Advertisement
JTSEC1333

Anonymous JTSEC #OpTurkey Full Recon #12

Oct 17th, 2019
1,039
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 200.73 KB | None | 0 0
  1. #######################################################################################################################################
  2. ======================================================================================================================================
  3. Hostname www.sbb.gov.tr ISP TurkNet Iletisim Hizmetleri A.S.
  4. Continent Asia Flag
  5. TR
  6. Country Turkey Country Code TR
  7. Region Ankara Local time 17 Oct 2019 23:58 +03
  8. City Ankara Postal Code 06570
  9. IP Address 212.154.115.17 Latitude 39.925
  10. Longitude 32.846
  11. ======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.sbb.gov.tr
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: www.sbb.gov.tr
  19. Address: 212.154.115.17
  20. >
  21. #######################################################################################################################################
  22. ** Domain Name: sbb.gov.tr
  23.  
  24. ** Registrant:
  25. Strateji ve Bütçe Başkanlığı
  26. Necatibey Cad. No:110-A
  27.  
  28. Ankara,
  29. Türkiye
  30. + 90-312-2945000-
  31. + 90-312-2945877-
  32.  
  33.  
  34. ** Administrative Contact:
  35. NIC Handle : dpt1-metu
  36. Organization Name : Devlet Planlama Teşkilatı
  37. Address : Yönetim Hizmetleri Genel Müdürlüğü Necatibey Cad.
  38. No:110/A Çankaya
  39. Ankara,06100
  40. Türkiye
  41. Phone : + 90-312-2945803-
  42. Fax : + 90-312-2945877-
  43.  
  44.  
  45. ** Technical Contact:
  46. NIC Handle : dpt1-metu
  47. Organization Name : Devlet Planlama Teşkilatı
  48. Address : Yönetim Hizmetleri Genel Müdürlüğü Necatibey Cad.
  49. No:110/A Çankaya
  50. Ankara,06100
  51. Türkiye
  52. Phone : + 90-312-2945803-
  53. Fax : + 90-312-2945877-
  54.  
  55.  
  56. ** Billing Contact:
  57. NIC Handle : dpt1-metu
  58. Organization Name : Devlet Planlama Teşkilatı
  59. Address : Yönetim Hizmetleri Genel Müdürlüğü Necatibey Cad.
  60. No:110/A Çankaya
  61. Ankara,06100
  62. Türkiye
  63. Phone : + 90-312-2945803-
  64. Fax : + 90-312-2945877-
  65.  
  66.  
  67. ** Domain Servers:
  68. ns1.kalkinma.gov.tr
  69. ns2.kalkinma.gov.tr
  70.  
  71. ** Additional Info:
  72. Created on..............: 2018-Jul-25.
  73. Expires on..............: 2020-Jul-24.
  74. #######################################################################################################################################
  75. [+] Target : www.sbb.gov.tr
  76.  
  77. [+] IP Address : 212.154.115.17
  78.  
  79. [+] Headers :
  80.  
  81. [+] Server : nginx/1.7.3
  82. [+] Date : Thu, 17 Oct 2019 21:22:04 GMT
  83. [+] Content-Type : text/html
  84. [+] Content-Length : 152
  85. [+] Connection : keep-alive
  86. [+] X-Powered-By : PHP/5.4.16
  87. [+] Set-Cookie : wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/wp-admin, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/wp-admin, wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/wp-content/plugins, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/wp-content/plugins, wordpress_logged_in_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpress_logged_in_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wp-settings-0=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wp-settings-time-0=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpressuser_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpresspass_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpressuser_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wordpresspass_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/, wp-postpass_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:17:13 GMT; path=/
  88. [+] Cache-Control : no-cache, must-revalidate, max-age=0
  89. [+] Expires : Thu, 22 Jun 1978 00:28:00 GMT
  90. [+] Pragma : no-cache
  91.  
  92. [+] SSL Certificate Information :
  93.  
  94. [+] countryName : TR
  95. [+] postalCode : 06100
  96. [+] stateOrProvinceName : ANKARA
  97. [+] localityName : ANKARA
  98. [+] streetAddress : Necatibey Cad. No.110/A YÜCETEPE
  99. [+] organizationName : STRATEJI VE BUTCE BASKANLIGI
  100. [+] organizationalUnitName : PremiumSSL Wildcard
  101. [+] commonName : *.sbb.gov.tr
  102. [+] countryName : GB
  103. [+] stateOrProvinceName : Greater Manchester
  104. [+] localityName : Salford
  105. [+] organizationName : COMODO CA Limited
  106. [+] commonName : COMODO RSA Organization Validation Secure Server CA
  107. [+] Version : 3
  108. [+] Serial Number : E523010CF0B3994DF687F5A2A8E0D42E
  109. [+] Not Before : Aug 3 00:00:00 2018 GMT
  110. [+] Not After : Aug 2 23:59:59 2020 GMT
  111. [+] OCSP : ('http://ocsp.comodoca.com',)
  112. [+] subject Alt Name : (('DNS', '*.sbb.gov.tr'), ('DNS', 'sbb.gov.tr'))
  113. [+] CA Issuers : ('http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt',)
  114. [+] CRL Distribution Points : ('http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl',)
  115.  
  116. [+] Whois Lookup :
  117.  
  118. [+] NIR : None
  119. [+] ASN Registry : ripencc
  120. [+] ASN : 12735
  121. [+] ASN CIDR : 212.154.115.0/24
  122. [+] ASN Country Code : TR
  123. [+] ASN Date : 1999-02-12
  124. [+] ASN Description : ASTURKNET, TR
  125. [+] cidr : 212.154.115.0/24
  126. [+] name : NETONE-NET
  127. [+] handle : NB1873-RIPE
  128. [+] range : 212.154.115.0 - 212.154.115.255
  129. [+] description : Netone-DSL
  130. [+] country : TR
  131. [+] state : None
  132. [+] city : None
  133. [+] address : Istanbul
  134. [+] postal_code : None
  135. [+] emails : None
  136. [+] created : 2008-11-03T13:01:23Z
  137. [+] updated : 2008-11-03T13:01:23Z
  138. #######################################################################################################################################
  139. [+] Starting At 2019-10-17 17:18:28.674936
  140. [+] Collecting Information On: http://www.sbb.gov.tr/
  141. [#] Status: 403
  142. --------------------------------------------------
  143. [#] Web Server Detected: nginx/1.7.3
  144. [#] X-Powered-By: PHP/5.4.16
  145. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  146. - Server: nginx/1.7.3
  147. - Date: Thu, 17 Oct 2019 21:23:20 GMT
  148. - Content-Type: text/html
  149. - Content-Length: 152
  150. - Connection: keep-alive
  151. - X-Powered-By: PHP/5.4.16
  152. - Set-Cookie: wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/wp-admin, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/wp-admin, wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/wp-content/plugins, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/wp-content/plugins, wordpress_logged_in_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpress_logged_in_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wp-settings-0=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wp-settings-time-0=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpress_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpress_sec_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpressuser_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpresspass_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpressuser_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wordpresspass_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/, wp-postpass_e769b458c4b5c55cdf32a7fba43321c6=+; expires=Wed, 17-Oct-2018 21:18:29 GMT; path=/
  153. - Cache-Control: no-cache, must-revalidate, max-age=0
  154. - Expires: Thu, 22 Jun 1978 00:28:00 GMT
  155. - Pragma: no-cache
  156. --------------------------------------------------
  157. [#] Finding Location..!
  158. [#] status: success
  159. [#] country: Turkey
  160. [#] countryCode: TR
  161. [#] region: 34
  162. [#] regionName: Istanbul
  163. [#] city: Istanbul
  164. [#] zip: 34122
  165. [#] lat: 41.0053
  166. [#] lon: 28.977
  167. [#] timezone: Europe/Istanbul
  168. [#] isp: TurkNet
  169. [#] org:
  170. [#] as: AS12735 TurkNet Iletisim Hizmetleri A.S.
  171. [#] query: 212.154.115.17
  172. --------------------------------------------------
  173. [x] Didn't Detect WAF Presence on: http://www.sbb.gov.tr/
  174. --------------------------------------------------
  175. [#] Starting Reverse DNS
  176. [!] Found 8 any Domain
  177. - kalkinma.gov.tr
  178. - mod.gov.tr
  179. - sbb.gov.tr
  180. - www.kalkinma.gov.tr
  181. - www.sbb.gov.tr
  182. - www.sp.gov.tr
  183. - www.surdurulebilirkalkinma.gov.tr
  184. - yatirimortami.sbb.gov.tr
  185. --------------------------------------------------
  186. [!] Scanning Open Port
  187. [#] 80/tcp open http
  188. [#] 443/tcp open https
  189. --------------------------------------------------
  190. [+] Collecting Information Disclosure!
  191. [#] Detecting sitemap.xml file
  192. [!] sitemap.xml File Found: http://www.sbb.gov.tr//sitemap.xml
  193. [#] Detecting robots.txt file
  194. [!] robots.txt File Found: http://www.sbb.gov.tr//robots.txt
  195. [#] Detecting GNU Mailman
  196. [-] GNU Mailman App Not Detected!?
  197. --------------------------------------------------
  198. [+] Crawling Url Parameter On: http://www.sbb.gov.tr/
  199. --------------------------------------------------
  200. [#] Searching Html Form !
  201. [-] No Html Form Found!?
  202. --------------------------------------------------
  203. [-] No DOM Paramter Found!?
  204. --------------------------------------------------
  205. [-] No internal Dynamic Parameter Found!?
  206. --------------------------------------------------
  207. [-] No external Dynamic Paramter Found!?
  208. --------------------------------------------------
  209. [-] No Internal Link Found!?
  210. --------------------------------------------------
  211. [-] No External Link Found!?
  212. --------------------------------------------------
  213. [#] Mapping Subdomain..
  214. [!] Found 11 Subdomain
  215. - arastirma.sbb.gov.tr
  216. - eposta.sbb.gov.tr
  217. - kaya.sbb.gov.tr
  218. - ebutce.sbb.gov.tr
  219. - yatirimortami.sbb.gov.tr
  220. - koi.sbb.gov.tr
  221. - yillikprogram.sbb.gov.tr
  222. - berilyum.sbb.gov.tr
  223. - odopeis.sbb.gov.tr
  224. - ebys.sbb.gov.tr
  225. - www.sbb.gov.tr
  226. --------------------------------------------------
  227. [!] Done At 2019-10-17 17:27:58.109736
  228. #######################################################################################################################################
  229. [INFO] ------TARGET info------
  230. [*] TARGET: http://www.sbb.gov.tr/
  231. [*] TARGET IP: 212.154.115.17
  232. [INFO] NO load balancer detected for www.sbb.gov.tr...
  233. [*] DNS servers: ns1.kalkinma.gov.tr.
  234. [*] TARGET server: nginx/1.7.3
  235. [*] CC: TR
  236. [*] Country: Turkey
  237. [*] RegionCode: 34
  238. [*] RegionName: Istanbul
  239. [*] City: Istanbul
  240. [*] ASN: AS12735
  241. [*] BGP_PREFIX: 212.154.115.0/24
  242. [*] ISP: ASTurkNet TurkNet Iletisim Hizmetleri A.S., TR
  243. [INFO] DNS enumeration:
  244. [*] mail.sbb.gov.tr 212.154.115.67
  245. [*] ns1.sbb.gov.tr 212.154.115.10
  246. [*] ns2.sbb.gov.tr 212.154.115.30
  247. [*] ns3.sbb.gov.tr 94.55.123.22
  248. [INFO] Possible abuse mails are:
  249. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  250. [INFO] Starting FUZZing in http://www.sbb.gov.tr/FUzZzZzZzZz...
  251. [INFO] Status code Folders
  252. [ALERT] Look in the source code. It may contain passwords
  253. [INFO] Links found from http://www.sbb.gov.tr/ http://212.154.115.17/:
  254. [INFO] GOOGLE has 97,400,000 results (0.26 seconds) about http://www.sbb.gov.tr/
  255. [INFO] Shodan detected the following opened ports on 212.154.115.17:
  256. [*] 443
  257. [*] 80
  258. [*] 8008
  259. [INFO] ------VirusTotal SECTION------
  260. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  261. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  262. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  263. [INFO] ------Alexa Rank SECTION------
  264. [INFO] Percent of Visitors Rank in Country:
  265. [INFO] Percent of Search Traffic:
  266. [INFO] Percent of Unique Visits:
  267. [INFO] Total Sites Linking In:
  268. [*] Total Sites
  269. [INFO] Useful links related to www.sbb.gov.tr - 212.154.115.17:
  270. [*] https://www.virustotal.com/pt/ip-address/212.154.115.17/information/
  271. [*] https://www.hybrid-analysis.com/search?host=212.154.115.17
  272. [*] https://www.shodan.io/host/212.154.115.17
  273. [*] https://www.senderbase.org/lookup/?search_string=212.154.115.17
  274. [*] https://www.alienvault.com/open-threat-exchange/ip/212.154.115.17
  275. [*] http://pastebin.com/search?q=212.154.115.17
  276. [*] http://urlquery.net/search.php?q=212.154.115.17
  277. [*] http://www.alexa.com/siteinfo/www.sbb.gov.tr
  278. [*] http://www.google.com/safebrowsing/diagnostic?site=www.sbb.gov.tr
  279. [*] https://censys.io/ipv4/212.154.115.17
  280. [*] https://www.abuseipdb.com/check/212.154.115.17
  281. [*] https://urlscan.io/search/#212.154.115.17
  282. [*] https://github.com/search?q=212.154.115.17&type=Code
  283. [INFO] Useful links related to AS12735 - 212.154.115.0/24:
  284. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:12735
  285. [*] https://www.senderbase.org/lookup/?search_string=212.154.115.0/24
  286. [*] http://bgp.he.net/AS12735
  287. [*] https://stat.ripe.net/AS12735
  288. [INFO] Date: 17/10/19 | Time: 17:17:48
  289. [INFO] Total time: 1 minute(s) and 39 second(s)
  290. #######################################################################################################################################
  291. [i] Scanning Site: http://www.sbb.gov.tr
  292.  
  293.  
  294.  
  295. B A S I C I N F O
  296. ====================
  297.  
  298.  
  299. [+] Site Title:
  300. [+] IP address: 212.154.115.17
  301. [+] Web Server: Could Not Detect
  302. [+] CMS: Could Not Detect
  303. [+] Cloudflare: Not Detected
  304. [+] Robots File: Could NOT Find robots.txt!
  305.  
  306.  
  307.  
  308.  
  309. W H O I S L O O K U P
  310. ========================
  311.  
  312. ** Domain Name: sbb.gov.tr
  313.  
  314. ** Registrant:
  315. Strateji ve Bütçe Başkanlığı
  316. Necatibey Cad. No:110-A
  317.  
  318. Ankara,
  319. Türkiye
  320. + 90-312-2945000-
  321. + 90-312-2945877-
  322.  
  323.  
  324. ** Administrative Contact:
  325. NIC Handle : dpt1-metu
  326. Organization Name : Devlet Planlama Teşkilatı
  327. Address : Yönetim Hizmetleri Genel Müdürlüğü Necatibey Cad.
  328. No:110/A Çankaya
  329. Ankara,06100
  330. Türkiye
  331. Phone : + 90-312-2945803-
  332. Fax : + 90-312-2945877-
  333.  
  334.  
  335. ** Technical Contact:
  336. NIC Handle : dpt1-metu
  337. Organization Name : Devlet Planlama Teşkilatı
  338. Address : Yönetim Hizmetleri Genel Müdürlüğü Necatibey Cad.
  339. No:110/A Çankaya
  340. Ankara,06100
  341. Türkiye
  342. Phone : + 90-312-2945803-
  343. Fax : + 90-312-2945877-
  344.  
  345.  
  346. ** Billing Contact:
  347. NIC Handle : dpt1-metu
  348. Organization Name : Devlet Planlama Teşkilatı
  349. Address : Yönetim Hizmetleri Genel Müdürlüğü Necatibey Cad.
  350. No:110/A Çankaya
  351. Ankara,06100
  352. Türkiye
  353. Phone : + 90-312-2945803-
  354. Fax : + 90-312-2945877-
  355.  
  356.  
  357. ** Domain Servers:
  358. ns1.kalkinma.gov.tr
  359. ns2.kalkinma.gov.tr
  360.  
  361. ** Additional Info:
  362. Created on..............: 2018-Jul-25.
  363. Expires on..............: 2020-Jul-24.
  364.  
  365.  
  366.  
  367.  
  368. G E O I P L O O K U P
  369. =========================
  370.  
  371. [i] IP Address: 212.154.115.17
  372. [i] Country: Turkey
  373. [i] State: Ankara
  374. [i] City: Ankara
  375. [i] Latitude: 39.9247
  376. [i] Longitude: 32.8457
  377.  
  378.  
  379.  
  380.  
  381. H T T P H E A D E R S
  382. =======================
  383.  
  384.  
  385. [i] HTTP/1.0 403 Forbidden
  386. [i] Server: nginx/1.7.3
  387. [i] Date: Thu, 17 Oct 2019 21:30:23 GMT
  388. [i] Content-Type: text/html
  389. [i] Content-Length: 4880
  390. [i] Connection: close
  391. [i] Last-Modified: Tue, 17 Jun 2014 16:00:47 GMT
  392. [i] ETag: "1310-4fc0a3f32a9c0"
  393. [i] Accept-Ranges: bytes
  394.  
  395.  
  396.  
  397.  
  398. D N S L O O K U P
  399. ===================
  400.  
  401. sbb.gov.tr. 17999 IN A 212.154.115.17
  402. sbb.gov.tr. 17999 IN SOA ns1.kalkinma.gov.tr. bilguv.kalkinma.gov.tr. 2019092501 14400 7200 1209600 18000
  403. sbb.gov.tr. 17999 IN NS ns3.kalkinma.gov.tr.
  404. sbb.gov.tr. 17999 IN NS ns2.kalkinma.gov.tr.
  405. sbb.gov.tr. 17999 IN NS ns1.kalkinma.gov.tr.
  406. sbb.gov.tr. 17999 IN MX 0 arduvaz.dpt.gov.tr.
  407. sbb.gov.tr. 17999 IN MX 10 akik.dpt.gov.tr.
  408. sbb.gov.tr. 17999 IN TXT "v=spf1 ip4:212.154.115.45 ip4:212.154.115.49 ip4:212.154.115.42 a mx -all"
  409. sbb.gov.tr. 17999 IN SPF "v=spf1 ip4:212.154.115.45 ip4:212.154.115.49 ip4:212.154.115.42 a mx -all"
  410.  
  411.  
  412.  
  413.  
  414. S U B N E T C A L C U L A T I O N
  415. ====================================
  416.  
  417. Address = 212.154.115.17
  418. Network = 212.154.115.17 / 32
  419. Netmask = 255.255.255.255
  420. Broadcast = not needed on Point-to-Point links
  421. Wildcard Mask = 0.0.0.0
  422. Hosts Bits = 0
  423. Max. Hosts = 1 (2^0 - 0)
  424. Host Range = { 212.154.115.17 - 212.154.115.17 }
  425.  
  426.  
  427.  
  428. N M A P P O R T S C A N
  429. ============================
  430.  
  431. Starting Nmap 7.70 ( https://nmap.org ) at 2019-10-17 21:25 UTC
  432. Nmap scan report for sbb.gov.tr (212.154.115.17)
  433. Host is up (0.13s latency).
  434. rDNS record for 212.154.115.17: 17.115.154.212.static.turk.net
  435.  
  436. PORT STATE SERVICE
  437. 21/tcp filtered ftp
  438. 22/tcp filtered ssh
  439. 23/tcp filtered telnet
  440. 80/tcp open http
  441. 110/tcp filtered pop3
  442. 143/tcp filtered imap
  443. 443/tcp open https
  444. 3389/tcp filtered ms-wbt-server
  445.  
  446. Nmap done: 1 IP address (1 host up) scanned in 2.97 seconds
  447.  
  448.  
  449.  
  450. S U B - D O M A I N F I N D E R
  451. ==================================
  452.  
  453.  
  454. [i] Total Subdomains Found : 10
  455.  
  456. [+] Subdomain: eposta.sbb.gov.tr
  457. [-] IP: 212.154.115.67
  458.  
  459. [+] Subdomain: kaya.sbb.gov.tr
  460. [-] IP: 212.154.115.17
  461.  
  462. [+] Subdomain: ebutce.sbb.gov.tr
  463. [-] IP: 212.154.115.13
  464.  
  465. [+] Subdomain: yatirimortami.sbb.gov.tr
  466. [-] IP: 212.154.115.17
  467.  
  468. [+] Subdomain: koi.sbb.gov.tr
  469. [-] IP: 212.154.115.17
  470.  
  471. [+] Subdomain: yillikprogram.sbb.gov.tr
  472. [-] IP: 212.154.115.17
  473.  
  474. [+] Subdomain: berilyum.sbb.gov.tr
  475. [-] IP: 212.154.115.42
  476.  
  477. [+] Subdomain: odopeis.sbb.gov.tr
  478. [-] IP: 212.154.115.17
  479.  
  480. [+] Subdomain: ebys.sbb.gov.tr
  481. [-] IP: 212.154.115.36
  482.  
  483. [+] Subdomain: www.sbb.gov.tr
  484. [-] IP: 212.154.115.17
  485. #######################################################################################################################################
  486. Trying "sbb.gov.tr"
  487. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 39101
  488. ;; flags: qr rd ra; QUERY: 1, ANSWER: 9, AUTHORITY: 3, ADDITIONAL: 2
  489.  
  490. ;; QUESTION SECTION:
  491. ;sbb.gov.tr. IN ANY
  492.  
  493. ;; ANSWER SECTION:
  494. sbb.gov.tr. 18000 IN SPF "v=spf1 ip4:212.154.115.45 ip4:212.154.115.49 ip4:212.154.115.42 a mx -all"
  495. sbb.gov.tr. 18000 IN TXT "v=spf1 ip4:212.154.115.45 ip4:212.154.115.49 ip4:212.154.115.42 a mx -all"
  496. sbb.gov.tr. 18000 IN MX 0 arduvaz.dpt.gov.tr.
  497. sbb.gov.tr. 18000 IN MX 10 akik.dpt.gov.tr.
  498. sbb.gov.tr. 18000 IN SOA ns1.kalkinma.gov.tr. bilguv.kalkinma.gov.tr. 2019092501 14400 7200 1209600 18000
  499. sbb.gov.tr. 18000 IN A 212.154.115.17
  500. sbb.gov.tr. 18000 IN NS ns2.kalkinma.gov.tr.
  501. sbb.gov.tr. 18000 IN NS ns1.kalkinma.gov.tr.
  502. sbb.gov.tr. 18000 IN NS ns3.kalkinma.gov.tr.
  503.  
  504. ;; AUTHORITY SECTION:
  505. sbb.gov.tr. 18000 IN NS ns2.kalkinma.gov.tr.
  506. sbb.gov.tr. 18000 IN NS ns3.kalkinma.gov.tr.
  507. sbb.gov.tr. 18000 IN NS ns1.kalkinma.gov.tr.
  508.  
  509. ;; ADDITIONAL SECTION:
  510. ns1.kalkinma.gov.tr. 38643 IN A 212.154.115.10
  511. ns2.kalkinma.gov.tr. 38643 IN A 212.154.115.30
  512.  
  513. Received 447 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 167 ms
  514. ######################################################################################################################################
  515.  
  516. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace sbb.gov.tr
  517. ;; global options: +cmd
  518. . 85502 IN NS i.root-servers.net.
  519. . 85502 IN NS f.root-servers.net.
  520. . 85502 IN NS e.root-servers.net.
  521. . 85502 IN NS a.root-servers.net.
  522. . 85502 IN NS g.root-servers.net.
  523. . 85502 IN NS j.root-servers.net.
  524. . 85502 IN NS m.root-servers.net.
  525. . 85502 IN NS l.root-servers.net.
  526. . 85502 IN NS b.root-servers.net.
  527. . 85502 IN NS d.root-servers.net.
  528. . 85502 IN NS h.root-servers.net.
  529. . 85502 IN NS c.root-servers.net.
  530. . 85502 IN NS k.root-servers.net.
  531. . 85502 IN RRSIG NS 8 0 518400 20191030170000 20191017160000 22545 . jZtt8yTvshG1BzuF/j46it/rTAR5IORJIa7xst0rHRa+LsH2OC0Qqnly mI3l1L4eTRQ7GgWNYhu4Pa2HWTDy+tvS9eEtZ/YNadVkV7J5EBFFfqCT lhDnd6TDugQhocjufuiLqIt93hdLCqq80ASBDYZ8I8Cm3BB0qb/ccGlI XQ5MVFCZEV6xRLzxWwRy2CLdZFTLjcPa2nQrXnpB0hGoEdCde09sQMK8 ZEcPjCUD9AOM4qiYsHICwjCv2guKRYri9Gumnea1I4iHuVNXOzz4mWJY XCuMBiiNRfi+i70ExEhDNkNnsOS/v9i+l/SnuI71FVlH/qSe1niIM5FA hp9AGA==
  532. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 131 ms
  533.  
  534. tr. 172800 IN NS ns21.nic.tr.
  535. tr. 172800 IN NS ns91.nic.tr.
  536. tr. 172800 IN NS ns92.nic.tr.
  537. tr. 172800 IN NS ns31.nic.tr.
  538. tr. 172800 IN NS ns22.nic.tr.
  539. tr. 172800 IN NS ns41.nic.tr.
  540. tr. 172800 IN NS ns42.nic.tr.
  541. tr. 86400 IN NSEC trade. NS RRSIG NSEC
  542. tr. 86400 IN RRSIG NSEC 8 1 86400 20191030170000 20191017160000 22545 . j6aSkD28Nn/4wTHeT8PJvGxpWc8PkN+RhwjdgEs5gu7Lqt/BtNirPxIa lL4UjwjVKyC8QsI2VC0TxcGcqgFx2KqNoWXWAT64L+p6+ZfBNxQm+39y rGt1SKiyQxhREt14Sv9BNeUs0E0lz8C+DGcs3x863G1G16CTHazTR/Cb yqwV+dNidOmhVeOr16MVo01sAiuTCyHbWPNjsHr3Xca52p2tL5C9VRQY Hml65G68qRiEHBY8G4JIil3jC39oZqPGsS35haXThhUWhcxZezHwYnFX JuQQlni9E5YSGChbu1GhdYOnZBbroHuQP1QnVOX/G3TcfB+RJsy5x/n8 n4DRSw==
  543. ;; Received 742 bytes from 192.112.36.4#53(g.root-servers.net) in 258 ms
  544.  
  545. sbb.gov.tr. 43200 IN NS ns1.kalkinma.gov.tr.
  546. sbb.gov.tr. 43200 IN NS ns2.kalkinma.gov.tr.
  547. ;; Received 116 bytes from 185.7.0.3#53(ns42.nic.tr) in 258 ms
  548.  
  549. ;; connection timed out; no servers could be reached
  550. #######################################################################################################################################
  551. [*] Performing General Enumeration of Domain: sbb.gov.tr
  552. [-] DNSSEC is not configured for sbb.gov.tr
  553. [*] SOA ns1.kalkinma.gov.tr 212.154.115.10
  554. [*] NS ns1.kalkinma.gov.tr 212.154.115.10
  555. [*] NS ns2.kalkinma.gov.tr 212.154.115.30
  556. [*] NS ns3.kalkinma.gov.tr 94.55.123.22
  557. [*] Bind Version for 94.55.123.22 No version information!
  558. [*] MX arduvaz.dpt.gov.tr 212.154.115.49
  559. [*] MX akik.dpt.gov.tr 212.154.115.45
  560. [*] A sbb.gov.tr 212.154.115.17
  561. [*] SPF v=spf1 ip4:212.154.115.45 ip4:212.154.115.49 ip4:212.154.115.42 a mx -all
  562. [*] TXT sbb.gov.tr v=spf1 ip4:212.154.115.45 ip4:212.154.115.49 ip4:212.154.115.42 a mx -all
  563. [*] Enumerating SRV Records
  564. [*] SRV _autodiscover._tcp.sbb.gov.tr eposta.sbb.gov.tr 212.154.115.67 443 0
  565. [+] 1 Records Found
  566. #######################################################################################################################################
  567. AVAILABLE PLUGINS
  568. -----------------
  569.  
  570. CertificateInfoPlugin
  571. OpenSslCipherSuitesPlugin
  572. CompressionPlugin
  573. HeartbleedPlugin
  574. RobotPlugin
  575. FallbackScsvPlugin
  576. OpenSslCcsInjectionPlugin
  577. HttpHeadersPlugin
  578. SessionRenegotiationPlugin
  579. SessionResumptionPlugin
  580. EarlyDataPlugin
  581.  
  582.  
  583.  
  584. CHECKING HOST(S) AVAILABILITY
  585. -----------------------------
  586.  
  587. 212.154.115.17:443 => 212.154.115.17
  588.  
  589.  
  590.  
  591.  
  592. SCAN RESULTS FOR 212.154.115.17:443 - 212.154.115.17
  593. ----------------------------------------------------
  594.  
  595. * Deflate Compression:
  596. OK - Compression disabled
  597.  
  598. * OpenSSL Heartbleed:
  599. OK - Not vulnerable to Heartbleed
  600.  
  601. * TLSV1_1 Cipher Suites:
  602. Forward Secrecy OK - Supported
  603. RC4 OK - Not Supported
  604.  
  605. Preferred:
  606. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  607. Accepted:
  608. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  609. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  610. TLS_DHE_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 200 OK
  611. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  612. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  613. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  614. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  615.  
  616. * TLSV1_2 Cipher Suites:
  617. Forward Secrecy OK - Supported
  618. RC4 OK - Not Supported
  619.  
  620. Preferred:
  621. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  622. Accepted:
  623. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  624. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 200 OK
  625. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  626. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  627. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  628. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  629. TLS_DHE_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 200 OK
  630. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  631. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  632. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  633. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  634. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  635. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  636. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  637. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  638.  
  639. * Downgrade Attacks:
  640. TLS_FALLBACK_SCSV: OK - Supported
  641.  
  642. * SSLV3 Cipher Suites:
  643. Server rejected all cipher suites.
  644.  
  645. * TLSV1 Cipher Suites:
  646. Forward Secrecy OK - Supported
  647. RC4 OK - Not Supported
  648.  
  649. Preferred:
  650. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  651. Accepted:
  652. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  653. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  654. TLS_DHE_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 200 OK
  655. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  656. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  657. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  658. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  659.  
  660. * OpenSSL CCS Injection:
  661. OK - Not vulnerable to OpenSSL CCS injection
  662.  
  663. * SSLV2 Cipher Suites:
  664. Server rejected all cipher suites.
  665.  
  666. * Certificate Information:
  667. Content
  668. SHA1 Fingerprint: e547b1cb5520986f7ea2d4087561fc12ec9a33ab
  669. Common Name: *.sbb.gov.tr
  670. Issuer: COMODO RSA Organization Validation Secure Server CA
  671. Serial Number: 304574962732435531723882304427226354734
  672. Not Before: 2018-08-03 00:00:00
  673. Not After: 2020-08-02 23:59:59
  674. Signature Algorithm: sha256
  675. Public Key Algorithm: RSA
  676. Key Size: 2048
  677. Exponent: 65537 (0x10001)
  678. DNS Subject Alternative Names: ['*.sbb.gov.tr', 'sbb.gov.tr']
  679.  
  680. Trust
  681. Hostname Validation: FAILED - Certificate does NOT match 212.154.115.17
  682. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  683. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  684. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  685. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  686. Windows CA Store (2019-05-27): OK - Certificate is trusted
  687. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  688. Received Chain: *.sbb.gov.tr --> COMODO RSA Organization Validation Secure Server CA --> COMODO RSA Certification Authority
  689. Verified Chain: *.sbb.gov.tr --> COMODO RSA Organization Validation Secure Server CA --> COMODO RSA Certification Authority
  690. Received Chain Contains Anchor: OK - Anchor certificate not sent
  691. Received Chain Order: OK - Order is valid
  692. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  693.  
  694. Extensions
  695. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  696. Certificate Transparency: OK - 3 SCTs included
  697.  
  698. OCSP Stapling
  699. NOT SUPPORTED - Server did not send back an OCSP response
  700.  
  701. * ROBOT Attack:
  702. OK - Not vulnerable, RSA cipher suites not supported
  703.  
  704. * TLSV1_3 Cipher Suites:
  705. Server rejected all cipher suites.
  706.  
  707. * TLS 1.2 Session Resumption Support:
  708. With Session IDs: NOT SUPPORTED (0 successful, 5 failed, 0 errors, 5 total attempts).
  709. With TLS Tickets: OK - Supported
  710.  
  711. * Session Renegotiation:
  712. Client-initiated Renegotiation: OK - Rejected
  713. Secure Renegotiation: OK - Supported
  714.  
  715.  
  716. SCAN COMPLETED IN 24.52 S
  717. -------------------------
  718. #######################################################################################################################################
  719. Domains still to check: 1
  720. Checking if the hostname sbb.gov.tr. given is in fact a domain...
  721.  
  722. Analyzing domain: sbb.gov.tr.
  723. Checking NameServers using system default resolver...
  724. IP: 212.154.115.10 (Turkey)
  725. HostName: ns1.kalkinma.gov.tr Type: NS
  726. HostName: ns1.kalkinma.gov.tr Type: PTR
  727. IP: 212.154.115.30 (Turkey)
  728. HostName: ns2.kalkinma.gov.tr Type: NS
  729. HostName: ns2.kalkinma.gov.tr Type: PTR
  730. IP: 94.55.123.22 (Turkey)
  731. HostName: ns3.kalkinma.gov.tr Type: NS
  732. HostName: ns3.kalkinma.gov.tr Type: PTR
  733.  
  734. Checking MailServers using system default resolver...
  735. IP: 212.154.115.49 (Turkey)
  736. HostName: arduvaz.dpt.gov.tr Type: MX
  737. HostName: arduvaz.dpt.gov.tr Type: PTR
  738. IP: 212.154.115.45 (Turkey)
  739. HostName: akik.dpt.gov.tr Type: MX
  740. HostName: akik.dpt.gov.tr Type: PTR
  741.  
  742. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  743. No zone transfer found on nameserver 94.55.123.22
  744. ^C No zone transfer found on nameserver 212.154.115.10
  745. ^C No zone transfer found on nameserver 212.154.115.30
  746.  
  747. Checking SPF record...
  748. New IP found: 212.154.115.42
  749.  
  750. Checking 192 most common hostnames using system default resolver...
  751. IP: 212.154.115.17 (Turkey)
  752. HostName: www.sbb.gov.tr. Type: A
  753. IP: 212.154.115.67 (Turkey)
  754. HostName: mail.sbb.gov.tr. Type: A
  755. IP: 212.154.115.10 (Turkey)
  756. HostName: ns1.kalkinma.gov.tr Type: NS
  757. HostName: ns1.kalkinma.gov.tr Type: PTR
  758. HostName: ns1.sbb.gov.tr. Type: A
  759. IP: 212.154.115.30 (Turkey)
  760. HostName: ns2.kalkinma.gov.tr Type: NS
  761. HostName: ns2.kalkinma.gov.tr Type: PTR
  762. HostName: ns2.sbb.gov.tr. Type: A
  763.  
  764. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  765. Checking netblock 212.154.115.0
  766. Checking netblock 94.55.123.0
  767.  
  768. Searching for sbb.gov.tr. emails in Google
  769.  
  770. Checking 8 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  771. Host 212.154.115.42 is up (reset ttl 64)
  772. Host 212.154.115.67 is up (reset ttl 64)
  773. Host 212.154.115.45 is up (reset ttl 64)
  774. Host 212.154.115.17 is up (reset ttl 64)
  775. Host 212.154.115.49 is up (reset ttl 64)
  776. Host 212.154.115.10 is up (reset ttl 64)
  777. Host 94.55.123.22 is up (reset ttl 64)
  778. Host 212.154.115.30 is up (reset ttl 64)
  779.  
  780. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  781. Scanning ip 212.154.115.42 ():
  782. Scanning ip 212.154.115.67 (mail.sbb.gov.tr.):
  783. Scanning ip 212.154.115.45 (akik.dpt.gov.tr (PTR)):
  784. Scanning ip 212.154.115.17 (www.sbb.gov.tr.):
  785. Scanning ip 212.154.115.49 (arduvaz.dpt.gov.tr (PTR)):
  786. Scanning ip 212.154.115.10 (ns1.sbb.gov.tr.):
  787. Scanning ip 94.55.123.22 (ns3.kalkinma.gov.tr (PTR)):
  788. 53/tcp open domain syn-ack ttl 53 (unknown banner: No version information!)
  789. | dns-nsid:
  790. |_ bind.version: No version information!
  791. | fingerprint-strings:
  792. | DNSVersionBindReqTCP:
  793. | version
  794. | bind
  795. |_ version information!
  796. Scanning ip 212.154.115.30 (ns2.sbb.gov.tr.):
  797. WebCrawling domain's web servers... up to 50 max links.
  798. --Finished--
  799. Summary information for domain sbb.gov.tr.
  800. -----------------------------------------
  801. Domain Specific Information:
  802.  
  803. Domain Ips Information:
  804. IP: 212.154.115.42
  805. Type: SPF
  806. Is Active: True (reset ttl 64)
  807. IP: 212.154.115.67
  808. HostName: mail.sbb.gov.tr. Type: A
  809. Country: Turkey
  810. Is Active: True (reset ttl 64)
  811. IP: 212.154.115.45
  812. HostName: akik.dpt.gov.tr Type: MX
  813. HostName: akik.dpt.gov.tr Type: PTR
  814. Type: SPF
  815. Country: Turkey
  816. Is Active: True (reset ttl 64)
  817. IP: 212.154.115.17
  818. HostName: www.sbb.gov.tr. Type: A
  819. Country: Turkey
  820. Is Active: True (reset ttl 64)
  821. IP: 212.154.115.49
  822. HostName: arduvaz.dpt.gov.tr Type: MX
  823. HostName: arduvaz.dpt.gov.tr Type: PTR
  824. Type: SPF
  825. Country: Turkey
  826. Is Active: True (reset ttl 64)
  827. IP: 212.154.115.10
  828. HostName: ns1.kalkinma.gov.tr Type: NS
  829. HostName: ns1.kalkinma.gov.tr Type: PTR
  830. HostName: ns1.sbb.gov.tr. Type: A
  831. Country: Turkey
  832. Is Active: True (reset ttl 64)
  833. IP: 94.55.123.22
  834. HostName: ns3.kalkinma.gov.tr Type: NS
  835. HostName: ns3.kalkinma.gov.tr Type: PTR
  836. Country: Turkey
  837. Is Active: True (reset ttl 64)
  838. Port: 53/tcp open domain syn-ack ttl 53 (unknown banner: No version information!)
  839. Script Info: | dns-nsid:
  840. Script Info: |_ bind.version: No version information!
  841. Script Info: | fingerprint-strings:
  842. Script Info: | DNSVersionBindReqTCP:
  843. Script Info: | version
  844. Script Info: | bind
  845. Script Info: |_ version information!
  846. IP: 212.154.115.30
  847. HostName: ns2.kalkinma.gov.tr Type: NS
  848. HostName: ns2.kalkinma.gov.tr Type: PTR
  849. HostName: ns2.sbb.gov.tr. Type: A
  850. Country: Turkey
  851. Is Active: True (reset ttl 64)
  852.  
  853. --------------End Summary --------------
  854. -----------------------------------------
  855. ######################################################################################################################################
  856. [+] Testing domain
  857. www.sbb.gov.tr 212.154.115.17
  858. [+] Dns resolving
  859. Domain name Ip address Name server
  860. sbb.gov.tr 212.154.115.17 17.115.154.212.static.turk.net
  861. Found 1 host(s) for sbb.gov.tr
  862. [+] Testing wildcard
  863. Ok, no wildcard found.
  864.  
  865. [+] Scanning for subdomain on sbb.gov.tr
  866. [!] Wordlist not specified. I scannig with my internal wordlist...
  867. Estimated time about 310.32 seconds
  868.  
  869. Subdomain Ip address Name server
  870.  
  871. mail.sbb.gov.tr 212.154.115.67 67.115.154.212.static.turk.net
  872. ns1.sbb.gov.tr 212.154.115.10 ns1.kalkinma.gov.tr
  873. ns2.sbb.gov.tr 212.154.115.30 ns2.kalkinma.gov.tr
  874. ns3.sbb.gov.tr 94.55.123.22 ns3.kalkinma.gov.tr
  875. www.sbb.gov.tr 212.154.115.17 17.115.154.212.static.turk.net
  876. #######################################################################################################################################
  877. Ip Address Status Type Domain Name Server
  878. ---------- ------ ---- ----------- ------
  879. 212.154.115.67 host mail.sbb.gov.tr
  880. 212.154.115.10 host ns1.sbb.gov.tr
  881. 212.154.115.30 host ns2.sbb.gov.tr
  882. 94.55.123.22 host ns3.sbb.gov.tr
  883. 212.154.115.17 200 host www.sbb.gov.tr
  884. ######################################################################################################################################
  885. [*] Processing domain www.sbb.gov.tr
  886. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  887. [+] Getting nameservers
  888. [-] Getting nameservers failed
  889. [-] Zone transfer failed
  890.  
  891. [*] Scanning www.sbb.gov.tr for A records
  892. 212.154.115.17 - www.sbb.gov.tr
  893. #######################################################################################################################################
  894. Privileges have been dropped to "nobody:nogroup" for security reasons.
  895.  
  896. Processed queries: 0
  897. Received packets: 0
  898. Progress: 0.00% (00 h 00 min 00 sec / 00 h 00 min 00 sec)
  899. Current incoming rate: 0 pps, average: 0 pps
  900. Current success rate: 0 pps, average: 0 pps
  901. Finished total: 0, success: 0 (0.00%)
  902. Mismatched domains: 0 (0.00%), IDs: 0 (0.00%)
  903. Failures: 0: 0.00%, 1: 0.00%, 2: 0.00%, 3: 0.00%, 4: 0.00%, 5: 0.00%, 6: 0.00%, 7: 0.00%, 8: 0.00%, 9: 0.00%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  904. Response: | Success: | Total:
  905. OK: | 0 ( 0.00%) | 0 ( 0.00%)
  906. NXDOMAIN: | 0 ( 0.00%) | 0 ( 0.00%)
  907. SERVFAIL: | 0 ( 0.00%) | 0 ( 0.00%)
  908. REFUSED: | 0 ( 0.00%) | 0 ( 0.00%)
  909. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  910.  
  911.  
  912.  
  913. Processed queries: 1919
  914. Received packets: 1435
  915. Progress: 100.00% (00 h 00 min 01 sec / 00 h 00 min 01 sec)
  916. Current incoming rate: 1434 pps, average: 1434 pps
  917. Current success rate: 716 pps, average: 716 pps
  918. Finished total: 717, success: 717 (100.00%)
  919. Mismatched domains: 81 (5.70%), IDs: 0 (0.00%)
  920. Failures: 0: 33.75%, 1: 165.69%, 2: 59.97%, 3: 6.97%, 4: 1.12%, 5: 0.14%, 6: 0.00%, 7: 0.00%, 8: 0.00%, 9: 0.00%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  921. Response: | Success: | Total:
  922. OK: | 142 ( 19.80%) | 155 ( 10.90%)
  923. NXDOMAIN: | 542 ( 75.59%) | 558 ( 39.24%)
  924. SERVFAIL: | 33 ( 4.60%) | 37 ( 2.60%)
  925. REFUSED: | 0 ( 0.00%) | 672 ( 47.26%)
  926. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  927.  
  928.  
  929.  
  930. Processed queries: 1919
  931. Received packets: 2096
  932. Progress: 100.00% (00 h 00 min 02 sec / 00 h 00 min 02 sec)
  933. Current incoming rate: 659 pps, average: 1046 pps
  934. Current success rate: 183 pps, average: 449 pps
  935. Finished total: 901, success: 901 (100.00%)
  936. Mismatched domains: 88 (4.26%), IDs: 0 (0.00%)
  937. Failures: 0: 26.86%, 1: 47.17%, 2: 12.54%, 3: 55.72%, 4: 53.61%, 5: 14.10%, 6: 2.89%, 7: 0.11%, 8: 0.00%, 9: 0.00%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  938. Response: | Success: | Total:
  939. OK: | 232 ( 25.75%) | 246 ( 11.90%)
  940. NXDOMAIN: | 604 ( 67.04%) | 623 ( 30.13%)
  941. SERVFAIL: | 65 ( 7.21%) | 69 ( 3.34%)
  942. REFUSED: | 0 ( 0.00%) | 1130 ( 54.64%)
  943. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  944.  
  945.  
  946.  
  947. Processed queries: 1919
  948. Received packets: 2640
  949. Progress: 100.00% (00 h 00 min 03 sec / 00 h 00 min 03 sec)
  950. Current incoming rate: 542 pps, average: 878 pps
  951. Current success rate: 179 pps, average: 359 pps
  952. Finished total: 1081, success: 1081 (100.00%)
  953. Mismatched domains: 103 (3.96%), IDs: 0 (0.00%)
  954. Failures: 0: 22.39%, 1: 39.32%, 2: 10.45%, 3: 6.94%, 4: 7.59%, 5: 30.34%, 6: 39.04%, 7: 17.02%, 8: 4.16%, 9: 0.28%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  955. Response: | Success: | Total:
  956. OK: | 296 ( 27.38%) | 311 ( 11.95%)
  957. NXDOMAIN: | 641 ( 59.30%) | 665 ( 25.55%)
  958. SERVFAIL: | 144 ( 13.32%) | 155 ( 5.95%)
  959. REFUSED: | 0 ( 0.00%) | 1472 ( 56.55%)
  960. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  961.  
  962.  
  963.  
  964. Processed queries: 1919
  965. Received packets: 3206
  966. Progress: 100.00% (00 h 00 min 04 sec / 00 h 00 min 04 sec)
  967. Current incoming rate: 564 pps, average: 800 pps
  968. Current success rate: 219 pps, average: 324 pps
  969. Finished total: 1301, success: 1301 (100.00%)
  970. Mismatched domains: 172 (5.44%), IDs: 0 (0.00%)
  971. Failures: 0: 18.60%, 1: 32.67%, 2: 8.69%, 3: 5.76%, 4: 6.30%, 5: 5.23%, 6: 7.23%, 7: 18.83%, 8: 23.52%, 9: 15.07%, 10: 5.07%, 11: 0.46%, 12: 0.08%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  972. Response: | Success: | Total:
  973. OK: | 370 ( 28.44%) | 385 ( 12.17%)
  974. NXDOMAIN: | 667 ( 51.27%) | 695 ( 21.97%)
  975. SERVFAIL: | 264 ( 20.29%) | 334 ( 10.56%)
  976. REFUSED: | 0 ( 0.00%) | 1749 ( 55.30%)
  977. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  978.  
  979.  
  980.  
  981. Processed queries: 1919
  982. Received packets: 3685
  983. Progress: 100.00% (00 h 00 min 05 sec / 00 h 00 min 05 sec)
  984. Current incoming rate: 478 pps, average: 735 pps
  985. Current success rate: 182 pps, average: 296 pps
  986. Finished total: 1484, success: 1484 (100.00%)
  987. Mismatched domains: 271 (7.45%), IDs: 0 (0.00%)
  988. Failures: 0: 16.31%, 1: 28.64%, 2: 7.61%, 3: 5.05%, 4: 5.53%, 5: 4.58%, 6: 6.33%, 7: 6.67%, 8: 6.60%, 9: 11.52%, 10: 13.81%, 11: 11.79%, 12: 4.31%, 13: 0.47%, 14: 0.07%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  989. Response: | Success: | Total:
  990. OK: | 414 ( 27.90%) | 430 ( 11.83%)
  991. NXDOMAIN: | 684 ( 46.09%) | 712 ( 19.58%)
  992. SERVFAIL: | 386 ( 26.01%) | 538 ( 14.80%)
  993. REFUSED: | 0 ( 0.00%) | 1956 ( 53.80%)
  994. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  995.  
  996.  
  997.  
  998. Processed queries: 1919
  999. Received packets: 4032
  1000. Progress: 100.00% (00 h 00 min 06 sec / 00 h 00 min 06 sec)
  1001. Current incoming rate: 346 pps, average: 670 pps
  1002. Current success rate: 109 pps, average: 265 pps
  1003. Finished total: 1594, success: 1594 (100.00%)
  1004. Mismatched domains: 352 (8.85%), IDs: 0 (0.00%)
  1005. Failures: 0: 15.18%, 1: 26.66%, 2: 7.09%, 3: 4.71%, 4: 5.14%, 5: 4.27%, 6: 5.90%, 7: 6.21%, 8: 6.15%, 9: 5.83%, 10: 4.83%, 11: 6.90%, 12: 8.28%, 13: 8.16%, 14: 3.89%, 15: 1.00%, 16: 0.19%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1006. Response: | Success: | Total:
  1007. OK: | 442 ( 27.73%) | 458 ( 11.51%)
  1008. NXDOMAIN: | 692 ( 43.41%) | 722 ( 18.15%)
  1009. SERVFAIL: | 460 ( 28.86%) | 686 ( 17.24%)
  1010. REFUSED: | 0 ( 0.00%) | 2113 ( 53.10%)
  1011. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1012.  
  1013.  
  1014.  
  1015. Processed queries: 1919
  1016. Received packets: 4320
  1017. Progress: 100.00% (00 h 00 min 07 sec / 00 h 00 min 07 sec)
  1018. Current incoming rate: 287 pps, average: 616 pps
  1019. Current success rate: 85 pps, average: 239 pps
  1020. Finished total: 1680, success: 1680 (100.00%)
  1021. Mismatched domains: 440 (10.32%), IDs: 0 (0.00%)
  1022. Failures: 0: 14.40%, 1: 25.30%, 2: 6.73%, 3: 4.46%, 4: 4.88%, 5: 4.05%, 6: 5.60%, 7: 5.89%, 8: 5.83%, 9: 5.54%, 10: 4.58%, 11: 3.93%, 12: 3.04%, 13: 3.87%, 14: 5.24%, 15: 5.95%, 16: 3.39%, 17: 1.07%, 18: 0.48%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1023. Response: | Success: | Total:
  1024. OK: | 465 ( 27.68%) | 482 ( 11.31%)
  1025. NXDOMAIN: | 697 ( 41.49%) | 729 ( 17.10%)
  1026. SERVFAIL: | 518 ( 30.83%) | 824 ( 19.33%)
  1027. REFUSED: | 0 ( 0.00%) | 2227 ( 52.25%)
  1028. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1029.  
  1030.  
  1031.  
  1032. Processed queries: 1919
  1033. Received packets: 4561
  1034. Progress: 100.00% (00 h 00 min 08 sec / 00 h 00 min 08 sec)
  1035. Current incoming rate: 240 pps, average: 569 pps
  1036. Current success rate: 71 pps, average: 218 pps
  1037. Finished total: 1752, success: 1752 (100.00%)
  1038. Mismatched domains: 519 (11.53%), IDs: 0 (0.00%)
  1039. Failures: 0: 13.81%, 1: 24.26%, 2: 6.45%, 3: 4.28%, 4: 4.68%, 5: 3.88%, 6: 5.37%, 7: 5.65%, 8: 5.59%, 9: 5.31%, 10: 4.39%, 11: 3.77%, 12: 2.91%, 13: 2.23%, 14: 1.94%, 15: 2.80%, 16: 3.77%, 17: 4.51%, 18: 2.45%, 19: 0.74%, 20: 0.68%, 21: 0.06%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1040. Response: | Success: | Total:
  1041. OK: | 479 ( 27.34%) | 498 ( 11.07%)
  1042. NXDOMAIN: | 703 ( 40.13%) | 736 ( 16.36%)
  1043. SERVFAIL: | 570 ( 32.53%) | 948 ( 21.07%)
  1044. REFUSED: | 0 ( 0.00%) | 2318 ( 51.51%)
  1045. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1046.  
  1047.  
  1048.  
  1049. Processed queries: 1919
  1050. Received packets: 4753
  1051. Progress: 100.00% (00 h 00 min 09 sec / 00 h 00 min 09 sec)
  1052. Current incoming rate: 191 pps, average: 527 pps
  1053. Current success rate: 52 pps, average: 200 pps
  1054. Finished total: 1805, success: 1805 (100.00%)
  1055. Mismatched domains: 603 (12.85%), IDs: 0 (0.00%)
  1056. Failures: 0: 13.41%, 1: 23.55%, 2: 6.26%, 3: 4.16%, 4: 4.54%, 5: 3.77%, 6: 5.21%, 7: 5.48%, 8: 5.43%, 9: 5.15%, 10: 4.27%, 11: 3.66%, 12: 2.83%, 13: 2.16%, 14: 1.88%, 15: 2.16%, 16: 1.72%, 17: 1.88%, 18: 1.99%, 19: 3.43%, 20: 2.16%, 21: 0.78%, 22: 0.33%, 23: 0.11%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1057. Response: | Success: | Total:
  1058. OK: | 487 ( 26.98%) | 506 ( 10.78%)
  1059. NXDOMAIN: | 704 ( 39.00%) | 738 ( 15.73%)
  1060. SERVFAIL: | 614 ( 34.02%) | 1069 ( 22.78%)
  1061. REFUSED: | 0 ( 0.00%) | 2379 ( 50.70%)
  1062. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1063.  
  1064.  
  1065.  
  1066. Processed queries: 1919
  1067. Received packets: 4888
  1068. Progress: 100.00% (00 h 00 min 10 sec / 00 h 00 min 10 sec)
  1069. Current incoming rate: 134 pps, average: 487 pps
  1070. Current success rate: 39 pps, average: 184 pps
  1071. Finished total: 1845, success: 1845 (100.00%)
  1072. Mismatched domains: 665 (13.78%), IDs: 0 (0.00%)
  1073. Failures: 0: 13.12%, 1: 23.04%, 2: 6.12%, 3: 4.07%, 4: 4.44%, 5: 3.69%, 6: 5.09%, 7: 5.37%, 8: 5.31%, 9: 5.04%, 10: 4.17%, 11: 3.58%, 12: 2.76%, 13: 2.11%, 14: 1.84%, 15: 2.11%, 16: 1.68%, 17: 1.57%, 18: 1.36%, 19: 1.03%, 20: 1.79%, 21: 2.17%, 22: 1.52%, 23: 0.70%, 24: 0.22%, 25: 0.11%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1074. Response: | Success: | Total:
  1075. OK: | 492 ( 26.67%) | 511 ( 10.59%)
  1076. NXDOMAIN: | 707 ( 38.32%) | 743 ( 15.39%)
  1077. SERVFAIL: | 646 ( 35.01%) | 1159 ( 24.01%)
  1078. REFUSED: | 0 ( 0.00%) | 2414 ( 50.01%)
  1079. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1080.  
  1081.  
  1082.  
  1083. Processed queries: 1919
  1084. Received packets: 5475
  1085. Progress: 100.00% (00 h 00 min 11 sec / 00 h 00 min 11 sec)
  1086. Current incoming rate: 585 pps, average: 496 pps
  1087. Current success rate: 44 pps, average: 171 pps
  1088. Finished total: 1890, success: 1890 (100.00%)
  1089. Mismatched domains: 1187 (21.92%), IDs: 0 (0.00%)
  1090. Failures: 0: 12.80%, 1: 22.49%, 2: 5.98%, 3: 3.97%, 4: 4.34%, 5: 3.60%, 6: 4.97%, 7: 5.24%, 8: 5.19%, 9: 4.92%, 10: 4.07%, 11: 3.49%, 12: 2.70%, 13: 2.06%, 14: 1.80%, 15: 2.06%, 16: 1.64%, 17: 1.53%, 18: 1.32%, 19: 0.85%, 20: 1.43%, 21: 1.01%, 22: 1.16%, 23: 1.27%, 24: 1.16%, 25: 0.21%, 26: 0.11%, 27: 0.16%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1091. Response: | Success: | Total:
  1092. OK: | 497 ( 26.30%) | 518 ( 9.57%)
  1093. NXDOMAIN: | 707 ( 37.41%) | 743 ( 13.72%)
  1094. SERVFAIL: | 686 ( 36.30%) | 1714 ( 31.66%)
  1095. REFUSED: | 0 ( 0.00%) | 2439 ( 45.05%)
  1096. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1097.  
  1098.  
  1099.  
  1100. Processed queries: 1919
  1101. Received packets: 5988
  1102. Progress: 100.00% (00 h 00 min 12 sec / 00 h 00 min 12 sec)
  1103. Current incoming rate: 511 pps, average: 498 pps
  1104. Current success rate: 15 pps, average: 158 pps
  1105. Finished total: 1906, success: 1906 (100.00%)
  1106. Mismatched domains: 1677 (28.29%), IDs: 0 (0.00%)
  1107. Failures: 0: 12.70%, 1: 22.30%, 2: 5.93%, 3: 3.93%, 4: 4.30%, 5: 3.57%, 6: 4.93%, 7: 5.19%, 8: 5.14%, 9: 4.88%, 10: 4.04%, 11: 3.46%, 12: 2.68%, 13: 2.05%, 14: 1.78%, 15: 2.05%, 16: 1.63%, 17: 1.52%, 18: 1.31%, 19: 0.84%, 20: 1.42%, 21: 0.94%, 22: 1.10%, 23: 0.84%, 24: 1.00%, 25: 0.37%, 26: 0.42%, 27: 0.21%, 28: 0.05%, 29: 0.10%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1108. Response: | Success: | Total:
  1109. OK: | 499 ( 26.18%) | 520 ( 8.77%)
  1110. NXDOMAIN: | 708 ( 37.15%) | 744 ( 12.55%)
  1111. SERVFAIL: | 699 ( 36.67%) | 2213 ( 37.34%)
  1112. REFUSED: | 0 ( 0.00%) | 2450 ( 41.34%)
  1113. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1114.  
  1115.  
  1116.  
  1117. Processed queries: 1919
  1118. Received packets: 6508
  1119. Progress: 100.00% (00 h 00 min 13 sec / 00 h 00 min 13 sec)
  1120. Current incoming rate: 518 pps, average: 499 pps
  1121. Current success rate: 9 pps, average: 147 pps
  1122. Finished total: 1916, success: 1916 (100.00%)
  1123. Mismatched domains: 2179 (33.80%), IDs: 0 (0.00%)
  1124. Failures: 0: 12.63%, 1: 22.18%, 2: 5.90%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.91%, 7: 5.17%, 8: 5.11%, 9: 4.85%, 10: 4.02%, 11: 3.44%, 12: 2.66%, 13: 2.04%, 14: 1.77%, 15: 2.04%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.84%, 20: 1.41%, 21: 0.94%, 22: 1.10%, 23: 0.78%, 24: 0.99%, 25: 0.37%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.26%, 30: 0.05%, 31: 0.05%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1125. Response: | Success: | Total:
  1126. OK: | 499 ( 26.04%) | 520 ( 8.07%)
  1127. NXDOMAIN: | 708 ( 36.95%) | 744 ( 11.54%)
  1128. SERVFAIL: | 709 ( 37.00%) | 2723 ( 42.24%)
  1129. REFUSED: | 0 ( 0.00%) | 2460 ( 38.16%)
  1130. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1131.  
  1132.  
  1133.  
  1134. Processed queries: 1919
  1135. Received packets: 6870
  1136. Progress: 100.00% (00 h 00 min 14 sec / 00 h 00 min 14 sec)
  1137. Current incoming rate: 361 pps, average: 489 pps
  1138. Current success rate: 0 pps, average: 136 pps
  1139. Finished total: 1917, success: 1917 (100.00%)
  1140. Mismatched domains: 2540 (37.30%), IDs: 0 (0.00%)
  1141. Failures: 0: 12.62%, 1: 22.17%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.02%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.10%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.31%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.05%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1142. Response: | Success: | Total:
  1143. OK: | 499 ( 26.03%) | 520 ( 7.64%)
  1144. NXDOMAIN: | 708 ( 36.93%) | 744 ( 10.93%)
  1145. SERVFAIL: | 710 ( 37.04%) | 3084 ( 45.29%)
  1146. REFUSED: | 0 ( 0.00%) | 2461 ( 36.14%)
  1147. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1148.  
  1149.  
  1150.  
  1151. Processed queries: 1919
  1152. Received packets: 7173
  1153. Progress: 100.00% (00 h 00 min 15 sec / 00 h 00 min 15 sec)
  1154. Current incoming rate: 302 pps, average: 477 pps
  1155. Current success rate: 0 pps, average: 127 pps
  1156. Finished total: 1917, success: 1917 (100.00%)
  1157. Mismatched domains: 2843 (39.97%), IDs: 0 (0.00%)
  1158. Failures: 0: 12.62%, 1: 22.17%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.02%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.10%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.26%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.05%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1159. Response: | Success: | Total:
  1160. OK: | 499 ( 26.03%) | 520 ( 7.31%)
  1161. NXDOMAIN: | 708 ( 36.93%) | 745 ( 10.48%)
  1162. SERVFAIL: | 710 ( 37.04%) | 3384 ( 47.58%)
  1163. REFUSED: | 0 ( 0.00%) | 2463 ( 34.63%)
  1164. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1165.  
  1166.  
  1167.  
  1168. Processed queries: 1919
  1169. Received packets: 7373
  1170. Progress: 100.00% (00 h 00 min 16 sec / 00 h 00 min 16 sec)
  1171. Current incoming rate: 199 pps, average: 459 pps
  1172. Current success rate: 0 pps, average: 119 pps
  1173. Finished total: 1917, success: 1917 (100.00%)
  1174. Mismatched domains: 3043 (41.62%), IDs: 0 (0.00%)
  1175. Failures: 0: 12.62%, 1: 22.17%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.02%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.10%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.05%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.05%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1176. Response: | Success: | Total:
  1177. OK: | 499 ( 26.03%) | 520 ( 7.11%)
  1178. NXDOMAIN: | 708 ( 36.93%) | 746 ( 10.20%)
  1179. SERVFAIL: | 710 ( 37.04%) | 3581 ( 48.97%)
  1180. REFUSED: | 0 ( 0.00%) | 2465 ( 33.71%)
  1181. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1182.  
  1183.  
  1184.  
  1185. Processed queries: 1919
  1186. Received packets: 7512
  1187. Progress: 100.00% (00 h 00 min 17 sec / 00 h 00 min 17 sec)
  1188. Current incoming rate: 138 pps, average: 441 pps
  1189. Current success rate: 0 pps, average: 112 pps
  1190. Finished total: 1917, success: 1917 (100.00%)
  1191. Mismatched domains: 3182 (42.71%), IDs: 0 (0.00%)
  1192. Failures: 0: 12.62%, 1: 22.17%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.02%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.10%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.05%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.05%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1193. Response: | Success: | Total:
  1194. OK: | 499 ( 26.03%) | 520 ( 6.98%)
  1195. NXDOMAIN: | 708 ( 36.93%) | 747 ( 10.03%)
  1196. SERVFAIL: | 710 ( 37.04%) | 3719 ( 49.91%)
  1197. REFUSED: | 0 ( 0.00%) | 2465 ( 33.08%)
  1198. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1199.  
  1200.  
  1201.  
  1202. Processed queries: 1919
  1203. Received packets: 7610
  1204. Progress: 100.00% (00 h 00 min 18 sec / 00 h 00 min 18 sec)
  1205. Current incoming rate: 97 pps, average: 421 pps
  1206. Current success rate: 0 pps, average: 106 pps
  1207. Finished total: 1917, success: 1917 (100.00%)
  1208. Mismatched domains: 3280 (43.45%), IDs: 0 (0.00%)
  1209. Failures: 0: 12.62%, 1: 22.17%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.02%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.10%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.05%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.05%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1210. Response: | Success: | Total:
  1211. OK: | 499 ( 26.03%) | 520 ( 6.89%)
  1212. NXDOMAIN: | 708 ( 36.93%) | 747 ( 9.90%)
  1213. SERVFAIL: | 710 ( 37.04%) | 3816 ( 50.55%)
  1214. REFUSED: | 0 ( 0.00%) | 2466 ( 32.67%)
  1215. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1216.  
  1217.  
  1218.  
  1219. Processed queries: 1919
  1220. Received packets: 7676
  1221. Progress: 100.00% (00 h 00 min 19 sec / 00 h 00 min 19 sec)
  1222. Current incoming rate: 65 pps, average: 403 pps
  1223. Current success rate: 0 pps, average: 100 pps
  1224. Finished total: 1917, success: 1917 (100.00%)
  1225. Mismatched domains: 3345 (43.93%), IDs: 0 (0.00%)
  1226. Failures: 0: 12.62%, 1: 22.17%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.02%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.10%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.05%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.05%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1227. Response: | Success: | Total:
  1228. OK: | 499 ( 26.03%) | 520 ( 6.83%)
  1229. NXDOMAIN: | 708 ( 36.93%) | 747 ( 9.81%)
  1230. SERVFAIL: | 710 ( 37.04%) | 3880 ( 50.95%)
  1231. REFUSED: | 0 ( 0.00%) | 2467 ( 32.40%)
  1232. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1233.  
  1234.  
  1235.  
  1236. Processed queries: 1919
  1237. Received packets: 7749
  1238. Progress: 100.00% (00 h 00 min 20 sec / 00 h 00 min 20 sec)
  1239. Current incoming rate: 72 pps, average: 386 pps
  1240. Current success rate: 0 pps, average: 95 pps
  1241. Finished total: 1918, success: 1918 (100.00%)
  1242. Mismatched domains: 3416 (44.43%), IDs: 0 (0.00%)
  1243. Failures: 0: 12.62%, 1: 22.16%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.01%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.09%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.05%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.05%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1244. Response: | Success: | Total:
  1245. OK: | 499 ( 26.02%) | 520 ( 6.76%)
  1246. NXDOMAIN: | 708 ( 36.91%) | 747 ( 9.72%)
  1247. SERVFAIL: | 711 ( 37.07%) | 3951 ( 51.39%)
  1248. REFUSED: | 0 ( 0.00%) | 2469 ( 32.11%)
  1249. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1250.  
  1251.  
  1252.  
  1253. Processed queries: 1919
  1254. Received packets: 7803
  1255. Progress: 100.00% (00 h 00 min 21 sec / 00 h 00 min 21 sec)
  1256. Current incoming rate: 53 pps, average: 370 pps
  1257. Current success rate: 0 pps, average: 91 pps
  1258. Finished total: 1918, success: 1918 (100.00%)
  1259. Mismatched domains: 3470 (44.82%), IDs: 0 (0.00%)
  1260. Failures: 0: 12.62%, 1: 22.16%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.01%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.09%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.05%, 42: 0.00%, 43: 0.05%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1261. Response: | Success: | Total:
  1262. OK: | 499 ( 26.02%) | 520 ( 6.72%)
  1263. NXDOMAIN: | 708 ( 36.91%) | 747 ( 9.65%)
  1264. SERVFAIL: | 711 ( 37.07%) | 4004 ( 51.72%)
  1265. REFUSED: | 0 ( 0.00%) | 2470 ( 31.90%)
  1266. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1267.  
  1268.  
  1269.  
  1270. Processed queries: 1919
  1271. Received packets: 7823
  1272. Progress: 100.00% (00 h 00 min 22 sec / 00 h 00 min 22 sec)
  1273. Current incoming rate: 19 pps, average: 354 pps
  1274. Current success rate: 0 pps, average: 87 pps
  1275. Finished total: 1918, success: 1918 (100.00%)
  1276. Mismatched domains: 3490 (44.96%), IDs: 0 (0.00%)
  1277. Failures: 0: 12.62%, 1: 22.16%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.01%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.09%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.10%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1278. Response: | Success: | Total:
  1279. OK: | 499 ( 26.02%) | 520 ( 6.70%)
  1280. NXDOMAIN: | 708 ( 36.91%) | 747 ( 9.62%)
  1281. SERVFAIL: | 711 ( 37.07%) | 4023 ( 51.83%)
  1282. REFUSED: | 0 ( 0.00%) | 2471 ( 31.83%)
  1283. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1284.  
  1285.  
  1286.  
  1287. Processed queries: 1919
  1288. Received packets: 7832
  1289. Progress: 100.00% (00 h 00 min 23 sec / 00 h 00 min 23 sec)
  1290. Current incoming rate: 8 pps, average: 339 pps
  1291. Current success rate: 0 pps, average: 83 pps
  1292. Finished total: 1918, success: 1918 (100.00%)
  1293. Mismatched domains: 3499 (45.03%), IDs: 0 (0.00%)
  1294. Failures: 0: 12.62%, 1: 22.16%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.01%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.09%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.05%, 44: 0.00%, 45: 0.05%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1295. Response: | Success: | Total:
  1296. OK: | 499 ( 26.02%) | 520 ( 6.69%)
  1297. NXDOMAIN: | 708 ( 36.91%) | 747 ( 9.61%)
  1298. SERVFAIL: | 711 ( 37.07%) | 4031 ( 51.87%)
  1299. REFUSED: | 0 ( 0.00%) | 2472 ( 31.81%)
  1300. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1301.  
  1302.  
  1303.  
  1304. Processed queries: 1919
  1305. Received packets: 7837
  1306. Progress: 100.00% (00 h 00 min 24 sec / 00 h 00 min 24 sec)
  1307. Current incoming rate: 4 pps, average: 325 pps
  1308. Current success rate: 0 pps, average: 79 pps
  1309. Finished total: 1918, success: 1918 (100.00%)
  1310. Mismatched domains: 3504 (45.06%), IDs: 0 (0.00%)
  1311. Failures: 0: 12.62%, 1: 22.16%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.01%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.09%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.05%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.05%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  1312. Response: | Success: | Total:
  1313. OK: | 499 ( 26.02%) | 520 ( 6.69%)
  1314. NXDOMAIN: | 708 ( 36.91%) | 747 ( 9.61%)
  1315. SERVFAIL: | 711 ( 37.07%) | 4035 ( 51.89%)
  1316. REFUSED: | 0 ( 0.00%) | 2472 ( 31.79%)
  1317. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1318.  
  1319.  
  1320.  
  1321. Processed queries: 1919
  1322. Received packets: 7849
  1323. Progress: 100.00% (00 h 00 min 25 sec / 00 h 00 min 25 sec)
  1324. Current incoming rate: 11 pps, average: 313 pps
  1325. Current success rate: 0 pps, average: 76 pps
  1326. Finished total: 1918, success: 1918 (100.00%)
  1327. Mismatched domains: 3516 (45.15%), IDs: 0 (0.00%)
  1328. Failures: 0: 12.62%, 1: 22.16%, 2: 5.89%, 3: 3.91%, 4: 4.28%, 5: 3.55%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.01%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.09%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.05%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.05%, 50: 0.00%,
  1329. Response: | Success: | Total:
  1330. OK: | 499 ( 26.02%) | 520 ( 6.68%)
  1331. NXDOMAIN: | 708 ( 36.91%) | 747 ( 9.59%)
  1332. SERVFAIL: | 711 ( 37.07%) | 4046 ( 51.95%)
  1333. REFUSED: | 0 ( 0.00%) | 2473 ( 31.75%)
  1334. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1335.  
  1336.  
  1337.  
  1338. Processed queries: 1919
  1339. Received packets: 7850
  1340. Progress: 100.00% (00 h 00 min 25 sec / 00 h 00 min 25 sec)
  1341. Current incoming rate: 17 pps, average: 312 pps
  1342. Current success rate: 0 pps, average: 76 pps
  1343. Finished total: 1919, success: 1918 (99.95%)
  1344. Mismatched domains: 3517 (45.15%), IDs: 0 (0.00%)
  1345. Failures: 0: 12.61%, 1: 22.15%, 2: 5.89%, 3: 3.91%, 4: 4.27%, 5: 3.54%, 6: 4.90%, 7: 5.16%, 8: 5.11%, 9: 4.85%, 10: 4.01%, 11: 3.44%, 12: 2.66%, 13: 2.03%, 14: 1.77%, 15: 2.03%, 16: 1.62%, 17: 1.51%, 18: 1.30%, 19: 0.83%, 20: 1.41%, 21: 0.94%, 22: 1.09%, 23: 0.78%, 24: 0.99%, 25: 0.31%, 26: 0.21%, 27: 0.26%, 28: 0.00%, 29: 0.21%, 30: 0.05%, 31: 0.00%, 32: 0.05%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.05%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.05%,
  1346. Response: | Success: | Total:
  1347. OK: | 499 ( 26.02%) | 520 ( 6.68%)
  1348. NXDOMAIN: | 708 ( 36.91%) | 747 ( 9.59%)
  1349. SERVFAIL: | 711 ( 37.07%) | 4047 ( 51.96%)
  1350. REFUSED: | 0 ( 0.00%) | 2473 ( 31.75%)
  1351. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  1352.  
  1353. ######################################################################################################################################
  1354. [+] www.sbb.gov.tr has no SPF record!
  1355. [*] No DMARC record found. Looking for organizational record
  1356. [+] No organizational DMARC record
  1357. [+] Spoofing possible for www.sbb.gov.tr!
  1358. ######################################################################################################################################
  1359. INFO[0000] Starting to process queue....
  1360. INFO[0000] Starting to process permutations....
  1361. INFO[0000] FORBIDDEN http://test-sbb.s3.amazonaws.com (http://sbb.gov.tr)
  1362. INFO[0001] FORBIDDEN http://sbb-backup.s3.amazonaws.com (http://sbb.gov.tr)
  1363. INFO[0001] FORBIDDEN http://sbb-cloudformation.s3.amazonaws.com (http://sbb.gov.tr)
  1364. INFO[0001] FORBIDDEN http://sbb-test.s3.amazonaws.com (http://sbb.gov.tr)
  1365. #######################################################################################################################################
  1366. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 19:51 EDT
  1367. Nmap scan report for www.sbb.gov.tr (212.154.115.17)
  1368. Host is up (0.23s latency).
  1369. rDNS record for 212.154.115.17: 17.115.154.212.static.turk.net
  1370. Not shown: 995 filtered ports, 3 closed ports
  1371. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1372. PORT STATE SERVICE
  1373. 80/tcp open http
  1374. 443/tcp open https
  1375.  
  1376. Nmap done: 1 IP address (1 host up) scanned in 458.72 seconds
  1377. #######################################################################################################################################
  1378. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 19:58 EDT
  1379. Nmap scan report for www.sbb.gov.tr (212.154.115.17)
  1380. Host is up (0.24s latency).
  1381. rDNS record for 212.154.115.17: 17.115.154.212.static.turk.net
  1382. Not shown: 2 filtered ports
  1383. PORT STATE SERVICE
  1384. 53/udp open|filtered domain
  1385. 67/udp open|filtered dhcps
  1386. 68/udp open|filtered dhcpc
  1387. 69/udp open|filtered tftp
  1388. 88/udp open|filtered kerberos-sec
  1389. 123/udp open|filtered ntp
  1390. 139/udp open|filtered netbios-ssn
  1391. 161/udp open|filtered snmp
  1392. 162/udp open|filtered snmptrap
  1393. 389/udp open|filtered ldap
  1394. 500/udp open|filtered isakmp
  1395. 520/udp open|filtered route
  1396. 2049/udp open|filtered nfs
  1397.  
  1398. Nmap done: 1 IP address (1 host up) scanned in 5.54 seconds
  1399. #######################################################################################################################################
  1400. HTTP/1.1 200 OK
  1401. Server: nginx/1.7.3
  1402. Date: Fri, 18 Oct 2019 00:03:53 GMT
  1403. Content-Type: text/html; charset=UTF-8
  1404. Connection: keep-alive
  1405. X-Powered-By: PHP/5.4.16
  1406. Link: <http://www.sbb.gov.tr/wp-json/>; rel="https://api.w.org/"
  1407. Link: <http://www.sbb.gov.tr/>; rel=shortlink
  1408. #######################################################################################################################################
  1409. Powered by LayerSlider 6.7.6 - Multi-Purpose, Responsive, Parallax, Mobile-Friendly Slider Plugin for WordPress.
  1410. WordPress 5.0.3
  1411. Powered by WPBakery Page Builder - drag and drop page builder for WordPress.
  1412. #######################################################################################################################################
  1413. https://ebutce.sbb.gov.tr/
  1414. https://www.googletagmanager.com/gtag/js?id=UA-128901365-1
  1415. http://www.sbb.gov.tr/temel-ekonomik-gostergeler/
  1416. http://www.sbb.gov.tr/wp-content/uploads/2018/10/onbirincikalkinmaplani_ozelihtisaskomisyoncalismaelkitabi.jpg
  1417. http://www.sbb.gov.tr/wp-content/uploads/2018/11/2019_Yillik_Programi-Kapak-1.jpg
  1418. http://www.sbb.gov.tr/wp-content/uploads/2018/11/ataturk-bayrak.png
  1419. http://www.sbb.gov.tr/wp-content/uploads/2018/11/ataturk-bayrak.png 1x
  1420. http://www.sbb.gov.tr/wp-content/uploads/2018/12/EkonomikGelismeler.png
  1421. http://www.sbb.gov.tr/wp-content/uploads/2019/01/TemelEkonomikG%C3%B6stergeler.jpg
  1422. http://www.sbb.gov.tr/wp-content/uploads/2019/03/2019_Yili_Yatirim_Programi_k.jpg
  1423. http://www.sbb.gov.tr/wp-content/uploads/2019/04/B%C3%BCy%C3%BCkVeriUygulamalar%C4%B1ndaKi%C5%9FiselVeriMahremiyeti_k.jpg
  1424. http://www.sbb.gov.tr/wp-content/uploads/2019/04/KEP2019-2021.jpg
  1425. http://www.sbb.gov.tr/wp-content/uploads/2019/04/PEP2019-2021.jpg
  1426. http://www.sbb.gov.tr/wp-content/uploads/2019/04/SermayePiyasas%C4%B1Uyu%C5%9Fmazl%C4%B1klar%C4%B1n%C4%B1nAlternatifY%C3%B6ntemlerle%C3%87%C3%B6z%C3%BCm%C3%BCndeTahkim_kapak_k.jpg
  1427. http://www.sbb.gov.tr/wp-content/uploads/2019/05/KOID_Kapak-k.png
  1428. http://www.sbb.gov.tr/wp-content/uploads/2019/05/SBB_Logo_Mobil.png
  1429. http://www.sbb.gov.tr/wp-content/uploads/2019/05/SBB_Logo.svg
  1430. http://www.sbb.gov.tr/wp-content/uploads/2019/07/11Plan2019.png
  1431. http://www.sbb.gov.tr/wp-content/uploads/2019/08/DEG-Kapak_II_k.png
  1432. http://www.sbb.gov.tr/wp-content/uploads/2019/08/UretimdeParadigmaUcBoyutluYazicilar.jpg
  1433. http://www.sbb.gov.tr/wp-content/uploads/2019/10/IsgucuPiyasas%C4%B1_III_kapak.png
  1434. /naci-agbal/
  1435. text/css
  1436. text/javascript
  1437. wpb_column vc_column_container vc_col-sm-1/5
  1438. wpb_column vc_column_container vc_col-sm-2/5
  1439. /wp-content/uploads/2018/11/2019_Yili_Cumhurbaskanligi_Yillik_Programi.pdf
  1440. /wp-content/uploads/2018/11/Sn-Bakan-Naci-Agbal.jpg
  1441. /wp-content/uploads/2019/02/2018-EkonomikGeli%C5%9Fmeler-4-Ceyrek.pdf
  1442. /wp-content/uploads/2019/03/2019_Yili_Yatirim_Programi.pdf
  1443. /wp-content/uploads/2019/04/B%C3%BCy%C3%BCk-Veri-Uygulamalar%C4%B1nda-Ki%C5%9Fisel-Veri-Mahremiyeti.pdf
  1444. /wp-content/uploads/2019/04/KEP_2019-2021.pdf
  1445. /wp-content/uploads/2019/04/PEP_2019-2021.pdf
  1446. /wp-content/uploads/2019/04/Sermaye-Piyasas%C4%B1-Uyu%C5%9Fmazl%C4%B1klar%C4%B1n%C4%B1n-Alternatif-Y%C3%B6ntemlerle-%C3%87%C3%B6z%C3%BCm%C3%BCnde-Tahkim.pdf
  1447. /wp-content/uploads/2019/05/Kamu-Ozel_Isbirligi_Raporu-2018.pdf
  1448. /wp-content/uploads/2019/07/butce_icon.png
  1449. /wp-content/uploads/2019/07/ekonomik_veriler_icon.png
  1450. /wp-content/uploads/2019/07/On-Birinci-Kalk%C4%B1nma-Plan%C4%B1-%C3%96zel-%C4%B0htisas-Komisyonlar%C4%B1-El-Kitab%C4%B1.pdf
  1451. /wp-content/uploads/2019/07/On-Birinci-Kalkinma-Plani.pdf
  1452. /wp-content/uploads/2019/07/sosyal_iktisadi_gelismeler_icon.png
  1453. /wp-content/uploads/2019/07/yatirimlar-icon.png
  1454. /wp-content/uploads/2019/08/DEG_Nisan-Temmuz_2019_II_Ceyrek.pdf
  1455. /wp-content/uploads/2019/08/UretimdeParadigmaDegisikligiArtirimsalUretimUcBoyutluYazicilar.pdf
  1456. /wp-content/uploads/2019/10/%C4%B0%C5%9Fg%C3%BCc%C3%BC-Piyasas%C4%B1-G%C3%B6r%C3%BCn%C3%BCm-2019-III.pdf
  1457. ######################################################################################################################################
  1458. http://www.sbb.gov.tr [200 OK] Cookies[PHPSESSID], Country[TURKEY][TR], HTML5, HTTPServer[nginx/1.7.3], IP[212.154.115.17], JQuery[1.12.4,6.7.6], Lightbox, MetaGenerator[Powered by LayerSlider 6.7.6 - Multi-Purpose, Responsive, Parallax, Mobile-Friendly Slider Plugin for WordPress.,Powered by WPBakery Page Builder - drag and drop page builder for WordPress.,WordPress 5.0.3], Modernizr, Open-Graph-Protocol[article,website], PHP[5.4.16], PoweredBy[LayerSlider,WPBakery], Script[application/ld+json,text/javascript], Title[T.C. Cumhurbaşkanlığı Strateji ve Bütçe Başkanlığı - SBB], UncommonHeaders[link], WordPress[4.9.2,4.9.8,4.9.9,5.0,5.0.1,5.0.2,5.0.3], X-Powered-By[PHP/5.4.16], X-UA-Compatible[IE=edge], nginx[1.7.3]
  1459. #######################################################################################################################################
  1460. wig - WebApp Information Gatherer
  1461.  
  1462.  
  1463. Scanning http://www.sbb.gov.tr...
  1464. ________________________________________________________ SITE INFO ________________________________________________________
  1465. IP Title
  1466. 212.154.115.17 T.C. Cumhurbaşkanlığı Strateji ve Bütçe Başkanlığı - SBB
  1467.  
  1468. _________________________________________________________ VERSION _________________________________________________________
  1469. Name Versions Type
  1470. WordPress 3.8 | 3.8.1 | 3.8.2 | 3.8.3 | 3.8.4 | 3.8.5 | 3.8.6 | 3.8.7 CMS
  1471. 3.8.8 | 3.9 | 3.9.1 | 3.9.2 | 3.9.3 | 3.9.4 | 3.9.5 | 3.9.6
  1472. 4.0 | 4.0.1 | 4.0.2 | 4.0.3 | 4.0.4 | 4.0.5 | 4.1 | 4.1.1
  1473. 4.1.2 | 4.1.3 | 4.1.4 | 4.1.5 | 4.2 | 4.2.1 | 4.2.2
  1474. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  1475. 2.4.9
  1476. PHP 5.4.16 Platform
  1477. nginx 1.7.3 Platform
  1478. CentOS 7-1511 | 7.0-1406 | 7.1-1503 OS
  1479. Red Hat Enterprise Linux RHEL-7.0 | RHEL-7.1 | RHEL-7.2 OS
  1480. Scientific Linux 7.0 | 7.1 | 7.2 OS
  1481.  
  1482. _______________________________________________________ INTERESTING _______________________________________________________
  1483. URL Note Type
  1484. /readme.html Readme file Interesting
  1485. /test.htm Test file Interesting
  1486.  
  1487. __________________________________________________________ TOOLS __________________________________________________________
  1488. Name Link Software
  1489. wpscan https://github.com/wpscanteam/wpscan WordPress
  1490. CMSmap https://github.com/Dionach/CMSmap WordPress
  1491.  
  1492. _____________________________________________________ VULNERABILITIES _____________________________________________________
  1493. Affected #Vulns Link
  1494. WordPress 3.8 12 http://cvedetails.com/version/162922
  1495. WordPress 3.8.1 12 http://cvedetails.com/version/162923
  1496. WordPress 3.8.2 7 http://cvedetails.com/version/176067
  1497. WordPress 3.8.3 7 http://cvedetails.com/version/176068
  1498. WordPress 3.8.4 8 http://cvedetails.com/version/176069
  1499. WordPress 3.9 8 http://cvedetails.com/version/176070
  1500. WordPress 3.9.1 15 http://cvedetails.com/version/169908
  1501. WordPress 3.9.2 10 http://cvedetails.com/version/176071
  1502. WordPress 3.9.3 1 http://cvedetails.com/version/185080
  1503. WordPress 4.0 9 http://cvedetails.com/version/176072
  1504. WordPress 4.0.1 1 http://cvedetails.com/version/185081
  1505. WordPress 4.1 1 http://cvedetails.com/version/185082
  1506. WordPress 4.1.1 2 http://cvedetails.com/version/185079
  1507. WordPress 4.2 1 http://cvedetails.com/version/185048
  1508. WordPress 4.2.1 1 http://cvedetails.com/version/184019
  1509. WordPress 4.2.2 2 http://cvedetails.com/version/185073
  1510.  
  1511. ___________________________________________________________________________________________________________________________
  1512. Time: 989.4 sec Urls: 611 Fingerprints: 40401
  1513. #######################################################################################################################################
  1514. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 20:18 EDT
  1515. NSE: Loaded 163 scripts for scanning.
  1516. NSE: Script Pre-scanning.
  1517. Initiating NSE at 20:18
  1518. Completed NSE at 20:18, 0.00s elapsed
  1519. Initiating NSE at 20:18
  1520. Completed NSE at 20:18, 0.00s elapsed
  1521. Initiating Parallel DNS resolution of 1 host. at 20:18
  1522. Completed Parallel DNS resolution of 1 host. at 20:18, 0.02s elapsed
  1523. Initiating SYN Stealth Scan at 20:18
  1524. Scanning www.sbb.gov.tr (212.154.115.17) [1 port]
  1525. Discovered open port 80/tcp on 212.154.115.17
  1526. Completed SYN Stealth Scan at 20:18, 0.27s elapsed (1 total ports)
  1527. Initiating Service scan at 20:18
  1528. Scanning 1 service on www.sbb.gov.tr (212.154.115.17)
  1529. Completed Service scan at 20:18, 6.49s elapsed (1 service on 1 host)
  1530. Initiating OS detection (try #1) against www.sbb.gov.tr (212.154.115.17)
  1531. Retrying OS detection (try #2) against www.sbb.gov.tr (212.154.115.17)
  1532. Initiating Traceroute at 20:18
  1533. Completed Traceroute at 20:18, 3.36s elapsed
  1534. Initiating Parallel DNS resolution of 15 hosts. at 20:18
  1535. Completed Parallel DNS resolution of 15 hosts. at 20:18, 0.91s elapsed
  1536. NSE: Script scanning 212.154.115.17.
  1537. Initiating NSE at 20:18
  1538. NSE: [http-wordpress-enum 212.154.115.17:80] got no answers from pipelined queries
  1539. Completed NSE at 20:23, 286.24s elapsed
  1540. Initiating NSE at 20:23
  1541. Completed NSE at 20:23, 2.68s elapsed
  1542. Nmap scan report for www.sbb.gov.tr (212.154.115.17)
  1543. Host is up (0.25s latency).
  1544. rDNS record for 212.154.115.17: 17.115.154.212.static.turk.net
  1545.  
  1546. PORT STATE SERVICE VERSION
  1547. 80/tcp open http nginx 1.7.3
  1548. |_http-aspnet-debug: ERROR: Script execution failed (use -d to debug)
  1549. | http-brute:
  1550. |_ Path "/" does not require authentication
  1551. |_http-chrono: Request times for /; avg: 16345.20ms; min: 16310.95ms; max: 16395.04ms
  1552. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  1553. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  1554. |_http-dombased-xss: Couldn't find any DOM based XSS.
  1555. |_http-errors: Couldn't find any error pages.
  1556. |_http-feed: Couldn't find any feeds.
  1557. |_http-fetch: Please enter the complete path of the directory to save data in.
  1558. | http-headers:
  1559. | Content-Length: 355
  1560. | Connection: Close
  1561. | Cache-Control: no-cache
  1562. | Content-Type: text/html; charset=utf-8
  1563. | X-Frame-Options: SAMEORIGIN
  1564. |
  1565. |_ (Request type: GET)
  1566. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  1567. |_http-mobileversion-checker: No mobile version detected.
  1568. |_http-security-headers:
  1569. | http-sitemap-generator:
  1570. | Directory structure:
  1571. | /
  1572. | Other: 1
  1573. | Longest directory structure:
  1574. | Depth: 0
  1575. | Dir: /
  1576. | Total files found (by extension):
  1577. |_ Other: 1
  1578. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  1579. |_http-traceroute: ERROR: Script execution failed (use -d to debug)
  1580. | http-vhosts:
  1581. | dns0.sbb.gov.tr : 200
  1582. | mail2.sbb.gov.tr : 200
  1583. | citrix.sbb.gov.tr : 200
  1584. |_124 names had status ERROR
  1585. |_http-vuln-cve2014-3704: ERROR: Script execution failed (use -d to debug)
  1586. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  1587. |_http-xssed: No previously reported XSS vuln.
  1588. | vulscan: VulDB - https://vuldb.com:
  1589. | [67677] nginx up to 1.7.3 SSL weak authentication
  1590. | [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
  1591. | [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory corruption
  1592. |
  1593. | MITRE CVE - https://cve.mitre.org:
  1594. | [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.
  1595. | [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
  1596. | [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly execute arbitrary code via a crafted MP4 file.
  1597. | [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.
  1598. | [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows remote attackers to bypass intended access restrictions and access restricted files via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a request.
  1599. | [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.
  1600. |
  1601. | SecurityFocus - https://www.securityfocus.com/bid/:
  1602. | [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
  1603. | [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
  1604. | [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
  1605. | [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
  1606. | [82230] nginx Multiple Denial of Service Vulnerabilities
  1607. | [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
  1608. | [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
  1609. | [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
  1610. | [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution Vulnerability
  1611. | [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
  1612. | [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
  1613. | [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
  1614. | [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
  1615. | [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
  1616. | [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
  1617. | [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
  1618. | [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
  1619. | [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
  1620. | [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure Vulnerability
  1621. | [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
  1622. | [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
  1623. | [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
  1624. | [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
  1625. | [40434] nginx Space String Remote Source Code Disclosure Vulnerability
  1626. | [40420] nginx Directory Traversal Vulnerability
  1627. | [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
  1628. | [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
  1629. | [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
  1630. | [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
  1631. | [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
  1632. |
  1633. | IBM X-Force - https://exchange.xforce.ibmcloud.com:
  1634. | [84623] Phusion Passenger gem for Ruby with nginx configuration insecure permissions
  1635. | [84172] nginx denial of service
  1636. | [84048] nginx buffer overflow
  1637. | [83923] nginx ngx_http_close_connection() integer overflow
  1638. | [83688] nginx null byte code execution
  1639. | [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
  1640. | [82319] nginx access.log information disclosure
  1641. | [80952] nginx SSL spoofing
  1642. | [77244] nginx and Microsoft Windows request security bypass
  1643. | [76778] Naxsi module for Nginx nx_extract.py directory traversal
  1644. | [74831] nginx ngx_http_mp4_module.c buffer overflow
  1645. | [74191] nginx ngx_cpystrn() information disclosure
  1646. | [74045] nginx header response information disclosure
  1647. | [71355] nginx ngx_resolver_copy() buffer overflow
  1648. | [59370] nginx characters denial of service
  1649. | [59369] nginx DATA source code disclosure
  1650. | [59047] nginx space source code disclosure
  1651. | [58966] nginx unspecified directory traversal
  1652. | [54025] nginx ngx_http_parse.c denial of service
  1653. | [53431] nginx WebDAV component directory traversal
  1654. | [53328] Nginx CRC-32 cached domain name spoofing
  1655. | [53250] Nginx ngx_http_parse_complex_uri() function code execution
  1656. |
  1657. | Exploit-DB - https://www.exploit-db.com:
  1658. | [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
  1659. | [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
  1660. | [25499] nginx 1.3.9-1.4.0 DoS PoC
  1661. |
  1662. | OpenVAS (Nessus) - http://www.openvas.org:
  1663. | [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
  1664. | [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
  1665. | [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
  1666. | [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
  1667. | [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
  1668. | [64869] Debian Security Advisory DSA 1884-1 (nginx)
  1669. |
  1670. | SecurityTracker - https://www.securitytracker.com:
  1671. | [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially Sensitive Information
  1672. | [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
  1673. | [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute Arbitrary Code
  1674. | [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of Memory Contents
  1675. |
  1676. | OSVDB - http://www.osvdb.org:
  1677. | [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File Access
  1678. | [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker Process Memory Disclosure
  1679. | [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling Remote Overflow
  1680. | [92796] nginx ngx_http_close_connection Function Crafted r-&gt
  1681. | [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code Execution
  1682. | [90518] nginx Log Directory Permission Weakness Local Information Disclosure
  1683. | [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing Weakness
  1684. | [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
  1685. | [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File Access
  1686. | [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
  1687. | [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
  1688. | [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing Remote Overflow
  1689. | [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
  1690. | [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
  1691. | [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
  1692. | [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
  1693. | [62617] nginx Internal DNS Cache Poisoning Weakness
  1694. | [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
  1695. | [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers() Function URL Handling NULL Dereference DoS
  1696. | [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
  1697. | [58128] nginx ngx_http_parse_complex_uri() Function Underflow
  1698. | [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
  1699. | [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
  1700. | [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified Access Bypass
  1701. | [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
  1702. | [44443] nginx (engine x) rtsig Method Signal Queue Overflow
  1703. | [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
  1704. |_
  1705. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1706. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  1707. No OS matches for host
  1708. Network Distance: 16 hops
  1709.  
  1710. TRACEROUTE (using port 80/tcp)
  1711. HOP RTT ADDRESS
  1712. 1 244.63 ms 10.238.204.1
  1713. 2 345.72 ms 45.131.4.3
  1714. 3 345.69 ms 109.236.95.224
  1715. 4 345.77 ms hu0-3-0-6.rcr21.ams06.atlas.cogentco.com (149.6.0.89)
  1716. 5 345.80 ms be3433.ccr41.ams03.atlas.cogentco.com (154.54.58.201)
  1717. 6 345.83 ms be2814.ccr42.fra03.atlas.cogentco.com (130.117.0.142)
  1718. 7 345.87 ms be2959.ccr21.muc03.atlas.cogentco.com (154.54.36.54)
  1719. 8 345.90 ms be2974.ccr51.vie01.atlas.cogentco.com (154.54.58.6)
  1720. 9 345.93 ms be3420.ccr51.beg03.atlas.cogentco.com (130.117.0.70)
  1721. 10 142.96 ms be3421.ccr31.sof02.atlas.cogentco.com (130.117.0.93)
  1722. 11 296.10 ms be3348.rcr21.ist01.atlas.cogentco.com (154.54.57.73)
  1723. 12 296.72 ms 149.14.44.18
  1724. 13 297.31 ms 85.104.192.193.static.turk.net (193.192.104.85)
  1725. 14 297.16 ms mail.cht.com.tr (193.192.104.86)
  1726. 15 ...
  1727. 16 297.19 ms 17.115.154.212.static.turk.net (212.154.115.17)
  1728.  
  1729. NSE: Script Post-scanning.
  1730. Initiating NSE at 20:23
  1731. Completed NSE at 20:23, 0.00s elapsed
  1732. Initiating NSE at 20:23
  1733. Completed NSE at 20:23, 0.00s elapsed
  1734. #######################################################################################################################################
  1735. ------------------------------------------------------------------------------------------------------------------------
  1736.  
  1737. [ ! ] Starting SCANNER INURLBR 2.1 at [17-10-2019 20:24:34]
  1738. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1739. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1740. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1741.  
  1742. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.sbb.gov.tr/output/inurlbr-www.sbb.gov.tr ]
  1743. [ INFO ][ DORK ]::[ site:www.sbb.gov.tr ]
  1744. [ INFO ][ SEARCHING ]:: {
  1745. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.co ]
  1746.  
  1747. [ INFO ][ SEARCHING ]::
  1748. -[:::]
  1749. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1750.  
  1751. [ INFO ][ SEARCHING ]::
  1752. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1753. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.nl ID: 006748068166572874491:55ez0c3j3ey ]
  1754.  
  1755. [ INFO ][ SEARCHING ]::
  1756. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1757.  
  1758. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1759.  
  1760.  
  1761. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1762. |_[ + ] [ 0 / 100 ]-[20:24:57] [ - ]
  1763. |_[ + ] Target:: [ http://www.sbb.gov.tr/ ]
  1764. |_[ + ] Exploit::
  1765. |_[ + ] Information Server:: , , IP::0
  1766. |_[ + ] More details::
  1767. |_[ + ] Found:: UNIDENTIFIED
  1768.  
  1769. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1770. |_[ + ] [ 1 / 100 ]-[20:25:02] [ - ]
  1771. |_[ + ] Target:: [ http://www.sbb.gov.tr/yoneticilerimiz/ ]
  1772. |_[ + ] Exploit::
  1773. |_[ + ] Information Server:: , , IP::0
  1774. |_[ + ] More details::
  1775. |_[ + ] Found:: UNIDENTIFIED
  1776.  
  1777. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1778. |_[ + ] [ 2 / 100 ]-[20:25:07] [ - ]
  1779. |_[ + ] Target:: [ http://www.sbb.gov.tr/naci-agbal/ ]
  1780. |_[ + ] Exploit::
  1781. |_[ + ] Information Server:: , , IP::0
  1782. |_[ + ] More details::
  1783. |_[ + ] Found:: UNIDENTIFIED
  1784.  
  1785. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1786. |_[ + ] [ 3 / 100 ]-[20:25:12] [ - ]
  1787. |_[ + ] Target:: [ http://www.sbb.gov.tr/yayinlarimiz/ ]
  1788. |_[ + ] Exploit::
  1789. |_[ + ] Information Server:: , , IP::0
  1790. |_[ + ] More details::
  1791. |_[ + ] Found:: UNIDENTIFIED
  1792.  
  1793. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1794. |_[ + ] [ 4 / 100 ]-[20:25:17] [ - ]
  1795. |_[ + ] Target:: [ http://www.sbb.gov.tr/egitim/ ]
  1796. |_[ + ] Exploit::
  1797. |_[ + ] Information Server:: , , IP::0
  1798. |_[ + ] More details::
  1799. |_[ + ] Found:: UNIDENTIFIED
  1800.  
  1801. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1802. |_[ + ] [ 5 / 100 ]-[20:25:22] [ - ]
  1803. |_[ + ] Target:: [ http://www.sbb.gov.tr/ulasim/ ]
  1804. |_[ + ] Exploit::
  1805. |_[ + ] Information Server:: , , IP::0
  1806. |_[ + ] More details::
  1807. |_[ + ] Found:: UNIDENTIFIED
  1808.  
  1809. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1810. |_[ + ] [ 6 / 100 ]-[20:25:27] [ - ]
  1811. |_[ + ] Target:: [ http://www.sbb.gov.tr/saglik/ ]
  1812. |_[ + ] Exploit::
  1813. |_[ + ] Information Server:: , , IP::0
  1814. |_[ + ] More details::
  1815. |_[ + ] Found:: UNIDENTIFIED
  1816.  
  1817. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1818. |_[ + ] [ 7 / 100 ]-[20:25:32] [ - ]
  1819. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat/ ]
  1820. |_[ + ] Exploit::
  1821. |_[ + ] Information Server:: , , IP::0
  1822. |_[ + ] More details::
  1823. |_[ + ] Found:: UNIDENTIFIED
  1824.  
  1825. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1826. |_[ + ] [ 8 / 100 ]-[20:25:37] [ - ]
  1827. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce/ ]
  1828. |_[ + ] Exploit::
  1829. |_[ + ] Information Server:: , , IP::0
  1830. |_[ + ] More details::
  1831. |_[ + ] Found:: UNIDENTIFIED
  1832.  
  1833. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1834. |_[ + ] [ 9 / 100 ]-[20:25:42] [ - ]
  1835. |_[ + ] Target:: [ http://www.sbb.gov.tr/enflasyon/ ]
  1836. |_[ + ] Exploit::
  1837. |_[ + ] Information Server:: , , IP::0
  1838. |_[ + ] More details::
  1839. |_[ + ] Found:: UNIDENTIFIED
  1840.  
  1841. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1842. |_[ + ] [ 10 / 100 ]-[20:25:47] [ - ]
  1843. |_[ + ] Target:: [ http://www.sbb.gov.tr/tumu/ ]
  1844. |_[ + ] Exploit::
  1845. |_[ + ] Information Server:: , , IP::0
  1846. |_[ + ] More details::
  1847. |_[ + ] Found:: UNIDENTIFIED
  1848.  
  1849. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1850. |_[ + ] [ 11 / 100 ]-[20:25:52] [ - ]
  1851. |_[ + ] Target:: [ http://www.sbb.gov.tr/tarim/ ]
  1852. |_[ + ] Exploit::
  1853. |_[ + ] Information Server:: , , IP::0
  1854. |_[ + ] More details::
  1855. |_[ + ] Found:: UNIDENTIFIED
  1856.  
  1857. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1858. |_[ + ] [ 12 / 100 ]-[20:25:57] [ - ]
  1859. |_[ + ] Target:: [ http://www.sbb.gov.tr/istihdam/ ]
  1860. |_[ + ] Exploit::
  1861. |_[ + ] Information Server:: , , IP::0
  1862. |_[ + ] More details::
  1863. |_[ + ] Found:: UNIDENTIFIED
  1864.  
  1865. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1866. |_[ + ] [ 13 / 100 ]-[20:26:02] [ - ]
  1867. |_[ + ] Target:: [ http://www.sbb.gov.tr/buyume/ ]
  1868. |_[ + ] Exploit::
  1869. |_[ + ] Information Server:: , , IP::0
  1870. |_[ + ] More details::
  1871. |_[ + ] Found:: UNIDENTIFIED
  1872.  
  1873. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1874. |_[ + ] [ 14 / 100 ]-[20:26:07] [ - ]
  1875. |_[ + ] Target:: [ http://www.sbb.gov.tr/turboard/ ]
  1876. |_[ + ] Exploit::
  1877. |_[ + ] Information Server:: , , IP::0
  1878. |_[ + ] More details::
  1879. |_[ + ] Found:: UNIDENTIFIED
  1880.  
  1881. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1882. |_[ + ] [ 15 / 100 ]-[20:26:12] [ - ]
  1883. |_[ + ] Target:: [ http://www.sbb.gov.tr/yatirimlar/ ]
  1884. |_[ + ] Exploit::
  1885. |_[ + ] Information Server:: , , IP::0
  1886. |_[ + ] More details::
  1887. |_[ + ] Found:: UNIDENTIFIED
  1888.  
  1889. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1890. |_[ + ] [ 16 / 100 ]-[20:26:17] [ - ]
  1891. |_[ + ] Target:: [ http://www.sbb.gov.tr/kutuphane/ ]
  1892. |_[ + ] Exploit::
  1893. |_[ + ] Information Server:: , , IP::0
  1894. |_[ + ] More details::
  1895. |_[ + ] Found:: UNIDENTIFIED
  1896.  
  1897. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1898. |_[ + ] [ 17 / 100 ]-[20:26:22] [ - ]
  1899. |_[ + ] Target:: [ http://www.sbb.gov.tr/program-butce-yolculugu-basladi/ ]
  1900. |_[ + ] Exploit::
  1901. |_[ + ] Information Server:: , , IP::0
  1902. |_[ + ] More details::
  1903. |_[ + ] Found:: UNIDENTIFIED
  1904.  
  1905. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1906. |_[ + ] [ 18 / 100 ]-[20:26:27] [ - ]
  1907. |_[ + ] Target:: [ http://www.sbb.gov.tr/category/genel/ ]
  1908. |_[ + ] Exploit::
  1909. |_[ + ] Information Server:: , , IP::0
  1910. |_[ + ] More details::
  1911. |_[ + ] Found:: UNIDENTIFIED
  1912.  
  1913. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1914. |_[ + ] [ 19 / 100 ]-[20:26:32] [ - ]
  1915. |_[ + ] Target:: [ http://www.sbb.gov.tr/ulastirma-gostergeleri/ ]
  1916. |_[ + ] Exploit::
  1917. |_[ + ] Information Server:: , , IP::0
  1918. |_[ + ] More details::
  1919. |_[ + ] Found:: UNIDENTIFIED
  1920.  
  1921. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1922. |_[ + ] [ 20 / 100 ]-[20:26:37] [ - ]
  1923. |_[ + ] Target:: [ http://www.sbb.gov.tr/kamu-yatirimlari/ ]
  1924. |_[ + ] Exploit::
  1925. |_[ + ] Information Server:: , , IP::0
  1926. |_[ + ] More details::
  1927. |_[ + ] Found:: UNIDENTIFIED
  1928.  
  1929. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1930. |_[ + ] [ 21 / 100 ]-[20:26:42] [ - ]
  1931. |_[ + ] Target:: [ http://www.sbb.gov.tr/2020-butcesi/ ]
  1932. |_[ + ] Exploit::
  1933. |_[ + ] Information Server:: , , IP::0
  1934. |_[ + ] More details::
  1935. |_[ + ] Found:: UNIDENTIFIED
  1936.  
  1937. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1938. |_[ + ] [ 22 / 100 ]-[20:26:47] [ - ]
  1939. |_[ + ] Target:: [ http://www.sbb.gov.tr/diger-yazilar/ ]
  1940. |_[ + ] Exploit::
  1941. |_[ + ] Information Server:: , , IP::0
  1942. |_[ + ] More details::
  1943. |_[ + ] Found:: UNIDENTIFIED
  1944.  
  1945. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1946. |_[ + ] [ 23 / 100 ]-[20:26:52] [ - ]
  1947. |_[ + ] Target:: [ http://www.sbb.gov.tr/vergi-gelirleri/ ]
  1948. |_[ + ] Exploit::
  1949. |_[ + ] Information Server:: , , IP::0
  1950. |_[ + ] More details::
  1951. |_[ + ] Found:: UNIDENTIFIED
  1952.  
  1953. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1954. |_[ + ] [ 24 / 100 ]-[20:26:57] [ - ]
  1955. |_[ + ] Target:: [ http://www.sbb.gov.tr/2008-yayinlari/ ]
  1956. |_[ + ] Exploit::
  1957. |_[ + ] Information Server:: , , IP::0
  1958. |_[ + ] More details::
  1959. |_[ + ] Found:: UNIDENTIFIED
  1960.  
  1961. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1962. |_[ + ] [ 25 / 100 ]-[20:27:02] [ - ]
  1963. |_[ + ] Target:: [ http://www.sbb.gov.tr/demografik-gostergeler/ ]
  1964. |_[ + ] Exploit::
  1965. |_[ + ] Information Server:: , , IP::0
  1966. |_[ + ] More details::
  1967. |_[ + ] Found:: UNIDENTIFIED
  1968.  
  1969. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1970. |_[ + ] [ 26 / 100 ]-[20:27:07] [ - ]
  1971. |_[ + ] Target:: [ http://www.sbb.gov.tr/bilgi-edinme/ ]
  1972. |_[ + ] Exploit::
  1973. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  1974. |_[ + ] More details:: / - / , ISP:
  1975. |_[ + ] Found:: UNIDENTIFIED
  1976.  
  1977. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1978. |_[ + ] [ 27 / 100 ]-[20:27:09] [ - ]
  1979. |_[ + ] Target:: [ http://www.sbb.gov.tr/ekonomik-veriler/ ]
  1980. |_[ + ] Exploit::
  1981. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  1982. |_[ + ] More details:: / - / , ISP:
  1983. |_[ + ] Found:: UNIDENTIFIED
  1984.  
  1985. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1986. |_[ + ] [ 28 / 100 ]-[20:27:10] [ - ]
  1987. |_[ + ] Target:: [ http://www.sbb.gov.tr/2018-yayinlari/ ]
  1988. |_[ + ] Exploit::
  1989. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  1990. |_[ + ] More details:: / - / , ISP:
  1991. |_[ + ] Found:: UNIDENTIFIED
  1992.  
  1993. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1994. |_[ + ] [ 29 / 100 ]-[20:27:12] [ - ]
  1995. |_[ + ] Target:: [ http://www.sbb.gov.tr/category/home_slider/ ]
  1996. |_[ + ] Exploit::
  1997. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  1998. |_[ + ] More details:: / - / , ISP:
  1999. |_[ + ] Found:: UNIDENTIFIED
  2000.  
  2001. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2002. |_[ + ] [ 30 / 100 ]-[20:27:13] [ - ]
  2003. |_[ + ] Target:: [ http://www.sbb.gov.tr/2011-yayinlari/ ]
  2004. |_[ + ] Exploit::
  2005. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2006. |_[ + ] More details:: / - / , ISP:
  2007. |_[ + ] Found:: UNIDENTIFIED
  2008.  
  2009. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2010. |_[ + ] [ 31 / 100 ]-[20:27:15] [ - ]
  2011. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-gerekceleri/ ]
  2012. |_[ + ] Exploit::
  2013. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2014. |_[ + ] More details:: / - / , ISP:
  2015. |_[ + ] Found:: UNIDENTIFIED
  2016.  
  2017. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2018. |_[ + ] [ 32 / 100 ]-[20:27:17] [ - ]
  2019. |_[ + ] Target:: [ http://www.sbb.gov.tr/2013-yayinlari/ ]
  2020. |_[ + ] Exploit::
  2021. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2022. |_[ + ] More details:: / - / , ISP:
  2023. |_[ + ] Found:: UNIDENTIFIED
  2024.  
  2025. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2026. |_[ + ] [ 33 / 100 ]-[20:27:18] [ - ]
  2027. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-yonetmelikler/ ]
  2028. |_[ + ] Exploit::
  2029. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2030. |_[ + ] More details:: / - / , ISP:
  2031. |_[ + ] Found:: UNIDENTIFIED
  2032.  
  2033. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2034. |_[ + ] [ 34 / 100 ]-[20:27:20] [ - ]
  2035. |_[ + ] Target:: [ http://www.sbb.gov.tr/mali-piyasalar/ ]
  2036. |_[ + ] Exploit::
  2037. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2038. |_[ + ] More details:: / - / , ISP:
  2039. |_[ + ] Found:: UNIDENTIFIED
  2040.  
  2041. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2042. |_[ + ] [ 35 / 100 ]-[20:27:22] [ - ]
  2043. |_[ + ] Target:: [ http://www.sbb.gov.tr/2003-yayinlari/ ]
  2044. |_[ + ] Exploit::
  2045. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2046. |_[ + ] More details:: / - / , ISP:
  2047. |_[ + ] Found:: UNIDENTIFIED
  2048.  
  2049. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2050. |_[ + ] [ 36 / 100 ]-[20:27:23] [ - ]
  2051. |_[ + ] Target:: [ http://www.sbb.gov.tr/2015-yayinlari/ ]
  2052. |_[ + ] Exploit::
  2053. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2054. |_[ + ] More details:: / - / , ISP:
  2055. |_[ + ] Found:: UNIDENTIFIED
  2056.  
  2057. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2058. |_[ + ] [ 37 / 100 ]-[20:27:25] [ - ]
  2059. |_[ + ] Target:: [ http://www.sbb.gov.tr/2010-yayinlari/ ]
  2060. |_[ + ] Exploit::
  2061. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2062. |_[ + ] More details:: / - / , ISP:
  2063. |_[ + ] Found:: UNIDENTIFIED
  2064.  
  2065. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2066. |_[ + ] [ 38 / 100 ]-[20:27:27] [ - ]
  2067. |_[ + ] Target:: [ http://www.sbb.gov.tr/reel-sektor/ ]
  2068. |_[ + ] Exploit::
  2069. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2070. |_[ + ] More details:: / - / , ISP:
  2071. |_[ + ] Found:: UNIDENTIFIED
  2072.  
  2073. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2074. |_[ + ] [ 39 / 100 ]-[20:27:28] [ - ]
  2075. |_[ + ] Target:: [ http://www.sbb.gov.tr/2012-yayinlari/ ]
  2076. |_[ + ] Exploit::
  2077. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2078. |_[ + ] More details:: / - / , ISP:
  2079. |_[ + ] Found:: UNIDENTIFIED
  2080.  
  2081. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2082. |_[ + ] [ 40 / 100 ]-[20:27:30] [ - ]
  2083. |_[ + ] Target:: [ http://www.sbb.gov.tr/2001-yayinlari/ ]
  2084. |_[ + ] Exploit::
  2085. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2086. |_[ + ] More details:: / - / , ISP:
  2087. |_[ + ] Found:: UNIDENTIFIED
  2088.  
  2089. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2090. |_[ + ] [ 41 / 100 ]-[20:27:31] [ - ]
  2091. |_[ + ] Target:: [ http://www.sbb.gov.tr/anasayfa-deneme/ ]
  2092. |_[ + ] Exploit::
  2093. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2094. |_[ + ] More details:: / - / , ISP:
  2095. |_[ + ] Found:: UNIDENTIFIED
  2096.  
  2097. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2098. |_[ + ] [ 42 / 100 ]-[20:27:33] [ - ]
  2099. |_[ + ] Target:: [ http://www.sbb.gov.tr/kamu-istihdami/ ]
  2100. |_[ + ] Exploit::
  2101. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2102. |_[ + ] More details:: / - / , ISP:
  2103. |_[ + ] Found:: UNIDENTIFIED
  2104.  
  2105. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2106. |_[ + ] [ 43 / 100 ]-[20:27:35] [ - ]
  2107. |_[ + ] Target:: [ http://www.sbb.gov.tr/gostergeler-yatirimlar/ ]
  2108. |_[ + ] Exploit::
  2109. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2110. |_[ + ] More details:: / - / , ISP:
  2111. |_[ + ] Found:: UNIDENTIFIED
  2112.  
  2113. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2114. |_[ + ] [ 44 / 100 ]-[20:27:36] [ - ]
  2115. |_[ + ] Target:: [ http://www.sbb.gov.tr/faaliyet-raporlari/ ]
  2116. |_[ + ] Exploit::
  2117. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2118. |_[ + ] More details:: / - / , ISP:
  2119. |_[ + ] Found:: UNIDENTIFIED
  2120.  
  2121. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2122. |_[ + ] [ 45 / 100 ]-[20:27:38] [ - ]
  2123. |_[ + ] Target:: [ http://www.sbb.gov.tr/tum-haberler/ ]
  2124. |_[ + ] Exploit::
  2125. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2126. |_[ + ] More details:: / - / , ISP:
  2127. |_[ + ] Found:: UNIDENTIFIED
  2128.  
  2129. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2130. |_[ + ] [ 46 / 100 ]-[20:27:40] [ - ]
  2131. |_[ + ] Target:: [ http://www.sbb.gov.tr/diger-sayfalarimiz/ ]
  2132. |_[ + ] Exploit::
  2133. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2134. |_[ + ] More details:: / - / , ISP:
  2135. |_[ + ] Found:: UNIDENTIFIED
  2136.  
  2137. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2138. |_[ + ] [ 47 / 100 ]-[20:27:41] [ - ]
  2139. |_[ + ] Target:: [ http://www.sbb.gov.tr/ekonomik-gelismeler/ ]
  2140. |_[ + ] Exploit::
  2141. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2142. |_[ + ] More details:: / - / , ISP:
  2143. |_[ + ] Found:: UNIDENTIFIED
  2144.  
  2145. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2146. |_[ + ] [ 48 / 100 ]-[20:27:43] [ - ]
  2147. |_[ + ] Target:: [ http://www.sbb.gov.tr/2017-yayinlari/ ]
  2148. |_[ + ] Exploit::
  2149. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2150. |_[ + ] More details:: / - / , ISP:
  2151. |_[ + ] Found:: UNIDENTIFIED
  2152.  
  2153. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2154. |_[ + ] [ 49 / 100 ]-[20:27:45] [ - ]
  2155. |_[ + ] Target:: [ http://www.sbb.gov.tr/2004-yayinlari/ ]
  2156. |_[ + ] Exploit::
  2157. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2158. |_[ + ] More details:: / - / , ISP:
  2159. |_[ + ] Found:: UNIDENTIFIED
  2160.  
  2161. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2162. |_[ + ] [ 50 / 100 ]-[20:27:46] [ - ]
  2163. |_[ + ] Target:: [ http://www.sbb.gov.tr/yillik-programlar/ ]
  2164. |_[ + ] Exploit::
  2165. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2166. |_[ + ] More details:: / - / , ISP:
  2167. |_[ + ] Found:: UNIDENTIFIED
  2168.  
  2169. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2170. |_[ + ] [ 51 / 100 ]-[20:27:48] [ - ]
  2171. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-kanunlar/ ]
  2172. |_[ + ] Exploit::
  2173. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2174. |_[ + ] More details:: / - / , ISP:
  2175. |_[ + ] Found:: UNIDENTIFIED
  2176.  
  2177. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2178. |_[ + ] [ 52 / 100 ]-[20:27:49] [ - ]
  2179. |_[ + ] Target:: [ http://www.sbb.gov.tr/cari-denge/ ]
  2180. |_[ + ] Exploit::
  2181. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2182. |_[ + ] More details:: / - / , ISP:
  2183. |_[ + ] Found:: UNIDENTIFIED
  2184.  
  2185. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2186. |_[ + ] [ 53 / 100 ]-[20:27:51] [ - ]
  2187. |_[ + ] Target:: [ http://www.sbb.gov.tr/kalkinma-planlari/ ]
  2188. |_[ + ] Exploit::
  2189. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2190. |_[ + ] More details:: / - / , ISP:
  2191. |_[ + ] Found:: UNIDENTIFIED
  2192.  
  2193. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2194. |_[ + ] [ 54 / 100 ]-[20:27:53] [ - ]
  2195. |_[ + ] Target:: [ http://www.sbb.gov.tr/iktisadi-gostergeler/ ]
  2196. |_[ + ] Exploit::
  2197. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2198. |_[ + ] More details:: / - / , ISP:
  2199. |_[ + ] Found:: UNIDENTIFIED
  2200.  
  2201. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2202. |_[ + ] [ 55 / 100 ]-[20:27:54] [ - ]
  2203. |_[ + ] Target:: [ http://www.sbb.gov.tr/2002-yayinlari/ ]
  2204. |_[ + ] Exploit::
  2205. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2206. |_[ + ] More details:: / - / , ISP:
  2207. |_[ + ] Found:: UNIDENTIFIED
  2208.  
  2209. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2210. |_[ + ] [ 56 / 100 ]-[20:27:56] [ - ]
  2211. |_[ + ] Target:: [ http://www.sbb.gov.tr/2014-yayinlari/ ]
  2212. |_[ + ] Exploit::
  2213. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2214. |_[ + ] More details:: / - / , ISP:
  2215. |_[ + ] Found:: UNIDENTIFIED
  2216.  
  2217. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2218. |_[ + ] [ 57 / 100 ]-[20:27:58] [ - ]
  2219. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-yonetmelikler/ ]
  2220. |_[ + ] Exploit::
  2221. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2222. |_[ + ] More details:: / - / , ISP:
  2223. |_[ + ] Found:: UNIDENTIFIED
  2224.  
  2225. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2226. |_[ + ] [ 58 / 100 ]-[20:28:00] [ - ]
  2227. |_[ + ] Target:: [ http://www.sbb.gov.tr/koi-gostergeleri/ ]
  2228. |_[ + ] Exploit::
  2229. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2230. |_[ + ] More details:: / - / , ISP:
  2231. |_[ + ] Found:: UNIDENTIFIED
  2232.  
  2233. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2234. |_[ + ] [ 59 / 100 ]-[20:28:01] [ - ]
  2235. |_[ + ] Target:: [ http://www.sbb.gov.tr/sosyal-yardimlar/ ]
  2236. |_[ + ] Exploit::
  2237. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2238. |_[ + ] More details:: / - / , ISP:
  2239. |_[ + ] Found:: UNIDENTIFIED
  2240.  
  2241. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2242. |_[ + ] [ 60 / 100 ]-[20:28:03] [ - ]
  2243. |_[ + ] Target:: [ http://www.sbb.gov.tr/2005-yayinlari/ ]
  2244. |_[ + ] Exploit::
  2245. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2246. |_[ + ] More details:: / - / , ISP:
  2247. |_[ + ] Found:: UNIDENTIFIED
  2248.  
  2249. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2250. |_[ + ] [ 61 / 100 ]-[20:28:04] [ - ]
  2251. |_[ + ] Target:: [ http://www.sbb.gov.tr/uzmanlik-tezleri/ ]
  2252. |_[ + ] Exploit::
  2253. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2254. |_[ + ] More details:: / - / , ISP:
  2255. |_[ + ] Found:: UNIDENTIFIED
  2256.  
  2257. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2258. |_[ + ] [ 62 / 100 ]-[20:28:06] [ - ]
  2259. |_[ + ] Target:: [ http://www.sbb.gov.tr/2009-yayinlari/ ]
  2260. |_[ + ] Exploit::
  2261. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2262. |_[ + ] More details:: / - / , ISP:
  2263. |_[ + ] Found:: UNIDENTIFIED
  2264.  
  2265. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2266. |_[ + ] [ 63 / 100 ]-[20:28:08] [ - ]
  2267. |_[ + ] Target:: [ http://www.sbb.gov.tr/Lists/OrtaVadeliProgramlar ]
  2268. |_[ + ] Exploit::
  2269. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2270. |_[ + ] More details:: / - / , ISP:
  2271. |_[ + ] Found:: UNIDENTIFIED
  2272.  
  2273. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2274. |_[ + ] [ 64 / 100 ]-[20:28:09] [ - ]
  2275. |_[ + ] Target:: [ http://www.sbb.gov.tr/kutuphane-genel-bilgiler/ ]
  2276. |_[ + ] Exploit::
  2277. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2278. |_[ + ] More details:: / - / , ISP:
  2279. |_[ + ] Found:: UNIDENTIFIED
  2280.  
  2281. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2282. |_[ + ] [ 65 / 100 ]-[20:28:11] [ - ]
  2283. |_[ + ] Target:: [ http://www.sbb.gov.tr/sosyal-iktisadi-gelismeler/ ]
  2284. |_[ + ] Exploit::
  2285. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2286. |_[ + ] More details:: / - / , ISP:
  2287. |_[ + ] Found:: UNIDENTIFIED
  2288.  
  2289. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2290. |_[ + ] [ 66 / 100 ]-[20:28:13] [ - ]
  2291. |_[ + ] Target:: [ http://www.sbb.gov.tr/orta-vadeli-programlar/ ]
  2292. |_[ + ] Exploit::
  2293. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2294. |_[ + ] More details:: / - / , ISP:
  2295. |_[ + ] Found:: UNIDENTIFIED
  2296.  
  2297. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2298. |_[ + ] [ 67 / 100 ]-[20:28:14] [ - ]
  2299. |_[ + ] Target:: [ http://www.sbb.gov.tr/kamu-maliyesi-gerceklesmeleri/ ]
  2300. |_[ + ] Exploit::
  2301. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2302. |_[ + ] More details:: / - / , ISP:
  2303. |_[ + ] Found:: UNIDENTIFIED
  2304.  
  2305. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2306. |_[ + ] [ 68 / 100 ]-[20:28:16] [ - ]
  2307. |_[ + ] Target:: [ http://www.sbb.gov.tr/2000-1998-yayinlari/ ]
  2308. |_[ + ] Exploit::
  2309. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2310. |_[ + ] More details:: / - / , ISP:
  2311. |_[ + ] Found:: UNIDENTIFIED
  2312.  
  2313. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2314. |_[ + ] [ 69 / 100 ]-[20:28:17] [ - ]
  2315. |_[ + ] Target:: [ http://www.sbb.gov.tr/1997-1995-yayinlari/ ]
  2316. |_[ + ] Exploit::
  2317. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2318. |_[ + ] More details:: / - / , ISP:
  2319. |_[ + ] Found:: UNIDENTIFIED
  2320.  
  2321. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2322. |_[ + ] [ 70 / 100 ]-[20:28:19] [ - ]
  2323. |_[ + ] Target:: [ http://www.sbb.gov.tr/vatandas-butce-rehberi/ ]
  2324. |_[ + ] Exploit::
  2325. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2326. |_[ + ] More details:: / - / , ISP:
  2327. |_[ + ] Found:: UNIDENTIFIED
  2328.  
  2329. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2330. |_[ + ] [ 71 / 100 ]-[20:28:21] [ - ]
  2331. |_[ + ] Target:: [ http://www.sbb.gov.tr/ocak-2019-istihdam/ ]
  2332. |_[ + ] Exploit::
  2333. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2334. |_[ + ] More details:: / - / , ISP:
  2335. |_[ + ] Found:: UNIDENTIFIED
  2336.  
  2337. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2338. |_[ + ] [ 72 / 100 ]-[20:28:22] [ - ]
  2339. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-uygulama-tebligleri/ ]
  2340. |_[ + ] Exploit::
  2341. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2342. |_[ + ] More details:: / - / , ISP:
  2343. |_[ + ] Found:: UNIDENTIFIED
  2344.  
  2345. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2346. |_[ + ] [ 73 / 100 ]-[20:28:24] [ - ]
  2347. |_[ + ] Target:: [ http://www.sbb.gov.tr/egitim-kultur-gostergeleri/ ]
  2348. |_[ + ] Exploit::
  2349. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2350. |_[ + ] More details:: / - / , ISP:
  2351. |_[ + ] Found:: UNIDENTIFIED
  2352.  
  2353. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2354. |_[ + ] [ 74 / 100 ]-[20:28:26] [ - ]
  2355. |_[ + ] Target:: [ http://www.sbb.gov.tr/yilmaz-tuna-2/ ]
  2356. |_[ + ] Exploit::
  2357. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2358. |_[ + ] More details:: / - / , ISP:
  2359. |_[ + ] Found:: UNIDENTIFIED
  2360.  
  2361. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2362. |_[ + ] [ 75 / 100 ]-[20:28:28] [ - ]
  2363. |_[ + ] Target:: [ http://www.sbb.gov.tr/?post_type=vcmegafooter ]
  2364. |_[ + ] Exploit::
  2365. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2366. |_[ + ] More details:: / - / , ISP:
  2367. |_[ + ] Found:: UNIDENTIFIED
  2368.  
  2369. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2370. |_[ + ] [ 76 / 100 ]-[20:28:29] [ - ]
  2371. |_[ + ] Target:: [ http://www.sbb.gov.tr/uluslararasi-ekonomik-gostergeler/ ]
  2372. |_[ + ] Exploit::
  2373. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2374. |_[ + ] More details:: / - / , ISP:
  2375. |_[ + ] Found:: UNIDENTIFIED
  2376.  
  2377. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2378. |_[ + ] [ 77 / 100 ]-[20:28:31] [ - ]
  2379. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-cumhurbaskanligi-kararnameleri/ ]
  2380. |_[ + ] Exploit::
  2381. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2382. |_[ + ] More details:: / - / , ISP:
  2383. |_[ + ] Found:: UNIDENTIFIED
  2384.  
  2385. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2386. |_[ + ] [ 78 / 100 ]-[20:28:33] [ - ]
  2387. |_[ + ] Target:: [ http://www.sbb.gov.tr/oncelikli-donusum-programlari/ ]
  2388. |_[ + ] Exploit::
  2389. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2390. |_[ + ] More details:: / - / , ISP:
  2391. |_[ + ] Found:: UNIDENTIFIED
  2392.  
  2393. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2394. |_[ + ] [ 79 / 100 ]-[20:28:34] [ - ]
  2395. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-cumhurbaskanligi-genelgeleri/ ]
  2396. |_[ + ] Exploit::
  2397. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2398. |_[ + ] More details:: / - / , ISP:
  2399. |_[ + ] Found:: UNIDENTIFIED
  2400.  
  2401. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2402. |_[ + ] [ 80 / 100 ]-[20:28:36] [ - ]
  2403. |_[ + ] Target:: [ http://www.sbb.gov.tr/kamu-yatirim-programlari/ ]
  2404. |_[ + ] Exploit::
  2405. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2406. |_[ + ] More details:: / - / , ISP:
  2407. |_[ + ] Found:: UNIDENTIFIED
  2408.  
  2409. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2410. |_[ + ] [ 81 / 100 ]-[20:28:37] [ - ]
  2411. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-sunus-konusmasi/ ]
  2412. |_[ + ] Exploit::
  2413. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2414. |_[ + ] More details:: / - / , ISP:
  2415. |_[ + ] Found:: UNIDENTIFIED
  2416.  
  2417. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2418. |_[ + ] [ 82 / 100 ]-[20:28:39] [ - ]
  2419. |_[ + ] Target:: [ http://www.sbb.gov.tr/Documents/erdogana.pdf ]
  2420. |_[ + ] Exploit::
  2421. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2422. |_[ + ] More details:: / - / , ISP:
  2423. |_[ + ] Found:: UNIDENTIFIED
  2424.  
  2425. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2426. |_[ + ] [ 83 / 100 ]-[20:28:41] [ - ]
  2427. |_[ + ] Target:: [ http://www.sbb.gov.tr/bireysel-emeklilik-sistemi/ ]
  2428. |_[ + ] Exploit::
  2429. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2430. |_[ + ] More details:: / - / , ISP:
  2431. |_[ + ] Found:: UNIDENTIFIED
  2432.  
  2433. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2434. |_[ + ] [ 84 / 100 ]-[20:28:43] [ - ]
  2435. |_[ + ] Target:: [ http://www.sbb.gov.tr/temel-ekonomik-gostergeler/ ]
  2436. |_[ + ] Exploit::
  2437. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2438. |_[ + ] More details:: / - / , ISP:
  2439. |_[ + ] Found:: UNIDENTIFIED
  2440.  
  2441. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2442. |_[ + ] [ 85 / 100 ]-[20:28:44] [ - ]
  2443. |_[ + ] Target:: [ http://www.sbb.gov.tr/kutuphane-personel-bilgileri/ ]
  2444. |_[ + ] Exploit::
  2445. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2446. |_[ + ] More details:: / - / , ISP:
  2447. |_[ + ] Found:: UNIDENTIFIED
  2448.  
  2449. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2450. |_[ + ] [ 86 / 100 ]-[20:28:46] [ - ]
  2451. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-cumhurbaskanligi-kararlari/ ]
  2452. |_[ + ] Exploit::
  2453. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2454. |_[ + ] More details:: / - / , ISP:
  2455. |_[ + ] Found:: UNIDENTIFIED
  2456.  
  2457. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2458. |_[ + ] [ 87 / 100 ]-[20:28:47] [ - ]
  2459. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2018/11/08_GubreSanayii.pdf ]
  2460. |_[ + ] Exploit::
  2461. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2462. |_[ + ] More details:: / - / , ISP:
  2463. |_[ + ] Found:: UNIDENTIFIED
  2464.  
  2465. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2466. |_[ + ] [ 88 / 100 ]-[20:28:49] [ - ]
  2467. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2018/11/NaimeZerrinÜstünışık.pdf ]
  2468. |_[ + ] Exploit::
  2469. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2470. |_[ + ] More details:: / - / , ISP:
  2471. |_[ + ] Found:: UNIDENTIFIED
  2472.  
  2473. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2474. |_[ + ] [ 89 / 100 ]-[20:28:51] [ - ]
  2475. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2018/11/FarukCirit.pdf ]
  2476. |_[ + ] Exploit::
  2477. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2478. |_[ + ] More details:: / - / , ISP:
  2479. |_[ + ] Found:: UNIDENTIFIED
  2480.  
  2481. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2482. |_[ + ] [ 90 / 100 ]-[20:28:52] [ - ]
  2483. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2018/11/08_KamuYonetimininiyileştirilmesiveYenidenYapilandirilmasi.pdf ]
  2484. |_[ + ] Exploit::
  2485. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2486. |_[ + ] More details:: / - / , ISP:
  2487. |_[ + ] Found:: UNIDENTIFIED
  2488.  
  2489. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2490. |_[ + ] [ 91 / 100 ]-[20:28:54] [ - ]
  2491. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2018/11/08_AdaletHizmetlerindeEtkinlik.pdf ]
  2492. |_[ + ] Exploit::
  2493. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2494. |_[ + ] More details:: / - / , ISP:
  2495. |_[ + ] Found:: UNIDENTIFIED
  2496.  
  2497. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2498. |_[ + ] [ 92 / 100 ]-[20:28:56] [ - ]
  2499. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2019/04/2015-ButceGerekcesi_2015.pdf ]
  2500. |_[ + ] Exploit::
  2501. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2502. |_[ + ] More details:: / - / , ISP:
  2503. |_[ + ] Found:: UNIDENTIFIED
  2504.  
  2505. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2506. |_[ + ] [ 93 / 100 ]-[20:28:57] [ - ]
  2507. |_[ + ] Target:: [ http://www.sbb.gov.tr/ekonomik-ve-sosyal-gostergeler/ ]
  2508. |_[ + ] Exploit::
  2509. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2510. |_[ + ] More details:: / - / , ISP:
  2511. |_[ + ] Found:: UNIDENTIFIED
  2512.  
  2513. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2514. |_[ + ] [ 94 / 100 ]-[20:28:59] [ - ]
  2515. |_[ + ] Target:: [ http://www.sbb.gov.tr/resmi-istatistik-programina-katkilarimiz/ ]
  2516. |_[ + ] Exploit::
  2517. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2518. |_[ + ] More details:: / - / , ISP:
  2519. |_[ + ] Found:: UNIDENTIFIED
  2520.  
  2521. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2522. |_[ + ] [ 95 / 100 ]-[20:29:01] [ - ]
  2523. |_[ + ] Target:: [ http://www.sbb.gov.tr/ozel-ihtisas-komisyonu-raporlari/ ]
  2524. |_[ + ] Exploit::
  2525. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2526. |_[ + ] More details:: / - / , ISP:
  2527. |_[ + ] Found:: UNIDENTIFIED
  2528.  
  2529. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2530. |_[ + ] [ 96 / 100 ]-[20:29:02] [ - ]
  2531. |_[ + ] Target:: [ http://www.sbb.gov.tr/2019-butcesine-genel-bakis/ ]
  2532. |_[ + ] Exploit::
  2533. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2534. |_[ + ] More details:: / - / , ISP:
  2535. |_[ + ] Found:: UNIDENTIFIED
  2536.  
  2537. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2538. |_[ + ] [ 97 / 100 ]-[20:29:04] [ - ]
  2539. |_[ + ] Target:: [ http://www.sbb.gov.tr/basin-aciklamasi-cumhuriyet-gazetesi/ ]
  2540. |_[ + ] Exploit::
  2541. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2542. |_[ + ] More details:: / - / , ISP:
  2543. |_[ + ] Found:: UNIDENTIFIED
  2544.  
  2545. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2546. |_[ + ] [ 98 / 100 ]-[20:29:05] [ - ]
  2547. |_[ + ] Target:: [ http://www.sbb.gov.tr/vatandas-butce-rehberi-2019/ ]
  2548. |_[ + ] Exploit::
  2549. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2550. |_[ + ] More details:: / - / , ISP:
  2551. |_[ + ] Found:: UNIDENTIFIED
  2552.  
  2553. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2554. |_[ + ] [ 99 / 100 ]-[20:29:07] [ - ]
  2555. |_[ + ] Target:: [ http://www.sbb.gov.tr/tarim-ve-gida-gostergeleri/ ]
  2556. |_[ + ] Exploit::
  2557. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2558. |_[ + ] More details:: / - / , ISP:
  2559. |_[ + ] Found:: UNIDENTIFIED
  2560.  
  2561. [ INFO ] [ Shutting down ]
  2562. [ INFO ] [ End of process INURLBR at [17-10-2019 20:29:07]
  2563. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2564. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.sbb.gov.tr/output/inurlbr-www.sbb.gov.tr ]
  2565. |_________________________________________________________________________________________
  2566.  
  2567. \_________________________________________________________________________________________/
  2568. ######################################################################################################################################
  2569. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 20:32 EDT
  2570. NSE: Loaded 163 scripts for scanning.
  2571. NSE: Script Pre-scanning.
  2572. Initiating NSE at 20:32
  2573. Completed NSE at 20:32, 0.00s elapsed
  2574. Initiating NSE at 20:32
  2575. Completed NSE at 20:32, 0.00s elapsed
  2576. Initiating Parallel DNS resolution of 1 host. at 20:32
  2577. Completed Parallel DNS resolution of 1 host. at 20:32, 0.02s elapsed
  2578. Initiating SYN Stealth Scan at 20:32
  2579. Scanning www.sbb.gov.tr (212.154.115.17) [1 port]
  2580. Completed SYN Stealth Scan at 20:32, 2.04s elapsed (1 total ports)
  2581. Initiating Service scan at 20:32
  2582. Initiating OS detection (try #1) against www.sbb.gov.tr (212.154.115.17)
  2583. Retrying OS detection (try #2) against www.sbb.gov.tr (212.154.115.17)
  2584. Initiating Traceroute at 20:32
  2585. Completed Traceroute at 20:32, 6.26s elapsed
  2586. Initiating Parallel DNS resolution of 14 hosts. at 20:32
  2587. Completed Parallel DNS resolution of 14 hosts. at 20:32, 0.45s elapsed
  2588. NSE: Script scanning 212.154.115.17.
  2589. Initiating NSE at 20:32
  2590. Completed NSE at 20:32, 0.41s elapsed
  2591. Initiating NSE at 20:32
  2592. Completed NSE at 20:32, 0.00s elapsed
  2593. Nmap scan report for www.sbb.gov.tr (212.154.115.17)
  2594. Host is up.
  2595. rDNS record for 212.154.115.17: 17.115.154.212.static.turk.net
  2596.  
  2597. PORT STATE SERVICE VERSION
  2598. 443/tcp filtered https
  2599. Too many fingerprints match this host to give specific OS details
  2600.  
  2601. TRACEROUTE (using proto 1/icmp)
  2602. HOP RTT ADDRESS
  2603. 1 240.96 ms 10.238.204.1
  2604. 2 241.04 ms 45.131.4.3
  2605. 3 241.03 ms 109.236.95.230
  2606. 4 241.08 ms hu0-5-0-3.ccr21.ams04.atlas.cogentco.com (149.11.39.89)
  2607. 5 241.10 ms be3385.ccr42.ams03.atlas.cogentco.com (154.54.58.197)
  2608. 6 241.14 ms be2814.ccr42.fra03.atlas.cogentco.com (130.117.0.142)
  2609. 7 241.17 ms be2960.ccr22.muc03.atlas.cogentco.com (154.54.36.254)
  2610. 8 241.20 ms be3462.ccr52.vie01.atlas.cogentco.com (154.54.59.181)
  2611. 9 241.23 ms be3464.ccr51.beg03.atlas.cogentco.com (154.54.59.190)
  2612. 10 140.39 ms be3421.ccr31.sof02.atlas.cogentco.com (130.117.0.93)
  2613. 11 207.26 ms be3348.rcr21.ist01.atlas.cogentco.com (154.54.57.73)
  2614. 12 206.63 ms 149.14.44.18
  2615. 13 307.52 ms 85.104.192.193.static.turk.net (193.192.104.85)
  2616. 14 307.48 ms mail.cht.com.tr (193.192.104.86)
  2617. 15 ... 30
  2618.  
  2619. NSE: Script Post-scanning.
  2620. Initiating NSE at 20:32
  2621. Completed NSE at 20:32, 0.00s elapsed
  2622. Initiating NSE at 20:32
  2623. Completed NSE at 20:32, 0.00s elapsed
  2624. ######################################################################################################################################
  2625. ------------------------------------------------------------------------------------------------------------------------
  2626.  
  2627. [ ! ] Starting SCANNER INURLBR 2.1 at [17-10-2019 20:35:34]
  2628. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2629. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2630. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2631.  
  2632. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.sbb.gov.tr/output/inurlbr-www.sbb.gov.tr ]
  2633. [ INFO ][ DORK ]::[ site:www.sbb.gov.tr ]
  2634. [ INFO ][ SEARCHING ]:: {
  2635. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.ga ]
  2636.  
  2637. [ INFO ][ SEARCHING ]::
  2638. -[:::]
  2639. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2640.  
  2641. [ INFO ][ SEARCHING ]::
  2642. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2643. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.be ID: 006748068166572874491:55ez0c3j3ey ]
  2644.  
  2645. [ INFO ][ SEARCHING ]::
  2646. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2647.  
  2648. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  2649.  
  2650.  
  2651. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2652. |_[ + ] [ 0 / 100 ]-[20:35:55] [ - ]
  2653. |_[ + ] Target:: [ http://www.sbb.gov.tr/ ]
  2654. |_[ + ] Exploit::
  2655. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2656. |_[ + ] More details:: / - / , ISP:
  2657. |_[ + ] Found:: UNIDENTIFIED
  2658.  
  2659. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2660. |_[ + ] [ 1 / 100 ]-[20:35:56] [ - ]
  2661. |_[ + ] Target:: [ http://www.sbb.gov.tr/yoneticilerimiz/ ]
  2662. |_[ + ] Exploit::
  2663. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2664. |_[ + ] More details:: / - / , ISP:
  2665. |_[ + ] Found:: UNIDENTIFIED
  2666.  
  2667. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2668. |_[ + ] [ 2 / 100 ]-[20:35:58] [ - ]
  2669. |_[ + ] Target:: [ http://www.sbb.gov.tr/yayinlarimiz/ ]
  2670. |_[ + ] Exploit::
  2671. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2672. |_[ + ] More details:: / - / , ISP:
  2673. |_[ + ] Found:: UNIDENTIFIED
  2674.  
  2675. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2676. |_[ + ] [ 3 / 100 ]-[20:35:59] [ - ]
  2677. |_[ + ] Target:: [ http://www.sbb.gov.tr/egitim/ ]
  2678. |_[ + ] Exploit::
  2679. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2680. |_[ + ] More details:: / - / , ISP:
  2681. |_[ + ] Found:: UNIDENTIFIED
  2682.  
  2683. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2684. |_[ + ] [ 4 / 100 ]-[20:36:01] [ - ]
  2685. |_[ + ] Target:: [ http://www.sbb.gov.tr/ulasim/ ]
  2686. |_[ + ] Exploit::
  2687. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2688. |_[ + ] More details:: / - / , ISP:
  2689. |_[ + ] Found:: UNIDENTIFIED
  2690.  
  2691. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2692. |_[ + ] [ 5 / 100 ]-[20:36:03] [ - ]
  2693. |_[ + ] Target:: [ http://www.sbb.gov.tr/saglik/ ]
  2694. |_[ + ] Exploit::
  2695. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2696. |_[ + ] More details:: / - / , ISP:
  2697. |_[ + ] Found:: UNIDENTIFIED
  2698.  
  2699. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2700. |_[ + ] [ 6 / 100 ]-[20:36:04] [ - ]
  2701. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat/ ]
  2702. |_[ + ] Exploit::
  2703. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2704. |_[ + ] More details:: / - / , ISP:
  2705. |_[ + ] Found:: UNIDENTIFIED
  2706.  
  2707. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2708. |_[ + ] [ 7 / 100 ]-[20:36:06] [ - ]
  2709. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce/ ]
  2710. |_[ + ] Exploit::
  2711. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2712. |_[ + ] More details:: / - / , ISP:
  2713. |_[ + ] Found:: UNIDENTIFIED
  2714.  
  2715. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2716. |_[ + ] [ 8 / 100 ]-[20:36:08] [ - ]
  2717. |_[ + ] Target:: [ http://www.sbb.gov.tr/enflasyon/ ]
  2718. |_[ + ] Exploit::
  2719. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2720. |_[ + ] More details:: / - / , ISP:
  2721. |_[ + ] Found:: UNIDENTIFIED
  2722.  
  2723. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2724. |_[ + ] [ 9 / 100 ]-[20:36:10] [ - ]
  2725. |_[ + ] Target:: [ http://www.sbb.gov.tr/tumu/ ]
  2726. |_[ + ] Exploit::
  2727. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2728. |_[ + ] More details:: / - / , ISP:
  2729. |_[ + ] Found:: UNIDENTIFIED
  2730.  
  2731. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2732. |_[ + ] [ 10 / 100 ]-[20:36:12] [ - ]
  2733. |_[ + ] Target:: [ http://www.sbb.gov.tr/buyume/ ]
  2734. |_[ + ] Exploit::
  2735. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2736. |_[ + ] More details:: / - / , ISP:
  2737. |_[ + ] Found:: UNIDENTIFIED
  2738.  
  2739. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2740. |_[ + ] [ 11 / 100 ]-[20:36:14] [ - ]
  2741. |_[ + ] Target:: [ http://www.sbb.gov.tr/turboard/ ]
  2742. |_[ + ] Exploit::
  2743. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2744. |_[ + ] More details:: / - / , ISP:
  2745. |_[ + ] Found:: UNIDENTIFIED
  2746.  
  2747. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2748. |_[ + ] [ 12 / 100 ]-[20:36:15] [ - ]
  2749. |_[ + ] Target:: [ http://www.sbb.gov.tr/yatirimlar/ ]
  2750. |_[ + ] Exploit::
  2751. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2752. |_[ + ] More details:: / - / , ISP:
  2753. |_[ + ] Found:: UNIDENTIFIED
  2754.  
  2755. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2756. |_[ + ] [ 13 / 100 ]-[20:36:17] [ - ]
  2757. |_[ + ] Target:: [ http://www.sbb.gov.tr/program-butce-yolculugu-basladi/ ]
  2758. |_[ + ] Exploit::
  2759. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2760. |_[ + ] More details:: / - / , ISP:
  2761. |_[ + ] Found:: UNIDENTIFIED
  2762.  
  2763. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2764. |_[ + ] [ 14 / 100 ]-[20:36:18] [ - ]
  2765. |_[ + ] Target:: [ http://www.sbb.gov.tr/category/genel/ ]
  2766. |_[ + ] Exploit::
  2767. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2768. |_[ + ] More details:: / - / , ISP:
  2769. |_[ + ] Found:: UNIDENTIFIED
  2770.  
  2771. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2772. |_[ + ] [ 15 / 100 ]-[20:36:20] [ - ]
  2773. |_[ + ] Target:: [ http://www.sbb.gov.tr/ulastirma-gostergeleri/ ]
  2774. |_[ + ] Exploit::
  2775. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2776. |_[ + ] More details:: / - / , ISP:
  2777. |_[ + ] Found:: UNIDENTIFIED
  2778.  
  2779. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2780. |_[ + ] [ 16 / 100 ]-[20:36:22] [ - ]
  2781. |_[ + ] Target:: [ http://www.sbb.gov.tr/kamu-yatirimlari/ ]
  2782. |_[ + ] Exploit::
  2783. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2784. |_[ + ] More details:: / - / , ISP:
  2785. |_[ + ] Found:: UNIDENTIFIED
  2786.  
  2787. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2788. |_[ + ] [ 17 / 100 ]-[20:36:23] [ - ]
  2789. |_[ + ] Target:: [ http://www.sbb.gov.tr/diger-yazilar/ ]
  2790. |_[ + ] Exploit::
  2791. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2792. |_[ + ] More details:: / - / , ISP:
  2793. |_[ + ] Found:: UNIDENTIFIED
  2794.  
  2795. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2796. |_[ + ] [ 18 / 100 ]-[20:36:25] [ - ]
  2797. |_[ + ] Target:: [ http://www.sbb.gov.tr/vergi-gelirleri/ ]
  2798. |_[ + ] Exploit::
  2799. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2800. |_[ + ] More details:: / - / , ISP:
  2801. |_[ + ] Found:: UNIDENTIFIED
  2802.  
  2803. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2804. |_[ + ] [ 19 / 100 ]-[20:36:27] [ - ]
  2805. |_[ + ] Target:: [ http://www.sbb.gov.tr/2008-yayinlari/ ]
  2806. |_[ + ] Exploit::
  2807. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2808. |_[ + ] More details:: / - / , ISP:
  2809. |_[ + ] Found:: UNIDENTIFIED
  2810.  
  2811. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2812. |_[ + ] [ 20 / 100 ]-[20:36:29] [ - ]
  2813. |_[ + ] Target:: [ http://www.sbb.gov.tr/ekonomik-veriler/ ]
  2814. |_[ + ] Exploit::
  2815. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2816. |_[ + ] More details:: / - / , ISP:
  2817. |_[ + ] Found:: UNIDENTIFIED
  2818.  
  2819. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2820. |_[ + ] [ 21 / 100 ]-[20:36:31] [ - ]
  2821. |_[ + ] Target:: [ http://www.sbb.gov.tr/2018-yayinlari/ ]
  2822. |_[ + ] Exploit::
  2823. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2824. |_[ + ] More details:: / - / , ISP:
  2825. |_[ + ] Found:: UNIDENTIFIED
  2826.  
  2827. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2828. |_[ + ] [ 22 / 100 ]-[20:36:32] [ - ]
  2829. |_[ + ] Target:: [ http://www.sbb.gov.tr/category/home_slider/ ]
  2830. |_[ + ] Exploit::
  2831. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2832. |_[ + ] More details:: / - / , ISP:
  2833. |_[ + ] Found:: UNIDENTIFIED
  2834.  
  2835. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2836. |_[ + ] [ 23 / 100 ]-[20:36:34] [ - ]
  2837. |_[ + ] Target:: [ http://www.sbb.gov.tr/2011-yayinlari/ ]
  2838. |_[ + ] Exploit::
  2839. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2840. |_[ + ] More details:: / - / , ISP:
  2841. |_[ + ] Found:: UNIDENTIFIED
  2842.  
  2843. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2844. |_[ + ] [ 24 / 100 ]-[20:36:35] [ - ]
  2845. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-gerekceleri/ ]
  2846. |_[ + ] Exploit::
  2847. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2848. |_[ + ] More details:: / - / , ISP:
  2849. |_[ + ] Found:: UNIDENTIFIED
  2850.  
  2851. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2852. |_[ + ] [ 25 / 100 ]-[20:36:37] [ - ]
  2853. |_[ + ] Target:: [ http://www.sbb.gov.tr/2013-yayinlari/ ]
  2854. |_[ + ] Exploit::
  2855. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2856. |_[ + ] More details:: / - / , ISP:
  2857. |_[ + ] Found:: UNIDENTIFIED
  2858.  
  2859. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2860. |_[ + ] [ 26 / 100 ]-[20:36:39] [ - ]
  2861. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-yonetmelikler/ ]
  2862. |_[ + ] Exploit::
  2863. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2864. |_[ + ] More details:: / - / , ISP:
  2865. |_[ + ] Found:: UNIDENTIFIED
  2866.  
  2867. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2868. |_[ + ] [ 27 / 100 ]-[20:36:40] [ - ]
  2869. |_[ + ] Target:: [ http://www.sbb.gov.tr/mali-piyasalar/ ]
  2870. |_[ + ] Exploit::
  2871. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2872. |_[ + ] More details:: / - / , ISP:
  2873. |_[ + ] Found:: UNIDENTIFIED
  2874.  
  2875. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2876. |_[ + ] [ 28 / 100 ]-[20:36:42] [ - ]
  2877. |_[ + ] Target:: [ http://www.sbb.gov.tr/2003-yayinlari/ ]
  2878. |_[ + ] Exploit::
  2879. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2880. |_[ + ] More details:: / - / , ISP:
  2881. |_[ + ] Found:: UNIDENTIFIED
  2882.  
  2883. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2884. |_[ + ] [ 29 / 100 ]-[20:36:44] [ - ]
  2885. |_[ + ] Target:: [ http://www.sbb.gov.tr/2015-yayinlari/ ]
  2886. |_[ + ] Exploit::
  2887. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2888. |_[ + ] More details:: / - / , ISP:
  2889. |_[ + ] Found:: UNIDENTIFIED
  2890.  
  2891. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2892. |_[ + ] [ 30 / 100 ]-[20:36:46] [ - ]
  2893. |_[ + ] Target:: [ http://www.sbb.gov.tr/2010-yayinlari/ ]
  2894. |_[ + ] Exploit::
  2895. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2896. |_[ + ] More details:: / - / , ISP:
  2897. |_[ + ] Found:: UNIDENTIFIED
  2898.  
  2899. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2900. |_[ + ] [ 31 / 100 ]-[20:36:47] [ - ]
  2901. |_[ + ] Target:: [ http://www.sbb.gov.tr/reel-sektor/ ]
  2902. |_[ + ] Exploit::
  2903. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2904. |_[ + ] More details:: / - / , ISP:
  2905. |_[ + ] Found:: UNIDENTIFIED
  2906.  
  2907. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2908. |_[ + ] [ 32 / 100 ]-[20:36:49] [ - ]
  2909. |_[ + ] Target:: [ http://www.sbb.gov.tr/2012-yayinlari/ ]
  2910. |_[ + ] Exploit::
  2911. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2912. |_[ + ] More details:: / - / , ISP:
  2913. |_[ + ] Found:: UNIDENTIFIED
  2914.  
  2915. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2916. |_[ + ] [ 33 / 100 ]-[20:36:50] [ - ]
  2917. |_[ + ] Target:: [ http://www.sbb.gov.tr/2001-yayinlari/ ]
  2918. |_[ + ] Exploit::
  2919. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2920. |_[ + ] More details:: / - / , ISP:
  2921. |_[ + ] Found:: UNIDENTIFIED
  2922.  
  2923. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2924. |_[ + ] [ 34 / 100 ]-[20:36:52] [ - ]
  2925. |_[ + ] Target:: [ http://www.sbb.gov.tr/anasayfa-deneme/ ]
  2926. |_[ + ] Exploit::
  2927. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2928. |_[ + ] More details:: / - / , ISP:
  2929. |_[ + ] Found:: UNIDENTIFIED
  2930.  
  2931. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2932. |_[ + ] [ 35 / 100 ]-[20:36:54] [ - ]
  2933. |_[ + ] Target:: [ http://www.sbb.gov.tr/kamu-istihdami/ ]
  2934. |_[ + ] Exploit::
  2935. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2936. |_[ + ] More details:: / - / , ISP:
  2937. |_[ + ] Found:: UNIDENTIFIED
  2938.  
  2939. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2940. |_[ + ] [ 36 / 100 ]-[20:36:56] [ - ]
  2941. |_[ + ] Target:: [ http://www.sbb.gov.tr/gostergeler-yatirimlar/ ]
  2942. |_[ + ] Exploit::
  2943. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2944. |_[ + ] More details:: / - / , ISP:
  2945. |_[ + ] Found:: UNIDENTIFIED
  2946.  
  2947. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2948. |_[ + ] [ 37 / 100 ]-[20:36:57] [ - ]
  2949. |_[ + ] Target:: [ http://www.sbb.gov.tr/faaliyet-raporlari/ ]
  2950. |_[ + ] Exploit::
  2951. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2952. |_[ + ] More details:: / - / , ISP:
  2953. |_[ + ] Found:: UNIDENTIFIED
  2954.  
  2955. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2956. |_[ + ] [ 38 / 100 ]-[20:36:59] [ - ]
  2957. |_[ + ] Target:: [ http://www.sbb.gov.tr/tum-haberler/ ]
  2958. |_[ + ] Exploit::
  2959. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2960. |_[ + ] More details:: / - / , ISP:
  2961. |_[ + ] Found:: UNIDENTIFIED
  2962.  
  2963. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2964. |_[ + ] [ 39 / 100 ]-[20:37:01] [ - ]
  2965. |_[ + ] Target:: [ http://www.sbb.gov.tr/diger-sayfalarimiz/ ]
  2966. |_[ + ] Exploit::
  2967. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2968. |_[ + ] More details:: / - / , ISP:
  2969. |_[ + ] Found:: UNIDENTIFIED
  2970.  
  2971. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2972. |_[ + ] [ 40 / 100 ]-[20:37:02] [ - ]
  2973. |_[ + ] Target:: [ http://www.sbb.gov.tr/ekonomik-gelismeler/ ]
  2974. |_[ + ] Exploit::
  2975. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2976. |_[ + ] More details:: / - / , ISP:
  2977. |_[ + ] Found:: UNIDENTIFIED
  2978.  
  2979. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2980. |_[ + ] [ 41 / 100 ]-[20:37:04] [ - ]
  2981. |_[ + ] Target:: [ http://www.sbb.gov.tr/2017-yayinlari/ ]
  2982. |_[ + ] Exploit::
  2983. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2984. |_[ + ] More details:: / - / , ISP:
  2985. |_[ + ] Found:: UNIDENTIFIED
  2986.  
  2987. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2988. |_[ + ] [ 42 / 100 ]-[20:37:06] [ - ]
  2989. |_[ + ] Target:: [ http://www.sbb.gov.tr/2004-yayinlari/ ]
  2990. |_[ + ] Exploit::
  2991. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  2992. |_[ + ] More details:: / - / , ISP:
  2993. |_[ + ] Found:: UNIDENTIFIED
  2994.  
  2995. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2996. |_[ + ] [ 43 / 100 ]-[20:37:08] [ - ]
  2997. |_[ + ] Target:: [ http://www.sbb.gov.tr/yillik-programlar/ ]
  2998. |_[ + ] Exploit::
  2999. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3000. |_[ + ] More details:: / - / , ISP:
  3001. |_[ + ] Found:: UNIDENTIFIED
  3002.  
  3003. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3004. |_[ + ] [ 44 / 100 ]-[20:37:09] [ - ]
  3005. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-kanunlar/ ]
  3006. |_[ + ] Exploit::
  3007. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3008. |_[ + ] More details:: / - / , ISP:
  3009. |_[ + ] Found:: UNIDENTIFIED
  3010.  
  3011. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3012. |_[ + ] [ 45 / 100 ]-[20:37:11] [ - ]
  3013. |_[ + ] Target:: [ http://www.sbb.gov.tr/cari-denge/ ]
  3014. |_[ + ] Exploit::
  3015. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3016. |_[ + ] More details:: / - / , ISP:
  3017. |_[ + ] Found:: UNIDENTIFIED
  3018.  
  3019. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3020. |_[ + ] [ 46 / 100 ]-[20:37:13] [ - ]
  3021. |_[ + ] Target:: [ http://www.sbb.gov.tr/2016-yayinlari/ ]
  3022. |_[ + ] Exploit::
  3023. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3024. |_[ + ] More details:: / - / , ISP:
  3025. |_[ + ] Found:: UNIDENTIFIED
  3026.  
  3027. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3028. |_[ + ] [ 47 / 100 ]-[20:37:14] [ - ]
  3029. |_[ + ] Target:: [ http://www.sbb.gov.tr/iktisadi-gostergeler/ ]
  3030. |_[ + ] Exploit::
  3031. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3032. |_[ + ] More details:: / - / , ISP:
  3033. |_[ + ] Found:: UNIDENTIFIED
  3034.  
  3035. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3036. |_[ + ] [ 48 / 100 ]-[20:37:16] [ - ]
  3037. |_[ + ] Target:: [ http://www.sbb.gov.tr/2002-yayinlari/ ]
  3038. |_[ + ] Exploit::
  3039. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3040. |_[ + ] More details:: / - / , ISP:
  3041. |_[ + ] Found:: UNIDENTIFIED
  3042.  
  3043. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3044. |_[ + ] [ 49 / 100 ]-[20:37:18] [ - ]
  3045. |_[ + ] Target:: [ http://www.sbb.gov.tr/2014-yayinlari/ ]
  3046. |_[ + ] Exploit::
  3047. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3048. |_[ + ] More details:: / - / , ISP:
  3049. |_[ + ] Found:: UNIDENTIFIED
  3050.  
  3051. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3052. |_[ + ] [ 50 / 100 ]-[20:37:20] [ - ]
  3053. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-yonetmelikler/ ]
  3054. |_[ + ] Exploit::
  3055. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3056. |_[ + ] More details:: / - / , ISP:
  3057. |_[ + ] Found:: UNIDENTIFIED
  3058.  
  3059. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3060. |_[ + ] [ 51 / 100 ]-[20:37:21] [ - ]
  3061. |_[ + ] Target:: [ http://www.sbb.gov.tr/koi-gostergeleri/ ]
  3062. |_[ + ] Exploit::
  3063. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3064. |_[ + ] More details:: / - / , ISP:
  3065. |_[ + ] Found:: UNIDENTIFIED
  3066.  
  3067. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3068. |_[ + ] [ 52 / 100 ]-[20:37:23] [ - ]
  3069. |_[ + ] Target:: [ http://www.sbb.gov.tr/sosyal-yardimlar/ ]
  3070. |_[ + ] Exploit::
  3071. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3072. |_[ + ] More details:: / - / , ISP:
  3073. |_[ + ] Found:: UNIDENTIFIED
  3074.  
  3075. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3076. |_[ + ] [ 53 / 100 ]-[20:37:25] [ - ]
  3077. |_[ + ] Target:: [ http://www.sbb.gov.tr/2005-yayinlari/ ]
  3078. |_[ + ] Exploit::
  3079. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3080. |_[ + ] More details:: / - / , ISP:
  3081. |_[ + ] Found:: UNIDENTIFIED
  3082.  
  3083. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3084. |_[ + ] [ 54 / 100 ]-[20:37:26] [ - ]
  3085. |_[ + ] Target:: [ http://www.sbb.gov.tr/uzmanlik-tezleri/ ]
  3086. |_[ + ] Exploit::
  3087. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3088. |_[ + ] More details:: / - / , ISP:
  3089. |_[ + ] Found:: UNIDENTIFIED
  3090.  
  3091. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3092. |_[ + ] [ 55 / 100 ]-[20:37:28] [ - ]
  3093. |_[ + ] Target:: [ http://www.sbb.gov.tr/2009-yayinlari/ ]
  3094. |_[ + ] Exploit::
  3095. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3096. |_[ + ] More details:: / - / , ISP:
  3097. |_[ + ] Found:: UNIDENTIFIED
  3098.  
  3099. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3100. |_[ + ] [ 56 / 100 ]-[20:37:30] [ - ]
  3101. |_[ + ] Target:: [ http://www.sbb.gov.tr/Lists/OrtaVadeliProgramlar ]
  3102. |_[ + ] Exploit::
  3103. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3104. |_[ + ] More details:: / - / , ISP:
  3105. |_[ + ] Found:: UNIDENTIFIED
  3106.  
  3107. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3108. |_[ + ] [ 57 / 100 ]-[20:37:32] [ - ]
  3109. |_[ + ] Target:: [ http://www.sbb.gov.tr/kutuphane-genel-bilgiler/ ]
  3110. |_[ + ] Exploit::
  3111. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3112. |_[ + ] More details:: / - / , ISP:
  3113. |_[ + ] Found:: UNIDENTIFIED
  3114.  
  3115. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3116. |_[ + ] [ 58 / 100 ]-[20:37:33] [ - ]
  3117. |_[ + ] Target:: [ http://www.sbb.gov.tr/sosyal-iktisadi-gelismeler/ ]
  3118. |_[ + ] Exploit::
  3119. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3120. |_[ + ] More details:: / - / , ISP:
  3121. |_[ + ] Found:: UNIDENTIFIED
  3122.  
  3123. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3124. |_[ + ] [ 59 / 100 ]-[20:37:35] [ - ]
  3125. |_[ + ] Target:: [ http://www.sbb.gov.tr/orta-vadeli-programlar/ ]
  3126. |_[ + ] Exploit::
  3127. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3128. |_[ + ] More details:: / - / , ISP:
  3129. |_[ + ] Found:: UNIDENTIFIED
  3130.  
  3131. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3132. |_[ + ] [ 60 / 100 ]-[20:37:37] [ - ]
  3133. |_[ + ] Target:: [ http://www.sbb.gov.tr/2000-1998-yayinlari/ ]
  3134. |_[ + ] Exploit::
  3135. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3136. |_[ + ] More details:: / - / , ISP:
  3137. |_[ + ] Found:: UNIDENTIFIED
  3138.  
  3139. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3140. |_[ + ] [ 61 / 100 ]-[20:37:38] [ - ]
  3141. |_[ + ] Target:: [ http://www.sbb.gov.tr/1997-1995-yayinlari/ ]
  3142. |_[ + ] Exploit::
  3143. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3144. |_[ + ] More details:: / - / , ISP:
  3145. |_[ + ] Found:: UNIDENTIFIED
  3146.  
  3147. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3148. |_[ + ] [ 62 / 100 ]-[20:37:40] [ - ]
  3149. |_[ + ] Target:: [ http://www.sbb.gov.tr/vatandas-butce-rehberi/ ]
  3150. |_[ + ] Exploit::
  3151. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3152. |_[ + ] More details:: / - / , ISP:
  3153. |_[ + ] Found:: UNIDENTIFIED
  3154.  
  3155. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3156. |_[ + ] [ 63 / 100 ]-[20:37:42] [ - ]
  3157. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-uygulama-tebligleri/ ]
  3158. |_[ + ] Exploit::
  3159. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3160. |_[ + ] More details:: / - / , ISP:
  3161. |_[ + ] Found:: UNIDENTIFIED
  3162.  
  3163. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3164. |_[ + ] [ 64 / 100 ]-[20:37:43] [ - ]
  3165. |_[ + ] Target:: [ http://www.sbb.gov.tr/egitim-kultur-gostergeleri/ ]
  3166. |_[ + ] Exploit::
  3167. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3168. |_[ + ] More details:: / - / , ISP:
  3169. |_[ + ] Found:: UNIDENTIFIED
  3170.  
  3171. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3172. |_[ + ] [ 65 / 100 ]-[20:37:45] [ - ]
  3173. |_[ + ] Target:: [ http://www.sbb.gov.tr/yilmaz-tuna-2/ ]
  3174. |_[ + ] Exploit::
  3175. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3176. |_[ + ] More details:: / - / , ISP:
  3177. |_[ + ] Found:: UNIDENTIFIED
  3178.  
  3179. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3180. |_[ + ] [ 66 / 100 ]-[20:37:47] [ - ]
  3181. |_[ + ] Target:: [ http://www.sbb.gov.tr/?post_type=vcmegafooter ]
  3182. |_[ + ] Exploit::
  3183. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3184. |_[ + ] More details:: / - / , ISP:
  3185. |_[ + ] Found:: UNIDENTIFIED
  3186.  
  3187. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3188. |_[ + ] [ 67 / 100 ]-[20:37:48] [ - ]
  3189. |_[ + ] Target:: [ http://www.sbb.gov.tr/uluslararasi-ekonomik-gostergeler/ ]
  3190. |_[ + ] Exploit::
  3191. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3192. |_[ + ] More details:: / - / , ISP:
  3193. |_[ + ] Found:: UNIDENTIFIED
  3194.  
  3195. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3196. |_[ + ] [ 68 / 100 ]-[20:37:49] [ - ]
  3197. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-cumhurbaskanligi-kararnameleri/ ]
  3198. |_[ + ] Exploit::
  3199. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3200. |_[ + ] More details:: / - / , ISP:
  3201. |_[ + ] Found:: UNIDENTIFIED
  3202.  
  3203. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3204. |_[ + ] [ 69 / 100 ]-[20:37:51] [ - ]
  3205. |_[ + ] Target:: [ http://www.sbb.gov.tr/oncelikli-donusum-programlari/ ]
  3206. |_[ + ] Exploit::
  3207. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3208. |_[ + ] More details:: / - / , ISP:
  3209. |_[ + ] Found:: UNIDENTIFIED
  3210.  
  3211. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3212. |_[ + ] [ 70 / 100 ]-[20:37:53] [ - ]
  3213. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-cumhurbaskanligi-genelgeleri/ ]
  3214. |_[ + ] Exploit::
  3215. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3216. |_[ + ] More details:: / - / , ISP:
  3217. |_[ + ] Found:: UNIDENTIFIED
  3218.  
  3219. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3220. |_[ + ] [ 71 / 100 ]-[20:37:54] [ - ]
  3221. |_[ + ] Target:: [ http://www.sbb.gov.tr/kamu-yatirim-programlari/ ]
  3222. |_[ + ] Exploit::
  3223. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3224. |_[ + ] More details:: / - / , ISP:
  3225. |_[ + ] Found:: UNIDENTIFIED
  3226.  
  3227. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3228. |_[ + ] [ 72 / 100 ]-[20:37:56] [ - ]
  3229. |_[ + ] Target:: [ http://www.sbb.gov.tr/butce-sunus-konusmasi/ ]
  3230. |_[ + ] Exploit::
  3231. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3232. |_[ + ] More details:: / - / , ISP:
  3233. |_[ + ] Found:: UNIDENTIFIED
  3234.  
  3235. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3236. |_[ + ] [ 73 / 100 ]-[20:37:58] [ - ]
  3237. |_[ + ] Target:: [ http://www.sbb.gov.tr/Documents/erdogana.pdf ]
  3238. |_[ + ] Exploit::
  3239. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3240. |_[ + ] More details:: / - / , ISP:
  3241. |_[ + ] Found:: UNIDENTIFIED
  3242.  
  3243. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3244. |_[ + ] [ 74 / 100 ]-[20:37:59] [ - ]
  3245. |_[ + ] Target:: [ http://www.sbb.gov.tr/bireysel-emeklilik-sistemi/ ]
  3246. |_[ + ] Exploit::
  3247. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3248. |_[ + ] More details:: / - / , ISP:
  3249. |_[ + ] Found:: UNIDENTIFIED
  3250.  
  3251. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3252. |_[ + ] [ 75 / 100 ]-[20:38:01] [ - ]
  3253. |_[ + ] Target:: [ http://www.sbb.gov.tr/temel-ekonomik-gostergeler/ ]
  3254. |_[ + ] Exploit::
  3255. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3256. |_[ + ] More details:: / - / , ISP:
  3257. |_[ + ] Found:: UNIDENTIFIED
  3258.  
  3259. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3260. |_[ + ] [ 76 / 100 ]-[20:38:03] [ - ]
  3261. |_[ + ] Target:: [ http://www.sbb.gov.tr/kutuphane-personel-bilgileri/ ]
  3262. |_[ + ] Exploit::
  3263. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3264. |_[ + ] More details:: / - / , ISP:
  3265. |_[ + ] Found:: UNIDENTIFIED
  3266.  
  3267. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3268. |_[ + ] [ 77 / 100 ]-[20:38:04] [ - ]
  3269. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-cumhurbaskanligi-kararlari/ ]
  3270. |_[ + ] Exploit::
  3271. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3272. |_[ + ] More details:: / - / , ISP:
  3273. |_[ + ] Found:: UNIDENTIFIED
  3274.  
  3275. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3276. |_[ + ] [ 78 / 100 ]-[20:38:06] [ - ]
  3277. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2018/11/NaimeZerrinÜstünışık.pdf ]
  3278. |_[ + ] Exploit::
  3279. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3280. |_[ + ] More details:: / - / , ISP:
  3281. |_[ + ] Found:: UNIDENTIFIED
  3282.  
  3283. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3284. |_[ + ] [ 79 / 100 ]-[20:38:08] [ - ]
  3285. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2018/11/08_AdaletHizmetlerindeEtkinlik.pdf ]
  3286. |_[ + ] Exploit::
  3287. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3288. |_[ + ] More details:: / - / , ISP:
  3289. |_[ + ] Found:: UNIDENTIFIED
  3290.  
  3291. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3292. |_[ + ] [ 80 / 100 ]-[20:38:09] [ - ]
  3293. |_[ + ] Target:: [ http://www.sbb.gov.tr/wp-content/uploads/2019/04/2015-ButceGerekcesi_2015.pdf ]
  3294. |_[ + ] Exploit::
  3295. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3296. |_[ + ] More details:: / - / , ISP:
  3297. |_[ + ] Found:: UNIDENTIFIED
  3298.  
  3299. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3300. |_[ + ] [ 81 / 100 ]-[20:38:11] [ - ]
  3301. |_[ + ] Target:: [ http://www.sbb.gov.tr/2019-butcesine-genel-bakis/ ]
  3302. |_[ + ] Exploit::
  3303. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3304. |_[ + ] More details:: / - / , ISP:
  3305. |_[ + ] Found:: UNIDENTIFIED
  3306.  
  3307. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3308. |_[ + ] [ 82 / 100 ]-[20:38:13] [ - ]
  3309. |_[ + ] Target:: [ http://www.sbb.gov.tr/basin-aciklamasi-cumhuriyet-gazetesi/ ]
  3310. |_[ + ] Exploit::
  3311. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3312. |_[ + ] More details:: / - / , ISP:
  3313. |_[ + ] Found:: UNIDENTIFIED
  3314.  
  3315. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3316. |_[ + ] [ 83 / 100 ]-[20:38:14] [ - ]
  3317. |_[ + ] Target:: [ http://www.sbb.gov.tr/tarim-ve-gida-gostergeleri/ ]
  3318. |_[ + ] Exploit::
  3319. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3320. |_[ + ] More details:: / - / , ISP:
  3321. |_[ + ] Found:: UNIDENTIFIED
  3322.  
  3323. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3324. |_[ + ] [ 84 / 100 ]-[20:38:16] [ - ]
  3325. |_[ + ] Target:: [ http://www.sbb.gov.tr/sosyal-iktisadi-gelismeler-onceki/ ]
  3326. |_[ + ] Exploit::
  3327. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3328. |_[ + ] More details:: / - / , ISP:
  3329. |_[ + ] Found:: UNIDENTIFIED
  3330.  
  3331. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3332. |_[ + ] [ 85 / 100 ]-[20:38:18] [ - ]
  3333. |_[ + ] Target:: [ http://www.sbb.gov.tr/2019-buyume-birinci-ceyrek/ ]
  3334. |_[ + ] Exploit::
  3335. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3336. |_[ + ] More details:: / - / , ISP:
  3337. |_[ + ] Found:: UNIDENTIFIED
  3338.  
  3339. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3340. |_[ + ] [ 86 / 100 ]-[20:38:19] [ - ]
  3341. |_[ + ] Target:: [ http://www.sbb.gov.tr/agustos-2019-enflasyon-verileri/ ]
  3342. |_[ + ] Exploit::
  3343. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3344. |_[ + ] More details:: / - / , ISP:
  3345. |_[ + ] Found:: UNIDENTIFIED
  3346.  
  3347. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3348. |_[ + ] [ 87 / 100 ]-[20:38:21] [ - ]
  3349. |_[ + ] Target:: [ http://www.sbb.gov.tr/kasim-2018-istihdam-verileri/ ]
  3350. |_[ + ] Exploit::
  3351. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3352. |_[ + ] More details:: / - / , ISP:
  3353. |_[ + ] Found:: UNIDENTIFIED
  3354.  
  3355. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3356. |_[ + ] [ 88 / 100 ]-[20:38:23] [ - ]
  3357. |_[ + ] Target:: [ http://www.sbb.gov.tr/mart-2019-enflasyon-verileri/ ]
  3358. |_[ + ] Exploit::
  3359. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3360. |_[ + ] More details:: / - / , ISP:
  3361. |_[ + ] Found:: UNIDENTIFIED
  3362.  
  3363. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3364. |_[ + ] [ 89 / 100 ]-[20:38:24] [ - ]
  3365. |_[ + ] Target:: [ http://www.sbb.gov.tr/katilim-oncesi-ekonomik-programlar/ ]
  3366. |_[ + ] Exploit::
  3367. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3368. |_[ + ] More details:: / - / , ISP:
  3369. |_[ + ] Found:: UNIDENTIFIED
  3370.  
  3371. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3372. |_[ + ] [ 90 / 100 ]-[20:38:26] [ - ]
  3373. |_[ + ] Target:: [ http://www.sbb.gov.tr/temel-ekonomik-gostergeler-veritabani/ ]
  3374. |_[ + ] Exploit::
  3375. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3376. |_[ + ] More details:: / - / , ISP:
  3377. |_[ + ] Found:: UNIDENTIFIED
  3378.  
  3379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3380. |_[ + ] [ 91 / 100 ]-[20:38:28] [ - ]
  3381. |_[ + ] Target:: [ http://www.sbb.gov.tr/dunya-ekonomisindeki-son-gelismeler/ ]
  3382. |_[ + ] Exploit::
  3383. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3384. |_[ + ] More details:: / - / , ISP:
  3385. |_[ + ] Found:: UNIDENTIFIED
  3386.  
  3387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3388. |_[ + ] [ 92 / 100 ]-[20:38:29] [ - ]
  3389. |_[ + ] Target:: [ http://www.sbb.gov.tr/mayis-2019-istihdam-verileri/ ]
  3390. |_[ + ] Exploit::
  3391. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3392. |_[ + ] More details:: / - / , ISP:
  3393. |_[ + ] Found:: UNIDENTIFIED
  3394.  
  3395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3396. |_[ + ] [ 93 / 100 ]-[20:38:31] [ - ]
  3397. |_[ + ] Target:: [ http://www.sbb.gov.tr/ar-ge-ve-yenilik/ ]
  3398. |_[ + ] Exploit::
  3399. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3400. |_[ + ] More details:: / - / , ISP:
  3401. |_[ + ] Found:: UNIDENTIFIED
  3402.  
  3403. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3404. |_[ + ] [ 94 / 100 ]-[20:38:33] [ - ]
  3405. |_[ + ] Target:: [ http://www.sbb.gov.tr/merkezi-yonetim-butce-kanunlari/ ]
  3406. |_[ + ] Exploit::
  3407. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3408. |_[ + ] More details:: / - / , ISP:
  3409. |_[ + ] Found:: UNIDENTIFIED
  3410.  
  3411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3412. |_[ + ] [ 95 / 100 ]-[20:38:35] [ - ]
  3413. |_[ + ] Target:: [ http://www.sbb.gov.tr/ekonomik-veriler-istihdam-mart/ ]
  3414. |_[ + ] Exploit::
  3415. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3416. |_[ + ] More details:: / - / , ISP:
  3417. |_[ + ] Found:: UNIDENTIFIED
  3418.  
  3419. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3420. |_[ + ] [ 96 / 100 ]-[20:38:37] [ - ]
  3421. |_[ + ] Target:: [ http://www.sbb.gov.tr/nisan-2019-enflasyon-verileri/ ]
  3422. |_[ + ] Exploit::
  3423. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3424. |_[ + ] More details:: / - / , ISP:
  3425. |_[ + ] Found:: UNIDENTIFIED
  3426.  
  3427. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3428. |_[ + ] [ 97 / 100 ]-[20:38:38] [ - ]
  3429. |_[ + ] Target:: [ http://www.sbb.gov.tr/kutuphane-online-veri-tabanlari/ ]
  3430. |_[ + ] Exploit::
  3431. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3432. |_[ + ] More details:: / - / , ISP:
  3433. |_[ + ] Found:: UNIDENTIFIED
  3434.  
  3435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3436. |_[ + ] [ 98 / 100 ]-[20:38:40] [ - ]
  3437. |_[ + ] Target:: [ http://www.sbb.gov.tr/mahalli-idareler-genel-dengesi/ ]
  3438. |_[ + ] Exploit::
  3439. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3440. |_[ + ] More details:: / - / , ISP:
  3441. |_[ + ] Found:: UNIDENTIFIED
  3442.  
  3443. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3444. |_[ + ] [ 99 / 100 ]-[20:38:41] [ - ]
  3445. |_[ + ] Target:: [ http://www.sbb.gov.tr/mevzuat-bakanlar-kurulu-kararlari/ ]
  3446. |_[ + ] Exploit::
  3447. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:212.154.115.17:80
  3448. |_[ + ] More details:: / - / , ISP:
  3449. |_[ + ] Found:: UNIDENTIFIED
  3450.  
  3451. [ INFO ] [ Shutting down ]
  3452. [ INFO ] [ End of process INURLBR at [17-10-2019 20:38:41]
  3453. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3454. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.sbb.gov.tr/output/inurlbr-www.sbb.gov.tr ]
  3455. |_________________________________________________________________________________________
  3456.  
  3457. \_________________________________________________________________________________________/
  3458. ######################################################################################################################################
  3459. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 18:46 EDT
  3460. Nmap scan report for 17.115.154.212.static.turk.net (212.154.115.17)
  3461. Host is up (0.24s latency).
  3462. Not shown: 994 filtered ports, 3 closed ports
  3463. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3464. PORT STATE SERVICE
  3465. 80/tcp open http
  3466. 443/tcp open https
  3467. 8008/tcp open http
  3468.  
  3469. Nmap done: 1 IP address (1 host up) scanned in 436.05 seconds
  3470. #######################################################################################################################################
  3471. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 18:53 EDT
  3472. Nmap scan report for 17.115.154.212.static.turk.net (212.154.115.17)
  3473. Host is up (0.19s latency).
  3474. Not shown: 2 filtered ports
  3475. PORT STATE SERVICE
  3476. 53/udp open|filtered domain
  3477. 67/udp open|filtered dhcps
  3478. 68/udp open|filtered dhcpc
  3479. 69/udp open|filtered tftp
  3480. 88/udp open|filtered kerberos-sec
  3481. 123/udp open|filtered ntp
  3482. 139/udp open|filtered netbios-ssn
  3483. 161/udp open|filtered snmp
  3484. 162/udp open|filtered snmptrap
  3485. 389/udp open|filtered ldap
  3486. 500/udp open|filtered isakmp
  3487. 520/udp open|filtered route
  3488. 2049/udp open|filtered nfs
  3489.  
  3490. Nmap done: 1 IP address (1 host up) scanned in 4.58 seconds
  3491. ######################################################################################################################################
  3492. HTTP/1.1 200 OK
  3493. Server: nginx/1.7.3
  3494. Date: Thu, 17 Oct 2019 22:58:51 GMT
  3495. Content-Type: text/html
  3496. Content-Length: 559
  3497. Last-Modified: Wed, 12 Aug 2015 12:19:38 GMT
  3498. Connection: keep-alive
  3499. ETag: "55cb39da-22f"
  3500. Accept-Ranges: bytes
  3501. ######################################################################################################################################
  3502. http://212.154.115.17 [200 OK] Country[TURKEY][TR], HTTPServer[nginx/1.7.3], IP[212.154.115.17], Title[YATIRIM ORTAMI], nginx[1.7.3]
  3503. ######################################################################################################################################
  3504. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 19:10 EDT
  3505. NSE: Loaded 163 scripts for scanning.
  3506. NSE: Script Pre-scanning.
  3507. Initiating NSE at 19:10
  3508. Completed NSE at 19:10, 0.00s elapsed
  3509. Initiating NSE at 19:10
  3510. Completed NSE at 19:10, 0.00s elapsed
  3511. Initiating Parallel DNS resolution of 1 host. at 19:10
  3512. Completed Parallel DNS resolution of 1 host. at 19:10, 0.02s elapsed
  3513. Initiating SYN Stealth Scan at 19:10
  3514. Scanning 17.115.154.212.static.turk.net (212.154.115.17) [1 port]
  3515. Discovered open port 80/tcp on 212.154.115.17
  3516. Completed SYN Stealth Scan at 19:10, 0.25s elapsed (1 total ports)
  3517. Initiating Service scan at 19:10
  3518. Scanning 1 service on 17.115.154.212.static.turk.net (212.154.115.17)
  3519. Completed Service scan at 19:10, 6.53s elapsed (1 service on 1 host)
  3520. Initiating OS detection (try #1) against 17.115.154.212.static.turk.net (212.154.115.17)
  3521. Retrying OS detection (try #2) against 17.115.154.212.static.turk.net (212.154.115.17)
  3522. Initiating Traceroute at 19:11
  3523. Completed Traceroute at 19:11, 3.24s elapsed
  3524. Initiating Parallel DNS resolution of 15 hosts. at 19:11
  3525. Completed Parallel DNS resolution of 15 hosts. at 19:11, 0.32s elapsed
  3526. NSE: Script scanning 212.154.115.17.
  3527. Initiating NSE at 19:11
  3528. NSE: [http-wordpress-enum 212.154.115.17:80] got no answers from pipelined queries
  3529. Completed NSE at 19:16, 310.85s elapsed
  3530. Initiating NSE at 19:16
  3531. Completed NSE at 19:16, 2.90s elapsed
  3532. Nmap scan report for 17.115.154.212.static.turk.net (212.154.115.17)
  3533. Host is up (0.23s latency).
  3534.  
  3535. PORT STATE SERVICE VERSION
  3536. 80/tcp open http nginx 1.7.3
  3537. |_http-aspnet-debug: ERROR: Script execution failed (use -d to debug)
  3538. | http-brute:
  3539. |_ Path "/" does not require authentication
  3540. |_http-chrono: Request times for /; avg: 1200.20ms; min: 1069.57ms; max: 1251.83ms
  3541. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3542. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3543. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3544. |_http-errors: ERROR: Script execution failed (use -d to debug)
  3545. |_http-feed: Couldn't find any feeds.
  3546. |_http-fetch: Please enter the complete path of the directory to save data in.
  3547. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3548. |_http-mobileversion-checker: No mobile version detected.
  3549. |_http-security-headers:
  3550. | http-sitemap-generator:
  3551. | Directory structure:
  3552. | Longest directory structure:
  3553. | Depth: 0
  3554. | Dir: /
  3555. | Total files found (by extension):
  3556. |_
  3557. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3558. |_http-traceroute: ERROR: Script execution failed (use -d to debug)
  3559. | http-vhosts:
  3560. |_127 names had status ERROR
  3561. |_http-vuln-cve2014-3704: ERROR: Script execution failed (use -d to debug)
  3562. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3563. |_http-xssed: No previously reported XSS vuln.
  3564. | vulscan: VulDB - https://vuldb.com:
  3565. | [67677] nginx up to 1.7.3 SSL weak authentication
  3566. | [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
  3567. | [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory corruption
  3568. |
  3569. | MITRE CVE - https://cve.mitre.org:
  3570. | [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.
  3571. | [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
  3572. | [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly execute arbitrary code via a crafted MP4 file.
  3573. | [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.
  3574. | [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows remote attackers to bypass intended access restrictions and access restricted files via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a request.
  3575. | [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.
  3576. |
  3577. | SecurityFocus - https://www.securityfocus.com/bid/:
  3578. | [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
  3579. | [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
  3580. | [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
  3581. | [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
  3582. | [82230] nginx Multiple Denial of Service Vulnerabilities
  3583. | [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
  3584. | [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
  3585. | [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
  3586. | [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution Vulnerability
  3587. | [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
  3588. | [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
  3589. | [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
  3590. | [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
  3591. | [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
  3592. | [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
  3593. | [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
  3594. | [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
  3595. | [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
  3596. | [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure Vulnerability
  3597. | [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
  3598. | [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
  3599. | [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
  3600. | [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
  3601. | [40434] nginx Space String Remote Source Code Disclosure Vulnerability
  3602. | [40420] nginx Directory Traversal Vulnerability
  3603. | [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
  3604. | [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
  3605. | [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
  3606. | [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
  3607. | [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
  3608. |
  3609. | IBM X-Force - https://exchange.xforce.ibmcloud.com:
  3610. | [84623] Phusion Passenger gem for Ruby with nginx configuration insecure permissions
  3611. | [84172] nginx denial of service
  3612. | [84048] nginx buffer overflow
  3613. | [83923] nginx ngx_http_close_connection() integer overflow
  3614. | [83688] nginx null byte code execution
  3615. | [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
  3616. | [82319] nginx access.log information disclosure
  3617. | [80952] nginx SSL spoofing
  3618. | [77244] nginx and Microsoft Windows request security bypass
  3619. | [76778] Naxsi module for Nginx nx_extract.py directory traversal
  3620. | [74831] nginx ngx_http_mp4_module.c buffer overflow
  3621. | [74191] nginx ngx_cpystrn() information disclosure
  3622. | [74045] nginx header response information disclosure
  3623. | [71355] nginx ngx_resolver_copy() buffer overflow
  3624. | [59370] nginx characters denial of service
  3625. | [59369] nginx DATA source code disclosure
  3626. | [59047] nginx space source code disclosure
  3627. | [58966] nginx unspecified directory traversal
  3628. | [54025] nginx ngx_http_parse.c denial of service
  3629. | [53431] nginx WebDAV component directory traversal
  3630. | [53328] Nginx CRC-32 cached domain name spoofing
  3631. | [53250] Nginx ngx_http_parse_complex_uri() function code execution
  3632. |
  3633. | Exploit-DB - https://www.exploit-db.com:
  3634. | [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
  3635. | [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
  3636. | [25499] nginx 1.3.9-1.4.0 DoS PoC
  3637. |
  3638. | OpenVAS (Nessus) - http://www.openvas.org:
  3639. | [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
  3640. | [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
  3641. | [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
  3642. | [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
  3643. | [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
  3644. | [64869] Debian Security Advisory DSA 1884-1 (nginx)
  3645. |
  3646. | SecurityTracker - https://www.securitytracker.com:
  3647. | [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially Sensitive Information
  3648. | [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
  3649. | [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute Arbitrary Code
  3650. | [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of Memory Contents
  3651. |
  3652. | OSVDB - http://www.osvdb.org:
  3653. | [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File Access
  3654. | [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker Process Memory Disclosure
  3655. | [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling Remote Overflow
  3656. | [92796] nginx ngx_http_close_connection Function Crafted r-&gt
  3657. | [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code Execution
  3658. | [90518] nginx Log Directory Permission Weakness Local Information Disclosure
  3659. | [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing Weakness
  3660. | [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
  3661. | [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File Access
  3662. | [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
  3663. | [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
  3664. | [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing Remote Overflow
  3665. | [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
  3666. | [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
  3667. | [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
  3668. | [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
  3669. | [62617] nginx Internal DNS Cache Poisoning Weakness
  3670. | [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
  3671. | [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers() Function URL Handling NULL Dereference DoS
  3672. | [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
  3673. | [58128] nginx ngx_http_parse_complex_uri() Function Underflow
  3674. | [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
  3675. | [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
  3676. | [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified Access Bypass
  3677. | [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
  3678. | [44443] nginx (engine x) rtsig Method Signal Queue Overflow
  3679. | [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
  3680. |_
  3681. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3682. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  3683. No OS matches for host
  3684. Network Distance: 16 hops
  3685.  
  3686. TRACEROUTE (using port 80/tcp)
  3687. HOP RTT ADDRESS
  3688. 1 231.31 ms 10.240.204.1
  3689. 2 231.40 ms 45.131.5.3
  3690. 3 231.39 ms 109.236.95.230
  3691. 4 231.44 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  3692. 5 231.47 ms be3384.ccr41.ams03.atlas.cogentco.com (154.54.58.165)
  3693. 6 231.50 ms be2814.ccr42.fra03.atlas.cogentco.com (130.117.0.142)
  3694. 7 231.53 ms be2960.ccr22.muc03.atlas.cogentco.com (154.54.36.254)
  3695. 8 231.56 ms be2974.ccr51.vie01.atlas.cogentco.com (154.54.58.6)
  3696. 9 231.63 ms be3464.ccr51.beg03.atlas.cogentco.com (154.54.59.190)
  3697. 10 231.70 ms be3421.ccr31.sof02.atlas.cogentco.com (130.117.0.93)
  3698. 11 298.18 ms be3348.rcr21.ist01.atlas.cogentco.com (154.54.57.73)
  3699. 12 298.14 ms 149.14.44.18
  3700. 13 298.14 ms 85.104.192.193.static.turk.net (193.192.104.85)
  3701. 14 298.14 ms mail.cht.com.tr (193.192.104.86)
  3702. 15 ...
  3703. 16 298.12 ms 17.115.154.212.static.turk.net (212.154.115.17)
  3704.  
  3705. NSE: Script Post-scanning.
  3706. Initiating NSE at 19:16
  3707. Completed NSE at 19:16, 0.00s elapsed
  3708. Initiating NSE at 19:16
  3709. Completed NSE at 19:16, 0.00s elapsed
  3710. #######################################################################################################################################
  3711. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 19:20 EDT
  3712. NSE: Loaded 163 scripts for scanning.
  3713. NSE: Script Pre-scanning.
  3714. Initiating NSE at 19:20
  3715. Completed NSE at 19:20, 0.00s elapsed
  3716. Initiating NSE at 19:20
  3717. Completed NSE at 19:20, 0.00s elapsed
  3718. Initiating Parallel DNS resolution of 1 host. at 19:20
  3719. Completed Parallel DNS resolution of 1 host. at 19:20, 0.02s elapsed
  3720. Initiating SYN Stealth Scan at 19:20
  3721. Scanning 17.115.154.212.static.turk.net (212.154.115.17) [1 port]
  3722. Completed SYN Stealth Scan at 19:20, 2.04s elapsed (1 total ports)
  3723. Initiating Service scan at 19:20
  3724. Initiating OS detection (try #1) against 17.115.154.212.static.turk.net (212.154.115.17)
  3725. Retrying OS detection (try #2) against 17.115.154.212.static.turk.net (212.154.115.17)
  3726. Initiating Traceroute at 19:20
  3727. Completed Traceroute at 19:20, 6.26s elapsed
  3728. Initiating Parallel DNS resolution of 14 hosts. at 19:20
  3729. Completed Parallel DNS resolution of 14 hosts. at 19:20, 0.32s elapsed
  3730. NSE: Script scanning 212.154.115.17.
  3731. Initiating NSE at 19:20
  3732. Completed NSE at 19:20, 0.01s elapsed
  3733. Initiating NSE at 19:20
  3734. Completed NSE at 19:20, 0.00s elapsed
  3735. Nmap scan report for 17.115.154.212.static.turk.net (212.154.115.17)
  3736. Host is up.
  3737.  
  3738. PORT STATE SERVICE VERSION
  3739. 443/tcp filtered https
  3740. Too many fingerprints match this host to give specific OS details
  3741.  
  3742. TRACEROUTE (using proto 1/icmp)
  3743. HOP RTT ADDRESS
  3744. 1 133.11 ms 10.240.204.1
  3745. 2 232.79 ms 45.131.5.2
  3746. 3 232.75 ms 109.236.95.228
  3747. 4 232.83 ms hu0-5-0-3.ccr21.ams04.atlas.cogentco.com (149.11.39.89)
  3748. 5 232.86 ms be3385.ccr42.ams03.atlas.cogentco.com (154.54.58.197)
  3749. 6 232.88 ms be2814.ccr42.fra03.atlas.cogentco.com (130.117.0.142)
  3750. 7 232.92 ms be2959.ccr21.muc03.atlas.cogentco.com (154.54.36.54)
  3751. 8 232.96 ms be3462.ccr52.vie01.atlas.cogentco.com (154.54.59.181)
  3752. 9 233.03 ms be3420.ccr51.beg03.atlas.cogentco.com (130.117.0.70)
  3753. 10 233.12 ms be3421.ccr31.sof02.atlas.cogentco.com (130.117.0.93)
  3754. 11 290.67 ms be3348.rcr21.ist01.atlas.cogentco.com (154.54.57.73)
  3755. 12 300.45 ms 149.14.44.18
  3756. 13 300.44 ms 85.104.192.193.static.turk.net (193.192.104.85)
  3757. 14 300.41 ms mail.cht.com.tr (193.192.104.86)
  3758. 15 ... 30
  3759.  
  3760. NSE: Script Post-scanning.
  3761. Initiating NSE at 19:20
  3762. Completed NSE at 19:20, 0.00s elapsed
  3763. Initiating NSE at 19:20
  3764. Completed NSE at 19:20, 0.00s elapsed
  3765. #######################################################################################################################################
  3766. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-17 19:23 EDT
  3767. NSE: Loaded 47 scripts for scanning.
  3768. NSE: Script Pre-scanning.
  3769. Initiating NSE at 19:23
  3770. Completed NSE at 19:23, 0.00s elapsed
  3771. Initiating NSE at 19:23
  3772. Completed NSE at 19:23, 0.00s elapsed
  3773. Initiating Parallel DNS resolution of 1 host. at 19:23
  3774. Completed Parallel DNS resolution of 1 host. at 19:23, 0.02s elapsed
  3775. Initiating UDP Scan at 19:23
  3776. Scanning 17.115.154.212.static.turk.net (212.154.115.17) [15 ports]
  3777. Completed UDP Scan at 19:23, 3.69s elapsed (15 total ports)
  3778. Initiating Service scan at 19:23
  3779. Scanning 13 services on 17.115.154.212.static.turk.net (212.154.115.17)
  3780. Service scan Timing: About 7.69% done; ETC: 19:44 (0:19:36 remaining)
  3781. Completed Service scan at 19:25, 102.58s elapsed (13 services on 1 host)
  3782. Initiating OS detection (try #1) against 17.115.154.212.static.turk.net (212.154.115.17)
  3783. Retrying OS detection (try #2) against 17.115.154.212.static.turk.net (212.154.115.17)
  3784. Initiating Traceroute at 19:25
  3785. Completed Traceroute at 19:25, 7.29s elapsed
  3786. Initiating Parallel DNS resolution of 1 host. at 19:25
  3787. Completed Parallel DNS resolution of 1 host. at 19:25, 0.00s elapsed
  3788. NSE: Script scanning 212.154.115.17.
  3789. Initiating NSE at 19:25
  3790. Completed NSE at 19:25, 7.35s elapsed
  3791. Initiating NSE at 19:25
  3792. Completed NSE at 19:25, 1.42s elapsed
  3793. Nmap scan report for 17.115.154.212.static.turk.net (212.154.115.17)
  3794. Host is up (0.17s latency).
  3795.  
  3796. PORT STATE SERVICE VERSION
  3797. 53/udp open|filtered domain
  3798. 67/udp open|filtered dhcps
  3799. 68/udp open|filtered dhcpc
  3800. 69/udp open|filtered tftp
  3801. 88/udp open|filtered kerberos-sec
  3802. 123/udp open|filtered ntp
  3803. 137/udp filtered netbios-ns
  3804. 138/udp filtered netbios-dgm
  3805. 139/udp open|filtered netbios-ssn
  3806. 161/udp open|filtered snmp
  3807. 162/udp open|filtered snmptrap
  3808. 389/udp open|filtered ldap
  3809. 500/udp open|filtered isakmp
  3810. |_ike-version: ERROR: Script execution failed (use -d to debug)
  3811. 520/udp open|filtered route
  3812. 2049/udp open|filtered nfs
  3813. Too many fingerprints match this host to give specific OS details
  3814.  
  3815. TRACEROUTE (using port 138/udp)
  3816. HOP RTT ADDRESS
  3817. 1 ...
  3818. 2 202.06 ms 10.240.204.1
  3819. 3 ...
  3820. 4 193.39 ms 10.240.204.1
  3821. 5 252.79 ms 10.240.204.1
  3822. 6 252.79 ms 10.240.204.1
  3823. 7 252.79 ms 10.240.204.1
  3824. 8 252.79 ms 10.240.204.1
  3825. 9 252.77 ms 10.240.204.1
  3826. 10 148.90 ms 10.240.204.1
  3827. 11 ... 19
  3828. 20 200.86 ms 10.240.204.1
  3829. 21 120.56 ms 10.240.204.1
  3830. 22 101.11 ms 10.240.204.1
  3831. 23 ... 29
  3832. 30 312.78 ms 10.240.204.1
  3833.  
  3834. NSE: Script Post-scanning.
  3835. Initiating NSE at 19:25
  3836. Completed NSE at 19:25, 0.00s elapsed
  3837. Initiating NSE at 19:25
  3838. Completed NSE at 19:25, 0.00s elapsed
  3839. #######################################################################################################################################
  3840. address mac name os_name os_flavor os_sp purpose info comments
  3841. ------- --- ---- ------- --------- ----- ------- ---- --------
  3842. 212.154.115.17 17.115.154.212.static.turk.net Unknown device
  3843.  
  3844. Services
  3845. ========
  3846.  
  3847. host port proto name state info
  3848. ---- ---- ----- ---- ----- ----
  3849. 212.154.115.17 53 udp domain unknown
  3850. 212.154.115.17 67 udp dhcps unknown
  3851. 212.154.115.17 68 udp dhcpc unknown
  3852. 212.154.115.17 69 udp tftp unknown
  3853. 212.154.115.17 88 udp kerberos-sec unknown
  3854. 212.154.115.17 123 udp ntp unknown
  3855. 212.154.115.17 137 udp netbios-ns filtered
  3856. 212.154.115.17 138 udp netbios-dgm filtered
  3857. 212.154.115.17 139 udp netbios-ssn unknown
  3858. 212.154.115.17 161 udp snmp unknown
  3859. 212.154.115.17 162 udp snmptrap unknown
  3860. 212.154.115.17 389 udp ldap unknown
  3861. 212.154.115.17 500 udp isakmp unknown
  3862. 212.154.115.17 520 udp route unknown
  3863. 212.154.115.17 2049 udp nfs unknown
  3864. #######################################################################################################################################
  3865. Anonymous JTSEC #OpTurkey Full Recon #12
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement