Advertisement
Guest User

JTSEC white hat for Steemit Full Recon #1

a guest
Sep 3rd, 2018
316
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 190.80 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname steemit.com ISP Amazon.com, Inc.
  3. Continent North America Flag
  4. US
  5. Country United States Country Code US
  6. Region Virginia Local time 01 Sep 2018 22:59 EDT
  7. City Ashburn Postal Code 20149
  8. IP Address 54.175.52.219 Latitude 39.048
  9. Longitude -77.473
  10. ######################################################################################################################################
  11. HostIP:34.231.209.55
  12. HostName:steemit.com
  13.  
  14. Gathered Inet-whois information for 34.231.209.55
  15. --------------------------------------------------------------------------------------------------------------------------------------
  16.  
  17.  
  18. inetnum: 34.0.0.0 - 34.255.255.255
  19. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  20. descr: IPv4 address block not managed by the RIPE NCC
  21. remarks: ------------------------------------------------------
  22. remarks:
  23. remarks: You can find the whois server to query, or the
  24. remarks: IANA registry to query on this web page:
  25. remarks: http://www.iana.org/assignments/ipv4-address-space
  26. remarks:
  27. remarks: You can access databases of other RIRs at:
  28. remarks:
  29. remarks: AFRINIC (Africa)
  30. remarks: http://www.afrinic.net/ whois.afrinic.net
  31. remarks:
  32. remarks: APNIC (Asia Pacific)
  33. remarks: http://www.apnic.net/ whois.apnic.net
  34. remarks:
  35. remarks: ARIN (Northern America)
  36. remarks: http://www.arin.net/ whois.arin.net
  37. remarks:
  38. remarks: LACNIC (Latin America and the Carribean)
  39. remarks: http://www.lacnic.net/ whois.lacnic.net
  40. remarks:
  41. remarks: IANA IPV4 Recovered Address Space
  42. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space/ipv4-recovered-address-space.xhtml
  43. remarks:
  44. remarks: ------------------------------------------------------
  45. country: EU # Country is really world wide
  46. admin-c: IANA1-RIPE
  47. tech-c: IANA1-RIPE
  48. status: ALLOCATED UNSPECIFIED
  49. mnt-by: RIPE-NCC-HM-MNT
  50. mnt-lower: RIPE-NCC-HM-MNT
  51. mnt-routes: RIPE-NCC-RPSL-MNT
  52. created: 2014-11-07T14:14:50Z
  53. last-modified: 2015-10-29T15:12:24Z
  54. source: RIPE
  55.  
  56. role: Internet Assigned Numbers Authority
  57. address: see http://www.iana.org.
  58. admin-c: IANA1-RIPE
  59. tech-c: IANA1-RIPE
  60. nic-hdl: IANA1-RIPE
  61. remarks: For more information on IANA services
  62. remarks: go to IANA web site at http://www.iana.org.
  63. mnt-by: RIPE-NCC-MNT
  64. created: 1970-01-01T00:00:00Z
  65. last-modified: 2001-09-22T09:31:27Z
  66. source: RIPE # Filtered
  67.  
  68. % This query was served by the RIPE Database Query Service version 1.91.2 (HEREFORD)
  69.  
  70.  
  71.  
  72. Gathered Inic-whois information for steemit.com
  73. ---------------------------------------------------------------------------------------------------------------------------------------
  74. Domain Name: STEEMIT.COM
  75. Registry Domain ID: 2005135386_DOMAIN_COM-VRSN
  76. Registrar WHOIS Server: whois.godaddy.com
  77. Registrar URL: http://www.godaddy.com
  78. Updated Date: 2017-01-19T17:50:49Z
  79. Creation Date: 2016-02-21T22:44:33Z
  80. Registry Expiry Date: 2026-02-21T22:44:33Z
  81. Registrar: GoDaddy.com, LLC
  82. Registrar IANA ID: 146
  83. Registrar Abuse Contact Email: abuse@godaddy.com
  84. Registrar Abuse Contact Phone: 480-624-2505
  85. p�3�tD�U@elete�������Prohibi�U@tedibited https:/�U@/ican�����n.�org/epp�3�p#U@clien
  86. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  87. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  88. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  89. Name Server: NS-1015.AWSDNS-62.NET
  90. Name Server: NS-1178.AWSDNS-19.ORG
  91. Name Server: NS-2002.AWSDNS-58.CO.UK
  92. Name Server: NS-394.AWSDNS-49.COM
  93. DNSSEC: unsigned
  94. URL of the ICANN Whois Inaccuracy Complaint FjV@orm: �����ht�tps://w�p�3�wwiV@.ican�p�3�n.pV@org/w��������icf/
  95. >>> Last update of whois database: 2018-09-02T03:01:20Z <<<
  96.  
  97. For more information on Whois status codes, please visit https://icann.org/epp
  98.  
  99. NOTICE: The expiration date displayed in this record is the date the
  100. registrar's sponsorship of the domain name registration in the registry is
  101. currently set to expire. This date does not necessarily reflect the expiration
  102. date of the domain name registrant's agreement w�U@g
  103. registrar. Users may consult the sponsoring registrar's Whois database to
  104. view the registrar's reported date of expiration for this registration.
  105.  
  106. TERMS OF USE: You are not authorized to access or query our Whois
  107. database through the use of electronic processes that are high-volume and
  108. automated except as reasonably necessary to register domain names or
  109. modify existing registrations; the Data in VeriSign Global Registry
  110. Services' ("VeriSign") Whois database is provide�U@
  111. information purposes only, and to assist persons in obtaining information
  112. about or related to a domain name registration record. VeriSign does not
  113. guarantee its accuracy. By submitting a Whois query, you agree to abide
  114. by the following terms of use: You agree that you may use this Data only
  115. for lawful purposes and that under no circumstances will you use this Data
  116. to: (1) allow, enable, or otherwise support the transmission of mass
  117. �p�3�icited, commercial advertising or solicitat�U@ e-ma�����il%, tele�p�3�phU@one,
  118. or facsimile; or (2) enable high volume, automated, electronic processes
  119. that apply to VeriSign (or its computer systems). The compilation,
  120. repackaging, dissemination or other use of this Data is expressly
  121. prohibited without the prior written consent of VeriSign. You agree not to
  122. use electronic processes that are automated and high-volume to access or
  123. query the Whois database except as reasonably necessary to register
  124. domain names or modify existing registrations. V�U@Sign �����reserves Xq�3�thU@e rig^q�3�ht�U@
  125. to restrict your access to the Whois database in its sole discretion to ensure
  126. operational stability. VeriSign may restrict or terminate your access to the
  127. Whois database for failure to abide by these terms of use. VeriSign
  128. reserves the right to modify these terms at any time.
  129.  
  130. The Registry database contains ONLY .COM, .NET, .EDU domains and
  131. Registrars.
  132.  
  133. Gathered Netcraft information for steemit.com
  134. ---------------------------------------------------------------------------------------------------------------------------------------
  135.  
  136. Retrieving Netcraft.com information for steemit.com
  137. Netcraft.com Information gathered
  138.  
  139. Gathered Subdomain information for steemit.com
  140. ---------------------------------------------------------------------------------------------------------------------------------------
  141. Searching Google.com:80...
  142. HostName:signup.steemit.com
  143. HostIP:34.236.26.186
  144. Searching Altavista.com:80...
  145. Found 1 possible subdomain(s) for host steemit.com, Searched 0 pages containing 0 results
  146.  
  147. Gathered E-Mail information for steemit.com
  148. ---------------------------------------------------------------------------------------------------------------------------------------
  149. Searching Google.com:80...
  150. Searching Altavista.com:80...
  151. Found 0 E-Mail(s) for host steemit.com, Searched 0 pages containing 0 results
  152.  
  153. Gathered TCP Port information for 34.231.209.55
  154. ---------------------------------------------------------------------------------------------------------------------------------------
  155.  
  156. Port State
  157.  
  158. 80/tcp open
  159.  
  160. Portscan Finished: Scanned 150 ports, 0 ports were in state closed
  161.  
  162. #######################################################################################################################################
  163. [i] Scanning Site: https://steemit.com
  164.  
  165.  
  166.  
  167. B A S I C I N F O
  168. =======================================================================================================================================
  169.  
  170.  
  171. [+] Site Title:
  172. [+] IP address: 34.231.209.55
  173. [+] Web Server: nginx
  174. [+] CMS: Could Not Detect
  175. [+] Cloudflare: Not Detected
  176. [+] Robots File: Found
  177.  
  178. -------------[ contents ]----------------
  179. User-agent: *
  180. Allow: /
  181. -----------[end of contents]-------------
  182.  
  183.  
  184.  
  185. W H O I S L O O K U P
  186. =======================================================================================================================================
  187.  
  188. Domain Name: STEEMIT.COM
  189. Registry Domain ID: 2005135386_DOMAIN_COM-VRSN
  190. Registrar WHOIS Server: whois.godaddy.com
  191. Registrar URL: http://www.godaddy.com
  192. Updated Date: 2017-01-19T17:50:49Z
  193. Creation Date: 2016-02-21T22:44:33Z
  194. Registry Expiry Date: 2026-02-21T22:44:33Z
  195. Registrar: GoDaddy.com, LLC
  196. Registrar IANA ID: 146
  197. Registrar Abuse Contact Email: abuse@godaddy.com
  198. Registrar Abuse Contact Phone: 480-624-2505
  199. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  200. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  201. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  202. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  203. Name Server: NS-1015.AWSDNS-62.NET
  204. Name Server: NS-1178.AWSDNS-19.ORG
  205. Name Server: NS-2002.AWSDNS-58.CO.UK
  206. Name Server: NS-394.AWSDNS-49.COM
  207. DNSSEC: unsigned
  208. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  209. >>> Last update of whois database: 2018-09-02T03:02:35Z <<<
  210.  
  211. For more information on Whois status codes, please visit https://icann.org/epp
  212.  
  213. NOTICE: The expiration date displayed in this record is the date the
  214. registrar's sponsorship of the domain name registration in the registry is
  215. currently set to expire. This date does not necessarily reflect the expiration
  216. date of the domain name registrant's agreement with the sponsoring
  217. registrar. Users may consult the sponsoring registrar's Whois database to
  218. view the registrar's reported date of expiration for this registration.
  219.  
  220.  
  221. The Registry database contains ONLY .COM, .NET, .EDU domains and
  222. Registrars.
  223.  
  224.  
  225.  
  226.  
  227. G E O I P L O O K U P
  228. =======================================================================================================================================
  229.  
  230. [i] IP Address: 34.199.53.33
  231. [i] Country: US
  232. [i] State: Virginia
  233. [i] City: Ashburn
  234. [i] Latitude: 39.048100
  235. [i] Longitude: -77.472801
  236.  
  237.  
  238.  
  239.  
  240. H T T P H E A D E R S
  241. ======================================================================================================================================
  242.  
  243.  
  244. [i] HTTP/1.1 200 OK
  245. [i] Date: Sun, 02 Sep 2018 03:03:02 GMT
  246. [i] Content-Type: text/html; charset=utf-8
  247. [i] Content-Length: 60751
  248. [i] Connection: close
  249. [i] Set-Cookie: AWSALB=Q2SAINQozj2GFk9xXk4bZDgsOIfTcca2v7vcBh6XZicSh3uladOsgRKrTWoRp3+OtrYSwVVLlfLTxcqI5yF5sTc1utiyogNpa4viqVMQ7djNWxvL/YdZe2mt9Lux; Expires=Sun, 09 Sep 2018 03:03:02 GMT; Path=/
  250. [i] Server: nginx
  251. [i] X-DNS-Prefetch-Control: off
  252. [i] X-Frame-Options: SAMEORIGIN
  253. [i] X-Download-Options: noopen
  254. [i] X-Content-Type-Options: nosniff
  255. [i] X-XSS-Protection: 1; mode=block
  256. [i] Content-Security-Policy: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  257. [i] X-Content-Security-Policy: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  258. [i] X-WebKit-CSP: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  259. [i] Content-Encoding: gzip
  260. [i] ETag: "ed4f-JGh3m3UU4d1RycRkiFsnmUuyOo8"
  261. [i] Set-Cookie: stm1=crypto-session:MZaEq/z3Vr/Aowi0eKBpDivx7kcdNew10FtfltEpViSXrGDjEuGduH4S6ODcPyDki9VcW61M25k7sSRCBsos45413oOEaC0E5T2e6RH4gB1R+O7FrsykokaOsNdQ4bsNhnGthxE8VuxJw+3EbCedjEzM6lkRiAVDoJtyVvq+VSVFI0zcj1rOgjkIHL9Z5S6QIGs4dICbrlnxDGCz10mlt5eX2+xMQMF7sCeBl4bp8TfLa3Xd/13tcxI3NCJOx7JDs6078aog/de1L8pKv94Nhg/qE709kThilKDIyI+yXSdi3HjGuMOBzbM5FJaqpulFdPqzg1JH7oQPl1w=; path=/; expires=Thu, 01 Nov 2018 03:03:02 GMT; httponly
  262. [i] Set-Cookie: stm1.sig=hlRFx4SVDiYzQ_OrvOzwiTjJ8XI; path=/; expires=Thu, 01 Nov 2018 03:03:02 GMT; httponly
  263. [i] Strict-Transport-Security: max-age=31557600; includeSubDomains; preload
  264. [i] Content-Security-Policy: upgrade-insecure-requests
  265.  
  266.  
  267.  
  268.  
  269. D N S L O O K U P
  270. =======================================================================================================================================
  271.  
  272. ;; Truncated, retrying in TCP mode.
  273. steemit.com. 60 IN A 34.231.209.55
  274. steemit.com. 3600 IN TXT "Sendinblue-code:f5a05ffddc5768c1528c46adac114118"
  275. steemit.com. 3600 IN NS ns-2002.awsdns-58.co.uk.
  276. steemit.com. 3600 IN TXT "v=spf1 ip4:167.89.30.199 include:servers.mcsv.net include:_spf.google.com include:spf.sendinblue.com mx ~all"
  277. steemit.com. 3600 IN MX 5 alt1.aspmx.l.google.com.
  278. steemit.com. 3600 IN TXT "google-site-verification=Dq27ZCigWKSuNEyKx6hXFdhc2xtFh1jjX8b96wIPU3w"
  279. steemit.com. 3600 IN NS ns-394.awsdns-49.com.
  280. steemit.com. 3600 IN MX 10 aspmx3.googlemail.com.
  281. steemit.com. 3600 IN MX 10 aspmx2.googlemail.com.
  282. steemit.com. 3600 IN TXT "atlassian-domain-verification=3+D0MLQcO5ypQwuiE3at1EAJsxzbBRe/cjBvQ+z+wojfYvoUibmIObXyVeQ8lr3G"
  283. steemit.com. 3600 IN NS ns-1178.awsdns-19.org.
  284. steemit.com. 60 IN A 54.175.52.219
  285. steemit.com. 3600 IN MX 5 alt2.aspmx.l.google.com.
  286. steemit.com. 60 IN A 50.16.106.12
  287. steemit.com. 3600 IN MX 1 aspmx.l.google.com.
  288. steemit.com. 60 IN A 34.199.53.33
  289. steemit.com. 3600 IN NS ns-1015.awsdns-62.net.
  290. steemit.com. 900 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  291.  
  292.  
  293.  
  294.  
  295. S U B N E T C A L C U L A T I O N
  296. =======================================================================================================================================
  297.  
  298. Address = 54.175.52.219
  299. Network = 54.175.52.219 / 32
  300. Netmask = 255.255.255.255
  301. Broadcast = not needed on Point-to-Point links
  302. Wildcard Mask = 0.0.0.0
  303. Hosts Bits = 0
  304. Max. Hosts = 1 (2^0 - 0)
  305. Host Range = { 54.175.52.219 - 54.175.52.219 }
  306.  
  307.  
  308.  
  309. N M A P P O R T S C A N
  310. =======================================================================================================================================
  311.  
  312.  
  313. Starting Nmap 7.40 ( https://nmap.org ) at 2018-09-02 03:03 UTC
  314. Nmap scan report for steemit.com (54.175.52.219)
  315. Host is up (0.0077s latency).
  316. Other addresses for steemit.com (not scanned): 34.199.53.33 50.16.106.12 34.231.209.55
  317. rDNS record for 54.175.52.219: ec2-54-175-52-219.compute-1.amazonaws.com
  318. PORT STATE SERVICE
  319. 21/tcp filtered ftp
  320. 22/tcp filtered ssh
  321. 23/tcp filtered telnet
  322. 80/tcp open http
  323. 110/tcp filtered pop3
  324. 143/tcp filtered imap
  325. 443/tcp open https
  326. 3389/tcp filtered ms-wbt-server
  327.  
  328. Nmap done: 1 IP address (1 host up) scanned in 1.28 seconds
  329.  
  330.  
  331.  
  332. S U B - D O M A I N F I N D E R
  333. =======================================================================================================================================
  334.  
  335.  
  336. [i] Total Subdomains Found : 4
  337.  
  338. [+] Subdomain: img0.steemit.com
  339. [-] IP: 52.45.176.199
  340.  
  341. [+] Subdomain: img1.steemit.com
  342. [-] IP: 52.45.176.199
  343.  
  344. [+] Subdomain: img.steemit.com
  345. [-] IP: 52.45.176.199
  346.  
  347. [+] Subdomain: signup.steemit.com
  348. [-] IP: 52.201.145.144
  349. #######################################################################################################################################
  350. [?] Enter the target: https://steemit.com/
  351. [!] IP Address : 34.199.53.33
  352. [!] Server: nginx
  353. [!] steemit.com doesn't seem to use a CMS
  354. [+] Honeypot Probabilty: 0%
  355. ---------------------------------------------------------------------------------------------------------------------------------------
  356. [~] Trying to gather whois information for steemit.com
  357. [+] Whois information found
  358. [-] Unable to build response, visit https://who.is/whois/steemit.com
  359. ---------------------------------------------------------------------------------------------------------------------------------------
  360. [+] Robots.txt retrieved
  361.  
  362. --------------------------------------------------------------------------------------------------------------------------------------
  363. ^[[?62;cPORT STATE SERVICE
  364. 21/tcp filtered ftp
  365. 22/tcp filtered ssh
  366. 23/tcp filtered telnet
  367. 80/tcp open http
  368. 110/tcp filtered pop3
  369. 143/tcp filtered imap
  370. 443/tcp open https
  371. 3389/tcp filtered ms-wbt-server
  372. Nmap done: 1 IP address (1 host up) scanned in 1.34 seconds
  373. ---------------------------------------------------------------------------------------------------------------------------------------
  374.  
  375. [+] DNS Records
  376. ns-1178.awsdns-19.org. (205.251.196.154) AS16509 Amazon.com, Inc. United States
  377. ns-2002.awsdns-58.co.uk. (205.251.199.210) AS16509 Amazon.com, Inc. United States
  378. ns-1015.awsdns-62.net. (205.251.195.247) AS16509 Amazon.com, Inc. United States
  379. ns-394.awsdns-49.com. (205.251.193.138) AS16509 Amazon.com, Inc. United States
  380.  
  381. [+] MX Records
  382. 10 (74.125.193.26) AS15169 Google Inc. United States
  383.  
  384. [+] MX Records
  385. 5 (74.125.193.26) AS15169 Google Inc. United States
  386.  
  387. [+] MX Records
  388. 1 (172.217.197.27) AS15169 Google Inc. United States
  389.  
  390. [+] MX Records
  391. 10 (64.233.190.26) AS15169 Google Inc. United States
  392.  
  393. [+] MX Records
  394. 5 (64.233.190.26) AS15169 Google Inc. United States
  395.  
  396. [+] Host Records (A)
  397. signup.steemit.com (ec2-52-201-145-144.compute-1.amazonaws.com) (52.201.145.144) AS14618 Amazon.com, Inc. United States
  398. img0.steemit.comHTTPS: (ec2-52-45-176-199.compute-1.amazonaws.com) (52.45.176.199) AS14618 Amazon.com, Inc. United States
  399. img1.steemit.comHTTPS: (ec2-52-45-176-199.compute-1.amazonaws.com) (52.45.176.199) AS14618 Amazon.com, Inc. United States
  400. img.steemit.comHTTPS: (ec2-52-45-176-199.compute-1.amazonaws.com) (52.45.176.199) AS14618 Amazon.com, Inc. United States
  401. steemit.com (ec2-54-175-52-219.compute-1.amazonaws.com) (54.175.52.219) AS14618 Amazon.com, Inc. United States
  402.  
  403. [+] TXT Records
  404. "Sendinblue-code:f5a05ffddc5768c1528c46adac114118"
  405. "v=spf1 ip4:167.89.30.199 include:servers.mcsv.net include:_spf.google.com include:spf.sendinblue.com mx ~all"
  406. "atlassian-domain-verification=3+D0MLQcO5ypQwuiE3at1EAJsxzbBRe/cjBvQ+z+wojfYvoUibmIObXyVeQ8lr3G"
  407. "google-site-verification=Dq27ZCigWKSuNEyKx6hXFdhc2xtFh1jjX8b96wIPU3w"
  408.  
  409. [+] DNS Map: https://dnsdumpster.com/static/map/steemit.com.png
  410.  
  411. [>] Initiating 3 intel modules
  412. [>] Loading Alpha module (1/3)
  413. [>] Beta module deployed (2/3)
  414. [>] Gamma module initiated (3/3)
  415.  
  416.  
  417. [+] Emails found:
  418. ---------------------------------------------------------------------------------------------------------------------------------------
  419. alpha77@steemit.com
  420. contact@steemit.com
  421. pixel-1535857508536857-web-@steemit.com
  422. pixel-1535857514433349-web-@steemit.com
  423. thesteemitshop@steemit.com
  424.  
  425. [+] Hosts found in search engines:
  426. ---------------------------------------------------------------------------------------------------------------------------------------
  427. [-] Resolving hostnames IPs...
  428. 107.23.95.169:api.steemit.com
  429. 34.236.26.186:signup.steemit.com
  430. 34.231.209.55:www.steemit.com
  431. [+] Virtual hosts:
  432. ---------------------------------------------------------------------------------------------------------------------------------------
  433. 34.231.209.55 steemit.com
  434. 34.231.209.55 steemit
  435. [~] Crawling the target for fuzzable URLs
  436. [-] No fuzzable URLs found
  437. #######################################################################################################################################
  438. [*] Performing General Enumeration of Domain: steemit.com
  439. [-] DNSSEC is not configured for steemit.com
  440. [*] SOA ns-1015.awsdns-62.net 205.251.195.247
  441. [*] NS ns-1015.awsdns-62.net 205.251.195.247
  442. [*] NS ns-1015.awsdns-62.net 2600:9000:5303:f700::1
  443. [*] NS ns-1178.awsdns-19.org 205.251.196.154
  444. [*] NS ns-1178.awsdns-19.org 2600:9000:5304:9a00::1
  445. [*] NS ns-2002.awsdns-58.co.uk 205.251.199.210
  446. [*] NS ns-2002.awsdns-58.co.uk 2600:9000:5307:d200::1
  447. [*] NS ns-394.awsdns-49.com 205.251.193.138
  448. [*] NS ns-394.awsdns-49.com 2600:9000:5301:8a00::1
  449. [*] MX aspmx.l.google.com 108.177.125.26
  450. [*] MX aspmx2.googlemail.com 64.233.179.27
  451. [*] MX aspmx3.googlemail.com 74.125.129.27
  452. [*] MX alt1.aspmx.l.google.com 64.233.179.26
  453. [*] MX alt2.aspmx.l.google.com 74.125.129.26
  454. [*] MX aspmx.l.google.com 2404:6800:4008:c07::1a
  455. [*] MX aspmx2.googlemail.com 2607:f8b0:4003:c09::1a
  456. [*] MX aspmx3.googlemail.com 2607:f8b0:4001:c15::1b
  457. [*] MX alt1.aspmx.l.google.com 2607:f8b0:4003:c09::1b
  458. [*] MX alt2.aspmx.l.google.com 2607:f8b0:4001:c15::1a
  459. [*] A steemit.com 34.231.209.55
  460. [*] A steemit.com 34.199.53.33
  461. [*] A steemit.com 50.16.106.12
  462. [*] A steemit.com 54.175.52.219
  463. [*] TXT steemit.com Sendinblue-code:f5a05ffddc5768c1528c46adac114118
  464. [*] TXT steemit.com atlassian-domain-verification=3+D0MLQcO5ypQwuiE3at1EAJsxzbBRe/cjBvQ+z+wojfYvoUibmIObXyVeQ8lr3G
  465. [*] TXT steemit.com google-site-verification=Dq27ZCigWKSuNEyKx6hXFdhc2xtFh1jjX8b96wIPU3w
  466. [*] TXT steemit.com v=spf1 ip4:167.89.30.199 include:servers.mcsv.net include:_spf.google.com include:spf.sendinblue.com mx ~all
  467. [*] Enumerating SRV Records
  468. [-] No SRV Records Found for steemit.com
  469. [+] 0 Records Found
  470. #######################################################################################################################################
  471. [*] Processing domain steemit.com
  472. [+] Getting nameservers
  473. 205.251.195.247 - ns-1015.awsdns-62.net
  474. 205.251.196.154 - ns-1178.awsdns-19.org
  475. 205.251.199.210 - ns-2002.awsdns-58.co.uk
  476. 205.251.193.138 - ns-394.awsdns-49.com
  477. [-] Zone transfer failed
  478.  
  479. [+] TXT records found
  480. "Sendinblue-code:f5a05ffddc5768c1528c46adac114118"
  481. "atlassian-domain-verification=3+D0MLQcO5ypQwuiE3at1EAJsxzbBRe/cjBvQ+z+wojfYvoUibmIObXyVeQ8lr3G"
  482. "google-site-verification=Dq27ZCigWKSuNEyKx6hXFdhc2xtFh1jjX8b96wIPU3w"
  483. "v=spf1 ip4:167.89.30.199 include:servers.mcsv.net include:_spf.google.com include:spf.sendinblue.com mx ~all"
  484.  
  485. [+] MX records found, added to target list
  486. 1 aspmx.l.google.com.
  487. 10 aspmx2.googlemail.com.
  488. 10 aspmx3.googlemail.com.
  489. 5 alt1.aspmx.l.google.com.
  490. 5 alt2.aspmx.l.google.com.
  491.  
  492. [*] Scanning steemit.com for A records
  493. 34.199.53.33 - steemit.com
  494. 34.231.209.55 - steemit.com
  495. 54.175.52.219 - steemit.com
  496. 50.16.106.12 - steemit.com
  497. 52.204.177.67 - api.steemit.com
  498. 107.23.95.169 - api.steemit.com
  499. 52.206.98.112 - api.steemit.com
  500. 13.35.8.119 - cdn.steemit.com
  501. 13.35.8.22 - cdn.steemit.com
  502. 13.35.8.73 - cdn.steemit.com
  503. 13.35.8.42 - cdn.steemit.com
  504. 52.7.96.198 - dbadmin.steemit.com
  505. 18.233.192.73 - dbadmin.steemit.com
  506. 34.233.217.78 - img.steemit.com
  507. 52.0.80.46 - img.steemit.com
  508. 52.0.80.46 - img1.steemit.com
  509. 34.233.217.78 - img1.steemit.com
  510. 52.45.167.217 - signup.steemit.com
  511. 34.236.26.186 - signup.steemit.com
  512. 34.199.53.33 - www.steemit.com
  513. 54.175.52.219 - www.steemit.com
  514. 50.16.106.12 - www.steemit.com
  515. 34.231.209.55 - www.steemit.com
  516. #######################################################################################################################################
  517. Start: 2018-09-02T03:23:11+0000
  518. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  519. 1.|-- 45.79.12.201 0.0% 3 4.2 2.0 0.9 4.2 1.9
  520. 2.|-- 45.79.12.4 0.0% 3 0.8 0.7 0.6 0.8 0.1
  521. 3.|-- 45.79.12.8 0.0% 3 1.9 1.1 0.6 1.9 0.7
  522. 4.|-- eqix-da1.a100.1.com 0.0% 3 1.2 2.1 1.2 3.8 1.5
  523. 5.|-- 176.32.125.136 0.0% 3 22.2 20.4 18.0 22.2 2.2
  524. 6.|-- 176.32.125.145 0.0% 3 1.2 1.3 1.2 1.3 0.0
  525. 7.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  526. 8.|-- 54.239.46.4 0.0% 3 32.7 38.8 32.6 51.2 10.7
  527. 9.|-- 54.240.229.217 0.0% 3 33.0 33.1 33.0 33.2 0.1
  528. 10.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  529. 11.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  530. 12.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  531. 13.|-- 54.239.110.209 0.0% 3 49.6 44.8 38.6 49.6 5.6
  532. 14.|-- 54.239.111.113 0.0% 3 33.6 33.6 33.5 33.7 0.1
  533. 15.|-- 205.251.244.242 0.0% 3 32.1 32.9 32.1 33.7 0.8
  534. 16.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  535. #######################################################################################################################################
  536.  
  537. Starting Nmap 7.40 ( https://nmap.org ) at 2018-09-02 03:27 UTC
  538. Nmap scan report for steemit.com (34.231.209.55)
  539. Host is up (0.0075s latency).
  540. Other addresses for steemit.com (not scanned): 54.175.52.219 50.16.106.12 34.199.53.33
  541. rDNS record for 34.231.209.55: ec2-34-231-209-55.compute-1.amazonaws.com
  542. PORT STATE SERVICE
  543. 21/tcp filtered ftp
  544. 22/tcp filtered ssh
  545. 23/tcp filtered telnet
  546. 80/tcp open http
  547. 110/tcp filtered pop3
  548. 143/tcp filtered imap
  549. 443/tcp open https
  550. 3389/tcp filtered ms-wbt-server
  551.  
  552. Nmap done: 1 IP address (1 host up) scanned in 1.54 seconds
  553.  
  554.  
  555. #######################################################################################################################################
  556. Original* steemit.com 34.199.53.33 NS:ns-1015.awsdns-62.net MX:alt1.aspmx.l.google.com
  557. Addition steemitd.com 185.53.179.7 NS:ns1.parkingcrew.net MX:mail.h-email.net
  558. Addition steemitr.com 95.173.182.184 NS:ns1.paylasweb.net MX:steemitr.com
  559. Addition steemits.com 35.189.167.172 NS:ns1.dnsowl.com
  560. Addition steemitt.com 162.255.119.248 NS:dns1.registrar-servers.com MX:eforward1.registrar-servers.com
  561. Addition steemitu.com -
  562. Addition steemitv.com 107.161.23.204 NS:ns1.dnsowl.com
  563. Bitsquatting rteemit.com 134.119.20.239 NS:ns1085.ui-dns.biz MX:mx00.kundenserver.de
  564. Bitsquatting qteemit.com -
  565. Bitsquatting wteemit.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  566. Bitsquatting steamit.com 184.168.221.71 NS:ns03.domaincontrol.com
  567. Bitsquatting stemmit.com 185.53.179.8 NS:ns1.parkingcrew.net
  568. Bitsquatting steumit.com -
  569. Bitsquatting steelit.com 50.87.148.107 NS:ns6043.hostgator.com MX:steelit.com
  570. Bitsquatting steemkt.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  571. Bitsquatting steemmt.com -
  572. Bitsquatting steemat.com 35.194.235.149 NS:ns1.dnsowl.com
  573. Bitsquatting steemid.com 81.171.22.6 NS:ns1.weaponizedcow.com MX:mail.h-email.net
  574. Homoglyph steemmit.com 162.255.119.248 NS:dns1.registrar-servers.com MX:eforward1.registrar-servers.com
  575.  
  576. Homoglyph steerit.com 98.124.199.57 NS:dns1.name-services.com
  577.  
  578. Hyphenation steem-it.com 104.18.60.152 2400:cb00:2048:1::6812:3c98 NS:carol.ns.cloudflare.com
  579. Insertion steemkit.com NS:dns101.registrar-servers.com
  580. Insertion steemlit.com 35.185.197.129 NS:ns1fkl.name.com
  581. Insertion streemit.com 185.53.178.8 NS:ns1.parkingcrew.net MX:mail.h-email.net
  582. Insertion steelmit.com 141.8.224.93 NS:ns7.rookdns.com
  583. Omission steemi.com 184.168.221.96 NS:ns01.cashparking.com MX:0
  584. Omission teemit.com 184.168.221.96 NS:ns01.cashparking.com MX:0
  585. Omission stemit.com 198.49.23.145 NS:ns49.worldnic.com MX:alt1.aspmx.l.google.com
  586. Omission seemit.com 198.71.205.34 NS:ns01.domaincontrol.com MX:mailstore1.secureserver.net
  587. Omission steeit.com 103.224.182.247 NS:ns1.above.com MX:park-mx.above.com
  588. Omission steemt.com 103.224.182.247 NS:ns1.above.com MX:park-mx.above.com
  589. Repetition stteemit.com 192.64.147.196 NS:ns1.voodoo.com
  590. Repetition steeemit.com 162.255.119.248 NS:dns1.registrar-servers.com MX:eforward1.registrar-servers.com
  591. Repetition steemiit.com 14.63.216.242 NS:ns1mtw.name.com
  592. Repetition ssteemit.com 141.8.226.71 NS:ns7.rookdns.com
  593. Replacement sgeemit.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  594. Replacement sreemit.com 185.53.179.7 NS:ns1.parkingcrew.net MX:mail.h-email.net
  595. Replacement stremit.com 184.168.221.72 NS:ns29.domaincontrol.com
  596. Replacement st4emit.com -
  597. Replacement yteemit.com -
  598. Replacement stzemit.com -
  599. Replacement steepit.com 50.63.202.7 NS:ns03.domaincontrol.com MX:mailstore1.secureserver.net
  600. Replacement s6eemit.com -
  601. Replacement steenit.com 65.254.227.240 NS:ns1.powweb.com MX:mx.steenit.com
  602. Replacement dteemit.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  603. Replacement ste3mit.com -
  604. Replacement steemig.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  605. Replacement steem8t.com -
  606. Replacement stezmit.com -
  607. Replacement sfeemit.com -
  608. Replacement steemut.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  609. Replacement stermit.com 185.53.178.7 NS:ns1.parkingcrew.net MX:mail.h-email.net
  610. Replacement steemi6.com -
  611. Replacement xteemit.com -
  612. Replacement eteemit.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  613. Replacement steemjt.com -
  614. Replacement steemif.com -
  615. Replacement stwemit.com 185.53.179.6 NS:ns1.parkingcrew.net MX:mail.h-email.net
  616. Replacement zteemit.com -
  617. Replacement steemi5.com -
  618. Replacement szeemit.com -02.104.170 NS:ns1.dnsexit.com MX:mail.dnsexit.com
  619. Replacement ateemit.com NS:ns1.bodis.com MX:mx76.m2bp.com
  620. Replacement stewmit.com 185.53.179.8 NS:ns1.parkingcrew.net MX:mail.h-email.net
  621. Replacement steemiy.com -
  622. Replacement stesmit.com -
  623. Replacement steemiz.com 217.70.184.38 NS:a.dns.gandi.net MX:fb.mail.gandi.net
  624. Replacement steejit.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  625. Replacement steemot.com 184.168.221.68 NS:ns45.domaincontrol.com
  626. Replacement steekit.com 199.59.242.151 NS:ns1.bodis.com MX:mx76.m2bp.com
  627. Subdomain s.teemit.com 184.168.221.96 NS:ns01.cashparking.com MX:0
  628. Subdomain st.eemit.com MX:honeypot.bordeaux.35.com
  629. Subdomain ste.emit.com -
  630. Subdomain stee.mit.com -
  631. Subdomain steem.it.com 52.85.192.112 NS:ns-1170.awsdns-18.org
  632. Subdomain steemi.t.com -
  633. Transposition tseemit.com 185.53.178.9 NS:ns1.parkingcrew.net MX:mail.h-email.net
  634. Transposition setemit.com 54.72.9.51 NS:ns1.parkingcrew.net
  635. Transposition stemeit.com 185.53.179.6 NS:ns1.parkingcrew.net
  636. Transposition steeimt.com 216.239.32.21 2001:4860:4802:32::15 NS:ns-cloud-a1.googledomains.com
  637. Transposition steemti.com 74.117.221.21 NS:ns0.directnic.com
  638. Vowel-swap steemet.com 184.168.221.40 NS:ns35.domaincontrol.com
  639. #######################################################################################################################################
  640. Ip Address Status Type Domain Name Server
  641. ---------- ------ ---- ----------- ------
  642. 52.206.98.112 host api.steemit.com
  643. 52.204.177.67 host api.steemit.com
  644. 107.23.95.169 host api.steemit.com
  645. 13.35.8.73 200 host cdn.steemit.com nginx
  646. 13.35.8.22 200 host cdn.steemit.com nginx
  647. 13.35.8.119 200 host cdn.steemit.com nginx
  648. 13.35.8.42 200 host cdn.steemit.com nginx
  649. 107.23.173.121 host gatekeeper.steemit.com
  650. 52.0.142.89 host gatekeeper.steemit.com
  651. 34.233.217.78 host img.steemit.com
  652. 52.0.80.46 host img.steemit.com
  653. 34.233.217.78 host img0.steemit.com
  654. 52.0.80.46 host img0.steemit.com
  655. 34.236.26.186 host signup.steemit.com
  656. 52.45.167.217 host signup.steemit.com
  657. 50.16.106.12 301 alias www.steemit.com nginx
  658. 50.16.106.12 301 host steemit.com nginx
  659. 34.231.209.55 301 host steemit.com nginx
  660. 34.199.53.33 301 host steemit.com nginx
  661. 54.175.52.219 301 host steemit.com nginx
  662. #######################################################################################################################################
  663. [+] PORT STATE SERVICE
  664. [+] 21 Closed FTP
  665. [+] 22 Closed SSH
  666. [+] 23 Closed Telnet
  667. [+] 25 Closed SMTP
  668. [+] 43 Closed Whois
  669. [+] 53 Closed DNS
  670. [+] 68 Closed DHCP
  671. [+] 80 Open HTTP
  672. [+] 110 Closed POP3
  673. [+] 115 Closed SFTP
  674. [+] 119 Closed NNTP
  675. [+] 123 Closed NTP
  676. [+] 139 Closed NetBIOS
  677. [+] 143 Closed IMAP
  678. [+] 161 Closed SNMP
  679. [+] 220 Closed IMAP3
  680. [+] 389 Closed LDAP
  681. [+] 443 Open SSL
  682. [+] 1521 Closed Oracle SQL
  683. [+] 2049 Closed NFS
  684. [+] 3306 Closed mySQL
  685. [+] 5800 Closed VNC
  686. [+] 8080 Closed HTTP
  687. #######################################################################################################################################
  688. Email.gath
  689. [+] Email: '@steemit.com (108.177.96.26)
  690.  
  691. [+] Email: '@steemit.com (74.125.68.27)
  692.  
  693. [+] Email: '@steemit.com (108.177.125.27)
  694.  
  695. [+] Email: '@steemit.com (108.177.119.27)
  696.  
  697. [+] Email: thesteemitshop@steemit.com (108.177.119.27)
  698.  
  699. [+] Email: thesteemitshop@steemit.com (74.125.68.26)
  700.  
  701. [+] Email: thesteemitshop@steemit.com (108.177.125.27)
  702.  
  703. [+] Email: thesteemitshop@steemit.com (108.177.125.26)
  704.  
  705. [+] Email: thesteemitshop@steemit.com (108.177.127.27)
  706.  
  707. [+] Email: cass@steemit.com (108.177.96.26)
  708.  
  709. [+] Email: cass@steemit.com (74.125.68.26)
  710.  
  711. [+] Email: cass@steemit.com (108.177.125.27)
  712.  
  713. [+] Email: cass@steemit.com (108.177.127.26)
  714.  
  715. [+] Email: jg@steemit.com (108.177.127.26)
  716.  
  717. [+] Email: jg@steemit.com (74.125.68.26)
  718.  
  719. [+] Email: jg@steemit.com (108.177.125.27)
  720.  
  721. [+] Email: jg@steemit.com (74.125.68.27)
  722. #######################################################################################################################################
  723. dnsenum VERSION:1.2.4
  724.  
  725. ----- steemit.com -----
  726.  
  727.  
  728. Host's addresses:
  729. __________________
  730.  
  731. steemit.com. 41 IN A 34.199.53.33
  732. steemit.com. 41 IN A 54.175.52.219
  733. steemit.com. 41 IN A 50.16.106.12
  734. steemit.com. 41 IN A 34.231.209.55
  735.  
  736.  
  737. Name Servers:
  738. ______________
  739.  
  740. ns-1178.awsdns-19.org. 20735 IN A 205.251.196.154
  741. ns-394.awsdns-49.com. 21599 IN A 205.251.193.138
  742. ns-2002.awsdns-58.co.uk. 21599 IN A 205.251.199.210
  743. ns-1015.awsdns-62.net. 21599 IN A 205.251.195.247
  744.  
  745.  
  746. Mail (MX) Servers:
  747. ___________________
  748.  
  749. aspmx.l.google.com. 292 IN A 74.125.204.27
  750. aspmx2.googlemail.com. 292 IN A 64.233.179.27
  751. aspmx3.googlemail.com. 292 IN A 74.125.129.26
  752. alt1.aspmx.l.google.com. 292 IN A 64.233.179.26
  753. alt2.aspmx.l.google.com. 292 IN A 74.125.129.27
  754.  
  755.  
  756. Trying Zone Transfers and getting Bind Versions:
  757. _________________________________________________
  758.  
  759.  
  760. Trying Zone Transfer for steemit.com on ns-1178.awsdns-19.org ...
  761.  
  762. Trying Zone Transfer for steemit.com on ns-394.awsdns-49.com ...
  763.  
  764. Trying Zone Transfer for steemit.com on ns-2002.awsdns-58.co.uk ...
  765.  
  766. Trying Zone Transfer for steemit.com on ns-1015.awsdns-62.net ...
  767.  
  768. brute force file not specified, bay.
  769. #######################################################################################################################################
  770. Domain Name: STEEMIT.COM
  771. Registry Domain ID: 2005135386_DOMAIN_COM-VRSN
  772. Registrar WHOIS Server: whois.godaddy.com
  773. Registrar URL: http://www.godaddy.com
  774. Updated Date: 2017-01-19T17:50:49Z
  775. Creation Date: 2016-02-21T22:44:33Z
  776. Registry Expiry Date: 2026-02-21T22:44:33Z
  777. Registrar: GoDaddy.com, LLC
  778. Registrar IANA ID: 146
  779. Registrar Abuse Contact Email: abuse@godaddy.com
  780. Registrar Abuse Contact Phone: 480-624-2505
  781. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  782. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  783. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  784. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  785. Name Server: NS-1015.AWSDNS-62.NET
  786. Name Server: NS-1178.AWSDNS-19.ORG
  787. Name Server: NS-2002.AWSDNS-58.CO.UK
  788. Name Server: NS-394.AWSDNS-49.COM
  789. DNSSEC: unsigned
  790. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  791. >>> Last update of whois database: 2018-09-02T03:06:51Z <<<
  792.  
  793. For more information on Whois status codes, please visit https://icann.org/epp
  794.  
  795. NOTICE: The expiration date displayed in this record is the date the
  796. registrar's sponsorship of the domain name registration in the registry is
  797. currently set to expire. This date does not necessarily reflect the expiration
  798. date of the domain name registrant's agreement with the sponsoring
  799. registrar. Users may consult the sponsoring registrar's Whois database to
  800. view the registrar's reported date of expiration for this registration.
  801.  
  802. TERMS OF USE: You are not authorized to access or query our Whois
  803. database through the use of electronic processes that are high-volume and
  804. automated except as reasonably necessary to register domain names or
  805. modify existing registrations; the Data in VeriSign Global Registry
  806. Services' ("VeriSign") Whois database is provided by VeriSign for
  807. information purposes only, and to assist persons in obtaining information
  808. about or related to a domain name registration record. VeriSign does not
  809. guarantee its accuracy. By submitting a Whois query, you agree to abide
  810. by the following terms of use: You agree that you may use this Data only
  811. for lawful purposes and that under no circumstances will you use this Data
  812. to: (1) allow, enable, or otherwise support the transmission of mass
  813. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  814. or facsimile; or (2) enable high volume, automated, electronic processes
  815. that apply to VeriSign (or its computer systems). The compilation,
  816. repackaging, dissemination or other use of this Data is expressly
  817. prohibited without the prior written consent of VeriSign. You agree not to
  818. use electronic processes that are automated and high-volume to access or
  819. query the Whois database except as reasonably necessary to register
  820. domain names or modify existing registrations. VeriSign reserves the right
  821. to restrict your access to the Whois database in its sole discretion to ensure
  822. operational stability. VeriSign may restrict or terminate your access to the
  823. Whois database for failure to abide by these terms of use. VeriSign
  824. reserves the right to modify these terms at any time.
  825.  
  826. The Registry database contains ONLY .COM, .NET, .EDU domains and
  827. Registrars.
  828. Domain Name: steemit.com
  829. Registry Domain ID: 2005135386_DOMAIN_COM-VRSN
  830. Registrar WHOIS Server: whois.godaddy.com
  831. Registrar URL: http://www.godaddy.com
  832. Updated Date: 2016-07-14T03:42:02Z
  833. Creation Date: 2016-02-21T22:44:33Z
  834. Registrar Registration Expiration Date: 2026-02-21T22:44:33Z
  835. Registrar: GoDaddy.com, LLC
  836. Registrar IANA ID: 146
  837. Registrar Abuse Contact Email: abuse@godaddy.com
  838. Registrar Abuse Contact Phone: +1.4806242505
  839. Domain Status: clientTransferProhibited http://www.icann.org/epp#clientTransferProhibited
  840. Domain Status: clientUpdateProhibited http://www.icann.org/epp#clientUpdateProhibited
  841. Domain Status: clientRenewProhibited http://www.icann.org/epp#clientRenewProhibited
  842. Domain Status: clientDeleteProhibited http://www.icann.org/epp#clientDeleteProhibited
  843. Registrant Organization: Steemit
  844. Registrant State/Province: New York
  845. Registrant Country: US
  846. Registrant Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=steemit.com
  847. Admin Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=steemit.com
  848. Tech Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=steemit.com
  849. Name Server: NS-1015.AWSDNS-62.NET
  850. Name Server: NS-2002.AWSDNS-58.CO.UK
  851. Name Server: NS-394.AWSDNS-49.COM
  852. Name Server: NS-1178.AWSDNS-19.ORG
  853. DNSSEC: unsigned
  854. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  855. >>> Last update of WHOIS database: 2018-09-02T03:00:00Z <<<
  856.  
  857. For more information on Whois status codes, please visit https://www.icann.org/resources/pages/epp-status-codes-2014-06-16-en
  858.  
  859. Notes:
  860.  
  861. IMPORTANT: Port43 will provide the ICANN-required minimum data set per
  862. ICANN Temporary Specification, adopted 17 May 2018.
  863. Visit https://whois.godaddy.com to look up contact data for domains
  864. not covered by GDPR policy.
  865.  
  866. The data contained in GoDaddy.com, LLC's WhoIs database,
  867. while believed by the company to be reliable, is provided "as is"
  868. with no guarantee or warranties regarding its accuracy. This
  869. information is provided for the sole purpose of assisting you
  870. in obtaining information about domain name registration records.
  871. Any use of this data for any other purpose is expressly forbidden without the prior written
  872. permission of GoDaddy.com, LLC. By submitting an inquiry,
  873. you agree to these terms of usage and limitations of warranty. In particular,
  874. you agree not to use this data to allow, enable, or otherwise make possible,
  875. dissemination or collection of this data, in part or in its entirety, for any
  876. purpose, such as the transmission of unsolicited advertising and
  877. and solicitations of any kind, including spam. You further agree
  878. not to use this data to enable high volume, automated or robotic electronic
  879. processes designed to collect or compile this data for any purpose,
  880. including mining this data for your own personal or commercial purposes.
  881.  
  882. Please note: the registrant of the domain name is specified
  883. in the "registrant" section. In most cases, GoDaddy.com, LLC
  884. is not the registrant of domain names listed in this database.
  885. #######################################################################################################################################
  886. [-] Enumerating subdomains now for steemit.com
  887. [-] verbosity is enabled, will show the subdomains results in realtime
  888. [-] Searching now in Baidu..
  889. [-] Searching now in Yahoo..
  890. [-] Searching now in Google..
  891. [-] Searching now in Bing..
  892. [-] Searching now in Ask..
  893. [-] Searching now in Netcraft..
  894. [-] Searching now in DNSdumpster..
  895. [-] Searching now in Virustotal..
  896. [-] Searching now in ThreatCrowd..
  897. [-] Searching now in SSL Certificates..
  898. [-] Searching now in PassiveDNS..
  899. SSL Certificates: test.steemit.com
  900. SSL Certificates: img.steemit.com
  901. SSL Certificates: img1.steemit.com
  902. SSL Certificates: img0.steemit.com
  903. SSL Certificates: www.steemit.com
  904. ThreatCrowd: img1.steemit.com
  905. ThreatCrowd: api.steemit.com
  906. Virustotal: api.steemit.com
  907. Virustotal: www.steemit.com
  908. Virustotal: signup.steemit.com
  909. Virustotal: img1.steemit.com
  910. Virustotal: steemd-int.steemit.com
  911. Virustotal: steemd.steemit.com
  912. Virustotal: test.steemit.com
  913. Virustotal: img0.steemit.com
  914. DNSdumpster: signup.steemit.com
  915. DNSdumpster: img.steemit.com
  916. DNSdumpster: img1.steemit.com
  917. DNSdumpster: img0.steemit.com
  918. Netcraft: www.steemit.com
  919. [-] Saving results to file: /usr/share/sniper/loot/steemit.com/domains/domains-steemit.com.txt
  920. [-] Total Unique Subdomains Found: 9
  921. www.steemit.com
  922. api.steemit.com
  923. img.steemit.com
  924. img0.steemit.com
  925. img1.steemit.com
  926. signup.steemit.com
  927. steemd.steemit.com
  928. steemd-int.steemit.com
  929. test.steemit.com
  930. #######################################################################################################################################
  931.  
  932. img0.steemit.com
  933. img1.steemit.com
  934. img.steemit.com
  935. *.steemit.com
  936. test.steemit.com
  937. www.steemit.com
  938. #######################################################################################################################################
  939. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  940. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  941. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  942. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  943. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  944. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  945. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  946. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  947. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  948. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  949. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  950. #######################################################################################################################################
  951. [*] Found SPF record:
  952. [*] v=spf1 ip4:167.89.30.199 include:servers.mcsv.net include:_spf.google.com include:spf.sendinblue.com mx ~all
  953. [*] SPF record contains an All item: ~all
  954. [*] Found DMARC record:
  955. [*] v=DMARC1; p=none; sp=none; rua=mailto:dmarc@steemit.com
  956. [+] DMARC policy set to none
  957. [*] Aggregate reports will be sent: mailto:dmarc@steemit.com
  958. [+] Spoofing possible for steemit.com!
  959. #######################################################################################################################################
  960. __
  961. ____ _____ ___ ______ _/ /_____ ____ ___
  962. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  963. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  964. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  965. /_/ discover v0.5.0 - by @michenriksen
  966.  
  967. Identifying nameservers for steemit.com... Done
  968. Using nameservers:
  969.  
  970. - 205.251.195.247
  971. - 205.251.196.154
  972. - 205.251.199.210
  973. - 205.251.193.138
  974.  
  975. Checking for wildcard DNS... Done
  976.  
  977. Running collector: Wayback Machine... Error
  978. -> buffer error
  979. Running collector: Google Transparency Report... Done (4 hosts)
  980. Running collector: PassiveTotal... Skipped
  981. -> Key 'passivetotal_key' has not been set
  982. Running collector: DNSDB... Error
  983. -> DNSDB returned unexpected response code: 503
  984. Running collector: Dictionary... Done (22 hosts)
  985. Running collector: Censys... Skipped
  986. -> Key 'censys_secret' has not been set
  987. Running collector: HackerTarget... Done (5 hosts)
  988. Running collector: Riddler... Skipped
  989. -> Key 'riddler_username' has not been set
  990. Running collector: PTRArchive... Error
  991. -> PTRArchive returned unexpected response code: 502
  992. Running collector: Certificate Search... Done (6 hosts)
  993. Running collector: VirusTotal... Skipped
  994. -> Key 'virustotal' has not been set
  995. Running collector: Netcraft... Done (0 hosts)
  996. Running collector: Threat Crowd... Done (2 hosts)
  997. Running collector: PublicWWW... Done (0 hosts)
  998. Running collector: Shodan... Skipped
  999. -> Key 'shodan' has not been set
  1000.  
  1001. Resolving 30 unique hosts...
  1002. 34.231.209.55 .steemit.com
  1003. 52.206.98.112 api.steemit.com
  1004. 34.233.217.78 img.steemit.com
  1005. 34.233.217.78 img0.steemit.com
  1006. 34.233.217.78 img1.steemit.com
  1007. 34.236.26.186 signup.steemit.com
  1008. 34.199.53.33 steemit.com
  1009. 50.16.106.12 www.steemit.com
  1010.  
  1011. Found subnets:
  1012.  
  1013. - 34.233.217.0-255 : 3 hosts
  1014.  
  1015. Wrote 8 hosts to:
  1016.  
  1017. - file:///root/aquatone/steemit.com/hosts.txt
  1018. - file:///root/aquatone/steemit.com/hosts.json
  1019. __
  1020. ____ _____ ___ ______ _/ /_____ ____ ___
  1021. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1022. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1023. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1024. /_/ takeover v0.5.0 - by @michenriksen
  1025.  
  1026. Loaded 8 hosts from /root/aquatone/steemit.com/hosts.json
  1027. Loaded 25 domain takeover detectors
  1028.  
  1029. Identifying nameservers for steemit.com... Done
  1030. Using nameservers:
  1031.  
  1032. - 205.251.195.247
  1033. - 205.251.196.154
  1034. - 205.251.199.210
  1035. - 205.251.193.138
  1036.  
  1037. Checking hosts for domain takeover vulnerabilities...
  1038.  
  1039. Finished checking hosts:
  1040.  
  1041. - Vulnerable : 0
  1042. - Not Vulnerable : 8
  1043.  
  1044. Wrote 0 potential subdomain takeovers to:
  1045.  
  1046. - file:///root/aquatone/steemit.com/takeovers.json
  1047.  
  1048. __
  1049. ____ _____ ___ ______ _/ /_____ ____ ___
  1050. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1051. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1052. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1053. /_/ scan v0.5.0 - by @michenriksen
  1054.  
  1055. Loaded 8 hosts from /root/aquatone/steemit.com/hosts.json
  1056.  
  1057. Probing 12 ports...
  1058. 443/tcp 34.236.26.186 signup.steemit.com
  1059.  
  1060. Wrote open ports to file:///root/aquatone/steemit.com/open_ports.txt
  1061. Wrote URLs to file:///root/aquatone/steemit.com/urls.txt
  1062. __
  1063. ____ _____ ___ ______ _/ /_____ ____ ___
  1064. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1065. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1066. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1067. /_/ gather v0.5.0 - by @michenriksen
  1068.  
  1069. Processing 1 pages...
  1070.  
  1071. #######################################################################################################################################
  1072. ---------------------------------------------------------------------------------------------------------------------------------------
  1073.  
  1074. Total hosts: 11
  1075.  
  1076. [-] Resolving hostnames IPs...
  1077.  
  1078. .steemit.com : empty
  1079. api.steemit.com : 52.204.177.67
  1080. img.steemit.com : 52.0.80.46
  1081. img0.steemit.com : 52.0.80.46
  1082. img1.steemit.com : 34.233.217.78
  1083. signup.steemit.com : 34.236.26.186
  1084. test.steemit.com : empty
  1085. www.steemit.com : 54.175.52.219
  1086.  
  1087. [+] Virtual hosts:
  1088. ---------------------------------------------------------------------------------------------------------------------------------------
  1089. #######################################################################################################################################
  1090. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-01 23:59 EDT
  1091. Nmap scan report for steemit.com (34.199.53.33)
  1092. Host is up (0.86s latency).
  1093. Other addresses for steemit.com (not scanned): 50.16.106.12 54.175.52.219 34.231.209.55
  1094. rDNS record for 34.199.53.33: ec2-34-199-53-33.compute-1.amazonaws.com
  1095. Not shown: 464 closed ports, 10 filtered ports
  1096. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1097. PORT STATE SERVICE
  1098. 80/tcp open http
  1099. 443/tcp open https
  1100. #######################################################################################################################################
  1101. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-01 23:59 EDT
  1102. Nmap scan report for steemit.com (54.175.52.219)
  1103. Host is up.
  1104. Other addresses for steemit.com (not scanned): 50.16.106.12 34.231.209.55 34.199.53.33
  1105. rDNS record for 54.175.52.219: ec2-54-175-52-219.compute-1.amazonaws.com
  1106.  
  1107. PORT STATE SERVICE
  1108. 53/udp open|filtered domain
  1109. 67/udp open|filtered dhcps
  1110. 68/udp open|filtered dhcpc
  1111. 69/udp open|filtered tftp
  1112. 88/udp open|filtered kerberos-sec
  1113. 123/udp open|filtered ntp
  1114. 137/udp open|filtered netbios-ns
  1115. 138/udp open|filtered netbios-dgm
  1116. 139/udp open|filtered netbios-ssn
  1117. 161/udp open|filtered snmp
  1118. 162/udp open|filtered snmptrap
  1119. 389/udp open|filtered ldap
  1120. 520/udp open|filtered route
  1121. 2049/udp open|filtered nfs
  1122.  
  1123. Nmap done: 1 IP address (1 host up) scanned in 3.56 seconds
  1124. #######################################################################################################################################
  1125.  
  1126. ^ ^
  1127. _ __ _ ____ _ __ _ _ ____
  1128. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1129. | V V // o // _/ | V V // 0 // 0 // _/
  1130. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1131. <
  1132. ...'
  1133.  
  1134. WAFW00F - Web Application Firewall Detection Tool
  1135.  
  1136. By Sandro Gauci && Wendel G. Henrique
  1137.  
  1138. Checking http://steemit.com
  1139. Generic Detection results:
  1140. The site http://steemit.com seems to be behind a WAF or some sort of security solution
  1141. Reason: The server header is different when an attack is detected.
  1142. The server header for a normal response is "nginx", while the server header a response to an attack is "awselb/2.0.",
  1143. Number of requests: 13
  1144. #######################################################################################################################################
  1145. http://steemit.com [301 Moved Permanently] Cookies[AWSALB], Country[UNITED STATES][US], HTTPServer[nginx], IP[34.231.209.55], RedirectLocation[https://steemit.com/], Strict-Transport-Security[max-age=31557600; includeSubDomains; preload], Title[301 Moved Permanently], UncommonHeaders[content-security-policy], nginx
  1146. https://steemit.com/ [200 OK] Content-Security-Policy[child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation], Cookies[AWSALB,stm1,stm1.sig], Country[UNITED STATES][US], Email[Muhammad.daniyal.subhani@gmail.com,hello@thetimsaid.com], HTML5, HTTPServer[nginx], HttpOnly[stm1,stm1.sig], IP[54.175.52.219], Open-Graph-Protocol[website][1402743653357701], Script[application/json], Strict-Transport-Security[max-age=31557600; includeSubDomains; preload], UncommonHeaders[x-dns-prefetch-control,x-download-options,x-content-type-options,content-security-policy,x-content-security-policy,x-webkit-csp], probably WordPress, X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block], nginx
  1147. #######################################################################################################################################
  1148. wig - WebApp Information Gatherer
  1149.  
  1150.  
  1151. Scanning https://steemit.com...
  1152. __________________ SITE INFO ___________________
  1153. IP Title
  1154. 50.16.106.12
  1155. 34.231.209.55
  1156. 34.199.53.33
  1157. 54.175.52.219
  1158.  
  1159. ___________________ VERSION ____________________
  1160. Name Versions Type
  1161. nginx Platform
  1162.  
  1163. _________________ INTERESTING __________________
  1164. URL Note Type
  1165. /login.html Login Page Interesting
  1166.  
  1167. ________________________________________________
  1168. Time: 225.5 sec Urls: 599 Fingerprints: 40401
  1169. #######################################################################################################################################
  1170. HTTP/1.1 301 Moved Permanently
  1171. Date: Sun, 02 Sep 2018 04:06:09 GMT
  1172. Content-Type: text/html
  1173. Content-Length: 178
  1174. Connection: keep-alive
  1175. Set-Cookie: AWSALB=3nowJnyFAt7noRx4gyQCb1VIUBet9qlZHjj2eCrRXUWddP1EquV1ryLq6nXsTgLldzlFfm3j4EcfUilenFwDycgnz+/vbDBPisUs1fHo2aokSAtgLDp0ffyQKY1n; Expires=Sun, 09 Sep 2018 04:06:09 GMT; Path=/
  1176. Server: nginx
  1177. Location: https://steemit.com/
  1178. Strict-Transport-Security: max-age=31557600; includeSubDomains; preload
  1179. Content-Security-Policy: upgrade-insecure-requests
  1180. #######################################################################################################################################
  1181. --------------------------------------------------------------------------------------------------------------------------------------
  1182.  
  1183. [ ! ] Starting SCANNER INURLBR 2.1 at [02-09-2018 00:06:47]
  1184. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1185. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1186. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1187.  
  1188. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-steemit.com.txt ]
  1189. [ INFO ][ DORK ]::[ site:steemit.com ]
  1190. [ INFO ][ SEARCHING ]:: {
  1191. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.gr ]
  1192.  
  1193. [ INFO ][ SEARCHING ]::
  1194. -[:::]
  1195. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1196.  
  1197. [ INFO ][ SEARCHING ]::
  1198. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1199. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.dz ID: 012873187529719969291:yexdhbzntue ]
  1200.  
  1201. [ INFO ][ SEARCHING ]::
  1202. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1203.  
  1204. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1205.  
  1206.  
  1207. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1208. |_[ + ] [ 0 / 100 ]-[00:07:13] [ - ]
  1209. |_[ + ] Target:: [ https://steemit.com/created/ ]
  1210. |_[ + ] Exploit::
  1211. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1212. |_[ + ] More details:: / - / , ISP:
  1213. |_[ + ] Found:: UNIDENTIFIED
  1214. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 36200 out of 54355 bytes received
  1215.  
  1216. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1217. |_[ + ] [ 1 / 100 ]-[00:07:19] [ - ]
  1218. |_[ + ] Target:: [ https://steemit.com/@moonbot ]
  1219. |_[ + ] Exploit::
  1220. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1221. |_[ + ] More details:: / - / , ISP:
  1222. |_[ + ] Found:: UNIDENTIFIED
  1223. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 63712 out of 66282 bytes received
  1224.  
  1225. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1226. |_[ + ] [ 2 / 100 ]-[00:07:24] [ - ]
  1227. |_[ + ] Target:: [ https://steemit.com/trending/porsche ]
  1228. |_[ + ] Exploit::
  1229. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1230. |_[ + ] More details:: / - / , ISP:
  1231. |_[ + ] Found:: UNIDENTIFIED
  1232.  
  1233. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1234. |_[ + ] [ 3 / 100 ]-[00:07:29] [ - ]
  1235. |_[ + ] Target:: [ https://steemit.com/@kencode ]
  1236. |_[ + ] Exploit::
  1237. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1238. |_[ + ] More details:: / - / , ISP:
  1239. |_[ + ] Found:: UNIDENTIFIED
  1240.  
  1241. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1242. |_[ + ] [ 4 / 100 ]-[00:07:36] [ - ]
  1243. |_[ + ] Target:: [ https://steemit.com/trending/kr ]
  1244. |_[ + ] Exploit::
  1245. |_[ + ] Information Server:: , , IP:34.231.209.55:443
  1246. |_[ + ] More details:: / - / , ISP:
  1247. |_[ + ] Found:: UNIDENTIFIED
  1248. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1249.  
  1250. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1251. |_[ + ] [ 5 / 100 ]-[00:07:42] [ - ]
  1252. |_[ + ] Target:: [ https://steemit.com/@steemlike ]
  1253. |_[ + ] Exploit::
  1254. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1255. |_[ + ] More details:: / - / , ISP:
  1256. |_[ + ] Found:: UNIDENTIFIED
  1257. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8688 out of 40189 bytes received
  1258.  
  1259. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1260. |_[ + ] [ 6 / 100 ]-[00:07:49] [ - ]
  1261. |_[ + ] Target:: [ https://steemit.com/hot/entertainment ]
  1262. |_[ + ] Exploit::
  1263. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1264. |_[ + ] More details:: / - / , ISP:
  1265. |_[ + ] Found:: UNIDENTIFIED
  1266.  
  1267. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1268. |_[ + ] [ 7 / 100 ]-[00:07:55] [ - ]
  1269. |_[ + ] Target:: [ https://steemit.com/created/eos ]
  1270. |_[ + ] Exploit::
  1271. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1272. |_[ + ] More details:: / - / , ISP:
  1273. |_[ + ] Found:: UNIDENTIFIED
  1274. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 47784 out of 52232 bytes received
  1275.  
  1276. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1277. |_[ + ] [ 8 / 100 ]-[00:08:01] [ - ]
  1278. |_[ + ] Target:: [ https://steemit.com/@splendorhub ]
  1279. |_[ + ] Exploit::
  1280. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1281. |_[ + ] More details:: / - / , ISP:
  1282. |_[ + ] Found:: UNIDENTIFIED
  1283. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 52128 out of 57690 bytes received
  1284.  
  1285. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1286. |_[ + ] [ 9 / 100 ]-[00:08:07] [ - ]
  1287. |_[ + ] Target:: [ https://steemit.com/trending/bollywood ]
  1288. |_[ + ] Exploit::
  1289. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1290. |_[ + ] More details:: / - / , ISP:
  1291. |_[ + ] Found:: UNIDENTIFIED
  1292.  
  1293. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1294. |_[ + ] [ 10 / 100 ]-[00:08:11] [ - ]
  1295. |_[ + ] Target:: [ https://steemit.com/@raptorkil ]
  1296. |_[ + ] Exploit::
  1297. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1298. |_[ + ] More details:: / - / , ISP:
  1299. |_[ + ] Found:: UNIDENTIFIED
  1300.  
  1301. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1302. |_[ + ] [ 11 / 100 ]-[00:08:17] [ - ]
  1303. |_[ + ] Target:: [ https://steemit.com/created/cervantes ]
  1304. |_[ + ] Exploit::
  1305. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1306. |_[ + ] More details:: / - / , ISP:
  1307. |_[ + ] Found:: UNIDENTIFIED
  1308. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 21720 out of 57447 bytes received
  1309.  
  1310. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1311. |_[ + ] [ 12 / 100 ]-[00:08:22] [ - ]
  1312. |_[ + ] Target:: [ https://steemit.com/@steemkings ]
  1313. |_[ + ] Exploit::
  1314. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1315. |_[ + ] More details:: / - / , ISP:
  1316. |_[ + ] Found:: UNIDENTIFIED
  1317.  
  1318. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1319. |_[ + ] [ 13 / 100 ]-[00:08:27] [ - ]
  1320. |_[ + ] Target:: [ https://steemit.com/created/news ]
  1321. |_[ + ] Exploit::
  1322. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1323. |_[ + ] More details:: / - / , ISP:
  1324. |_[ + ] Found:: UNIDENTIFIED
  1325.  
  1326. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1327. |_[ + ] [ 14 / 100 ]-[00:08:33] [ - ]
  1328. |_[ + ] Target:: [ https://steemit.com/@cheongpyeongyull ]
  1329. |_[ + ] Exploit::
  1330. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1331. |_[ + ] More details:: / - / , ISP:
  1332. |_[ + ] Found:: UNIDENTIFIED
  1333.  
  1334. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1335. |_[ + ] [ 15 / 100 ]-[00:08:39] [ - ]
  1336. |_[ + ] Target:: [ https://steemit.com/@ace108 ]
  1337. |_[ + ] Exploit::
  1338. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1339. |_[ + ] More details:: / - / , ISP:
  1340. |_[ + ] Found:: UNIDENTIFIED
  1341. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 49232 out of 85815 bytes received
  1342.  
  1343. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1344. |_[ + ] [ 16 / 100 ]-[00:08:44] [ - ]
  1345. |_[ + ] Target:: [ https://steemit.com/created/japan ]
  1346. |_[ + ] Exploit::
  1347. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1348. |_[ + ] More details:: / - / , ISP:
  1349. |_[ + ] Found:: UNIDENTIFIED
  1350.  
  1351. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1352. |_[ + ] [ 17 / 100 ]-[00:08:49] [ - ]
  1353. |_[ + ] Target:: [ https://steemit.com/trending/battlefield ]
  1354. |_[ + ] Exploit::
  1355. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1356. |_[ + ] More details:: / - / , ISP:
  1357. |_[ + ] Found:: UNIDENTIFIED
  1358.  
  1359. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1360. |_[ + ] [ 18 / 100 ]-[00:08:56] [ - ]
  1361. |_[ + ] Target:: [ https://steemit.com/@lolosknowledge ]
  1362. |_[ + ] Exploit::
  1363. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1364. |_[ + ] More details:: / - / , ISP:
  1365. |_[ + ] Found:: UNIDENTIFIED
  1366. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 36200 out of 67700 bytes received
  1367.  
  1368. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1369. |_[ + ] [ 19 / 100 ]-[00:09:02] [ - ]
  1370. |_[ + ] Target:: [ https://steemit.com/created/science ]
  1371. |_[ + ] Exploit::
  1372. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1373. |_[ + ] More details:: / - / , ISP:
  1374. |_[ + ] Found:: UNIDENTIFIED
  1375. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 49232 out of 57967 bytes received
  1376.  
  1377. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1378. |_[ + ] [ 20 / 100 ]-[00:09:07] [ - ]
  1379. |_[ + ] Target:: [ https://steemit.com/@libruh ]
  1380. |_[ + ] Exploit::
  1381. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1382. |_[ + ] More details:: / - / , ISP:
  1383. |_[ + ] Found:: UNIDENTIFIED
  1384.  
  1385. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1386. |_[ + ] [ 21 / 100 ]-[00:09:12] [ - ]
  1387. |_[ + ] Target:: [ https://steemit.com/@darkevilstien ]
  1388. |_[ + ] Exploit::
  1389. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1390. |_[ + ] More details:: / - / , ISP:
  1391. |_[ + ] Found:: UNIDENTIFIED
  1392.  
  1393. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1394. |_[ + ] [ 22 / 100 ]-[00:09:19] [ - ]
  1395. |_[ + ] Target:: [ https://steemit.com/@c0ff33a ]
  1396. |_[ + ] Exploit::
  1397. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1398. |_[ + ] More details:: / - / , ISP:
  1399. |_[ + ] Found:: UNIDENTIFIED
  1400. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 91064 bytes received
  1401.  
  1402. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1403. |_[ + ] [ 23 / 100 ]-[00:09:25] [ - ]
  1404. |_[ + ] Target:: [ https://steemit.com/created/teamaustralia ]
  1405. |_[ + ] Exploit::
  1406. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1407. |_[ + ] More details:: / - / , ISP:
  1408. |_[ + ] Found:: UNIDENTIFIED
  1409. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 58527 bytes received
  1410.  
  1411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1412. |_[ + ] [ 24 / 100 ]-[00:09:31] [ - ]
  1413. |_[ + ] Target:: [ https://steemit.com/@shimaro ]
  1414. |_[ + ] Exploit::
  1415. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1416. |_[ + ] More details:: / - / , ISP:
  1417. |_[ + ] Found:: UNIDENTIFIED
  1418.  
  1419. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1420. |_[ + ] [ 25 / 100 ]-[00:09:35] [ - ]
  1421. |_[ + ] Target:: [ https://steemit.com/@bit365 ]
  1422. |_[ + ] Exploit::
  1423. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1424. |_[ + ] More details:: / - / , ISP:
  1425. |_[ + ] Found:: UNIDENTIFIED
  1426.  
  1427. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1428. |_[ + ] [ 26 / 100 ]-[00:09:41] [ - ]
  1429. |_[ + ] Target:: [ https://steemit.com/created/kr ]
  1430. |_[ + ] Exploit::
  1431. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1432. |_[ + ] More details:: / - / , ISP:
  1433. |_[ + ] Found:: UNIDENTIFIED
  1434.  
  1435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1436. |_[ + ] [ 27 / 100 ]-[00:09:45] [ - ]
  1437. |_[ + ] Target:: [ https://steemit.com/@backtoprocess ]
  1438. |_[ + ] Exploit::
  1439. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1440. |_[ + ] More details:: / - / , ISP:
  1441. |_[ + ] Found:: UNIDENTIFIED
  1442.  
  1443. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1444. |_[ + ] [ 28 / 100 ]-[00:09:50] [ - ]
  1445. |_[ + ] Target:: [ https://steemit.com/@mazard ]
  1446. |_[ + ] Exploit::
  1447. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1448. |_[ + ] More details:: / - / , ISP:
  1449. |_[ + ] Found:: UNIDENTIFIED
  1450.  
  1451. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1452. |_[ + ] [ 29 / 100 ]-[00:09:55] [ - ]
  1453. |_[ + ] Target:: [ https://steemit.com/@yoneifers ]
  1454. |_[ + ] Exploit::
  1455. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1456. |_[ + ] More details:: / - / , ISP:
  1457. |_[ + ] Found:: UNIDENTIFIED
  1458.  
  1459. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1460. |_[ + ] [ 30 / 100 ]-[00:10:01] [ - ]
  1461. |_[ + ] Target:: [ https://steemit.com/@truthhound ]
  1462. |_[ + ] Exploit::
  1463. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1464. |_[ + ] More details:: / - / , ISP:
  1465. |_[ + ] Found:: UNIDENTIFIED
  1466. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 10136 out of 93977 bytes received
  1467.  
  1468. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1469. |_[ + ] [ 31 / 100 ]-[00:10:06] [ - ]
  1470. |_[ + ] Target:: [ https://steemit.com/@bikrantd ]
  1471. |_[ + ] Exploit::
  1472. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1473. |_[ + ] More details:: / - / , ISP:
  1474. |_[ + ] Found:: UNIDENTIFIED
  1475.  
  1476. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1477. |_[ + ] [ 32 / 100 ]-[00:10:11] [ - ]
  1478. |_[ + ] Target:: [ https://steemit.com/@babel ]
  1479. |_[ + ] Exploit::
  1480. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1481. |_[ + ] More details:: / - / , ISP:
  1482. |_[ + ] Found:: UNIDENTIFIED
  1483.  
  1484. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1485. |_[ + ] [ 33 / 100 ]-[00:10:16] [ - ]
  1486. |_[ + ] Target:: [ https://steemit.com/@banglardamalsele ]
  1487. |_[ + ] Exploit::
  1488. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1489. |_[ + ] More details:: / - / , ISP:
  1490. |_[ + ] Found:: UNIDENTIFIED
  1491.  
  1492. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1493. |_[ + ] [ 34 / 100 ]-[00:10:21] [ - ]
  1494. |_[ + ] Target:: [ https://steemit.com/created/lanarain ]
  1495. |_[ + ] Exploit::
  1496. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1497. |_[ + ] More details:: / - / , ISP:
  1498. |_[ + ] Found:: UNIDENTIFIED
  1499.  
  1500. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1501. |_[ + ] [ 35 / 100 ]-[00:10:27] [ - ]
  1502. |_[ + ] Target:: [ https://steemit.com/@edparromadhan ]
  1503. |_[ + ] Exploit::
  1504. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1505. |_[ + ] More details:: / - / , ISP:
  1506. |_[ + ] Found:: UNIDENTIFIED
  1507.  
  1508. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1509. |_[ + ] [ 36 / 100 ]-[00:10:31] [ - ]
  1510. |_[ + ] Target:: [ https://steemit.com/@desraizada ]
  1511. |_[ + ] Exploit::
  1512. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1513. |_[ + ] More details:: / - / , ISP:
  1514. |_[ + ] Found:: UNIDENTIFIED
  1515.  
  1516. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1517. |_[ + ] [ 37 / 100 ]-[00:10:35] [ - ]
  1518. |_[ + ] Target:: [ https://steemit.com/@johnywebb ]
  1519. |_[ + ] Exploit::
  1520. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1521. |_[ + ] More details:: / - / , ISP:
  1522. |_[ + ] Found:: UNIDENTIFIED
  1523.  
  1524. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1525. |_[ + ] [ 38 / 100 ]-[00:10:40] [ - ]
  1526. |_[ + ] Target:: [ https://steemit.com/trending/roseannebarr ]
  1527. |_[ + ] Exploit::
  1528. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1529. |_[ + ] More details:: / - / , ISP:
  1530. |_[ + ] Found:: UNIDENTIFIED
  1531.  
  1532. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1533. |_[ + ] [ 39 / 100 ]-[00:10:44] [ - ]
  1534. |_[ + ] Target:: [ https://steemit.com/@akidulalamin ]
  1535. |_[ + ] Exploit::
  1536. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1537. |_[ + ] More details:: / - / , ISP:
  1538. |_[ + ] Found:: UNIDENTIFIED
  1539.  
  1540. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1541. |_[ + ] [ 40 / 100 ]-[00:10:50] [ - ]
  1542. |_[ + ] Target:: [ https://steemit.com/@monkeymind8 ]
  1543. |_[ + ] Exploit::
  1544. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1545. |_[ + ] More details:: / - / , ISP:
  1546. |_[ + ] Found:: UNIDENTIFIED
  1547.  
  1548. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1549. |_[ + ] [ 41 / 100 ]-[00:10:54] [ - ]
  1550. |_[ + ] Target:: [ https://steemit.com/@keisy ]
  1551. |_[ + ] Exploit::
  1552. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1553. |_[ + ] More details:: / - / , ISP:
  1554. |_[ + ] Found:: UNIDENTIFIED
  1555.  
  1556. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1557. |_[ + ] [ 42 / 100 ]-[00:10:59] [ - ]
  1558. |_[ + ] Target:: [ https://steemit.com/@razuanam ]
  1559. |_[ + ] Exploit::
  1560. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1561. |_[ + ] More details:: / - / , ISP:
  1562. |_[ + ] Found:: UNIDENTIFIED
  1563.  
  1564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1565. |_[ + ] [ 43 / 100 ]-[00:11:02] [ - ]
  1566. |_[ + ] Target:: [ https://steemit.com/@dddman ]
  1567. |_[ + ] Exploit::
  1568. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1569. |_[ + ] More details:: / - / , ISP:
  1570. |_[ + ] Found:: UNIDENTIFIED
  1571.  
  1572. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1573. |_[ + ] [ 44 / 100 ]-[00:11:07] [ - ]
  1574. |_[ + ] Target:: [ https://steemit.com/@atoswap ]
  1575. |_[ + ] Exploit::
  1576. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1577. |_[ + ] More details:: / - / , ISP:
  1578. |_[ + ] Found:: UNIDENTIFIED
  1579.  
  1580. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1581. |_[ + ] [ 45 / 100 ]-[00:11:12] [ - ]
  1582. |_[ + ] Target:: [ https://steemit.com/trending/agadir ]
  1583. |_[ + ] Exploit::
  1584. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1585. |_[ + ] More details:: / - / , ISP:
  1586. |_[ + ] Found:: UNIDENTIFIED
  1587.  
  1588. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1589. |_[ + ] [ 46 / 100 ]-[00:11:17] [ - ]
  1590. |_[ + ] Target:: [ https://steemit.com/@novapatra ]
  1591. |_[ + ] Exploit::
  1592. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1593. |_[ + ] More details:: / - / , ISP:
  1594. |_[ + ] Found:: UNIDENTIFIED
  1595.  
  1596. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1597. |_[ + ] [ 47 / 100 ]-[00:11:22] [ - ]
  1598. |_[ + ] Target:: [ https://steemit.com/@yeonggine ]
  1599. |_[ + ] Exploit::
  1600. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1601. |_[ + ] More details:: / - / , ISP:
  1602. |_[ + ] Found:: UNIDENTIFIED
  1603.  
  1604. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1605. |_[ + ] [ 48 / 100 ]-[00:11:27] [ - ]
  1606. |_[ + ] Target:: [ https://steemit.com/@signchain ]
  1607. |_[ + ] Exploit::
  1608. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1609. |_[ + ] More details:: / - / , ISP:
  1610. |_[ + ] Found:: UNIDENTIFIED
  1611.  
  1612. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1613. |_[ + ] [ 49 / 100 ]-[00:11:33] [ - ]
  1614. |_[ + ] Target:: [ https://steemit.com/@blueskiesdrifter ]
  1615. |_[ + ] Exploit::
  1616. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1617. |_[ + ] More details:: / - / , ISP:
  1618. |_[ + ] Found:: UNIDENTIFIED
  1619. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 10136 out of 16979 bytes received
  1620.  
  1621. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1622. |_[ + ] [ 50 / 100 ]-[00:11:37] [ - ]
  1623. |_[ + ] Target:: [ https://steemit.com/@appstoretalk ]
  1624. |_[ + ] Exploit::
  1625. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1626. |_[ + ] More details:: / - / , ISP:
  1627. |_[ + ] Found:: UNIDENTIFIED
  1628.  
  1629. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1630. |_[ + ] [ 51 / 100 ]-[00:11:42] [ - ]
  1631. |_[ + ] Target:: [ https://steemit.com/@musfikamoonira ]
  1632. |_[ + ] Exploit::
  1633. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1634. |_[ + ] More details:: / - / , ISP:
  1635. |_[ + ] Found:: UNIDENTIFIED
  1636.  
  1637. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1638. |_[ + ] [ 52 / 100 ]-[00:11:47] [ - ]
  1639. |_[ + ] Target:: [ https://steemit.com/@eduardopaez ]
  1640. |_[ + ] Exploit::
  1641. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1642. |_[ + ] More details:: / - / , ISP:
  1643. |_[ + ] Found:: UNIDENTIFIED
  1644.  
  1645. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1646. |_[ + ] [ 53 / 100 ]-[00:11:51] [ - ]
  1647. |_[ + ] Target:: [ https://steemit.com/@giftrooter ]
  1648. |_[ + ] Exploit::
  1649. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1650. |_[ + ] More details:: / - / , ISP:
  1651. |_[ + ] Found:: UNIDENTIFIED
  1652.  
  1653. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1654. |_[ + ] [ 54 / 100 ]-[00:11:57] [ - ]
  1655. |_[ + ] Target:: [ https://steemit.com/@avin8721/comments ]
  1656. |_[ + ] Exploit::
  1657. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1658. |_[ + ] More details:: / - / , ISP:
  1659. |_[ + ] Found:: UNIDENTIFIED
  1660.  
  1661. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1662. |_[ + ] [ 55 / 100 ]-[00:12:01] [ - ]
  1663. |_[ + ] Target:: [ https://signup.steemit.com/ ]
  1664. |_[ + ] Exploit::
  1665. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:34.236.26.186:443
  1666. |_[ + ] More details:: / - / , ISP:
  1667. |_[ + ] Found:: UNIDENTIFIED
  1668.  
  1669. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1670. |_[ + ] [ 56 / 100 ]-[00:12:06] [ - ]
  1671. |_[ + ] Target:: [ https://steemit.com/@dnzydlive/transfers ]
  1672. |_[ + ] Exploit::
  1673. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1674. |_[ + ] More details:: / - / , ISP:
  1675. |_[ + ] Found:: UNIDENTIFIED
  1676.  
  1677. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1678. |_[ + ] [ 57 / 100 ]-[00:12:10] [ - ]
  1679. |_[ + ] Target:: [ https://steemit.com/@gidlark/lebid ]
  1680. |_[ + ] Exploit::
  1681. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1682. |_[ + ] More details:: / - / , ISP:
  1683. |_[ + ] Found:: UNIDENTIFIED
  1684.  
  1685. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1686. |_[ + ] [ 58 / 100 ]-[00:12:16] [ - ]
  1687. |_[ + ] Target:: [ https://steemit.com/@korede-arts ]
  1688. |_[ + ] Exploit::
  1689. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1690. |_[ + ] More details:: / - / , ISP:
  1691. |_[ + ] Found:: UNIDENTIFIED
  1692.  
  1693. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1694. |_[ + ] [ 59 / 100 ]-[00:12:22] [ - ]
  1695. |_[ + ] Target:: [ https://steemit.com/@morwhale/transfers ]
  1696. |_[ + ] Exploit::
  1697. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1698. |_[ + ] More details:: / - / , ISP:
  1699. |_[ + ] Found:: UNIDENTIFIED
  1700. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 10136 out of 126791 bytes received
  1701.  
  1702. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1703. |_[ + ] [ 60 / 100 ]-[00:12:28] [ - ]
  1704. |_[ + ] Target:: [ https://steemit.com/@appreciator/transfers ]
  1705. |_[ + ] Exploit::
  1706. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1707. |_[ + ] More details:: / - / , ISP:
  1708. |_[ + ] Found:: UNIDENTIFIED
  1709. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 96185 bytes received
  1710.  
  1711. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1712. |_[ + ] [ 61 / 100 ]-[00:12:34] [ - ]
  1713. |_[ + ] Target:: [ https://steemit.com/@art-venture ]
  1714. |_[ + ] Exploit::
  1715. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1716. |_[ + ] More details:: / - / , ISP:
  1717. |_[ + ] Found:: UNIDENTIFIED
  1718.  
  1719. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1720. |_[ + ] [ 62 / 100 ]-[00:12:39] [ - ]
  1721. |_[ + ] Target:: [ https://steemit.com/@crypto-advice ]
  1722. |_[ + ] Exploit::
  1723. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1724. |_[ + ] More details:: / - / , ISP:
  1725. |_[ + ] Found:: UNIDENTIFIED
  1726.  
  1727. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1728. |_[ + ] [ 63 / 100 ]-[00:12:45] [ - ]
  1729. |_[ + ] Target:: [ https://steemit.com/@ruthmarie/comments ]
  1730. |_[ + ] Exploit::
  1731. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1732. |_[ + ] More details:: / - / , ISP:
  1733. |_[ + ] Found:: UNIDENTIFIED
  1734.  
  1735. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1736. |_[ + ] [ 64 / 100 ]-[00:12:49] [ - ]
  1737. |_[ + ] Target:: [ https://steemit.com/@myach/d123ihrk8 ]
  1738. |_[ + ] Exploit::
  1739. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1740. |_[ + ] More details:: / - / , ISP:
  1741. |_[ + ] Found:: UNIDENTIFIED
  1742.  
  1743. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1744. |_[ + ] [ 65 / 100 ]-[00:12:54] [ - ]
  1745. |_[ + ] Target:: [ https://steemit.com/@liebesu/followers ]
  1746. |_[ + ] Exploit::
  1747. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1748. |_[ + ] More details:: / - / , ISP:
  1749. |_[ + ] Found:: UNIDENTIFIED
  1750.  
  1751. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1752. |_[ + ] [ 66 / 100 ]-[00:12:58] [ - ]
  1753. |_[ + ] Target:: [ https://steemit.com/@somezcla/transfers ]
  1754. |_[ + ] Exploit::
  1755. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1756. |_[ + ] More details:: / - / , ISP:
  1757. |_[ + ] Found:: UNIDENTIFIED
  1758.  
  1759. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1760. |_[ + ] [ 67 / 100 ]-[00:13:02] [ - ]
  1761. |_[ + ] Target:: [ https://steemit.com/@desraizada/followers ]
  1762. |_[ + ] Exploit::
  1763. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1764. |_[ + ] More details:: / - / , ISP:
  1765. |_[ + ] Found:: UNIDENTIFIED
  1766.  
  1767. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1768. |_[ + ] [ 68 / 100 ]-[00:13:07] [ - ]
  1769. |_[ + ] Target:: [ https://steemit.com/@patrick-haider ]
  1770. |_[ + ] Exploit::
  1771. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1772. |_[ + ] More details:: / - / , ISP:
  1773. |_[ + ] Found:: UNIDENTIFIED
  1774.  
  1775. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1776. |_[ + ] [ 69 / 100 ]-[00:13:11] [ - ]
  1777. |_[ + ] Target:: [ https://steemit.com/@banaita321/followers ]
  1778. |_[ + ] Exploit::
  1779. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1780. |_[ + ] More details:: / - / , ISP:
  1781. |_[ + ] Found:: UNIDENTIFIED
  1782.  
  1783. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1784. |_[ + ] [ 70 / 100 ]-[00:13:17] [ - ]
  1785. |_[ + ] Target:: [ https://steemit.com/@libruh/followed ]
  1786. |_[ + ] Exploit::
  1787. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1788. |_[ + ] More details:: / - / , ISP:
  1789. |_[ + ] Found:: UNIDENTIFIED
  1790.  
  1791. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1792. |_[ + ] [ 71 / 100 ]-[00:13:21] [ - ]
  1793. |_[ + ] Target:: [ https://steemit.com/@dn-me ]
  1794. |_[ + ] Exploit::
  1795. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1796. |_[ + ] More details:: / - / , ISP:
  1797. |_[ + ] Found:: UNIDENTIFIED
  1798.  
  1799. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1800. |_[ + ] [ 72 / 100 ]-[00:13:25] [ - ]
  1801. |_[ + ] Target:: [ https://steemit.com/@slyko/followers ]
  1802. |_[ + ] Exploit::
  1803. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1804. |_[ + ] More details:: / - / , ISP:
  1805. |_[ + ] Found:: UNIDENTIFIED
  1806.  
  1807. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1808. |_[ + ] [ 73 / 100 ]-[00:13:29] [ - ]
  1809. |_[ + ] Target:: [ https://steemit.com/@ruthmarie/followers ]
  1810. |_[ + ] Exploit::
  1811. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1812. |_[ + ] More details:: / - / , ISP:
  1813. |_[ + ] Found:: UNIDENTIFIED
  1814.  
  1815. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1816. |_[ + ] [ 74 / 100 ]-[00:13:34] [ - ]
  1817. |_[ + ] Target:: [ https://steemit.com/@banaita321/followed ]
  1818. |_[ + ] Exploit::
  1819. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1820. |_[ + ] More details:: / - / , ISP:
  1821. |_[ + ] Found:: UNIDENTIFIED
  1822.  
  1823. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1824. |_[ + ] [ 75 / 100 ]-[00:13:40] [ - ]
  1825. |_[ + ] Target:: [ https://steemit.com/ico/@crypbtc/vidy ]
  1826. |_[ + ] Exploit::
  1827. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1828. |_[ + ] More details:: / - / , ISP:
  1829. |_[ + ] Found:: UNIDENTIFIED
  1830.  
  1831. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1832. |_[ + ] [ 76 / 100 ]-[00:13:45] [ - ]
  1833. |_[ + ] Target:: [ https://steemit.com/polish/@philk/h6l1b0ku ]
  1834. |_[ + ] Exploit::
  1835. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1836. |_[ + ] More details:: / - / , ISP:
  1837. |_[ + ] Found:: UNIDENTIFIED
  1838.  
  1839. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1840. |_[ + ] [ 77 / 100 ]-[00:13:49] [ - ]
  1841. |_[ + ] Target:: [ https://steemit.com/kr/@yar4849/1 ]
  1842. |_[ + ] Exploit::
  1843. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1844. |_[ + ] More details:: / - / , ISP:
  1845. |_[ + ] Found:: UNIDENTIFIED
  1846.  
  1847. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1848. |_[ + ] [ 78 / 100 ]-[00:13:54] [ - ]
  1849. |_[ + ] Target:: [ https://steemit.com/cryptocurrency/@daha19/hpq ]
  1850. |_[ + ] Exploit::
  1851. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1852. |_[ + ] More details:: / - / , ISP:
  1853. |_[ + ] Found:: UNIDENTIFIED
  1854.  
  1855. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1856. |_[ + ] [ 79 / 100 ]-[00:14:00] [ - ]
  1857. |_[ + ] Target:: [ https://steemit.com/kr/@mehawk/50 ]
  1858. |_[ + ] Exploit::
  1859. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1860. |_[ + ] More details:: / - / , ISP:
  1861. |_[ + ] Found:: UNIDENTIFIED
  1862.  
  1863. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1864. |_[ + ] [ 80 / 100 ]-[00:14:05] [ - ]
  1865. |_[ + ] Target:: [ https://steemit.com/coinkorea/@donekim/emanate ]
  1866. |_[ + ] Exploit::
  1867. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1868. |_[ + ] More details:: / - / , ISP:
  1869. |_[ + ] Found:: UNIDENTIFIED
  1870.  
  1871. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1872. |_[ + ] [ 81 / 100 ]-[00:14:11] [ - ]
  1873. |_[ + ] Target:: [ https://steemit.com/kr/@meshkorea/7 ]
  1874. |_[ + ] Exploit::
  1875. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1876. |_[ + ] More details:: / - / , ISP:
  1877. |_[ + ] Found:: UNIDENTIFIED
  1878.  
  1879. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1880. |_[ + ] [ 82 / 100 ]-[00:14:17] [ - ]
  1881. |_[ + ] Target:: [ https://steemit.com/japan/@sweetsqueenyumi/rebsq ]
  1882. |_[ + ] Exploit::
  1883. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1884. |_[ + ] More details:: / - / , ISP:
  1885. |_[ + ] Found:: UNIDENTIFIED
  1886.  
  1887. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1888. |_[ + ] [ 83 / 100 ]-[00:14:22] [ - ]
  1889. |_[ + ] Target:: [ https://steemit.com/kr/@kaide/5z7sg2 ]
  1890. |_[ + ] Exploit::
  1891. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1892. |_[ + ] More details:: / - / , ISP:
  1893. |_[ + ] Found:: UNIDENTIFIED
  1894.  
  1895. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1896. |_[ + ] [ 84 / 100 ]-[00:14:27] [ - ]
  1897. |_[ + ] Target:: [ https://steemit.com/kr/@heerit/6e9mx3 ]
  1898. |_[ + ] Exploit::
  1899. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1900. |_[ + ] More details:: / - / , ISP:
  1901. |_[ + ] Found:: UNIDENTIFIED
  1902.  
  1903. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1904. |_[ + ] [ 85 / 100 ]-[00:14:33] [ - ]
  1905. |_[ + ] Target:: [ https://steemit.com/ico/@themichaelmatch/elyqd ]
  1906. |_[ + ] Exploit::
  1907. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1908. |_[ + ] More details:: / - / , ISP:
  1909. |_[ + ] Found:: UNIDENTIFIED
  1910.  
  1911. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1912. |_[ + ] [ 86 / 100 ]-[00:14:39] [ - ]
  1913. |_[ + ] Target:: [ https://steemit.com/artistsway/@seul/12 ]
  1914. |_[ + ] Exploit::
  1915. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1916. |_[ + ] More details:: / - / , ISP:
  1917. |_[ + ] Found:: UNIDENTIFIED
  1918. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26064 out of 50579 bytes received
  1919.  
  1920. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1921. |_[ + ] [ 87 / 100 ]-[00:14:44] [ - ]
  1922. |_[ + ] Target:: [ https://steemit.com/arte/@ynor/tripofobia ]
  1923. |_[ + ] Exploit::
  1924. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1925. |_[ + ] More details:: / - / , ISP:
  1926. |_[ + ] Found:: UNIDENTIFIED
  1927.  
  1928. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1929. |_[ + ] [ 88 / 100 ]-[00:14:49] [ - ]
  1930. |_[ + ] Target:: [ https://steemit.com/bitcoin/@adeprayoga097/nortonchain ]
  1931. |_[ + ] Exploit::
  1932. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1933. |_[ + ] More details:: / - / , ISP:
  1934. |_[ + ] Found:: UNIDENTIFIED
  1935.  
  1936. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1937. |_[ + ] [ 89 / 100 ]-[00:14:54] [ - ]
  1938. |_[ + ] Target:: [ https://steemit.com/ethereum/@phatpharm20/block66 ]
  1939. |_[ + ] Exploit::
  1940. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1941. |_[ + ] More details:: / - / , ISP:
  1942. |_[ + ] Found:: UNIDENTIFIED
  1943.  
  1944. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1945. |_[ + ] [ 90 / 100 ]-[00:14:59] [ - ]
  1946. |_[ + ] Target:: [ https://steemit.com/ita/@pagliozzo/cuore ]
  1947. |_[ + ] Exploit::
  1948. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1949. |_[ + ] More details:: / - / , ISP:
  1950. |_[ + ] Found:: UNIDENTIFIED
  1951.  
  1952. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1953. |_[ + ] [ 91 / 100 ]-[00:15:04] [ - ]
  1954. |_[ + ] Target:: [ https://steemit.com/kr/@coinpresskorea/4ntsmj ]
  1955. |_[ + ] Exploit::
  1956. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1957. |_[ + ] More details:: / - / , ISP:
  1958. |_[ + ] Found:: UNIDENTIFIED
  1959.  
  1960. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1961. |_[ + ] [ 92 / 100 ]-[00:15:09] [ - ]
  1962. |_[ + ] Target:: [ https://steemit.com/kr/@dejaru/c83hs ]
  1963. |_[ + ] Exploit::
  1964. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1965. |_[ + ] More details:: / - / , ISP:
  1966. |_[ + ] Found:: UNIDENTIFIED
  1967.  
  1968. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1969. |_[ + ] [ 93 / 100 ]-[00:15:13] [ - ]
  1970. |_[ + ] Target:: [ https://steemit.com/letseat/@honoru/kcxgp ]
  1971. |_[ + ] Exploit::
  1972. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  1973. |_[ + ] More details:: / - / , ISP:
  1974. |_[ + ] Found:: UNIDENTIFIED
  1975.  
  1976. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1977. |_[ + ] [ 94 / 100 ]-[00:15:18] [ - ]
  1978. |_[ + ] Target:: [ https://steemit.com/cryptocurrency/@joshsigurdson/kl0iihw2 ]
  1979. |_[ + ] Exploit::
  1980. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1981. |_[ + ] More details:: / - / , ISP:
  1982. |_[ + ] Found:: UNIDENTIFIED
  1983.  
  1984. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1985. |_[ + ] [ 95 / 100 ]-[00:15:24] [ - ]
  1986. |_[ + ] Target:: [ https://steemit.com/ico/@fian2015/graphentech ]
  1987. |_[ + ] Exploit::
  1988. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1989. |_[ + ] More details:: / - / , ISP:
  1990. |_[ + ] Found:: UNIDENTIFIED
  1991.  
  1992. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1993. |_[ + ] [ 96 / 100 ]-[00:15:30] [ - ]
  1994. |_[ + ] Target:: [ https://steemit.com/kr/@coinmaker/5srkce ]
  1995. |_[ + ] Exploit::
  1996. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  1997. |_[ + ] More details:: / - / , ISP:
  1998. |_[ + ] Found:: UNIDENTIFIED
  1999. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 32327 bytes received
  2000.  
  2001. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2002. |_[ + ] [ 97 / 100 ]-[00:15:35] [ - ]
  2003. |_[ + ] Target:: [ https://steemit.com/ada/@feelpassion/noxqq ]
  2004. |_[ + ] Exploit::
  2005. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2006. |_[ + ] More details:: / - / , ISP:
  2007. |_[ + ] Found:: UNIDENTIFIED
  2008.  
  2009. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2010. |_[ + ] [ 98 / 100 ]-[00:15:41] [ - ]
  2011. |_[ + ] Target:: [ https://steemit.com/coinkorea/@bbkang/52usdh ]
  2012. |_[ + ] Exploit::
  2013. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2014. |_[ + ] More details:: / - / , ISP:
  2015. |_[ + ] Found:: UNIDENTIFIED
  2016.  
  2017. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2018. |_[ + ] [ 99 / 100 ]-[00:15:46] [ - ]
  2019. |_[ + ] Target:: [ https://steemit.com/bitcoin/@sowapac/5 ]
  2020. |_[ + ] Exploit::
  2021. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2022. |_[ + ] More details:: / - / , ISP:
  2023. |_[ + ] Found:: UNIDENTIFIED
  2024.  
  2025. [ INFO ] [ Shutting down ]
  2026. [ INFO ] [ End of process INURLBR at [02-09-2018 00:15:46]
  2027. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2028. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-steemit.com.txt ]
  2029. |_________________________________________________________________________________________
  2030.  
  2031. \_________________________________________________________________________________________/
  2032. #######################################################################################################################################
  2033.  
  2034. ^ ^
  2035. _ __ _ ____ _ __ _ _ ____
  2036. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2037. | V V // o // _/ | V V // 0 // 0 // _/
  2038. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2039. <
  2040. ...'
  2041.  
  2042. WAFW00F - Web Application Firewall Detection Tool
  2043.  
  2044. By Sandro Gauci && Wendel G. Henrique
  2045. #######################################################################################################################################
  2046. dnsenum VERSION:1.2.4
  2047.  
  2048. ----- steemit.com -----
  2049.  
  2050.  
  2051. Host's addresses:
  2052. __________________
  2053.  
  2054. steemit.com. 41 IN A 34.199.53.33
  2055. steemit.com. 41 IN A 54.175.52.219
  2056. steemit.com. 41 IN A 50.16.106.12
  2057. steemit.com. 41 IN A 34.231.209.55
  2058.  
  2059.  
  2060. Name Servers:
  2061. ______________
  2062.  
  2063. ns-1178.awsdns-19.org. 20735 IN A 205.251.196.154
  2064. ns-394.awsdns-49.com. 21599 IN A 205.251.193.138
  2065. ns-2002.awsdns-58.co.uk. 21599 IN A 205.251.199.210
  2066. ns-1015.awsdns-62.net. 21599 IN A 205.251.195.247
  2067.  
  2068.  
  2069. Mail (MX) Servers:
  2070. ___________________
  2071.  
  2072. aspmx.l.google.com. 292 IN A 74.125.204.27
  2073. aspmx2.googlemail.com. 292 IN A 64.233.179.27
  2074. aspmx3.googlemail.com. 292 IN A 74.125.129.26
  2075. alt1.aspmx.l.google.com. 292 IN A 64.233.179.26
  2076. alt2.aspmx.l.google.com. 292 IN A 74.125.129.27
  2077.  
  2078.  
  2079. Trying Zone Transfers and getting Bind Versions:
  2080. _________________________________________________
  2081.  
  2082.  
  2083. Trying Zone Transfer for steemit.com on ns-1178.awsdns-19.org ...
  2084.  
  2085. Trying Zone Transfer for steemit.com on ns-394.awsdns-49.com ...
  2086.  
  2087. Trying Zone Transfer for steemit.com on ns-2002.awsdns-58.co.uk ...
  2088.  
  2089. Trying Zone Transfer for steemit.com on ns-1015.awsdns-62.net ...
  2090.  
  2091. brute force file not specified, bay.
  2092. #######################################################################################################################################
  2093. Domain Name: STEEMIT.COM
  2094. Registry Domain ID: 2005135386_DOMAIN_COM-VRSN
  2095. Registrar WHOIS Server: whois.godaddy.com
  2096. Registrar URL: http://www.godaddy.com
  2097. Updated Date: 2017-01-19T17:50:49Z
  2098. Creation Date: 2016-02-21T22:44:33Z
  2099. Registry Expiry Date: 2026-02-21T22:44:33Z
  2100. Registrar: GoDaddy.com, LLC
  2101. Registrar IANA ID: 146
  2102. Registrar Abuse Contact Email: abuse@godaddy.com
  2103. Registrar Abuse Contact Phone: 480-624-2505
  2104. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  2105. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  2106. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  2107. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  2108. Name Server: NS-1015.AWSDNS-62.NET
  2109. Name Server: NS-1178.AWSDNS-19.ORG
  2110. Name Server: NS-2002.AWSDNS-58.CO.UK
  2111. Name Server: NS-394.AWSDNS-49.COM
  2112. DNSSEC: unsigned
  2113. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  2114. >>> Last update of whois database: 2018-09-02T03:06:51Z <<<
  2115.  
  2116. For more information on Whois status codes, please visit https://icann.org/epp
  2117.  
  2118. NOTICE: The expiration date displayed in this record is the date the
  2119. registrar's sponsorship of the domain name registration in the registry is
  2120. currently set to expire. This date does not necessarily reflect the expiration
  2121. date of the domain name registrant's agreement with the sponsoring
  2122. registrar. Users may consult the sponsoring registrar's Whois database to
  2123. view the registrar's reported date of expiration for this registration.
  2124.  
  2125. TERMS OF USE: You are not authorized to access or query our Whois
  2126. database through the use of electronic processes that are high-volume and
  2127. automated except as reasonably necessary to register domain names or
  2128. modify existing registrations; the Data in VeriSign Global Registry
  2129. Services' ("VeriSign") Whois database is provided by VeriSign for
  2130. information purposes only, and to assist persons in obtaining information
  2131. about or related to a domain name registration record. VeriSign does not
  2132. guarantee its accuracy. By submitting a Whois query, you agree to abide
  2133. by the following terms of use: You agree that you may use this Data only
  2134. for lawful purposes and that under no circumstances will you use this Data
  2135. to: (1) allow, enable, or otherwise support the transmission of mass
  2136. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  2137. or facsimile; or (2) enable high volume, automated, electronic processes
  2138. that apply to VeriSign (or its computer systems). The compilation,
  2139. repackaging, dissemination or other use of this Data is expressly
  2140. prohibited without the prior written consent of VeriSign. You agree not to
  2141. use electronic processes that are automated and high-volume to access or
  2142. query the Whois database except as reasonably necessary to register
  2143. domain names or modify existing registrations. VeriSign reserves the right
  2144. to restrict your access to the Whois database in its sole discretion to ensure
  2145. operational stability. VeriSign may restrict or terminate your access to the
  2146. Whois database for failure to abide by these terms of use. VeriSign
  2147. reserves the right to modify these terms at any time.
  2148.  
  2149. The Registry database contains ONLY .COM, .NET, .EDU domains and
  2150. Registrars.
  2151. Domain Name: steemit.com
  2152. Registry Domain ID: 2005135386_DOMAIN_COM-VRSN
  2153. Registrar WHOIS Server: whois.godaddy.com
  2154. Registrar URL: http://www.godaddy.com
  2155. Updated Date: 2016-07-14T03:42:02Z
  2156. Creation Date: 2016-02-21T22:44:33Z
  2157. Registrar Registration Expiration Date: 2026-02-21T22:44:33Z
  2158. Registrar: GoDaddy.com, LLC
  2159. Registrar IANA ID: 146
  2160. Registrar Abuse Contact Email: abuse@godaddy.com
  2161. Registrar Abuse Contact Phone: +1.4806242505
  2162. Domain Status: clientTransferProhibited http://www.icann.org/epp#clientTransferProhibited
  2163. Domain Status: clientUpdateProhibited http://www.icann.org/epp#clientUpdateProhibited
  2164. Domain Status: clientRenewProhibited http://www.icann.org/epp#clientRenewProhibited
  2165. Domain Status: clientDeleteProhibited http://www.icann.org/epp#clientDeleteProhibited
  2166. Registrant Organization: Steemit
  2167. Registrant State/Province: New York
  2168. Registrant Country: US
  2169. Registrant Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=steemit.com
  2170. Admin Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=steemit.com
  2171. Tech Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=steemit.com
  2172. Name Server: NS-1015.AWSDNS-62.NET
  2173. Name Server: NS-2002.AWSDNS-58.CO.UK
  2174. Name Server: NS-394.AWSDNS-49.COM
  2175. Name Server: NS-1178.AWSDNS-19.ORG
  2176. DNSSEC: unsigned
  2177. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  2178. >>> Last update of WHOIS database: 2018-09-02T03:00:00Z <<<
  2179.  
  2180. For more information on Whois status codes, please visit https://www.icann.org/resources/pages/epp-status-codes-2014-06-16-en
  2181.  
  2182. Notes:
  2183.  
  2184. IMPORTANT: Port43 will provide the ICANN-required minimum data set per
  2185. ICANN Temporary Specification, adopted 17 May 2018.
  2186. Visit https://whois.godaddy.com to look up contact data for domains
  2187. not covered by GDPR policy.
  2188.  
  2189. The data contained in GoDaddy.com, LLC's WhoIs database,
  2190. while believed by the company to be reliable, is provided "as is"
  2191. with no guarantee or warranties regarding its accuracy. This
  2192. information is provided for the sole purpose of assisting you
  2193. in obtaining information about domain name registration records.
  2194. Any use of this data for any other purpose is expressly forbidden without the prior written
  2195. permission of GoDaddy.com, LLC. By submitting an inquiry,
  2196. you agree to these terms of usage and limitations of warranty. In particular,
  2197. you agree not to use this data to allow, enable, or otherwise make possible,
  2198. dissemination or collection of this data, in part or in its entirety, for any
  2199. purpose, such as the transmission of unsolicited advertising and
  2200. and solicitations of any kind, including spam. You further agree
  2201. not to use this data to enable high volume, automated or robotic electronic
  2202. processes designed to collect or compile this data for any purpose,
  2203. including mining this data for your own personal or commercial purposes.
  2204.  
  2205. Please note: the registrant of the domain name is specified
  2206. in the "registrant" section. In most cases, GoDaddy.com, LLC
  2207. is not the registrant of domain names listed in this database.
  2208. #######################################################################################################################################
  2209. [-] Enumerating subdomains now for steemit.com
  2210. [-] verbosity is enabled, will show the subdomains results in realtime
  2211. [-] Searching now in Baidu..
  2212. [-] Searching now in Yahoo..
  2213. [-] Searching now in Google..
  2214. [-] Searching now in Bing..
  2215. [-] Searching now in Ask..
  2216. [-] Searching now in Netcraft..
  2217. [-] Searching now in DNSdumpster..
  2218. [-] Searching now in Virustotal..
  2219. [-] Searching now in ThreatCrowd..
  2220. [-] Searching now in SSL Certificates..
  2221. [-] Searching now in PassiveDNS..
  2222. SSL Certificates: test.steemit.com
  2223. SSL Certificates: img.steemit.com
  2224. SSL Certificates: img1.steemit.com
  2225. SSL Certificates: img0.steemit.com
  2226. SSL Certificates: www.steemit.com
  2227. ThreatCrowd: img1.steemit.com
  2228. ThreatCrowd: api.steemit.com
  2229. Virustotal: api.steemit.com
  2230. Virustotal: www.steemit.com
  2231. Virustotal: signup.steemit.com
  2232. Virustotal: img1.steemit.com
  2233. Virustotal: steemd-int.steemit.com
  2234. Virustotal: steemd.steemit.com
  2235. Virustotal: test.steemit.com
  2236. Virustotal: img0.steemit.com
  2237. DNSdumpster: signup.steemit.com
  2238. DNSdumpster: img.steemit.com
  2239. DNSdumpster: img1.steemit.com
  2240. DNSdumpster: img0.steemit.com
  2241. Netcraft: www.steemit.com
  2242. [-] Saving results to file: /usr/share/sniper/loot/steemit.com/domains/domains-steemit.com.txt
  2243. [-] Total Unique Subdomains Found: 9
  2244. www.steemit.com
  2245. api.steemit.com
  2246. img.steemit.com
  2247. img0.steemit.com
  2248. img1.steemit.com
  2249. signup.steemit.com
  2250. steemd.steemit.com
  2251. steemd-int.steemit.com
  2252. test.steemit.com
  2253. #######################################################################################################################################
  2254.  
  2255. img0.steemit.com
  2256. img1.steemit.com
  2257. img.steemit.com
  2258. *.steemit.com
  2259. test.steemit.com
  2260. www.steemit.com
  2261. #######################################################################################################################################
  2262. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2263. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2264. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2265. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2266. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2267. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2268. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2269. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2270. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2271. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2272. steemit.com. 899 IN SOA ns-1015.awsdns-62.net. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  2273.  
  2274. SubOver v.1.2 Nizamul Rana (@Ice3man)
  2275. =======================================================================================================================================
  2276. #######################################################################################################################################
  2277. [*] Found SPF record:
  2278. [*] v=spf1 ip4:167.89.30.199 include:servers.mcsv.net include:_spf.google.com include:spf.sendinblue.com mx ~all
  2279. [*] SPF record contains an All item: ~all
  2280. [*] Found DMARC record:
  2281. [*] v=DMARC1; p=none; sp=none; rua=mailto:dmarc@steemit.com
  2282. [+] DMARC policy set to none
  2283. [*] Aggregate reports will be sent: mailto:dmarc@steemit.com
  2284. [+] Spoofing possible for steemit.com!
  2285. #######################################################################################################################################
  2286. __
  2287. ____ _____ ___ ______ _/ /_____ ____ ___
  2288. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  2289. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  2290. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  2291. /_/ discover v0.5.0 - by @michenriksen
  2292.  
  2293. Identifying nameservers for steemit.com... Done
  2294. Using nameservers:
  2295.  
  2296. - 205.251.195.247
  2297. - 205.251.196.154
  2298. - 205.251.199.210
  2299. - 205.251.193.138
  2300.  
  2301. Checking for wildcard DNS... Done
  2302.  
  2303. Running collector: Wayback Machine... Error
  2304. -> buffer error
  2305. Running collector: Google Transparency Report... Done (4 hosts)
  2306. Running collector: PassiveTotal... Skipped
  2307. -> Key 'passivetotal_key' has not been set
  2308. Running collector: DNSDB... Error
  2309. -> DNSDB returned unexpected response code: 503
  2310. Running collector: Dictionary... Done (22 hosts)
  2311. Running collector: Censys... Skipped
  2312. -> Key 'censys_secret' has not been set
  2313. Running collector: HackerTarget... Done (5 hosts)
  2314. Running collector: Riddler... Skipped
  2315. -> Key 'riddler_username' has not been set
  2316. Running collector: PTRArchive... Error
  2317. -> PTRArchive returned unexpected response code: 502
  2318. Running collector: Certificate Search... Done (6 hosts)
  2319. Running collector: VirusTotal... Skipped
  2320. -> Key 'virustotal' has not been set
  2321. Running collector: Netcraft... Done (0 hosts)
  2322. Running collector: Threat Crowd... Done (2 hosts)
  2323. Running collector: PublicWWW... Done (0 hosts)
  2324. Running collector: Shodan... Skipped
  2325. -> Key 'shodan' has not been set
  2326.  
  2327. Resolving 30 unique hosts...
  2328. 34.231.209.55 .steemit.com
  2329. 52.206.98.112 api.steemit.com
  2330. 34.233.217.78 img.steemit.com
  2331. 34.233.217.78 img0.steemit.com
  2332. 34.233.217.78 img1.steemit.com
  2333. 34.236.26.186 signup.steemit.com
  2334. 34.199.53.33 steemit.com
  2335. 50.16.106.12 www.steemit.com
  2336.  
  2337. Found subnets:
  2338.  
  2339. - 34.233.217.0-255 : 3 hosts
  2340.  
  2341. Wrote 8 hosts to:
  2342.  
  2343. - file:///root/aquatone/steemit.com/hosts.txt
  2344. - file:///root/aquatone/steemit.com/hosts.json
  2345. __
  2346. ____ _____ ___ ______ _/ /_____ ____ ___
  2347. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  2348. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  2349. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  2350. /_/ takeover v0.5.0 - by @michenriksen
  2351.  
  2352. Loaded 8 hosts from /root/aquatone/steemit.com/hosts.json
  2353. Loaded 25 domain takeover detectors
  2354.  
  2355. Identifying nameservers for steemit.com... Done
  2356. Using nameservers:
  2357.  
  2358. - 205.251.195.247
  2359. - 205.251.196.154
  2360. - 205.251.199.210
  2361. - 205.251.193.138
  2362.  
  2363. Checking hosts for domain takeover vulnerabilities...
  2364.  
  2365. Finished checking hosts:
  2366.  
  2367. - Vulnerable : 0
  2368. - Not Vulnerable : 8
  2369.  
  2370. Wrote 0 potential subdomain takeovers to:
  2371.  
  2372. - file:///root/aquatone/steemit.com/takeovers.json
  2373.  
  2374. __
  2375. ____ _____ ___ ______ _/ /_____ ____ ___
  2376. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  2377. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  2378. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  2379. /_/ scan v0.5.0 - by @michenriksen
  2380.  
  2381. Loaded 8 hosts from /root/aquatone/steemit.com/hosts.json
  2382.  
  2383. Probing 12 ports...
  2384. 443/tcp 34.236.26.186 signup.steemit.com
  2385.  
  2386. Wrote open ports to file:///root/aquatone/steemit.com/open_ports.txt
  2387. Wrote URLs to file:///root/aquatone/steemit.com/urls.txt
  2388. __
  2389. ____ _____ ___ ______ _/ /_____ ____ ___
  2390. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  2391. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  2392. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  2393. /_/ gather v0.5.0 - by @michenriksen
  2394.  
  2395. Processing 1 pages...
  2396.  
  2397. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  2398. #######################################################################################################################################
  2399. ---------------------------------------------------------------------------------------------------------------------------------------
  2400.  
  2401. Total hosts: 11
  2402.  
  2403. [-] Resolving hostnames IPs...
  2404.  
  2405. .steemit.com : empty
  2406. api.steemit.com : 52.204.177.67
  2407. img.steemit.com : 52.0.80.46
  2408. img0.steemit.com : 52.0.80.46
  2409. img1.steemit.com : 34.233.217.78
  2410. signup.steemit.com : 34.236.26.186
  2411. test.steemit.com : empty
  2412. www.steemit.com : 54.175.52.219
  2413.  
  2414. [+] Virtual hosts:
  2415. ---------------------------------------------------------------------------------------------------------------------------------------
  2416. #######################################################################################################################################
  2417. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-01 23:59 EDT
  2418. Nmap scan report for steemit.com (34.199.53.33)
  2419. Host is up (0.86s latency).
  2420. Other addresses for steemit.com (not scanned): 50.16.106.12 54.175.52.219 34.231.209.55
  2421. rDNS record for 34.199.53.33: ec2-34-199-53-33.compute-1.amazonaws.com
  2422. Not shown: 464 closed ports, 10 filtered ports
  2423. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2424. PORT STATE SERVICE
  2425. 80/tcp open http
  2426. 443/tcp open https
  2427.  
  2428. Nmap done: 1 IP address (1 host up) scanned in 10.66 seconds
  2429. #######################################################################################################################################
  2430. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-01 23:59 EDT
  2431. Nmap scan report for steemit.com (54.175.52.219)
  2432. Host is up.
  2433. Other addresses for steemit.com (not scanned): 50.16.106.12 34.231.209.55 34.199.53.33
  2434. rDNS record for 54.175.52.219: ec2-54-175-52-219.compute-1.amazonaws.com
  2435.  
  2436. PORT STATE SERVICE
  2437. 53/udp open|filtered domain
  2438. 67/udp open|filtered dhcps
  2439. 68/udp open|filtered dhcpc
  2440. 69/udp open|filtered tftp
  2441. 88/udp open|filtered kerberos-sec
  2442. 123/udp open|filtered ntp
  2443. 137/udp open|filtered netbios-ns
  2444. 138/udp open|filtered netbios-dgm
  2445. 139/udp open|filtered netbios-ssn
  2446. 161/udp open|filtered snmp
  2447. 162/udp open|filtered snmptrap
  2448. 389/udp open|filtered ldap
  2449. 520/udp open|filtered route
  2450. 2049/udp open|filtered nfs
  2451.  
  2452. Nmap done: 1 IP address (1 host up) scanned in 3.56 seconds
  2453. #######################################################################################################################################
  2454.  
  2455. ^ ^
  2456. _ __ _ ____ _ __ _ _ ____
  2457. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2458. | V V // o // _/ | V V // 0 // 0 // _/
  2459. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2460. <
  2461. ...'
  2462.  
  2463. WAFW00F - Web Application Firewall Detection Tool
  2464.  
  2465. By Sandro Gauci && Wendel G. Henrique
  2466.  
  2467. Checking http://steemit.com
  2468. Generic Detection results:
  2469. The site http://steemit.com seems to be behind a WAF or some sort of security solution
  2470. Reason: The server header is different when an attack is detected.
  2471. The server header for a normal response is "nginx", while the server header a response to an attack is "awselb/2.0.",
  2472. Number of requests: 13
  2473. #######################################################################################################################################
  2474. http://steemit.com [301 Moved Permanently] Cookies[AWSALB], Country[UNITED STATES][US], HTTPServer[nginx], IP[34.231.209.55], RedirectLocation[https://steemit.com/], Strict-Transport-Security[max-age=31557600; includeSubDomains; preload], Title[301 Moved Permanently], UncommonHeaders[content-security-policy], nginx
  2475. https://steemit.com/ [200 OK] Content-Security-Policy[child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation], Cookies[AWSALB,stm1,stm1.sig], Country[UNITED STATES][US], Email[Muhammad.daniyal.subhani@gmail.com,hello@thetimsaid.com], HTML5, HTTPServer[nginx], HttpOnly[stm1,stm1.sig], IP[54.175.52.219], Open-Graph-Protocol[website][1402743653357701], Script[application/json], Strict-Transport-Security[max-age=31557600; includeSubDomains; preload], UncommonHeaders[x-dns-prefetch-control,x-download-options,x-content-type-options,content-security-policy,x-content-security-policy,x-webkit-csp], probably WordPress, X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block], nginx
  2476. #######################################################################################################################################
  2477. wig - WebApp Information Gatherer
  2478.  
  2479.  
  2480. Scanning https://steemit.com...
  2481. __________________ SITE INFO ___________________
  2482. IP Title
  2483. 50.16.106.12
  2484. 34.231.209.55
  2485. 34.199.53.33
  2486. 54.175.52.219
  2487.  
  2488. ___________________ VERSION ____________________
  2489. Name Versions Type
  2490. nginx Platform
  2491.  
  2492. _________________ INTERESTING __________________
  2493. URL Note Type
  2494. /login.html Login Page Interesting
  2495.  
  2496. ________________________________________________
  2497. Time: 225.5 sec Urls: 599 Fingerprints: 40401
  2498. #######################################################################################################################################
  2499. HTTP/1.1 301 Moved Permanently
  2500. Date: Sun, 02 Sep 2018 04:06:09 GMT
  2501. Content-Type: text/html
  2502. Content-Length: 178
  2503. Connection: keep-alive
  2504. Set-Cookie: AWSALB=3nowJnyFAt7noRx4gyQCb1VIUBet9qlZHjj2eCrRXUWddP1EquV1ryLq6nXsTgLldzlFfm3j4EcfUilenFwDycgnz+/vbDBPisUs1fHo2aokSAtgLDp0ffyQKY1n; Expires=Sun, 09 Sep 2018 04:06:09 GMT; Path=/
  2505. Server: nginx
  2506. Location: https://steemit.com/
  2507. Strict-Transport-Security: max-age=31557600; includeSubDomains; preload
  2508. Content-Security-Policy: upgrade-insecure-requests
  2509. #######################################################################################################################################
  2510. ---------------------------------------------------------------------------------------------------------------------------------------
  2511.  
  2512. [ ! ] Starting SCANNER INURLBR 2.1 at [02-09-2018 00:06:47]
  2513. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2514. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2515. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2516.  
  2517. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-steemit.com.txt ]
  2518. [ INFO ][ DORK ]::[ site:steemit.com ]
  2519. [ INFO ][ SEARCHING ]:: {
  2520. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.gr ]
  2521.  
  2522. [ INFO ][ SEARCHING ]::
  2523. -[:::]
  2524. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2525.  
  2526. [ INFO ][ SEARCHING ]::
  2527. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2528. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.dz ID: 012873187529719969291:yexdhbzntue ]
  2529.  
  2530. [ INFO ][ SEARCHING ]::
  2531. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2532.  
  2533. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  2534.  
  2535.  
  2536. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2537. |_[ + ] [ 0 / 100 ]-[00:07:13] [ - ]
  2538. |_[ + ] Target:: [ https://steemit.com/created/ ]
  2539. |_[ + ] Exploit::
  2540. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2541. |_[ + ] More details:: / - / , ISP:
  2542. |_[ + ] Found:: UNIDENTIFIED
  2543. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 36200 out of 54355 bytes received
  2544.  
  2545. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2546. |_[ + ] [ 1 / 100 ]-[00:07:19] [ - ]
  2547. |_[ + ] Target:: [ https://steemit.com/@moonbot ]
  2548. |_[ + ] Exploit::
  2549. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2550. |_[ + ] More details:: / - / , ISP:
  2551. |_[ + ] Found:: UNIDENTIFIED
  2552. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 63712 out of 66282 bytes received
  2553.  
  2554. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2555. |_[ + ] [ 2 / 100 ]-[00:07:24] [ - ]
  2556. |_[ + ] Target:: [ https://steemit.com/trending/porsche ]
  2557. |_[ + ] Exploit::
  2558. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2559. |_[ + ] More details:: / - / , ISP:
  2560. |_[ + ] Found:: UNIDENTIFIED
  2561.  
  2562. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2563. |_[ + ] [ 3 / 100 ]-[00:07:29] [ - ]
  2564. |_[ + ] Target:: [ https://steemit.com/@kencode ]
  2565. |_[ + ] Exploit::
  2566. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2567. |_[ + ] More details:: / - / , ISP:
  2568. |_[ + ] Found:: UNIDENTIFIED
  2569.  
  2570. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2571. |_[ + ] [ 4 / 100 ]-[00:07:36] [ - ]
  2572. |_[ + ] Target:: [ https://steemit.com/trending/kr ]
  2573. |_[ + ] Exploit::
  2574. |_[ + ] Information Server:: , , IP:34.231.209.55:443
  2575. |_[ + ] More details:: / - / , ISP:
  2576. |_[ + ] Found:: UNIDENTIFIED
  2577. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2578.  
  2579. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2580. |_[ + ] [ 5 / 100 ]-[00:07:42] [ - ]
  2581. |_[ + ] Target:: [ https://steemit.com/@steemlike ]
  2582. |_[ + ] Exploit::
  2583. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2584. |_[ + ] More details:: / - / , ISP:
  2585. |_[ + ] Found:: UNIDENTIFIED
  2586. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8688 out of 40189 bytes received
  2587.  
  2588. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2589. |_[ + ] [ 6 / 100 ]-[00:07:49] [ - ]
  2590. |_[ + ] Target:: [ https://steemit.com/hot/entertainment ]
  2591. |_[ + ] Exploit::
  2592. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2593. |_[ + ] More details:: / - / , ISP:
  2594. |_[ + ] Found:: UNIDENTIFIED
  2595.  
  2596. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2597. |_[ + ] [ 7 / 100 ]-[00:07:55] [ - ]
  2598. |_[ + ] Target:: [ https://steemit.com/created/eos ]
  2599. |_[ + ] Exploit::
  2600. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2601. |_[ + ] More details:: / - / , ISP:
  2602. |_[ + ] Found:: UNIDENTIFIED
  2603. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 47784 out of 52232 bytes received
  2604.  
  2605. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2606. |_[ + ] [ 8 / 100 ]-[00:08:01] [ - ]
  2607. |_[ + ] Target:: [ https://steemit.com/@splendorhub ]
  2608. |_[ + ] Exploit::
  2609. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2610. |_[ + ] More details:: / - / , ISP:
  2611. |_[ + ] Found:: UNIDENTIFIED
  2612. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 52128 out of 57690 bytes received
  2613.  
  2614. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2615. |_[ + ] [ 9 / 100 ]-[00:08:07] [ - ]
  2616. |_[ + ] Target:: [ https://steemit.com/trending/bollywood ]
  2617. |_[ + ] Exploit::
  2618. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2619. |_[ + ] More details:: / - / , ISP:
  2620. |_[ + ] Found:: UNIDENTIFIED
  2621.  
  2622. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2623. |_[ + ] [ 10 / 100 ]-[00:08:11] [ - ]
  2624. |_[ + ] Target:: [ https://steemit.com/@raptorkil ]
  2625. |_[ + ] Exploit::
  2626. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2627. |_[ + ] More details:: / - / , ISP:
  2628. |_[ + ] Found:: UNIDENTIFIED
  2629.  
  2630. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2631. |_[ + ] [ 11 / 100 ]-[00:08:17] [ - ]
  2632. |_[ + ] Target:: [ https://steemit.com/created/cervantes ]
  2633. |_[ + ] Exploit::
  2634. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2635. |_[ + ] More details:: / - / , ISP:
  2636. |_[ + ] Found:: UNIDENTIFIED
  2637. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 21720 out of 57447 bytes received
  2638.  
  2639. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2640. |_[ + ] [ 12 / 100 ]-[00:08:22] [ - ]
  2641. |_[ + ] Target:: [ https://steemit.com/@steemkings ]
  2642. |_[ + ] Exploit::
  2643. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2644. |_[ + ] More details:: / - / , ISP:
  2645. |_[ + ] Found:: UNIDENTIFIED
  2646.  
  2647. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2648. |_[ + ] [ 13 / 100 ]-[00:08:27] [ - ]
  2649. |_[ + ] Target:: [ https://steemit.com/created/news ]
  2650. |_[ + ] Exploit::
  2651. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2652. |_[ + ] More details:: / - / , ISP:
  2653. |_[ + ] Found:: UNIDENTIFIED
  2654.  
  2655. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2656. |_[ + ] [ 14 / 100 ]-[00:08:33] [ - ]
  2657. |_[ + ] Target:: [ https://steemit.com/@cheongpyeongyull ]
  2658. |_[ + ] Exploit::
  2659. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2660. |_[ + ] More details:: / - / , ISP:
  2661. |_[ + ] Found:: UNIDENTIFIED
  2662.  
  2663. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2664. |_[ + ] [ 15 / 100 ]-[00:08:39] [ - ]
  2665. |_[ + ] Target:: [ https://steemit.com/@ace108 ]
  2666. |_[ + ] Exploit::
  2667. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2668. |_[ + ] More details:: / - / , ISP:
  2669. |_[ + ] Found:: UNIDENTIFIED
  2670. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 49232 out of 85815 bytes received
  2671.  
  2672. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2673. |_[ + ] [ 16 / 100 ]-[00:08:44] [ - ]
  2674. |_[ + ] Target:: [ https://steemit.com/created/japan ]
  2675. |_[ + ] Exploit::
  2676. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2677. |_[ + ] More details:: / - / , ISP:
  2678. |_[ + ] Found:: UNIDENTIFIED
  2679.  
  2680. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2681. |_[ + ] [ 17 / 100 ]-[00:08:49] [ - ]
  2682. |_[ + ] Target:: [ https://steemit.com/trending/battlefield ]
  2683. |_[ + ] Exploit::
  2684. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2685. |_[ + ] More details:: / - / , ISP:
  2686. |_[ + ] Found:: UNIDENTIFIED
  2687.  
  2688. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2689. |_[ + ] [ 18 / 100 ]-[00:08:56] [ - ]
  2690. |_[ + ] Target:: [ https://steemit.com/@lolosknowledge ]
  2691. |_[ + ] Exploit::
  2692. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2693. |_[ + ] More details:: / - / , ISP:
  2694. |_[ + ] Found:: UNIDENTIFIED
  2695. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 36200 out of 67700 bytes received
  2696.  
  2697. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2698. |_[ + ] [ 19 / 100 ]-[00:09:02] [ - ]
  2699. |_[ + ] Target:: [ https://steemit.com/created/science ]
  2700. |_[ + ] Exploit::
  2701. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2702. |_[ + ] More details:: / - / , ISP:
  2703. |_[ + ] Found:: UNIDENTIFIED
  2704. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 49232 out of 57967 bytes received
  2705.  
  2706. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2707. |_[ + ] [ 20 / 100 ]-[00:09:07] [ - ]
  2708. |_[ + ] Target:: [ https://steemit.com/@libruh ]
  2709. |_[ + ] Exploit::
  2710. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  2711. |_[ + ] More details:: / - / , ISP:
  2712. |_[ + ] Found:: UNIDENTIFIED
  2713.  
  2714. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2715. |_[ + ] [ 21 / 100 ]-[00:09:12] [ - ]
  2716. |_[ + ] Target:: [ https://steemit.com/@darkevilstien ]
  2717. |_[ + ] Exploit::
  2718. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2719. |_[ + ] More details:: / - / , ISP:
  2720. |_[ + ] Found:: UNIDENTIFIED
  2721.  
  2722. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2723. |_[ + ] [ 22 / 100 ]-[00:09:19] [ - ]
  2724. |_[ + ] Target:: [ https://steemit.com/@c0ff33a ]
  2725. |_[ + ] Exploit::
  2726. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2727. |_[ + ] More details:: / - / , ISP:
  2728. |_[ + ] Found:: UNIDENTIFIED
  2729. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 91064 bytes received
  2730.  
  2731. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2732. |_[ + ] [ 23 / 100 ]-[00:09:25] [ - ]
  2733. |_[ + ] Target:: [ https://steemit.com/created/teamaustralia ]
  2734. |_[ + ] Exploit::
  2735. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2736. |_[ + ] More details:: / - / , ISP:
  2737. |_[ + ] Found:: UNIDENTIFIED
  2738. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 58527 bytes received
  2739.  
  2740. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2741. |_[ + ] [ 24 / 100 ]-[00:09:31] [ - ]
  2742. |_[ + ] Target:: [ https://steemit.com/@shimaro ]
  2743. |_[ + ] Exploit::
  2744. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2745. |_[ + ] More details:: / - / , ISP:
  2746. |_[ + ] Found:: UNIDENTIFIED
  2747.  
  2748. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2749. |_[ + ] [ 25 / 100 ]-[00:09:35] [ - ]
  2750. |_[ + ] Target:: [ https://steemit.com/@bit365 ]
  2751. |_[ + ] Exploit::
  2752. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2753. |_[ + ] More details:: / - / , ISP:
  2754. |_[ + ] Found:: UNIDENTIFIED
  2755.  
  2756. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2757. |_[ + ] [ 26 / 100 ]-[00:09:41] [ - ]
  2758. |_[ + ] Target:: [ https://steemit.com/created/kr ]
  2759. |_[ + ] Exploit::
  2760. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2761. |_[ + ] More details:: / - / , ISP:
  2762. |_[ + ] Found:: UNIDENTIFIED
  2763.  
  2764. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2765. |_[ + ] [ 27 / 100 ]-[00:09:45] [ - ]
  2766. |_[ + ] Target:: [ https://steemit.com/@backtoprocess ]
  2767. |_[ + ] Exploit::
  2768. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2769. |_[ + ] More details:: / - / , ISP:
  2770. |_[ + ] Found:: UNIDENTIFIED
  2771.  
  2772. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2773. |_[ + ] [ 28 / 100 ]-[00:09:50] [ - ]
  2774. |_[ + ] Target:: [ https://steemit.com/@mazard ]
  2775. |_[ + ] Exploit::
  2776. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2777. |_[ + ] More details:: / - / , ISP:
  2778. |_[ + ] Found:: UNIDENTIFIED
  2779.  
  2780. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2781. |_[ + ] [ 29 / 100 ]-[00:09:55] [ - ]
  2782. |_[ + ] Target:: [ https://steemit.com/@yoneifers ]
  2783. |_[ + ] Exploit::
  2784. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2785. |_[ + ] More details:: / - / , ISP:
  2786. |_[ + ] Found:: UNIDENTIFIED
  2787.  
  2788. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2789. |_[ + ] [ 30 / 100 ]-[00:10:01] [ - ]
  2790. |_[ + ] Target:: [ https://steemit.com/@truthhound ]
  2791. |_[ + ] Exploit::
  2792. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2793. |_[ + ] More details:: / - / , ISP:
  2794. |_[ + ] Found:: UNIDENTIFIED
  2795. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 10136 out of 93977 bytes received
  2796.  
  2797. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2798. |_[ + ] [ 31 / 100 ]-[00:10:06] [ - ]
  2799. |_[ + ] Target:: [ https://steemit.com/@bikrantd ]
  2800. |_[ + ] Exploit::
  2801. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2802. |_[ + ] More details:: / - / , ISP:
  2803. |_[ + ] Found:: UNIDENTIFIED
  2804.  
  2805. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2806. |_[ + ] [ 32 / 100 ]-[00:10:11] [ - ]
  2807. |_[ + ] Target:: [ https://steemit.com/@babel ]
  2808. |_[ + ] Exploit::
  2809. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2810. |_[ + ] More details:: / - / , ISP:
  2811. |_[ + ] Found:: UNIDENTIFIED
  2812.  
  2813. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2814. |_[ + ] [ 33 / 100 ]-[00:10:16] [ - ]
  2815. |_[ + ] Target:: [ https://steemit.com/@banglardamalsele ]
  2816. |_[ + ] Exploit::
  2817. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2818. |_[ + ] More details:: / - / , ISP:
  2819. |_[ + ] Found:: UNIDENTIFIED
  2820.  
  2821. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2822. |_[ + ] [ 34 / 100 ]-[00:10:21] [ - ]
  2823. |_[ + ] Target:: [ https://steemit.com/created/lanarain ]
  2824. |_[ + ] Exploit::
  2825. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2826. |_[ + ] More details:: / - / , ISP:
  2827. |_[ + ] Found:: UNIDENTIFIED
  2828.  
  2829. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2830. |_[ + ] [ 35 / 100 ]-[00:10:27] [ - ]
  2831. |_[ + ] Target:: [ https://steemit.com/@edparromadhan ]
  2832. |_[ + ] Exploit::
  2833. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2834. |_[ + ] More details:: / - / , ISP:
  2835. |_[ + ] Found:: UNIDENTIFIED
  2836.  
  2837. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2838. |_[ + ] [ 36 / 100 ]-[00:10:31] [ - ]
  2839. |_[ + ] Target:: [ https://steemit.com/@desraizada ]
  2840. |_[ + ] Exploit::
  2841. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2842. |_[ + ] More details:: / - / , ISP:
  2843. |_[ + ] Found:: UNIDENTIFIED
  2844.  
  2845. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2846. |_[ + ] [ 37 / 100 ]-[00:10:35] [ - ]
  2847. |_[ + ] Target:: [ https://steemit.com/@johnywebb ]
  2848. |_[ + ] Exploit::
  2849. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2850. |_[ + ] More details:: / - / , ISP:
  2851. |_[ + ] Found:: UNIDENTIFIED
  2852.  
  2853. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2854. |_[ + ] [ 38 / 100 ]-[00:10:40] [ - ]
  2855. |_[ + ] Target:: [ https://steemit.com/trending/roseannebarr ]
  2856. |_[ + ] Exploit::
  2857. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2858. |_[ + ] More details:: / - / , ISP:
  2859. |_[ + ] Found:: UNIDENTIFIED
  2860.  
  2861. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2862. |_[ + ] [ 39 / 100 ]-[00:10:44] [ - ]
  2863. |_[ + ] Target:: [ https://steemit.com/@akidulalamin ]
  2864. |_[ + ] Exploit::
  2865. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2866. |_[ + ] More details:: / - / , ISP:
  2867. |_[ + ] Found:: UNIDENTIFIED
  2868.  
  2869. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2870. |_[ + ] [ 40 / 100 ]-[00:10:50] [ - ]
  2871. |_[ + ] Target:: [ https://steemit.com/@monkeymind8 ]
  2872. |_[ + ] Exploit::
  2873. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2874. |_[ + ] More details:: / - / , ISP:
  2875. |_[ + ] Found:: UNIDENTIFIED
  2876.  
  2877. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2878. |_[ + ] [ 41 / 100 ]-[00:10:54] [ - ]
  2879. |_[ + ] Target:: [ https://steemit.com/@keisy ]
  2880. |_[ + ] Exploit::
  2881. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2882. |_[ + ] More details:: / - / , ISP:
  2883. |_[ + ] Found:: UNIDENTIFIED
  2884.  
  2885. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2886. |_[ + ] [ 42 / 100 ]-[00:10:59] [ - ]
  2887. |_[ + ] Target:: [ https://steemit.com/@razuanam ]
  2888. |_[ + ] Exploit::
  2889. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2890. |_[ + ] More details:: / - / , ISP:
  2891. |_[ + ] Found:: UNIDENTIFIED
  2892.  
  2893. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2894. |_[ + ] [ 43 / 100 ]-[00:11:02] [ - ]
  2895. |_[ + ] Target:: [ https://steemit.com/@dddman ]
  2896. |_[ + ] Exploit::
  2897. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2898. |_[ + ] More details:: / - / , ISP:
  2899. |_[ + ] Found:: UNIDENTIFIED
  2900.  
  2901. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2902. |_[ + ] [ 44 / 100 ]-[00:11:07] [ - ]
  2903. |_[ + ] Target:: [ https://steemit.com/@atoswap ]
  2904. |_[ + ] Exploit::
  2905. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2906. |_[ + ] More details:: / - / , ISP:
  2907. |_[ + ] Found:: UNIDENTIFIED
  2908.  
  2909. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2910. |_[ + ] [ 45 / 100 ]-[00:11:12] [ - ]
  2911. |_[ + ] Target:: [ https://steemit.com/trending/agadir ]
  2912. |_[ + ] Exploit::
  2913. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2914. |_[ + ] More details:: / - / , ISP:
  2915. |_[ + ] Found:: UNIDENTIFIED
  2916.  
  2917. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2918. |_[ + ] [ 46 / 100 ]-[00:11:17] [ - ]
  2919. |_[ + ] Target:: [ https://steemit.com/@novapatra ]
  2920. |_[ + ] Exploit::
  2921. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2922. |_[ + ] More details:: / - / , ISP:
  2923. |_[ + ] Found:: UNIDENTIFIED
  2924.  
  2925. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2926. |_[ + ] [ 47 / 100 ]-[00:11:22] [ - ]
  2927. |_[ + ] Target:: [ https://steemit.com/@yeonggine ]
  2928. |_[ + ] Exploit::
  2929. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2930. |_[ + ] More details:: / - / , ISP:
  2931. |_[ + ] Found:: UNIDENTIFIED
  2932.  
  2933. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2934. |_[ + ] [ 48 / 100 ]-[00:11:27] [ - ]
  2935. |_[ + ] Target:: [ https://steemit.com/@signchain ]
  2936. |_[ + ] Exploit::
  2937. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2938. |_[ + ] More details:: / - / , ISP:
  2939. |_[ + ] Found:: UNIDENTIFIED
  2940.  
  2941. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2942. |_[ + ] [ 49 / 100 ]-[00:11:33] [ - ]
  2943. |_[ + ] Target:: [ https://steemit.com/@blueskiesdrifter ]
  2944. |_[ + ] Exploit::
  2945. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2946. |_[ + ] More details:: / - / , ISP:
  2947. |_[ + ] Found:: UNIDENTIFIED
  2948. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 10136 out of 16979 bytes received
  2949.  
  2950. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2951. |_[ + ] [ 50 / 100 ]-[00:11:37] [ - ]
  2952. |_[ + ] Target:: [ https://steemit.com/@appstoretalk ]
  2953. |_[ + ] Exploit::
  2954. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2955. |_[ + ] More details:: / - / , ISP:
  2956. |_[ + ] Found:: UNIDENTIFIED
  2957.  
  2958. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2959. |_[ + ] [ 51 / 100 ]-[00:11:42] [ - ]
  2960. |_[ + ] Target:: [ https://steemit.com/@musfikamoonira ]
  2961. |_[ + ] Exploit::
  2962. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2963. |_[ + ] More details:: / - / , ISP:
  2964. |_[ + ] Found:: UNIDENTIFIED
  2965.  
  2966. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2967. |_[ + ] [ 52 / 100 ]-[00:11:47] [ - ]
  2968. |_[ + ] Target:: [ https://steemit.com/@eduardopaez ]
  2969. |_[ + ] Exploit::
  2970. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2971. |_[ + ] More details:: / - / , ISP:
  2972. |_[ + ] Found:: UNIDENTIFIED
  2973.  
  2974. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2975. |_[ + ] [ 53 / 100 ]-[00:11:51] [ - ]
  2976. |_[ + ] Target:: [ https://steemit.com/@giftrooter ]
  2977. |_[ + ] Exploit::
  2978. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2979. |_[ + ] More details:: / - / , ISP:
  2980. |_[ + ] Found:: UNIDENTIFIED
  2981.  
  2982. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2983. |_[ + ] [ 54 / 100 ]-[00:11:57] [ - ]
  2984. |_[ + ] Target:: [ https://steemit.com/@avin8721/comments ]
  2985. |_[ + ] Exploit::
  2986. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  2987. |_[ + ] More details:: / - / , ISP:
  2988. |_[ + ] Found:: UNIDENTIFIED
  2989.  
  2990. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2991. |_[ + ] [ 55 / 100 ]-[00:12:01] [ - ]
  2992. |_[ + ] Target:: [ https://signup.steemit.com/ ]
  2993. |_[ + ] Exploit::
  2994. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:34.236.26.186:443
  2995. |_[ + ] More details:: / - / , ISP:
  2996. |_[ + ] Found:: UNIDENTIFIED
  2997.  
  2998. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2999. |_[ + ] [ 56 / 100 ]-[00:12:06] [ - ]
  3000. |_[ + ] Target:: [ https://steemit.com/@dnzydlive/transfers ]
  3001. |_[ + ] Exploit::
  3002. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3003. |_[ + ] More details:: / - / , ISP:
  3004. |_[ + ] Found:: UNIDENTIFIED
  3005.  
  3006. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3007. |_[ + ] [ 57 / 100 ]-[00:12:10] [ - ]
  3008. |_[ + ] Target:: [ https://steemit.com/@gidlark/lebid ]
  3009. |_[ + ] Exploit::
  3010. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3011. |_[ + ] More details:: / - / , ISP:
  3012. |_[ + ] Found:: UNIDENTIFIED
  3013.  
  3014. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3015. |_[ + ] [ 58 / 100 ]-[00:12:16] [ - ]
  3016. |_[ + ] Target:: [ https://steemit.com/@korede-arts ]
  3017. |_[ + ] Exploit::
  3018. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3019. |_[ + ] More details:: / - / , ISP:
  3020. |_[ + ] Found:: UNIDENTIFIED
  3021.  
  3022. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3023. |_[ + ] [ 59 / 100 ]-[00:12:22] [ - ]
  3024. |_[ + ] Target:: [ https://steemit.com/@morwhale/transfers ]
  3025. |_[ + ] Exploit::
  3026. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3027. |_[ + ] More details:: / - / , ISP:
  3028. |_[ + ] Found:: UNIDENTIFIED
  3029. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 10136 out of 126791 bytes received
  3030.  
  3031. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3032. |_[ + ] [ 60 / 100 ]-[00:12:28] [ - ]
  3033. |_[ + ] Target:: [ https://steemit.com/@appreciator/transfers ]
  3034. |_[ + ] Exploit::
  3035. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3036. |_[ + ] More details:: / - / , ISP:
  3037. |_[ + ] Found:: UNIDENTIFIED
  3038. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 96185 bytes received
  3039.  
  3040. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3041. |_[ + ] [ 61 / 100 ]-[00:12:34] [ - ]
  3042. |_[ + ] Target:: [ https://steemit.com/@art-venture ]
  3043. |_[ + ] Exploit::
  3044. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3045. |_[ + ] More details:: / - / , ISP:
  3046. |_[ + ] Found:: UNIDENTIFIED
  3047.  
  3048. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3049. |_[ + ] [ 62 / 100 ]-[00:12:39] [ - ]
  3050. |_[ + ] Target:: [ https://steemit.com/@crypto-advice ]
  3051. |_[ + ] Exploit::
  3052. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3053. |_[ + ] More details:: / - / , ISP:
  3054. |_[ + ] Found:: UNIDENTIFIED
  3055.  
  3056. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3057. |_[ + ] [ 63 / 100 ]-[00:12:45] [ - ]
  3058. |_[ + ] Target:: [ https://steemit.com/@ruthmarie/comments ]
  3059. |_[ + ] Exploit::
  3060. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3061. |_[ + ] More details:: / - / , ISP:
  3062. |_[ + ] Found:: UNIDENTIFIED
  3063.  
  3064. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3065. |_[ + ] [ 64 / 100 ]-[00:12:49] [ - ]
  3066. |_[ + ] Target:: [ https://steemit.com/@myach/d123ihrk8 ]
  3067. |_[ + ] Exploit::
  3068. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3069. |_[ + ] More details:: / - / , ISP:
  3070. |_[ + ] Found:: UNIDENTIFIED
  3071.  
  3072. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3073. |_[ + ] [ 65 / 100 ]-[00:12:54] [ - ]
  3074. |_[ + ] Target:: [ https://steemit.com/@liebesu/followers ]
  3075. |_[ + ] Exploit::
  3076. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3077. |_[ + ] More details:: / - / , ISP:
  3078. |_[ + ] Found:: UNIDENTIFIED
  3079.  
  3080. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3081. |_[ + ] [ 66 / 100 ]-[00:12:58] [ - ]
  3082. |_[ + ] Target:: [ https://steemit.com/@somezcla/transfers ]
  3083. |_[ + ] Exploit::
  3084. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3085. |_[ + ] More details:: / - / , ISP:
  3086. |_[ + ] Found:: UNIDENTIFIED
  3087.  
  3088. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3089. |_[ + ] [ 67 / 100 ]-[00:13:02] [ - ]
  3090. |_[ + ] Target:: [ https://steemit.com/@desraizada/followers ]
  3091. |_[ + ] Exploit::
  3092. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3093. |_[ + ] More details:: / - / , ISP:
  3094. |_[ + ] Found:: UNIDENTIFIED
  3095.  
  3096. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3097. |_[ + ] [ 68 / 100 ]-[00:13:07] [ - ]
  3098. |_[ + ] Target:: [ https://steemit.com/@patrick-haider ]
  3099. |_[ + ] Exploit::
  3100. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3101. |_[ + ] More details:: / - / , ISP:
  3102. |_[ + ] Found:: UNIDENTIFIED
  3103.  
  3104. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3105. |_[ + ] [ 69 / 100 ]-[00:13:11] [ - ]
  3106. |_[ + ] Target:: [ https://steemit.com/@banaita321/followers ]
  3107. |_[ + ] Exploit::
  3108. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3109. |_[ + ] More details:: / - / , ISP:
  3110. |_[ + ] Found:: UNIDENTIFIED
  3111.  
  3112. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3113. |_[ + ] [ 70 / 100 ]-[00:13:17] [ - ]
  3114. |_[ + ] Target:: [ https://steemit.com/@libruh/followed ]
  3115. |_[ + ] Exploit::
  3116. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3117. |_[ + ] More details:: / - / , ISP:
  3118. |_[ + ] Found:: UNIDENTIFIED
  3119.  
  3120. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3121. |_[ + ] [ 71 / 100 ]-[00:13:21] [ - ]
  3122. |_[ + ] Target:: [ https://steemit.com/@dn-me ]
  3123. |_[ + ] Exploit::
  3124. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3125. |_[ + ] More details:: / - / , ISP:
  3126. |_[ + ] Found:: UNIDENTIFIED
  3127.  
  3128. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3129. |_[ + ] [ 72 / 100 ]-[00:13:25] [ - ]
  3130. |_[ + ] Target:: [ https://steemit.com/@slyko/followers ]
  3131. |_[ + ] Exploit::
  3132. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3133. |_[ + ] More details:: / - / , ISP:
  3134. |_[ + ] Found:: UNIDENTIFIED
  3135.  
  3136. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3137. |_[ + ] [ 73 / 100 ]-[00:13:29] [ - ]
  3138. |_[ + ] Target:: [ https://steemit.com/@ruthmarie/followers ]
  3139. |_[ + ] Exploit::
  3140. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3141. |_[ + ] More details:: / - / , ISP:
  3142. |_[ + ] Found:: UNIDENTIFIED
  3143.  
  3144. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3145. |_[ + ] [ 74 / 100 ]-[00:13:34] [ - ]
  3146. |_[ + ] Target:: [ https://steemit.com/@banaita321/followed ]
  3147. |_[ + ] Exploit::
  3148. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3149. |_[ + ] More details:: / - / , ISP:
  3150. |_[ + ] Found:: UNIDENTIFIED
  3151.  
  3152. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3153. |_[ + ] [ 75 / 100 ]-[00:13:40] [ - ]
  3154. |_[ + ] Target:: [ https://steemit.com/ico/@crypbtc/vidy ]
  3155. |_[ + ] Exploit::
  3156. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3157. |_[ + ] More details:: / - / , ISP:
  3158. |_[ + ] Found:: UNIDENTIFIED
  3159.  
  3160. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3161. |_[ + ] [ 76 / 100 ]-[00:13:45] [ - ]
  3162. |_[ + ] Target:: [ https://steemit.com/polish/@philk/h6l1b0ku ]
  3163. |_[ + ] Exploit::
  3164. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3165. |_[ + ] More details:: / - / , ISP:
  3166. |_[ + ] Found:: UNIDENTIFIED
  3167.  
  3168. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3169. |_[ + ] [ 77 / 100 ]-[00:13:49] [ - ]
  3170. |_[ + ] Target:: [ https://steemit.com/kr/@yar4849/1 ]
  3171. |_[ + ] Exploit::
  3172. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3173. |_[ + ] More details:: / - / , ISP:
  3174. |_[ + ] Found:: UNIDENTIFIED
  3175.  
  3176. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3177. |_[ + ] [ 78 / 100 ]-[00:13:54] [ - ]
  3178. |_[ + ] Target:: [ https://steemit.com/cryptocurrency/@daha19/hpq ]
  3179. |_[ + ] Exploit::
  3180. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3181. |_[ + ] More details:: / - / , ISP:
  3182. |_[ + ] Found:: UNIDENTIFIED
  3183.  
  3184. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3185. |_[ + ] [ 79 / 100 ]-[00:14:00] [ - ]
  3186. |_[ + ] Target:: [ https://steemit.com/kr/@mehawk/50 ]
  3187. |_[ + ] Exploit::
  3188. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3189. |_[ + ] More details:: / - / , ISP:
  3190. |_[ + ] Found:: UNIDENTIFIED
  3191.  
  3192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3193. |_[ + ] [ 80 / 100 ]-[00:14:05] [ - ]
  3194. |_[ + ] Target:: [ https://steemit.com/coinkorea/@donekim/emanate ]
  3195. |_[ + ] Exploit::
  3196. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3197. |_[ + ] More details:: / - / , ISP:
  3198. |_[ + ] Found:: UNIDENTIFIED
  3199.  
  3200. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3201. |_[ + ] [ 81 / 100 ]-[00:14:11] [ - ]
  3202. |_[ + ] Target:: [ https://steemit.com/kr/@meshkorea/7 ]
  3203. |_[ + ] Exploit::
  3204. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3205. |_[ + ] More details:: / - / , ISP:
  3206. |_[ + ] Found:: UNIDENTIFIED
  3207.  
  3208. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3209. |_[ + ] [ 82 / 100 ]-[00:14:17] [ - ]
  3210. |_[ + ] Target:: [ https://steemit.com/japan/@sweetsqueenyumi/rebsq ]
  3211. |_[ + ] Exploit::
  3212. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3213. |_[ + ] More details:: / - / , ISP:
  3214. |_[ + ] Found:: UNIDENTIFIED
  3215.  
  3216. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3217. |_[ + ] [ 83 / 100 ]-[00:14:22] [ - ]
  3218. |_[ + ] Target:: [ https://steemit.com/kr/@kaide/5z7sg2 ]
  3219. |_[ + ] Exploit::
  3220. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3221. |_[ + ] More details:: / - / , ISP:
  3222. |_[ + ] Found:: UNIDENTIFIED
  3223.  
  3224. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3225. |_[ + ] [ 84 / 100 ]-[00:14:27] [ - ]
  3226. |_[ + ] Target:: [ https://steemit.com/kr/@heerit/6e9mx3 ]
  3227. |_[ + ] Exploit::
  3228. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3229. |_[ + ] More details:: / - / , ISP:
  3230. |_[ + ] Found:: UNIDENTIFIED
  3231.  
  3232. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3233. |_[ + ] [ 85 / 100 ]-[00:14:33] [ - ]
  3234. |_[ + ] Target:: [ https://steemit.com/ico/@themichaelmatch/elyqd ]
  3235. |_[ + ] Exploit::
  3236. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3237. |_[ + ] More details:: / - / , ISP:
  3238. |_[ + ] Found:: UNIDENTIFIED
  3239.  
  3240. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3241. |_[ + ] [ 86 / 100 ]-[00:14:39] [ - ]
  3242. |_[ + ] Target:: [ https://steemit.com/artistsway/@seul/12 ]
  3243. |_[ + ] Exploit::
  3244. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3245. |_[ + ] More details:: / - / , ISP:
  3246. |_[ + ] Found:: UNIDENTIFIED
  3247. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26064 out of 50579 bytes received
  3248.  
  3249. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3250. |_[ + ] [ 87 / 100 ]-[00:14:44] [ - ]
  3251. |_[ + ] Target:: [ https://steemit.com/arte/@ynor/tripofobia ]
  3252. |_[ + ] Exploit::
  3253. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3254. |_[ + ] More details:: / - / , ISP:
  3255. |_[ + ] Found:: UNIDENTIFIED
  3256.  
  3257. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3258. |_[ + ] [ 88 / 100 ]-[00:14:49] [ - ]
  3259. |_[ + ] Target:: [ https://steemit.com/bitcoin/@adeprayoga097/nortonchain ]
  3260. |_[ + ] Exploit::
  3261. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3262. |_[ + ] More details:: / - / , ISP:
  3263. |_[ + ] Found:: UNIDENTIFIED
  3264.  
  3265. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3266. |_[ + ] [ 89 / 100 ]-[00:14:54] [ - ]
  3267. |_[ + ] Target:: [ https://steemit.com/ethereum/@phatpharm20/block66 ]
  3268. |_[ + ] Exploit::
  3269. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3270. |_[ + ] More details:: / - / , ISP:
  3271. |_[ + ] Found:: UNIDENTIFIED
  3272.  
  3273. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3274. |_[ + ] [ 90 / 100 ]-[00:14:59] [ - ]
  3275. |_[ + ] Target:: [ https://steemit.com/ita/@pagliozzo/cuore ]
  3276. |_[ + ] Exploit::
  3277. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3278. |_[ + ] More details:: / - / , ISP:
  3279. |_[ + ] Found:: UNIDENTIFIED
  3280.  
  3281. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3282. |_[ + ] [ 91 / 100 ]-[00:15:04] [ - ]
  3283. |_[ + ] Target:: [ https://steemit.com/kr/@coinpresskorea/4ntsmj ]
  3284. |_[ + ] Exploit::
  3285. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3286. |_[ + ] More details:: / - / , ISP:
  3287. |_[ + ] Found:: UNIDENTIFIED
  3288.  
  3289. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3290. |_[ + ] [ 92 / 100 ]-[00:15:09] [ - ]
  3291. |_[ + ] Target:: [ https://steemit.com/kr/@dejaru/c83hs ]
  3292. |_[ + ] Exploit::
  3293. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3294. |_[ + ] More details:: / - / , ISP:
  3295. |_[ + ] Found:: UNIDENTIFIED
  3296.  
  3297. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3298. |_[ + ] [ 93 / 100 ]-[00:15:13] [ - ]
  3299. |_[ + ] Target:: [ https://steemit.com/letseat/@honoru/kcxgp ]
  3300. |_[ + ] Exploit::
  3301. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:34.231.209.55:443
  3302. |_[ + ] More details:: / - / , ISP:
  3303. |_[ + ] Found:: UNIDENTIFIED
  3304.  
  3305. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3306. |_[ + ] [ 94 / 100 ]-[00:15:18] [ - ]
  3307. |_[ + ] Target:: [ https://steemit.com/cryptocurrency/@joshsigurdson/kl0iihw2 ]
  3308. |_[ + ] Exploit::
  3309. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3310. |_[ + ] More details:: / - / , ISP:
  3311. |_[ + ] Found:: UNIDENTIFIED
  3312.  
  3313. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3314. |_[ + ] [ 95 / 100 ]-[00:15:24] [ - ]
  3315. |_[ + ] Target:: [ https://steemit.com/ico/@fian2015/graphentech ]
  3316. |_[ + ] Exploit::
  3317. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3318. |_[ + ] More details:: / - / , ISP:
  3319. |_[ + ] Found:: UNIDENTIFIED
  3320.  
  3321. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3322. |_[ + ] [ 96 / 100 ]-[00:15:30] [ - ]
  3323. |_[ + ] Target:: [ https://steemit.com/kr/@coinmaker/5srkce ]
  3324. |_[ + ] Exploit::
  3325. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3326. |_[ + ] More details:: / - / , ISP:
  3327. |_[ + ] Found:: UNIDENTIFIED
  3328. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 26520 out of 32327 bytes received
  3329.  
  3330. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3331. |_[ + ] [ 97 / 100 ]-[00:15:35] [ - ]
  3332. |_[ + ] Target:: [ https://steemit.com/ada/@feelpassion/noxqq ]
  3333. |_[ + ] Exploit::
  3334. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3335. |_[ + ] More details:: / - / , ISP:
  3336. |_[ + ] Found:: UNIDENTIFIED
  3337.  
  3338. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3339. |_[ + ] [ 98 / 100 ]-[00:15:41] [ - ]
  3340. |_[ + ] Target:: [ https://steemit.com/coinkorea/@bbkang/52usdh ]
  3341. |_[ + ] Exploit::
  3342. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3343. |_[ + ] More details:: / - / , ISP:
  3344. |_[ + ] Found:: UNIDENTIFIED
  3345.  
  3346. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3347. |_[ + ] [ 99 / 100 ]-[00:15:46] [ - ]
  3348. |_[ + ] Target:: [ https://steemit.com/bitcoin/@sowapac/5 ]
  3349. |_[ + ] Exploit::
  3350. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:54.175.52.219:443
  3351. |_[ + ] More details:: / - / , ISP:
  3352. |_[ + ] Found:: UNIDENTIFIED
  3353.  
  3354. [ INFO ] [ Shutting down ]
  3355. [ INFO ] [ End of process INURLBR at [02-09-2018 00:15:46]
  3356. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3357. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-steemit.com.txt ]
  3358. |_________________________________________________________________________________________
  3359.  
  3360. \_________________________________________________________________________________________/
  3361. #######################################################################################################################################
  3362.  
  3363. ^ ^
  3364. _ __ _ ____ _ __ _ _ ____
  3365. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  3366. | V V // o // _/ | V V // 0 // 0 // _/
  3367. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  3368. <
  3369. ...'
  3370.  
  3371. WAFW00F - Web Application Firewall Detection Tool
  3372.  
  3373. By Sandro Gauci && Wendel G. Henrique
  3374.  
  3375. Checking https://steemit.com
  3376. Generic Detection results:
  3377. The site https://steemit.com seems to be behind a WAF or some sort of security solution
  3378. Reason: The server header is different when an attack is detected.
  3379. The server header for a normal response is "nginx", while the server header a response to an attack is "awselb/2.0.",
  3380. Number of requests: 13
  3381. #######################################################################################################################################
  3382. https://steemit.com [200 OK] Content-Security-Policy[child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation], Cookies[AWSALB,stm1,stm1.sig], Country[UNITED STATES][US], Email[Muhammad.daniyal.subhani@gmail.com,hello@thetimsaid.com], HTML5, HTTPServer[nginx], HttpOnly[stm1,stm1.sig], IP[34.231.209.55], Open-Graph-Protocol[website][1402743653357701], Script[application/json], Strict-Transport-Security[max-age=31557600; includeSubDomains; preload], UncommonHeaders[x-dns-prefetch-control,x-download-options,x-content-type-options,content-security-policy,x-content-security-policy,x-webkit-csp], probably WordPress, X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block], nginx
  3383. #######################################################################################################################################
  3384.  
  3385. wig - WebApp Information Gatherer
  3386.  
  3387.  
  3388. Scanning https://steemit.com...
  3389. _________________ SITE INFO __________________
  3390. IP Title
  3391. 34.231.209.55
  3392. 54.175.52.219
  3393. 34.199.53.33
  3394. 50.16.106.12
  3395.  
  3396. __________________ VERSION ___________________
  3397. Name Versions Type
  3398. nginx Platform
  3399.  
  3400. ________________ INTERESTING _________________
  3401. URL Note Type
  3402. /login.html Login Page Interesting
  3403.  
  3404. ______________________________________________
  3405. Time: 1.7 sec Urls: 599 Fingerprints: 40401
  3406. #######################################################################################################################################
  3407. HTTP/2 200
  3408. date: Sun, 02 Sep 2018 04:18:35 GMT
  3409. content-type: text/html; charset=utf-8
  3410. content-length: 60139
  3411. set-cookie: AWSALB=W5N63AZXLTgRJSrjBeUlgCTkdzsjz0IoutYQvbABPY5WhOv3hYI88o40tTDklzlktvqlreKC9kIpG09EwU2aRohnkh6xkIXNt/lp+ZdJ1N74QJizLnk6kvSv2/Fd; Expires=Sun, 09 Sep 2018 04:18:35 GMT; Path=/
  3412. server: nginx
  3413. x-dns-prefetch-control: off
  3414. x-frame-options: SAMEORIGIN
  3415. x-download-options: noopen
  3416. x-content-type-options: nosniff
  3417. x-xss-protection: 1; mode=block
  3418. content-security-policy: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  3419. x-content-security-policy: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  3420. x-webkit-csp: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  3421. content-encoding: gzip
  3422. etag: "eaeb-RC4R3qQCvuCP2iqdd4xelLYhmbw"
  3423. set-cookie: stm1=crypto-session:T2WfZ1cg/mXiwuG6FIcAyWsY5QX1Q/PupYloiVWqHfIpYZ7MXnEU5wPWdWWQOuc8VNpFCZzpG/m547VBeOez3hjORhATvo3KeeTmNRoMv15eSgw3l9k8i3wKTloo7H088ldXkKynDr6EDwp9o0hZArg1+6Bc4bp6VrT0wib8i2d3utTVZVuoBGaBc+aVzBDfkvdhdBobTW7tsUIKBUT+uM7en/zQImeOdA4AM7hBVYnMmEkX78MW/yAyy31sIwZyJO/N6Uv7D6kbiJfzorFusuCveUTULG1N45r+xeri3UI2TADZPFLPtdT8d2lSex2G9vJNyJFCjuZ6wS4=; path=/; expires=Thu, 01 Nov 2018 04:18:35 GMT; httponly
  3424. set-cookie: stm1.sig=6qSLAy9eAEC_Lg42Ungwt2vjZLE; path=/; expires=Thu, 01 Nov 2018 04:18:35 GMT; httponly
  3425. strict-transport-security: max-age=31557600; includeSubDomains; preload
  3426. content-security-policy: upgrade-insecure-requests
  3427. #######################################################################################################################################
  3428.  
  3429. AVAILABLE PLUGINS
  3430. -----------------
  3431.  
  3432. PluginOpenSSLCipherSuites
  3433. PluginHeartbleed
  3434. PluginHSTS
  3435. PluginChromeSha1Deprecation
  3436. PluginCompression
  3437. PluginCertInfo
  3438. PluginSessionResumption
  3439. PluginSessionRenegotiation
  3440.  
  3441.  
  3442.  
  3443. CHECKING HOST(S) AVAILABILITY
  3444. -----------------------------
  3445.  
  3446. steemit.com:443 => 34.199.53.33:443
  3447.  
  3448.  
  3449.  
  3450. SCAN RESULTS FOR STEEMIT.COM:443 - 34.199.53.33:443
  3451. ---------------------------------------------------
  3452.  
  3453. * Deflate Compression:
  3454. OK - Compression disabled
  3455.  
  3456. * Certificate - Content:
  3457. SHA1 Fingerprint: 81ab3dfd513c8fda4771c9e67816bf2aec4af9c7
  3458. Common Name: steemit.com
  3459. Issuer: Amazon
  3460. Serial Number: 06F0E65351BE8F26697E93171E59797F
  3461. Not Before: Dec 23 00:00:00 2017 GMT
  3462. Not After: Jan 23 12:00:00 2019 GMT
  3463. Signature Algorithm: sha256WithRSAEncryption
  3464. Public Key Algorithm: rsaEncryption
  3465. Key Size: 2048 bit
  3466. Exponent: 65537 (0x10001)
  3467. X509v3 Subject Alternative Name: {'DNS': ['steemit.com', '*.steemit.com']}
  3468.  
  3469. * Certificate - Trust:
  3470. Hostname Validation: OK - Subject Alternative Name matches
  3471. Google CA Store (09/2015): OK - Certificate is trusted
  3472. Java 6 CA Store (Update 65): OK - Certificate is trusted
  3473. Microsoft CA Store (09/2015): OK - Certificate is trusted
  3474. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  3475. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  3476. Certificate Chain Received: ['steemit.com', 'Amazon', 'Amazon Root CA 1', 'Starfield Services Root Certificate Authority - G2']
  3477.  
  3478. * Certificate - OCSP Stapling:
  3479. NOT SUPPORTED - Server did not send back an OCSP response.
  3480.  
  3481. * Session Renegotiation:
  3482. Client-initiated Renegotiations: OK - Rejected
  3483. Secure Renegotiation: OK - Supported
  3484.  
  3485. * Session Resumption:
  3486. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  3487. With TLS Session Tickets: OK - Supported
  3488.  
  3489. * SSLV2 Cipher Suites:
  3490. Server rejected all cipher suites.
  3491.  
  3492. * SSLV3 Cipher Suites:
  3493. Server rejected all cipher suites.
  3494.  
  3495.  
  3496.  
  3497. SCAN COMPLETED IN 10.71 S
  3498. -------------------------
  3499. Version: 1.11.11-static
  3500. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3501.  
  3502. Connected to 34.199.53.33
  3503.  
  3504. Testing SSL server steemit.com on port 443 using SNI name steemit.com
  3505.  
  3506. TLS Fallback SCSV:
  3507. Server supports TLS Fallback SCSV
  3508.  
  3509. TLS renegotiation:
  3510. Secure session renegotiation supported
  3511.  
  3512. TLS Compression:
  3513. Compression disabled
  3514.  
  3515. Heartbleed:
  3516. TLS 1.2 not vulnerable to heartbleed
  3517. TLS 1.1 not vulnerable to heartbleed
  3518. TLS 1.0 not vulnerable to heartbleed
  3519.  
  3520. Supported Server Cipher(s):
  3521. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3522. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3523. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3524. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3525. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3526. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3527. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3528. Accepted TLSv1.2 128 bits AES128-SHA256
  3529. Accepted TLSv1.2 128 bits AES128-SHA
  3530. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3531. Accepted TLSv1.2 256 bits AES256-SHA256
  3532. Accepted TLSv1.2 256 bits AES256-SHA
  3533. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3534. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3535. Accepted TLSv1.1 128 bits AES128-SHA
  3536. Accepted TLSv1.1 256 bits AES256-SHA
  3537. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3538. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3539. Accepted TLSv1.0 128 bits AES128-SHA
  3540. Accepted TLSv1.0 256 bits AES256-SHA
  3541.  
  3542. SSL Certificate:
  3543. Signature Algorithm: sha256WithRSAEncryption
  3544. RSA Key Strength: 2048
  3545.  
  3546. Subject: steemit.com
  3547. Altnames: DNS:steemit.com, DNS:*.steemit.com
  3548. Issuer: Amazon
  3549.  
  3550. Not valid before: Dec 23 00:00:00 2017 GMT
  3551. Not valid after: Jan 23 12:00:00 2019 GMT
  3552.  
  3553. #######################################################################################################################################
  3554.  
  3555. I, [2018-09-02T00:19:39.723982 #8592] INFO -- : Initiating port scan
  3556. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3557. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3558. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3559. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3560. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3561. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3562. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3563. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3564. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3565. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3566. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3567. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3568. I, [2018-09-02T00:32:57.875277 #8592] INFO -- : Using nmap scan output file logs/nmap_output_2018-09-02_00-19-39.xml
  3569. I, [2018-09-02T00:32:57.876263 #8592] INFO -- : Discovered open port: 34.199.53.33:80
  3570. I, [2018-09-02T00:33:00.275321 #8592] INFO -- : Discovered open port: 34.199.53.33:443
  3571. I, [2018-09-02T00:33:06.507959 #8592] INFO -- : <<<Enumerating vulnerable applications>>>
  3572.  
  3573.  
  3574. --------------------------------------------------------
  3575. <<<Yasuo discovered following vulnerable applications>>>
  3576. --------------------------------------------------------
  3577. +----------+--------------------+-------------------+----------+----------+
  3578. | App Name | URL to Application | Potential Exploit | Username | Password |
  3579. +----------+--------------------+-------------------+----------+----------+
  3580. +----------+--------------------+-------------------+----------+----------+
  3581. #######################################################################################################################################
  3582. Checking https://steemit.com
  3583. Generic Detection results:
  3584. The site https://steemit.com seems to be behind a WAF or some sort of security solution
  3585. Reason: The server header is different when an attack is detected.
  3586. The server header for a normal response is "nginx", while the server header a response to an attack is "awselb/2.0.",
  3587. Number of requests: 13
  3588. #######################################################################################################################################
  3589. https://steemit.com [200 OK] Content-Security-Policy[child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation], Cookies[AWSALB,stm1,stm1.sig], Country[UNITED STATES][US], Email[Muhammad.daniyal.subhani@gmail.com,hello@thetimsaid.com], HTML5, HTTPServer[nginx], HttpOnly[stm1,stm1.sig], IP[34.231.209.55], Open-Graph-Protocol[website][1402743653357701], Script[application/json], Strict-Transport-Security[max-age=31557600; includeSubDomains; preload], UncommonHeaders[x-dns-prefetch-control,x-download-options,x-content-type-options,content-security-policy,x-content-security-policy,x-webkit-csp], probably WordPress, X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block], nginx
  3590. #######################################################################################################################################
  3591. wig - WebApp Information Gatherer
  3592.  
  3593.  
  3594. Scanning https://steemit.com...
  3595. _________________ SITE INFO __________________
  3596. IP Title
  3597. 34.231.209.55
  3598. 54.175.52.219
  3599. 34.199.53.33
  3600. 50.16.106.12
  3601.  
  3602. __________________ VERSION ___________________
  3603. Name Versions Type
  3604. nginx Platform
  3605.  
  3606. ________________ INTERESTING _________________
  3607. URL Note Type
  3608. /login.html Login Page Interesting
  3609.  
  3610. ______________________________________________
  3611. Time: 1.7 sec Urls: 599 Fingerprints: 40401
  3612. #######################################################################################################################################
  3613. HTTP/2 200
  3614. date: Sun, 02 Sep 2018 04:18:35 GMT
  3615. content-type: text/html; charset=utf-8
  3616. content-length: 60139
  3617. set-cookie: AWSALB=W5N63AZXLTgRJSrjBeUlgCTkdzsjz0IoutYQvbABPY5WhOv3hYI88o40tTDklzlktvqlreKC9kIpG09EwU2aRohnkh6xkIXNt/lp+ZdJ1N74QJizLnk6kvSv2/Fd; Expires=Sun, 09 Sep 2018 04:18:35 GMT; Path=/
  3618. server: nginx
  3619. x-dns-prefetch-control: off
  3620. x-frame-options: SAMEORIGIN
  3621. x-download-options: noopen
  3622. x-content-type-options: nosniff
  3623. x-xss-protection: 1; mode=block
  3624. content-security-policy: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  3625. x-content-security-policy: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  3626. x-webkit-csp: child-src 'self' www.youtube.com staticxx.facebook.com w.soundcloud.com player.vimeo.com; connect-src 'self' api.blocktrades.us steemit.com wss://steemd.steemit.com wss://steemd-int.steemit.com steemitimages.com cdn.steemitimages.com api.steemit.com; default-src 'self' www.youtube.com staticxx.facebook.com player.vimeo.com; font-src data: fonts.gstatic.com; frame-ancestors 'none'; img-src * data:; object-src 'none'; plugin-types application/pdf; script-src 'self' www.google-analytics.com connect.facebook.net; style-src 'self' 'unsafe-inline' fonts.googleapis.com; report-uri /api/v1/csp_violation
  3627. content-encoding: gzip
  3628. etag: "eaeb-RC4R3qQCvuCP2iqdd4xelLYhmbw"
  3629. set-cookie: stm1=crypto-session:T2WfZ1cg/mXiwuG6FIcAyWsY5QX1Q/PupYloiVWqHfIpYZ7MXnEU5wPWdWWQOuc8VNpFCZzpG/m547VBeOez3hjORhATvo3KeeTmNRoMv15eSgw3l9k8i3wKTloo7H088ldXkKynDr6EDwp9o0hZArg1+6Bc4bp6VrT0wib8i2d3utTVZVuoBGaBc+aVzBDfkvdhdBobTW7tsUIKBUT+uM7en/zQImeOdA4AM7hBVYnMmEkX78MW/yAyy31sIwZyJO/N6Uv7D6kbiJfzorFusuCveUTULG1N45r+xeri3UI2TADZPFLPtdT8d2lSex2G9vJNyJFCjuZ6wS4=; path=/; expires=Thu, 01 Nov 2018 04:18:35 GMT; httponly
  3630. set-cookie: stm1.sig=6qSLAy9eAEC_Lg42Ungwt2vjZLE; path=/; expires=Thu, 01 Nov 2018 04:18:35 GMT; httponly
  3631. strict-transport-security: max-age=31557600; includeSubDomains; preload
  3632. content-security-policy: upgrade-insecure-requests
  3633. #######################################################################################################################################
  3634.  
  3635.  
  3636. AVAILABLE PLUGINS
  3637. -----------------
  3638.  
  3639. PluginOpenSSLCipherSuites
  3640. PluginHeartbleed
  3641. PluginHSTS
  3642. PluginChromeSha1Deprecation
  3643. PluginCompression
  3644. PluginCertInfo
  3645. PluginSessionResumption
  3646. PluginSessionRenegotiation
  3647.  
  3648.  
  3649.  
  3650. CHECKING HOST(S) AVAILABILITY
  3651. -----------------------------
  3652.  
  3653. steemit.com:443 => 34.199.53.33:443
  3654.  
  3655.  
  3656.  
  3657. SCAN RESULTS FOR STEEMIT.COM:443 - 34.199.53.33:443
  3658. ---------------------------------------------------
  3659.  
  3660. * Deflate Compression:
  3661. OK - Compression disabled
  3662.  
  3663. * Certificate - Content:
  3664. SHA1 Fingerprint: 81ab3dfd513c8fda4771c9e67816bf2aec4af9c7
  3665. Common Name: steemit.com
  3666. Issuer: Amazon
  3667. Serial Number: 06F0E65351BE8F26697E93171E59797F
  3668. Not Before: Dec 23 00:00:00 2017 GMT
  3669. Not After: Jan 23 12:00:00 2019 GMT
  3670. Signature Algorithm: sha256WithRSAEncryption
  3671. Public Key Algorithm: rsaEncryption
  3672. Key Size: 2048 bit
  3673. Exponent: 65537 (0x10001)
  3674. X509v3 Subject Alternative Name: {'DNS': ['steemit.com', '*.steemit.com']}
  3675.  
  3676. * Certificate - Trust:
  3677. Hostname Validation: OK - Subject Alternative Name matches
  3678. Google CA Store (09/2015): OK - Certificate is trusted
  3679. Java 6 CA Store (Update 65): OK - Certificate is trusted
  3680. Microsoft CA Store (09/2015): OK - Certificate is trusted
  3681. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  3682. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  3683. Certificate Chain Received: ['steemit.com', 'Amazon', 'Amazon Root CA 1', 'Starfield Services Root Certificate Authority - G2']
  3684.  
  3685. * Certificate - OCSP Stapling:
  3686. NOT SUPPORTED - Server did not send back an OCSP response.
  3687.  
  3688. * Session Renegotiation:
  3689. Client-initiated Renegotiations: OK - Rejected
  3690. Secure Renegotiation: OK - Supported
  3691.  
  3692. * Session Resumption:
  3693. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  3694. With TLS Session Tickets: OK - Supported
  3695.  
  3696. * SSLV2 Cipher Suites:
  3697. Server rejected all cipher suites.
  3698.  
  3699. * SSLV3 Cipher Suites:
  3700. Server rejected all cipher suites.
  3701.  
  3702.  
  3703.  
  3704. SCAN COMPLETED IN 10.71 S
  3705. -------------------------
  3706. Version: 1.11.11-static
  3707. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3708.  
  3709. Connected to 34.199.53.33
  3710.  
  3711. Testing SSL server steemit.com on port 443 using SNI name steemit.com
  3712.  
  3713. TLS Fallback SCSV:
  3714. Server supports TLS Fallback SCSV
  3715.  
  3716. TLS renegotiation:
  3717. Secure session renegotiation supported
  3718.  
  3719. TLS Compression:
  3720. Compression disabled
  3721.  
  3722. Heartbleed:
  3723. TLS 1.2 not vulnerable to heartbleed
  3724. TLS 1.1 not vulnerable to heartbleed
  3725. TLS 1.0 not vulnerable to heartbleed
  3726.  
  3727. Supported Server Cipher(s):
  3728. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3729. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3730. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3731. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3732. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3733. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3734. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3735. Accepted TLSv1.2 128 bits AES128-SHA256
  3736. Accepted TLSv1.2 128 bits AES128-SHA
  3737. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3738. Accepted TLSv1.2 256 bits AES256-SHA256
  3739. Accepted TLSv1.2 256 bits AES256-SHA
  3740. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3741. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3742. Accepted TLSv1.1 128 bits AES128-SHA
  3743. Accepted TLSv1.1 256 bits AES256-SHA
  3744. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3745. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3746. Accepted TLSv1.0 128 bits AES128-SHA
  3747. Accepted TLSv1.0 256 bits AES256-SHA
  3748.  
  3749. SSL Certificate:
  3750. Signature Algorithm: sha256WithRSAEncryption
  3751. RSA Key Strength: 2048
  3752.  
  3753. Subject: steemit.com
  3754. Altnames: DNS:steemit.com, DNS:*.steemit.com
  3755. Issuer: Amazon
  3756.  
  3757. Not valid before: Dec 23 00:00:00 2017 GMT
  3758. Not valid after: Jan 23 12:00:00 2019 GMT
  3759.  
  3760. #######################################################################################################################################
  3761.  
  3762. I, [2018-09-02T00:19:39.723982 #8592] INFO -- : Initiating port scan
  3763. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3764. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3765. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3766. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3767. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3768. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3769. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3770. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3771. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3772. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3773. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3774. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  3775. I, [2018-09-02T00:32:57.875277 #8592] INFO -- : Using nmap scan output file logs/nmap_output_2018-09-02_00-19-39.xml
  3776. I, [2018-09-02T00:32:57.876263 #8592] INFO -- : Discovered open port: 34.199.53.33:80
  3777. I, [2018-09-02T00:33:00.275321 #8592] INFO -- : Discovered open port: 34.199.53.33:443
  3778. I, [2018-09-02T00:33:06.507959 #8592] INFO -- : <<<Enumerating vulnerable applications>>>
  3779. #######################################################################################################################################
  3780. ---------------------------------------------------------------------------------------------------------------------------------------
  3781. + Target IP: 50.16.106.12
  3782. + Target Hostname: steemit.com
  3783. + Target Port: 443
  3784. ---------------------------------------------------------------------------------------------------------------------------------------
  3785. + SSL Info: Subject: /CN=steemit.com
  3786. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  3787. Issuer: /C=US/O=Amazon/OU=Server CA 1B/CN=Amazon
  3788. + Start Time: 2018-09-01 23:04:56 (GMT-4)
  3789. ---------------------------------------------------------------------------------------------------------------------------------------
  3790. + Server: nginx
  3791. + Cookie AWSALB created without the secure flag
  3792. + Cookie AWSALB created without the httponly flag
  3793. + Cookie stm1 created without the secure flag
  3794. + Cookie stm1.sig created without the secure flag
  3795. + Server leaks inodes via ETags, header found with file /, fields: 0xed45 0x7wlfnbNGxrHn6u2W5WKMAxuP5JU
  3796. + Uncommon header 'x-dns-prefetch-control' found, with contents: off
  3797. + Uncommon header 'x-download-options' found, with contents: noopen
  3798. + "robots.txt" contains 1 entry which should be manually viewed.
  3799. + Server banner has changed from 'nginx' to 'awselb/2.0' which may suggest a WAF, load balancer or proxy is in place
  3800. + The Content-Encoding header is set to "deflate" this may mean that the server is vulnerable to the BREACH attack.
  3801. + /login.html: Admin login page/section found.
  3802. + 26083 requests: 1 error(s) and 10 item(s) reported on remote host
  3803. + End Time: 2018-09-03 02:45:44 (GMT-4) (99648 seconds)
  3804. ---------------------------------------------------------------------------------------------------------------------------------------
  3805. #######################################################################################################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement