [+] acd.gov.ae. 14399 IN A 85.17.16.71
  1077. [+] acd.gov.ae. 14399 IN MX 0 acd.gov.ae.
  1078. #######################################################################################################################################
  1079.  
  1080. Show HTTP Header 'acd.gov.ae'
  1081. ---------------------------------------------------------------------------------------------------------------------------------------
  1082.  
  1083. [+] HTTP/1.1 302 Found
  1084. [+] Server: nginx
  1085. [+] Date: Sat, 23 Mar 2019 19:26:49 GMT
  1086. [+] Content-Type: text/html; charset=iso-8859-1
  1087. [+] Content-Length: 263
  1088. [+] Connection: keep-alive
  1089. [+] Location: https://acd.gov.ae/
  1090. [+] X-XSS-Protection: 1; mode=block
  1091. [+] X-Nginx-Cache-Status: MISS
  1092. [+] X-Server-Powered-By: Dimofinf INC
  1093. #######################################################################################################################################
  1094.  
  1095. Port Scan 'acd.gov.ae'
  1096. ---------------------------------------------------------------------------------------------------------------------------------------
  1097.  
  1098. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 19:26 UTC
  1099. Nmap scan report for acd.gov.ae (85.17.16.71)
  1100. Host is up (0.092s latency).
  1101. rDNS record for 85.17.16.71: unlimited3.dimofinf.net
  1102.  
  1103. PORT STATE SERVICE
  1104. 21/tcp open ftp
  1105. 22/tcp filtered ssh
  1106. 23/tcp filtered telnet
  1107. 80/tcp open http
  1108. 110/tcp open pop3
  1109. 143/tcp open imap
  1110. 443/tcp open https
  1111. 3389/tcp filtered ms-wbt-server
  1112.  
  1113. Nmap done: 1 IP address (1 host up) scanned in 2.17 seconds
  1114. #######################################################################################################################################
  1115.  
  1116. Traceroute 'acd.gov.ae'
  1117. ---------------------------------------------------------------------------------------------------------------------------------------
  1118.  
  1119. Start: 2019-03-23T19:26:59+0000
  1120. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  1121. 1.|-- 45.79.12.202 0.0% 3 0.9 1.2 0.9 1.7 0.4
  1122. 2.|-- 45.79.12.2 0.0% 3 0.6 0.6 0.5 0.7 0.1
  1123. 3.|-- chi-ms1.us.leaseweb.net 0.0% 3 1.3 1.2 1.1 1.3 0.1
  1124. 4.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  1125. 5.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  1126. 6.|-- ae-102.br01.ams-01.nl.leaseweb.net 0.0% 3 111.9 111.8 111.6 111.9 0.2
  1127. 7.|-- be-10.cr02.ams-01.nl.leaseweb.net 0.0% 3 115.6 115.6 115.4 115.9 0.2
  1128. 8.|-- po-1002.ce01.ams-01.nl.leaseweb.net 0.0% 3 114.7 114.7 114.6 114.8 0.1
  1129. 9.|-- unlimited3.dimofinf.net 0.0% 3 115.1 114.9 114.8 115.1 0.1
  1130. #######################################################################################################################################
  1131.  
  1132. Ping 'acd.gov.ae'
  1133. ---------------------------------------------------------------------------------------------------------------------------------------
  1134.  
  1135.  
  1136. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-03-23 19:27 UTC
  1137. SENT (0.1938s) ICMP [104.237.144.6 > 85.17.16.71 Echo request (type=8/code=0) id=10407 seq=1] IP [ttl=64 id=41694 iplen=28 ]
  1138. RCVD (0.3966s) ICMP [85.17.16.71 > 104.237.144.6 Echo reply (type=0/code=0) id=10407 seq=1] IP [ttl=58 id=50931 iplen=28 ]
  1139. SENT (1.1946s) ICMP [104.237.144.6 > 85.17.16.71 Echo request (type=8/code=0) id=10407 seq=2] IP [ttl=64 id=41694 iplen=28 ]
  1140. RCVD (1.4166s) ICMP [85.17.16.71 > 104.237.144.6 Echo reply (type=0/code=0) id=10407 seq=2] IP [ttl=58 id=51372 iplen=28 ]
  1141. SENT (2.1965s) ICMP [104.237.144.6 > 85.17.16.71 Echo request (type=8/code=0) id=10407 seq=3] IP [ttl=64 id=41694 iplen=28 ]
  1142. RCVD (2.4365s) ICMP [85.17.16.71 > 104.237.144.6 Echo reply (type=0/code=0) id=10407 seq=3] IP [ttl=58 id=51494 iplen=28 ]
  1143. SENT (3.1985s) ICMP [104.237.144.6 > 85.17.16.71 Echo request (type=8/code=0) id=10407 seq=4] IP [ttl=64 id=41694 iplen=28 ]
  1144. RCVD (3.4565s) ICMP [85.17.16.71 > 104.237.144.6 Echo reply (type=0/code=0) id=10407 seq=4] IP [ttl=58 id=51935 iplen=28 ]
  1145.  
  1146. Max rtt: 257.944ms | Min rtt: 202.737ms | Avg rtt: 230.608ms
  1147. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  1148. Nping done: 1 IP address pinged in 3.46 seconds
  1149. #######################################################################################################################################
  1150. ; <<>> DiG 9.11.5-P4-1-Debian <<>> acd.gov.ae
  1151. ;; global options: +cmd
  1152. ;; Got answer:
  1153. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 34949
  1154. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  1155.  
  1156. ;; OPT PSEUDOSECTION:
  1157. ; EDNS: version: 0, flags:; udp: 4096
  1158. ;; QUESTION SECTION:
  1159. ;acd.gov.ae. IN A
  1160.  
  1161. ;; ANSWER SECTION:
  1162. acd.gov.ae. 11622 IN A 85.17.16.71
  1163.  
  1164. ;; Query time: 34 msec
  1165. ;; SERVER: 38.132.106.139#53(38.132.106.139)
  1166. ;; WHEN: sam mar 23 16:53:13 EDT 2019
  1167. ;; MSG SIZE rcvd: 55
  1168. #######################################################################################################################################
  1169. ; <<>> DiG 9.11.5-P4-1-Debian <<>> +trace acd.gov.ae
  1170. ;; global options: +cmd
  1171. . 81414 IN NS j.root-servers.net.
  1172. . 81414 IN NS i.root-servers.net.
  1173. . 81414 IN NS e.root-servers.net.
  1174. . 81414 IN NS d.root-servers.net.
  1175. . 81414 IN NS a.root-servers.net.
  1176. . 81414 IN NS k.root-servers.net.
  1177. . 81414 IN NS g.root-servers.net.
  1178. . 81414 IN NS b.root-servers.net.
  1179. . 81414 IN NS h.root-servers.net.
  1180. . 81414 IN NS c.root-servers.net.
  1181. . 81414 IN NS f.root-servers.net.
  1182. . 81414 IN NS m.root-servers.net.
  1183. . 81414 IN NS l.root-servers.net.
  1184. . 81414 IN RRSIG NS 8 0 518400 20190405170000 20190323160000 16749 . XavZesZk7MAQYCJOGCWIRN5P2YhDAhE5CszyNRGFgP4uZKxAJySgCw9v K6ByPCCspFUUNAd15tY6wvcQzlNxuchtIyplOYU7DPBXMwsT5ga70KOx TWaGcAjdGMf7G9UCrLa0aqhDJjNmgDyyHzTy8nuQ8gpYJzzqHE9owqxQ TUmDimZE0CUuzDLn9khVnLp21Ga9dgA4N0VNNlkbhmvfldQU1eXXbMZq tBuRHq3Lp9HBW5TPn9hVtvWO7vQFHxgts/EwVqw0OgK+JqQ89VQerTN1 8LPkFFHyS++fpWk/1NMvwGy7ojk7eIVehIVbPUNtTUcCjBOGfjwBBdn+ dnmorA==
  1185. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 34 ms
  1186.  
  1187. ae. 172800 IN NS ns1.aedns.ae.
  1188. ae. 172800 IN NS ns2.aedns.ae.
  1189. ae. 172800 IN NS sec3.apnic.net.
  1190. ae. 172800 IN NS sns-pb.isc.org.
  1191. ae. 172800 IN NS nsext-pch.aedns.ae.
  1192. ae. 86400 IN NSEC aeg. NS RRSIG NSEC
  1193. ae. 86400 IN RRSIG NSEC 8 1 86400 20190405180000 20190323170000 16749 . fM36NQ3lzxvEo7n9HGkniK/d6p4A5uVqCqS/LIHS7gk5szda6dc6VDgu qhSY07ukuy1OF4DPOPDMsPQO8m/RI6BUqeYPuXQq+a3YpnJCGd8zRIvq GTenvCp6KzBBtd9TmChMl5PhT62VkVZGxJ6PQVHFUZ4SmRoJut/diZa/ MNwsBcxeI4Wcra6lBWy2Nt+EyQpljwb0auCSmN0GKz8wCQk6H03cbfuT WomEjMEVK2PxN7Cwy9hy21D4HtekgBQVIXy4eHMGq5lvZxA+C0y2dLvF 8KEZaewxTvoSPLKyFNjIu26+Toz57n0Yhmejp758eqpH0bKo5YIRT5KN WJT8Yg==
  1194. ;; Received 637 bytes from 2001:500:2f::f#53(f.root-servers.net) in 25 ms
  1195.  
  1196. acd.gov.ae. 3600 IN NS ns1.dimofinf.net.
  1197. acd.gov.ae. 3600 IN NS ns2.dimofinf.net.
  1198. acd.gov.ae. 3600 IN NS ns3.dimofinf.net.
  1199. ;; Received 105 bytes from 79.98.121.73#53(ns2.aedns.ae) in 235 ms
  1200.  
  1201. acd.gov.ae. 14400 IN A 85.17.16.71
  1202. acd.gov.ae. 86400 IN NS ns3.dimofinf.net.
  1203. acd.gov.ae. 86400 IN NS ns1.dimofinf.net.
  1204. acd.gov.ae. 86400 IN NS ns2.dimofinf.net.
  1205. ;; Received 169 bytes from 167.99.30.33#53(ns2.dimofinf.net) in 266 ms
  1206. #######################################################################################################################################
  1207. [*] Performing General Enumeration of Domain: acd.gov.ae
  1208. [-] DNSSEC is not configured for acd.gov.ae
  1209. [*] SOA ns1.dimofinf.net 45.55.127.247
  1210. [*] NS ns2.dimofinf.net 167.99.30.33
  1211. [*] Bind Version for 167.99.30.33 9.9.4-RedHat-9.9.4-73.el7_6
  1212. [*] NS ns2.dimofinf.net 2400:6180:0:d1::5c5:c001
  1213. [*] Bind Version for 2400:6180:0:d1::5c5:c001 9.9.4-RedHat-9.9.4-73.el7_6
  1214. [*] NS ns1.dimofinf.net 45.55.127.247
  1215. [*] Bind Version for 45.55.127.247 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.1
  1216. [*] NS ns1.dimofinf.net 2604:a880:800:10::23:1001
  1217. [*] Bind Version for 2604:a880:800:10::23:1001 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.1
  1218. [*] NS ns3.dimofinf.net 95.179.144.169
  1219. [*] Bind Version for 95.179.144.169 9.9.4-RedHat-9.9.4-73.el7_6
  1220. [*] NS ns3.dimofinf.net 2001:19f0:5001:14ec:5400:1ff:fe99:544c
  1221. [*] Bind Version for 2001:19f0:5001:14ec:5400:1ff:fe99:544c 9.9.4-RedHat-9.9.4-73.el7_6
  1222. [*] MX acd.gov.ae 85.17.16.71
  1223. [*] A acd.gov.ae 85.17.16.71
  1224. [*] TXT acd.gov.ae v=spf1 ip4:85.17.16.71 ip4:85.17.140.197 +a +mx +ip4:94.75.198.117 ~all
  1225. [*] Enumerating SRV Records
  1226. [-] No SRV Records Found for acd.gov.ae
  1227. [+] 0 Records Found
  1228. #######################################################################################################################################
  1229. [*] Processing domain acd.gov.ae
  1230. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1231. [+] Getting nameservers
  1232. 167.99.30.33 - ns2.dimofinf.net
  1233. 45.55.127.247 - ns1.dimofinf.net
  1234. 95.179.144.169 - ns3.dimofinf.net
  1235. [-] Zone transfer failed
  1236.  
  1237. [+] TXT records found
  1238. "v=spf1 ip4:85.17.16.71 ip4:85.17.140.197 +a +mx +ip4:94.75.198.117 ~all"
  1239.  
  1240. [+] MX records found, added to target list
  1241. 0 acd.gov.ae.
  1242.  
  1243. [*] Scanning acd.gov.ae for A records
  1244. 85.17.16.71 - acd.gov.ae
  1245. 85.17.16.71 - ftp.acd.gov.ae
  1246. 85.17.16.71 - mail.acd.gov.ae
  1247. 85.17.16.71 - www.acd.gov.ae
  1248. #######################################################################################################################################
  1249. [+] Testing domain
  1250. www.acd.gov.ae 85.17.16.71
  1251. [+] Dns resolving
  1252. Domain name Ip address Name server
  1253. acd.gov.ae 85.17.16.71 unlimited3.dimofinf.net
  1254. Found 1 host(s) for acd.gov.ae
  1255. [+] Testing wildcard
  1256. Ok, no wildcard found.
  1257.  
  1258. [+] Scanning for subdomain on acd.gov.ae
  1259. [!] Wordlist not specified. I scannig with my internal wordlist...
  1260. Estimated time about 39.23 seconds
  1261.  
  1262. Subdomain Ip address Name server
  1263.  
  1264. ftp.acd.gov.ae 85.17.16.71 unlimited3.dimofinf.net
  1265. mail.acd.gov.ae 85.17.16.71 unlimited3.dimofinf.net
  1266. www.acd.gov.ae 85.17.16.71 unlimited3.dimofinf.net
  1267. #######################################################################################################################################
  1268. Ip Address Status Type Domain Name Server
  1269. ---------- ------ ---- ----------- ------
  1270. 85.17.16.71 403 alias ftp.acd.gov.ae
  1271. 85.17.16.71 403 host acd.gov.ae
  1272. 85.17.16.71 403 alias mail.acd.gov.ae
  1273. 85.17.16.71 403 host acd.gov.ae
  1274. 85.17.16.71 403 alias www.acd.gov.ae
  1275. 85.17.16.71 403 host acd.gov.ae
  1276. #######################################################################################################################################
  1277. dnsenum VERSION:1.2.4
  1278.  
  1279. ----- acd.gov.ae -----
  1280.  
  1281.  
  1282. Host's addresses:
  1283. __________________
  1284.  
  1285. acd.gov.ae. 11465 IN A 85.17.16.71
  1286.  
  1287.  
  1288. Name Servers:
  1289. ______________
  1290.  
  1291. ns2.dimofinf.net. 300 IN A 167.99.30.33
  1292. ns1.dimofinf.net. 300 IN A 45.55.127.247
  1293. ns3.dimofinf.net. 71072 IN A 95.179.144.169
  1294.  
  1295.  
  1296. Mail (MX) Servers:
  1297. ___________________
  1298.  
  1299. acd.gov.ae. 11464 IN A 85.17.16.71
  1300.  
  1301.  
  1302. Trying Zone Transfers and getting Bind Versions:
  1303. _________________________________________________
  1304.  
  1305.  
  1306. Trying Zone Transfer for acd.gov.ae on ns2.dimofinf.net ...
  1307.  
  1308. Trying Zone Transfer for acd.gov.ae on ns1.dimofinf.net ...
  1309.  
  1310. Trying Zone Transfer for acd.gov.ae on ns3.dimofinf.net ...
  1311.  
  1312. brute force file not specified, bay.
  1313. #######################################################################################################################################
  1314. Domain Name: acd.gov.ae
  1315. Registrar ID: Etisalat
  1316. Registrar Name: Etisalat
  1317. Status: ok
  1318.  
  1319. Registrant: Ajman Civil Defense
  1320. Eligibility Type: Government Approved
  1321. Eligibility Name: Ajman Civil Defense
  1322.  
  1323. Registrant Contact ID: R056935
  1324. Registrant Contact Name: Ajman Civil Defense
  1325. Registrant Contact Email: Visit whois.aeda.ae for Web based WhoIs
  1326.  
  1327. Tech Contact ID: C073269
  1328. Tech Contact Name: Mansour M
  1329. Tech Contact Email: Visit whois.aeda.ae for Web based WhoIs
  1330.  
  1331. Name Server: ns1.dimofinf.net
  1332. Name Server: ns2.dimofinf.net
  1333. Name Server: ns3.dimofinf.net
  1334. #######################################################################################################################################
  1335. [+] List of users found:
  1336. ---------------------------------------------------------------------------------------------------------------------------------------
  1337.  
  1338. [+] List of software found:
  1339. ---------------------------------------------------------------------------------------------------------------------------------------
  1340. Adobe PDF Library 8.0
  1341. Adobe InDesign CS3 (5.0)
  1342.  
  1343. [+] List of paths and servers found:
  1344. --------------------------------------------------------------------------------------------------------------------------------------
  1345.  
  1346. [+] List of e-mails found:
  1347. ---------------------------------------------------------------------------------------------------------------------------------------
  1348. info@acd.gov.ae
  1349. #######################################################################################################################################
  1350.  
  1351. ____ _ _ _ _ _____
  1352. / ___| _ _| |__ | (_)___| |_|___ / _ __
  1353. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  1354. ___) | |_| | |_) | | \__ \ |_ ___) | |
  1355. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  1356.  
  1357. # Coded By Ahmed Aboul-Ela - @aboul3la
  1358.  
  1359. [-] Enumerating subdomains now for acd.gov.ae
  1360. [-] verbosity is enabled, will show the subdomains results in realtime
  1361. [-] Searching now in Baidu..
  1362. [-] Searching now in Yahoo..
  1363. [-] Searching now in Google..
  1364. [-] Searching now in Bing..
  1365. [-] Searching now in Ask..
  1366. [-] Searching now in Netcraft..
  1367. [-] Searching now in DNSdumpster..
  1368. [-] Searching now in Virustotal..
  1369. [-] Searching now in ThreatCrowd..
  1370. [-] Searching now in SSL Certificates..
  1371. [-] Searching now in PassiveDNS..
  1372. SSL Certificates: mail.acd.gov.ae
  1373. SSL Certificates: www.acd.gov.ae
  1374. SSL Certificates: m.acd.gov.ae
  1375. SSL Certificates: www.m.acd.gov.ae
  1376. Yahoo: www.acd.gov.ae
  1377. [-] Saving results to file: /usr/share/sniper/loot//domains/domains-acd.gov.ae.txt
  1378. [-] Total Unique Subdomains Found: 4
  1379. www.acd.gov.ae
  1380. m.acd.gov.ae
  1381. www.m.acd.gov.ae
  1382. mail.acd.gov.ae
  1383. #######################################################################################################################################
  1384. ===============================================
  1385. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1386. ===============================================
  1387.  
  1388.  
  1389. Running Source: Ask
  1390. Running Source: Archive.is
  1391. Running Source: Baidu
  1392. Running Source: Bing
  1393. Running Source: CertDB
  1394. Running Source: CertificateTransparency
  1395. Running Source: Certspotter
  1396. Running Source: Commoncrawl
  1397. Running Source: Crt.sh
  1398. Running Source: Dnsdb
  1399. Running Source: DNSDumpster
  1400. Running Source: DNSTable
  1401. Running Source: Dogpile
  1402. Running Source: Exalead
  1403. Running Source: Findsubdomains
  1404. Running Source: Googleter
  1405. Running Source: Hackertarget
  1406. Running Source: Ipv4Info
  1407. Running Source: PTRArchive
  1408. Running Source: Sitedossier
  1409. Running Source: Threatcrowd
  1410. Running Source: ThreatMiner
  1411. Running Source: WaybackArchive
  1412. Running Source: Yahoo
  1413.  
  1414. Running enumeration on acd.gov.ae
  1415.  
  1416. dnsdb: Unexpected return status 503
  1417.  
  1418. archiveis: Get http://archive.is/*.acd.gov.ae: dial tcp 212.80.216.76:80: connect: connection timed out
  1419.  
  1420.  
  1421. Starting Bruteforcing of acd.gov.ae with 9985 words
  1422.  
  1423. Total 8 Unique subdomains found for acd.gov.ae
  1424.  
  1425. .acd.gov.ae
  1426. ftp.acd.gov.ae
  1427. m.acd.gov.ae
  1428. mail.acd.gov.ae
  1429. mail.acd.gov.ae
  1430. www.acd.gov.ae
  1431. www.acd.gov.ae
  1432. www.m.acd.gov.ae
  1433. #######################################################################################################################################
  1434. [*] Processing domain acd.gov.ae
  1435. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1436. [+] Getting nameservers
  1437. 167.99.30.33 - ns2.dimofinf.net
  1438. 95.179.144.169 - ns3.dimofinf.net
  1439. 45.55.127.247 - ns1.dimofinf.net
  1440. [-] Zone transfer failed
  1441.  
  1442. [+] TXT records found
  1443. "v=spf1 ip4:85.17.16.71 ip4:85.17.140.197 +a +mx +ip4:94.75.198.117 ~all"
  1444.  
  1445. [+] MX records found, added to target list
  1446. 0 acd.gov.ae.
  1447.  
  1448. [*] Scanning acd.gov.ae for A records
  1449. 85.17.16.71 - acd.gov.ae
  1450. 85.17.16.71 - ftp.acd.gov.ae
  1451. 85.17.16.71 - mail.acd.gov.ae
  1452. 85.17.16.71 - www.acd.gov.ae
  1453. #######################################################################################################################################
  1454. m.acd.gov.ae
  1455. mail.acd.gov.ae
  1456. www.acd.gov.ae
  1457. www.m.acd.gov.ae
  1458. #######################################################################################################################################
  1459. mail.acd.gov.ae
  1460. www.acd.gov.ae
  1461. #######################################################################################################################################
  1462. [*] Found SPF record:
  1463. [*] v=spf1 ip4:85.17.16.71 ip4:85.17.140.197 +a +mx +ip4:94.75.198.117 ~all
  1464. [*] SPF record contains an All item: ~all
  1465. [*] No DMARC record found. Looking for organizational record
  1466. [+] No organizational DMARC record
  1467. [+] Spoofing possible for acd.gov.ae!
  1468. #######################################################################################################################################
  1469. INFO[0000] Starting to process queue....
  1470. INFO[0000] Starting to process permutations....
  1471. INFO[0000] FORBIDDEN http://acd.s3.amazonaws.com (http://acd.gov.ae)
  1472. INFO[0000] FORBIDDEN http://acd-test.s3.amazonaws.com (http://acd.gov.ae)
  1473. INFO[0000] FORBIDDEN http://acd-backup.s3.amazonaws.com (http://acd.gov.ae)
  1474. INFO[0000] FORBIDDEN http://aws-acd.s3.amazonaws.com (http://acd.gov.ae)
  1475. INFO[0000] FORBIDDEN http://acd-media.s3.amazonaws.com (http://acd.gov.ae)
  1476. #######################################################################################################################################
  1477. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:20 EDT
  1478. Nmap scan report for acd.gov.ae (85.17.16.71)
  1479. Host is up (0.11s latency).
  1480. rDNS record for 85.17.16.71: unlimited3.dimofinf.net
  1481. Not shown: 461 filtered ports, 5 closed ports
  1482. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1483. PORT STATE SERVICE
  1484. 21/tcp open ftp
  1485. 80/tcp open http
  1486. 110/tcp open pop3
  1487. 143/tcp open imap
  1488. 443/tcp open https
  1489. 465/tcp open smtps
  1490. 587/tcp open submission
  1491. 993/tcp open imaps
  1492. 995/tcp open pop3s
  1493. 8890/tcp open ddi-tcp-3
  1494. #######################################################################################################################################
  1495. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:20 EDT
  1496. Nmap scan report for acd.gov.ae (85.17.16.71)
  1497. Host is up (0.032s latency).
  1498. rDNS record for 85.17.16.71: unlimited3.dimofinf.net
  1499. Not shown: 2 filtered ports, 1 closed port
  1500. PORT STATE SERVICE
  1501. 67/udp open|filtered dhcps
  1502. 68/udp open|filtered dhcpc
  1503. 69/udp open|filtered tftp
  1504. 88/udp open|filtered kerberos-sec
  1505. 123/udp open|filtered ntp
  1506. 139/udp open|filtered netbios-ssn
  1507. 161/udp open|filtered snmp
  1508. 162/udp open|filtered snmptrap
  1509. 389/udp open|filtered ldap
  1510. 520/udp open|filtered route
  1511. 2049/udp open|filtered nfs
  1512. #######################################################################################################################################
  1513. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:20 EDT
  1514. Nmap scan report for acd.gov.ae (85.17.16.71)
  1515. Host is up (0.10s latency).
  1516. rDNS record for 85.17.16.71: unlimited3.dimofinf.net
  1517.  
  1518. PORT STATE SERVICE VERSION
  1519. 21/tcp open ftp Pure-FTPd
  1520. | ftp-brute:
  1521. | Accounts: No valid accounts found
  1522. |_ Statistics: Performed 1740 guesses in 187 seconds, average tps: 10.7
  1523. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1524. Device type: general purpose
  1525. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (89%)
  1526. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6
  1527. Aggressive OS guesses: Linux 3.10 - 3.12 (89%), Linux 4.4 (89%), Linux 4.9 (89%), Linux 2.6.18 - 2.6.22 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.18 (85%), Linux 3.2 - 4.9 (85%)
  1528. No exact OS matches for host (test conditions non-ideal).
  1529. Network Distance: 13 hops
  1530.  
  1531. TRACEROUTE (using port 21/tcp)
  1532. HOP RTT ADDRESS
  1533. 1 21.84 ms 10.252.200.1
  1534. 2 22.26 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1535. 3 26.92 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  1536. 4 22.27 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  1537. 5 22.70 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  1538. 6 22.92 ms hu0-4-0-1.ccr21.ymq01.atlas.cogentco.com (154.54.25.126)
  1539. 7 92.06 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  1540. 8 101.51 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  1541. 9 102.88 ms be3434.rcr21.ams06.atlas.cogentco.com (154.54.59.50)
  1542. 10 105.59 ms 149.6.0.206
  1543. 11 118.29 ms ae-11.cr01.ams-01.nl.leaseweb.net (81.17.34.19)
  1544. 12 102.88 ms po-1006.ce01.ams-01.nl.leaseweb.net (81.17.33.131)
  1545. 13 102.98 ms unlimited3.dimofinf.net (85.17.16.71)
  1546. #######################################################################################################################################
  1547. wig - WebApp Information Gatherer
  1548.  
  1549.  
  1550. Scanning http://acd.gov.ae...
  1551. _____________________ SITE INFO ______________________
  1552. IP Title
  1553. 85.17.16.71 Unauthorized Access - Dimofinf Techn
  1554.  
  1555. ______________________ VERSION _______________________
  1556. Name Versions Type
  1557.  
  1558. ____________________ INTERESTING _____________________
  1559. URL Note Type
  1560. /readme.html Readme file Interesting
  1561. /install.php Installation file Interesting
  1562. /test.php Test file Interesting
  1563.  
  1564. ______________________________________________________
  1565. Time: 79.9 sec Urls: 599 Fingerprints: 40401
  1566. #######################################################################################################################################
  1567. HTTP/1.1 403 OK
  1568. Content-type: text/html
  1569.  
  1570. HTTP/1.1 403 OK
  1571. Content-type: text/html
  1572. #######################################################################################################################################
  1573. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:26 EDT
  1574. Nmap scan report for acd.gov.ae (85.17.16.71)
  1575. Host is up (0.11s latency).
  1576. rDNS record for 85.17.16.71: unlimited3.dimofinf.net
  1577.  
  1578. PORT STATE SERVICE VERSION
  1579. 110/tcp filtered pop3
  1580. Too many fingerprints match this host to give specific OS details
  1581. Network Distance: 13 hops
  1582.  
  1583. TRACEROUTE (using port 443/tcp)
  1584. HOP RTT ADDRESS
  1585. 1 21.99 ms 10.252.200.1
  1586. 2 22.61 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1587. 3 33.45 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  1588. 4 22.24 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  1589. 5 22.65 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  1590. 6 23.02 ms hu0-4-0-1.ccr22.ymq01.atlas.cogentco.com (154.54.31.222)
  1591. 7 91.81 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  1592. 8 101.54 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  1593. 9 102.03 ms be3434.rcr21.ams06.atlas.cogentco.com (154.54.59.50)
  1594. 10 104.27 ms leaseweb.demarc.cogentco.com (149.14.93.26)
  1595. 11 102.68 ms ae-11.cr01.ams-01.nl.leaseweb.net (81.17.34.19)
  1596. 12 102.92 ms po-1004.ce02.ams-01.nl.leaseweb.net (81.17.33.139)
  1597. 13 102.50 ms unlimited3.dimofinf.net (85.17.16.71)
  1598. #######################################################################################################################################
  1599. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:22 EDT
  1600. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1601. Host is up (0.068s latency).
  1602. Not shown: 469 filtered ports, 3 closed ports
  1603. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1604. PORT STATE SERVICE
  1605. 80/tcp open http
  1606. 443/tcp open https
  1607. 8888/tcp open sun-answerbook
  1608. 8890/tcp open ddi-tcp-3
  1609. #######################################################################################################################################
  1610. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:22 EDT
  1611. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1612. Host is up (0.022s latency).
  1613. Not shown: 2 filtered ports
  1614. PORT STATE SERVICE
  1615. 53/udp open|filtered domain
  1616. 67/udp open|filtered dhcps
  1617. 68/udp open|filtered dhcpc
  1618. 69/udp open|filtered tftp
  1619. 88/udp open|filtered kerberos-sec
  1620. 123/udp open|filtered ntp
  1621. 139/udp open|filtered netbios-ssn
  1622. 161/udp open|filtered snmp
  1623. 162/udp open|filtered snmptrap
  1624. 389/udp open|filtered ldap
  1625. 520/udp open|filtered route
  1626. 2049/udp open|filtered nfs
  1627. #######################################################################################################################################
  1628. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:22 EDT
  1629. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1630. Host is up.
  1631.  
  1632. PORT STATE SERVICE VERSION
  1633. 67/udp open|filtered dhcps
  1634. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1635. Too many fingerprints match this host to give specific OS details
  1636.  
  1637. TRACEROUTE (using proto 1/icmp)
  1638. HOP RTT ADDRESS
  1639. 1 26.01 ms 10.252.200.1
  1640. 2 50.06 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1641. 3 43.48 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  1642. 4 20.68 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  1643. 5 21.03 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  1644. 6 20.84 ms hu0-4-0-1.ccr21.ymq01.atlas.cogentco.com (154.54.25.126)
  1645. 7 90.28 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  1646. 8 100.38 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  1647. 9 100.65 ms be3433.rcr21.ams06.atlas.cogentco.com (154.54.58.202)
  1648. 10 102.09 ms leaseweb.demarc.cogentco.com (149.14.93.10)
  1649. 11 103.41 ms be-10.cr02.ams-01.nl.leaseweb.net (81.17.34.21)
  1650. 12 101.18 ms po-1002.ce01.ams-01.nl.leaseweb.net (81.17.33.123)
  1651. 13 ... 30
  1652. #######################################################################################################################################
  1653. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:24 EDT
  1654. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1655. Host is up.
  1656.  
  1657. PORT STATE SERVICE VERSION
  1658. 68/udp open|filtered dhcpc
  1659. Too many fingerprints match this host to give specific OS details
  1660.  
  1661. TRACEROUTE (using proto 1/icmp)
  1662. HOP RTT ADDRESS
  1663. 1 20.90 ms 10.252.200.1
  1664. 2 21.31 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1665. 3 42.36 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  1666. 4 21.28 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  1667. 5 21.81 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  1668. 6 21.77 ms hu0-4-0-1.ccr21.ymq01.atlas.cogentco.com (154.54.25.126)
  1669. 7 90.99 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  1670. 8 100.47 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  1671. 9 101.18 ms be3433.rcr21.ams06.atlas.cogentco.com (154.54.58.202)
  1672. 10 102.69 ms leaseweb.demarc.cogentco.com (149.14.93.10)
  1673. 11 105.61 ms be-10.cr02.ams-01.nl.leaseweb.net (81.17.34.21)
  1674. 12 103.73 ms po-1002.ce01.ams-01.nl.leaseweb.net (81.17.33.123)
  1675. 13 ... 30
  1676. #######################################################################################################################################
  1677. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:25 EDT
  1678. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1679. Host is up.
  1680.  
  1681. PORT STATE SERVICE VERSION
  1682. 69/udp open|filtered tftp
  1683. Too many fingerprints match this host to give specific OS details
  1684.  
  1685. TRACEROUTE (using proto 1/icmp)
  1686. HOP RTT ADDRESS
  1687. 1 25.98 ms 10.252.200.1
  1688. 2 26.38 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1689. 3 45.28 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  1690. 4 26.38 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  1691. 5 26.78 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  1692. 6 21.09 ms hu0-4-0-1.ccr21.ymq01.atlas.cogentco.com (154.54.25.126)
  1693. 7 90.41 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  1694. 8 99.69 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  1695. 9 100.52 ms be3433.rcr21.ams06.atlas.cogentco.com (154.54.58.202)
  1696. 10 101.78 ms leaseweb.demarc.cogentco.com (149.14.93.10)
  1697. 11 105.30 ms be-10.cr02.ams-01.nl.leaseweb.net (81.17.34.21)
  1698. 12 103.30 ms po-1002.ce01.ams-01.nl.leaseweb.net (81.17.33.123)
  1699. 13 ... 30
  1700. #######################################################################################################################################
  1701.  
  1702. wig - WebApp Information Gatherer
  1703.  
  1704.  
  1705. Scanning http://85.17.16.71...
  1706. _____________________ SITE INFO ______________________
  1707. IP Title
  1708. 85.17.16.71 Unauthorized Access - Dimofinf Techn
  1709.  
  1710. ______________________ VERSION _______________________
  1711. Name Versions Type
  1712.  
  1713. ____________________ INTERESTING _____________________
  1714. URL Note Type
  1715. /readme.html Readme file Interesting
  1716. /install.php Installation file Interesting
  1717. /test.php Test file Interesting
  1718.  
  1719. ______________________________________________________
  1720. Time: 85.3 sec Urls: 599 Fingerprints: 40401
  1721. #######################################################################################################################################
  1722. HTTP/1.1 403 OK
  1723. Content-type: text/html
  1724.  
  1725. HTTP/1.1 403 OK
  1726. Content-type: text/html
  1727. #######################################################################################################################################
  1728. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:29 EDT
  1729. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1730. Host is up.
  1731.  
  1732. PORT STATE SERVICE VERSION
  1733. 123/udp open|filtered ntp
  1734. Too many fingerprints match this host to give specific OS details
  1735.  
  1736. TRACEROUTE (using proto 1/icmp)
  1737. HOP RTT ADDRESS
  1738. 1 21.97 ms 10.252.200.1
  1739. 2 22.63 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1740. 3 43.18 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  1741. 4 22.61 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  1742. 5 22.69 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  1743. 6 22.79 ms hu0-4-0-1.ccr21.ymq01.atlas.cogentco.com (154.54.25.126)
  1744. 7 92.20 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  1745. 8 101.77 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  1746. 9 102.40 ms be3433.rcr21.ams06.atlas.cogentco.com (154.54.58.202)
  1747. 10 103.69 ms leaseweb.demarc.cogentco.com (149.14.93.10)
  1748. 11 104.73 ms be-10.cr02.ams-01.nl.leaseweb.net (81.17.34.21)
  1749. 12 102.53 ms po-1002.ce01.ams-01.nl.leaseweb.net (81.17.33.123)
  1750. 13 ... 30
  1751. #######################################################################################################################################
  1752. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:32 EDT
  1753. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1754. Host is up (0.10s latency).
  1755.  
  1756. PORT STATE SERVICE VERSION
  1757. 161/tcp filtered snmp
  1758. 161/udp open|filtered snmp
  1759. Too many fingerprints match this host to give specific OS details
  1760.  
  1761. TRACEROUTE (using proto 1/icmp)
  1762. HOP RTT ADDRESS
  1763. 1 29.64 ms 10.252.200.1
  1764. 2 30.16 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1765. 3 39.57 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  1766. 4 21.60 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  1767. 5 21.99 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  1768. 6 21.67 ms hu0-4-0-1.ccr21.ymq01.atlas.cogentco.com (154.54.25.126)
  1769. 7 91.20 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  1770. 8 100.63 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  1771. 9 101.42 ms be3433.rcr21.ams06.atlas.cogentco.com (154.54.58.202)
  1772. 10 214.12 ms leaseweb.demarc.cogentco.com (149.14.93.10)
  1773. 11 108.24 ms be-10.cr02.ams-01.nl.leaseweb.net (81.17.34.21)
  1774. 12 106.37 ms po-1002.ce01.ams-01.nl.leaseweb.net (81.17.33.123)
  1775. 13 ... 30
  1776. ######################################################################################################################################
  1777. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:36 EDT
  1778. NSE: Loaded 148 scripts for scanning.
  1779. NSE: Script Pre-scanning.
  1780. NSE: Starting runlevel 1 (of 2) scan.
  1781. Initiating NSE at 16:36
  1782. Completed NSE at 16:36, 0.00s elapsed
  1783. NSE: Starting runlevel 2 (of 2) scan.
  1784. Initiating NSE at 16:36
  1785. Completed NSE at 16:36, 0.00s elapsed
  1786. Initiating Ping Scan at 16:36
  1787. Scanning 85.17.16.71 [4 ports]
  1788. Completed Ping Scan at 16:36, 0.14s elapsed (1 total hosts)
  1789. Initiating Parallel DNS resolution of 1 host. at 16:36
  1790. Completed Parallel DNS resolution of 1 host. at 16:36, 0.03s elapsed
  1791. Initiating Connect Scan at 16:36
  1792. Scanning unlimited3.dimofinf.net (85.17.16.71) [65535 ports]
  1793. Discovered open port 21/tcp on 85.17.16.71
  1794. Discovered open port 22/tcp on 85.17.16.71
  1795. Discovered open port 8888/tcp on 85.17.16.71
  1796. Discovered open port 80/tcp on 85.17.16.71
  1797. Discovered open port 443/tcp on 85.17.16.71
  1798. Connect Scan Timing: About 17.68% done; ETC: 16:39 (0:02:24 remaining)
  1799. Connect Scan Timing: About 50.26% done; ETC: 16:38 (0:01:00 remaining)
  1800. Completed Connect Scan at 16:38, 100.28s elapsed (65535 total ports)
  1801. Initiating Service scan at 16:38
  1802. Scanning 5 services on unlimited3.dimofinf.net (85.17.16.71)
  1803. Service scan Timing: About 60.00% done; ETC: 16:41 (0:01:03 remaining)
  1804. Completed Service scan at 16:40, 100.06s elapsed (5 services on 1 host)
  1805. Initiating OS detection (try #1) against unlimited3.dimofinf.net (85.17.16.71)
  1806. Retrying OS detection (try #2) against unlimited3.dimofinf.net (85.17.16.71)
  1807. Initiating Traceroute at 16:40
  1808. Completed Traceroute at 16:40, 6.15s elapsed
  1809. Initiating Parallel DNS resolution of 12 hosts. at 16:40
  1810. Completed Parallel DNS resolution of 12 hosts. at 16:40, 2.53s elapsed
  1811. NSE: Script scanning 85.17.16.71.
  1812. NSE: Starting runlevel 1 (of 2) scan.
  1813. Initiating NSE at 16:40
  1814. NSE Timing: About 99.71% done; ETC: 16:40 (0:00:00 remaining)
  1815. NSE Timing: About 99.85% done; ETC: 16:41 (0:00:00 remaining)
  1816. NSE Timing: About 99.85% done; ETC: 16:41 (0:00:00 remaining)
  1817. Completed NSE at 16:41, 91.56s elapsed
  1818. NSE: Starting runlevel 2 (of 2) scan.
  1819. Initiating NSE at 16:41
  1820. Completed NSE at 16:41, 1.11s elapsed
  1821. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  1822. Host is up, received syn-ack ttl 51 (0.021s latency).
  1823. Scanned at 2019-03-23 16:36:46 EDT for 307s
  1824. Not shown: 65527 filtered ports
  1825. Reason: 65527 no-responses
  1826. PORT STATE SERVICE REASON VERSION
  1827. 21/tcp open ftp? syn-ack
  1828. | fingerprint-strings:
  1829. | GenericLines, GetRequest, Help, NULL:
  1830. | Your connection to this server has been blocked in this network firewall.
  1831. | need to contact the network admin at [security@dimofinf.net] for further information.
  1832. | Your blocked IP address is 176.113.74.68.
  1833. | This server's hostname is unlimited3.dimofinf.net.
  1834. | more information visit: https://www.dimofinf.net/knowledgebase.php?action=displayarticle&id=446
  1835. |_ Dimofinf Technologies Inc.
  1836. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  1837. 22/tcp open ssh? syn-ack
  1838. | fingerprint-strings:
  1839. | GenericLines, GetRequest, HTTPOptions, NULL:
  1840. | Your connection to this server has been blocked in this network firewall.
  1841. | need to contact the network admin at [security@dimofinf.net] for further information.
  1842. | Your blocked IP address is 176.113.74.68.
  1843. | This server's hostname is unlimited3.dimofinf.net.
  1844. | more information visit: https://www.dimofinf.net/knowledgebase.php?action=displayarticle&id=446
  1845. |_ Dimofinf Technologies Inc.
  1846. 25/tcp closed smtp conn-refused
  1847. 80/tcp open http syn-ack
  1848. | fingerprint-strings:
  1849. | GetRequest, HTTPOptions:
  1850. | HTTP/1.1 403 OK
  1851. | Content-type: text/html
  1852. | <html>
  1853. | <head>
  1854. | <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  1855. | <title>Unauthorized Access - Dimofinf Technologies Inc</title>
  1856. | <style type="text/css">body{background:#FAFAFA;color:#666666;}.container {color:#666666;margin:auto;width:950px;padding: 0 5px 5px 5px;}td{font-family:Tahoma, Lucida Grande, sans-serif;font-size:8pt;text-shadow: 1px 1px 0 #FFFFFF;}.line{background-image:url('http://www.dimofinf.net/images/firewall/line.png');background-repeat: no-repeat;background-position: left;} hr{background-color:#E7E7E7;border:0;border-top:1px solid #E7E7E7;height:0;margin:10px 0 10px 0;overflow:hidden;}ul {list-style: square;color: #0096D6;}li {font-size: 8pt; }li span {color: #666666;}</style>
  1857. | </head>
  1858. | <body>
  1859. | <center>
  1860. |_ <div class="container"><span style="float:left;"><a target="_blank" href="https://www.dimofinf.n
  1861. |_http-title: Unauthorized Access - Dimofinf Technologies Inc
  1862. 139/tcp closed netbios-ssn conn-refused
  1863. 443/tcp open https? syn-ack
  1864. | fingerprint-strings:
  1865. | SSLSessionReq, TLSSessionReq:
  1866. | HTTP/1.1 403 OK
  1867. | Content-type: text/html
  1868. | <html>
  1869. | <head>
  1870. | <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  1871. | <title>Unauthorized Access - Dimofinf Technologies Inc</title>
  1872. | <style type="text/css">body{background:#FAFAFA;color:#666666;}.container {color:#666666;margin:auto;width:950px;padding: 0 5px 5px 5px;}td{font-family:Tahoma, Lucida Grande, sans-serif;font-size:8pt;text-shadow: 1px 1px 0 #FFFFFF;}.line{background-image:url('http://www.dimofinf.net/images/firewall/line.png');background-repeat: no-repeat;background-position: left;} hr{background-color:#E7E7E7;border:0;border-top:1px solid #E7E7E7;height:0;margin:10px 0 10px 0;overflow:hidden;}ul {list-style: square;color: #0096D6;}li {font-size: 8pt; }li span {color: #666666;}</style>
  1873. | </head>
  1874. | <body>
  1875. | <center>
  1876. |_ <div class="container"><span style="float:left;"><a target="_blank" href="https://www.dimofinf.n
  1877. |_http-title: Unauthorized Access - Dimofinf Technologies Inc
  1878. 445/tcp closed microsoft-ds conn-refused
  1879. 8888/tcp open sun-answerbook? syn-ack
  1880. | fingerprint-strings:
  1881. | GetRequest, HTTPOptions:
  1882. | HTTP/1.1 403 OK
  1883. | Content-type: text/html
  1884. | <html>
  1885. | <head>
  1886. | <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  1887. | <title>Unauthorized Access - Dimofinf Technologies Inc</title>
  1888. | <style type="text/css">body{background:#FAFAFA;color:#666666;}.container {color:#666666;margin:auto;width:950px;padding: 0 5px 5px 5px;}td{font-family:Tahoma, Lucida Grande, sans-serif;font-size:8pt;text-shadow: 1px 1px 0 #FFFFFF;}.line{background-image:url('http://www.dimofinf.net/images/firewall/line.png');background-repeat: no-repeat;background-position: left;} hr{background-color:#E7E7E7;border:0;border-top:1px solid #E7E7E7;height:0;margin:10px 0 10px 0;overflow:hidden;}ul {list-style: square;color: #0096D6;}li {font-size: 8pt; }li span {color: #666666;}</style>
  1889. | </head>
  1890. | <body>
  1891. | <center>
  1892. |_ <div class="container"><span style="float:left;"><a target="_blank" href="https://www.dimofinf.n
  1893. 5 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  1894. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1895. SF-Port21-TCP:V=7.70%I=7%D=3/23%Time=5C969943%P=x86_64-pc-linux-gnu%r(NULL
  1896. SF:,188,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  1897. SF:ked\x20in\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20cont
  1898. SF:act\x20the\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20f
  1899. SF:or\x20further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20i
  1900. SF:s\x20176\.113\.74\.68\.\r\nThis\x20server's\x20hostname\x20is\x20unlimi
  1901. SF:ted3\.dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20https:
  1902. SF://www\.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=446\r
  1903. SF:\n\r\nDimofinf\x20Technologies\x20Inc\.\r\n")%r(GenericLines,188,"Your\
  1904. SF:x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20in\x
  1905. SF:20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\
  1906. SF:x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20furth
  1907. SF:er\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20176\.1
  1908. SF:13\.74\.68\.\r\nThis\x20server's\x20hostname\x20is\x20unlimited3\.dimof
  1909. SF:inf\.net\.\r\nFor\x20more\x20information\x20visit:\x20https://www\.dimo
  1910. SF:finf\.net/knowledgebase\.php\?action=displayarticle&id=446\r\n\r\nDimof
  1911. SF:inf\x20Technologies\x20Inc\.\r\n")%r(Help,188,"Your\x20connection\x20to
  1912. SF:\x20this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20network\x
  1913. SF:20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x20admin
  1914. SF:\x20at\x20\[security@dimofinf\.net\]\x20for\x20further\x20information\.
  1915. SF:\r\nYour\x20blocked\x20IP\x20address\x20is\x20176\.113\.74\.68\.\r\nThi
  1916. SF:s\x20server's\x20hostname\x20is\x20unlimited3\.dimofinf\.net\.\r\nFor\x
  1917. SF:20more\x20information\x20visit:\x20https://www\.dimofinf\.net/knowledge
  1918. SF:base\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Technologies
  1919. SF:\x20Inc\.\r\n")%r(GetRequest,188,"Your\x20connection\x20to\x20this\x20s
  1920. SF:erver\x20has\x20been\x20blocked\x20in\x20this\x20network\x20firewall\.\
  1921. SF:r\nYou\x20need\x20to\x20contact\x20the\x20network\x20admin\x20at\x20\[s
  1922. SF:ecurity@dimofinf\.net\]\x20for\x20further\x20information\.\r\nYour\x20b
  1923. SF:locked\x20IP\x20address\x20is\x20176\.113\.74\.68\.\r\nThis\x20server's
  1924. SF:\x20hostname\x20is\x20unlimited3\.dimofinf\.net\.\r\nFor\x20more\x20inf
  1925. SF:ormation\x20visit:\x20https://www\.dimofinf\.net/knowledgebase\.php\?ac
  1926. SF:tion=displayarticle&id=446\r\n\r\nDimofinf\x20Technologies\x20Inc\.\r\n
  1927. SF:");
  1928. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1929. SF-Port22-TCP:V=7.70%I=7%D=3/23%Time=5C969943%P=x86_64-pc-linux-gnu%r(NULL
  1930. SF:,188,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  1931. SF:ked\x20in\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20cont
  1932. SF:act\x20the\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20f
  1933. SF:or\x20further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20i
  1934. SF:s\x20176\.113\.74\.68\.\r\nThis\x20server's\x20hostname\x20is\x20unlimi
  1935. SF:ted3\.dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20https:
  1936. SF://www\.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=446\r
  1937. SF:\n\r\nDimofinf\x20Technologies\x20Inc\.\r\n")%r(GenericLines,188,"Your\
  1938. SF:x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20in\x
  1939. SF:20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\
  1940. SF:x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20furth
  1941. SF:er\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20176\.1
  1942. SF:13\.74\.68\.\r\nThis\x20server's\x20hostname\x20is\x20unlimited3\.dimof
  1943. SF:inf\.net\.\r\nFor\x20more\x20information\x20visit:\x20https://www\.dimo
  1944. SF:finf\.net/knowledgebase\.php\?action=displayarticle&id=446\r\n\r\nDimof
  1945. SF:inf\x20Technologies\x20Inc\.\r\n")%r(GetRequest,188,"Your\x20connection
  1946. SF:\x20to\x20this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20net
  1947. SF:work\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x2
  1948. SF:0admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20further\x20informa
  1949. SF:tion\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20176\.113\.74\.68\.\
  1950. SF:r\nThis\x20server's\x20hostname\x20is\x20unlimited3\.dimofinf\.net\.\r\
  1951. SF:nFor\x20more\x20information\x20visit:\x20https://www\.dimofinf\.net/kno
  1952. SF:wledgebase\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Techno
  1953. SF:logies\x20Inc\.\r\n")%r(HTTPOptions,188,"Your\x20connection\x20to\x20th
  1954. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20network\x20fire
  1955. SF:wall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x20admin\x20at
  1956. SF:\x20\[security@dimofinf\.net\]\x20for\x20further\x20information\.\r\nYo
  1957. SF:ur\x20blocked\x20IP\x20address\x20is\x20176\.113\.74\.68\.\r\nThis\x20s
  1958. SF:erver's\x20hostname\x20is\x20unlimited3\.dimofinf\.net\.\r\nFor\x20more
  1959. SF:\x20information\x20visit:\x20https://www\.dimofinf\.net/knowledgebase\.
  1960. SF:php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Technologies\x20In
  1961. SF:c\.\r\n");
  1962. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1963. SF-Port80-TCP:V=7.70%I=7%D=3/23%Time=5C969949%P=x86_64-pc-linux-gnu%r(GetR
  1964. SF:equest,F15,"HTTP/1\.1\x20403\x20OK\r\nContent-type:\x20text/html\r\n\r\
  1965. SF:n<html>\r\r\n<head>\r\r\n<meta\x20http-equiv=\"Content-Type\"\x20conten
  1966. SF:t=\"text/html;\x20charset=UTF-8\">\r\r\n<title>Unauthorized\x20Access\x
  1967. SF:20-\x20Dimofinf\x20Technologies\x20Inc</title>\r\r\n<style\x20type=\"te
  1968. SF:xt/css\">body{background:#FAFAFA;color:#666666;}\.container\x20{color:#
  1969. SF:666666;margin:auto;width:950px;padding:\x200\x205px\x205px\x205px;}td{f
  1970. SF:ont-family:Tahoma,\x20Lucida\x20Grande,\x20sans-serif;font-size:8pt;tex
  1971. SF:t-shadow:\x201px\x201px\x200\x20#FFFFFF;}\.line{background-image:url\('
  1972. SF:http://www\.dimofinf\.net/images/firewall/line\.png'\);background-repea
  1973. SF:t:\x20no-repeat;background-position:\x20left;}\thr{background-color:#E7
  1974. SF:E7E7;border:0;border-top:1px\x20solid\x20#E7E7E7;height:0;margin:10px\x
  1975. SF:200\x2010px\x200;overflow:hidden;}ul\x20{list-style:\x20square;color:\x
  1976. SF:20#0096D6;}li\x20{font-size:\x208pt;\x20}li\x20span\x20{color:\x20#6666
  1977. SF:66;}</style>\r\r\n</head>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20clas
  1978. SF:s=\"container\"><span\x20style=\"float:left;\"><a\x20target=\"_blank\"\
  1979. SF:x20href=\"https://www\.dimofinf\.n")%r(HTTPOptions,F15,"HTTP/1\.1\x2040
  1980. SF:3\x20OK\r\nContent-type:\x20text/html\r\n\r\n<html>\r\r\n<head>\r\r\n<m
  1981. SF:eta\x20http-equiv=\"Content-Type\"\x20content=\"text/html;\x20charset=U
  1982. SF:TF-8\">\r\r\n<title>Unauthorized\x20Access\x20-\x20Dimofinf\x20Technolo
  1983. SF:gies\x20Inc</title>\r\r\n<style\x20type=\"text/css\">body{background:#F
  1984. SF:AFAFA;color:#666666;}\.container\x20{color:#666666;margin:auto;width:95
  1985. SF:0px;padding:\x200\x205px\x205px\x205px;}td{font-family:Tahoma,\x20Lucid
  1986. SF:a\x20Grande,\x20sans-serif;font-size:8pt;text-shadow:\x201px\x201px\x20
  1987. SF:0\x20#FFFFFF;}\.line{background-image:url\('http://www\.dimofinf\.net/i
  1988. SF:mages/firewall/line\.png'\);background-repeat:\x20no-repeat;background-
  1989. SF:position:\x20left;}\thr{background-color:#E7E7E7;border:0;border-top:1p
  1990. SF:x\x20solid\x20#E7E7E7;height:0;margin:10px\x200\x2010px\x200;overflow:h
  1991. SF:idden;}ul\x20{list-style:\x20square;color:\x20#0096D6;}li\x20{font-size
  1992. SF::\x208pt;\x20}li\x20span\x20{color:\x20#666666;}</style>\r\r\n</head>\r
  1993. SF:\r\n<body>\r\r\n<center>\t\r\r\n<div\x20class=\"container\"><span\x20st
  1994. SF:yle=\"float:left;\"><a\x20target=\"_blank\"\x20href=\"https://www\.dimo
  1995. SF:finf\.n");
  1996. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1997. SF-Port443-TCP:V=7.70%I=7%D=3/23%Time=5C969949%P=x86_64-pc-linux-gnu%r(SSL
  1998. SF:SessionReq,F15,"HTTP/1\.1\x20403\x20OK\r\nContent-type:\x20text/html\r\
  1999. SF:n\r\n<html>\r\r\n<head>\r\r\n<meta\x20http-equiv=\"Content-Type\"\x20co
  2000. SF:ntent=\"text/html;\x20charset=UTF-8\">\r\r\n<title>Unauthorized\x20Acce
  2001. SF:ss\x20-\x20Dimofinf\x20Technologies\x20Inc</title>\r\r\n<style\x20type=
  2002. SF:\"text/css\">body{background:#FAFAFA;color:#666666;}\.container\x20{col
  2003. SF:or:#666666;margin:auto;width:950px;padding:\x200\x205px\x205px\x205px;}
  2004. SF:td{font-family:Tahoma,\x20Lucida\x20Grande,\x20sans-serif;font-size:8pt
  2005. SF:;text-shadow:\x201px\x201px\x200\x20#FFFFFF;}\.line{background-image:ur
  2006. SF:l\('http://www\.dimofinf\.net/images/firewall/line\.png'\);background-r
  2007. SF:epeat:\x20no-repeat;background-position:\x20left;}\thr{background-color
  2008. SF::#E7E7E7;border:0;border-top:1px\x20solid\x20#E7E7E7;height:0;margin:10
  2009. SF:px\x200\x2010px\x200;overflow:hidden;}ul\x20{list-style:\x20square;colo
  2010. SF:r:\x20#0096D6;}li\x20{font-size:\x208pt;\x20}li\x20span\x20{color:\x20#
  2011. SF:666666;}</style>\r\r\n</head>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20
  2012. SF:class=\"container\"><span\x20style=\"float:left;\"><a\x20target=\"_blan
  2013. SF:k\"\x20href=\"https://www\.dimofinf\.n")%r(TLSSessionReq,F15,"HTTP/1\.1
  2014. SF:\x20403\x20OK\r\nContent-type:\x20text/html\r\n\r\n<html>\r\r\n<head>\r
  2015. SF:\r\n<meta\x20http-equiv=\"Content-Type\"\x20content=\"text/html;\x20cha
  2016. SF:rset=UTF-8\">\r\r\n<title>Unauthorized\x20Access\x20-\x20Dimofinf\x20Te
  2017. SF:chnologies\x20Inc</title>\r\r\n<style\x20type=\"text/css\">body{backgro
  2018. SF:und:#FAFAFA;color:#666666;}\.container\x20{color:#666666;margin:auto;wi
  2019. SF:dth:950px;padding:\x200\x205px\x205px\x205px;}td{font-family:Tahoma,\x2
  2020. SF:0Lucida\x20Grande,\x20sans-serif;font-size:8pt;text-shadow:\x201px\x201
  2021. SF:px\x200\x20#FFFFFF;}\.line{background-image:url\('http://www\.dimofinf\
  2022. SF:.net/images/firewall/line\.png'\);background-repeat:\x20no-repeat;backg
  2023. SF:round-position:\x20left;}\thr{background-color:#E7E7E7;border:0;border-
  2024. SF:top:1px\x20solid\x20#E7E7E7;height:0;margin:10px\x200\x2010px\x200;over
  2025. SF:flow:hidden;}ul\x20{list-style:\x20square;color:\x20#0096D6;}li\x20{fon
  2026. SF:t-size:\x208pt;\x20}li\x20span\x20{color:\x20#666666;}</style>\r\r\n</h
  2027. SF:ead>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20class=\"container\"><span
  2028. SF:\x20style=\"float:left;\"><a\x20target=\"_blank\"\x20href=\"https://www
  2029. SF:\.dimofinf\.n");
  2030. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  2031. SF-Port8888-TCP:V=7.70%I=7%D=3/23%Time=5C969949%P=x86_64-pc-linux-gnu%r(Ge
  2032. SF:tRequest,F15,"HTTP/1\.1\x20403\x20OK\r\nContent-type:\x20text/html\r\n\
  2033. SF:r\n<html>\r\r\n<head>\r\r\n<meta\x20http-equiv=\"Content-Type\"\x20cont
  2034. SF:ent=\"text/html;\x20charset=UTF-8\">\r\r\n<title>Unauthorized\x20Access
  2035. SF:\x20-\x20Dimofinf\x20Technologies\x20Inc</title>\r\r\n<style\x20type=\"
  2036. SF:text/css\">body{background:#FAFAFA;color:#666666;}\.container\x20{color
  2037. SF::#666666;margin:auto;width:950px;padding:\x200\x205px\x205px\x205px;}td
  2038. SF:{font-family:Tahoma,\x20Lucida\x20Grande,\x20sans-serif;font-size:8pt;t
  2039. SF:ext-shadow:\x201px\x201px\x200\x20#FFFFFF;}\.line{background-image:url\
  2040. SF:('http://www\.dimofinf\.net/images/firewall/line\.png'\);background-rep
  2041. SF:eat:\x20no-repeat;background-position:\x20left;}\thr{background-color:#
  2042. SF:E7E7E7;border:0;border-top:1px\x20solid\x20#E7E7E7;height:0;margin:10px
  2043. SF:\x200\x2010px\x200;overflow:hidden;}ul\x20{list-style:\x20square;color:
  2044. SF:\x20#0096D6;}li\x20{font-size:\x208pt;\x20}li\x20span\x20{color:\x20#66
  2045. SF:6666;}</style>\r\r\n</head>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20cl
  2046. SF:ass=\"container\"><span\x20style=\"float:left;\"><a\x20target=\"_blank\
  2047. SF:"\x20href=\"https://www\.dimofinf\.n")%r(HTTPOptions,F15,"HTTP/1\.1\x20
  2048. SF:403\x20OK\r\nContent-type:\x20text/html\r\n\r\n<html>\r\r\n<head>\r\r\n
  2049. SF:<meta\x20http-equiv=\"Content-Type\"\x20content=\"text/html;\x20charset
  2050. SF:=UTF-8\">\r\r\n<title>Unauthorized\x20Access\x20-\x20Dimofinf\x20Techno
  2051. SF:logies\x20Inc</title>\r\r\n<style\x20type=\"text/css\">body{background:
  2052. SF:#FAFAFA;color:#666666;}\.container\x20{color:#666666;margin:auto;width:
  2053. SF:950px;padding:\x200\x205px\x205px\x205px;}td{font-family:Tahoma,\x20Luc
  2054. SF:ida\x20Grande,\x20sans-serif;font-size:8pt;text-shadow:\x201px\x201px\x
  2055. SF:200\x20#FFFFFF;}\.line{background-image:url\('http://www\.dimofinf\.net
  2056. SF:/images/firewall/line\.png'\);background-repeat:\x20no-repeat;backgroun
  2057. SF:d-position:\x20left;}\thr{background-color:#E7E7E7;border:0;border-top:
  2058. SF:1px\x20solid\x20#E7E7E7;height:0;margin:10px\x200\x2010px\x200;overflow
  2059. SF::hidden;}ul\x20{list-style:\x20square;color:\x20#0096D6;}li\x20{font-si
  2060. SF:ze:\x208pt;\x20}li\x20span\x20{color:\x20#666666;}</style>\r\r\n</head>
  2061. SF:\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20class=\"container\"><span\x20
  2062. SF:style=\"float:left;\"><a\x20target=\"_blank\"\x20href=\"https://www\.di
  2063. SF:mofinf\.n");
  2064. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  2065. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), HP P2000 G3 NAS device (90%), Linux 3.2 - 4.9 (90%), Linux 3.18 (89%), Linux 3.16 - 4.6 (89%), Linux 4.4 (89%), Linux 2.6.32 (89%), Infomir MAG-250 set-top box (89%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (89%), Linux 3.7 (89%)
  2066. No exact OS matches for host (test conditions non-ideal).
  2067. TCP/IP fingerprint:
  2068. SCAN(V=7.70%E=4%D=3/23%OT=21%CT=25%CU=%PV=N%G=N%TM=5C969A11%P=x86_64-pc-linux-gnu)
  2069. SEQ(SP=FF%GCD=2%ISR=10C%TI=Z%CI=Z%TS=A)
  2070. OPS(O1=M4B3ST11NW7%O2=M4B3ST11NW7%O3=M4B3NNT11NW7%O4=M4B3ST11NW7%O5=M4B3ST11NW7%O6=M4B3ST11)
  2071. WIN(W1=7120%W2=7120%W3=7120%W4=7120%W5=7120%W6=7120)
  2072. ECN(R=Y%DF=Y%TG=40%W=7210%O=M4B3NNSNW7%CC=Y%Q=)
  2073. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  2074. T2(R=N)
  2075. T3(R=N)
  2076. T4(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  2077. T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  2078. T6(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  2079. T7(R=N)
  2080. U1(R=N)
  2081. IE(R=N)
  2082.  
  2083. Uptime guess: 20.431 days (since Sun Mar 3 05:21:23 2019)
  2084. TCP Sequence Prediction: Difficulty=255 (Good luck!)
  2085. IP ID Sequence Generation: All zeros
  2086.  
  2087. TRACEROUTE (using proto 1/icmp)
  2088. HOP RTT ADDRESS
  2089. 1 21.30 ms 10.252.200.1
  2090. 2 21.69 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2091. 3 38.11 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2092. 4 21.73 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2093. 5 21.91 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2094. 6 22.12 ms hu0-4-0-1.ccr21.ymq01.atlas.cogentco.com (154.54.25.126)
  2095. 7 91.41 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  2096. 8 101.08 ms be2182.ccr41.ams03.atlas.cogentco.com (154.54.77.245)
  2097. 9 101.26 ms be3433.rcr21.ams06.atlas.cogentco.com (154.54.58.202)
  2098. 10 102.99 ms leaseweb.demarc.cogentco.com (149.14.93.10)
  2099. 11 103.47 ms be-10.cr02.ams-01.nl.leaseweb.net (81.17.34.21)
  2100. 12 101.40 ms po-1002.ce01.ams-01.nl.leaseweb.net (81.17.33.123)
  2101. 13 ... 30
  2102.  
  2103. NSE: Script Post-scanning.
  2104. NSE: Starting runlevel 1 (of 2) scan.
  2105. Initiating NSE at 16:41
  2106. Completed NSE at 16:41, 0.00s elapsed
  2107. NSE: Starting runlevel 2 (of 2) scan.
  2108. Initiating NSE at 16:41
  2109. Completed NSE at 16:41, 0.00s elapsed
  2110. Read data files from: /usr/bin/../share/nmap
  2111. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2112. Nmap done: 1 IP address (1 host up) scanned in 307.21 seconds
  2113. Raw packets sent: 166 (11.424KB) | Rcvd: 329 (74.361KB)
  2114. #######################################################################################################################################
  2115. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-23 16:41 EDT
  2116. NSE: Loaded 148 scripts for scanning.
  2117. NSE: Script Pre-scanning.
  2118. Initiating NSE at 16:41
  2119. Completed NSE at 16:41, 0.00s elapsed
  2120. Initiating NSE at 16:41
  2121. Completed NSE at 16:41, 0.00s elapsed
  2122. Initiating Parallel DNS resolution of 1 host. at 16:41
  2123. Completed Parallel DNS resolution of 1 host. at 16:41, 0.03s elapsed
  2124. Initiating UDP Scan at 16:41
  2125. Scanning unlimited3.dimofinf.net (85.17.16.71) [14 ports]
  2126. Completed UDP Scan at 16:41, 1.25s elapsed (14 total ports)
  2127. Initiating Service scan at 16:41
  2128. Scanning 12 services on unlimited3.dimofinf.net (85.17.16.71)
  2129. Service scan Timing: About 8.33% done; ETC: 17:01 (0:17:47 remaining)
  2130. Completed Service scan at 16:43, 102.57s elapsed (12 services on 1 host)
  2131. Initiating OS detection (try #1) against unlimited3.dimofinf.net (85.17.16.71)
  2132. Retrying OS detection (try #2) against unlimited3.dimofinf.net (85.17.16.71)
  2133. Initiating Traceroute at 16:43
  2134. Completed Traceroute at 16:43, 7.09s elapsed
  2135. Initiating Parallel DNS resolution of 1 host. at 16:43
  2136. Completed Parallel DNS resolution of 1 host. at 16:43, 0.01s elapsed
  2137. NSE: Script scanning 85.17.16.71.
  2138. Initiating NSE at 16:43
  2139. Completed NSE at 16:44, 20.31s elapsed
  2140. Initiating NSE at 16:44
  2141. Completed NSE at 16:44, 1.02s elapsed
  2142. Nmap scan report for unlimited3.dimofinf.net (85.17.16.71)
  2143. Host is up (0.023s latency).
  2144.  
  2145. PORT STATE SERVICE VERSION
  2146. 53/udp open|filtered domain
  2147. 67/udp open|filtered dhcps
  2148. 68/udp open|filtered dhcpc
  2149. 69/udp open|filtered tftp
  2150. 88/udp open|filtered kerberos-sec
  2151. 123/udp open|filtered ntp
  2152. 137/udp filtered netbios-ns
  2153. 138/udp filtered netbios-dgm
  2154. 139/udp open|filtered netbios-ssn
  2155. 161/udp open|filtered snmp
  2156. 162/udp open|filtered snmptrap
  2157. 389/udp open|filtered ldap
  2158. 520/udp open|filtered route
  2159. 2049/udp open|filtered nfs
  2160. Too many fingerprints match this host to give specific OS details
  2161.  
  2162. TRACEROUTE (using port 137/udp)
  2163. HOP RTT ADDRESS
  2164. 1 20.05 ms 10.252.200.1
  2165. 2 ... 3
  2166. 4 23.45 ms 10.252.200.1
  2167. 5 27.38 ms 10.252.200.1
  2168. 6 27.37 ms 10.252.200.1
  2169. 7 27.36 ms 10.252.200.1
  2170. 8 27.36 ms 10.252.200.1
  2171. 9 27.35 ms 10.252.200.1
  2172. 10 27.37 ms 10.252.200.1
  2173. 11 ... 18
  2174. 19 20.24 ms 10.252.200.1
  2175. 20 21.00 ms 10.252.200.1
  2176. 21 ... 27
  2177. 28 21.31 ms 10.252.200.1
  2178. 29 21.51 ms 10.252.200.1
  2179. 30 20.14 ms 10.252.200.1
  2180.  
  2181. NSE: Script Post-scanning.
  2182. Initiating NSE at 16:44
  2183. Completed NSE at 16:44, 0.00s elapsed
  2184. Initiating NSE at 16:44
  2185. Completed NSE at 16:44, 0.00s elapsed
  2186. Read data files from: /usr/bin/../share/nmap
  2187. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2188. Nmap done: 1 IP address (1 host up) scanned in 135.45 seconds
  2189. Raw packets sent: 147 (13.614KB) | Rcvd: 317 (56.830KB)
  2190. #######################################################################################################################################
  2191. ---------------------------------------------------------------------------------------------------------------------------------------
  2192. + Target IP: 85.17.16.71
  2193. + Target Hostname: 85.17.16.71
  2194. + Target Port: 80
  2195. + Start Time: 2019-03-23 16:21:36 (GMT-4)
  2196. ---------------------------------------------------------------------------------------------------------------------------------------
  2197. + Server: No banner retrieved
  2198. + The anti-clickjacking X-Frame-Options header is not present.
  2199. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2200. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2201. + All CGI directories 'found', use '-C none' to test none
  2202. + Server banner has changed from '' to 'nginx' which may suggest a WAF, load balancer or proxy is in place
  2203. + 26553 requests: 7 error(s) and 3 item(s) reported on remote host
  2204. + End Time: 2019-03-23 18:46:42 (GMT-4) (8706 seconds)
  2205. ---------------------------------------------------------------------------------------------------------------------------------------
  2206. #######################################################################################################################################
  2207. --------------------------------------------------------------------------------------------------------------------------------------
  2208. + Target IP: 85.17.16.71
  2209. + Target Hostname: acd.gov.ae
  2210. + Target Port: 443
  2211. ---------------------------------------------------------------------------------------------------------------------------------------
  2212. + SSL Info: Subject: /CN=acd.gov.ae
  2213. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  2214. Issuer: /C=US/ST=TX/L=Houston/O=cPanel, Inc./CN=cPanel, Inc. Certification Authority
  2215. + Start Time: 2019-03-23 16:08:01 (GMT-4)
  2216. ---------------------------------------------------------------------------------------------------------------------------------------
  2217. + Server: nginx
  2218. + Uncommon header 'x-server-powered-by' found, with contents: Dimofinf INC
  2219. + Uncommon header 'x-nginx-cache-status' found, with contents: HIT
  2220. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2221. + The site uses SSL and Expect-CT header is not present.
  2222. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2223. + Cookie csrf_cookie_name created without the httponly flag
  2224. + Cookie ci_session created without the httponly flag
  2225. + Cookie PHPSESSID created without the secure flag
  2226. + Cookie PHPSESSID created without the httponly flag
  2227. + Cookie dim_sessionhash created without the secure flag
  2228. + Cookie dim_lastvisit created without the httponly flag
  2229. + Cookie dim_lastactivity created without the httponly flag
  2230. + The Content-Encoding header is set to "deflate" this may mean that the server is vulnerable to the BREACH attack.
  2231. ---------------------------------------------------------------------------------------------------------------------------------------
  2232. #######################################################################################################################################
  2233. Anonymous JTSEC #OpYemen Full Recon #4
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement