Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #72

May 18th, 2019
445
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 366.30 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.audit.gov.sd ISP HostDime.com, Inc.
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Florida Local time 18 May 2019 06:21 EDT
  8. City Orlando Postal Code 32826
  9. IP Address 138.128.160.2 Latitude 28.581
  10. Longitude -81.189
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.audit.gov.sd
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. www.audit.gov.sd canonical name = audit.gov.sd.
  19. Name: audit.gov.sd
  20. Address: 138.128.160.2
  21. >
  22. #######################################################################################################################################
  23. [+] Target : www.audit.gov.sd
  24.  
  25. [+] IP Address : 138.128.160.2
  26.  
  27. [+] Headers :
  28.  
  29. [+] Date : Sat, 18 May 2019 10:44:22 GMT
  30. [+] Server : Apache
  31. [+] X-Powered-By : PHP/5.6.40
  32. [+] Expires : Thu, 19 Nov 1981 08:52:00 GMT
  33. [+] Cache-Control : no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  34. [+] Pragma : no-cache
  35. [+] Referrer-Policy : unsafe-url
  36. [+] x-frame-options : SAMEORIGIN
  37. [+] X-XSS-Protection : 1; mode=block
  38. [+] X-Content-Type-Options : nosniff
  39. [+] Link : <http://www.audit.gov.sd?lang=ar%2Findex.php&rest_route=/>; rel="https://api.w.org/"
  40. [+] Set-Cookie : mltlngg_language=ar; expires=Mon, 17-Jun-2019 10:44:23 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd
  41. [+] Content-Length : 109154
  42. [+] Connection : close
  43. [+] Content-Type : text/html; charset=UTF-8
  44.  
  45. [+] SSL Certificate Information :
  46.  
  47. [+] commonName : abaad.sd
  48. [+] commonName : abaad.sd
  49. [+] Version : 3
  50. [+] Serial Number : EC7F604A
  51. [+] Not Before : Aug 12 11:26:16 2017 GMT
  52. [+] Not After : Aug 12 11:26:16 2018 GMT
  53.  
  54. [+] Whois Lookup :
  55.  
  56. [+] NIR : None
  57. [+] ASN Registry : arin
  58. [+] ASN : 33182
  59. [+] ASN CIDR : 138.128.160.0/19
  60. [+] ASN Country Code : US
  61. [+] ASN Date : 2014-05-16
  62. [+] ASN Description : DIMENOC - HostDime.com, Inc., US
  63. [+] cidr : 138.128.160.0/19
  64. [+] name : DIMENOC
  65. [+] handle : NET-138-128-160-0-1
  66. [+] range : 138.128.160.0 - 138.128.191.255
  67. [+] description : HostDime.com, Inc.
  68. [+] country : US
  69. [+] state : FL
  70. [+] city : Orlando
  71. [+] address : 2603 Challenger Tech CT
  72. Suite 140
  73. [+] postal_code : 32826
  74. [+] emails : ['abuse@dimenoc.com', 'network@dimenoc.com']
  75. [+] created : 2014-05-16
  76. [+] updated : 2014-05-16
  77.  
  78. [+] Crawling Target...
  79.  
  80. [+] Looking for robots.txt........[ Found ]
  81. [+] Extracting robots Links.......[ 24 ]
  82. [+] Looking for sitemap.xml.......[ Not Found ]
  83. [+] Extracting CSS Links..........[ 25 ]
  84. [+] Extracting Javascript Links...[ 19 ]
  85. [+] Extracting Internal Links.....[ 73 ]
  86. [+] Extracting External Links.....[ 9 ]
  87. [+] Extracting Images.............[ 34 ]
  88.  
  89. [+] Total Links Extracted : 184
  90.  
  91. [+] Dumping Links in /opt/FinalRecon/dumps/www.audit.gov.sd.dump
  92. [+] Completed!
  93. #######################################################################################################################################
  94. [+] Starting At 2019-05-18 06:44:19.936651
  95. [+] Collecting Information On: www.audit.gov.sd
  96. [#] Status: 200
  97. ---------------------------------------------------------------------------------------------------------------------------------------
  98. [#] Web Server Detected: Apache
  99. [#] X-Powered-By: PHP/5.6.40
  100. [+] Xss Protection Detected !
  101. - Date: Sat, 18 May 2019 10:44:23 GMT
  102. - Server: Apache
  103. - X-Powered-By: PHP/5.6.40
  104. - Expires: Thu, 19 Nov 1981 08:52:00 GMT
  105. - Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  106. - Pragma: no-cache
  107. - Referrer-Policy: unsafe-url
  108. - x-frame-options: SAMEORIGIN
  109. - X-XSS-Protection: 1; mode=block
  110. - X-Content-Type-Options: nosniff
  111. - Link: <https://www.audit.gov.sd?lang=ar%2Findex.php&rest_route=/>; rel="https://api.w.org/"
  112. - Set-Cookie: mltlngg_language=ar; expires=Mon, 17-Jun-2019 10:44:23 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd; secure
  113. - Content-Length: 109478
  114. - Connection: close
  115. - Content-Type: text/html; charset=UTF-8
  116. ---------------------------------------------------------------------------------------------------------------------------------------
  117. [#] Finding Location..!
  118. [#] as: AS33182 HostDime.com, Inc.
  119. [#] city: Orlando
  120. [#] country: United States
  121. [#] countryCode: US
  122. [#] isp: HostDime.com
  123. [#] lat: 28.6235
  124. [#] lon: -81.4247
  125. [#] org: microsyslabs.com
  126. [#] query: 138.128.160.2
  127. [#] region: FL
  128. [#] regionName: Florida
  129. [#] status: success
  130. [#] timezone: America/New_York
  131. [#] zip: 32810
  132. ---------------------------------------------------------------------------------------------------------------------------------------
  133. [x] Didn't Detect WAF Presence on: https://www.audit.gov.sd/?lang=ar
  134. ---------------------------------------------------------------------------------------------------------------------------------------
  135. [#] Starting Reverse DNS
  136. [!] Found 49 any Domain
  137. - adding-sd.com
  138. - alfala.com
  139. - aljazeerabank.com.sd
  140. - aloaloa.com
  141. - aou.edu.sd
  142. - apg-sd.com
  143. - audit.gov.sd
  144. - bajafar.sd
  145. - benzcenter.net
  146. - click.sd
  147. - cm.sd
  148. - cpd.gov.sd
  149. - eims.ae
  150. - engcouncil.sd
  151. - giadservices.com
  152. - gpo-sd.com
  153. - iec.gov.sd
  154. - indonileexport.com
  155. - khairport.gov.sd
  156. - khmedical.edu.sd
  157. - mofdgoia.gov.sd
  158. - mohe.gov.sd
  159. - mssmanal.com
  160. - nileuniversity-edu.com
  161. - petroall.net
  162. - sahl.gov.sd
  163. - sdac.gov.sd
  164. - sidcotel.sd
  165. - ssia.sd
  166. - sudafast.edu.sd
  167. - sudan.gov.sd
  168. - sudanap.org
  169. - sudanconsumers.org
  170. - sudanports.gov.sd
  171. - sudapet.sd
  172. - sudapost.sd
  173. - tpsudan.gov.sd
  174. - wre.gov.sd
  175. - www.aljazeerabank.com.sd
  176. - www.cpd.gov.sd
  177. - www.dandaradentalcenter.com
  178. - www.goldenarrow.sd
  179. - www.iec.gov.sd
  180. - www.khmedical.edu.sd
  181. - www.mohe.gov.sd
  182. - www.studentwelfare.sd
  183. - www.sudan.gov.sd
  184. - www.sudapet.sd
  185. - www.tararealestate.sd
  186. --------------------------------------------------------------------------------------------------------------------------------------
  187. [!] Scanning Open Port
  188. [#] 21/tcp open ftp
  189. [#] 53/tcp open domain
  190. [#] 80/tcp open http
  191. [#] 110/tcp open pop3
  192. [#] 143/tcp open imap
  193. [#] 443/tcp open https
  194. [#] 465/tcp open smtps
  195. [#] 587/tcp open submission
  196. [#] 993/tcp open imaps
  197. [#] 995/tcp open pop3s
  198. ---------------------------------------------------------------------------------------------------------------------------------------
  199. [+] Collecting Information Disclosure!
  200. #######################################################################################################################################
  201. [i] Scanning Site: http://www.audit.gov.sd
  202.  
  203.  
  204.  
  205. B A S I C I N F O
  206. =======================================================================================================================================
  207.  
  208.  
  209. [+] Site Title: National Audit Chamber
  210. [+] IP address: 138.128.160.2
  211. [+] Web Server: Apache
  212. [+] CMS: WordPress
  213. [+] Cloudflare: Not Detected
  214. [+] Robots File: Found
  215.  
  216. -------------[ contents ]----------------
  217. User-agent: *
  218. Disallow: /calendar/action~posterboard/
  219. Disallow: /calendar/action~agenda/
  220. Disallow: /calendar/action~oneday/
  221. Disallow: /calendar/action~month/
  222. Disallow: /calendar/action~week/
  223. Disallow: /calendar/action~stream/
  224. Disallow: /calendar/action~undefined/
  225. Disallow: /calendar/action~http:/
  226. Disallow: /calendar/action~default/
  227. Disallow: /calendar/action~poster/
  228. Disallow: /calendar/action~*/
  229. Disallow: /*controller=ai1ec_exporter_controller*
  230. Disallow: /*/action~*/
  231. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~posterboard/
  232. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~agenda/
  233. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~oneday/
  234. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~month/
  235. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~week/
  236. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~stream/
  237. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~undefined/
  238. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~http:/
  239. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~default/
  240. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~poster/
  241. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~*/
  242. -----------[end of contents]-------------
  243.  
  244.  
  245.  
  246.  
  247.  
  248. G E O I P L O O K U P
  249. =======================================================================================================================================
  250.  
  251. [i] IP Address: 138.128.160.2
  252. [i] Country: United States
  253. [i] State: Florida
  254. [i] City: Orlando
  255. [i] Latitude: 28.5807
  256. [i] Longitude: -81.1893
  257.  
  258.  
  259.  
  260.  
  261. H T T P H E A D E R S
  262. =======================================================================================================================================
  263.  
  264.  
  265. [i] HTTP/1.1 302 Moved Temporarily
  266. [i] Date: Sat, 18 May 2019 10:46:35 GMT
  267. [i] Server: Apache
  268. [i] X-Powered-By: PHP/5.6.40
  269. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  270. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  271. [i] Pragma: no-cache
  272. [i] X-Redirect-By: WordPress
  273. [i] Set-Cookie: PHPSESSID=hml55a6j88fum8a1aie66vros0; path=/
  274. [i] Set-Cookie: mltlngg_language=ar; expires=Mon, 17-Jun-2019 10:46:36 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd
  275. [i] Location: http://www.audit.gov.sd/?lang=ar
  276. [i] Content-Length: 0
  277. [i] Connection: close
  278. [i] Content-Type: text/html; charset=UTF-8
  279. [i] HTTP/1.1 200 OK
  280. [i] Date: Sat, 18 May 2019 10:46:37 GMT
  281. [i] Server: Apache
  282. [i] X-Powered-By: PHP/5.6.40
  283. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  284. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  285. [i] Pragma: no-cache
  286. [i] Referrer-Policy: unsafe-url
  287. [i] x-frame-options: SAMEORIGIN
  288. [i] X-XSS-Protection: 1; mode=block
  289. [i] X-Content-Type-Options: nosniff
  290. [i] Link: <http://www.audit.gov.sd?lang=ar%2Findex.php&rest_route=/>; rel="https://api.w.org/"
  291. [i] Set-Cookie: PHPSESSID=s2vad3denhqhbb5nd6vnfev124; path=/
  292. [i] Set-Cookie: mltlngg_language=ar; expires=Mon, 17-Jun-2019 10:46:37 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd
  293. [i] Content-Length: 109542
  294. [i] Connection: close
  295. [i] Content-Type: text/html; charset=UTF-8
  296.  
  297.  
  298.  
  299.  
  300. D N S L O O K U P
  301. =======================================================================================================================================
  302.  
  303. audit.gov.sd. 14399 IN MX 0 mail.audit.gov.sd.
  304. audit.gov.sd. 21599 IN SOA ns1.click-grafix.com. karouri.gmail.com. 2019032105 3600 7200 1209600 86400
  305. audit.gov.sd. 21599 IN NS ns1.click-grafix.com.
  306. audit.gov.sd. 21599 IN NS ns2.click-grafix.com.
  307. audit.gov.sd. 14399 IN A 138.128.160.2
  308.  
  309.  
  310.  
  311.  
  312. S U B N E T C A L C U L A T I O N
  313. =======================================================================================================================================
  314.  
  315. Address = 138.128.160.2
  316. Network = 138.128.160.2 / 32
  317. Netmask = 255.255.255.255
  318. Broadcast = not needed on Point-to-Point links
  319. Wildcard Mask = 0.0.0.0
  320. Hosts Bits = 0
  321. Max. Hosts = 1 (2^0 - 0)
  322. Host Range = { 138.128.160.2 - 138.128.160.2 }
  323.  
  324.  
  325.  
  326. N M A P P O R T S C A N
  327. =======================================================================================================================================
  328.  
  329. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:46 UTC
  330. Nmap scan report for audit.gov.sd (138.128.160.2)
  331. Host is up (0.034s latency).
  332. rDNS record for 138.128.160.2: server.click-grafix.com
  333.  
  334. PORT STATE SERVICE
  335. 21/tcp open ftp
  336. 22/tcp closed ssh
  337. 23/tcp filtered telnet
  338. 80/tcp open http
  339. 110/tcp open pop3
  340. 143/tcp open imap
  341. 443/tcp open https
  342. 3389/tcp filtered ms-wbt-server
  343.  
  344. Nmap done: 1 IP address (1 host up) scanned in 1.93 seconds
  345.  
  346.  
  347.  
  348. S U B - D O M A I N F I N D E R
  349. =======================================================================================================================================
  350.  
  351.  
  352. [i] Total Subdomains Found : 1
  353.  
  354. [+] Subdomain: mail.audit.gov.sd
  355. [-] IP: 212.0.136.50
  356. #######################################################################################################################################
  357. Enter Address Website = audit.gov.sd
  358.  
  359. Reversing IP With HackTarget 'audit.gov.sd'
  360. ---------------------------------------------------------------------------------------------------------------------------------------
  361.  
  362. [+] 138.128.160.2
  363. [+] aacpd.org
  364. [+] aayan.com.qa
  365. [+] abanos.net
  366. [+] abdeenandco.com
  367. [+] adding-sd.com
  368. [+] advocatemakki.com
  369. [+] adyagroup.net
  370. [+] agrogate-holdings.com
  371. [+] ahqsudan.com
  372. [+] alanfalgroup.com
  373. [+] alanfaljabra.com
  374. [+] albadaael.com
  375. [+] albarakafinancial.com
  376. [+] alfala.com
  377. [+] alitimadgroup.com
  378. [+] aljazeerabank.com.sd
  379. [+] almadadgroup.com
  380. [+] almamoonoil.com
  381. [+] aloaloa.com
  382. [+] alomergroup.com
  383. [+] alrawabi.yassirkambalgroup.com
  384. [+] alsundusiamedical.com
  385. [+] alwatanyia.com
  386. [+] alwathbagroup.com
  387. [+] alzawaya-medical.com
  388. [+] anpm.co
  389. [+] aou.edu.sd
  390. [+] apg-sd.com
  391. [+] app.advocatemakki.com
  392. [+] apple-login.org.rakhie.net
  393. [+] arabiawork.com
  394. [+] arech.apg-sd.com
  395. [+] arenboutique.com
  396. [+] ariabmining.net
  397. [+] ar.nileuniversity-edu.com
  398. [+] aseel.yassirkambalgroup.com
  399. [+] aseelcomplex.yassirkambalgroup.com
  400. [+] ashrafelsharif.com
  401. [+] audit.gov.sd
  402. [+] badawi.alzawaya-medical.com
  403. [+] bajrawiafab.com
  404. [+] bargos.apg-sd.com
  405. [+] basma-ocf.org
  406. [+] beautyconceptlounge.com
  407. [+] benzcenter.net
  408. [+] berigdar.berigdargroup.com
  409. [+] berigdar.com
  410. [+] berigdargroup.com
  411. [+] berimalegal.com
  412. [+] bivetsud.com
  413. [+] bmcproject.net
  414. [+] brandavenue.net
  415. [+] casiexpress.net
  416. [+] cctctraining.com
  417. [+] citi.online.yam-cdc.com
  418. [+] clarionlaserclinic.ie
  419. [+] click.sd
  420. [+] clickgrafix.co
  421. [+] clicksd.info
  422. [+] click-grafix.com
  423. [+] codon-med.com
  424. [+] conference.sudanesephysicians.org
  425. [+] cpanel.aacpd.org
  426. [+] cpanel.aayan.com.qa
  427. [+] cpanel.abanos.net
  428. [+] cpanel.abdeenandco.com
  429. [+] cpanel.adyagroup.net
  430. [+] cpanel.ahqsudan.com
  431. [+] cpanel.alanfalgroup.com
  432. [+] cpanel.alanfaljabra.com
  433. [+] cpanel.albadaael.com
  434. [+] cpanel.albarakafinancial.com
  435. [+] cpanel.alfala.com
  436. [+] cpanel.alitimadgroup.com
  437. [+] cpanel.almadadgroup.com
  438. [+] cpanel.almamoonoil.com
  439. [+] cpanel.aloaloa.com
  440. [+] cpanel.alomergroup.com
  441. [+] cpanel.alsundusiamedical.com
  442. [+] cpanel.alwatanyia.com
  443. [+] cpanel.alwathbagroup.com
  444. [+] cpanel.anpm.co
  445. [+] cpanel.ariabmining.net
  446. [+] cpanel.ashrafelsharif.com
  447. [+] cpanel.bajrawiafab.com
  448. [+] cpanel.beautyconceptlounge.com
  449. [+] cpanel.benzcenter.net
  450. [+] cpanel.berigdargroup.com
  451. [+] cpanel.berigdar.com
  452. [+] cpanel.berimalegal.com
  453. [+] cpanel.bivetsud.com
  454. [+] cpanel.bmcproject.net
  455. [+] cpanel.brandavenue.net
  456. [+] cpanel.casiexpress.net
  457. [+] cpanel.cctctraining.com
  458. [+] cpanel.clarionlaserclinic.ie
  459. [+] cpanel.clickgrafix.co
  460. [+] cpanel.clicksd.info
  461. [+] cpanel.dallahpharma.net
  462. [+] cpanel.dandaradentalcenter.com
  463. [+] cpanel.difafvillage.com
  464. [+] cpanel.dirnour.com
  465. [+] cpanel.ecogroupsd.com
  466. [+] cpanel.eims.ae
  467. [+] cpanel.elgadal.com
  468. [+] cpanel.elitihadlogistics.com
  469. [+] cpanel.elprincesudan.com
  470. [+] cpanel.eltagtrading.com
  471. [+] cpanel.emitradingco.com
  472. [+] cpanel.fasrc.org
  473. [+] cpanel.forwomenbywomen.org
  474. [+] cpanel.gdsudan.com
  475. [+] cpanel.giadservices.com
  476. [+] cpanel.higleig.com
  477. [+] cpanel.hishamkarouri.com
  478. [+] cpanel.hopemedicalsd.com
  479. [+] cpanel.ideagp.com
  480. [+] cpanel.indonileexport.com
  481. [+] cpanel.indonile.com
  482. [+] cpanel.ingawetrading.com
  483. [+] cpanel.jubaauto.com
  484. [+] cpanel.ktcesudan.com
  485. [+] cpanel.ladconsult.com
  486. [+] cpanel.lanjico.com
  487. [+] cpanel.lowcosttravelcenter.com
  488. [+] cpanel.lulamab.com
  489. [+] cpanel.lunatusmed.com
  490. [+] cpanel.mahgoubsons.com
  491. [+] cpanel.mamedmedical.com
  492. [+] cpanel.marwacoenterprises.com
  493. [+] cpanel.medanico.com
  494. [+] cpanel.mieragspace.com
  495. [+] cpanel.moontrade.net
  496. [+] cpanel.mssmanal.com
  497. [+] cpanel.mudalala.qa
  498. [+] cpanel.musanadaholding.com
  499. [+] cpanel.nagi.photo
  500. [+] cpanel.nilecement.org
  501. [+] cpanel.nisosd.com
  502. [+] cpanel.niss.tech
  503. [+] cpanel.nlicfinance.com
  504. [+] cpanel.npetroleum.com
  505. [+] cpanel.nuspetro.com
  506. [+] cpanel.olgaecs.com
  507. [+] cpanel.osamaalgadee.com
  508. [+] cpanel.pawfreight.com
  509. [+] cpanel.petroall.net
  510. [+] cpanel.radmedco.com
  511. [+] cpanel.raheeg.com
  512. [+] cpanel.rakhie.net
  513. [+] cpanel.rcctsd.com
  514. [+] cpanel.rocketeng.net
  515. [+] cpanel.sabintod.com
  516. [+] cpanel.sangsl.com
  517. [+] cpanel.scmsltd.com
  518. [+] cpanel.senahypermarket.com
  519. [+] cpanel.shakak.org
  520. [+] cpanel.shirouqpaints.net
  521. [+] cpanel.shoyum.com
  522. [+] cpanel.sinnarshipping.com
  523. [+] cpanel.skhcsudan.com
  524. [+] cpanel.smacosd.com
  525. [+] cpanel.srptechnology.com
  526. [+] cpanel.stiltgroup.org
  527. [+] cpanel.sudanbcisd.net
  528. [+] cpanel.sudanesephysicians.org
  529. [+] cpanel.sudanpile.com
  530. [+] cpanel.sudanwork.com
  531. [+] cpanel.tawakolmedical.com
  532. [+] cpanel.tawseelsudan.com
  533. [+] cpanel.tbmlawfirm.com
  534. [+] cpanel.tharjatheng.com
  535. [+] cpanel.transways.ae
  536. [+] cpanel.tstmatjar.com
  537. [+] cpanel.vittoriopierino.com
  538. [+] cpanel.wgarasud.com
  539. [+] cpanel.yasminycl.com
  540. [+] cpanel.yassirkambalgroup.com
  541. [+] cpanel.yathribyp.com
  542. [+] cpanel.zawayabricks.com
  543. [+] cpanel.adding-sd.com
  544. [+] cpanel.agrogate-holdings.com
  545. [+] cpanel.alzawaya-medical.com
  546. [+] cpanel.apg-sd.com
  547. [+] cpanel.basma-ocf.org
  548. [+] cpanel.click-grafix.com
  549. [+] cpanel.codon-med.com
  550. [+] cpanel.crimsonlights-sd.com
  551. [+] cpanel.das-diesel.com
  552. [+] cpanel.elmohandis-paints.com
  553. [+] cpanel.etegahat-ap.com
  554. [+] cpanel.extra-pharma.com
  555. [+] cpanel.farha-sd.com
  556. [+] cpanel.flynas-sudan.com
  557. [+] cpanel.focusschool-sd.com
  558. [+] cpanel.geocad-sd.com
  559. [+] cpanel.gladiator-bdc.com
  560. [+] cpanel.gpo-sd.com
  561. [+] cpanel.hamza-farm.com
  562. [+] cpanel.hcs-sd.com
  563. [+] cpanel.ideal-sdn.com
  564. [+] cpanel.khartoum-int.net
  565. [+] cpanel.kmc-sd.com
  566. [+] cpanel.maak-sd.com
  567. [+] cpanel.manar-group.com
  568. [+] cpanel.mechatronic-sd.com
  569. [+] cpanel.medicare-sd.com
  570. [+] cpanel.medpharma-sd.com
  571. [+] cpanel.nileuniversity-edu.com
  572. [+] cpanel.numberone-sd.com
  573. [+] cpanel.oit-sd.com
  574. [+] cpanel.osool-sd.com
  575. [+] cpanel.paradisehotels-sd.com
  576. [+] cpanel.pts-sd.com
  577. [+] cpanel.rittal-sd.com
  578. [+] cpanel.skyart-sd.com
  579. [+] cpanel.soed-sd.org
  580. [+] cpanel.summit-schools.com
  581. [+] cpanel.supergeneral-sd.com
  582. [+] cpanel.tanglewood-sd.com
  583. [+] cpanel.whitewaters-sd.com
  584. [+] cpanel.yam-cdc.com
  585. [+] crimsonlights-sd.com
  586. [+] dallahpharma.alwathbagroup.com
  587. [+] dallahpharma.net
  588. [+] dandaradentalcenter.com
  589. [+] das-diesel.com
  590. [+] design.alwatanyia.com
  591. [+] difafvillage.com
  592. [+] digitalmarketingafrica.net
  593. [+] dindir.higleig.com
  594. [+] dirnour.com
  595. [+] dps.com.sd
  596. [+] easyhotel.advocatemakki.com
  597. [+] ecogroupsd.com
  598. [+] edge.ideagp.com
  599. [+] eims.ae
  600. [+] elgadal.com
  601. [+] elitihadlogistics.com
  602. [+] elmohandis-paints.com
  603. [+] elprincesudan.com
  604. [+] eltagtrading.com
  605. [+] emitradingco.com
  606. [+] engcouncil.sd
  607. [+] etegahat-ap.com
  608. [+] exams.nileuniversity-edu.com
  609. [+] extra-pharma.com
  610. [+] farha-sd.com
  611. [+] farha-sd.tanglewood-sd.com
  612. [+] fasrc.org
  613. [+] flynas-sudan.com
  614. [+] focusschool-sd.com
  615. [+] forwomenbywomen.org
  616. [+] fresh.yassirkambalgroup.com
  617. [+] gadc01.goldenarrow.sd
  618. [+] gdsudan.com
  619. [+] geocad-sd.com
  620. [+] giadservices.com
  621. [+] gladiator-bdc.com
  622. [+] goldenarrow.sd
  623. [+] gpo-sd.com
  624. [+] green.yassirkambalgroup.com
  625. [+] hamza-farm.com
  626. [+] hcs-sd.com
  627. [+] higleig.com
  628. [+] hopemedicalsd.com
  629. [+] ideagp.com
  630. [+] ideal-sdn.com
  631. [+] iec.gov.sd
  632. [+] indonile.com
  633. [+] indonileexport.com
  634. [+] ingawetrading.com
  635. [+] it.alanfalgroup.com
  636. [+] jubaauto.com
  637. [+] kambalexport.com
  638. [+] khartoum-int.net
  639. [+] khmedical.edu.sd
  640. [+] kmc-sd.com
  641. [+] ktcesudan.com
  642. [+] ladconsult.com
  643. [+] lanjico.com
  644. [+] lowcosttravelcenter.com
  645. [+] lulamab.com
  646. [+] lunatusmed.com
  647. [+] mahgoubsons.com
  648. [+] mail.pawfreight.com
  649. [+] mamedmedical.com
  650. [+] manar-group.com
  651. [+] marwacoenterprises.com
  652. [+] mdisam.paradisehotels-sd.com
  653. [+] mechatronic-sd.com
  654. [+] med.gov.sd
  655. [+] medanico.com
  656. [+] medicare-sd.com
  657. [+] medpharma-sd.com
  658. [+] mieragspace.com
  659. [+] milestonesd.com
  660. [+] mohe.gov.sd
  661. [+] moodle.nileuniversity-edu.com
  662. [+] moontrade.net
  663. [+] mssmanal.com
  664. [+] mudalala.qa
  665. [+] musanadaholding.com
  666. [+] nagi.photo
  667. [+] nilecement.org
  668. [+] nileuniversity-edu.com
  669. [+] nisosd.com
  670. [+] niss.tech
  671. [+] nlicfinance.com
  672. [+] npetroleum.com
  673. [+] numberone-sd.com
  674. [+] nuspetro.com
  675. [+] oau.edu.sd
  676. [+] oit-sd.com
  677. [+] olgaecs.com
  678. [+] omiga.yassirkambalgroup.com
  679. [+] openskies247.com
  680. [+] osamaalgadee.com
  681. [+] osool-sd.com
  682. [+] owner.advocatemakki.com
  683. [+] paradisehotels-sd.com
  684. [+] pawfreight.com
  685. [+] petroall.net
  686. [+] portal.iec.gov.sd
  687. [+] powerblue.yassirkambalgroup.com
  688. [+] pts-sd.com
  689. [+] radmedco.com
  690. [+] raheeg.com
  691. [+] rakhie.net
  692. [+] rcctsd.com
  693. [+] reports.lowcosttravelcenter.com
  694. [+] rikaz.sd
  695. [+] rittal-sd.com
  696. [+] rocketeng.net
  697. [+] rotana.mechatronic-sd.com
  698. [+] sabintod.com
  699. [+] saliglobal.org
  700. [+] sangsl.com
  701. [+] saria.sd
  702. [+] sarrealways.com
  703. [+] saudisb.sd
  704. [+] scmsltd.com
  705. [+] secure-paypal.org.rakhie.net
  706. [+] senahypermarket.com
  707. [+] server2.click-grafix.com
  708. [+] server.click-grafix.com
  709. [+] sgsuae.com
  710. [+] shakak.org
  711. [+] shirouqpaints.net
  712. [+] shoyum.com
  713. [+] sidcotel.sd
  714. [+] sinnarshipping.com
  715. [+] skhcsudan.com
  716. [+] skyart-sd.com
  717. [+] smacosd.com
  718. [+] soed-sd.org
  719. [+] sonic.yassirkambalgroup.com
  720. [+] srptechnology.com
  721. [+] ssia.sd
  722. [+] stiltgroup.org
  723. [+] students.nileuniversity-edu.com
  724. [+] sudanbcisd.net
  725. [+] sudanesephysicians.org
  726. [+] sudanpile.com
  727. [+] sudanports.gov.sd
  728. [+] sudanwork.com
  729. [+] sudapet.sd
  730. [+] sudapost.sd
  731. [+] summit-schools.com
  732. [+] supergeneral-sd.com
  733. [+] tadamonbank-sd.com
  734. [+] talawiet.org.sd
  735. [+] tanglewood-sd.com
  736. [+] tawakolmedical.com
  737. [+] tbmlawfirm.com
  738. [+] test.almamoonoil.com
  739. [+] test.mechatronic-sd.com
  740. [+] tharjatheng.com
  741. [+] tpsudan.gov.sd
  742. [+] transways.ae
  743. [+] tstmatjar.com
  744. [+] vittoriopierino.com
  745. [+] webdisk.aacpd.org
  746. [+] webdisk.aayan.com.qa
  747. [+] webdisk.abanos.net
  748. [+] webdisk.abdeenandco.com
  749. [+] webdisk.advocatemakki.com
  750. [+] webdisk.adyagroup.net
  751. [+] webdisk.ahqsudan.com
  752. [+] webdisk.alanfalgroup.com
  753. [+] webdisk.alanfaljabra.com
  754. [+] webdisk.albadaael.com
  755. [+] webdisk.albarakafinancial.com
  756. [+] webdisk.alfala.com
  757. [+] webdisk.alitimadgroup.com
  758. [+] webdisk.almadadgroup.com
  759. [+] webdisk.almamoonoil.com
  760. [+] webdisk.aloaloa.com
  761. [+] webdisk.alomergroup.com
  762. [+] webdisk.alsundusiamedical.com
  763. [+] webdisk.alwatanyia.com
  764. [+] webdisk.alwathbagroup.com
  765. [+] webdisk.anpm.co
  766. [+] webdisk.arenboutique.com
  767. [+] webdisk.ariabmining.net
  768. [+] webdisk.ashrafelsharif.com
  769. [+] webdisk.bajrawiafab.com
  770. [+] webdisk.beautyconceptlounge.com
  771. [+] webdisk.benzcenter.net
  772. [+] webdisk.berigdargroup.com
  773. [+] webdisk.berigdar.com
  774. [+] webdisk.berimalegal.com
  775. [+] webdisk.bivetsud.com
  776. [+] webdisk.bmcproject.net
  777. [+] webdisk.brandavenue.net
  778. [+] webdisk.casiexpress.net
  779. [+] webdisk.cctctraining.com
  780. [+] webdisk.clarionlaserclinic.ie
  781. [+] webdisk.clickgrafix.co
  782. [+] webdisk.clicksd.info
  783. [+] webdisk.dallahpharma.net
  784. [+] webdisk.dandaradentalcenter.com
  785. [+] webdisk.difafvillage.com
  786. [+] webdisk.dirnour.com
  787. [+] webdisk.ecogroupsd.com
  788. [+] webdisk.eims.ae
  789. [+] webdisk.elgadal.com
  790. [+] webdisk.elitihadlogistics.com
  791. [+] webdisk.elprincesudan.com
  792. [+] webdisk.eltagtrading.com
  793. [+] webdisk.emitradingco.com
  794. [+] webdisk.fasrc.org
  795. [+] webdisk.forwomenbywomen.org
  796. [+] webdisk.gdsudan.com
  797. [+] webdisk.giadservices.com
  798. [+] webdisk.higleig.com
  799. [+] webdisk.hishamkarouri.com
  800. [+] webdisk.hopemedicalsd.com
  801. [+] webdisk.ideagp.com
  802. [+] webdisk.indonileexport.com
  803. [+] webdisk.indonile.com
  804. [+] webdisk.ingawetrading.com
  805. [+] webdisk.jubaauto.com
  806. [+] webdisk.ktcesudan.com
  807. [+] webdisk.ladconsult.com
  808. [+] webdisk.lanjico.com
  809. [+] webdisk.lowcosttravelcenter.com
  810. [+] webdisk.lulamab.com
  811. [+] webdisk.lunatusmed.com
  812. [+] webdisk.mahgoubsons.com
  813. [+] webdisk.mamedmedical.com
  814. [+] webdisk.marwacoenterprises.com
  815. [+] webdisk.medanico.com
  816. [+] webdisk.mieragspace.com
  817. [+] webdisk.moontrade.net
  818. [+] webdisk.mssmanal.com
  819. [+] webdisk.mudalala.qa
  820. [+] webdisk.musanadaholding.com
  821. [+] webdisk.nagi.photo
  822. [+] webdisk.nilecement.org
  823. [+] webdisk.nisosd.com
  824. [+] webdisk.niss.tech
  825. [+] webdisk.nlicfinance.com
  826. [+] webdisk.npetroleum.com
  827. [+] webdisk.nuspetro.com
  828. [+] webdisk.olgaecs.com
  829. [+] webdisk.osamaalgadee.com
  830. [+] webdisk.pawfreight.com
  831. [+] webdisk.petroall.net
  832. [+] webdisk.radmedco.com
  833. [+] webdisk.raheeg.com
  834. [+] webdisk.rakhie.net
  835. [+] webdisk.rcctsd.com
  836. [+] webdisk.rocketeng.net
  837. [+] webdisk.sabintod.com
  838. [+] webdisk.sangsl.com
  839. [+] webdisk.scmsltd.com
  840. [+] webdisk.senahypermarket.com
  841. [+] webdisk.shakak.org
  842. [+] webdisk.shirouqpaints.net
  843. [+] webdisk.shoyum.com
  844. [+] webdisk.sinnarshipping.com
  845. [+] webdisk.skhcsudan.com
  846. [+] webdisk.smacosd.com
  847. [+] webdisk.srptechnology.com
  848. [+] webdisk.stiltgroup.org
  849. [+] webdisk.sudanbcisd.net
  850. [+] webdisk.sudanesephysicians.org
  851. [+] webdisk.sudanpile.com
  852. [+] webdisk.sudanwork.com
  853. [+] webdisk.tawakolmedical.com
  854. [+] webdisk.tawseelsudan.com
  855. [+] webdisk.tbmlawfirm.com
  856. [+] webdisk.tharjatheng.com
  857. [+] webdisk.transways.ae
  858. [+] webdisk.tstmatjar.com
  859. [+] webdisk.vittoriopierino.com
  860. [+] webdisk.wgarasud.com
  861. [+] webdisk.yasminycl.com
  862. [+] webdisk.yassirkambalgroup.com
  863. [+] webdisk.yathribyp.com
  864. [+] webdisk.zawayabricks.com
  865. [+] webdisk.adding-sd.com
  866. [+] webdisk.agrogate-holdings.com
  867. [+] webdisk.alzawaya-medical.com
  868. [+] webdisk.apg-sd.com
  869. [+] webdisk.basma-ocf.org
  870. [+] webdisk.click-grafix.com
  871. [+] webdisk.codon-med.com
  872. [+] webdisk.crimsonlights-sd.com
  873. [+] webdisk.das-diesel.com
  874. [+] webdisk.elmohandis-paints.com
  875. [+] webdisk.etegahat-ap.com
  876. [+] webdisk.extra-pharma.com
  877. [+] webdisk.farha-sd.com
  878. [+] webdisk.flynas-sudan.com
  879. [+] webdisk.focusschool-sd.com
  880. [+] webdisk.geocad-sd.com
  881. [+] webdisk.gladiator-bdc.com
  882. [+] webdisk.gpo-sd.com
  883. [+] webdisk.hamza-farm.com
  884. [+] webdisk.hcs-sd.com
  885. [+] webdisk.ideal-sdn.com
  886. [+] webdisk.khartoum-int.net
  887. [+] webdisk.kmc-sd.com
  888. [+] webdisk.maak-sd.com
  889. [+] webdisk.manar-group.com
  890. [+] webdisk.mechatronic-sd.com
  891. [+] webdisk.medicare-sd.com
  892. [+] webdisk.medpharma-sd.com
  893. [+] webdisk.nileuniversity-edu.com
  894. [+] webdisk.numberone-sd.com
  895. [+] webdisk.oit-sd.com
  896. [+] webdisk.osool-sd.com
  897. [+] webdisk.paradisehotels-sd.com
  898. [+] webdisk.pts-sd.com
  899. [+] webdisk.rittal-sd.com
  900. [+] webdisk.skyart-sd.com
  901. [+] webdisk.soed-sd.org
  902. [+] webdisk.summit-schools.com
  903. [+] webdisk.supergeneral-sd.com
  904. [+] webdisk.tanglewood-sd.com
  905. [+] webdisk.whitewaters-sd.com
  906. [+] webdisk.yam-cdc.com
  907. [+] webmail.aacpd.org
  908. [+] webmail.aayan.com.qa
  909. [+] webmail.abanos.net
  910. [+] webmail.abdeenandco.com
  911. [+] webmail.advocatemakki.com
  912. [+] webmail.adyagroup.net
  913. [+] webmail.ahqsudan.com
  914. [+] webmail.alanfalgroup.com
  915. [+] webmail.alanfaljabra.com
  916. [+] webmail.albadaael.com
  917. [+] webmail.albarakafinancial.com
  918. [+] webmail.alfala.com
  919. [+] webmail.alitimadgroup.com
  920. [+] webmail.almadadgroup.com
  921. [+] webmail.almamoonoil.com
  922. [+] webmail.aloaloa.com
  923. [+] webmail.alomergroup.com
  924. [+] webmail.alsundusiamedical.com
  925. [+] webmail.alwatanyia.com
  926. [+] webmail.alwathbagroup.com
  927. [+] webmail.anpm.co
  928. [+] webmail.arenboutique.com
  929. [+] webmail.ariabmining.net
  930. [+] webmail.ashrafelsharif.com
  931. [+] webmail.bajrawiafab.com
  932. [+] webmail.beautyconceptlounge.com
  933. [+] webmail.benzcenter.net
  934. [+] webmail.berigdargroup.com
  935. [+] webmail.berigdar.com
  936. [+] webmail.berimalegal.com
  937. [+] webmail.bivetsud.com
  938. [+] webmail.bmcproject.net
  939. [+] webmail.brandavenue.net
  940. [+] webmail.casiexpress.net
  941. [+] webmail.cctctraining.com
  942. [+] webmail.clarionlaserclinic.ie
  943. [+] webmail.clickgrafix.co
  944. [+] webmail.clicksd.info
  945. [+] webmail.dallahpharma.net
  946. [+] webmail.dandaradentalcenter.com
  947. [+] webmail.difafvillage.com
  948. [+] webmail.ecogroupsd.com
  949. [+] webmail.eims.ae
  950. [+] webmail.elgadal.com
  951. [+] webmail.elitihadlogistics.com
  952. [+] webmail.elprincesudan.com
  953. [+] webmail.eltagtrading.com
  954. [+] webmail.emitradingco.com
  955. [+] webmail.fasrc.org
  956. [+] webmail.forwomenbywomen.org
  957. [+] webmail.gdsudan.com
  958. [+] webmail.giadservices.com
  959. [+] webmail.higleig.com
  960. [+] webmail.hishamkarouri.com
  961. [+] webmail.hopemedicalsd.com
  962. [+] webmail.ideagp.com
  963. [+] webmail.indonileexport.com
  964. [+] webmail.indonile.com
  965. [+] webmail.ingawetrading.com
  966. [+] webmail.jubaauto.com
  967. [+] webmail.ktcesudan.com
  968. [+] webmail.ladconsult.com
  969. [+] webmail.lanjico.com
  970. [+] webmail.lowcosttravelcenter.com
  971. [+] webmail.lulamab.com
  972. [+] webmail.lunatusmed.com
  973. [+] webmail.mahgoubsons.com
  974. [+] webmail.mamedmedical.com
  975. [+] webmail.marwacoenterprises.com
  976. [+] webmail.medanico.com
  977. [+] webmail.mieragspace.com
  978. [+] webmail.moontrade.net
  979. [+] webmail.mssmanal.com
  980. [+] webmail.mudalala.qa
  981. [+] webmail.musanadaholding.com
  982. [+] webmail.nagi.photo
  983. [+] webmail.nilecement.org
  984. [+] webmail.nisosd.com
  985. [+] webmail.niss.tech
  986. [+] webmail.nlicfinance.com
  987. [+] webmail.npetroleum.com
  988. [+] webmail.nuspetro.com
  989. [+] webmail.olgaecs.com
  990. [+] webmail.osamaalgadee.com
  991. [+] webmail.pawfreight.com
  992. [+] webmail.petroall.net
  993. [+] webmail.radmedco.com
  994. [+] webmail.raheeg.com
  995. [+] webmail.rakhie.net
  996. [+] webmail.rcctsd.com
  997. [+] webmail.rocketeng.net
  998. [+] webmail.sabintod.com
  999. [+] webmail.sangsl.com
  1000. [+] webmail.scmsltd.com
  1001. [+] webmail.senahypermarket.com
  1002. [+] webmail.shakak.org
  1003. [+] webmail.shirouqpaints.net
  1004. [+] webmail.shoyum.com
  1005. [+] webmail.sinnarshipping.com
  1006. [+] webmail.skhcsudan.com
  1007. [+] webmail.smacosd.com
  1008. [+] webmail.srptechnology.com
  1009. [+] webmail.stiltgroup.org
  1010. [+] webmail.sudanbcisd.net
  1011. [+] webmail.sudanesephysicians.org
  1012. [+] webmail.sudanpile.com
  1013. [+] webmail.sudanwork.com
  1014. [+] webmail.tawakolmedical.com
  1015. [+] webmail.tawseelsudan.com
  1016. [+] webmail.tbmlawfirm.com
  1017. [+] webmail.tharjatheng.com
  1018. [+] webmail.transways.ae
  1019. [+] webmail.tstmatjar.com
  1020. [+] webmail.vittoriopierino.com
  1021. [+] webmail.wgarasud.com
  1022. [+] webmail.yasminycl.com
  1023. [+] webmail.yassirkambalgroup.com
  1024. [+] webmail.yathribyp.com
  1025. [+] webmail.zawayabricks.com
  1026. [+] webmail.adding-sd.com
  1027. [+] webmail.agrogate-holdings.com
  1028. [+] webmail.alzawaya-medical.com
  1029. [+] webmail.apg-sd.com
  1030. [+] webmail.basma-ocf.org
  1031. [+] webmail.click-grafix.com
  1032. [+] webmail.codon-med.com
  1033. [+] webmail.crimsonlights-sd.com
  1034. [+] webmail.das-diesel.com
  1035. [+] webmail.elmohandis-paints.com
  1036. [+] webmail.etegahat-ap.com
  1037. [+] webmail.extra-pharma.com
  1038. [+] webmail.farha-sd.com
  1039. [+] webmail.flynas-sudan.com
  1040. [+] webmail.focusschool-sd.com
  1041. [+] webmail.geocad-sd.com
  1042. [+] webmail.gladiator-bdc.com
  1043. [+] webmail.gpo-sd.com
  1044. [+] webmail.hamza-farm.com
  1045. [+] webmail.hcs-sd.com
  1046. [+] webmail.ideal-sdn.com
  1047. [+] webmail.khartoum-int.net
  1048. [+] webmail.kmc-sd.com
  1049. [+] webmail.maak-sd.com
  1050. [+] webmail.manar-group.com
  1051. [+] webmail.mechatronic-sd.com
  1052. [+] webmail.medicare-sd.com
  1053. [+] webmail.medpharma-sd.com
  1054. [+] webmail.nileuniversity-edu.com
  1055. [+] webmail.numberone-sd.com
  1056. [+] webmail.oit-sd.com
  1057. [+] webmail.osool-sd.com
  1058. [+] webmail.paradisehotels-sd.com
  1059. [+] webmail.pts-sd.com
  1060. [+] webmail.rittal-sd.com
  1061. [+] webmail.skyart-sd.com
  1062. [+] webmail.soed-sd.org
  1063. [+] webmail.summit-schools.com
  1064. [+] webmail.supergeneral-sd.com
  1065. [+] webmail.tanglewood-sd.com
  1066. [+] webmail.whitewaters-sd.com
  1067. [+] webmail.yam-cdc.com
  1068. [+] westvilledevelopers.co.za
  1069. [+] wgarasud.com
  1070. [+] whitewaters-sd.com
  1071. [+] whm.click-grafix.com
  1072. [+] wre.gov.sd
  1073. [+] www.alrawabi.yassirkambalgroup.com
  1074. [+] www.app.advocatemakki.com
  1075. [+] www.aseelcomplex.yassirkambalgroup.com
  1076. [+] www.aseel.yassirkambalgroup.com
  1077. [+] www.berigdar.berigdargroup.com
  1078. [+] www.conference.sudanesephysicians.org
  1079. [+] www.dallahpharma.alwathbagroup.com
  1080. [+] www.design.alwatanyia.com
  1081. [+] www.dindir.higleig.com
  1082. [+] www.easyhotel.advocatemakki.com
  1083. [+] www.edge.ideagp.com
  1084. [+] www.fresh.yassirkambalgroup.com
  1085. [+] www.green.yassirkambalgroup.com
  1086. [+] www.it.alanfalgroup.com
  1087. [+] www.mahgoubsons.com
  1088. [+] www.mail.pawfreight.com
  1089. [+] www.omiga.yassirkambalgroup.com
  1090. [+] www.owner.advocatemakki.com
  1091. [+] www.powerblue.yassirkambalgroup.com
  1092. [+] www.reports.lowcosttravelcenter.com
  1093. [+] www.sonic.yassirkambalgroup.com
  1094. [+] www.test.almamoonoil.com
  1095. [+] www.apple-login.org.rakhie.net
  1096. [+] www.arech.apg-sd.com
  1097. [+] www.ar.nileuniversity-edu.com
  1098. [+] www.badawi.alzawaya-medical.com
  1099. [+] www.bargos.apg-sd.com
  1100. [+] www.citi.online.yam-cdc.com
  1101. [+] www.exams.nileuniversity-edu.com
  1102. [+] www.farha-sd.tanglewood-sd.com
  1103. [+] www.mdisam.paradisehotels-sd.com
  1104. [+] www.moodle.nileuniversity-edu.com
  1105. [+] www.rotana.mechatronic-sd.com
  1106. [+] www.secure-paypal.org.rakhie.net
  1107. [+] www.students.nileuniversity-edu.com
  1108. [+] www.test.mechatronic-sd.com
  1109. [+] yam-cdc.com
  1110. [+] yasminycl.com
  1111. [+] yassirkambalgroup.com
  1112. [+] yathribyp.com
  1113. [+] zawayabricks.com
  1114. #######################################################################################################################################
  1115.  
  1116. Reverse IP With YouGetSignal 'audit.gov.sd'
  1117. ---------------------------------------------------------------------------------------------------------------------------------------
  1118.  
  1119. [*] IP: 138.128.160.2
  1120. [*] Domain: audit.gov.sd
  1121. [*] Total Domains: 49
  1122.  
  1123. [+] adding-sd.com
  1124. [+] alfala.com
  1125. [+] aljazeerabank.com.sd
  1126. [+] aloaloa.com
  1127. [+] aou.edu.sd
  1128. [+] apg-sd.com
  1129. [+] audit.gov.sd
  1130. [+] bajafar.sd
  1131. [+] benzcenter.net
  1132. [+] click.sd
  1133. [+] cm.sd
  1134. [+] cpd.gov.sd
  1135. [+] eims.ae
  1136. [+] engcouncil.sd
  1137. [+] giadservices.com
  1138. [+] gpo-sd.com
  1139. [+] iec.gov.sd
  1140. [+] indonileexport.com
  1141. [+] khairport.gov.sd
  1142. [+] khmedical.edu.sd
  1143. [+] mofdgoia.gov.sd
  1144. [+] mohe.gov.sd
  1145. [+] mssmanal.com
  1146. [+] nileuniversity-edu.com
  1147. [+] petroall.net
  1148. [+] sahl.gov.sd
  1149. [+] sdac.gov.sd
  1150. [+] sidcotel.sd
  1151. [+] ssia.sd
  1152. [+] sudafast.edu.sd
  1153. [+] sudan.gov.sd
  1154. [+] sudanap.org
  1155. [+] sudanconsumers.org
  1156. [+] sudanports.gov.sd
  1157. [+] sudapet.sd
  1158. [+] sudapost.sd
  1159. [+] tpsudan.gov.sd
  1160. [+] wre.gov.sd
  1161. [+] www.aljazeerabank.com.sd
  1162. [+] www.cpd.gov.sd
  1163. [+] www.dandaradentalcenter.com
  1164. [+] www.goldenarrow.sd
  1165. [+] www.iec.gov.sd
  1166. [+] www.khmedical.edu.sd
  1167. [+] www.mohe.gov.sd
  1168. [+] www.studentwelfare.sd
  1169. [+] www.sudan.gov.sd
  1170. [+] www.sudapet.sd
  1171. [+] www.tararealestate.sd
  1172. #######################################################################################################################################
  1173.  
  1174. Geo IP Lookup 'audit.gov.sd'
  1175. ---------------------------------------------------------------------------------------------------------------------------------------
  1176.  
  1177. [+] IP Address: 138.128.160.2
  1178. [+] Country: United States
  1179. [+] State: Florida
  1180. [+] City: Orlando
  1181. [+] Latitude: 28.5807
  1182. [+] Longitude: -81.1893
  1183. #######################################################################################################################################
  1184.  
  1185. Bypass Cloudflare 'audit.gov.sd'
  1186. ---------------------------------------------------------------------------------------------------------------------------------------
  1187.  
  1188. [!] CloudFlare Bypass 138.128.160.2 | ftp.audit.gov.sd
  1189. [!] CloudFlare Bypass 138.128.160.2 | cpanel.audit.gov.sd
  1190. [!] CloudFlare Bypass 138.128.160.2 | webmail.audit.gov.sd
  1191. [!] CloudFlare Bypass 127.0.0.1 | localhost.audit.gov.sd
  1192. [!] CloudFlare Bypass 212.0.136.50 | mail.audit.gov.sd
  1193. [!] CloudFlare Bypass 138.128.160.2 | www.audit.gov.sd
  1194. #######################################################################################################################################
  1195.  
  1196. DNS Lookup 'audit.gov.sd'
  1197. ---------------------------------------------------------------------------------------------------------------------------------------
  1198.  
  1199. [+] audit.gov.sd. 14399 IN MX 0 mail.audit.gov.sd.
  1200. [+] audit.gov.sd. 21599 IN SOA ns1.click-grafix.com. karouri.gmail.com. 2019032105 3600 7200 1209600 86400
  1201. [+] audit.gov.sd. 21599 IN NS ns2.click-grafix.com.
  1202. [+] audit.gov.sd. 21599 IN NS ns1.click-grafix.com.
  1203. [+] audit.gov.sd. 14399 IN A 138.128.160.2
  1204. #######################################################################################################################################
  1205.  
  1206. Show HTTP Header 'audit.gov.sd'
  1207. ---------------------------------------------------------------------------------------------------------------------------------------
  1208.  
  1209. [+] HTTP/1.1 302 Moved Temporarily
  1210. [+] Date: Sat, 18 May 2019 10:53:35 GMT
  1211. [+] Server: Apache
  1212. [+] X-Powered-By: PHP/5.6.40
  1213. [+] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1214. [+] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  1215. [+] Pragma: no-cache
  1216. [+] X-Redirect-By: WordPress
  1217. [+] Set-Cookie: PHPSESSID=sh7v2bmvfq2u3rph1kneoah7m3; path=/
  1218. [+] Set-Cookie: mltlngg_language=ar; expires=Mon, 17-Jun-2019 10:53:36 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd
  1219. [+] Location: http://audit.gov.sd/?lang=ar
  1220. [+] Connection: close
  1221. [+] Content-Type: text/html; charset=UTF-8
  1222. #######################################################################################################################################
  1223.  
  1224. Port Scan 'audit.gov.sd'
  1225. --------------------------------------------------------------------------------------------------------------------------------------
  1226.  
  1227. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:53 UTC
  1228. Nmap scan report for audit.gov.sd (138.128.160.2)
  1229. Host is up (0.054s latency).
  1230. rDNS record for 138.128.160.2: server.click-grafix.com
  1231.  
  1232. PORT STATE SERVICE
  1233. 21/tcp open ftp
  1234. 22/tcp closed ssh
  1235. 23/tcp filtered telnet
  1236. 80/tcp open http
  1237. 110/tcp open pop3
  1238. 143/tcp open imap
  1239. 443/tcp open https
  1240. 3389/tcp filtered ms-wbt-server
  1241.  
  1242. Nmap done: 1 IP address (1 host up) scanned in 1.30 seconds
  1243. #######################################################################################################################################
  1244.  
  1245. Cms Scan 'audit.gov.sd'
  1246. ---------------------------------------------------------------------------------------------------------------------------------------
  1247.  
  1248. [+] Cms : WordPress
  1249. [+] Web Servers : Apache
  1250. [+] Programming Languages : PHP
  1251. #######################################################################################################################################
  1252.  
  1253. Robot.txt 'audit.gov.sd'
  1254. ---------------------------------------------------------------------------------------------------------------------------------------
  1255.  
  1256. User-agent: *
  1257. Disallow: /calendar/action~posterboard/
  1258. Disallow: /calendar/action~agenda/
  1259. Disallow: /calendar/action~oneday/
  1260. Disallow: /calendar/action~month/
  1261. Disallow: /calendar/action~week/
  1262. Disallow: /calendar/action~stream/
  1263. Disallow: /calendar/action~undefined/
  1264. Disallow: /calendar/action~http:/
  1265. Disallow: /calendar/action~default/
  1266. Disallow: /calendar/action~poster/
  1267. Disallow: /calendar/action~*/
  1268. Disallow: /*controller=ai1ec_exporter_controller*
  1269. Disallow: /*/action~*/
  1270. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~posterboard/
  1271. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~agenda/
  1272. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~oneday/
  1273. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~month/
  1274. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~week/
  1275. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~stream/
  1276. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~undefined/
  1277. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~http:/
  1278. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~default/
  1279. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~poster/
  1280. Disallow: /%d8%a7%d9%84%d9%88%d8%b3%d8%a7%d8%a6%d8%b7/events/action~*/
  1281. #######################################################################################################################################
  1282.  
  1283. Traceroute 'audit.gov.sd'
  1284. ---------------------------------------------------------------------------------------------------------------------------------------
  1285.  
  1286. Start: 2019-05-18T10:53:52+0000
  1287. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  1288. 1.|-- 45.79.12.201 0.0% 3 0.9 0.8 0.8 0.9 0.0
  1289. 2.|-- 45.79.12.0 0.0% 3 0.7 0.9 0.7 1.1 0.2
  1290. 3.|-- ae-37.sayonara-chwhite.a01.dllstx04.us.bb.gin.ntt.net 0.0% 3 1.2 2.2 1.2 2.7 0.9
  1291. 4.|-- ae-9.sayonara-chwhite.r10.dllstx09.us.bb.gin.ntt.net 0.0% 3 1.8 1.8 1.7 2.0 0.1
  1292. 5.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  1293. 6.|-- ae-1-8.bar1.Orlando1.Level3.net 0.0% 3 37.9 35.3 34.0 37.9 2.2
  1294. 7.|-- HOSTDIME.bar1.Orlando1.Level3.net 0.0% 3 35.5 36.5 35.5 38.6 1.8
  1295. 8.|-- xe-1-3-core2.orl.hostdime.com 0.0% 3 71.1 47.7 33.8 71.1 20.4
  1296. 9.|-- server.click-grafix.com 0.0% 3 34.0 34.0 34.0 34.0 0.0
  1297. #######################################################################################################################################
  1298.  
  1299. Ping 'audit.gov.sd'
  1300. ---------------------------------------------------------------------------------------------------------------------------------------
  1301.  
  1302.  
  1303. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-05-18 10:54 UTC
  1304. SENT (0.2862s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=62434 seq=1] IP [ttl=64 id=53256 iplen=28 ]
  1305. RCVD (0.4865s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=62434 seq=1] IP [ttl=54 id=48001 iplen=28 ]
  1306. SENT (1.2865s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=62434 seq=2] IP [ttl=64 id=53256 iplen=28 ]
  1307. RCVD (1.5065s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=62434 seq=2] IP [ttl=54 id=48712 iplen=28 ]
  1308. SENT (2.2877s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=62434 seq=3] IP [ttl=64 id=53256 iplen=28 ]
  1309. RCVD (2.5265s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=62434 seq=3] IP [ttl=54 id=48790 iplen=28 ]
  1310. SENT (3.2898s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=62434 seq=4] IP [ttl=64 id=53256 iplen=28 ]
  1311. RCVD (3.3434s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=62434 seq=4] IP [ttl=54 id=49234 iplen=28 ]
  1312.  
  1313. Max rtt: 238.618ms | Min rtt: 53.573ms | Avg rtt: 178.133ms
  1314. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  1315. Nping done: 1 IP address pinged in 3.34 seconds
  1316. #######################################################################################################################################
  1317.  
  1318. Page Admin Finder 'audit.gov.sd'
  1319. --------------------------------------------------------------------------------------------------------------------------------------
  1320.  
  1321.  
  1322.  
  1323. Avilable Links :
  1324.  
  1325. Find Page >> http://audit.gov.sd/wp-login.php
  1326. #######################################################################################################################################
  1327. adding 138.128.160.2/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  1328. using interface(s) eth0
  1329. added module payload for port 5060 proto 17
  1330. added module payload for port 1900 proto 17
  1331. added module payload for port 518 proto 17
  1332. added module payload for port 53 proto 17
  1333. added module payload for port 80 proto 6
  1334. added module payload for port 80 proto 6
  1335. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  1336. drone type Unknown on fd 4 is version 1.1
  1337. drone type Unknown on fd 3 is version 1.1
  1338. added module payload for port 5060 proto 17
  1339. added module payload for port 1900 proto 17
  1340. added module payload for port 518 proto 17
  1341. added module payload for port 53 proto 17
  1342. added module payload for port 80 proto 6
  1343. added module payload for port 80 proto 6
  1344. scan iteration 1 out of 1
  1345. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  1346. using TSC delay
  1347. sender statistics 299.6 pps with 338 packets sent total
  1348. listener statistics 0 packets recieved 0 packets droped and 0 interface drops
  1349. #######################################################################################################################################
  1350. ----- audit.gov.sd -----
  1351.  
  1352.  
  1353. Host's addresses:
  1354. __________________
  1355.  
  1356. audit.gov.sd. 13263 IN A 138.128.160.2
  1357.  
  1358. ----------------
  1359. Wildcards test:
  1360. ----------------
  1361. good
  1362.  
  1363.  
  1364. Name Servers:
  1365. ______________
  1366.  
  1367. ns1.click-grafix.com. 588 IN A 138.128.160.3
  1368. ns2.click-grafix.com. 2444 IN A 138.128.160.4
  1369.  
  1370.  
  1371. Mail (MX) Servers:
  1372. ___________________
  1373.  
  1374. mail.audit.gov.sd. 13804 IN A 212.0.136.50
  1375.  
  1376. #######################################################################################################################################
  1377. Tracing to audit.gov.sd[a] via 38.132.106.139, maximum of 3 retries
  1378. 38.132.106.139 (38.132.106.139) IP HEADER
  1379. - Destination address: 38.132.106.139
  1380. DNS HEADER (send)
  1381. - Identifier: 0x3F16
  1382. - Flags: 0x00 (Q )
  1383. - Opcode: 0 (Standard query)
  1384. - Return code: 0 (No error)
  1385. - Number questions: 1
  1386. - Number answer RR: 0
  1387. - Number authority RR: 0
  1388. - Number additional RR: 0
  1389. QUESTIONS (send)
  1390. - Queryname: (5)audit(3)gov(2)sd
  1391. - Type: 1 (A)
  1392. - Class: 1 (Internet)
  1393. DNS HEADER (recv)
  1394. - Identifier: 0x3F16
  1395. - Flags: 0x8080 (R RA )
  1396. - Opcode: 0 (Standard query)
  1397. - Return code: 0 (No error)
  1398. - Number questions: 1
  1399. - Number answer RR: 1
  1400. - Number authority RR: 0
  1401. - Number additional RR: 0
  1402. QUESTIONS (recv)
  1403. - Queryname: (5)audit(3)gov(2)sd
  1404. - Type: 1 (A)
  1405. - Class: 1 (Internet)
  1406. ANSWER RR
  1407. - Domainname: (5)audit(3)gov(2)sd
  1408. - Type: 1 (A)
  1409. - Class: 1 (Internet)
  1410. - TTL: 13169 (3h39m29s)
  1411. - Resource length: 4
  1412. - Resource data: 138.128.160.2
  1413. #######################################################################################################################################
  1414. =======================================================================================================================================
  1415. | External hosts:
  1416. | [+] External Host Found: https://maps.googleapis.com
  1417. | [+] External Host Found: https://www.mysql.com
  1418. | [+] External Host Found: https://wordpress.org
  1419. | [+] External Host Found: http://gmpg.org
  1420. | [+] External Host Found: http://support.bestwebsoft.com
  1421. | [+] External Host Found: https://developer.wordpress.org
  1422. | [+] External Host Found: https://httpd.apache.org
  1423. | [+] External Host Found: https://planet.wordpress.org
  1424. | [+] External Host Found: http://www.gnu.org
  1425. | [+] External Host Found: https://secure.php.net
  1426. | [+] External Host Found: https://codex.wordpress.org
  1427. =======================================================================================================================================
  1428. | E-mails:
  1429. | [+] E-mail Found: info@pamadessoft.cz
  1430. | [+] E-mail Found: mathewhendry@hotmail.com
  1431. | [+] E-mail Found: gary@pento.net
  1432. | [+] E-mail Found: lcapronnier@yahoo.com
  1433. | [+] E-mail Found: m@tidakada.com
  1434. | [+] E-mail Found: robert@viking.ee
  1435. | [+] E-mail Found: jecajeca260@gmail.com
  1436. | [+] E-mail Found: plugins@bestwebsoft.com
  1437. | [+] E-mail Found: support@cedcommerce.com
  1438. | [+] E-mail Found: erik@helloerik.com
  1439. | [+] E-mail Found: jordan.silaen@chameleonjohn.com
  1440. | [+] E-mail Found: contact@codester.pl
  1441. | [+] E-mail Found: prdlik@centrum.cz
  1442. | [+] E-mail Found: hal@halgatewood.com
  1443. | [+] E-mail Found: info@getid3.org
  1444. | [+] E-mail Found: mailman@www.audit.gov.sd
  1445. | [+] E-mail Found: chosen-sprite@2x.png
  1446. | [+] E-mail Found: alphagolf@rocketmail.com
  1447. | [+] E-mail Found: ghalebi@msn.com
  1448. | [+] E-mail Found: mgargano@gmail.com
  1449. | [+] E-mail Found: nahuel@ibidemgroup.com
  1450. | [+] E-mail Found: info@audit.gov.sd
  1451. | [+] E-mail Found: kucerami@gmail.com
  1452. | [+] E-mail Found: support@wp-jobmanager.com
  1453. | [+] E-mail Found: wp@bestwebsoft.com
  1454. | [+] E-mail Found: emiljo@tlen.pl
  1455. | [+] E-mail Found: plugin@bestwebsoft.com
  1456. | [+] E-mail Found: fabien@symfony.com
  1457. | [+] E-mail Found: info@bestwebsoft.com
  1458. =======================================================================================================================================
  1459. #######################################################################################################################################
  1460. ; <<>> DiG 9.11.5-P4-5-Debian <<>> audit.gov.sd
  1461. ;; global options: +cmd
  1462. ;; Got answer:
  1463. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 21933
  1464. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  1465.  
  1466. ;; OPT PSEUDOSECTION:
  1467. ; EDNS: version: 0, flags:; udp: 4096
  1468. ;; QUESTION SECTION:
  1469. ;audit.gov.sd. IN A
  1470.  
  1471. ;; ANSWER SECTION:
  1472. audit.gov.sd. 11630 IN A 138.128.160.2
  1473.  
  1474. ;; Query time: 31 msec
  1475. ;; SERVER: 38.132.106.139#53(38.132.106.139)
  1476. ;; WHEN: sam mai 18 07:30:40 EDT 2019
  1477. ;; MSG SIZE rcvd: 57
  1478. #######################################################################################################################################
  1479. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace audit.gov.sd
  1480. ;; global options: +cmd
  1481. . 79826 IN NS i.root-servers.net.
  1482. . 79826 IN NS g.root-servers.net.
  1483. . 79826 IN NS f.root-servers.net.
  1484. . 79826 IN NS k.root-servers.net.
  1485. . 79826 IN NS j.root-servers.net.
  1486. . 79826 IN NS e.root-servers.net.
  1487. . 79826 IN NS m.root-servers.net.
  1488. . 79826 IN NS l.root-servers.net.
  1489. . 79826 IN NS b.root-servers.net.
  1490. . 79826 IN NS a.root-servers.net.
  1491. . 79826 IN NS c.root-servers.net.
  1492. . 79826 IN NS h.root-servers.net.
  1493. . 79826 IN NS d.root-servers.net.
  1494. . 79826 IN RRSIG NS 8 0 518400 20190531050000 20190518040000 25266 . uXa5ceMjQRW+2TmlzV9LH9r6quAQuZCmPQCMiRFtKGpoVYG7Irt7bq6R ki3jOQxnSo26AJFiolFvS7P+xex7+4bNaQFQbI8Ove9rhF+T+otc8yIA WMYng/Ifbx2mopQCTifzJD2kvPETOavX6TMzqeK1+x3eu+uXiAK06p0U c6rCx96iGW0fl1KFcQFUaqjw4ou8i8J2sotn2h08ZszFYifUc0Dn93qm 1lToU70UleQeAAgQcEEcUQ2HMlsg/hdMMsCJKJcOKqtGBtqsht2QLLxR n8RhE2NUpVxZjZxpreR8PfkBF+vpoLyfAf7oaOa0RBbrgqPfj9Ii67Th tjynXg==
  1495. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 36 ms
  1496.  
  1497. sd. 172800 IN NS ns-sd.afrinic.net.
  1498. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  1499. sd. 172800 IN NS ns2.uaenic.ae.
  1500. sd. 172800 IN NS ans1.canar.sd.
  1501. sd. 172800 IN NS ans1.sis.sd.
  1502. sd. 172800 IN NS ns1.uaenic.ae.
  1503. sd. 172800 IN NS ans2.canar.sd.
  1504. sd. 86400 IN NSEC se. NS RRSIG NSEC
  1505. sd. 86400 IN RRSIG NSEC 8 1 86400 20190531050000 20190518040000 25266 . EXSdWQadStvudfPmKDo82rTckplcL0of0KBggsdZUYkvuwu7zkxTpefx QygkyfQuHrdcSqJ+Uk+dPttUH+TNhf1CkR3PRrRVx97dY96/hMfn6kGX pAyKq3PwGk6XgsJRU5sUF+pGCX02SwZ1m9u+LORkgRXkaoI+7SFEBYwI y5pTseL2WYuWK+AjIwdvmn1XXNTj68+nMxYjXo8k6/I8U+99tKWatsda atBW0CqmMBR3dP0ZRQS6gXMnmSJFyLp9KhXnZSgZW34z4X+TnVDpa8nf pEwOCiKAeNjVZM6WQQ3vtPfahPHypoeTOr2LRIiUqnrFUiYI8e4tbBZG ALYTTg==
  1506. ;; Received 699 bytes from 2001:dc3::35#53(m.root-servers.net) in 87 ms
  1507.  
  1508. audit.gov.sd. 14400 IN NS ns2.click-grafix.com.
  1509. audit.gov.sd. 14400 IN NS ns1.click-grafix.com.
  1510. ;; Received 93 bytes from 196.29.164.14#53(ans2.canar.sd) in 184 ms
  1511.  
  1512. audit.gov.sd. 14400 IN A 138.128.160.2
  1513. audit.gov.sd. 86400 IN NS ns1.click-grafix.com.
  1514. audit.gov.sd. 86400 IN NS ns2.click-grafix.com.
  1515. ;; Received 141 bytes from 138.128.160.3#53(ns1.click-grafix.com) in 70 ms
  1516. #######################################################################################################################################
  1517. [*] Performing General Enumeration of Domain: audit.gov.sd
  1518. [-] DNSSEC is not configured for audit.gov.sd
  1519. [*] SOA ns1.click-grafix.com 138.128.160.3
  1520. [*] NS ns1.click-grafix.com 138.128.160.3
  1521. [*] Bind Version for 138.128.160.3 9.9.4-RedHat-9.9.4-73.el7_6
  1522. [*] NS ns2.click-grafix.com 138.128.160.4
  1523. [*] Bind Version for 138.128.160.4 9.9.4-RedHat-9.9.4-73.el7_6
  1524. [*] MX mail.audit.gov.sd 212.0.136.50
  1525. [*] A audit.gov.sd 138.128.160.2
  1526. [*] Enumerating SRV Records
  1527. [-] No SRV Records Found for audit.gov.sd
  1528. [+] 0 Records Found
  1529. #######################################################################################################################################
  1530. [*] Processing domain audit.gov.sd
  1531. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  1532. [+] Getting nameservers
  1533. 138.128.160.3 - ns1.click-grafix.com
  1534. 138.128.160.4 - ns2.click-grafix.com
  1535. [-] Zone transfer failed
  1536.  
  1537. [+] MX records found, added to target list
  1538. 0 mail.audit.gov.sd.
  1539.  
  1540. [*] Scanning audit.gov.sd for A records
  1541. 138.128.160.2 - audit.gov.sd
  1542. 138.128.160.2 - cpanel.audit.gov.sd
  1543. 138.128.160.2 - ftp.audit.gov.sd
  1544. 127.0.0.1 - localhost.audit.gov.sd
  1545. 212.0.136.50 - mail.audit.gov.sd
  1546. 138.128.160.2 - webdisk.audit.gov.sd
  1547. 138.128.160.2 - webmail.audit.gov.sd
  1548. 138.128.160.2 - whm.audit.gov.sd
  1549. 138.128.160.2 - www.audit.gov.sd
  1550. #######################################################################################################################################
  1551. [+] Testing domain
  1552. www.audit.gov.sd 138.128.160.2
  1553. [+] Dns resolving
  1554. Domain name Ip address Name server
  1555. audit.gov.sd 138.128.160.2 server.click-grafix.com
  1556. Found 1 host(s) for audit.gov.sd
  1557. [+] Testing wildcard
  1558. Ok, no wildcard found.
  1559.  
  1560. [+] Scanning for subdomain on audit.gov.sd
  1561. [!] Wordlist not specified. I scannig with my internal wordlist...
  1562. Estimated time about 55.07 seconds
  1563.  
  1564. Subdomain Ip address Name server
  1565.  
  1566. ftp.audit.gov.sd 138.128.160.2 server.click-grafix.com
  1567. localhost.audit.gov.sd 127.0.0.1 localhost
  1568. mail.audit.gov.sd 212.0.136.50 mail.audit.gov.sd
  1569. webmail.audit.gov.sd 138.128.160.2 server.click-grafix.com
  1570. www.audit.gov.sd 138.128.160.2 server.click-grafix.com
  1571. #######################################################################################################################################
  1572. Ip Address Status Type Domain Name Server
  1573. ---------- ------ ---- ----------- ------
  1574. 138.128.160.2 200 host ftp.audit.gov.sd Apache
  1575. 127.0.0.1 host localhost.audit.gov.sd
  1576. 212.0.136.50 403 host mail.audit.gov.sd Microsoft-IIS/8.0
  1577. 138.128.160.2 301 host webmail.audit.gov.sd Apache
  1578. 138.128.160.2 302 alias www.audit.gov.sd Apache
  1579. 138.128.160.2 302 host audit.gov.sd Apache
  1580. #######################################################################################################################################
  1581. ===============================================
  1582. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1583. ===============================================
  1584.  
  1585.  
  1586. Running Source: Ask
  1587. Running Source: Archive.is
  1588. Running Source: Baidu
  1589. Running Source: Bing
  1590. Running Source: CertDB
  1591. Running Source: CertificateTransparency
  1592. Running Source: Certspotter
  1593. Running Source: Commoncrawl
  1594. Running Source: Crt.sh
  1595. Running Source: Dnsdb
  1596. Running Source: DNSDumpster
  1597. Running Source: DNSTable
  1598. Running Source: Dogpile
  1599. Running Source: Exalead
  1600. Running Source: Findsubdomains
  1601. Running Source: Googleter
  1602. Running Source: Hackertarget
  1603. Running Source: Ipv4Info
  1604. Running Source: PTRArchive
  1605. Running Source: Sitedossier
  1606. Running Source: Threatcrowd
  1607. Running Source: ThreatMiner
  1608. Running Source: WaybackArchive
  1609. Running Source: Yahoo
  1610.  
  1611. Running enumeration on www.audit.gov.sd
  1612.  
  1613. dnsdb: Unexpected return status 503
  1614.  
  1615. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.audit.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1616.  
  1617. ipv4info: <nil>
  1618.  
  1619.  
  1620. Starting Bruteforcing of www.audit.gov.sd with 9985 words
  1621.  
  1622. Total 1 Unique subdomains found for www.audit.gov.sd
  1623.  
  1624. .www.audit.gov.sd
  1625. #######################################################################################################################################
  1626. [+] www.audit.gov.sd has no SPF record!
  1627. [*] No DMARC record found. Looking for organizational record
  1628. [*] Found organizational DMARC record:
  1629. [*] v=DMARC1;p=none;sp=none;adkim=r;aspf=r;pct=100;fo=0;rf=afrf;ri=86400
  1630. [+] Organizational subdomain policy set to none
  1631. [+] Spoofing possible for www.audit.gov.sd!
  1632. #######################################################################################################################################
  1633. INFO[0000] Starting to process queue....
  1634. INFO[0000] Starting to process permutations....
  1635. INFO[0000] FORBIDDEN http://test-audit.s3.amazonaws.com (http://audit.gov.sd)
  1636. INFO[0000] FORBIDDEN http://audit.s3.amazonaws.com (http://audit.gov.sd)
  1637. INFO[0000] FORBIDDEN http://audit-reports.s3.amazonaws.com (http://audit.gov.sd)
  1638. INFO[0000] FORBIDDEN http://audit-backup.s3.amazonaws.com (http://audit.gov.sd)
  1639. INFO[0000] FORBIDDEN http://ios-audit.s3.amazonaws.com (http://audit.gov.sd)
  1640. INFO[0000] FORBIDDEN http://dns-audit.s3.amazonaws.com (http://audit.gov.sd)
  1641. INFO[0000] FORBIDDEN http://oracle-audit.s3.amazonaws.com (http://audit.gov.sd)
  1642. INFO[0000] FORBIDDEN http://ec2-audit.s3.amazonaws.com (http://audit.gov.sd)
  1643. INFO[0000] FORBIDDEN http://dynamo-audit.s3.amazonaws.com (http://audit.gov.sd)
  1644. INFO[0000] FORBIDDEN http://s3-audit.s3.amazonaws.com (http://audit.gov.sd)
  1645. INFO[0000] FORBIDDEN http://ldap-audit.s3.amazonaws.com (http://audit.gov.sd)
  1646. INFO[0000] FORBIDDEN http://audit-s3.s3.amazonaws.com (http://audit.gov.sd)
  1647. INFO[0000] FORBIDDEN http://sec-audit.s3.amazonaws.com (http://audit.gov.sd)
  1648. INFO[0000] FORBIDDEN http://mysql-audit.s3.amazonaws.com (http://audit.gov.sd)
  1649. INFO[0000] FORBIDDEN http://cf-audit.s3.amazonaws.com (http://audit.gov.sd)
  1650. INFO[0000] FORBIDDEN http://aws-audit.s3.amazonaws.com (http://audit.gov.sd)
  1651. INFO[0000] FORBIDDEN http://audit-scripts.s3.amazonaws.com (http://audit.gov.sd)
  1652. INFO[0000] FORBIDDEN http://audit-data.s3.amazonaws.com (http://audit.gov.sd)
  1653. INFO[0000] FORBIDDEN http://devops-audit.s3.amazonaws.com (http://audit.gov.sd)
  1654. INFO[0000] FORBIDDEN http://ops-audit.s3.amazonaws.com (http://audit.gov.sd)
  1655. INFO[0000] FORBIDDEN http://audit-test.s3.amazonaws.com (http://audit.gov.sd)
  1656. INFO[0000] FORBIDDEN http://iam-audit.s3.amazonaws.com (http://audit.gov.sd)
  1657. INFO[0000] FORBIDDEN http://elb-audit.s3.amazonaws.com (http://audit.gov.sd)
  1658. INFO[0000] FORBIDDEN http://audit-logs.s3.amazonaws.com (http://audit.gov.sd)
  1659. INFO[0000] FORBIDDEN http://dev-audit.s3.amazonaws.com (http://audit.gov.sd)
  1660. INFO[0000] FORBIDDEN http://backup-audit.s3.amazonaws.com (http://audit.gov.sd)
  1661. INFO[0000] FORBIDDEN http://audit-testing.s3.amazonaws.com (http://audit.gov.sd)
  1662. INFO[0000] FORBIDDEN http://audit-staging.s3.amazonaws.com (http://audit.gov.sd)
  1663. INFO[0000] FORBIDDEN http://audit-lambda.s3.amazonaws.com (http://audit.gov.sd)
  1664. INFO[0000] FORBIDDEN http://stage-audit.s3.amazonaws.com (http://audit.gov.sd)
  1665. INFO[0000] FORBIDDEN http://security-audit.s3.amazonaws.com (http://audit.gov.sd)
  1666. INFO[0000] FORBIDDEN http://audit-elb.s3.amazonaws.com (http://audit.gov.sd)
  1667. INFO[0000] FORBIDDEN http://media-audit.s3.amazonaws.com (http://audit.gov.sd)
  1668. INFO[0000] FORBIDDEN http://audit-tmp.s3.amazonaws.com (http://audit.gov.sd)
  1669. INFO[0000] FORBIDDEN http://audit-temp.s3.amazonaws.com (http://audit.gov.sd)
  1670. INFO[0000] FORBIDDEN http://audit-docker.s3.amazonaws.com (http://audit.gov.sd)
  1671. INFO[0000] FORBIDDEN http://admin-audit.s3.amazonaws.com (http://audit.gov.sd)
  1672. INFO[0000] FORBIDDEN http://audit-aws.s3.amazonaws.com (http://audit.gov.sd)
  1673. INFO[0000] FORBIDDEN http://audit-bucket.s3.amazonaws.com (http://audit.gov.sd)
  1674. INFO[0000] FORBIDDEN http://rds-audit.s3.amazonaws.com (http://audit.gov.sd)
  1675. INFO[0000] FORBIDDEN http://audit-oracle.s3.amazonaws.com (http://audit.gov.sd)
  1676. INFO[0000] FORBIDDEN http://cluster-audit.s3.amazonaws.com (http://audit.gov.sd)
  1677. INFO[0000] FORBIDDEN http://internal-audit.s3.amazonaws.com (http://audit.gov.sd)
  1678. INFO[0000] FORBIDDEN http://audit-iam.s3.amazonaws.com (http://audit.gov.sd)
  1679. INFO[0000] FORBIDDEN http://billing-audit.s3.amazonaws.com (http://audit.gov.sd)
  1680. INFO[0000] FORBIDDEN http://audit-billing.s3.amazonaws.com (http://audit.gov.sd)
  1681. INFO[0000] FORBIDDEN http://syslog-audit.s3.amazonaws.com (http://audit.gov.sd)
  1682. INFO[0000] FORBIDDEN http://data-audit.s3.amazonaws.com (http://audit.gov.sd)
  1683. #######################################################################################################################################
  1684. 5.226.173.0/24
  1685. 8.10.120.0/24
  1686. 8.19.188.0/22
  1687. 8.33.160.0/20
  1688. 23.92.60.0/23
  1689. 23.239.129.0/24
  1690. 23.239.130.0/24
  1691. 23.239.132.0/24
  1692. 23.239.134.0/24
  1693. 23.239.135.0/24
  1694. 23.239.140.0/24
  1695. 23.239.145.0/24
  1696. 23.239.146.0/24
  1697. 23.239.150.0/24
  1698. 23.239.151.0/24
  1699. 23.239.157.0/24
  1700. 23.239.159.0/24
  1701. 23.249.224.0/23
  1702. 45.59.16.0/24
  1703. 45.59.31.0/24
  1704. 63.142.244.0/23
  1705. 63.142.246.0/23
  1706. 64.37.48.0/20
  1707. 64.132.144.0/24
  1708. 65.248.144.0/24
  1709. 66.7.192.0/19
  1710. 66.193.174.0/23
  1711. 66.193.230.0/23
  1712. 66.194.40.0/23
  1713. 66.194.152.0/23
  1714. 66.194.238.0/23
  1715. 66.195.16.0/22
  1716. 66.195.16.0/24
  1717. 66.195.17.0/24
  1718. 66.195.18.0/24
  1719. 66.195.19.0/24
  1720. 66.195.124.0/22
  1721. 66.195.124.0/24
  1722. 66.195.125.0/24
  1723. 66.195.126.0/24
  1724. 66.195.127.0/24
  1725. 66.195.240.0/22
  1726. 66.195.240.0/24
  1727. 66.195.241.0/24
  1728. 66.195.242.0/24
  1729. 66.195.243.0/24
  1730. 66.195.252.0/24
  1731. 67.23.224.0/19
  1732. 67.23.224.0/20
  1733. 67.23.224.0/21
  1734. 67.23.232.0/22
  1735. 67.23.236.0/23
  1736. 67.23.238.0/24
  1737. 67.23.239.0/24
  1738. 69.80.224.0/20
  1739. 72.29.64.0/19
  1740. 72.29.76.0/24
  1741. 72.53.192.0/24
  1742. 72.53.194.0/24
  1743. 72.53.200.0/24
  1744. 72.53.201.0/24
  1745. 72.53.202.0/24
  1746. 86.111.176.0/20
  1747. 86.111.176.0/22
  1748. 86.111.180.0/23
  1749. 86.111.182.0/23
  1750. 86.111.184.0/21
  1751. 103.13.240.0/22
  1752. 103.13.240.0/24
  1753. 103.13.241.0/24
  1754. 103.13.242.0/24
  1755. 103.13.243.0/24
  1756. 104.37.58.0/24
  1757. 104.200.141.0/24
  1758. 104.200.144.0/24
  1759. 104.200.232.0/22
  1760. 104.237.10.0/24
  1761. 104.237.12.0/24
  1762. 104.237.15.0/24
  1763. 104.251.80.0/24
  1764. 104.251.89.0/24
  1765. 104.251.212.0/23
  1766. 104.251.220.0/24
  1767. 104.251.221.0/24
  1768. 107.161.176.0/20
  1769. 107.161.176.0/21
  1770. 107.161.184.0/24
  1771. 107.161.185.0/24
  1772. 107.161.186.0/23
  1773. 107.161.188.0/22
  1774. 107.190.128.0/20
  1775. 107.190.128.0/22
  1776. 107.190.132.0/24
  1777. 107.190.133.0/24
  1778. 107.190.134.0/24
  1779. 107.190.135.0/24
  1780. 107.190.136.0/21
  1781. 109.73.160.0/24
  1782. 109.73.162.0/24
  1783. 109.73.163.0/24
  1784. 109.73.165.0/24
  1785. 109.73.167.0/24
  1786. 109.73.171.0/24
  1787. 109.73.174.0/24
  1788. 129.75.0.0/18
  1789. 129.75.64.0/24
  1790. 129.75.67.0/24
  1791. 129.75.72.0/21
  1792. 129.75.80.0/21
  1793. 129.75.88.0/21
  1794. 129.75.96.0/21
  1795. 129.75.96.0/20
  1796. 129.75.104.0/21
  1797. 129.75.120.0/21
  1798. 129.75.128.0/21
  1799. 129.75.140.0/22
  1800. 129.75.152.0/21
  1801. 129.75.168.0/21
  1802. 129.75.192.0/18
  1803. 129.134.32.0/21
  1804. 129.134.40.0/21
  1805. 129.134.48.0/21
  1806. 129.134.56.0/21
  1807. 129.134.64.0/19
  1808. 129.134.96.0/19
  1809. 129.134.128.0/20
  1810. 129.134.144.0/20
  1811. 129.134.160.0/20
  1812. 129.134.208.0/21
  1813. 129.134.224.0/19
  1814. 138.121.200.0/22
  1815. 138.121.200.0/23
  1816. 138.121.202.0/24
  1817. 138.121.203.0/24
  1818. 138.128.160.0/19
  1819. 138.128.160.0/21
  1820. 138.128.168.0/24
  1821. 138.128.169.0/24
  1822. 138.128.170.0/23
  1823. 138.128.172.0/24
  1824. 138.128.173.0/24
  1825. 138.128.174.0/23
  1826. 138.128.176.0/24
  1827. 138.128.177.0/24
  1828. 138.128.178.0/23
  1829. 138.128.180.0/24
  1830. 138.128.181.0/24
  1831. 138.128.182.0/24
  1832. 138.128.183.0/24
  1833. 138.128.184.0/24
  1834. 138.128.185.0/24
  1835. 138.128.186.0/23
  1836. 138.128.188.0/22
  1837. 143.255.56.0/23
  1838. 143.255.58.0/24
  1839. 143.255.59.0/24
  1840. 156.236.26.0/24
  1841. 156.236.27.0/24
  1842. 162.221.184.0/21
  1843. 162.221.184.0/22
  1844. 162.221.188.0/24
  1845. 162.221.189.0/24
  1846. 162.221.190.0/23
  1847. 172.111.134.0/24
  1848. 177.234.144.0/24
  1849. 177.234.144.0/21
  1850. 177.234.145.0/24
  1851. 177.234.146.0/24
  1852. 177.234.147.0/24
  1853. 177.234.148.0/24
  1854. 177.234.149.0/24
  1855. 177.234.150.0/24
  1856. 177.234.151.0/24
  1857. 177.234.152.0/24
  1858. 177.234.153.0/24
  1859. 177.234.154.0/24
  1860. 177.234.155.0/24
  1861. 177.234.156.0/24
  1862. 177.234.156.0/22
  1863. 177.234.157.0/24
  1864. 177.234.158.0/24
  1865. 177.234.159.0/24
  1866. 179.48.64.0/19
  1867. 179.61.252.0/24
  1868. 179.191.176.0/24
  1869. 181.41.195.0/24
  1870. 184.171.240.0/20
  1871. 185.7.80.0/22
  1872. 185.34.40.0/24
  1873. 185.38.44.0/22
  1874. 185.183.182.0/24
  1875. 185.185.126.0/24
  1876. 185.185.127.0/24
  1877. 185.189.27.0/24
  1878. 186.224.107.0/24
  1879. 186.227.192.0/24
  1880. 186.227.193.0/24
  1881. 186.227.194.0/24
  1882. 186.227.195.0/24
  1883. 186.227.196.0/24
  1884. 186.227.197.0/24
  1885. 186.227.198.0/24
  1886. 186.227.199.0/24
  1887. 186.227.200.0/24
  1888. 186.227.201.0/24
  1889. 186.227.202.0/24
  1890. 186.227.203.0/24
  1891. 186.227.204.0/24
  1892. 186.227.205.0/24
  1893. 186.227.206.0/24
  1894. 186.227.207.0/24
  1895. 187.45.176.0/21
  1896. 187.45.176.0/23
  1897. 187.45.176.0/24
  1898. 187.45.176.0/22
  1899. 187.45.177.0/24
  1900. 187.45.178.0/23
  1901. 187.45.178.0/24
  1902. 187.45.179.0/24
  1903. 187.45.180.0/23
  1904. 187.45.180.0/24
  1905. 187.45.181.0/24
  1906. 187.45.182.0/23
  1907. 187.45.182.0/24
  1908. 187.45.183.0/24
  1909. 187.45.184.0/24
  1910. 187.45.184.0/22
  1911. 187.45.185.0/24
  1912. 187.45.186.0/24
  1913. 187.45.187.0/24
  1914. 187.45.188.0/24
  1915. 187.45.188.0/23
  1916. 187.45.189.0/24
  1917. 187.45.190.0/24
  1918. 187.45.191.0/24
  1919. 191.96.106.0/24
  1920. 194.62.183.0/24
  1921. 196.55.2.0/24
  1922. 198.49.64.0/20
  1923. 198.49.64.0/22
  1924. 198.49.68.0/23
  1925. 198.49.70.0/24
  1926. 198.49.71.0/24
  1927. 198.49.72.0/22
  1928. 198.49.76.0/23
  1929. 198.49.78.0/24
  1930. 198.49.79.0/24
  1931. 198.136.48.0/20
  1932. 198.136.48.0/22
  1933. 198.136.52.0/23
  1934. 198.136.54.0/24
  1935. 198.136.55.0/24
  1936. 198.136.56.0/24
  1937. 198.136.57.0/24
  1938. 198.136.58.0/24
  1939. 198.136.58.0/23
  1940. 198.136.60.0/24
  1941. 198.136.61.0/24
  1942. 198.136.62.0/23
  1943. 199.166.30.0/23
  1944. 199.168.184.0/21
  1945. 201.131.124.0/22
  1946. 201.131.125.0/24
  1947. 201.131.126.0/24
  1948. 201.131.127.0/24
  1949. 208.184.146.0/23
  1950. 209.148.93.0/24
  1951. 212.18.224.0/20
  1952. 212.18.224.0/22
  1953. 212.18.228.0/23
  1954. 212.18.230.0/24
  1955. 212.18.231.0/24
  1956. 212.18.232.0/24
  1957. 212.18.233.0/24
  1958. 212.18.234.0/23
  1959. 212.18.234.0/24
  1960. 212.18.235.0/24
  1961. 212.18.236.0/24
  1962. 212.18.237.0/24
  1963. 212.18.238.0/23
  1964. 240.50.64.0/23
  1965. #######################################################################################################################################
  1966. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:12 EDT
  1967. Nmap scan report for www.audit.gov.sd (138.128.160.2)
  1968. Host is up (0.065s latency).
  1969. rDNS record for 138.128.160.2: server.click-grafix.com
  1970. Not shown: 457 filtered ports, 9 closed ports
  1971. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1972. PORT STATE SERVICE
  1973. 21/tcp open ftp
  1974. 53/tcp open domain
  1975. 80/tcp open http
  1976. 110/tcp open pop3
  1977. 143/tcp open imap
  1978. 443/tcp open https
  1979. 465/tcp open smtps
  1980. 587/tcp open submission
  1981. 993/tcp open imaps
  1982. 995/tcp open pop3s
  1983. #######################################################################################################################################
  1984. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:12 EDT
  1985. Nmap scan report for www.audit.gov.sd (138.128.160.2)
  1986. Host is up (0.030s latency).
  1987. rDNS record for 138.128.160.2: server.click-grafix.com
  1988. Not shown: 2 filtered ports
  1989. PORT STATE SERVICE
  1990. 53/udp open domain
  1991. 67/udp open|filtered dhcps
  1992. 68/udp open|filtered dhcpc
  1993. 69/udp open|filtered tftp
  1994. 88/udp open|filtered kerberos-sec
  1995. 123/udp open|filtered ntp
  1996. 139/udp open|filtered netbios-ssn
  1997. 161/udp open|filtered snmp
  1998. 162/udp open|filtered snmptrap
  1999. 389/udp open|filtered ldap
  2000. 520/udp open|filtered route
  2001. 2049/udp open|filtered nfs
  2002. #######################################################################################################################################
  2003. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:12 EDT
  2004. Nmap scan report for www.audit.gov.sd (138.128.160.2)
  2005. Host is up (0.066s latency).
  2006. rDNS record for 138.128.160.2: server.click-grafix.com
  2007.  
  2008. PORT STATE SERVICE VERSION
  2009. 21/tcp open ftp Pure-FTPd
  2010. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2011. Device type: general purpose|storage-misc|firewall|WAP
  2012. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (92%), Synology DiskStation Manager 5.X (87%), WatchGuard Fireware 11.X (87%), FreeBSD 6.X (85%)
  2013. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel:2.4 cpe:/o:freebsd:freebsd:6.2
  2014. Aggressive OS guesses: Linux 3.10 - 3.12 (92%), Linux 4.4 (92%), Linux 4.9 (91%), Linux 2.6.18 - 2.6.22 (90%), Linux 2.6.18 (87%), Linux 3.10 (87%), Linux 3.10 - 3.16 (87%), Linux 3.10 - 4.11 (87%), Linux 3.11 - 4.1 (87%), Linux 3.2 - 4.9 (87%)
  2015. No exact OS matches for host (test conditions non-ideal).
  2016. Network Distance: 16 hops
  2017.  
  2018. TRACEROUTE (using port 21/tcp)
  2019. HOP RTT ADDRESS
  2020. 1 21.69 ms 10.245.200.1
  2021. 2 22.27 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2022. 3 24.68 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2023. 4 21.88 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2024. 5 22.54 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2025. 6 22.57 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  2026. 7 28.33 ms be2104.ccr22.alb02.atlas.cogentco.com (154.54.43.22)
  2027. 8 31.54 ms be2916.ccr42.jfk02.atlas.cogentco.com (154.54.41.62)
  2028. 9 38.80 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2029. 10 49.28 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2030. 11 55.23 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2031. 12 58.76 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  2032. 13 60.20 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  2033. 14 64.94 ms 38.104.89.26
  2034. 15 76.94 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2035. 16 64.73 ms server.click-grafix.com (138.128.160.2)
  2036. #######################################################################################################################################
  2037. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:23 EDT
  2038. Nmap scan report for www.audit.gov.sd (138.128.160.2)
  2039. Host is up (0.065s latency).
  2040. rDNS record for 138.128.160.2: server.click-grafix.com
  2041.  
  2042. PORT STATE SERVICE VERSION
  2043. 53/tcp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  2044. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  2045. | dns-nsec-enum:
  2046. |_ No NSEC records found
  2047. | dns-nsec3-enum:
  2048. |_ DNSSEC NSEC3 not supported
  2049. | dns-nsid:
  2050. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  2051. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2052. Device type: general purpose
  2053. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (91%)
  2054. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6
  2055. Aggressive OS guesses: Linux 3.10 - 3.12 (91%), Linux 4.4 (91%), Linux 4.9 (91%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.2 - 4.9 (85%)
  2056. No exact OS matches for host (test conditions non-ideal).
  2057. Network Distance: 16 hops
  2058. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  2059.  
  2060. Host script results:
  2061. | dns-blacklist:
  2062. | SPAM
  2063. |_ bl.spamcop.net - SPAM
  2064. | dns-brute:
  2065. | DNS Brute-force hostnames:
  2066. | mail.audit.gov.sd - 212.0.136.50
  2067. | www.audit.gov.sd - 138.128.160.2
  2068. |_ ftp.audit.gov.sd - 138.128.160.2
  2069.  
  2070. TRACEROUTE (using port 53/tcp)
  2071. HOP RTT ADDRESS
  2072. 1 26.10 ms 10.245.200.1
  2073. 2 26.53 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2074. 3 30.62 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2075. 4 21.28 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2076. 5 21.93 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2077. 6 21.90 ms be2090.ccr22.ymq01.atlas.cogentco.com (154.54.45.117)
  2078. 7 27.20 ms be2104.ccr22.alb02.atlas.cogentco.com (154.54.43.22)
  2079. 8 29.76 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  2080. 9 36.80 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2081. 10 46.83 ms be2113.ccr42.atl01.atlas.cogentco.com (154.54.24.222)
  2082. 11 53.61 ms be2785.rcr21.jax01.atlas.cogentco.com (154.54.28.110)
  2083. 12 62.75 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  2084. 13 65.12 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  2085. 14 67.27 ms 38.104.89.26
  2086. 15 109.33 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2087. 16 67.15 ms server.click-grafix.com (138.128.160.2)
  2088. #######################################################################################################################################
  2089. http://www.audit.gov.sd [302 Found] Apache, Cookies[PHPSESSID,mltlngg_language], Country[UNITED STATES][US], HTTPServer[Apache], IP[138.128.160.2], PHP[5.6.40], RedirectLocation[http://www.audit.gov.sd/?lang=ar], UncommonHeaders[x-redirect-by], X-Powered-By[PHP/5.6.40]
  2090. http://www.audit.gov.sd/?lang=ar [200 OK] Apache, Cookies[PHPSESSID,mltlngg_language], Country[UNITED STATES][US], Email[info@audit.gov.sd], HTML5, HTTPServer[Apache], IP[138.128.160.2], JQuery[1.12.4], MetaGenerator[Everest Forms 1.4.8,WordPress 5.1.1], PHP[5.6.40], Script[text/javascript], Title[National Audit Chamber], UncommonHeaders[referrer-policy,x-content-type-options,link], WordPress[5.1.1], X-Frame-Options[SAMEORIGIN], X-Powered-By[PHP/5.6.40], X-XSS-Protection[1; mode=block]
  2091. #######################################################################################################################################
  2092. wig - WebApp Information Gatherer
  2093.  
  2094.  
  2095. Scanning http://www.audit.gov.sd...
  2096. ___________________________________________________ SITE INFO ____________________________________________________
  2097. IP Title
  2098. 138.128.160.2 National Audit Chamber
  2099.  
  2100. ____________________________________________________ VERSION _____________________________________________________
  2101. Name Versions Type
  2102. WordPress 3.8 | 3.8.1 | 3.8.2 | 3.8.3 | 3.8.4 | 3.8.5 | 3.8.6 | 3.8.7 CMS
  2103. 3.8.8 | 3.9 | 3.9.1 | 3.9.2 | 3.9.3 | 3.9.4 | 3.9.5 | 3.9.6
  2104. 4.0 | 4.0.1 | 4.0.2 | 4.0.3 | 4.0.4 | 4.0.5 | 4.1 | 4.1.1
  2105. 4.1.2 | 4.1.3 | 4.1.4 | 4.1.5 | 4.2 | 4.2.1 | 4.2.2
  2106. Apache Platform
  2107. PHP 5.6.40 Platform
  2108.  
  2109. __________________________________________________ INTERESTING ___________________________________________________
  2110. URL Note Type
  2111. /readme.html Readme file Interesting
  2112. /robots.txt robots.txt index Interesting
  2113.  
  2114. _____________________________________________________ TOOLS ______________________________________________________
  2115. Name Link Software
  2116. wpscan https://github.com/wpscanteam/wpscan WordPress
  2117. CMSmap https://github.com/Dionach/CMSmap WordPress
  2118.  
  2119. ________________________________________________ VULNERABILITIES _________________________________________________
  2120. Affected #Vulns Link
  2121. WordPress 3.8 12 http://cvedetails.com/version/162922
  2122. WordPress 3.8.1 12 http://cvedetails.com/version/162923
  2123. WordPress 3.8.2 7 http://cvedetails.com/version/176067
  2124. WordPress 3.8.3 7 http://cvedetails.com/version/176068
  2125. WordPress 3.8.4 8 http://cvedetails.com/version/176069
  2126. WordPress 3.9 8 http://cvedetails.com/version/176070
  2127. WordPress 3.9.1 15 http://cvedetails.com/version/169908
  2128. WordPress 3.9.2 10 http://cvedetails.com/version/176071
  2129. WordPress 3.9.3 1 http://cvedetails.com/version/185080
  2130. WordPress 4.0 9 http://cvedetails.com/version/176072
  2131. WordPress 4.0.1 1 http://cvedetails.com/version/185081
  2132. WordPress 4.1 1 http://cvedetails.com/version/185082
  2133. WordPress 4.1.1 2 http://cvedetails.com/version/185079
  2134. WordPress 4.2 1 http://cvedetails.com/version/185048
  2135. WordPress 4.2.1 1 http://cvedetails.com/version/184019
  2136. WordPress 4.2.2 2 http://cvedetails.com/version/185073
  2137.  
  2138. __________________________________________________________________________________________________________________
  2139. Time: 66.1 sec Urls: 609 Fingerprints: 40401
  2140. #######################################################################################################################################
  2141. HTTP/1.1 302 Moved Temporarily
  2142. Date: Sat, 18 May 2019 11:25:49 GMT
  2143. Server: Apache
  2144. X-Powered-By: PHP/5.6.40
  2145. Expires: Thu, 19 Nov 1981 08:52:00 GMT
  2146. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  2147. Pragma: no-cache
  2148. X-Redirect-By: WordPress
  2149. Set-Cookie: PHPSESSID=g5g292ua7vsk4oe3cks0u296v2; path=/
  2150. Set-Cookie: mltlngg_language=ar; expires=Mon, 17-Jun-2019 11:25:50 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd
  2151. Location: http://www.audit.gov.sd/?lang=ar
  2152. Connection: close
  2153. Content-Type: text/html; charset=UTF-8
  2154.  
  2155. HTTP/1.1 302 Moved Temporarily
  2156. Date: Sat, 18 May 2019 11:25:50 GMT
  2157. Server: Apache
  2158. X-Powered-By: PHP/5.6.40
  2159. Expires: Thu, 19 Nov 1981 08:52:00 GMT
  2160. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  2161. Pragma: no-cache
  2162. X-Redirect-By: WordPress
  2163. Set-Cookie: PHPSESSID=ghbshl70g34rglkp38t4o595v4; path=/
  2164. Set-Cookie: mltlngg_language=ar; expires=Mon, 17-Jun-2019 11:25:51 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd
  2165. Location: http://www.audit.gov.sd/?lang=ar
  2166. Connection: close
  2167. Content-Type: text/html; charset=UTF-8
  2168.  
  2169. HTTP/1.1 200 OK
  2170. Date: Sat, 18 May 2019 11:25:52 GMT
  2171. Server: Apache
  2172. X-Powered-By: PHP/5.6.40
  2173. Expires: Thu, 19 Nov 1981 08:52:00 GMT
  2174. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  2175. Pragma: no-cache
  2176. Referrer-Policy: unsafe-url
  2177. x-frame-options: SAMEORIGIN
  2178. X-XSS-Protection: 1; mode=block
  2179. X-Content-Type-Options: nosniff
  2180. Link: <http://www.audit.gov.sd?lang=ar%2Findex.php&rest_route=/>; rel="https://api.w.org/"
  2181. Set-Cookie: PHPSESSID=88hahn9lf3d8iau5h636k1e1m7; path=/
  2182. Set-Cookie: mltlngg_language=ar; expires=Mon, 17-Jun-2019 11:25:52 GMT; Max-Age=2592000; path=/; domain=.audit.gov.sd
  2183. Set-Cookie: icwp-wpsf=ac8c11c2e36da831f40ee34f0eb83a30; expires=Wed, 31-Oct-2068 22:51:46 GMT; Max-Age=1560770753; path=/
  2184. Connection: close
  2185. Content-Type: text/html; charset=UTF-8
  2186. #######################################################################################################################################
  2187. jQuery Migrate
  2188. jQuery 1.12.4
  2189. PHP 5.6.40
  2190. Google Maps
  2191. Apache
  2192. WordPress
  2193. Google Font API
  2194. #######################################################################################################################################
  2195. tee: /usr/share/sniper/loot//output/nmap-www.audit.gov.sd-port110.txt: Aucun fichier ou dossier de ce type
  2196. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:26 EDT
  2197. Nmap scan report for www.audit.gov.sd (138.128.160.2)
  2198. Host is up (0.065s latency).
  2199. rDNS record for 138.128.160.2: server.click-grafix.com
  2200.  
  2201. PORT STATE SERVICE VERSION
  2202. 110/tcp filtered pop3
  2203. Too many fingerprints match this host to give specific OS details
  2204. Network Distance: 16 hops
  2205.  
  2206. TRACEROUTE (using port 443/tcp)
  2207. HOP RTT ADDRESS
  2208. 1 21.78 ms 10.245.200.1
  2209. 2 22.12 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2210. 3 27.23 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2211. 4 21.99 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2212. 5 22.58 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2213. 6 22.17 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  2214. 7 27.78 ms be2088.ccr21.alb02.atlas.cogentco.com (154.54.43.18)
  2215. 8 30.39 ms be2916.ccr42.jfk02.atlas.cogentco.com (154.54.41.62)
  2216. 9 37.79 ms be2807.ccr42.dca01.atlas.cogentco.com (154.54.40.110)
  2217. 10 49.48 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2218. 11 54.72 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2219. 12 65.06 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  2220. 13 66.47 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  2221. 14 66.84 ms 38.104.89.26
  2222. 15 176.12 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2223. 16 71.23 ms server.click-grafix.com (138.128.160.2)
  2224. #######################################################################################################################################
  2225. https://www.audit.gov.sd [302 Found] Apache, Cookies[PHPSESSID,mltlngg_language], Country[UNITED STATES][US], HTTPServer[Apache], IP[138.128.160.2], PHP[5.6.40], RedirectLocation[https://www.audit.gov.sd/?lang=ar], UncommonHeaders[x-redirect-by], X-Powered-By[PHP/5.6.40]
  2226. https://www.audit.gov.sd/?lang=ar [200 OK] Apache, Cookies[PHPSESSID,mltlngg_language], Country[UNITED STATES][US], Email[info@audit.gov.sd], HTML5, HTTPServer[Apache], IP[138.128.160.2], JQuery[1.12.4], MetaGenerator[Everest Forms 1.4.8,WordPress 5.1.1], PHP[5.6.40], Script[text/javascript], Title[National Audit Chamber], UncommonHeaders[referrer-policy,x-content-type-options,link], WordPress[5.1.1], X-Frame-Options[SAMEORIGIN], X-Powered-By[PHP/5.6.40], X-XSS-Protection[1; mode=block]
  2227. #######################################################################################################################################
  2228. Google Maps
  2229. jQuery 1.12.4
  2230. WordPress
  2231. Apache
  2232. PHP 5.6.40
  2233. jQuery Migrate
  2234. Google Font API
  2235. #######################################################################################################################################
  2236. Version: 1.11.13-static
  2237. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2238.  
  2239. Connected to 138.128.160.2
  2240.  
  2241. Testing SSL server www.audit.gov.sd on port 443 using SNI name www.audit.gov.sd
  2242.  
  2243. TLS Fallback SCSV:
  2244. Server supports TLS Fallback SCSV
  2245.  
  2246. TLS renegotiation:
  2247. Secure session renegotiation supported
  2248.  
  2249. TLS Compression:
  2250. Compression disabled
  2251.  
  2252. Heartbleed:
  2253. TLS 1.2 not vulnerable to heartbleed
  2254. TLS 1.1 not vulnerable to heartbleed
  2255. TLS 1.0 not vulnerable to heartbleed
  2256.  
  2257. Supported Server Cipher(s):
  2258. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2259. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2260. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2261. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  2262. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  2263. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2264. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2265. Accepted TLSv1.2 256 bits AES256-SHA256
  2266. Accepted TLSv1.2 256 bits AES256-SHA
  2267. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2268. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2269. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2270. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  2271. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  2272. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2273. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2274. Accepted TLSv1.2 128 bits AES128-SHA256
  2275. Accepted TLSv1.2 128 bits AES128-SHA
  2276. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2277. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2278. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  2279. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2280. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2281. Accepted TLSv1.1 256 bits AES256-SHA
  2282. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2283. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2284. Accepted TLSv1.1 128 bits AES128-SHA
  2285. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2286. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2287. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  2288. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2289. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2290. Accepted TLSv1.0 256 bits AES256-SHA
  2291. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2292. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2293. Accepted TLSv1.0 128 bits AES128-SHA
  2294. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2295. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2296. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  2297.  
  2298. SSL Certificate:
  2299. Signature Algorithm: sha256WithRSAEncryption
  2300. RSA Key Strength: 2048
  2301.  
  2302. Subject: audit.gov.sd
  2303. Altnames: DNS:audit.gov.sd, DNS:mail.audit.gov.sd, DNS:www.audit.gov.sd
  2304. Issuer: audit.gov.sd
  2305.  
  2306. Not valid before: Aug 12 13:17:45 2017 GMT
  2307. Not valid after: Aug 12 13:17:45 2018 GMT
  2308. #######################################################################################################################################
  2309. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:18 EDT
  2310. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2311. Host is up (0.061s latency).
  2312. Not shown: 458 filtered ports, 9 closed ports
  2313. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2314. PORT STATE SERVICE
  2315. 53/tcp open domain
  2316. 80/tcp open http
  2317. 110/tcp open pop3
  2318. 143/tcp open imap
  2319. 443/tcp open https
  2320. 465/tcp open smtps
  2321. 587/tcp open submission
  2322. 993/tcp open imaps
  2323. 995/tcp open pop3s
  2324. #######################################################################################################################################
  2325. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:18 EDT
  2326. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2327. Host is up (0.038s latency).
  2328. Not shown: 2 filtered ports
  2329. PORT STATE SERVICE
  2330. 53/udp open domain
  2331. 67/udp open|filtered dhcps
  2332. 68/udp open|filtered dhcpc
  2333. 69/udp open|filtered tftp
  2334. 88/udp open|filtered kerberos-sec
  2335. 123/udp open|filtered ntp
  2336. 139/udp open|filtered netbios-ssn
  2337. 161/udp open|filtered snmp
  2338. 162/udp open|filtered snmptrap
  2339. 389/udp open|filtered ldap
  2340. 520/udp open|filtered route
  2341. 2049/udp open|filtered nfs
  2342. #######################################################################################################################################
  2343. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:18 EDT
  2344. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2345. Host is up (0.065s latency).
  2346.  
  2347. PORT STATE SERVICE VERSION
  2348. 53/tcp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  2349. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  2350. | dns-nsec-enum:
  2351. |_ No NSEC records found
  2352. | dns-nsec3-enum:
  2353. |_ DNSSEC NSEC3 not supported
  2354. | dns-nsid:
  2355. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  2356. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2357. Device type: general purpose
  2358. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (90%)
  2359. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6
  2360. Aggressive OS guesses: Linux 3.10 - 3.12 (90%), Linux 4.4 (90%), Linux 4.9 (89%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 - 3.16 (86%), Linux 4.0 (86%)
  2361. No exact OS matches for host (test conditions non-ideal).
  2362. Network Distance: 16 hops
  2363. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  2364.  
  2365. Host script results:
  2366. | dns-blacklist:
  2367. | SPAM
  2368. |_ bl.spamcop.net - SPAM
  2369. | dns-brute:
  2370. | DNS Brute-force hostnames:
  2371. | ns1.click-grafix.com - 138.128.160.3
  2372. | ns2.click-grafix.com - 138.128.160.4
  2373. | mail.click-grafix.com - 138.128.160.2
  2374. | www.click-grafix.com - 138.128.160.2
  2375. | server.click-grafix.com - 138.128.160.2
  2376. |_ ftp.click-grafix.com - 138.128.160.2
  2377.  
  2378. TRACEROUTE (using port 53/tcp)
  2379. HOP RTT ADDRESS
  2380. 1 26.76 ms 10.245.200.1
  2381. 2 27.23 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2382. 3 37.99 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2383. 4 27.22 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2384. 5 27.43 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2385. 6 27.41 ms be2090.ccr22.ymq01.atlas.cogentco.com (154.54.45.117)
  2386. 7 33.04 ms be2104.ccr22.alb02.atlas.cogentco.com (154.54.43.22)
  2387. 8 35.63 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  2388. 9 43.87 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2389. 10 53.91 ms be2113.ccr42.atl01.atlas.cogentco.com (154.54.24.222)
  2390. 11 53.05 ms be2785.rcr21.jax01.atlas.cogentco.com (154.54.28.110)
  2391. 12 58.07 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  2392. 13 59.17 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  2393. 14 60.11 ms 38.104.89.26
  2394. 15 68.75 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2395. 16 65.88 ms server.click-grafix.com (138.128.160.2)
  2396. #######################################################################################################################################
  2397. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:19 EDT
  2398. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2399. Host is up (0.066s latency).
  2400.  
  2401. PORT STATE SERVICE VERSION
  2402. 67/udp open|filtered dhcps
  2403. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  2404. Too many fingerprints match this host to give specific OS details
  2405. Network Distance: 16 hops
  2406.  
  2407. TRACEROUTE (using proto 1/icmp)
  2408. HOP RTT ADDRESS
  2409. 1 25.53 ms 10.245.200.1
  2410. 2 44.72 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2411. 3 37.16 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2412. 4 20.54 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2413. 5 21.17 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2414. 6 20.99 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  2415. 7 26.43 ms be2088.ccr21.alb02.atlas.cogentco.com (154.54.43.18)
  2416. 8 28.84 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  2417. 9 37.42 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2418. 10 48.09 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2419. 11 55.79 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2420. 12 59.62 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  2421. 13 60.73 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  2422. 14 62.12 ms 38.104.89.26
  2423. 15 328.71 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2424. 16 65.30 ms server.click-grafix.com (138.128.160.2)
  2425. #######################################################################################################################################
  2426. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2427. Host is up (0.069s latency).
  2428.  
  2429. PORT STATE SERVICE VERSION
  2430. 68/udp open|filtered dhcpc
  2431. Too many fingerprints match this host to give specific OS details
  2432. Network Distance: 16 hops
  2433.  
  2434. TRACEROUTE (using proto 1/icmp)
  2435. HOP RTT ADDRESS
  2436. 1 25.24 ms 10.245.200.1
  2437. 2 25.70 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2438. 3 37.44 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2439. 4 25.67 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2440. 5 26.10 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2441. 6 25.76 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  2442. 7 31.12 ms be2088.ccr21.alb02.atlas.cogentco.com (154.54.43.18)
  2443. 8 34.13 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  2444. 9 41.88 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2445. 10 53.34 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2446. 11 62.63 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2447. 12 66.59 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  2448. 13 67.96 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  2449. 14 69.37 ms 38.104.89.26
  2450. 15 78.94 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2451. 16 67.59 ms server.click-grafix.com (138.128.160.2)
  2452. #######################################################################################################################################
  2453. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:22 EDT
  2454. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2455. Host is up (0.066s latency).
  2456.  
  2457. PORT STATE SERVICE VERSION
  2458. 69/udp open|filtered tftp
  2459. Too many fingerprints match this host to give specific OS details
  2460. Network Distance: 16 hops
  2461.  
  2462. TRACEROUTE (using proto 1/icmp)
  2463. HOP RTT ADDRESS
  2464. 1 22.35 ms 10.245.200.1
  2465. 2 22.93 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2466. 3 37.76 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2467. 4 22.59 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2468. 5 22.96 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2469. 6 22.93 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  2470. 7 28.38 ms be2088.ccr21.alb02.atlas.cogentco.com (154.54.43.18)
  2471. 8 31.04 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  2472. 9 39.22 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2473. 10 50.33 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2474. 11 55.12 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2475. 12 58.84 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  2476. 13 60.24 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  2477. 14 61.63 ms 38.104.89.26
  2478. 15 67.82 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2479. 16 70.59 ms server.click-grafix.com (138.128.160.2)
  2480. #######################################################################################################################################
  2481. HTTP/1.1 200 OK
  2482. Date: Sat, 18 May 2019 11:24:51 GMT
  2483. Server: Apache
  2484. Last-Modified: Wed, 30 Jan 2019 02:03:25 GMT
  2485. ETag: "70a0253-a3-580a350ab9540"
  2486. Accept-Ranges: bytes
  2487. Content-Length: 163
  2488. Connection: close
  2489. Content-Type: text/html
  2490.  
  2491. HTTP/1.1 200 OK
  2492. Date: Sat, 18 May 2019 11:24:51 GMT
  2493. Server: Apache
  2494. Last-Modified: Wed, 30 Jan 2019 02:03:25 GMT
  2495. ETag: "70a0253-a3-580a350ab9540"
  2496. Accept-Ranges: bytes
  2497. Content-Length: 163
  2498. Connection: close
  2499. Content-Type: text/html
  2500. #######################################################################################################################################
  2501. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:24 EDT
  2502. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2503. Host is up (0.064s latency).
  2504.  
  2505. PORT STATE SERVICE VERSION
  2506. 110/tcp open pop3 Dovecot pop3d
  2507. | pop3-brute:
  2508. | Accounts: No valid accounts found
  2509. | Statistics: Performed 85 guesses in 72 seconds, average tps: 1.0
  2510. |_ ERROR: Failed to connect.
  2511. |_pop3-capabilities: PIPELINING RESP-CODES STLS UIDL USER SASL(PLAIN LOGIN) CAPA TOP AUTH-RESP-CODE
  2512. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2513. Device type: general purpose
  2514. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (91%)
  2515. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6
  2516. Aggressive OS guesses: Linux 3.10 - 3.12 (91%), Linux 4.4 (91%), Linux 4.9 (91%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 (86%), Linux 3.10 - 3.16 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.18 (85%)
  2517. No exact OS matches for host (test conditions non-ideal).
  2518. Network Distance: 16 hops
  2519.  
  2520. TRACEROUTE (using port 443/tcp)
  2521. HOP RTT ADDRESS
  2522. 1 26.23 ms 10.245.200.1
  2523. 2 26.42 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2524. 3 31.04 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2525. 4 26.86 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2526. 5 26.67 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2527. 6 26.85 ms be2090.ccr22.ymq01.atlas.cogentco.com (154.54.45.117)
  2528. 7 32.09 ms be2088.ccr21.alb02.atlas.cogentco.com (154.54.43.18)
  2529. 8 34.65 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  2530. 9 42.33 ms be2807.ccr42.dca01.atlas.cogentco.com (154.54.40.110)
  2531. 10 53.15 ms be2113.ccr42.atl01.atlas.cogentco.com (154.54.24.222)
  2532. 11 55.13 ms be2785.rcr21.jax01.atlas.cogentco.com (154.54.28.110)
  2533. 12 58.94 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  2534. 13 59.08 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  2535. 14 61.96 ms 38.104.89.26
  2536. 15 70.15 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2537. 16 64.40 ms server.click-grafix.com (138.128.160.2)
  2538. #######################################################################################################################################
  2539. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:26 EDT
  2540. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2541. Host is up (0.065s latency).
  2542.  
  2543. PORT STATE SERVICE VERSION
  2544. 123/udp open|filtered ntp
  2545. Too many fingerprints match this host to give specific OS details
  2546. Network Distance: 16 hops
  2547.  
  2548. TRACEROUTE (using proto 1/icmp)
  2549. HOP RTT ADDRESS
  2550. 1 20.80 ms 10.245.200.1
  2551. 2 21.56 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2552. 3 34.13 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2553. 4 21.55 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2554. 5 21.57 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  2555. 6 21.58 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  2556. 7 26.59 ms be2088.ccr21.alb02.atlas.cogentco.com (154.54.43.18)
  2557. 8 29.21 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  2558. 9 38.25 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2559. 10 48.62 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2560. 11 55.32 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2561. 12 59.13 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  2562. 13 60.23 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  2563. 14 61.62 ms 38.104.89.26
  2564. 15 255.28 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2565. 16 64.67 ms server.click-grafix.com (138.128.160.2)
  2566. #######################################################################################################################################
  2567. jQuery 3.3.1
  2568. prettyPhoto
  2569. OWL Carousel
  2570. Apache
  2571. Bootstrap
  2572. #######################################################################################################################################
  2573. Version: 1.11.13-static
  2574. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2575.  
  2576. Connected to 138.128.160.2
  2577.  
  2578. Testing SSL server 138.128.160.2 on port 443 using SNI name 138.128.160.2
  2579.  
  2580. TLS Fallback SCSV:
  2581. Server supports TLS Fallback SCSV
  2582.  
  2583. TLS renegotiation:
  2584. Secure session renegotiation supported
  2585.  
  2586. TLS Compression:
  2587. Compression disabled
  2588.  
  2589. Heartbleed:
  2590. TLS 1.2 not vulnerable to heartbleed
  2591. TLS 1.1 not vulnerable to heartbleed
  2592. TLS 1.0 not vulnerable to heartbleed
  2593.  
  2594. Supported Server Cipher(s):
  2595. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2596. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2597. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2598. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  2599. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  2600. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2601. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2602. Accepted TLSv1.2 256 bits AES256-SHA256
  2603. Accepted TLSv1.2 256 bits AES256-SHA
  2604. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2605. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2606. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2607. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  2608. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  2609. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2610. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2611. Accepted TLSv1.2 128 bits AES128-SHA256
  2612. Accepted TLSv1.2 128 bits AES128-SHA
  2613. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2614. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2615. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  2616. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2617. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2618. Accepted TLSv1.1 256 bits AES256-SHA
  2619. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2620. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2621. Accepted TLSv1.1 128 bits AES128-SHA
  2622. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2623. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2624. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  2625. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2626. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2627. Accepted TLSv1.0 256 bits AES256-SHA
  2628. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2629. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2630. Accepted TLSv1.0 128 bits AES128-SHA
  2631. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2632. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2633. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  2634.  
  2635. SSL Certificate:
  2636. Signature Algorithm: sha256WithRSAEncryption
  2637. RSA Key Strength: 2048
  2638.  
  2639. Subject: abaad.sd
  2640. Altnames: DNS:abaad.sd, DNS:mail.abaad.sd, DNS:www.abaad.sd
  2641. Issuer: abaad.sd
  2642.  
  2643. Not valid before: Aug 12 11:26:16 2017 GMT
  2644. Not valid after: Aug 12 11:26:16 2018 GMT
  2645. #######################################################################################################################################
  2646. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:30 EDT
  2647. NSE: Loaded 148 scripts for scanning.
  2648. NSE: Script Pre-scanning.
  2649. NSE: Starting runlevel 1 (of 2) scan.
  2650. Initiating NSE at 07:30
  2651. Completed NSE at 07:30, 0.00s elapsed
  2652. NSE: Starting runlevel 2 (of 2) scan.
  2653. Initiating NSE at 07:30
  2654. Completed NSE at 07:30, 0.00s elapsed
  2655. Initiating Ping Scan at 07:30
  2656. Scanning 138.128.160.2 [4 ports]
  2657. Completed Ping Scan at 07:30, 0.11s elapsed (1 total hosts)
  2658. Initiating Parallel DNS resolution of 1 host. at 07:30
  2659. Completed Parallel DNS resolution of 1 host. at 07:30, 0.03s elapsed
  2660. Initiating Connect Scan at 07:30
  2661. Scanning server.click-grafix.com (138.128.160.2) [65535 ports]
  2662. Discovered open port 53/tcp on 138.128.160.2
  2663. Discovered open port 993/tcp on 138.128.160.2
  2664. Discovered open port 587/tcp on 138.128.160.2
  2665. Discovered open port 80/tcp on 138.128.160.2
  2666. Discovered open port 143/tcp on 138.128.160.2
  2667. Discovered open port 443/tcp on 138.128.160.2
  2668. Discovered open port 2087/tcp on 138.128.160.2
  2669. Discovered open port 2080/tcp on 138.128.160.2
  2670. Discovered open port 2078/tcp on 138.128.160.2
  2671. Connect Scan Timing: About 23.77% done; ETC: 07:32 (0:01:39 remaining)
  2672. Connect Scan Timing: About 43.59% done; ETC: 07:32 (0:01:19 remaining)
  2673. Discovered open port 2082/tcp on 138.128.160.2
  2674. Discovered open port 465/tcp on 138.128.160.2
  2675. Discovered open port 2083/tcp on 138.128.160.2
  2676. Connect Scan Timing: About 62.58% done; ETC: 07:33 (0:01:03 remaining)
  2677. Discovered open port 2079/tcp on 138.128.160.2
  2678. Connect Scan Timing: About 77.28% done; ETC: 07:33 (0:00:47 remaining)
  2679. Increasing send delay for 138.128.160.2 from 0 to 5 due to max_successful_tryno increase to 5
  2680. Discovered open port 2077/tcp on 138.128.160.2
  2681. Connect Scan Timing: About 68.17% done; ETC: 07:35 (0:01:29 remaining)
  2682. Connect Scan Timing: About 71.04% done; ETC: 07:36 (0:01:44 remaining)
  2683. Discovered open port 1157/tcp on 138.128.160.2
  2684. Connect Scan Timing: About 75.61% done; ETC: 07:38 (0:01:56 remaining)
  2685. Connect Scan Timing: About 80.69% done; ETC: 07:40 (0:01:54 remaining)
  2686. Connect Scan Timing: About 85.75% done; ETC: 07:42 (0:01:39 remaining)
  2687. Connect Scan Timing: About 90.06% done; ETC: 07:43 (0:01:17 remaining)
  2688. Discovered open port 2095/tcp on 138.128.160.2
  2689. Discovered open port 2086/tcp on 138.128.160.2
  2690. Connect Scan Timing: About 93.54% done; ETC: 07:44 (0:00:53 remaining)
  2691. Discovered open port 2096/tcp on 138.128.160.2
  2692. Connect Scan Timing: About 95.94% done; ETC: 07:44 (0:00:35 remaining)
  2693. Completed Connect Scan at 07:45, 916.93s elapsed (65535 total ports)
  2694. Initiating Service scan at 07:45
  2695. Scanning 18 services on server.click-grafix.com (138.128.160.2)
  2696. Service scan Timing: About 61.11% done; ETC: 07:49 (0:01:33 remaining)
  2697. Completed Service scan at 07:48, 145.54s elapsed (18 services on 1 host)
  2698. Initiating OS detection (try #1) against server.click-grafix.com (138.128.160.2)
  2699. Retrying OS detection (try #2) against server.click-grafix.com (138.128.160.2)
  2700. Initiating Traceroute at 07:48
  2701. Completed Traceroute at 07:48, 0.10s elapsed
  2702. Initiating Parallel DNS resolution of 16 hosts. at 07:48
  2703. Completed Parallel DNS resolution of 16 hosts. at 07:48, 0.22s elapsed
  2704. NSE: Script scanning 138.128.160.2.
  2705. NSE: Starting runlevel 1 (of 2) scan.
  2706. Initiating NSE at 07:48
  2707. NSE Timing: About 99.26% done; ETC: 07:48 (0:00:00 remaining)
  2708. NSE Timing: About 99.43% done; ETC: 07:49 (0:00:00 remaining)
  2709. Completed NSE at 07:49, 70.33s elapsed
  2710. NSE: Starting runlevel 2 (of 2) scan.
  2711. Initiating NSE at 07:49
  2712. NSOCK ERROR [1137.8790s] mksock_bind_addr(): Bind to 0.0.0.0:843 failed (IOD #393): Address already in use (98)
  2713. Completed NSE at 07:49, 1.09s elapsed
  2714. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2715. Host is up, received echo-reply ttl 52 (0.064s latency).
  2716. Scanned at 2019-05-18 07:30:26 EDT for 1139s
  2717. Not shown: 63511 filtered ports, 2006 closed ports
  2718. Reason: 63511 no-responses and 2006 conn-refused
  2719. PORT STATE SERVICE REASON VERSION
  2720. 53/tcp open domain syn-ack ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  2721. | dns-nsid:
  2722. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  2723. 80/tcp open http syn-ack Apache httpd
  2724. | http-methods:
  2725. | Supported Methods: GET POST OPTIONS HEAD TRACE
  2726. |_ Potentially risky methods: TRACE
  2727. |_http-server-header: Apache
  2728. |_http-title: Site doesn't have a title (text/html).
  2729. 143/tcp open imap syn-ack Dovecot imapd
  2730. |_imap-capabilities: listed LOGIN-REFERRALS AUTH=PLAIN IMAP4rev1 ENABLE more post-login Pre-login AUTH=LOGINA0001 have OK capabilities ID IDLE NAMESPACE SASL-IR LITERAL+ STARTTLS
  2731. |_ssl-date: TLS randomness does not represent time
  2732. 443/tcp open ssl/http syn-ack Apache httpd
  2733. | http-methods:
  2734. | Supported Methods: GET POST OPTIONS HEAD TRACE
  2735. |_ Potentially risky methods: TRACE
  2736. |_http-server-header: Apache
  2737. |_http-title: Site doesn't have a title (text/html).
  2738. | ssl-cert: Subject: commonName=abaad.sd
  2739. | Subject Alternative Name: DNS:abaad.sd, DNS:mail.abaad.sd, DNS:www.abaad.sd
  2740. | Issuer: commonName=abaad.sd
  2741. | Public Key type: rsa
  2742. | Public Key bits: 2048
  2743. | Signature Algorithm: sha256WithRSAEncryption
  2744. | Not valid before: 2017-08-12T11:26:16
  2745. | Not valid after: 2018-08-12T11:26:16
  2746. | MD5: 78ae d5d8 edd0 888b fec7 66d8 0056 3b28
  2747. | SHA-1: 416a 957b 5935 e3d6 4c9c 2ee7 6f20 b970 269e 26a3
  2748. | -----BEGIN CERTIFICATE-----
  2749. | MIIDJDCCAgygAwIBAgIFAOx/YEowDQYJKoZIhvcNAQELBQAwEzERMA8GA1UEAwwI
  2750. | YWJhYWQuc2QwHhcNMTcwODEyMTEyNjE2WhcNMTgwODEyMTEyNjE2WjATMREwDwYD
  2751. | VQQDDAhhYmFhZC5zZDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMDM
  2752. | hJz/G2HEm8jAf+I1DAmSdfiiNOZSNE31cQc/32KppLnMEoZE2rflf8pwF/MHZi4V
  2753. | rWmtYNCeKLIH50bEL5eeLZBNa2xJf7lbAjvLSzVFus+nzH8B9MAjAuiLu4DuJSkX
  2754. | Ld6sS0CACCeicThyxqhQJtjdJJLTMcd6BPJMdJXRznQNC5zEZQoOfRSzoLojIckl
  2755. | 4FIrYhSSTm2MGy0FbpvV61kpb2a9pOi3+Zw4ZcUslbAZ00xtHTaG9fr/IS+d56rd
  2756. | 9VuuThACMcTb/K5W5PutioiqoTPE8eh8q9OPu8A1IlcAffpKGuUqze5iSAtbU7Aa
  2757. | TUenAQFoiPQPuhxsbDECAwEAAaN/MH0wHQYDVR0OBBYEFNreitXDTP70QyKQDCQj
  2758. | Z8IWfFM7MB8GA1UdIwQYMBaAFNreitXDTP70QyKQDCQjZ8IWfFM7MAkGA1UdEwQC
  2759. | MAAwMAYDVR0RBCkwJ4IIYWJhYWQuc2SCDW1haWwuYWJhYWQuc2SCDHd3dy5hYmFh
  2760. | ZC5zZDANBgkqhkiG9w0BAQsFAAOCAQEAJdFK5DKTRSfkSTWe+E9oqV5+dwesfRdA
  2761. | yyEDSv0zHn8ByPjC5ZfCOadmuZ7f2Z7tQVxvhfQS20NPXjzLut7/zuzH2GlXItwT
  2762. | EZX/bZWueBB8crmtfTwFdnHDfk/lYs6vXwPy+xYpReuUGUqeDAuWpuxYgmTnzSsV
  2763. | isZxoWqxXPOmpLao1wSf+SAmBZogUKiB/FmCLdcpmekX+HSQuQzYvouSfbKX1wbd
  2764. | CfWHi5/Qe66YXFHIIyQJKaEdaNyFgwaJsyRhXTMiMvwVX27SYQJFdnuVdxBM/NwL
  2765. | IYruPIROB+wvh4JDEW1dr/JnlYr1+czZad2ZGGm1H2xU7wIcWiSK3Q==
  2766. |_-----END CERTIFICATE-----
  2767. |_ssl-date: TLS randomness does not represent time
  2768. | tls-alpn:
  2769. |
  2770. 465/tcp open ssl/smtp syn-ack Exim smtpd 4.91
  2771. | smtp-commands: server.click-grafix.com Hello server.click-grafix.com [176.113.74.107], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  2772. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2773. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  2774. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  2775. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  2776. | Public Key type: rsa
  2777. | Public Key bits: 2048
  2778. | Signature Algorithm: sha256WithRSAEncryption
  2779. | Not valid before: 2018-07-24T00:00:00
  2780. | Not valid after: 2019-07-24T23:59:59
  2781. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  2782. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  2783. | -----BEGIN CERTIFICATE-----
  2784. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  2785. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  2786. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  2787. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  2788. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  2789. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  2790. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  2791. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  2792. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  2793. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  2794. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  2795. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  2796. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  2797. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  2798. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  2799. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  2800. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  2801. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  2802. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  2803. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  2804. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  2805. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  2806. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  2807. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  2808. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  2809. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  2810. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  2811. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  2812. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  2813. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  2814. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  2815. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  2816. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  2817. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  2818. |_-----END CERTIFICATE-----
  2819. |_ssl-date: TLS randomness does not represent time
  2820. 587/tcp open smtp syn-ack Exim smtpd 4.91
  2821. | smtp-commands: server.click-grafix.com Hello server.click-grafix.com [176.113.74.107], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2822. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2823. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  2824. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  2825. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  2826. | Public Key type: rsa
  2827. | Public Key bits: 2048
  2828. | Signature Algorithm: sha256WithRSAEncryption
  2829. | Not valid before: 2018-07-24T00:00:00
  2830. | Not valid after: 2019-07-24T23:59:59
  2831. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  2832. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  2833. | -----BEGIN CERTIFICATE-----
  2834. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  2835. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  2836. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  2837. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  2838. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  2839. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  2840. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  2841. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  2842. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  2843. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  2844. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  2845. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  2846. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  2847. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  2848. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  2849. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  2850. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  2851. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  2852. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  2853. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  2854. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  2855. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  2856. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  2857. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  2858. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  2859. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  2860. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  2861. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  2862. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  2863. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  2864. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  2865. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  2866. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  2867. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  2868. |_-----END CERTIFICATE-----
  2869. |_ssl-date: TLS randomness does not represent time
  2870. 993/tcp open ssl/imaps? syn-ack
  2871. |_ssl-date: TLS randomness does not represent time
  2872. 1157/tcp open ssh syn-ack OpenSSH 7.4 (protocol 2.0)
  2873. | ssh-hostkey:
  2874. | 2048 dd:76:ae:9c:27:5b:3b:d5:21:05:1d:ab:8e:b8:be:83 (RSA)
  2875. | ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDDNqsLBZAzq1TYBDQwN5chzIXMlb0AR8a1C3j0xC4xUaiPlF8i0YueuVFPMPuPOgCnMIzVUB0Zss4wqCrRpeedsr4M5e8kpde40sTAKbrKb5NfmhBSWkb3VjSyOOreeQFgVriqHyHAI778yrMYxtc6psP3ZQ82ObeBjWC3sW6rf1G4cLx2puAaVSqz0QMBWKvv9uaASxHu0RDL5lAIYL7YJsS5oLQQNtDni2mNP2XMd8ju5VTYinKhLtDudLvDjGb/eMt9DnhPrIVlXHsagBkCte2m6D7NSoyNSsYXQf6JZ5PjwO+nADsH3neet4vVvJZnMqzwIvEfCUBXRT23gK2N
  2876. | 256 33:45:20:dc:87:90:71:23:82:e3:6b:eb:2c:66:4d:d1 (ECDSA)
  2877. | ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGNnq9X7ZxT0LAgexbPzLU6vXgiBNKIoHWeeeKISFgMFnLcE/hjlQQfFRrV79mKZKz9N7020HLkBhohs1o52y00=
  2878. | 256 fa:d4:58:a1:a3:bf:61:c2:40:eb:f4:ca:81:9d:c0:7d (ED25519)
  2879. |_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIAWVvCbUj6matw15tFBYoctI3NTFjQXWshA+rHCQR88u
  2880. 2077/tcp open tsrmagt? syn-ack
  2881. | fingerprint-strings:
  2882. | SIPOptions:
  2883. | HTTP/1.1 302 Moved
  2884. | Date: Sat, 18 May 2019 11:47:16 GMT
  2885. | Server: cPanel
  2886. | Persistent-Auth: false
  2887. | Host: server.click-grafix.com:2077
  2888. | Cache-Control: no-cache, no-store, must-revalidate, private
  2889. | Connection: close
  2890. | Location: https://server.click-grafix.com:2078sip:nm
  2891. | Vary: Accept-Encoding
  2892. | Expires: Fri, 01 Jan 1990 00:00:00 GMT
  2893. |_ X-Redirect-Reason: requiressl
  2894. 2078/tcp open ssl/http syn-ack cPanel httpd (unauthorized)
  2895. | http-auth:
  2896. | HTTP/1.1 401 Unauthorized\x0D
  2897. |_ Basic realm=Restricted Area
  2898. | http-methods:
  2899. |_ Supported Methods: OPTIONS
  2900. |_http-server-header: cPanel
  2901. | http-webdav-scan:
  2902. | Allowed Methods: COPY, MKCOL, LOCK, GET, PROPFIND, OPTIONS, POST, UNLOCK, HEAD, PUT, MOVE, DELETE, PROPPATCH
  2903. | WebDAV type: Unkown
  2904. | Server Date: Sat, 18 May 2019 11:48:14 GMT
  2905. |_ Server Type: cPanel
  2906. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  2907. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  2908. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  2909. | Public Key type: rsa
  2910. | Public Key bits: 2048
  2911. | Signature Algorithm: sha256WithRSAEncryption
  2912. | Not valid before: 2018-07-24T00:00:00
  2913. | Not valid after: 2019-07-24T23:59:59
  2914. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  2915. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  2916. | -----BEGIN CERTIFICATE-----
  2917. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  2918. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  2919. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  2920. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  2921. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  2922. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  2923. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  2924. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  2925. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  2926. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  2927. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  2928. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  2929. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  2930. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  2931. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  2932. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  2933. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  2934. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  2935. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  2936. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  2937. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  2938. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  2939. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  2940. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  2941. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  2942. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  2943. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  2944. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  2945. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  2946. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  2947. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  2948. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  2949. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  2950. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  2951. |_-----END CERTIFICATE-----
  2952. |_ssl-date: TLS randomness does not represent time
  2953. 2079/tcp open idware-router? syn-ack
  2954. | fingerprint-strings:
  2955. | SIPOptions:
  2956. | HTTP/1.1 302 Moved
  2957. | Date: Sat, 18 May 2019 11:47:16 GMT
  2958. | Server: cPanel
  2959. | Persistent-Auth: false
  2960. | Host: server.click-grafix.com:2079
  2961. | Cache-Control: no-cache, no-store, must-revalidate, private
  2962. | Connection: close
  2963. | Location: https://server.click-grafix.com:2080sip:nm
  2964. | Vary: Accept-Encoding
  2965. | Expires: Fri, 01 Jan 1990 00:00:00 GMT
  2966. |_ X-Redirect-Reason: requiressl
  2967. 2080/tcp open ssl/http syn-ack cPanel httpd (unauthorized)
  2968. | http-auth:
  2969. | HTTP/1.1 401 Unauthorized\x0D
  2970. |_ Basic realm=Restricted Area
  2971. |_http-server-header: cPanel
  2972. |_http-title: Site doesn't have a title (text/html; charset="utf-8").
  2973. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  2974. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  2975. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  2976. | Public Key type: rsa
  2977. | Public Key bits: 2048
  2978. | Signature Algorithm: sha256WithRSAEncryption
  2979. | Not valid before: 2018-07-24T00:00:00
  2980. | Not valid after: 2019-07-24T23:59:59
  2981. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  2982. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  2983. | -----BEGIN CERTIFICATE-----
  2984. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  2985. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  2986. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  2987. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  2988. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  2989. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  2990. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  2991. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  2992. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  2993. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  2994. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  2995. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  2996. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  2997. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  2998. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  2999. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  3000. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  3001. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  3002. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  3003. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  3004. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  3005. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  3006. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  3007. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  3008. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  3009. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  3010. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  3011. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  3012. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  3013. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  3014. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  3015. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  3016. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  3017. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  3018. |_-----END CERTIFICATE-----
  3019. |_ssl-date: TLS randomness does not represent time
  3020. 2082/tcp open infowave? syn-ack
  3021. | fingerprint-strings:
  3022. | SIPOptions:
  3023. | HTTP/1.1 301 Moved
  3024. | Content-length: 129
  3025. | Location: https://server.click-grafix.com:2083/sip%3anm
  3026. | Content-type: text/html; charset="utf-8"
  3027. | Cache-Control: no-cache, no-store, must-revalidate, private
  3028. |_ <html><head><META HTTP-EQUIV="refresh" CONTENT="2;URL=https://server.click-grafix.com:2083/sip%3anm"></head><body></body></html>
  3029. 2083/tcp open ssl/radsec? syn-ack
  3030. | fingerprint-strings:
  3031. | GetRequest:
  3032. | HTTP/1.0 401 Access Denied
  3033. | Connection: close
  3034. | Content-Type: text/html; charset="utf-8"
  3035. | Date: Sat, 18 May 2019 11:46:07 GMT
  3036. | Cache-Control: no-cache, no-store, must-revalidate, private
  3037. | Pragma: no-cache
  3038. | WWW-Authenticate: Basic realm="cPanel"
  3039. | Set-Cookie: cprelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3040. | Set-Cookie: cpsession=%3aKT53scEPtbVDaajd%2ce1c15bd385cc13cbdf76802ae21d747c; HttpOnly; path=/; port=2083; secure
  3041. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3042. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3043. | Set-Cookie: Horde=expired; HttpOnly; domain=.server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3044. | Set-Cookie: horde_secret_key=expired; Ht
  3045. | HTTPOptions:
  3046. | HTTP/1.0 401 Access Denied
  3047. | Connection: close
  3048. | Content-Type: text/html; charset="utf-8"
  3049. | Date: Sat, 18 May 2019 11:46:08 GMT
  3050. | Cache-Control: no-cache, no-store, must-revalidate, private
  3051. | Pragma: no-cache
  3052. | WWW-Authenticate: Basic realm="cPanel"
  3053. | Set-Cookie: cprelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3054. | Set-Cookie: cpsession=%3adLAvqZD01KyGY1YT%2c8b761b1ecd9d3665b7b15a50dc2af65e; HttpOnly; path=/; port=2083; secure
  3055. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3056. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3057. | Set-Cookie: Horde=expired; HttpOnly; domain=.server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  3058. |_ Set-Cookie: horde_secret_key=expired; Ht
  3059. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  3060. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  3061. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  3062. | Public Key type: rsa
  3063. | Public Key bits: 2048
  3064. | Signature Algorithm: sha256WithRSAEncryption
  3065. | Not valid before: 2018-07-24T00:00:00
  3066. | Not valid after: 2019-07-24T23:59:59
  3067. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  3068. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  3069. | -----BEGIN CERTIFICATE-----
  3070. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  3071. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  3072. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  3073. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  3074. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  3075. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  3076. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  3077. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  3078. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  3079. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  3080. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  3081. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  3082. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  3083. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  3084. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  3085. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  3086. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  3087. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  3088. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  3089. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  3090. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  3091. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  3092. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  3093. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  3094. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  3095. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  3096. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  3097. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  3098. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  3099. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  3100. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  3101. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  3102. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  3103. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  3104. |_-----END CERTIFICATE-----
  3105. |_ssl-date: TLS randomness does not represent time
  3106. 2086/tcp open gnunet? syn-ack
  3107. | fingerprint-strings:
  3108. | SIPOptions:
  3109. | HTTP/1.1 301 Moved
  3110. | Content-length: 129
  3111. | Location: https://server.click-grafix.com:2087/sip%3anm
  3112. | Content-type: text/html; charset="utf-8"
  3113. | Cache-Control: no-cache, no-store, must-revalidate, private
  3114. |_ <html><head><META HTTP-EQUIV="refresh" CONTENT="2;URL=https://server.click-grafix.com:2087/sip%3anm"></head><body></body></html>
  3115. 2087/tcp open ssl/eli? syn-ack
  3116. | fingerprint-strings:
  3117. | GetRequest:
  3118. | HTTP/1.0 401 Access Denied
  3119. | Connection: close
  3120. | Content-Type: text/html; charset="utf-8"
  3121. | Date: Sat, 18 May 2019 11:46:07 GMT
  3122. | Cache-Control: no-cache, no-store, must-revalidate, private
  3123. | Pragma: no-cache
  3124. | WWW-Authenticate: Basic realm="Web Host Manager"
  3125. | Set-Cookie: whostmgrrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3126. | Set-Cookie: whostmgrsession=%3ajK2qRdLqzzh3AtMs%2ce98cecd361f69916e88b9abb9d7dc0af; HttpOnly; path=/; port=2087; secure
  3127. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3128. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3129. | Set-Cookie: Horde=expired; HttpOnly; domain=.server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3130. | Set-Cookie: horde_
  3131. | HTTPOptions:
  3132. | HTTP/1.0 401 Access Denied
  3133. | Connection: close
  3134. | Content-Type: text/html; charset="utf-8"
  3135. | Date: Sat, 18 May 2019 11:46:08 GMT
  3136. | Cache-Control: no-cache, no-store, must-revalidate, private
  3137. | Pragma: no-cache
  3138. | WWW-Authenticate: Basic realm="Web Host Manager"
  3139. | Set-Cookie: whostmgrrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3140. | Set-Cookie: whostmgrsession=%3aySQzbRapXKbeuuzv%2cb9a07a02c5a2b7253926e1c3ad0f48e4; HttpOnly; path=/; port=2087; secure
  3141. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3142. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3143. | Set-Cookie: Horde=expired; HttpOnly; domain=.server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  3144. |_ Set-Cookie: horde_
  3145. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  3146. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  3147. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  3148. | Public Key type: rsa
  3149. | Public Key bits: 2048
  3150. | Signature Algorithm: sha256WithRSAEncryption
  3151. | Not valid before: 2018-07-24T00:00:00
  3152. | Not valid after: 2019-07-24T23:59:59
  3153. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  3154. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  3155. | -----BEGIN CERTIFICATE-----
  3156. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  3157. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  3158. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  3159. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  3160. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  3161. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  3162. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  3163. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  3164. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  3165. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  3166. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  3167. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  3168. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  3169. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  3170. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  3171. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  3172. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  3173. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  3174. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  3175. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  3176. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  3177. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  3178. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  3179. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  3180. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  3181. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  3182. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  3183. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  3184. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  3185. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  3186. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  3187. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  3188. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  3189. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  3190. |_-----END CERTIFICATE-----
  3191. |_ssl-date: TLS randomness does not represent time
  3192. 2095/tcp open nbx-ser? syn-ack
  3193. | fingerprint-strings:
  3194. | SIPOptions:
  3195. | HTTP/1.1 301 Moved
  3196. | Content-length: 129
  3197. | Location: https://server.click-grafix.com:2096/sip%3anm
  3198. | Content-type: text/html; charset="utf-8"
  3199. | Cache-Control: no-cache, no-store, must-revalidate, private
  3200. |_ <html><head><META HTTP-EQUIV="refresh" CONTENT="2;URL=https://server.click-grafix.com:2096/sip%3anm"></head><body></body></html>
  3201. 2096/tcp open ssl/nbx-dir? syn-ack
  3202. | fingerprint-strings:
  3203. | GetRequest:
  3204. | HTTP/1.0 401 Access Denied
  3205. | Connection: close
  3206. | Content-Type: text/html; charset="utf-8"
  3207. | Date: Sat, 18 May 2019 11:46:07 GMT
  3208. | Cache-Control: no-cache, no-store, must-revalidate, private
  3209. | Pragma: no-cache
  3210. | WWW-Authenticate: Basic realm="WebMail"
  3211. | Set-Cookie: webmailrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3212. | Set-Cookie: webmailsession=%3aUnzpJNMf4rexFK1Y%2cb001620c218276b6183cf650a8f4e95c; HttpOnly; path=/; port=2096; secure
  3213. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3214. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3215. | Set-Cookie: Horde=expired; HttpOnly; domain=.server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3216. | Set-Cookie: horde_secret_key=
  3217. | HTTPOptions:
  3218. | HTTP/1.0 401 Access Denied
  3219. | Connection: close
  3220. | Content-Type: text/html; charset="utf-8"
  3221. | Date: Sat, 18 May 2019 11:46:08 GMT
  3222. | Cache-Control: no-cache, no-store, must-revalidate, private
  3223. | Pragma: no-cache
  3224. | WWW-Authenticate: Basic realm="WebMail"
  3225. | Set-Cookie: webmailrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3226. | Set-Cookie: webmailsession=%3a7auermbKnb7kRcm6%2c3431f4ce88a3e3b59384ca0f88a87847; HttpOnly; path=/; port=2096; secure
  3227. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3228. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3229. | Set-Cookie: Horde=expired; HttpOnly; domain=.server.click-grafix.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  3230. |_ Set-Cookie: horde_secret_key=
  3231. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  3232. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  3233. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  3234. | Public Key type: rsa
  3235. | Public Key bits: 2048
  3236. | Signature Algorithm: sha256WithRSAEncryption
  3237. | Not valid before: 2018-07-24T00:00:00
  3238. | Not valid after: 2019-07-24T23:59:59
  3239. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  3240. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  3241. | -----BEGIN CERTIFICATE-----
  3242. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  3243. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  3244. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  3245. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  3246. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  3247. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  3248. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  3249. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  3250. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  3251. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  3252. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  3253. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  3254. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  3255. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  3256. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  3257. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  3258. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  3259. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  3260. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  3261. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  3262. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  3263. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  3264. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  3265. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  3266. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  3267. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  3268. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  3269. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  3270. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  3271. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  3272. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  3273. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  3274. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  3275. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  3276. |_-----END CERTIFICATE-----
  3277. |_ssl-date: TLS randomness does not represent time
  3278. 8 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3279. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3280. SF-Port2077-TCP:V=7.70%I=7%D=5/18%Time=5CDFF0C6%P=x86_64-pc-linux-gnu%r(SI
  3281. SF:POptions,16B,"HTTP/1\.1\x20302\x20Moved\r\nDate:\x20Sat,\x2018\x20May\x
  3282. SF:202019\x2011:47:16\x20GMT\r\nServer:\x20cPanel\r\nPersistent-Auth:\x20f
  3283. SF:alse\r\nHost:\x20server\.click-grafix\.com:2077\r\nCache-Control:\x20no
  3284. SF:-cache,\x20no-store,\x20must-revalidate,\x20private\r\nConnection:\x20c
  3285. SF:lose\r\nLocation:\x20https://server\.click-grafix\.com:2078sip:nm\r\nVa
  3286. SF:ry:\x20Accept-Encoding\r\nExpires:\x20Fri,\x2001\x20Jan\x201990\x2000:0
  3287. SF:0:00\x20GMT\r\nX-Redirect-Reason:\x20requiressl\r\n\r\n");
  3288. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3289. SF-Port2079-TCP:V=7.70%I=7%D=5/18%Time=5CDFF0C6%P=x86_64-pc-linux-gnu%r(SI
  3290. SF:POptions,16B,"HTTP/1\.1\x20302\x20Moved\r\nDate:\x20Sat,\x2018\x20May\x
  3291. SF:202019\x2011:47:16\x20GMT\r\nServer:\x20cPanel\r\nPersistent-Auth:\x20f
  3292. SF:alse\r\nHost:\x20server\.click-grafix\.com:2079\r\nCache-Control:\x20no
  3293. SF:-cache,\x20no-store,\x20must-revalidate,\x20private\r\nConnection:\x20c
  3294. SF:lose\r\nLocation:\x20https://server\.click-grafix\.com:2080sip:nm\r\nVa
  3295. SF:ry:\x20Accept-Encoding\r\nExpires:\x20Fri,\x2001\x20Jan\x201990\x2000:0
  3296. SF:0:00\x20GMT\r\nX-Redirect-Reason:\x20requiressl\r\n\r\n");
  3297. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3298. SF-Port2082-TCP:V=7.70%I=7%D=5/18%Time=5CDFF0C6%P=x86_64-pc-linux-gnu%r(SI
  3299. SF:POptions,14C,"HTTP/1\.1\x20301\x20Moved\r\nContent-length:\x20129\r\nLo
  3300. SF:cation:\x20https://server\.click-grafix\.com:2083/sip%3anm\r\nContent-t
  3301. SF:ype:\x20text/html;\x20charset=\"utf-8\"\r\nCache-Control:\x20no-cache,\
  3302. SF:x20no-store,\x20must-revalidate,\x20private\r\n\r\n<html><head><META\x2
  3303. SF:0HTTP-EQUIV=\"refresh\"\x20CONTENT=\"2;URL=https://server\.click-grafix
  3304. SF:\.com:2083/sip%3anm\"></head><body></body></html>\n");
  3305. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3306. SF-Port2083-TCP:V=7.70%T=SSL%I=7%D=5/18%Time=5CDFF082%P=x86_64-pc-linux-gn
  3307. SF:u%r(GetRequest,95C3,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection
  3308. SF::\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:
  3309. SF:\x20Sat,\x2018\x20May\x202019\x2011:46:07\x20GMT\r\nCache-Control:\x20n
  3310. SF:o-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-c
  3311. SF:ache\r\nWWW-Authenticate:\x20Basic\x20realm=\"cPanel\"\r\nSet-Cookie:\x
  3312. SF:20cprelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01
  3313. SF:\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20cpsession
  3314. SF:=%3aKT53scEPtbVDaajd%2ce1c15bd385cc13cbdf76802ae21d747c;\x20HttpOnly;\x
  3315. SF:20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20roundcube_sessid=ex
  3316. SF:pired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\
  3317. SF:x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20roundcube_sessauth
  3318. SF:=expired;\x20HttpOnly;\x20domain=server\.click-grafix\.com;\x20expires=
  3319. SF:Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2083;\x20sec
  3320. SF:ure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20domain=\.server\.c
  3321. SF:lick-grafix\.com;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x2
  3322. SF:0path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20horde_secret_key=exp
  3323. SF:ired;\x20Ht")%r(HTTPOptions,4000,"HTTP/1\.0\x20401\x20Access\x20Denied\
  3324. SF:r\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf
  3325. SF:-8\"\r\nDate:\x20Sat,\x2018\x20May\x202019\x2011:46:08\x20GMT\r\nCache-
  3326. SF:Control:\x20no-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPr
  3327. SF:agma:\x20no-cache\r\nWWW-Authenticate:\x20Basic\x20realm=\"cPanel\"\r\n
  3328. SF:Set-Cookie:\x20cprelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-197
  3329. SF:0\x2000:00:01\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:
  3330. SF:\x20cpsession=%3adLAvqZD01KyGY1YT%2c8b761b1ecd9d3665b7b15a50dc2af65e;\x
  3331. SF:20HttpOnly;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20roundc
  3332. SF:ube_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:0
  3333. SF:0:01\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20round
  3334. SF:cube_sessauth=expired;\x20HttpOnly;\x20domain=server\.click-grafix\.com
  3335. SF:;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port
  3336. SF:=2083;\x20secure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20domai
  3337. SF:n=\.server\.click-grafix\.com;\x20expires=Thu,\x2001-Jan-1970\x2000:00:
  3338. SF:01\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20horde_s
  3339. SF:ecret_key=expired;\x20Ht");
  3340. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3341. SF-Port2086-TCP:V=7.70%I=7%D=5/18%Time=5CDFF0C6%P=x86_64-pc-linux-gnu%r(SI
  3342. SF:POptions,14C,"HTTP/1\.1\x20301\x20Moved\r\nContent-length:\x20129\r\nLo
  3343. SF:cation:\x20https://server\.click-grafix\.com:2087/sip%3anm\r\nContent-t
  3344. SF:ype:\x20text/html;\x20charset=\"utf-8\"\r\nCache-Control:\x20no-cache,\
  3345. SF:x20no-store,\x20must-revalidate,\x20private\r\n\r\n<html><head><META\x2
  3346. SF:0HTTP-EQUIV=\"refresh\"\x20CONTENT=\"2;URL=https://server\.click-grafix
  3347. SF:\.com:2087/sip%3anm\"></head><body></body></html>\n");
  3348. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3349. SF-Port2087-TCP:V=7.70%T=SSL%I=7%D=5/18%Time=5CDFF082%P=x86_64-pc-linux-gn
  3350. SF:u%r(GetRequest,95D4,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection
  3351. SF::\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:
  3352. SF:\x20Sat,\x2018\x20May\x202019\x2011:46:07\x20GMT\r\nCache-Control:\x20n
  3353. SF:o-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-c
  3354. SF:ache\r\nWWW-Authenticate:\x20Basic\x20realm=\"Web\x20Host\x20Manager\"\
  3355. SF:r\nSet-Cookie:\x20whostmgrrelogin=no;\x20HttpOnly;\x20expires=Thu,\x200
  3356. SF:1-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSe
  3357. SF:t-Cookie:\x20whostmgrsession=%3ajK2qRdLqzzh3AtMs%2ce98cecd361f69916e88b
  3358. SF:9abb9d7dc0af;\x20HttpOnly;\x20path=/;\x20port=2087;\x20secure\r\nSet-Co
  3359. SF:okie:\x20roundcube_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-J
  3360. SF:an-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSet-C
  3361. SF:ookie:\x20roundcube_sessauth=expired;\x20HttpOnly;\x20domain=server\.cl
  3362. SF:ick-grafix\.com;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20
  3363. SF:path=/;\x20port=2087;\x20secure\r\nSet-Cookie:\x20Horde=expired;\x20Htt
  3364. SF:pOnly;\x20domain=\.server\.click-grafix\.com;\x20expires=Thu,\x2001-Jan
  3365. SF:-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSet-Coo
  3366. SF:kie:\x20horde_")%r(HTTPOptions,4000,"HTTP/1\.0\x20401\x20Access\x20Deni
  3367. SF:ed\r\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=\"
  3368. SF:utf-8\"\r\nDate:\x20Sat,\x2018\x20May\x202019\x2011:46:08\x20GMT\r\nCac
  3369. SF:he-Control:\x20no-cache,\x20no-store,\x20must-revalidate,\x20private\r\
  3370. SF:nPragma:\x20no-cache\r\nWWW-Authenticate:\x20Basic\x20realm=\"Web\x20Ho
  3371. SF:st\x20Manager\"\r\nSet-Cookie:\x20whostmgrrelogin=no;\x20HttpOnly;\x20e
  3372. SF:xpires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;
  3373. SF:\x20secure\r\nSet-Cookie:\x20whostmgrsession=%3aySQzbRapXKbeuuzv%2cb9a0
  3374. SF:7a02c5a2b7253926e1c3ad0f48e4;\x20HttpOnly;\x20path=/;\x20port=2087;\x20
  3375. SF:secure\r\nSet-Cookie:\x20roundcube_sessid=expired;\x20HttpOnly;\x20expi
  3376. SF:res=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x2
  3377. SF:0secure\r\nSet-Cookie:\x20roundcube_sessauth=expired;\x20HttpOnly;\x20d
  3378. SF:omain=server\.click-grafix\.com;\x20expires=Thu,\x2001-Jan-1970\x2000:0
  3379. SF:0:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSet-Cookie:\x20Horde
  3380. SF:=expired;\x20HttpOnly;\x20domain=\.server\.click-grafix\.com;\x20expire
  3381. SF:s=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x20s
  3382. SF:ecure\r\nSet-Cookie:\x20horde_");
  3383. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3384. SF-Port2095-TCP:V=7.70%I=7%D=5/18%Time=5CDFF0C6%P=x86_64-pc-linux-gnu%r(SI
  3385. SF:POptions,14C,"HTTP/1\.1\x20301\x20Moved\r\nContent-length:\x20129\r\nLo
  3386. SF:cation:\x20https://server\.click-grafix\.com:2096/sip%3anm\r\nContent-t
  3387. SF:ype:\x20text/html;\x20charset=\"utf-8\"\r\nCache-Control:\x20no-cache,\
  3388. SF:x20no-store,\x20must-revalidate,\x20private\r\n\r\n<html><head><META\x2
  3389. SF:0HTTP-EQUIV=\"refresh\"\x20CONTENT=\"2;URL=https://server\.click-grafix
  3390. SF:\.com:2096/sip%3anm\"></head><body></body></html>\n");
  3391. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3392. SF-Port2096-TCP:V=7.70%T=SSL%I=7%D=5/18%Time=5CDFF082%P=x86_64-pc-linux-gn
  3393. SF:u%r(GetRequest,4000,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection
  3394. SF::\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:
  3395. SF:\x20Sat,\x2018\x20May\x202019\x2011:46:07\x20GMT\r\nCache-Control:\x20n
  3396. SF:o-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-c
  3397. SF:ache\r\nWWW-Authenticate:\x20Basic\x20realm=\"WebMail\"\r\nSet-Cookie:\
  3398. SF:x20webmailrelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000
  3399. SF::00:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20web
  3400. SF:mailsession=%3aUnzpJNMf4rexFK1Y%2cb001620c218276b6183cf650a8f4e95c;\x20
  3401. SF:HttpOnly;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20roundcub
  3402. SF:e_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:
  3403. SF:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20roundcu
  3404. SF:be_sessauth=expired;\x20HttpOnly;\x20domain=server\.click-grafix\.com;\
  3405. SF:x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2
  3406. SF:096;\x20secure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20domain=
  3407. SF:\.server\.click-grafix\.com;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01
  3408. SF:\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20horde_sec
  3409. SF:ret_key=")%r(HTTPOptions,964D,"HTTP/1\.0\x20401\x20Access\x20Denied\r\n
  3410. SF:Connection:\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\
  3411. SF:"\r\nDate:\x20Sat,\x2018\x20May\x202019\x2011:46:08\x20GMT\r\nCache-Con
  3412. SF:trol:\x20no-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPragm
  3413. SF:a:\x20no-cache\r\nWWW-Authenticate:\x20Basic\x20realm=\"WebMail\"\r\nSe
  3414. SF:t-Cookie:\x20webmailrelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-
  3415. SF:1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cook
  3416. SF:ie:\x20webmailsession=%3a7auermbKnb7kRcm6%2c3431f4ce88a3e3b59384ca0f88a
  3417. SF:87847;\x20HttpOnly;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x
  3418. SF:20roundcube_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970
  3419. SF:\x2000:00:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\
  3420. SF:x20roundcube_sessauth=expired;\x20HttpOnly;\x20domain=server\.click-gra
  3421. SF:fix\.com;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;
  3422. SF:\x20port=2096;\x20secure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\
  3423. SF:x20domain=\.server\.click-grafix\.com;\x20expires=Thu,\x2001-Jan-1970\x
  3424. SF:2000:00:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x2
  3425. SF:0horde_secret_key=");
  3426. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  3427. Aggressive OS guesses: Linux 3.10 - 3.12 (93%), Linux 4.4 (93%), Linux 4.9 (92%), Linux 4.0 (89%), Linux 3.10 (88%), Linux 3.10 - 3.16 (88%), Linux 3.11 - 4.1 (88%), Linux 2.6.32 (88%), Linux 2.6.39 (88%), Linux 3.4 (88%)
  3428. No exact OS matches for host (test conditions non-ideal).
  3429. TCP/IP fingerprint:
  3430. SCAN(V=7.70%E=4%D=5/18%OT=53%CT=22%CU=%PV=N%DS=16%DC=T%G=N%TM=5CDFF145%P=x86_64-pc-linux-gnu)
  3431. SEQ(SP=105%GCD=1%ISR=10A%TI=Z%II=I%TS=A)
  3432. OPS(O1=M44FST11NW7%O2=M44FST11NW7%O3=M44FNNT11NW7%O4=M44FST11NW7%O5=M44FST11NW7%O6=M44FST11)
  3433. WIN(W1=7120%W2=7120%W3=7120%W4=7120%W5=7120%W6=7120)
  3434. ECN(R=Y%DF=Y%TG=40%W=7210%O=M44FNNSNW7%CC=Y%Q=)
  3435. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  3436. T2(R=N)
  3437. T3(R=N)
  3438. T4(R=N)
  3439. T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  3440. T6(R=N)
  3441. T7(R=N)
  3442. U1(R=N)
  3443. IE(R=Y%DFI=N%TG=40%CD=S)
  3444.  
  3445. Uptime guess: 44.925 days (since Wed Apr 3 09:37:52 2019)
  3446. Network Distance: 16 hops
  3447. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  3448. IP ID Sequence Generation: All zeros
  3449. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  3450.  
  3451. TRACEROUTE (using proto 1/icmp)
  3452. HOP RTT ADDRESS
  3453. 1 26.35 ms 10.245.200.1
  3454. 2 21.34 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3455. 3 37.59 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3456. 4 21.22 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3457. 5 21.64 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  3458. 6 21.61 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  3459. 7 26.76 ms be2088.ccr21.alb02.atlas.cogentco.com (154.54.43.18)
  3460. 8 30.03 ms be2915.ccr41.jfk02.atlas.cogentco.com (154.54.40.62)
  3461. 9 37.65 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  3462. 10 49.03 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  3463. 11 56.79 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  3464. 12 59.54 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  3465. 13 60.51 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  3466. 14 62.10 ms 38.104.89.26
  3467. 15 62.41 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  3468. 16 65.32 ms server.click-grafix.com (138.128.160.2)
  3469.  
  3470. NSE: Script Post-scanning.
  3471. NSE: Starting runlevel 1 (of 2) scan.
  3472. Initiating NSE at 07:49
  3473. Completed NSE at 07:49, 0.00s elapsed
  3474. NSE: Starting runlevel 2 (of 2) scan.
  3475. Initiating NSE at 07:49
  3476. Completed NSE at 07:49, 0.00s elapsed
  3477. Read data files from: /usr/bin/../share/nmap
  3478. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3479. Nmap done: 1 IP address (1 host up) scanned in 1138.98 seconds
  3480. Raw packets sent: 95 (7.400KB) | Rcvd: 254 (50.287KB)
  3481. #######################################################################################################################################
  3482. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 07:49 EDT
  3483. NSE: Loaded 148 scripts for scanning.
  3484. NSE: Script Pre-scanning.
  3485. Initiating NSE at 07:49
  3486. Completed NSE at 07:49, 0.00s elapsed
  3487. Initiating NSE at 07:49
  3488. Completed NSE at 07:49, 0.00s elapsed
  3489. Initiating Parallel DNS resolution of 1 host. at 07:49
  3490. Completed Parallel DNS resolution of 1 host. at 07:49, 0.10s elapsed
  3491. Initiating UDP Scan at 07:49
  3492. Scanning server.click-grafix.com (138.128.160.2) [14 ports]
  3493. Discovered open port 53/udp on 138.128.160.2
  3494. Completed UDP Scan at 07:49, 1.32s elapsed (14 total ports)
  3495. Initiating Service scan at 07:49
  3496. Scanning 12 services on server.click-grafix.com (138.128.160.2)
  3497. Service scan Timing: About 16.67% done; ETC: 07:59 (0:08:05 remaining)
  3498. Completed Service scan at 07:51, 102.58s elapsed (12 services on 1 host)
  3499. Initiating OS detection (try #1) against server.click-grafix.com (138.128.160.2)
  3500. Retrying OS detection (try #2) against server.click-grafix.com (138.128.160.2)
  3501. Initiating Traceroute at 07:51
  3502. Completed Traceroute at 07:51, 7.09s elapsed
  3503. Initiating Parallel DNS resolution of 1 host. at 07:51
  3504. Completed Parallel DNS resolution of 1 host. at 07:51, 0.00s elapsed
  3505. NSE: Script scanning 138.128.160.2.
  3506. Initiating NSE at 07:51
  3507. Completed NSE at 07:51, 20.30s elapsed
  3508. Initiating NSE at 07:51
  3509. Completed NSE at 07:51, 1.02s elapsed
  3510. Nmap scan report for server.click-grafix.com (138.128.160.2)
  3511. Host is up (0.048s latency).
  3512.  
  3513. PORT STATE SERVICE VERSION
  3514. 53/udp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  3515. | dns-nsid:
  3516. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  3517. 67/udp open|filtered dhcps
  3518. 68/udp open|filtered dhcpc
  3519. 69/udp open|filtered tftp
  3520. 88/udp open|filtered kerberos-sec
  3521. 123/udp open|filtered ntp
  3522. 137/udp filtered netbios-ns
  3523. 138/udp filtered netbios-dgm
  3524. 139/udp open|filtered netbios-ssn
  3525. 161/udp open|filtered snmp
  3526. 162/udp open|filtered snmptrap
  3527. 389/udp open|filtered ldap
  3528. 520/udp open|filtered route
  3529. 2049/udp open|filtered nfs
  3530. Too many fingerprints match this host to give specific OS details
  3531. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  3532.  
  3533. TRACEROUTE (using port 138/udp)
  3534. HOP RTT ADDRESS
  3535. 1 20.05 ms 10.245.200.1
  3536. 2 ... 3
  3537. 4 23.56 ms 10.245.200.1
  3538. 5 21.42 ms 10.245.200.1
  3539. 6 21.41 ms 10.245.200.1
  3540. 7 21.40 ms 10.245.200.1
  3541. 8 21.39 ms 10.245.200.1
  3542. 9 21.38 ms 10.245.200.1
  3543. 10 21.38 ms 10.245.200.1
  3544. 11 ... 18
  3545. 19 20.88 ms 10.245.200.1
  3546. 20 20.03 ms 10.245.200.1
  3547. 21 ... 27
  3548. 28 19.78 ms 10.245.200.1
  3549. 29 22.17 ms 10.245.200.1
  3550. 30 20.05 ms 10.245.200.1
  3551.  
  3552. NSE: Script Post-scanning.
  3553. Initiating NSE at 07:51
  3554. Completed NSE at 07:51, 0.00s elapsed
  3555. Initiating NSE at 07:51
  3556. Completed NSE at 07:51, 0.00s elapsed
  3557. Read data files from: /usr/bin/../share/nmap
  3558. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3559. Nmap done: 1 IP address (1 host up) scanned in 135.66 seconds
  3560. Raw packets sent: 134 (7.968KB) | Rcvd: 743 (85.383KB)
  3561. #######################################################################################################################################
  3562. Hosts
  3563. =====
  3564.  
  3565. address mac name os_name os_flavor os_sp purpose info comments
  3566. ------- --- ---- ------- --------- ----- ------- ---- --------
  3567. 5.254.19.111 Linux 3.X server
  3568. 31.220.40.189 189.40.220.31.koddos.com Linux 3.X server
  3569. 62.12.99.2 Linux 2.6.X server
  3570. 66.96.147.137 137.147.96.66.static.eigbox.net TMOS 11.6.X device
  3571. 77.245.159.14 web5.hosting.com.tr Unknown device
  3572. 78.142.19.168 no-rdns.lalabhola.win Linux 3.X server
  3573. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  3574. 138.128.160.2 server.click-grafix.com Linux 3.X server
  3575. 147.237.0.179 Unknown device
  3576. 159.69.224.133 dedi5461.your-server.de Linux 2.6.X server
  3577. 160.153.136.3 ip-160-153-136-3.ip.secureserver.net Linux 3.X server
  3578. 192.230.80.5 192.230.80.5.ip.incapdns.net Linux 3.X server
  3579. 199.83.128.5 199.83.128.5.ip.incapdns.net Unknown device
  3580. #######################################################################################################################################
  3581. Services
  3582. ========
  3583.  
  3584. host port proto name state info
  3585. ---- ---- ----- ---- ----- ----
  3586. 5.254.19.111 22 tcp ssh open OpenSSH 7.4p1 Debian 10+deb9u6 protocol 2.0
  3587. 5.254.19.111 53 udp domain closed
  3588. 5.254.19.111 67 udp dhcps closed
  3589. 5.254.19.111 68 udp dhcpc closed
  3590. 5.254.19.111 69 udp tftp closed
  3591. 5.254.19.111 80 tcp http open Squid http proxy
  3592. 5.254.19.111 88 udp kerberos-sec closed
  3593. 5.254.19.111 123 udp ntp unknown
  3594. 5.254.19.111 137 udp netbios-ns filtered
  3595. 5.254.19.111 138 udp netbios-dgm filtered
  3596. 5.254.19.111 139 udp netbios-ssn closed
  3597. 5.254.19.111 161 udp snmp closed
  3598. 5.254.19.111 162 udp snmptrap closed
  3599. 5.254.19.111 389 udp ldap closed
  3600. 5.254.19.111 443 tcp https open nginx
  3601. 5.254.19.111 520 udp route closed
  3602. 5.254.19.111 2049 udp nfs closed
  3603. 5.254.19.111 10050 tcp zabbix-agent open
  3604. 5.254.19.111 16992 tcp amt-soap-http filtered
  3605. 31.220.40.189 21 tcp ftp open
  3606. 31.220.40.189 25 tcp smtp closed
  3607. 31.220.40.189 53 tcp domain open
  3608. 31.220.40.189 53 udp domain unknown
  3609. 31.220.40.189 67 udp dhcps unknown
  3610. 31.220.40.189 68 udp dhcpc unknown
  3611. 31.220.40.189 69 udp tftp unknown
  3612. 31.220.40.189 80 tcp http open Squid http proxy
  3613. 31.220.40.189 88 udp kerberos-sec unknown
  3614. 31.220.40.189 110 tcp pop3 open
  3615. 31.220.40.189 123 udp ntp unknown
  3616. 31.220.40.189 137 udp netbios-ns filtered
  3617. 31.220.40.189 138 udp netbios-dgm filtered
  3618. 31.220.40.189 139 tcp netbios-ssn closed
  3619. 31.220.40.189 139 udp netbios-ssn unknown
  3620. 31.220.40.189 143 tcp imap open
  3621. 31.220.40.189 161 udp snmp unknown
  3622. 31.220.40.189 162 udp snmptrap unknown
  3623. 31.220.40.189 389 udp ldap unknown
  3624. 31.220.40.189 443 tcp https open
  3625. 31.220.40.189 445 tcp microsoft-ds closed
  3626. 31.220.40.189 465 tcp smtps open
  3627. 31.220.40.189 520 udp route unknown
  3628. 31.220.40.189 587 tcp submission open
  3629. 31.220.40.189 843 tcp unknown open
  3630. 31.220.40.189 993 tcp imaps open
  3631. 31.220.40.189 995 tcp pop3s open
  3632. 31.220.40.189 2049 udp nfs unknown
  3633. 31.220.40.189 7080 tcp empowerid open
  3634. 62.12.99.2 25 tcp smtp closed
  3635. 62.12.99.2 53 udp domain unknown
  3636. 62.12.99.2 67 udp dhcps unknown
  3637. 62.12.99.2 68 udp dhcpc unknown
  3638. 62.12.99.2 69 udp tftp unknown
  3639. 62.12.99.2 80 tcp http open Microsoft IIS httpd 7.0
  3640. 62.12.99.2 88 udp kerberos-sec unknown
  3641. 62.12.99.2 113 tcp ident closed
  3642. 62.12.99.2 123 udp ntp unknown
  3643. 62.12.99.2 137 udp netbios-ns filtered
  3644. 62.12.99.2 138 udp netbios-dgm filtered
  3645. 62.12.99.2 139 tcp netbios-ssn closed
  3646. 62.12.99.2 139 udp netbios-ssn unknown
  3647. 62.12.99.2 161 udp snmp unknown
  3648. 62.12.99.2 162 udp snmptrap unknown
  3649. 62.12.99.2 389 udp ldap unknown
  3650. 62.12.99.2 443 tcp ssl/https open
  3651. 62.12.99.2 445 tcp microsoft-ds closed
  3652. 62.12.99.2 520 udp route unknown
  3653. 62.12.99.2 2049 udp nfs unknown
  3654. 66.96.147.137 21 tcp ftp open ProFTPD
  3655. 66.96.147.137 53 udp domain unknown
  3656. 66.96.147.137 67 udp dhcps unknown
  3657. 66.96.147.137 68 udp dhcpc unknown
  3658. 66.96.147.137 69 udp tftp unknown
  3659. 66.96.147.137 80 tcp http open nginx
  3660. 66.96.147.137 88 udp kerberos-sec unknown
  3661. 66.96.147.137 110 tcp pop3 open Dovecot pop3d
  3662. 66.96.147.137 123 udp ntp closed
  3663. 66.96.147.137 137 udp netbios-ns filtered
  3664. 66.96.147.137 138 udp netbios-dgm filtered
  3665. 66.96.147.137 139 udp netbios-ssn unknown
  3666. 66.96.147.137 143 tcp imap open Dovecot imapd
  3667. 66.96.147.137 161 udp snmp unknown
  3668. 66.96.147.137 162 udp snmptrap unknown
  3669. 66.96.147.137 389 udp ldap unknown
  3670. 66.96.147.137 443 tcp ssl/http open nginx
  3671. 66.96.147.137 465 tcp ssl/smtp open
  3672. 66.96.147.137 520 udp route unknown
  3673. 66.96.147.137 587 tcp smtp open Exim smtpd
  3674. 66.96.147.137 993 tcp ssl/imap open Dovecot imapd
  3675. 66.96.147.137 995 tcp pop3s open
  3676. 66.96.147.137 2049 udp nfs closed
  3677. 66.96.147.137 2222 tcp ssh open iPage Hosting sftpd protocol 2.0
  3678. 77.245.159.14 53 udp domain unknown
  3679. 77.245.159.14 67 udp dhcps unknown
  3680. 77.245.159.14 68 udp dhcpc unknown
  3681. 77.245.159.14 69 udp tftp unknown
  3682. 77.245.159.14 88 udp kerberos-sec unknown
  3683. 77.245.159.14 123 udp ntp unknown
  3684. 77.245.159.14 137 udp netbios-ns filtered
  3685. 77.245.159.14 138 udp netbios-dgm filtered
  3686. 77.245.159.14 139 udp netbios-ssn unknown
  3687. 77.245.159.14 161 udp snmp unknown
  3688. 77.245.159.14 162 udp snmptrap unknown
  3689. 77.245.159.14 389 udp ldap unknown
  3690. 77.245.159.14 520 udp route unknown
  3691. 77.245.159.14 2049 udp nfs unknown
  3692. 78.142.19.168 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 6 of 50 allowed.\x0d\x0a220-Local time is now 19:46. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  3693. 78.142.19.168 22 tcp ssh open
  3694. 78.142.19.168 25 tcp smtp closed
  3695. 78.142.19.168 53 tcp domain open
  3696. 78.142.19.168 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  3697. 78.142.19.168 67 udp dhcps closed
  3698. 78.142.19.168 68 udp dhcpc closed
  3699. 78.142.19.168 69 udp tftp closed
  3700. 78.142.19.168 80 tcp http open Squid http proxy
  3701. 78.142.19.168 88 udp kerberos-sec closed
  3702. 78.142.19.168 110 tcp pop3 open
  3703. 78.142.19.168 111 tcp rpcbind open
  3704. 78.142.19.168 123 udp ntp closed
  3705. 78.142.19.168 137 udp netbios-ns filtered
  3706. 78.142.19.168 138 udp netbios-dgm filtered
  3707. 78.142.19.168 139 tcp netbios-ssn closed
  3708. 78.142.19.168 139 udp netbios-ssn closed
  3709. 78.142.19.168 143 tcp imap open
  3710. 78.142.19.168 161 udp snmp closed
  3711. 78.142.19.168 162 udp snmptrap closed
  3712. 78.142.19.168 389 udp ldap unknown
  3713. 78.142.19.168 443 tcp https open Apache httpd SSL-only mode
  3714. 78.142.19.168 445 tcp microsoft-ds closed
  3715. 78.142.19.168 465 tcp smtps open
  3716. 78.142.19.168 520 udp route closed
  3717. 78.142.19.168 587 tcp submission open
  3718. 78.142.19.168 993 tcp imaps open
  3719. 78.142.19.168 995 tcp pop3s open
  3720. 78.142.19.168 2049 udp nfs closed
  3721. 78.142.19.168 2082 tcp infowave open
  3722. 78.142.19.168 3306 tcp mysql open
  3723. 107.152.98.18 21 tcp ftp open 220 ProFTPD 1.3.5b Server (ProFTPD) [107.152.98.18]\x0d\x0a
  3724. 107.152.98.18 53 tcp domain open
  3725. 107.152.98.18 53 udp domain open
  3726. 107.152.98.18 67 udp dhcps unknown
  3727. 107.152.98.18 68 udp dhcpc unknown
  3728. 107.152.98.18 69 udp tftp unknown
  3729. 107.152.98.18 80 tcp http open
  3730. 107.152.98.18 88 udp kerberos-sec unknown
  3731. 107.152.98.18 110 tcp pop3 open
  3732. 107.152.98.18 123 udp ntp unknown
  3733. 107.152.98.18 137 udp netbios-ns filtered
  3734. 107.152.98.18 138 udp netbios-dgm filtered
  3735. 107.152.98.18 139 udp netbios-ssn unknown
  3736. 107.152.98.18 143 tcp imap open
  3737. 107.152.98.18 161 udp snmp unknown
  3738. 107.152.98.18 162 udp snmptrap unknown
  3739. 107.152.98.18 389 udp ldap unknown
  3740. 107.152.98.18 443 tcp https open
  3741. 107.152.98.18 465 tcp smtps open
  3742. 107.152.98.18 520 udp route unknown
  3743. 107.152.98.18 587 tcp submission open
  3744. 107.152.98.18 993 tcp imaps open
  3745. 107.152.98.18 995 tcp pop3s open
  3746. 107.152.98.18 2049 udp nfs unknown
  3747. 107.152.98.18 3690 tcp svn open
  3748. 107.152.98.18 8443 tcp https-alt open
  3749. 107.152.98.18 8880 tcp cddbp-alt open
  3750. 138.128.160.2 21 tcp ftp open
  3751. 138.128.160.2 53 tcp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  3752. 138.128.160.2 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  3753. 138.128.160.2 67 udp dhcps unknown
  3754. 138.128.160.2 68 udp dhcpc unknown
  3755. 138.128.160.2 69 udp tftp unknown
  3756. 138.128.160.2 80 tcp http open Apache httpd
  3757. 138.128.160.2 88 udp kerberos-sec unknown
  3758. 138.128.160.2 110 tcp pop3 open
  3759. 138.128.160.2 123 udp ntp unknown
  3760. 138.128.160.2 137 udp netbios-ns filtered
  3761. 138.128.160.2 138 udp netbios-dgm filtered
  3762. 138.128.160.2 139 udp netbios-ssn unknown
  3763. 138.128.160.2 143 tcp imap open Dovecot imapd
  3764. 138.128.160.2 161 udp snmp unknown
  3765. 138.128.160.2 162 udp snmptrap unknown
  3766. 138.128.160.2 389 udp ldap unknown
  3767. 138.128.160.2 443 tcp https open Apache httpd
  3768. 138.128.160.2 465 tcp smtps open Exim smtpd 4.91
  3769. 138.128.160.2 520 udp route unknown
  3770. 138.128.160.2 587 tcp submission open Exim smtpd 4.91
  3771. 138.128.160.2 993 tcp imaps open
  3772. 138.128.160.2 995 tcp pop3s open
  3773. 138.128.160.2 1157 tcp ssh open OpenSSH 7.4 protocol 2.0
  3774. 138.128.160.2 2049 udp nfs unknown
  3775. 138.128.160.2 2077 tcp tsrmagt open
  3776. 138.128.160.2 2078 tcp ssl/http open cPanel httpd unauthorized
  3777. 138.128.160.2 2079 tcp idware-router open
  3778. 138.128.160.2 2080 tcp ssl/http open cPanel httpd unauthorized
  3779. 138.128.160.2 2082 tcp infowave open
  3780. 138.128.160.2 2083 tcp ssl/radsec open
  3781. 138.128.160.2 2086 tcp gnunet open
  3782. 138.128.160.2 2087 tcp ssl/eli open
  3783. 138.128.160.2 2095 tcp nbx-ser open
  3784. 138.128.160.2 2096 tcp ssl/nbx-dir open
  3785. 147.237.0.179 53 udp domain unknown
  3786. 147.237.0.179 67 udp dhcps unknown
  3787. 147.237.0.179 68 udp dhcpc unknown
  3788. 147.237.0.179 69 udp tftp unknown
  3789. 147.237.0.179 80 tcp http open
  3790. 147.237.0.179 88 udp kerberos-sec unknown
  3791. 147.237.0.179 123 udp ntp unknown
  3792. 147.237.0.179 137 udp netbios-ns filtered
  3793. 147.237.0.179 138 udp netbios-dgm filtered
  3794. 147.237.0.179 139 udp netbios-ssn unknown
  3795. 147.237.0.179 161 udp snmp unknown
  3796. 147.237.0.179 162 udp snmptrap unknown
  3797. 147.237.0.179 389 udp ldap unknown
  3798. 147.237.0.179 520 udp route unknown
  3799. 147.237.0.179 2049 udp nfs unknown
  3800. 159.69.224.133 21 tcp ftp open ProFTPD requires SSL
  3801. 159.69.224.133 22 tcp ssh open protocol 2.0
  3802. 159.69.224.133 53 udp domain closed
  3803. 159.69.224.133 67 udp dhcps unknown
  3804. 159.69.224.133 68 udp dhcpc unknown
  3805. 159.69.224.133 69 udp tftp unknown
  3806. 159.69.224.133 80 tcp http open Apache httpd
  3807. 159.69.224.133 88 udp kerberos-sec unknown
  3808. 159.69.224.133 110 tcp pop3 open Courier pop3d
  3809. 159.69.224.133 123 udp ntp unknown
  3810. 159.69.224.133 137 udp netbios-ns filtered
  3811. 159.69.224.133 138 udp netbios-dgm filtered
  3812. 159.69.224.133 139 udp netbios-ssn unknown
  3813. 159.69.224.133 143 tcp imap open Courier Imapd released 2016
  3814. 159.69.224.133 161 udp snmp closed
  3815. 159.69.224.133 162 udp snmptrap closed
  3816. 159.69.224.133 222 tcp ssh open OpenSSH 7.9p1 Debian 9~hetzner1 protocol 2.0
  3817. 159.69.224.133 389 udp ldap unknown
  3818. 159.69.224.133 443 tcp ssl/http open Apache httpd
  3819. 159.69.224.133 465 tcp smtps open
  3820. 159.69.224.133 520 udp route unknown
  3821. 159.69.224.133 587 tcp smtp open Exim smtpd
  3822. 159.69.224.133 993 tcp ssl/imap open Courier Imapd released 2016
  3823. 159.69.224.133 995 tcp ssl/pop3 open Courier pop3d
  3824. 159.69.224.133 2049 udp nfs unknown
  3825. 159.69.224.133 3306 tcp mysql open
  3826. 159.69.224.133 5432 tcp postgresql open PostgreSQL DB 9.6.4 - 9.6.6
  3827. 160.153.136.3 25 tcp smtp closed
  3828. 160.153.136.3 53 udp domain unknown
  3829. 160.153.136.3 67 udp dhcps unknown
  3830. 160.153.136.3 68 udp dhcpc unknown
  3831. 160.153.136.3 69 udp tftp unknown
  3832. 160.153.136.3 80 tcp http-proxy open Squid http proxy
  3833. 160.153.136.3 88 udp kerberos-sec unknown
  3834. 160.153.136.3 123 udp ntp unknown
  3835. 160.153.136.3 137 udp netbios-ns filtered
  3836. 160.153.136.3 138 udp netbios-dgm filtered
  3837. 160.153.136.3 139 tcp netbios-ssn closed
  3838. 160.153.136.3 139 udp netbios-ssn unknown
  3839. 160.153.136.3 161 udp snmp unknown
  3840. 160.153.136.3 162 udp snmptrap unknown
  3841. 160.153.136.3 389 udp ldap unknown
  3842. 160.153.136.3 443 tcp ssl/http open Samsung AllShare httpd
  3843. 160.153.136.3 445 tcp microsoft-ds closed
  3844. 160.153.136.3 520 udp route unknown
  3845. 160.153.136.3 2049 udp nfs unknown
  3846. 192.230.80.5 25 tcp smtp closed
  3847. 192.230.80.5 51 tcp http open Incapsula CDN httpd
  3848. 192.230.80.5 53 tcp domain open
  3849. 192.230.80.5 53 udp domain unknown
  3850. 192.230.80.5 65 tcp http open Incapsula CDN httpd
  3851. 192.230.80.5 66 tcp http open Incapsula CDN httpd
  3852. 192.230.80.5 67 udp dhcps unknown
  3853. 192.230.80.5 68 udp dhcpc unknown
  3854. 192.230.80.5 69 udp tftp unknown
  3855. 192.230.80.5 80 tcp http open Squid http proxy
  3856. 192.230.80.5 81 tcp hosts2-ns open Incapsula CDN httpd
  3857. 192.230.80.5 82 tcp http open Incapsula CDN httpd
  3858. 192.230.80.5 83 tcp http open Incapsula CDN httpd
  3859. 192.230.80.5 84 tcp http open Incapsula CDN httpd
  3860. 192.230.80.5 85 tcp mit-ml-dev open Incapsula CDN httpd
  3861. 192.230.80.5 86 tcp http open Incapsula CDN httpd
  3862. 192.230.80.5 88 tcp kerberos-sec open Incapsula CDN httpd
  3863. 192.230.80.5 88 udp kerberos-sec unknown
  3864. 192.230.80.5 89 tcp http open Incapsula CDN httpd
  3865. 192.230.80.5 90 tcp http open Incapsula CDN httpd
  3866. 192.230.80.5 91 tcp http open Incapsula CDN httpd
  3867. 192.230.80.5 92 tcp http open Incapsula CDN httpd
  3868. 192.230.80.5 98 tcp http open Incapsula CDN httpd
  3869. 192.230.80.5 99 tcp http open Incapsula CDN httpd
  3870. 192.230.80.5 123 udp ntp unknown
  3871. 192.230.80.5 137 udp netbios-ns filtered
  3872. 192.230.80.5 138 udp netbios-dgm filtered
  3873. 192.230.80.5 139 tcp netbios-ssn closed
  3874. 192.230.80.5 139 udp netbios-ssn unknown
  3875. 192.230.80.5 160 tcp sgmp-traps closed
  3876. 192.230.80.5 161 udp snmp unknown
  3877. 192.230.80.5 162 udp snmptrap unknown
  3878. 192.230.80.5 189 tcp ssl/http open Incapsula CDN httpd
  3879. 192.230.80.5 190 tcp ssl/http open Incapsula CDN httpd
  3880. 192.230.80.5 192 tcp ssl/http open Incapsula CDN httpd
  3881. 192.230.80.5 243 tcp ssl/http open Incapsula CDN httpd
  3882. 192.230.80.5 285 tcp ssl/http open Incapsula CDN httpd
  3883. 192.230.80.5 314 tcp ssl/http open Incapsula CDN httpd
  3884. 192.230.80.5 343 tcp ssl/http open Incapsula CDN httpd
  3885. 192.230.80.5 347 tcp ssl/http open Incapsula CDN httpd
  3886. 192.230.80.5 385 tcp ssl/http open Incapsula CDN httpd
  3887. 192.230.80.5 389 tcp ldap open Incapsula CDN httpd
  3888. 192.230.80.5 389 udp ldap unknown
  3889. 192.230.80.5 400 tcp ssl/http open Incapsula CDN httpd
  3890. 192.230.80.5 440 tcp ssl/http open Incapsula CDN httpd
  3891. 192.230.80.5 441 tcp ssl/http open Incapsula CDN httpd
  3892. 192.230.80.5 442 tcp ssl/http open Incapsula CDN httpd
  3893. 192.230.80.5 443 tcp https open Incapsula CDN httpd
  3894. 192.230.80.5 444 tcp snpp open Incapsula CDN httpd
  3895. 192.230.80.5 445 tcp microsoft-ds closed
  3896. 192.230.80.5 446 tcp ddm-rdb open Incapsula CDN httpd
  3897. 192.230.80.5 447 tcp http open Incapsula CDN httpd
  3898. 192.230.80.5 448 tcp ssl/http open Incapsula CDN httpd
  3899. 192.230.80.5 449 tcp http open Incapsula CDN httpd
  3900. 192.230.80.5 452 tcp http open Incapsula CDN httpd
  3901. 192.230.80.5 461 tcp ssl/http open Incapsula CDN httpd
  3902. 192.230.80.5 462 tcp ssl/http open Incapsula CDN httpd
  3903. 192.230.80.5 480 tcp ssl/http open Incapsula CDN httpd
  3904. 192.230.80.5 485 tcp ssl/http open Incapsula CDN httpd
  3905. 192.230.80.5 487 tcp ssl/http open Incapsula CDN httpd
  3906. 192.230.80.5 488 tcp ssl/http open Incapsula CDN httpd
  3907. 192.230.80.5 491 tcp http open Incapsula CDN httpd
  3908. 192.230.80.5 520 udp route unknown
  3909. 192.230.80.5 555 tcp http open Incapsula CDN httpd
  3910. 192.230.80.5 556 tcp ssl/http open Incapsula CDN httpd
  3911. 192.230.80.5 587 tcp submission open Incapsula CDN httpd
  3912. 192.230.80.5 631 tcp ipp open Incapsula CDN httpd
  3913. 192.230.80.5 632 tcp http open Incapsula CDN httpd
  3914. 192.230.80.5 636 tcp ssl/http open Incapsula CDN httpd
  3915. 192.230.80.5 743 tcp ssl/http open Incapsula CDN httpd
  3916. 192.230.80.5 772 tcp http open Incapsula CDN httpd
  3917. 192.230.80.5 777 tcp http open Incapsula CDN httpd
  3918. 192.230.80.5 782 tcp ssl/http open Incapsula CDN httpd
  3919. 192.230.80.5 785 tcp ssl/http open Incapsula CDN httpd
  3920. 192.230.80.5 800 tcp http open Incapsula CDN httpd
  3921. 192.230.80.5 801 tcp http open Incapsula CDN httpd
  3922. 192.230.80.5 805 tcp http open Incapsula CDN httpd
  3923. 192.230.80.5 806 tcp http open Incapsula CDN httpd
  3924. 192.230.80.5 809 tcp http open Incapsula CDN httpd
  3925. 192.230.80.5 843 tcp http open Incapsula CDN httpd
  3926. 192.230.80.5 853 tcp ssl/http open Incapsula CDN httpd
  3927. 192.230.80.5 885 tcp ssl/http open Incapsula CDN httpd
  3928. 192.230.80.5 886 tcp ssl/http open Incapsula CDN httpd
  3929. 192.230.80.5 887 tcp ssl/http open Incapsula CDN httpd
  3930. 192.230.80.5 888 tcp accessbuilder open Incapsula CDN httpd
  3931. 192.230.80.5 943 tcp http open Incapsula CDN httpd
  3932. 192.230.80.5 947 tcp ssl/http open Incapsula CDN httpd
  3933. 192.230.80.5 953 tcp ssl/http open Incapsula CDN httpd
  3934. 192.230.80.5 990 tcp ssl/http open Incapsula CDN httpd
  3935. 192.230.80.5 995 tcp pop3s open Incapsula CDN httpd
  3936. 192.230.80.5 998 tcp busboy open Incapsula CDN httpd
  3937. 192.230.80.5 999 tcp garcon open Incapsula CDN httpd
  3938. 192.230.80.5 1000 tcp cadlock open Incapsula CDN httpd
  3939. 192.230.80.5 1002 tcp ssl/http open Incapsula CDN httpd
  3940. 192.230.80.5 1024 tcp kdm open Incapsula CDN httpd
  3941. 192.230.80.5 1025 tcp ssl/http open Incapsula CDN httpd
  3942. 192.230.80.5 1028 tcp http open Incapsula CDN httpd
  3943. 192.230.80.5 1080 tcp ssl/http open Incapsula CDN httpd
  3944. 192.230.80.5 1111 tcp ssl/http open Incapsula CDN httpd
  3945. 192.230.80.5 1180 tcp http open Incapsula CDN httpd
  3946. 192.230.80.5 1181 tcp http open Incapsula CDN httpd
  3947. 192.230.80.5 1207 tcp ssl/http open Incapsula CDN httpd
  3948. 192.230.80.5 1234 tcp hotline open Incapsula CDN httpd
  3949. 192.230.80.5 1250 tcp http open Incapsula CDN httpd
  3950. 192.230.80.5 1283 tcp ssl/http open Incapsula CDN httpd
  3951. 192.230.80.5 1293 tcp ssl/http open Incapsula CDN httpd
  3952. 192.230.80.5 1337 tcp ssl/http open Incapsula CDN httpd
  3953. 192.230.80.5 1344 tcp http open Incapsula CDN httpd
  3954. 192.230.80.5 1355 tcp http open Incapsula CDN httpd
  3955. 192.230.80.5 1364 tcp ssl/http open Incapsula CDN httpd
  3956. 192.230.80.5 1366 tcp http open Incapsula CDN httpd
  3957. 192.230.80.5 1377 tcp http open Incapsula CDN httpd
  3958. 192.230.80.5 1387 tcp http open Incapsula CDN httpd
  3959. 192.230.80.5 1388 tcp http open Incapsula CDN httpd
  3960. 192.230.80.5 1433 tcp ms-sql-s open Incapsula CDN httpd
  3961. 192.230.80.5 1443 tcp ssl/http open Incapsula CDN httpd
  3962. 192.230.80.5 1450 tcp http open Incapsula CDN httpd
  3963. 192.230.80.5 1451 tcp http open Incapsula CDN httpd
  3964. 192.230.80.5 1452 tcp http open Incapsula CDN httpd
  3965. 192.230.80.5 1453 tcp http open Incapsula CDN httpd
  3966. 192.230.80.5 1454 tcp http open Incapsula CDN httpd
  3967. 192.230.80.5 1455 tcp http open Incapsula CDN httpd
  3968. 192.230.80.5 1456 tcp http open Incapsula CDN httpd
  3969. 192.230.80.5 1457 tcp http open Incapsula CDN httpd
  3970. 192.230.80.5 1458 tcp http open Incapsula CDN httpd
  3971. 192.230.80.5 1459 tcp http open Incapsula CDN httpd
  3972. 192.230.80.5 1460 tcp http open Incapsula CDN httpd
  3973. 192.230.80.5 1494 tcp citrix-ica open Incapsula CDN httpd
  3974. 192.230.80.5 1935 tcp http open Incapsula CDN httpd
  3975. 192.230.80.5 1950 tcp http open Incapsula CDN httpd
  3976. 192.230.80.5 1951 tcp http open Incapsula CDN httpd
  3977. 192.230.80.5 1952 tcp ssl/http open Incapsula CDN httpd
  3978. 192.230.80.5 1953 tcp ssl/http open Incapsula CDN httpd
  3979. 192.230.80.5 1954 tcp ssl/http open Incapsula CDN httpd
  3980. 192.230.80.5 1955 tcp ssl/http open Incapsula CDN httpd
  3981. 192.230.80.5 1956 tcp ssl/http open Incapsula CDN httpd
  3982. 192.230.80.5 1957 tcp ssl/http open Incapsula CDN httpd
  3983. 192.230.80.5 1958 tcp ssl/http open Incapsula CDN httpd
  3984. 192.230.80.5 1959 tcp ssl/http open Incapsula CDN httpd
  3985. 192.230.80.5 1960 tcp ssl/http open Incapsula CDN httpd
  3986. 192.230.80.5 2000 tcp cisco-sccp open Incapsula CDN httpd
  3987. 192.230.80.5 2001 tcp dc open Incapsula CDN httpd
  3988. 192.230.80.5 2006 tcp http open Incapsula CDN httpd
  3989. 192.230.80.5 2012 tcp http open Incapsula CDN httpd
  3990. 192.230.80.5 2020 tcp http open Incapsula CDN httpd
  3991. 192.230.80.5 2048 tcp http open Incapsula CDN httpd
  3992. 192.230.80.5 2049 tcp nfs open Incapsula CDN httpd
  3993. 192.230.80.5 2049 udp nfs unknown
  3994. 192.230.80.5 2050 tcp http open Incapsula CDN httpd
  3995. 192.230.80.5 2051 tcp http open Incapsula CDN httpd
  3996. 192.230.80.5 2052 tcp http open Incapsula CDN httpd
  3997. 192.230.80.5 2053 tcp http open Incapsula CDN httpd
  3998. 192.230.80.5 2054 tcp http open Incapsula CDN httpd
  3999. 192.230.80.5 2055 tcp http open Incapsula CDN httpd
  4000. 192.230.80.5 2056 tcp http open Incapsula CDN httpd
  4001. 192.230.80.5 2057 tcp http open Incapsula CDN httpd
  4002. 192.230.80.5 2058 tcp http open Incapsula CDN httpd
  4003. 192.230.80.5 2059 tcp http open Incapsula CDN httpd
  4004. 192.230.80.5 2060 tcp http open Incapsula CDN httpd
  4005. 192.230.80.5 2061 tcp http open Incapsula CDN httpd
  4006. 192.230.80.5 2062 tcp http open Incapsula CDN httpd
  4007. 192.230.80.5 2063 tcp http open Incapsula CDN httpd
  4008. 192.230.80.5 2064 tcp http open Incapsula CDN httpd
  4009. 192.230.80.5 2065 tcp http open Incapsula CDN httpd
  4010. 192.230.80.5 2066 tcp http open Incapsula CDN httpd
  4011. 192.230.80.5 2067 tcp dlswpn open Incapsula CDN httpd
  4012. 192.230.80.5 2068 tcp http open Incapsula CDN httpd
  4013. 192.230.80.5 2069 tcp http open Incapsula CDN httpd
  4014. 192.230.80.5 2070 tcp http open Incapsula CDN httpd
  4015. 192.230.80.5 2072 tcp ssl/http open Incapsula CDN httpd
  4016. 192.230.80.5 2082 tcp http open Incapsula CDN httpd
  4017. 192.230.80.5 2083 tcp ssl/http open Incapsula CDN httpd
  4018. 192.230.80.5 2100 tcp amiganetfs open Incapsula CDN httpd
  4019. 192.230.80.5 2200 tcp ssl/http open Incapsula CDN httpd
  4020. 192.230.80.5 2222 tcp ethernetip-1 open Incapsula CDN httpd
  4021. 192.230.80.5 2226 tcp http open Incapsula CDN httpd
  4022. 192.230.80.5 2443 tcp ssl/http open Incapsula CDN httpd
  4023. 192.230.80.5 2480 tcp http open Incapsula CDN httpd
  4024. 192.230.80.5 2548 tcp http open Incapsula CDN httpd
  4025. 192.230.80.5 2549 tcp http open Incapsula CDN httpd
  4026. 192.230.80.5 2550 tcp http open Incapsula CDN httpd
  4027. 192.230.80.5 2551 tcp http open Incapsula CDN httpd
  4028. 192.230.80.5 2552 tcp http open Incapsula CDN httpd
  4029. 192.230.80.5 2553 tcp http open Incapsula CDN httpd
  4030. 192.230.80.5 2554 tcp http open Incapsula CDN httpd
  4031. 192.230.80.5 2555 tcp http open Incapsula CDN httpd
  4032. 192.230.80.5 2556 tcp http open Incapsula CDN httpd
  4033. 192.230.80.5 2557 tcp http open Incapsula CDN httpd
  4034. 192.230.80.5 2558 tcp http open Incapsula CDN httpd
  4035. 192.230.80.5 2559 tcp http open Incapsula CDN httpd
  4036. 192.230.80.5 2560 tcp http open Incapsula CDN httpd
  4037. 192.230.80.5 2561 tcp http open Incapsula CDN httpd
  4038. 192.230.80.5 2562 tcp http open Incapsula CDN httpd
  4039. 192.230.80.5 2563 tcp http open Incapsula CDN httpd
  4040. 192.230.80.5 2566 tcp http open Incapsula CDN httpd
  4041. 192.230.80.5 2567 tcp http open Incapsula CDN httpd
  4042. 192.230.80.5 2568 tcp http open Incapsula CDN httpd
  4043. 192.230.80.5 2569 tcp http open Incapsula CDN httpd
  4044. 192.230.80.5 2570 tcp http open Incapsula CDN httpd
  4045. 192.230.80.5 2572 tcp http open Incapsula CDN httpd
  4046. 192.230.80.5 2598 tcp citriximaclient open Incapsula CDN httpd
  4047. 192.230.80.5 2599 tcp ssl/http open Incapsula CDN httpd
  4048. 192.230.80.5 2850 tcp ssl/http open Incapsula CDN httpd
  4049. 192.230.80.5 2985 tcp http open Incapsula CDN httpd
  4050. 192.230.80.5 2995 tcp ssl/http open Incapsula CDN httpd
  4051. 192.230.80.5 3000 tcp ppp open Incapsula CDN httpd
  4052. 192.230.80.5 3001 tcp http open Incapsula CDN httpd
  4053. 192.230.80.5 3002 tcp http open Incapsula CDN httpd
  4054. 192.230.80.5 3003 tcp http open Incapsula CDN httpd
  4055. 192.230.80.5 3004 tcp http open Incapsula CDN httpd
  4056. 192.230.80.5 3005 tcp http open Incapsula CDN httpd
  4057. 192.230.80.5 3006 tcp http open Incapsula CDN httpd
  4058. 192.230.80.5 3007 tcp http open Incapsula CDN httpd
  4059. 192.230.80.5 3008 tcp http open Incapsula CDN httpd
  4060. 192.230.80.5 3009 tcp http open Incapsula CDN httpd
  4061. 192.230.80.5 3010 tcp http open Incapsula CDN httpd
  4062. 192.230.80.5 3011 tcp http open Incapsula CDN httpd
  4063. 192.230.80.5 3012 tcp http open Incapsula CDN httpd
  4064. 192.230.80.5 3013 tcp http open Incapsula CDN httpd
  4065. 192.230.80.5 3014 tcp http open Incapsula CDN httpd
  4066. 192.230.80.5 3015 tcp http open Incapsula CDN httpd
  4067. 192.230.80.5 3016 tcp http open Incapsula CDN httpd
  4068. 192.230.80.5 3017 tcp http open Incapsula CDN httpd
  4069. 192.230.80.5 3018 tcp http open Incapsula CDN httpd
  4070. 192.230.80.5 3019 tcp http open Incapsula CDN httpd
  4071. 192.230.80.5 3020 tcp http open Incapsula CDN httpd
  4072. 192.230.80.5 3021 tcp http open Incapsula CDN httpd
  4073. 192.230.80.5 3022 tcp http open Incapsula CDN httpd
  4074. 192.230.80.5 3030 tcp ssl/http open Incapsula CDN httpd
  4075. 192.230.80.5 3047 tcp http open Incapsula CDN httpd
  4076. 192.230.80.5 3048 tcp http open Incapsula CDN httpd
  4077. 192.230.80.5 3049 tcp http open Incapsula CDN httpd
  4078. 192.230.80.5 3050 tcp gds_db open Incapsula CDN httpd
  4079. 192.230.80.5 3051 tcp http open Incapsula CDN httpd
  4080. 192.230.80.5 3052 tcp http open Incapsula CDN httpd
  4081. 192.230.80.5 3053 tcp http open Incapsula CDN httpd
  4082. 192.230.80.5 3054 tcp http open Incapsula CDN httpd
  4083. 192.230.80.5 3055 tcp http open Incapsula CDN httpd
  4084. 192.230.80.5 3056 tcp http open Incapsula CDN httpd
  4085. 192.230.80.5 3057 tcp goahead-fldup open Incapsula CDN httpd
  4086. 192.230.80.5 3058 tcp http open Incapsula CDN httpd
  4087. 192.230.80.5 3059 tcp http open Incapsula CDN httpd
  4088. 192.230.80.5 3060 tcp http open Incapsula CDN httpd
  4089. 192.230.80.5 3061 tcp http open Incapsula CDN httpd
  4090. 192.230.80.5 3062 tcp http open Incapsula CDN httpd
  4091. 192.230.80.5 3063 tcp http open Incapsula CDN httpd
  4092. 192.230.80.5 3064 tcp http open Incapsula CDN httpd
  4093. 192.230.80.5 3065 tcp http open Incapsula CDN httpd
  4094. 192.230.80.5 3066 tcp http open Incapsula CDN httpd
  4095. 192.230.80.5 3067 tcp http open Incapsula CDN httpd
  4096. 192.230.80.5 3068 tcp http open Incapsula CDN httpd
  4097. 192.230.80.5 3069 tcp http open Incapsula CDN httpd
  4098. 192.230.80.5 3070 tcp http open Incapsula CDN httpd
  4099. 192.230.80.5 3071 tcp http open Incapsula CDN httpd
  4100. 192.230.80.5 3072 tcp http open Incapsula CDN httpd
  4101. 192.230.80.5 3073 tcp http open Incapsula CDN httpd
  4102. 192.230.80.5 3074 tcp http open Incapsula CDN httpd
  4103. 192.230.80.5 3075 tcp http open Incapsula CDN httpd
  4104. 192.230.80.5 3076 tcp http open Incapsula CDN httpd
  4105. 192.230.80.5 3077 tcp http open Incapsula CDN httpd
  4106. 192.230.80.5 3078 tcp http open Incapsula CDN httpd
  4107. 192.230.80.5 3079 tcp http open Incapsula CDN httpd
  4108. 192.230.80.5 3080 tcp http open Incapsula CDN httpd
  4109. 192.230.80.5 3081 tcp http open Incapsula CDN httpd
  4110. 192.230.80.5 3082 tcp http open Incapsula CDN httpd
  4111. 192.230.80.5 3083 tcp http open Incapsula CDN httpd
  4112. 192.230.80.5 3084 tcp http open Incapsula CDN httpd
  4113. 192.230.80.5 3085 tcp http open Incapsula CDN httpd
  4114. 192.230.80.5 3086 tcp http open Incapsula CDN httpd
  4115. 192.230.80.5 3087 tcp http open Incapsula CDN httpd
  4116. 192.230.80.5 3088 tcp http open Incapsula CDN httpd
  4117. 192.230.80.5 3089 tcp http open Incapsula CDN httpd
  4118. 192.230.80.5 3090 tcp http open Incapsula CDN httpd
  4119. 192.230.80.5 3091 tcp http open Incapsula CDN httpd
  4120. 192.230.80.5 3092 tcp http open Incapsula CDN httpd
  4121. 192.230.80.5 3093 tcp http open Incapsula CDN httpd
  4122. 192.230.80.5 3094 tcp http open Incapsula CDN httpd
  4123. 192.230.80.5 3095 tcp http open Incapsula CDN httpd
  4124. 192.230.80.5 3096 tcp http open Incapsula CDN httpd
  4125. 192.230.80.5 3097 tcp http open Incapsula CDN httpd
  4126. 192.230.80.5 3098 tcp http open Incapsula CDN httpd
  4127. 192.230.80.5 3099 tcp http open Incapsula CDN httpd
  4128. 192.230.80.5 3100 tcp http open Incapsula CDN httpd
  4129. 192.230.80.5 3101 tcp http open Incapsula CDN httpd
  4130. 192.230.80.5 3102 tcp http open Incapsula CDN httpd
  4131. 192.230.80.5 3103 tcp http open Incapsula CDN httpd
  4132. 192.230.80.5 3104 tcp http open Incapsula CDN httpd
  4133. 192.230.80.5 3105 tcp http open Incapsula CDN httpd
  4134. 192.230.80.5 3106 tcp http open Incapsula CDN httpd
  4135. 192.230.80.5 3107 tcp http open Incapsula CDN httpd
  4136. 192.230.80.5 3108 tcp http open Incapsula CDN httpd
  4137. 192.230.80.5 3109 tcp http open Incapsula CDN httpd
  4138. 192.230.80.5 3110 tcp http open Incapsula CDN httpd
  4139. 192.230.80.5 3111 tcp http open Incapsula CDN httpd
  4140. 192.230.80.5 3112 tcp http open Incapsula CDN httpd
  4141. 192.230.80.5 3113 tcp http open Incapsula CDN httpd
  4142. 192.230.80.5 3114 tcp http open Incapsula CDN httpd
  4143. 192.230.80.5 3115 tcp http open Incapsula CDN httpd
  4144. 192.230.80.5 3116 tcp http open Incapsula CDN httpd
  4145. 192.230.80.5 3117 tcp http open Incapsula CDN httpd
  4146. 192.230.80.5 3118 tcp http open Incapsula CDN httpd
  4147. 192.230.80.5 3119 tcp http open Incapsula CDN httpd
  4148. 192.230.80.5 3120 tcp http open Incapsula CDN httpd
  4149. 192.230.80.5 3121 tcp http open Incapsula CDN httpd
  4150. 192.230.80.5 3270 tcp http open Incapsula CDN httpd
  4151. 192.230.80.5 3299 tcp saprouter open Incapsula CDN httpd
  4152. 192.230.80.5 3306 tcp mysql open Incapsula CDN httpd
  4153. 192.230.80.5 3333 tcp dec-notes open Incapsula CDN httpd
  4154. 192.230.80.5 3389 tcp ms-wbt-server open Incapsula CDN httpd
  4155. 192.230.80.5 3391 tcp ssl/http open Incapsula CDN httpd
  4156. 192.230.80.5 3400 tcp http open Incapsula CDN httpd
  4157. 192.230.80.5 3401 tcp http open Incapsula CDN httpd
  4158. 192.230.80.5 3402 tcp http open Incapsula CDN httpd
  4159. 192.230.80.5 3403 tcp http open Incapsula CDN httpd
  4160. 192.230.80.5 3404 tcp http open Incapsula CDN httpd
  4161. 192.230.80.5 3405 tcp http open Incapsula CDN httpd
  4162. 192.230.80.5 3406 tcp http open Incapsula CDN httpd
  4163. 192.230.80.5 3407 tcp http open Incapsula CDN httpd
  4164. 192.230.80.5 3408 tcp http open Incapsula CDN httpd
  4165. 192.230.80.5 3409 tcp http open Incapsula CDN httpd
  4166. 192.230.80.5 3410 tcp http open Incapsula CDN httpd
  4167. 192.230.80.5 3412 tcp http open Incapsula CDN httpd
  4168. 192.230.80.5 3443 tcp ssl/http open Incapsula CDN httpd
  4169. 192.230.80.5 3521 tcp http open Incapsula CDN httpd
  4170. 192.230.80.5 3522 tcp http open Incapsula CDN httpd
  4171. 192.230.80.5 3523 tcp http open Incapsula CDN httpd
  4172. 192.230.80.5 3524 tcp http open Incapsula CDN httpd
  4173. 192.230.80.5 3548 tcp http open Incapsula CDN httpd
  4174. 192.230.80.5 3549 tcp http open Incapsula CDN httpd
  4175. 192.230.80.5 3550 tcp http open Incapsula CDN httpd
  4176. 192.230.80.5 3551 tcp http open Incapsula CDN httpd
  4177. 192.230.80.5 3552 tcp http open Incapsula CDN httpd
  4178. 192.230.80.5 3553 tcp http open Incapsula CDN httpd
  4179. 192.230.80.5 3554 tcp http open Incapsula CDN httpd
  4180. 192.230.80.5 3555 tcp http open Incapsula CDN httpd
  4181. 192.230.80.5 3556 tcp http open Incapsula CDN httpd
  4182. 192.230.80.5 3557 tcp http open Incapsula CDN httpd
  4183. 192.230.80.5 3558 tcp http open Incapsula CDN httpd
  4184. 192.230.80.5 3559 tcp http open Incapsula CDN httpd
  4185. 192.230.80.5 3560 tcp http open Incapsula CDN httpd
  4186. 192.230.80.5 3561 tcp http open Incapsula CDN httpd
  4187. 192.230.80.5 3562 tcp http open Incapsula CDN httpd
  4188. 192.230.80.5 3563 tcp http open Incapsula CDN httpd
  4189. 192.230.80.5 3566 tcp http open Incapsula CDN httpd
  4190. 192.230.80.5 3567 tcp http open Incapsula CDN httpd
  4191. 192.230.80.5 3568 tcp http open Incapsula CDN httpd
  4192. 192.230.80.5 3569 tcp http open Incapsula CDN httpd
  4193. 192.230.80.5 3570 tcp http open Incapsula CDN httpd
  4194. 192.230.80.5 3572 tcp ssl/http open Incapsula CDN httpd
  4195. 192.230.80.5 3790 tcp quickbooksrds open Incapsula CDN httpd
  4196. 192.230.80.5 3791 tcp http open Incapsula CDN httpd
  4197. 192.230.80.5 3792 tcp http open Incapsula CDN httpd
  4198. 192.230.80.5 3793 tcp http open Incapsula CDN httpd
  4199. 192.230.80.5 3794 tcp http open Incapsula CDN httpd
  4200. 192.230.80.5 3838 tcp http open Incapsula CDN httpd
  4201. 192.230.80.5 3841 tcp http open Incapsula CDN httpd
  4202. 192.230.80.5 3842 tcp http open Incapsula CDN httpd
  4203. 192.230.80.5 3950 tcp http open Incapsula CDN httpd
  4204. 192.230.80.5 3951 tcp http open Incapsula CDN httpd
  4205. 192.230.80.5 3952 tcp http open Incapsula CDN httpd
  4206. 192.230.80.5 3953 tcp http open Incapsula CDN httpd
  4207. 192.230.80.5 3954 tcp http open Incapsula CDN httpd
  4208. 192.230.80.5 4000 tcp remoteanything open Incapsula CDN httpd
  4209. 192.230.80.5 4001 tcp http open Incapsula CDN httpd
  4210. 192.230.80.5 4002 tcp http open Incapsula CDN httpd
  4211. 192.230.80.5 4021 tcp http open Incapsula CDN httpd
  4212. 192.230.80.5 4022 tcp http open Incapsula CDN httpd
  4213. 192.230.80.5 4023 tcp http open Incapsula CDN httpd
  4214. 192.230.80.5 4043 tcp http open Incapsula CDN httpd
  4215. 192.230.80.5 4072 tcp ssl/http open Incapsula CDN httpd
  4216. 192.230.80.5 4080 tcp ssl/http open Incapsula CDN httpd
  4217. 192.230.80.5 4085 tcp ssl/http open Incapsula CDN httpd
  4218. 192.230.80.5 4120 tcp ssl/http open Incapsula CDN httpd
  4219. 192.230.80.5 4172 tcp http open Incapsula CDN httpd
  4220. 192.230.80.5 4243 tcp http open Incapsula CDN httpd
  4221. 192.230.80.5 4244 tcp ssl/http open Incapsula CDN httpd
  4222. 192.230.80.5 4333 tcp ssl/http open Incapsula CDN httpd
  4223. 192.230.80.5 4343 tcp ssl/http open Incapsula CDN httpd
  4224. 192.230.80.5 4344 tcp ssl/http open Incapsula CDN httpd
  4225. 192.230.80.5 4400 tcp ssl/http open Incapsula CDN httpd
  4226. 192.230.80.5 4430 tcp http open Incapsula CDN httpd
  4227. 192.230.80.5 4431 tcp http open Incapsula CDN httpd
  4228. 192.230.80.5 4432 tcp http open Incapsula CDN httpd
  4229. 192.230.80.5 4434 tcp http open Incapsula CDN httpd
  4230. 192.230.80.5 4435 tcp http open Incapsula CDN httpd
  4231. 192.230.80.5 4436 tcp http open Incapsula CDN httpd
  4232. 192.230.80.5 4437 tcp http open Incapsula CDN httpd
  4233. 192.230.80.5 4439 tcp http open Incapsula CDN httpd
  4234. 192.230.80.5 4443 tcp ssl/http open Incapsula CDN httpd
  4235. 192.230.80.5 4444 tcp krb524 open Incapsula CDN httpd
  4236. 192.230.80.5 4445 tcp upnotifyp open Incapsula CDN httpd
  4237. 192.230.80.5 4482 tcp http open Incapsula CDN httpd
  4238. 192.230.80.5 4500 tcp http open Incapsula CDN httpd
  4239. 192.230.80.5 4505 tcp http open Incapsula CDN httpd
  4240. 192.230.80.5 4572 tcp ssl/http open Incapsula CDN httpd
  4241. 192.230.80.5 4602 tcp http open Incapsula CDN httpd
  4242. 192.230.80.5 4620 tcp http open Incapsula CDN httpd
  4243. 192.230.80.5 4933 tcp http open Incapsula CDN httpd
  4244. 192.230.80.5 4993 tcp ssl/http open Incapsula CDN httpd
  4245. 192.230.80.5 5000 tcp upnp open Incapsula CDN httpd
  4246. 192.230.80.5 5001 tcp http open Incapsula CDN httpd
  4247. 192.230.80.5 5002 tcp http open Incapsula CDN httpd
  4248. 192.230.80.5 5003 tcp http open Incapsula CDN httpd
  4249. 192.230.80.5 5004 tcp http open Incapsula CDN httpd
  4250. 192.230.80.5 5005 tcp http open Incapsula CDN httpd
  4251. 192.230.80.5 5006 tcp http open Incapsula CDN httpd
  4252. 192.230.80.5 5007 tcp http open Incapsula CDN httpd
  4253. 192.230.80.5 5008 tcp http open Incapsula CDN httpd
  4254. 192.230.80.5 5009 tcp airport-admin open Incapsula CDN httpd
  4255. 192.230.80.5 5010 tcp http open Incapsula CDN httpd
  4256. 192.230.80.5 5022 tcp http open Incapsula CDN httpd
  4257. 192.230.80.5 5053 tcp ssl/http open Incapsula CDN httpd
  4258. 192.230.80.5 5060 tcp sip open Incapsula CDN httpd
  4259. 192.230.80.5 5080 tcp ssl/http open Incapsula CDN httpd
  4260. 192.230.80.5 5083 tcp ssl/http open Incapsula CDN httpd
  4261. 192.230.80.5 5119 tcp http open Incapsula CDN httpd
  4262. 192.230.80.5 5201 tcp http open Incapsula CDN httpd
  4263. 192.230.80.5 5222 tcp http open Incapsula CDN httpd
  4264. 192.230.80.5 5223 tcp ssl/http open Incapsula CDN httpd
  4265. 192.230.80.5 5224 tcp ssl/http open Incapsula CDN httpd
  4266. 192.230.80.5 5225 tcp ssl/http open Incapsula CDN httpd
  4267. 192.230.80.5 5226 tcp ssl/http open Incapsula CDN httpd
  4268. 192.230.80.5 5227 tcp perfd open Incapsula CDN httpd
  4269. 192.230.80.5 5228 tcp ssl/http open Incapsula CDN httpd
  4270. 192.230.80.5 5229 tcp ssl/http open Incapsula CDN httpd
  4271. 192.230.80.5 5230 tcp ssl/http open Incapsula CDN httpd
  4272. 192.230.80.5 5231 tcp ssl/http open Incapsula CDN httpd
  4273. 192.230.80.5 5232 tcp ssl/http open Incapsula CDN httpd
  4274. 192.230.80.5 5233 tcp ssl/http open Incapsula CDN httpd
  4275. 192.230.80.5 5234 tcp ssl/http open Incapsula CDN httpd
  4276. 192.230.80.5 5235 tcp ssl/http open Incapsula CDN httpd
  4277. 192.230.80.5 5236 tcp ssl/http open Incapsula CDN httpd
  4278. 192.230.80.5 5237 tcp ssl/http open Incapsula CDN httpd
  4279. 192.230.80.5 5238 tcp ssl/http open Incapsula CDN httpd
  4280. 192.230.80.5 5239 tcp ssl/http open Incapsula CDN httpd
  4281. 192.230.80.5 5240 tcp ssl/http open Incapsula CDN httpd
  4282. 192.230.80.5 5241 tcp ssl/http open Incapsula CDN httpd
  4283. 192.230.80.5 5242 tcp ssl/http open Incapsula CDN httpd
  4284. 192.230.80.5 5243 tcp ssl/http open Incapsula CDN httpd
  4285. 192.230.80.5 5244 tcp ssl/http open Incapsula CDN httpd
  4286. 192.230.80.5 5245 tcp ssl/http open Incapsula CDN httpd
  4287. 192.230.80.5 5246 tcp ssl/http open Incapsula CDN httpd
  4288. 192.230.80.5 5247 tcp capwap-data open Incapsula CDN httpd
  4289. 192.230.80.5 5248 tcp ssl/http open Incapsula CDN httpd
  4290. 192.230.80.5 5249 tcp ssl/http open Incapsula CDN httpd
  4291. 192.230.80.5 5250 tcp soagateway open Incapsula CDN httpd
  4292. 192.230.80.5 5251 tcp ssl/http open Incapsula CDN httpd
  4293. 192.230.80.5 5252 tcp ssl/http open Incapsula CDN httpd
  4294. 192.230.80.5 5253 tcp ssl/http open Incapsula CDN httpd
  4295. 192.230.80.5 5254 tcp ssl/http open Incapsula CDN httpd
  4296. 192.230.80.5 5255 tcp ssl/http open Incapsula CDN httpd
  4297. 192.230.80.5 5256 tcp ssl/http open Incapsula CDN httpd
  4298. 192.230.80.5 5257 tcp ssl/http open Incapsula CDN httpd
  4299. 192.230.80.5 5258 tcp ssl/http open Incapsula CDN httpd
  4300. 192.230.80.5 5259 tcp ssl/http open Incapsula CDN httpd
  4301. 192.230.80.5 5260 tcp ssl/http open Incapsula CDN httpd
  4302. 192.230.80.5 5261 tcp ssl/http open Incapsula CDN httpd
  4303. 192.230.80.5 5262 tcp ssl/http open Incapsula CDN httpd
  4304. 192.230.80.5 5263 tcp ssl/http open Incapsula CDN httpd
  4305. 192.230.80.5 5264 tcp ssl/http open Incapsula CDN httpd
  4306. 192.230.80.5 5265 tcp ssl/http open Incapsula CDN httpd
  4307. 192.230.80.5 5266 tcp ssl/http open Incapsula CDN httpd
  4308. 192.230.80.5 5267 tcp ssl/http open Incapsula CDN httpd
  4309. 192.230.80.5 5268 tcp ssl/http open Incapsula CDN httpd
  4310. 192.230.80.5 5269 tcp ssl/http open Incapsula CDN httpd
  4311. 192.230.80.5 5270 tcp ssl/http open Incapsula CDN httpd
  4312. 192.230.80.5 5271 tcp ssl/http open Incapsula CDN httpd
  4313. 192.230.80.5 5272 tcp ssl/http open Incapsula CDN httpd
  4314. 192.230.80.5 5273 tcp ssl/http open Incapsula CDN httpd
  4315. 192.230.80.5 5274 tcp ssl/http open Incapsula CDN httpd
  4316. 192.230.80.5 5275 tcp ssl/http open Incapsula CDN httpd
  4317. 192.230.80.5 5276 tcp ssl/http open Incapsula CDN httpd
  4318. 192.230.80.5 5277 tcp ssl/http open Incapsula CDN httpd
  4319. 192.230.80.5 5278 tcp ssl/http open Incapsula CDN httpd
  4320. 192.230.80.5 5279 tcp ssl/http open Incapsula CDN httpd
  4321. 192.230.80.5 5280 tcp http open Incapsula CDN httpd
  4322. 192.230.80.5 5440 tcp ssl/http open Incapsula CDN httpd
  4323. 192.230.80.5 5443 tcp ssl/http open Incapsula CDN httpd
  4324. 192.230.80.5 5456 tcp http open Incapsula CDN httpd
  4325. 192.230.80.5 5494 tcp http open Incapsula CDN httpd
  4326. 192.230.80.5 5495 tcp http open Incapsula CDN httpd
  4327. 192.230.80.5 5503 tcp ssl/http open Incapsula CDN httpd
  4328. 192.230.80.5 5552 tcp ssl/http open Incapsula CDN httpd
  4329. 192.230.80.5 5555 tcp freeciv open Incapsula CDN httpd
  4330. 192.230.80.5 5556 tcp http open Incapsula CDN httpd
  4331. 192.230.80.5 5557 tcp http open Incapsula CDN httpd
  4332. 192.230.80.5 5567 tcp http open Incapsula CDN httpd
  4333. 192.230.80.5 5568 tcp http open Incapsula CDN httpd
  4334. 192.230.80.5 5569 tcp http open Incapsula CDN httpd
  4335. 192.230.80.5 5590 tcp http open Incapsula CDN httpd
  4336. 192.230.80.5 5591 tcp http open Incapsula CDN httpd
  4337. 192.230.80.5 5592 tcp http open Incapsula CDN httpd
  4338. 192.230.80.5 5593 tcp http open Incapsula CDN httpd
  4339. 192.230.80.5 5594 tcp http open Incapsula CDN httpd
  4340. 192.230.80.5 5595 tcp http open Incapsula CDN httpd
  4341. 192.230.80.5 5596 tcp http open Incapsula CDN httpd
  4342. 192.230.80.5 5597 tcp http open Incapsula CDN httpd
  4343. 192.230.80.5 5598 tcp http open Incapsula CDN httpd
  4344. 192.230.80.5 5599 tcp http open Incapsula CDN httpd
  4345. 192.230.80.5 5600 tcp http open Incapsula CDN httpd
  4346. 192.230.80.5 5601 tcp http open Incapsula CDN httpd
  4347. 192.230.80.5 5602 tcp http open Incapsula CDN httpd
  4348. 192.230.80.5 5603 tcp http open Incapsula CDN httpd
  4349. 192.230.80.5 5604 tcp http open Incapsula CDN httpd
  4350. 192.230.80.5 5605 tcp http open Incapsula CDN httpd
  4351. 192.230.80.5 5606 tcp http open Incapsula CDN httpd
  4352. 192.230.80.5 5607 tcp http open Incapsula CDN httpd
  4353. 192.230.80.5 5608 tcp http open Incapsula CDN httpd
  4354. 192.230.80.5 5609 tcp http open Incapsula CDN httpd
  4355. 192.230.80.5 5613 tcp ssl/http open Incapsula CDN httpd
  4356. 192.230.80.5 5614 tcp ssl/http open Incapsula CDN httpd
  4357. 192.230.80.5 5671 tcp ssl/http open Incapsula CDN httpd
  4358. 192.230.80.5 5672 tcp http open Incapsula CDN httpd
  4359. 192.230.80.5 5673 tcp http open Incapsula CDN httpd
  4360. 192.230.80.5 5696 tcp http open Incapsula CDN httpd
  4361. 192.230.80.5 5698 tcp ssl/http open Incapsula CDN httpd
  4362. 192.230.80.5 5701 tcp ssl/http open Incapsula CDN httpd
  4363. 192.230.80.5 5721 tcp ssl/http open Incapsula CDN httpd
  4364. 192.230.80.5 5900 tcp vnc open Incapsula CDN httpd
  4365. 192.230.80.5 5901 tcp vnc-1 open Incapsula CDN httpd
  4366. 192.230.80.5 5902 tcp vnc-2 open Incapsula CDN httpd
  4367. 192.230.80.5 5903 tcp vnc-3 open Incapsula CDN httpd
  4368. 192.230.80.5 5904 tcp unknown open Incapsula CDN httpd
  4369. 192.230.80.5 5905 tcp unknown open Incapsula CDN httpd
  4370. 192.230.80.5 5906 tcp unknown open Incapsula CDN httpd
  4371. 192.230.80.5 5907 tcp unknown open Incapsula CDN httpd
  4372. 192.230.80.5 5908 tcp unknown open Incapsula CDN httpd
  4373. 192.230.80.5 5909 tcp unknown open Incapsula CDN httpd
  4374. 192.230.80.5 5910 tcp cm open Incapsula CDN httpd
  4375. 192.230.80.5 5911 tcp ssl/http open Incapsula CDN httpd
  4376. 192.230.80.5 5912 tcp ssl/http open Incapsula CDN httpd
  4377. 192.230.80.5 5913 tcp ssl/http open Incapsula CDN httpd
  4378. 192.230.80.5 5914 tcp ssl/http open Incapsula CDN httpd
  4379. 192.230.80.5 5915 tcp ssl/http open Incapsula CDN httpd
  4380. 192.230.80.5 5916 tcp ssl/http open Incapsula CDN httpd
  4381. 192.230.80.5 5917 tcp ssl/http open Incapsula CDN httpd
  4382. 192.230.80.5 5918 tcp ssl/http open Incapsula CDN httpd
  4383. 192.230.80.5 5919 tcp ssl/http open Incapsula CDN httpd
  4384. 192.230.80.5 5920 tcp unknown open Incapsula CDN httpd
  4385. 192.230.80.5 5984 tcp couchdb open Incapsula CDN httpd
  4386. 192.230.80.5 5985 tcp wsman open Incapsula CDN httpd
  4387. 192.230.80.5 5986 tcp wsmans open Incapsula CDN httpd
  4388. 192.230.80.5 5987 tcp ssl/http open Incapsula CDN httpd
  4389. 192.230.80.5 5988 tcp ssl/http open Incapsula CDN httpd
  4390. 192.230.80.5 5989 tcp ssl/http open Incapsula CDN httpd
  4391. 192.230.80.5 5990 tcp ssl/http open Incapsula CDN httpd
  4392. 192.230.80.5 5991 tcp ssl/http open Incapsula CDN httpd
  4393. 192.230.80.5 5992 tcp ssl/http open Incapsula CDN httpd
  4394. 192.230.80.5 5993 tcp ssl/http open Incapsula CDN httpd
  4395. 192.230.80.5 5994 tcp ssl/http open Incapsula CDN httpd
  4396. 192.230.80.5 5995 tcp ssl/http open Incapsula CDN httpd
  4397. 192.230.80.5 5996 tcp ssl/http open Incapsula CDN httpd
  4398. 192.230.80.5 5997 tcp ssl/http open Incapsula CDN httpd
  4399. 192.230.80.5 5998 tcp ssl/http open Incapsula CDN httpd
  4400. 192.230.80.5 5999 tcp ncd-conf open Incapsula CDN httpd
  4401. 192.230.80.5 6000 tcp x11 open Incapsula CDN httpd
  4402. 192.230.80.5 6001 tcp http open Incapsula CDN httpd
  4403. 192.230.80.5 6002 tcp http open Incapsula CDN httpd
  4404. 192.230.80.5 6003 tcp http open Incapsula CDN httpd
  4405. 192.230.80.5 6004 tcp http open Incapsula CDN httpd
  4406. 192.230.80.5 6005 tcp http open Incapsula CDN httpd
  4407. 192.230.80.5 6006 tcp http open Incapsula CDN httpd
  4408. 192.230.80.5 6007 tcp http open Incapsula CDN httpd
  4409. 192.230.80.5 6008 tcp http open Incapsula CDN httpd
  4410. 192.230.80.5 6009 tcp http open Incapsula CDN httpd
  4411. 192.230.80.5 6010 tcp http open Incapsula CDN httpd
  4412. 192.230.80.5 6021 tcp http open Incapsula CDN httpd
  4413. 192.230.80.5 6060 tcp x11 open Incapsula CDN httpd
  4414. 192.230.80.5 6061 tcp ssl/http open Incapsula CDN httpd
  4415. 192.230.80.5 6081 tcp http open Incapsula CDN httpd
  4416. 192.230.80.5 6100 tcp ssl/http open Incapsula CDN httpd
  4417. 192.230.80.5 6102 tcp http open Incapsula CDN httpd
  4418. 192.230.80.5 6134 tcp http open Incapsula CDN httpd
  4419. 192.230.80.5 6161 tcp patrol-ism open Incapsula CDN httpd
  4420. 192.230.80.5 6379 tcp redis open Incapsula CDN httpd
  4421. 192.230.80.5 6380 tcp ssl/http open Incapsula CDN httpd
  4422. 192.230.80.5 6440 tcp ssl/http open Incapsula CDN httpd
  4423. 192.230.80.5 6443 tcp ssl/http open Incapsula CDN httpd
  4424. 192.230.80.5 6488 tcp ssl/http open Incapsula CDN httpd
  4425. 192.230.80.5 6510 tcp http open Incapsula CDN httpd
  4426. 192.230.80.5 6511 tcp http open Incapsula CDN httpd
  4427. 192.230.80.5 6512 tcp http open Incapsula CDN httpd
  4428. 192.230.80.5 6543 tcp http open Incapsula CDN httpd
  4429. 192.230.80.5 6544 tcp ssl/http open Incapsula CDN httpd
  4430. 192.230.80.5 6560 tcp http open Incapsula CDN httpd
  4431. 192.230.80.5 6561 tcp http open Incapsula CDN httpd
  4432. 192.230.80.5 6565 tcp http open Incapsula CDN httpd
  4433. 192.230.80.5 6580 tcp http open Incapsula CDN httpd
  4434. 192.230.80.5 6581 tcp http open Incapsula CDN httpd
  4435. 192.230.80.5 6590 tcp http open Incapsula CDN httpd
  4436. 192.230.80.5 6601 tcp http open Incapsula CDN httpd
  4437. 192.230.80.5 6603 tcp http open Incapsula CDN httpd
  4438. 192.230.80.5 6605 tcp http open Incapsula CDN httpd
  4439. 192.230.80.5 6666 tcp http open Incapsula CDN httpd
  4440. 192.230.80.5 6686 tcp ssl/http open Incapsula CDN httpd
  4441. 192.230.80.5 6688 tcp ssl/http open Incapsula CDN httpd
  4442. 192.230.80.5 6779 tcp ssl/http open Incapsula CDN httpd
  4443. 192.230.80.5 6789 tcp ibm-db2-admin open Incapsula CDN httpd
  4444. 192.230.80.5 6799 tcp ssl/http open Incapsula CDN httpd
  4445. 192.230.80.5 7000 tcp afs3-fileserver open Incapsula CDN httpd
  4446. 192.230.80.5 7001 tcp afs3-callback open Incapsula CDN httpd
  4447. 192.230.80.5 7002 tcp http open Incapsula CDN httpd
  4448. 192.230.80.5 7003 tcp http open Incapsula CDN httpd
  4449. 192.230.80.5 7004 tcp ssl/http open Incapsula CDN httpd
  4450. 192.230.80.5 7005 tcp http open Incapsula CDN httpd
  4451. 192.230.80.5 7007 tcp ssl/http open Incapsula CDN httpd
  4452. 192.230.80.5 7010 tcp http open Incapsula CDN httpd
  4453. 192.230.80.5 7021 tcp dpserveadmin open Incapsula CDN httpd
  4454. 192.230.80.5 7070 tcp http open Incapsula CDN httpd
  4455. 192.230.80.5 7071 tcp iwg1 open Incapsula CDN httpd
  4456. 192.230.80.5 7080 tcp empowerid open Incapsula CDN httpd
  4457. 192.230.80.5 7090 tcp http open Incapsula CDN httpd
  4458. 192.230.80.5 7171 tcp http open Incapsula CDN httpd
  4459. 192.230.80.5 7172 tcp http open Incapsula CDN httpd
  4460. 192.230.80.5 7403 tcp ssl/http open Incapsula CDN httpd
  4461. 192.230.80.5 7433 tcp http open Incapsula CDN httpd
  4462. 192.230.80.5 7443 tcp oracleas-https open Incapsula CDN httpd
  4463. 192.230.80.5 7444 tcp http open Incapsula CDN httpd
  4464. 192.230.80.5 7445 tcp http open Incapsula CDN httpd
  4465. 192.230.80.5 7537 tcp http open Incapsula CDN httpd
  4466. 192.230.80.5 7773 tcp ssl/http open Incapsula CDN httpd
  4467. 192.230.80.5 7774 tcp ssl/http open Incapsula CDN httpd
  4468. 192.230.80.5 7775 tcp ssl/http open Incapsula CDN httpd
  4469. 192.230.80.5 7776 tcp http open Incapsula CDN httpd
  4470. 192.230.80.5 7777 tcp cbt open Incapsula CDN httpd
  4471. 192.230.80.5 7778 tcp interwise open Incapsula CDN httpd
  4472. 192.230.80.5 7779 tcp http open Incapsula CDN httpd
  4473. 192.230.80.5 7788 tcp http open Incapsula CDN httpd
  4474. 192.230.80.5 7799 tcp ssl/http open Incapsula CDN httpd
  4475. 192.230.80.5 7998 tcp http open Incapsula CDN httpd
  4476. 192.230.80.5 7999 tcp http open Incapsula CDN httpd
  4477. 192.230.80.5 8000 tcp http-alt open Incapsula CDN httpd
  4478. 192.230.80.5 8001 tcp vcom-tunnel open Incapsula CDN httpd
  4479. 192.230.80.5 8002 tcp http open Incapsula CDN httpd
  4480. 192.230.80.5 8003 tcp http open Incapsula CDN httpd
  4481. 192.230.80.5 8004 tcp http open Incapsula CDN httpd
  4482. 192.230.80.5 8005 tcp http open Incapsula CDN httpd
  4483. 192.230.80.5 8006 tcp http open Incapsula CDN httpd
  4484. 192.230.80.5 8007 tcp http open Incapsula CDN httpd
  4485. 192.230.80.5 8008 tcp http open Incapsula CDN httpd
  4486. 192.230.80.5 8009 tcp http open Incapsula CDN httpd
  4487. 192.230.80.5 8010 tcp http open Incapsula CDN httpd
  4488. 192.230.80.5 8011 tcp http open Incapsula CDN httpd
  4489. 192.230.80.5 8012 tcp http open Incapsula CDN httpd
  4490. 192.230.80.5 8013 tcp http open Incapsula CDN httpd
  4491. 192.230.80.5 8014 tcp unknown open Incapsula CDN httpd
  4492. 192.230.80.5 8015 tcp http open Incapsula CDN httpd
  4493. 192.230.80.5 8016 tcp http open Incapsula CDN httpd
  4494. 192.230.80.5 8017 tcp http open Incapsula CDN httpd
  4495. 192.230.80.5 8018 tcp http open Incapsula CDN httpd
  4496. 192.230.80.5 8019 tcp http open Incapsula CDN httpd
  4497. 192.230.80.5 8020 tcp intu-ec-svcdisc open Incapsula CDN httpd
  4498. 192.230.80.5 8021 tcp http open Incapsula CDN httpd
  4499. 192.230.80.5 8022 tcp http open Incapsula CDN httpd
  4500. 192.230.80.5 8023 tcp unknown open Incapsula CDN httpd
  4501. 192.230.80.5 8024 tcp http open Incapsula CDN httpd
  4502. 192.230.80.5 8025 tcp http open Incapsula CDN httpd
  4503. 192.230.80.5 8026 tcp http open Incapsula CDN httpd
  4504. 192.230.80.5 8027 tcp http open Incapsula CDN httpd
  4505. 192.230.80.5 8028 tcp http open Incapsula CDN httpd
  4506. 192.230.80.5 8029 tcp http open Incapsula CDN httpd
  4507. 192.230.80.5 8030 tcp http open Incapsula CDN httpd
  4508. 192.230.80.5 8031 tcp http open Incapsula CDN httpd
  4509. 192.230.80.5 8032 tcp http open Incapsula CDN httpd
  4510. 192.230.80.5 8033 tcp http open Incapsula CDN httpd
  4511. 192.230.80.5 8034 tcp http open Incapsula CDN httpd
  4512. 192.230.80.5 8035 tcp http open Incapsula CDN httpd
  4513. 192.230.80.5 8036 tcp http open Incapsula CDN httpd
  4514. 192.230.80.5 8037 tcp http open Incapsula CDN httpd
  4515. 192.230.80.5 8038 tcp http open Incapsula CDN httpd
  4516. 192.230.80.5 8039 tcp http open Incapsula CDN httpd
  4517. 192.230.80.5 8040 tcp http open Incapsula CDN httpd
  4518. 192.230.80.5 8041 tcp http open Incapsula CDN httpd
  4519. 192.230.80.5 8042 tcp http open Incapsula CDN httpd
  4520. 192.230.80.5 8043 tcp http open Incapsula CDN httpd
  4521. 192.230.80.5 8044 tcp http open Incapsula CDN httpd
  4522. 192.230.80.5 8045 tcp http open Incapsula CDN httpd
  4523. 192.230.80.5 8046 tcp http open Incapsula CDN httpd
  4524. 192.230.80.5 8047 tcp http open Incapsula CDN httpd
  4525. 192.230.80.5 8048 tcp http open Incapsula CDN httpd
  4526. 192.230.80.5 8049 tcp http open Incapsula CDN httpd
  4527. 192.230.80.5 8050 tcp unknown open Incapsula CDN httpd
  4528. 192.230.80.5 8051 tcp rocrail open Incapsula CDN httpd
  4529. 192.230.80.5 8052 tcp http open Incapsula CDN httpd
  4530. 192.230.80.5 8053 tcp http open Incapsula CDN httpd
  4531. 192.230.80.5 8054 tcp http open Incapsula CDN httpd
  4532. 192.230.80.5 8055 tcp http open Incapsula CDN httpd
  4533. 192.230.80.5 8056 tcp http open Incapsula CDN httpd
  4534. 192.230.80.5 8057 tcp http open Incapsula CDN httpd
  4535. 192.230.80.5 8058 tcp ssl/http open Incapsula CDN httpd
  4536. 192.230.80.5 8060 tcp http open Incapsula CDN httpd
  4537. 192.230.80.5 8064 tcp http open Incapsula CDN httpd
  4538. 192.230.80.5 8069 tcp http open Incapsula CDN httpd
  4539. 192.230.80.5 8070 tcp http open Incapsula CDN httpd
  4540. 192.230.80.5 8071 tcp http open Incapsula CDN httpd
  4541. 192.230.80.5 8072 tcp http open Incapsula CDN httpd
  4542. 192.230.80.5 8080 tcp http-proxy open Incapsula CDN httpd
  4543. 192.230.80.5 8081 tcp blackice-icecap open Incapsula CDN httpd
  4544. 192.230.80.5 8082 tcp blackice-alerts open Incapsula CDN httpd
  4545. 192.230.80.5 8083 tcp http open Incapsula CDN httpd
  4546. 192.230.80.5 8084 tcp http open Incapsula CDN httpd
  4547. 192.230.80.5 8085 tcp unknown open Incapsula CDN httpd
  4548. 192.230.80.5 8086 tcp d-s-n open Incapsula CDN httpd
  4549. 192.230.80.5 8087 tcp simplifymedia open Incapsula CDN httpd
  4550. 192.230.80.5 8088 tcp radan-http open Incapsula CDN httpd
  4551. 192.230.80.5 8089 tcp http open Incapsula CDN httpd
  4552. 192.230.80.5 8090 tcp opsmessaging open Incapsula CDN httpd
  4553. 192.230.80.5 8091 tcp jamlink open Incapsula CDN httpd
  4554. 192.230.80.5 8092 tcp http open Incapsula CDN httpd
  4555. 192.230.80.5 8093 tcp http open Incapsula CDN httpd
  4556. 192.230.80.5 8094 tcp http open Incapsula CDN httpd
  4557. 192.230.80.5 8095 tcp unknown open Incapsula CDN httpd
  4558. 192.230.80.5 8096 tcp http open Incapsula CDN httpd
  4559. 192.230.80.5 8097 tcp http open Incapsula CDN httpd
  4560. 192.230.80.5 8098 tcp http open Incapsula CDN httpd
  4561. 192.230.80.5 8099 tcp http open Incapsula CDN httpd
  4562. 192.230.80.5 8100 tcp http open Incapsula CDN httpd
  4563. 192.230.80.5 8101 tcp ldoms-migr open Incapsula CDN httpd
  4564. 192.230.80.5 8102 tcp http open Incapsula CDN httpd
  4565. 192.230.80.5 8103 tcp http open Incapsula CDN httpd
  4566. 192.230.80.5 8104 tcp http open Incapsula CDN httpd
  4567. 192.230.80.5 8105 tcp http open Incapsula CDN httpd
  4568. 192.230.80.5 8106 tcp http open Incapsula CDN httpd
  4569. 192.230.80.5 8107 tcp http open Incapsula CDN httpd
  4570. 192.230.80.5 8108 tcp http open Incapsula CDN httpd
  4571. 192.230.80.5 8109 tcp http open Incapsula CDN httpd
  4572. 192.230.80.5 8110 tcp http open Incapsula CDN httpd
  4573. 192.230.80.5 8113 tcp ssl/http open Incapsula CDN httpd
  4574. 192.230.80.5 8118 tcp http open Incapsula CDN httpd
  4575. 192.230.80.5 8140 tcp http open Incapsula CDN httpd
  4576. 192.230.80.5 8142 tcp ssl/http open Incapsula CDN httpd
  4577. 192.230.80.5 8143 tcp http open Incapsula CDN httpd
  4578. 192.230.80.5 8173 tcp ssl/http open Incapsula CDN httpd
  4579. 192.230.80.5 8181 tcp http open Incapsula CDN httpd
  4580. 192.230.80.5 8182 tcp http open Incapsula CDN httpd
  4581. 192.230.80.5 8184 tcp http open Incapsula CDN httpd
  4582. 192.230.80.5 8200 tcp ssl/http open Incapsula CDN httpd
  4583. 192.230.80.5 8203 tcp ssl/http open Incapsula CDN httpd
  4584. 192.230.80.5 8222 tcp unknown open Incapsula CDN httpd
  4585. 192.230.80.5 8230 tcp http open Incapsula CDN httpd
  4586. 192.230.80.5 8236 tcp http open Incapsula CDN httpd
  4587. 192.230.80.5 8237 tcp http open Incapsula CDN httpd
  4588. 192.230.80.5 8238 tcp http open Incapsula CDN httpd
  4589. 192.230.80.5 8239 tcp http open Incapsula CDN httpd
  4590. 192.230.80.5 8241 tcp http open Incapsula CDN httpd
  4591. 192.230.80.5 8243 tcp http open Incapsula CDN httpd
  4592. 192.230.80.5 8248 tcp http open Incapsula CDN httpd
  4593. 192.230.80.5 8249 tcp http open Incapsula CDN httpd
  4594. 192.230.80.5 8251 tcp http open Incapsula CDN httpd
  4595. 192.230.80.5 8252 tcp http open Incapsula CDN httpd
  4596. 192.230.80.5 8282 tcp ssl/http open Incapsula CDN httpd
  4597. 192.230.80.5 8333 tcp bitcoin open Incapsula CDN httpd
  4598. 192.230.80.5 8340 tcp ssl/http open Incapsula CDN httpd
  4599. 192.230.80.5 8343 tcp ssl/http open Incapsula CDN httpd
  4600. 192.230.80.5 8381 tcp http open Incapsula CDN httpd
  4601. 192.230.80.5 8382 tcp http open Incapsula CDN httpd
  4602. 192.230.80.5 8383 tcp http open Incapsula CDN httpd
  4603. 192.230.80.5 8384 tcp http open Incapsula CDN httpd
  4604. 192.230.80.5 8385 tcp http open Incapsula CDN httpd
  4605. 192.230.80.5 8388 tcp http open Incapsula CDN httpd
  4606. 192.230.80.5 8401 tcp http open Incapsula CDN httpd
  4607. 192.230.80.5 8402 tcp http open Incapsula CDN httpd
  4608. 192.230.80.5 8403 tcp http open Incapsula CDN httpd
  4609. 192.230.80.5 8404 tcp http open Incapsula CDN httpd
  4610. 192.230.80.5 8405 tcp http open Incapsula CDN httpd
  4611. 192.230.80.5 8406 tcp http open Incapsula CDN httpd
  4612. 192.230.80.5 8407 tcp http open Incapsula CDN httpd
  4613. 192.230.80.5 8408 tcp http open Incapsula CDN httpd
  4614. 192.230.80.5 8409 tcp http open Incapsula CDN httpd
  4615. 192.230.80.5 8410 tcp http open Incapsula CDN httpd
  4616. 192.230.80.5 8411 tcp http open Incapsula CDN httpd
  4617. 192.230.80.5 8412 tcp http open Incapsula CDN httpd
  4618. 192.230.80.5 8413 tcp http open Incapsula CDN httpd
  4619. 192.230.80.5 8414 tcp http open Incapsula CDN httpd
  4620. 192.230.80.5 8415 tcp http open Incapsula CDN httpd
  4621. 192.230.80.5 8416 tcp http open Incapsula CDN httpd
  4622. 192.230.80.5 8417 tcp http open Incapsula CDN httpd
  4623. 192.230.80.5 8418 tcp http open Incapsula CDN httpd
  4624. 192.230.80.5 8419 tcp http open Incapsula CDN httpd
  4625. 192.230.80.5 8420 tcp http open Incapsula CDN httpd
  4626. 192.230.80.5 8421 tcp http open Incapsula CDN httpd
  4627. 192.230.80.5 8422 tcp http open Incapsula CDN httpd
  4628. 192.230.80.5 8423 tcp http open Incapsula CDN httpd
  4629. 192.230.80.5 8424 tcp http open Incapsula CDN httpd
  4630. 192.230.80.5 8425 tcp http open Incapsula CDN httpd
  4631. 192.230.80.5 8426 tcp http open Incapsula CDN httpd
  4632. 192.230.80.5 8427 tcp http open Incapsula CDN httpd
  4633. 192.230.80.5 8428 tcp http open Incapsula CDN httpd
  4634. 192.230.80.5 8429 tcp http open Incapsula CDN httpd
  4635. 192.230.80.5 8430 tcp http open Incapsula CDN httpd
  4636. 192.230.80.5 8431 tcp http open Incapsula CDN httpd
  4637. 192.230.80.5 8432 tcp http open Incapsula CDN httpd
  4638. 192.230.80.5 8433 tcp http open Incapsula CDN httpd
  4639. 192.230.80.5 8440 tcp ssl/http open Incapsula CDN httpd
  4640. 192.230.80.5 8441 tcp ssl/http open Incapsula CDN httpd
  4641. 192.230.80.5 8442 tcp http open Incapsula CDN httpd
  4642. 192.230.80.5 8443 tcp https-alt open Incapsula CDN httpd
  4643. 192.230.80.5 8444 tcp pcsync-http open Incapsula CDN httpd
  4644. 192.230.80.5 8445 tcp copy open Incapsula CDN httpd
  4645. 192.230.80.5 8446 tcp http open Incapsula CDN httpd
  4646. 192.230.80.5 8447 tcp http open Incapsula CDN httpd
  4647. 192.230.80.5 8448 tcp http open Incapsula CDN httpd
  4648. 192.230.80.5 8449 tcp ssl/http open Incapsula CDN httpd
  4649. 192.230.80.5 8450 tcp ssl/http open Incapsula CDN httpd
  4650. 192.230.80.5 8451 tcp ssl/http open Incapsula CDN httpd
  4651. 192.230.80.5 8452 tcp ssl/http open Incapsula CDN httpd
  4652. 192.230.80.5 8453 tcp ssl/http open Incapsula CDN httpd
  4653. 192.230.80.5 8454 tcp ssl/http open Incapsula CDN httpd
  4654. 192.230.80.5 8455 tcp ssl/http open Incapsula CDN httpd
  4655. 192.230.80.5 8456 tcp ssl/http open Incapsula CDN httpd
  4656. 192.230.80.5 8457 tcp ssl/http open Incapsula CDN httpd
  4657. 192.230.80.5 8458 tcp ssl/http open Incapsula CDN httpd
  4658. 192.230.80.5 8459 tcp ssl/http open Incapsula CDN httpd
  4659. 192.230.80.5 8460 tcp ssl/http open Incapsula CDN httpd
  4660. 192.230.80.5 8461 tcp ssl/http open Incapsula CDN httpd
  4661. 192.230.80.5 8462 tcp ssl/http open Incapsula CDN httpd
  4662. 192.230.80.5 8463 tcp ssl/http open Incapsula CDN httpd
  4663. 192.230.80.5 8473 tcp ssl/http open Incapsula CDN httpd
  4664. 192.230.80.5 8475 tcp ssl/http open Incapsula CDN httpd
  4665. 192.230.80.5 8493 tcp http open Incapsula CDN httpd
  4666. 192.230.80.5 8502 tcp ssl/http open Incapsula CDN httpd
  4667. 192.230.80.5 8503 tcp lsp-self-ping open Incapsula CDN httpd
  4668. 192.230.80.5 8510 tcp http open Incapsula CDN httpd
  4669. 192.230.80.5 8520 tcp ssl/http open Incapsula CDN httpd
  4670. 192.230.80.5 8525 tcp ssl/http open Incapsula CDN httpd
  4671. 192.230.80.5 8530 tcp ssl/http open Incapsula CDN httpd
  4672. 192.230.80.5 8531 tcp ssl/http open Incapsula CDN httpd
  4673. 192.230.80.5 8553 tcp http open Incapsula CDN httpd
  4674. 192.230.80.5 8580 tcp http open Incapsula CDN httpd
  4675. 192.230.80.5 8582 tcp http open Incapsula CDN httpd
  4676. 192.230.80.5 8585 tcp http open Incapsula CDN httpd
  4677. 192.230.80.5 8586 tcp http open Incapsula CDN httpd
  4678. 192.230.80.5 8590 tcp http open Incapsula CDN httpd
  4679. 192.230.80.5 8595 tcp ssl/http open Incapsula CDN httpd
  4680. 192.230.80.5 8630 tcp http open Incapsula CDN httpd
  4681. 192.230.80.5 8643 tcp ssl/http open Incapsula CDN httpd
  4682. 192.230.80.5 8663 tcp http open Incapsula CDN httpd
  4683. 192.230.80.5 8666 tcp http open Incapsula CDN httpd
  4684. 192.230.80.5 8686 tcp sun-as-jmxrmi open Incapsula CDN httpd
  4685. 192.230.80.5 8688 tcp http open Incapsula CDN httpd
  4686. 192.230.80.5 8700 tcp http open Incapsula CDN httpd
  4687. 192.230.80.5 8731 tcp ssl/http open Incapsula CDN httpd
  4688. 192.230.80.5 8732 tcp ssl/http open Incapsula CDN httpd
  4689. 192.230.80.5 8764 tcp ssl/http open Incapsula CDN httpd
  4690. 192.230.80.5 8765 tcp http open Incapsula CDN httpd
  4691. 192.230.80.5 8766 tcp http open Incapsula CDN httpd
  4692. 192.230.80.5 8767 tcp http open Incapsula CDN httpd
  4693. 192.230.80.5 8787 tcp msgsrvr open Incapsula CDN httpd
  4694. 192.230.80.5 8788 tcp http open Incapsula CDN httpd
  4695. 192.230.80.5 8789 tcp http open Incapsula CDN httpd
  4696. 192.230.80.5 8790 tcp http open Incapsula CDN httpd
  4697. 192.230.80.5 8791 tcp http open Incapsula CDN httpd
  4698. 192.230.80.5 8800 tcp sunwebadmin open Incapsula CDN httpd
  4699. 192.230.80.5 8801 tcp http open Incapsula CDN httpd
  4700. 192.230.80.5 8802 tcp http open Incapsula CDN httpd
  4701. 192.230.80.5 8803 tcp http open Incapsula CDN httpd
  4702. 192.230.80.5 8804 tcp http open Incapsula CDN httpd
  4703. 192.230.80.5 8805 tcp http open Incapsula CDN httpd
  4704. 192.230.80.5 8806 tcp http open Incapsula CDN httpd
  4705. 192.230.80.5 8807 tcp http open Incapsula CDN httpd
  4706. 192.230.80.5 8808 tcp http open Incapsula CDN httpd
  4707. 192.230.80.5 8809 tcp http open Incapsula CDN httpd
  4708. 192.230.80.5 8810 tcp http open Incapsula CDN httpd
  4709. 192.230.80.5 8811 tcp http open Incapsula CDN httpd
  4710. 192.230.80.5 8812 tcp http open Incapsula CDN httpd
  4711. 192.230.80.5 8813 tcp http open Incapsula CDN httpd
  4712. 192.230.80.5 8814 tcp http open Incapsula CDN httpd
  4713. 192.230.80.5 8815 tcp http open Incapsula CDN httpd
  4714. 192.230.80.5 8816 tcp http open Incapsula CDN httpd
  4715. 192.230.80.5 8817 tcp http open Incapsula CDN httpd
  4716. 192.230.80.5 8818 tcp http open Incapsula CDN httpd
  4717. 192.230.80.5 8819 tcp http open Incapsula CDN httpd
  4718. 192.230.80.5 8820 tcp http open Incapsula CDN httpd
  4719. 192.230.80.5 8821 tcp http open Incapsula CDN httpd
  4720. 192.230.80.5 8822 tcp http open Incapsula CDN httpd
  4721. 192.230.80.5 8823 tcp http open Incapsula CDN httpd
  4722. 192.230.80.5 8824 tcp http open Incapsula CDN httpd
  4723. 192.230.80.5 8825 tcp http open Incapsula CDN httpd
  4724. 192.230.80.5 8826 tcp http open Incapsula CDN httpd
  4725. 192.230.80.5 8827 tcp http open Incapsula CDN httpd
  4726. 192.230.80.5 8828 tcp http open Incapsula CDN httpd
  4727. 192.230.80.5 8829 tcp http open Incapsula CDN httpd
  4728. 192.230.80.5 8830 tcp http open Incapsula CDN httpd
  4729. 192.230.80.5 8831 tcp http open Incapsula CDN httpd
  4730. 192.230.80.5 8832 tcp http open Incapsula CDN httpd
  4731. 192.230.80.5 8833 tcp http open Incapsula CDN httpd
  4732. 192.230.80.5 8834 tcp nessus-xmlrpc open Incapsula CDN httpd
  4733. 192.230.80.5 8835 tcp http open Incapsula CDN httpd
  4734. 192.230.80.5 8836 tcp http open Incapsula CDN httpd
  4735. 192.230.80.5 8837 tcp http open Incapsula CDN httpd
  4736. 192.230.80.5 8838 tcp http open Incapsula CDN httpd
  4737. 192.230.80.5 8839 tcp http open Incapsula CDN httpd
  4738. 192.230.80.5 8840 tcp http open Incapsula CDN httpd
  4739. 192.230.80.5 8841 tcp http open Incapsula CDN httpd
  4740. 192.230.80.5 8842 tcp http open Incapsula CDN httpd
  4741. 192.230.80.5 8843 tcp http open Incapsula CDN httpd
  4742. 192.230.80.5 8844 tcp http open Incapsula CDN httpd
  4743. 192.230.80.5 8845 tcp http open Incapsula CDN httpd
  4744. 192.230.80.5 8846 tcp http open Incapsula CDN httpd
  4745. 192.230.80.5 8847 tcp http open Incapsula CDN httpd
  4746. 192.230.80.5 8848 tcp http open Incapsula CDN httpd
  4747. 192.230.80.5 8849 tcp http open Incapsula CDN httpd
  4748. 192.230.80.5 8850 tcp http open Incapsula CDN httpd
  4749. 192.230.80.5 8851 tcp http open Incapsula CDN httpd
  4750. 192.230.80.5 8852 tcp http open Incapsula CDN httpd
  4751. 192.230.80.5 8853 tcp http open Incapsula CDN httpd
  4752. 192.230.80.5 8854 tcp http open Incapsula CDN httpd
  4753. 192.230.80.5 8855 tcp http open Incapsula CDN httpd
  4754. 192.230.80.5 8856 tcp http open Incapsula CDN httpd
  4755. 192.230.80.5 8857 tcp http open Incapsula CDN httpd
  4756. 192.230.80.5 8858 tcp http open Incapsula CDN httpd
  4757. 192.230.80.5 8859 tcp http open Incapsula CDN httpd
  4758. 192.230.80.5 8860 tcp http open Incapsula CDN httpd
  4759. 192.230.80.5 8861 tcp http open Incapsula CDN httpd
  4760. 192.230.80.5 8862 tcp http open Incapsula CDN httpd
  4761. 192.230.80.5 8863 tcp http open Incapsula CDN httpd
  4762. 192.230.80.5 8864 tcp http open Incapsula CDN httpd
  4763. 192.230.80.5 8865 tcp http open Incapsula CDN httpd
  4764. 192.230.80.5 8866 tcp http open Incapsula CDN httpd
  4765. 192.230.80.5 8867 tcp http open Incapsula CDN httpd
  4766. 192.230.80.5 8868 tcp http open Incapsula CDN httpd
  4767. 192.230.80.5 8869 tcp http open Incapsula CDN httpd
  4768. 192.230.80.5 8870 tcp http open Incapsula CDN httpd
  4769. 192.230.80.5 8871 tcp http open Incapsula CDN httpd
  4770. 192.230.80.5 8872 tcp http open Incapsula CDN httpd
  4771. 192.230.80.5 8873 tcp http open Incapsula CDN httpd
  4772. 192.230.80.5 8874 tcp http open Incapsula CDN httpd
  4773. 192.230.80.5 8875 tcp http open Incapsula CDN httpd
  4774. 192.230.80.5 8876 tcp http open Incapsula CDN httpd
  4775. 192.230.80.5 8877 tcp http open Incapsula CDN httpd
  4776. 192.230.80.5 8878 tcp http open Incapsula CDN httpd
  4777. 192.230.80.5 8879 tcp http open Incapsula CDN httpd
  4778. 192.230.80.5 8880 tcp cddbp-alt open Incapsula CDN httpd
  4779. 192.230.80.5 8881 tcp ssl/http open Incapsula CDN httpd
  4780. 192.230.80.5 8882 tcp ssl/http open Incapsula CDN httpd
  4781. 192.230.80.5 8883 tcp ssl/http open Incapsula CDN httpd
  4782. 192.230.80.5 8884 tcp ssl/http open Incapsula CDN httpd
  4783. 192.230.80.5 8885 tcp http open Incapsula CDN httpd
  4784. 192.230.80.5 8887 tcp http open Incapsula CDN httpd
  4785. 192.230.80.5 8888 tcp sun-answerbook open Incapsula CDN httpd
  4786. 192.230.80.5 8889 tcp ddi-tcp-2 open Incapsula CDN httpd
  4787. 192.230.80.5 8890 tcp ddi-tcp-3 open Incapsula CDN httpd
  4788. 192.230.80.5 8891 tcp http open Incapsula CDN httpd
  4789. 192.230.80.5 8899 tcp ospf-lite open Incapsula CDN httpd
  4790. 192.230.80.5 8935 tcp http open Incapsula CDN httpd
  4791. 192.230.80.5 8943 tcp ssl/http open Incapsula CDN httpd
  4792. 192.230.80.5 8969 tcp http open Incapsula CDN httpd
  4793. 192.230.80.5 8988 tcp http open Incapsula CDN httpd
  4794. 192.230.80.5 8989 tcp http open Incapsula CDN httpd
  4795. 192.230.80.5 9000 tcp cslistener open Incapsula CDN httpd
  4796. 192.230.80.5 9001 tcp tor-orport open Incapsula CDN httpd
  4797. 192.230.80.5 9002 tcp dynamid open Incapsula CDN httpd
  4798. 192.230.80.5 9003 tcp unknown open Incapsula CDN httpd
  4799. 192.230.80.5 9004 tcp unknown open Incapsula CDN httpd
  4800. 192.230.80.5 9005 tcp golem open Incapsula CDN httpd
  4801. 192.230.80.5 9006 tcp http open Incapsula CDN httpd
  4802. 192.230.80.5 9007 tcp http open Incapsula CDN httpd
  4803. 192.230.80.5 9008 tcp http open Incapsula CDN httpd
  4804. 192.230.80.5 9009 tcp http open Incapsula CDN httpd
  4805. 192.230.80.5 9010 tcp sdr open Incapsula CDN httpd
  4806. 192.230.80.5 9011 tcp http open Incapsula CDN httpd
  4807. 192.230.80.5 9012 tcp http open Incapsula CDN httpd
  4808. 192.230.80.5 9013 tcp http open Incapsula CDN httpd
  4809. 192.230.80.5 9014 tcp http open Incapsula CDN httpd
  4810. 192.230.80.5 9015 tcp http open Incapsula CDN httpd
  4811. 192.230.80.5 9016 tcp http open Incapsula CDN httpd
  4812. 192.230.80.5 9017 tcp http open Incapsula CDN httpd
  4813. 192.230.80.5 9018 tcp http open Incapsula CDN httpd
  4814. 192.230.80.5 9019 tcp http open Incapsula CDN httpd
  4815. 192.230.80.5 9020 tcp http open Incapsula CDN httpd
  4816. 192.230.80.5 9021 tcp http open Incapsula CDN httpd
  4817. 192.230.80.5 9022 tcp http open Incapsula CDN httpd
  4818. 192.230.80.5 9023 tcp http open Incapsula CDN httpd
  4819. 192.230.80.5 9024 tcp http open Incapsula CDN httpd
  4820. 192.230.80.5 9025 tcp http open Incapsula CDN httpd
  4821. 192.230.80.5 9026 tcp http open Incapsula CDN httpd
  4822. 192.230.80.5 9027 tcp http open Incapsula CDN httpd
  4823. 192.230.80.5 9028 tcp http open Incapsula CDN httpd
  4824. 192.230.80.5 9029 tcp http open Incapsula CDN httpd
  4825. 192.230.80.5 9030 tcp http open Incapsula CDN httpd
  4826. 192.230.80.5 9031 tcp http open Incapsula CDN httpd
  4827. 192.230.80.5 9032 tcp http open Incapsula CDN httpd
  4828. 192.230.80.5 9033 tcp http open Incapsula CDN httpd
  4829. 192.230.80.5 9034 tcp http open Incapsula CDN httpd
  4830. 192.230.80.5 9035 tcp http open Incapsula CDN httpd
  4831. 192.230.80.5 9036 tcp http open Incapsula CDN httpd
  4832. 192.230.80.5 9037 tcp http open Incapsula CDN httpd
  4833. 192.230.80.5 9038 tcp http open Incapsula CDN httpd
  4834. 192.230.80.5 9039 tcp http open Incapsula CDN httpd
  4835. 192.230.80.5 9040 tcp http open Incapsula CDN httpd
  4836. 192.230.80.5 9041 tcp http open Incapsula CDN httpd
  4837. 192.230.80.5 9042 tcp http open Incapsula CDN httpd
  4838. 192.230.80.5 9043 tcp http open Incapsula CDN httpd
  4839. 192.230.80.5 9044 tcp http open Incapsula CDN httpd
  4840. 192.230.80.5 9045 tcp http open Incapsula CDN httpd
  4841. 192.230.80.5 9046 tcp http open Incapsula CDN httpd
  4842. 192.230.80.5 9047 tcp http open Incapsula CDN httpd
  4843. 192.230.80.5 9048 tcp http open Incapsula CDN httpd
  4844. 192.230.80.5 9049 tcp http open Incapsula CDN httpd
  4845. 192.230.80.5 9050 tcp tor-socks open Incapsula CDN httpd
  4846. 192.230.80.5 9051 tcp ssl/http open Incapsula CDN httpd
  4847. 192.230.80.5 9052 tcp ssl/http open Incapsula CDN httpd
  4848. 192.230.80.5 9058 tcp http open Incapsula CDN httpd
  4849. 192.230.80.5 9061 tcp ssl/http open Incapsula CDN httpd
  4850. 192.230.80.5 9070 tcp http open Incapsula CDN httpd
  4851. 192.230.80.5 9080 tcp glrpc open Incapsula CDN httpd
  4852. 192.230.80.5 9081 tcp cisco-aqos open Incapsula CDN httpd
  4853. 192.230.80.5 9082 tcp http open Incapsula CDN httpd
  4854. 192.230.80.5 9084 tcp aurora open Incapsula CDN httpd
  4855. 192.230.80.5 9086 tcp ssl/http open Incapsula CDN httpd
  4856. 192.230.80.5 9088 tcp http open Incapsula CDN httpd
  4857. 192.230.80.5 9089 tcp http open Incapsula CDN httpd
  4858. 192.230.80.5 9090 tcp zeus-admin open Incapsula CDN httpd
  4859. 192.230.80.5 9091 tcp http open Incapsula CDN httpd
  4860. 192.230.80.5 9092 tcp http open Incapsula CDN httpd
  4861. 192.230.80.5 9093 tcp http open Incapsula CDN httpd
  4862. 192.230.80.5 9094 tcp http open Incapsula CDN httpd
  4863. 192.230.80.5 9095 tcp http open Incapsula CDN httpd
  4864. 192.230.80.5 9096 tcp http open Incapsula CDN httpd
  4865. 192.230.80.5 9097 tcp http open Incapsula CDN httpd
  4866. 192.230.80.5 9098 tcp http open Incapsula CDN httpd
  4867. 192.230.80.5 9099 tcp unknown open Incapsula CDN httpd
  4868. 192.230.80.5 9100 tcp jetdirect open
  4869. 192.230.80.5 9101 tcp jetdirect open
  4870. 192.230.80.5 9102 tcp jetdirect open
  4871. 192.230.80.5 9103 tcp jetdirect open
  4872. 192.230.80.5 9104 tcp jetdirect open
  4873. 192.230.80.5 9105 tcp jetdirect open
  4874. 192.230.80.5 9106 tcp jetdirect open
  4875. 192.230.80.5 9107 tcp jetdirect open
  4876. 192.230.80.5 9108 tcp http open Incapsula CDN httpd
  4877. 192.230.80.5 9109 tcp http open Incapsula CDN httpd
  4878. 192.230.80.5 9110 tcp http open Incapsula CDN httpd
  4879. 192.230.80.5 9111 tcp dragonidsconsole open Incapsula CDN httpd
  4880. 192.230.80.5 9136 tcp http open Incapsula CDN httpd
  4881. 192.230.80.5 9143 tcp ssl/http open Incapsula CDN httpd
  4882. 192.230.80.5 9189 tcp http open Incapsula CDN httpd
  4883. 192.230.80.5 9199 tcp http open Incapsula CDN httpd
  4884. 192.230.80.5 9200 tcp wap-wsp open Incapsula CDN httpd
  4885. 192.230.80.5 9201 tcp http open Incapsula CDN httpd
  4886. 192.230.80.5 9202 tcp http open Incapsula CDN httpd
  4887. 192.230.80.5 9203 tcp http open Incapsula CDN httpd
  4888. 192.230.80.5 9204 tcp http open Incapsula CDN httpd
  4889. 192.230.80.5 9205 tcp http open Incapsula CDN httpd
  4890. 192.230.80.5 9206 tcp http open Incapsula CDN httpd
  4891. 192.230.80.5 9207 tcp http open Incapsula CDN httpd
  4892. 192.230.80.5 9208 tcp http open Incapsula CDN httpd
  4893. 192.230.80.5 9209 tcp http open Incapsula CDN httpd
  4894. 192.230.80.5 9210 tcp http open Incapsula CDN httpd
  4895. 192.230.80.5 9211 tcp http open Incapsula CDN httpd
  4896. 192.230.80.5 9212 tcp http open Incapsula CDN httpd
  4897. 192.230.80.5 9213 tcp http open Incapsula CDN httpd
  4898. 192.230.80.5 9214 tcp http open Incapsula CDN httpd
  4899. 192.230.80.5 9215 tcp http open Incapsula CDN httpd
  4900. 192.230.80.5 9216 tcp http open Incapsula CDN httpd
  4901. 192.230.80.5 9217 tcp http open Incapsula CDN httpd
  4902. 192.230.80.5 9218 tcp http open Incapsula CDN httpd
  4903. 192.230.80.5 9219 tcp http open Incapsula CDN httpd
  4904. 192.230.80.5 9220 tcp http open Incapsula CDN httpd
  4905. 192.230.80.5 9221 tcp http open Incapsula CDN httpd
  4906. 192.230.80.5 9236 tcp http open Incapsula CDN httpd
  4907. 192.230.80.5 9251 tcp http open Incapsula CDN httpd
  4908. 192.230.80.5 9289 tcp ssl/http open Incapsula CDN httpd
  4909. 192.230.80.5 9299 tcp http open Incapsula CDN httpd
  4910. 192.230.80.5 9300 tcp vrace open Incapsula CDN httpd
  4911. 192.230.80.5 9301 tcp http open Incapsula CDN httpd
  4912. 192.230.80.5 9302 tcp http open Incapsula CDN httpd
  4913. 192.230.80.5 9303 tcp http open Incapsula CDN httpd
  4914. 192.230.80.5 9304 tcp http open Incapsula CDN httpd
  4915. 192.230.80.5 9305 tcp http open Incapsula CDN httpd
  4916. 192.230.80.5 9306 tcp http open Incapsula CDN httpd
  4917. 192.230.80.5 9307 tcp http open Incapsula CDN httpd
  4918. 192.230.80.5 9308 tcp http open Incapsula CDN httpd
  4919. 192.230.80.5 9309 tcp http open Incapsula CDN httpd
  4920. 192.230.80.5 9310 tcp http open Incapsula CDN httpd
  4921. 192.230.80.5 9311 tcp http open Incapsula CDN httpd
  4922. 192.230.80.5 9387 tcp ssl/http open Incapsula CDN httpd
  4923. 192.230.80.5 9389 tcp http open Incapsula CDN httpd
  4924. 192.230.80.5 9433 tcp http open Incapsula CDN httpd
  4925. 192.230.80.5 9443 tcp ssl/http open Incapsula CDN httpd
  4926. 192.230.80.5 9444 tcp ssl/http open Incapsula CDN httpd
  4927. 192.230.80.5 9446 tcp http open Incapsula CDN httpd
  4928. 192.230.80.5 9447 tcp http open Incapsula CDN httpd
  4929. 192.230.80.5 9500 tcp ismserver open Incapsula CDN httpd
  4930. 192.230.80.5 9530 tcp ssl/http open Incapsula CDN httpd
  4931. 192.230.80.5 9550 tcp http open Incapsula CDN httpd
  4932. 192.230.80.5 9600 tcp ssl/http open Incapsula CDN httpd
  4933. 192.230.80.5 9663 tcp http open Incapsula CDN httpd
  4934. 192.230.80.5 9690 tcp http open Incapsula CDN httpd
  4935. 192.230.80.5 9704 tcp http open Incapsula CDN httpd
  4936. 192.230.80.5 9710 tcp ssl/http open Incapsula CDN httpd
  4937. 192.230.80.5 9711 tcp ssl/http open Incapsula CDN httpd
  4938. 192.230.80.5 9765 tcp http open Incapsula CDN httpd
  4939. 192.230.80.5 9779 tcp ssl/http open Incapsula CDN httpd
  4940. 192.230.80.5 9800 tcp ssl/http open Incapsula CDN httpd
  4941. 192.230.80.5 9803 tcp ssl/http open Incapsula CDN httpd
  4942. 192.230.80.5 9804 tcp ssl/http open Incapsula CDN httpd
  4943. 192.230.80.5 9950 tcp http open Incapsula CDN httpd
  4944. 192.230.80.5 9991 tcp issa open Incapsula CDN httpd
  4945. 192.230.80.5 9992 tcp http open Incapsula CDN httpd
  4946. 192.230.80.5 9993 tcp http open Incapsula CDN httpd
  4947. 192.230.80.5 9994 tcp http open Incapsula CDN httpd
  4948. 192.230.80.5 9997 tcp http open Incapsula CDN httpd
  4949. 192.230.80.5 9999 tcp abyss open Incapsula CDN httpd
  4950. 192.230.80.5 10000 tcp snet-sensor-mgmt open Incapsula CDN httpd
  4951. 192.230.80.5 10001 tcp scp-config open Incapsula CDN httpd
  4952. 192.230.80.5 10002 tcp http open Incapsula CDN httpd
  4953. 192.230.80.5 10003 tcp http open Incapsula CDN httpd
  4954. 192.230.80.5 10004 tcp http open Incapsula CDN httpd
  4955. 192.230.80.5 10005 tcp http open Incapsula CDN httpd
  4956. 192.230.80.5 10006 tcp http open Incapsula CDN httpd
  4957. 192.230.80.5 10007 tcp http open Incapsula CDN httpd
  4958. 192.230.80.5 10008 tcp octopus open Incapsula CDN httpd
  4959. 192.230.80.5 10009 tcp http open Incapsula CDN httpd
  4960. 192.230.80.5 10010 tcp http open Incapsula CDN httpd
  4961. 192.230.80.5 10011 tcp http open Incapsula CDN httpd
  4962. 192.230.80.5 10012 tcp http open Incapsula CDN httpd
  4963. 192.230.80.5 10013 tcp http open Incapsula CDN httpd
  4964. 192.230.80.5 10014 tcp http open Incapsula CDN httpd
  4965. 192.230.80.5 10015 tcp http open Incapsula CDN httpd
  4966. 192.230.80.5 10016 tcp http open Incapsula CDN httpd
  4967. 192.230.80.5 10017 tcp http open Incapsula CDN httpd
  4968. 192.230.80.5 10018 tcp http open Incapsula CDN httpd
  4969. 192.230.80.5 10019 tcp http open Incapsula CDN httpd
  4970. 192.230.80.5 10020 tcp http open Incapsula CDN httpd
  4971. 192.230.80.5 10021 tcp http open Incapsula CDN httpd
  4972. 192.230.80.5 10022 tcp http open Incapsula CDN httpd
  4973. 192.230.80.5 10023 tcp http open Incapsula CDN httpd
  4974. 192.230.80.5 10024 tcp http open Incapsula CDN httpd
  4975. 192.230.80.5 10025 tcp http open Incapsula CDN httpd
  4976. 192.230.80.5 10026 tcp http open Incapsula CDN httpd
  4977. 192.230.80.5 10027 tcp http open Incapsula CDN httpd
  4978. 192.230.80.5 10028 tcp http open Incapsula CDN httpd
  4979. 192.230.80.5 10029 tcp http open Incapsula CDN httpd
  4980. 192.230.80.5 10030 tcp http open Incapsula CDN httpd
  4981. 192.230.80.5 10031 tcp http open Incapsula CDN httpd
  4982. 192.230.80.5 10032 tcp http open Incapsula CDN httpd
  4983. 192.230.80.5 10033 tcp http open Incapsula CDN httpd
  4984. 192.230.80.5 10034 tcp http open Incapsula CDN httpd
  4985. 192.230.80.5 10035 tcp http open Incapsula CDN httpd
  4986. 192.230.80.5 10036 tcp http open Incapsula CDN httpd
  4987. 192.230.80.5 10037 tcp http open Incapsula CDN httpd
  4988. 192.230.80.5 10038 tcp http open Incapsula CDN httpd
  4989. 192.230.80.5 10039 tcp http open Incapsula CDN httpd
  4990. 192.230.80.5 10040 tcp http open Incapsula CDN httpd
  4991. 192.230.80.5 10041 tcp http open Incapsula CDN httpd
  4992. 192.230.80.5 10042 tcp http open Incapsula CDN httpd
  4993. 192.230.80.5 10043 tcp http open Incapsula CDN httpd
  4994. 192.230.80.5 10044 tcp http open Incapsula CDN httpd
  4995. 192.230.80.5 10045 tcp http open Incapsula CDN httpd
  4996. 192.230.80.5 10046 tcp http open Incapsula CDN httpd
  4997. 192.230.80.5 10047 tcp http open Incapsula CDN httpd
  4998. 192.230.80.5 10048 tcp http open Incapsula CDN httpd
  4999. 192.230.80.5 10049 tcp http open Incapsula CDN httpd
  5000. 192.230.80.5 10065 tcp ssl/http open Incapsula CDN httpd
  5001. 192.230.80.5 10075 tcp ssl/http open Incapsula CDN httpd
  5002. 192.230.80.5 10082 tcp http open Incapsula CDN httpd
  5003. 192.230.80.5 10084 tcp http open Incapsula CDN httpd
  5004. 192.230.80.5 10100 tcp ssl/http open Incapsula CDN httpd
  5005. 192.230.80.5 10123 tcp http open Incapsula CDN httpd
  5006. 192.230.80.5 10200 tcp ssl/http open Incapsula CDN httpd
  5007. 192.230.80.5 10443 tcp unknown open Incapsula CDN httpd
  5008. 192.230.80.5 10444 tcp http open Incapsula CDN httpd
  5009. 192.230.80.5 10892 tcp ssl/http open Incapsula CDN httpd
  5010. 192.230.80.5 10894 tcp ssl/http open Incapsula CDN httpd
  5011. 192.230.80.5 11002 tcp ssl/http open Incapsula CDN httpd
  5012. 192.230.80.5 11007 tcp ssl/http open Incapsula CDN httpd
  5013. 192.230.80.5 11027 tcp http open Incapsula CDN httpd
  5014. 192.230.80.5 11065 tcp http open Incapsula CDN httpd
  5015. 192.230.80.5 11075 tcp http open Incapsula CDN httpd
  5016. 192.230.80.5 11082 tcp http open Incapsula CDN httpd
  5017. 192.230.80.5 11084 tcp http open Incapsula CDN httpd
  5018. 192.230.80.5 11110 tcp ssl/http open Incapsula CDN httpd
  5019. 192.230.80.5 11182 tcp http open Incapsula CDN httpd
  5020. 192.230.80.5 11184 tcp http open Incapsula CDN httpd
  5021. 192.230.80.5 11443 tcp ssl/http open Incapsula CDN httpd
  5022. 192.230.80.5 12082 tcp http open Incapsula CDN httpd
  5023. 192.230.80.5 12084 tcp http open Incapsula CDN httpd
  5024. 192.230.80.5 12103 tcp http open Incapsula CDN httpd
  5025. 192.230.80.5 12104 tcp http open Incapsula CDN httpd
  5026. 192.230.80.5 12105 tcp http open Incapsula CDN httpd
  5027. 192.230.80.5 12106 tcp http open Incapsula CDN httpd
  5028. 192.230.80.5 12107 tcp http open Incapsula CDN httpd
  5029. 192.230.80.5 12108 tcp http open Incapsula CDN httpd
  5030. 192.230.80.5 12109 tcp http open Incapsula CDN httpd
  5031. 192.230.80.5 12110 tcp http open Incapsula CDN httpd
  5032. 192.230.80.5 12111 tcp http open Incapsula CDN httpd
  5033. 192.230.80.5 12112 tcp http open Incapsula CDN httpd
  5034. 192.230.80.5 12113 tcp http open Incapsula CDN httpd
  5035. 192.230.80.5 12114 tcp http open Incapsula CDN httpd
  5036. 192.230.80.5 12115 tcp http open Incapsula CDN httpd
  5037. 192.230.80.5 12116 tcp http open Incapsula CDN httpd
  5038. 192.230.80.5 12117 tcp http open Incapsula CDN httpd
  5039. 192.230.80.5 12118 tcp http open Incapsula CDN httpd
  5040. 192.230.80.5 12119 tcp http open Incapsula CDN httpd
  5041. 192.230.80.5 12120 tcp http open Incapsula CDN httpd
  5042. 192.230.80.5 12121 tcp http open Incapsula CDN httpd
  5043. 192.230.80.5 12122 tcp http open Incapsula CDN httpd
  5044. 192.230.80.5 12123 tcp http open Incapsula CDN httpd
  5045. 192.230.80.5 12124 tcp http open Incapsula CDN httpd
  5046. 192.230.80.5 12125 tcp http open Incapsula CDN httpd
  5047. 192.230.80.5 12126 tcp http open Incapsula CDN httpd
  5048. 192.230.80.5 12127 tcp http open Incapsula CDN httpd
  5049. 192.230.80.5 12128 tcp http open Incapsula CDN httpd
  5050. 192.230.80.5 12129 tcp http open Incapsula CDN httpd
  5051. 192.230.80.5 12130 tcp http open Incapsula CDN httpd
  5052. 192.230.80.5 12131 tcp http open Incapsula CDN httpd
  5053. 192.230.80.5 12132 tcp http open Incapsula CDN httpd
  5054. 192.230.80.5 12133 tcp http open Incapsula CDN httpd
  5055. 192.230.80.5 12134 tcp http open Incapsula CDN httpd
  5056. 192.230.80.5 12135 tcp http open Incapsula CDN httpd
  5057. 192.230.80.5 12136 tcp http open Incapsula CDN httpd
  5058. 192.230.80.5 12137 tcp http open Incapsula CDN httpd
  5059. 192.230.80.5 12138 tcp http open Incapsula CDN httpd
  5060. 192.230.80.5 12139 tcp http open Incapsula CDN httpd
  5061. 192.230.80.5 12140 tcp http open Incapsula CDN httpd
  5062. 192.230.80.5 12141 tcp http open Incapsula CDN httpd
  5063. 192.230.80.5 12142 tcp http open Incapsula CDN httpd
  5064. 192.230.80.5 12143 tcp http open Incapsula CDN httpd
  5065. 192.230.80.5 12144 tcp http open Incapsula CDN httpd
  5066. 192.230.80.5 12145 tcp http open Incapsula CDN httpd
  5067. 192.230.80.5 12146 tcp http open Incapsula CDN httpd
  5068. 192.230.80.5 12147 tcp http open Incapsula CDN httpd
  5069. 192.230.80.5 12148 tcp http open Incapsula CDN httpd
  5070. 192.230.80.5 12149 tcp http open Incapsula CDN httpd
  5071. 192.230.80.5 12150 tcp http open Incapsula CDN httpd
  5072. 192.230.80.5 12151 tcp http open Incapsula CDN httpd
  5073. 192.230.80.5 12152 tcp http open Incapsula CDN httpd
  5074. 192.230.80.5 12153 tcp http open Incapsula CDN httpd
  5075. 192.230.80.5 12154 tcp http open Incapsula CDN httpd
  5076. 192.230.80.5 12155 tcp http open Incapsula CDN httpd
  5077. 192.230.80.5 12156 tcp http open Incapsula CDN httpd
  5078. 192.230.80.5 12157 tcp http open Incapsula CDN httpd
  5079. 192.230.80.5 12158 tcp http open Incapsula CDN httpd
  5080. 192.230.80.5 12159 tcp http open Incapsula CDN httpd
  5081. 192.230.80.5 12160 tcp http open Incapsula CDN httpd
  5082. 192.230.80.5 12161 tcp http open Incapsula CDN httpd
  5083. 192.230.80.5 12162 tcp http open Incapsula CDN httpd
  5084. 192.230.80.5 12163 tcp http open Incapsula CDN httpd
  5085. 192.230.80.5 12164 tcp http open Incapsula CDN httpd
  5086. 192.230.80.5 12165 tcp http open Incapsula CDN httpd
  5087. 192.230.80.5 12166 tcp http open Incapsula CDN httpd
  5088. 192.230.80.5 12167 tcp http open Incapsula CDN httpd
  5089. 192.230.80.5 12168 tcp http open Incapsula CDN httpd
  5090. 192.230.80.5 12169 tcp http open Incapsula CDN httpd
  5091. 192.230.80.5 12170 tcp http open Incapsula CDN httpd
  5092. 192.230.80.5 12171 tcp http open Incapsula CDN httpd
  5093. 192.230.80.5 12172 tcp http open Incapsula CDN httpd
  5094. 192.230.80.5 12173 tcp http open Incapsula CDN httpd
  5095. 192.230.80.5 12174 tcp unknown open Incapsula CDN httpd
  5096. 192.230.80.5 12175 tcp http open Incapsula CDN httpd
  5097. 192.230.80.5 12176 tcp http open Incapsula CDN httpd
  5098. 192.230.80.5 12177 tcp http open Incapsula CDN httpd
  5099. 192.230.80.5 12178 tcp http open Incapsula CDN httpd
  5100. 192.230.80.5 12179 tcp http open Incapsula CDN httpd
  5101. 192.230.80.5 12180 tcp http open Incapsula CDN httpd
  5102. 192.230.80.5 12181 tcp http open Incapsula CDN httpd
  5103. 192.230.80.5 12182 tcp http open Incapsula CDN httpd
  5104. 192.230.80.5 12183 tcp http open Incapsula CDN httpd
  5105. 192.230.80.5 12184 tcp http open Incapsula CDN httpd
  5106. 192.230.80.5 12185 tcp http open Incapsula CDN httpd
  5107. 192.230.80.5 12186 tcp http open Incapsula CDN httpd
  5108. 192.230.80.5 12187 tcp http open Incapsula CDN httpd
  5109. 192.230.80.5 12188 tcp http open Incapsula CDN httpd
  5110. 192.230.80.5 12189 tcp http open Incapsula CDN httpd
  5111. 192.230.80.5 12190 tcp http open Incapsula CDN httpd
  5112. 192.230.80.5 12191 tcp http open Incapsula CDN httpd
  5113. 192.230.80.5 12192 tcp http open Incapsula CDN httpd
  5114. 192.230.80.5 12193 tcp http open Incapsula CDN httpd
  5115. 192.230.80.5 12194 tcp http open Incapsula CDN httpd
  5116. 192.230.80.5 12195 tcp http open Incapsula CDN httpd
  5117. 192.230.80.5 12196 tcp http open Incapsula CDN httpd
  5118. 192.230.80.5 12197 tcp http open Incapsula CDN httpd
  5119. 192.230.80.5 12198 tcp http open Incapsula CDN httpd
  5120. 192.230.80.5 12199 tcp http open Incapsula CDN httpd
  5121. 192.230.80.5 12200 tcp http open Incapsula CDN httpd
  5122. 192.230.80.5 12201 tcp http open Incapsula CDN httpd
  5123. 192.230.80.5 12202 tcp http open Incapsula CDN httpd
  5124. 192.230.80.5 12203 tcp http open Incapsula CDN httpd
  5125. 192.230.80.5 12204 tcp http open Incapsula CDN httpd
  5126. 192.230.80.5 12205 tcp http open Incapsula CDN httpd
  5127. 192.230.80.5 12206 tcp http open Incapsula CDN httpd
  5128. 192.230.80.5 12207 tcp http open Incapsula CDN httpd
  5129. 192.230.80.5 12208 tcp http open Incapsula CDN httpd
  5130. 192.230.80.5 12209 tcp http open Incapsula CDN httpd
  5131. 192.230.80.5 12210 tcp http open Incapsula CDN httpd
  5132. 192.230.80.5 12211 tcp http open Incapsula CDN httpd
  5133. 192.230.80.5 12212 tcp http open Incapsula CDN httpd
  5134. 192.230.80.5 12213 tcp http open Incapsula CDN httpd
  5135. 192.230.80.5 12214 tcp http open Incapsula CDN httpd
  5136. 192.230.80.5 12215 tcp http open Incapsula CDN httpd
  5137. 192.230.80.5 12216 tcp http open Incapsula CDN httpd
  5138. 192.230.80.5 12217 tcp http open Incapsula CDN httpd
  5139. 192.230.80.5 12218 tcp http open Incapsula CDN httpd
  5140. 192.230.80.5 12219 tcp http open Incapsula CDN httpd
  5141. 192.230.80.5 12220 tcp http open Incapsula CDN httpd
  5142. 192.230.80.5 12221 tcp http open Incapsula CDN httpd
  5143. 192.230.80.5 12222 tcp http open Incapsula CDN httpd
  5144. 192.230.80.5 12223 tcp http open Incapsula CDN httpd
  5145. 192.230.80.5 12224 tcp http open Incapsula CDN httpd
  5146. 192.230.80.5 12225 tcp http open Incapsula CDN httpd
  5147. 192.230.80.5 12226 tcp http open Incapsula CDN httpd
  5148. 192.230.80.5 12227 tcp http open Incapsula CDN httpd
  5149. 192.230.80.5 12228 tcp http open Incapsula CDN httpd
  5150. 192.230.80.5 12229 tcp http open Incapsula CDN httpd
  5151. 192.230.80.5 12230 tcp http open Incapsula CDN httpd
  5152. 192.230.80.5 12231 tcp http open Incapsula CDN httpd
  5153. 192.230.80.5 12232 tcp http open Incapsula CDN httpd
  5154. 192.230.80.5 12233 tcp http open Incapsula CDN httpd
  5155. 192.230.80.5 12234 tcp http open Incapsula CDN httpd
  5156. 192.230.80.5 12235 tcp http open Incapsula CDN httpd
  5157. 192.230.80.5 12236 tcp http open Incapsula CDN httpd
  5158. 192.230.80.5 12237 tcp http open Incapsula CDN httpd
  5159. 192.230.80.5 12238 tcp http open Incapsula CDN httpd
  5160. 192.230.80.5 12239 tcp http open Incapsula CDN httpd
  5161. 192.230.80.5 12240 tcp http open Incapsula CDN httpd
  5162. 192.230.80.5 12241 tcp http open Incapsula CDN httpd
  5163. 192.230.80.5 12242 tcp http open Incapsula CDN httpd
  5164. 192.230.80.5 12243 tcp http open Incapsula CDN httpd
  5165. 192.230.80.5 12244 tcp http open Incapsula CDN httpd
  5166. 192.230.80.5 12245 tcp http open Incapsula CDN httpd
  5167. 192.230.80.5 12246 tcp http open Incapsula CDN httpd
  5168. 192.230.80.5 12247 tcp http open Incapsula CDN httpd
  5169. 192.230.80.5 12248 tcp http open Incapsula CDN httpd
  5170. 192.230.80.5 12249 tcp http open Incapsula CDN httpd
  5171. 192.230.80.5 12250 tcp http open Incapsula CDN httpd
  5172. 192.230.80.5 12251 tcp http open Incapsula CDN httpd
  5173. 192.230.80.5 12252 tcp http open Incapsula CDN httpd
  5174. 192.230.80.5 12253 tcp http open Incapsula CDN httpd
  5175. 192.230.80.5 12254 tcp http open Incapsula CDN httpd
  5176. 192.230.80.5 12255 tcp http open Incapsula CDN httpd
  5177. 192.230.80.5 12256 tcp http open Incapsula CDN httpd
  5178. 192.230.80.5 12257 tcp http open Incapsula CDN httpd
  5179. 192.230.80.5 12258 tcp http open Incapsula CDN httpd
  5180. 192.230.80.5 12259 tcp http open Incapsula CDN httpd
  5181. 192.230.80.5 12260 tcp http open Incapsula CDN httpd
  5182. 192.230.80.5 12261 tcp http open Incapsula CDN httpd
  5183. 192.230.80.5 12262 tcp http open Incapsula CDN httpd
  5184. 192.230.80.5 12263 tcp http open Incapsula CDN httpd
  5185. 192.230.80.5 12264 tcp http open Incapsula CDN httpd
  5186. 192.230.80.5 12265 tcp http open Incapsula CDN httpd
  5187. 192.230.80.5 12266 tcp http open Incapsula CDN httpd
  5188. 192.230.80.5 12267 tcp http open Incapsula CDN httpd
  5189. 192.230.80.5 12268 tcp http open Incapsula CDN httpd
  5190. 192.230.80.5 12269 tcp http open Incapsula CDN httpd
  5191. 192.230.80.5 12270 tcp http open Incapsula CDN httpd
  5192. 192.230.80.5 12271 tcp http open Incapsula CDN httpd
  5193. 192.230.80.5 12272 tcp http open Incapsula CDN httpd
  5194. 192.230.80.5 12273 tcp http open Incapsula CDN httpd
  5195. 192.230.80.5 12274 tcp http open Incapsula CDN httpd
  5196. 192.230.80.5 12275 tcp http open Incapsula CDN httpd
  5197. 192.230.80.5 12276 tcp http open Incapsula CDN httpd
  5198. 192.230.80.5 12277 tcp http open Incapsula CDN httpd
  5199. 192.230.80.5 12278 tcp http open Incapsula CDN httpd
  5200. 192.230.80.5 12279 tcp http open Incapsula CDN httpd
  5201. 192.230.80.5 12280 tcp http open Incapsula CDN httpd
  5202. 192.230.80.5 12281 tcp http open Incapsula CDN httpd
  5203. 192.230.80.5 12282 tcp http open Incapsula CDN httpd
  5204. 192.230.80.5 12283 tcp http open Incapsula CDN httpd
  5205. 192.230.80.5 12284 tcp http open Incapsula CDN httpd
  5206. 192.230.80.5 12285 tcp http open Incapsula CDN httpd
  5207. 192.230.80.5 12286 tcp http open Incapsula CDN httpd
  5208. 192.230.80.5 12287 tcp http open Incapsula CDN httpd
  5209. 192.230.80.5 12288 tcp http open Incapsula CDN httpd
  5210. 192.230.80.5 12289 tcp http open Incapsula CDN httpd
  5211. 192.230.80.5 12290 tcp http open Incapsula CDN httpd
  5212. 192.230.80.5 12291 tcp http open Incapsula CDN httpd
  5213. 192.230.80.5 12292 tcp http open Incapsula CDN httpd
  5214. 192.230.80.5 12293 tcp http open Incapsula CDN httpd
  5215. 192.230.80.5 12294 tcp http open Incapsula CDN httpd
  5216. 192.230.80.5 12295 tcp http open Incapsula CDN httpd
  5217. 192.230.80.5 12296 tcp http open Incapsula CDN httpd
  5218. 192.230.80.5 12297 tcp http open Incapsula CDN httpd
  5219. 192.230.80.5 12298 tcp http open Incapsula CDN httpd
  5220. 192.230.80.5 12299 tcp http open Incapsula CDN httpd
  5221. 192.230.80.5 12300 tcp http open Incapsula CDN httpd
  5222. 192.230.80.5 12301 tcp http open Incapsula CDN httpd
  5223. 192.230.80.5 12302 tcp http open Incapsula CDN httpd
  5224. 192.230.80.5 12303 tcp http open Incapsula CDN httpd
  5225. 192.230.80.5 12304 tcp http open Incapsula CDN httpd
  5226. 192.230.80.5 12305 tcp http open Incapsula CDN httpd
  5227. 192.230.80.5 12306 tcp http open Incapsula CDN httpd
  5228. 192.230.80.5 12307 tcp http open Incapsula CDN httpd
  5229. 192.230.80.5 12308 tcp http open Incapsula CDN httpd
  5230. 192.230.80.5 12309 tcp http open Incapsula CDN httpd
  5231. 192.230.80.5 12310 tcp http open Incapsula CDN httpd
  5232. 192.230.80.5 12311 tcp http open Incapsula CDN httpd
  5233. 192.230.80.5 12312 tcp http open Incapsula CDN httpd
  5234. 192.230.80.5 12313 tcp http open Incapsula CDN httpd
  5235. 192.230.80.5 12314 tcp http open Incapsula CDN httpd
  5236. 192.230.80.5 12315 tcp http open Incapsula CDN httpd
  5237. 192.230.80.5 12316 tcp http open Incapsula CDN httpd
  5238. 192.230.80.5 12317 tcp http open Incapsula CDN httpd
  5239. 192.230.80.5 12318 tcp http open Incapsula CDN httpd
  5240. 192.230.80.5 12319 tcp http open Incapsula CDN httpd
  5241. 192.230.80.5 12320 tcp http open Incapsula CDN httpd
  5242. 192.230.80.5 12321 tcp http open Incapsula CDN httpd
  5243. 192.230.80.5 12322 tcp http open Incapsula CDN httpd
  5244. 192.230.80.5 12323 tcp http open Incapsula CDN httpd
  5245. 192.230.80.5 12324 tcp http open Incapsula CDN httpd
  5246. 192.230.80.5 12325 tcp http open Incapsula CDN httpd
  5247. 192.230.80.5 12326 tcp http open Incapsula CDN httpd
  5248. 192.230.80.5 12327 tcp http open Incapsula CDN httpd
  5249. 192.230.80.5 12328 tcp http open Incapsula CDN httpd
  5250. 192.230.80.5 12329 tcp http open Incapsula CDN httpd
  5251. 192.230.80.5 12330 tcp http open Incapsula CDN httpd
  5252. 192.230.80.5 12331 tcp http open Incapsula CDN httpd
  5253. 192.230.80.5 12332 tcp http open Incapsula CDN httpd
  5254. 192.230.80.5 12333 tcp http open Incapsula CDN httpd
  5255. 192.230.80.5 12334 tcp http open Incapsula CDN httpd
  5256. 192.230.80.5 12335 tcp http open Incapsula CDN httpd
  5257. 192.230.80.5 12336 tcp http open Incapsula CDN httpd
  5258. 192.230.80.5 12337 tcp http open Incapsula CDN httpd
  5259. 192.230.80.5 12338 tcp http open Incapsula CDN httpd
  5260. 192.230.80.5 12339 tcp http open Incapsula CDN httpd
  5261. 192.230.80.5 12340 tcp http open Incapsula CDN httpd
  5262. 192.230.80.5 12341 tcp http open Incapsula CDN httpd
  5263. 192.230.80.5 12342 tcp http open Incapsula CDN httpd
  5264. 192.230.80.5 12343 tcp http open Incapsula CDN httpd
  5265. 192.230.80.5 12344 tcp http open Incapsula CDN httpd
  5266. 192.230.80.5 12345 tcp netbus open Incapsula CDN httpd
  5267. 192.230.80.5 12346 tcp http open Incapsula CDN httpd
  5268. 192.230.80.5 12347 tcp http open Incapsula CDN httpd
  5269. 192.230.80.5 12348 tcp http open Incapsula CDN httpd
  5270. 192.230.80.5 12349 tcp http open Incapsula CDN httpd
  5271. 192.230.80.5 12350 tcp http open Incapsula CDN httpd
  5272. 192.230.80.5 12351 tcp http open Incapsula CDN httpd
  5273. 192.230.80.5 12352 tcp http open Incapsula CDN httpd
  5274. 192.230.80.5 12353 tcp http open Incapsula CDN httpd
  5275. 192.230.80.5 12354 tcp http open Incapsula CDN httpd
  5276. 192.230.80.5 12355 tcp http open Incapsula CDN httpd
  5277. 192.230.80.5 12356 tcp http open Incapsula CDN httpd
  5278. 192.230.80.5 12357 tcp http open Incapsula CDN httpd
  5279. 192.230.80.5 12358 tcp http open Incapsula CDN httpd
  5280. 192.230.80.5 12359 tcp http open Incapsula CDN httpd
  5281. 192.230.80.5 12360 tcp http open Incapsula CDN httpd
  5282. 192.230.80.5 12361 tcp http open Incapsula CDN httpd
  5283. 192.230.80.5 12362 tcp http open Incapsula CDN httpd
  5284. 192.230.80.5 12363 tcp http open Incapsula CDN httpd
  5285. 192.230.80.5 12364 tcp http open Incapsula CDN httpd
  5286. 192.230.80.5 12365 tcp http open Incapsula CDN httpd
  5287. 192.230.80.5 12366 tcp http open Incapsula CDN httpd
  5288. 192.230.80.5 12367 tcp http open Incapsula CDN httpd
  5289. 192.230.80.5 12368 tcp http open Incapsula CDN httpd
  5290. 192.230.80.5 12369 tcp http open Incapsula CDN httpd
  5291. 192.230.80.5 12370 tcp http open Incapsula CDN httpd
  5292. 192.230.80.5 12371 tcp http open Incapsula CDN httpd
  5293. 192.230.80.5 12372 tcp http open Incapsula CDN httpd
  5294. 192.230.80.5 12373 tcp http open Incapsula CDN httpd
  5295. 192.230.80.5 12374 tcp http open Incapsula CDN httpd
  5296. 192.230.80.5 12375 tcp http open Incapsula CDN httpd
  5297. 192.230.80.5 12376 tcp http open Incapsula CDN httpd
  5298. 192.230.80.5 12377 tcp http open Incapsula CDN httpd
  5299. 192.230.80.5 12378 tcp http open Incapsula CDN httpd
  5300. 192.230.80.5 12379 tcp http open Incapsula CDN httpd
  5301. 192.230.80.5 12380 tcp http open Incapsula CDN httpd
  5302. 192.230.80.5 12381 tcp http open Incapsula CDN httpd
  5303. 192.230.80.5 12382 tcp http open Incapsula CDN httpd
  5304. 192.230.80.5 12383 tcp http open Incapsula CDN httpd
  5305. 192.230.80.5 12384 tcp http open Incapsula CDN httpd
  5306. 192.230.80.5 12385 tcp http open Incapsula CDN httpd
  5307. 192.230.80.5 12386 tcp http open Incapsula CDN httpd
  5308. 192.230.80.5 12387 tcp http open Incapsula CDN httpd
  5309. 192.230.80.5 12388 tcp http open Incapsula CDN httpd
  5310. 192.230.80.5 12389 tcp http open Incapsula CDN httpd
  5311. 192.230.80.5 12390 tcp http open Incapsula CDN httpd
  5312. 192.230.80.5 12391 tcp http open Incapsula CDN httpd
  5313. 192.230.80.5 12392 tcp http open Incapsula CDN httpd
  5314. 192.230.80.5 12393 tcp http open Incapsula CDN httpd
  5315. 192.230.80.5 12394 tcp http open Incapsula CDN httpd
  5316. 192.230.80.5 12395 tcp http open Incapsula CDN httpd
  5317. 192.230.80.5 12396 tcp http open Incapsula CDN httpd
  5318. 192.230.80.5 12397 tcp http open Incapsula CDN httpd
  5319. 192.230.80.5 12398 tcp http open Incapsula CDN httpd
  5320. 192.230.80.5 12399 tcp http open Incapsula CDN httpd
  5321. 192.230.80.5 12400 tcp http open Incapsula CDN httpd
  5322. 192.230.80.5 12401 tcp http open Incapsula CDN httpd
  5323. 192.230.80.5 12402 tcp http open Incapsula CDN httpd
  5324. 192.230.80.5 12403 tcp http open Incapsula CDN httpd
  5325. 192.230.80.5 12404 tcp http open Incapsula CDN httpd
  5326. 192.230.80.5 12405 tcp http open Incapsula CDN httpd
  5327. 192.230.80.5 12406 tcp http open Incapsula CDN httpd
  5328. 192.230.80.5 12407 tcp http open Incapsula CDN httpd
  5329. 192.230.80.5 12408 tcp http open Incapsula CDN httpd
  5330. 192.230.80.5 12409 tcp http open Incapsula CDN httpd
  5331. 192.230.80.5 12410 tcp http open Incapsula CDN httpd
  5332. 192.230.80.5 12411 tcp http open Incapsula CDN httpd
  5333. 192.230.80.5 12412 tcp http open Incapsula CDN httpd
  5334. 192.230.80.5 12413 tcp http open Incapsula CDN httpd
  5335. 192.230.80.5 12414 tcp http open Incapsula CDN httpd
  5336. 192.230.80.5 12415 tcp http open Incapsula CDN httpd
  5337. 192.230.80.5 12416 tcp http open Incapsula CDN httpd
  5338. 192.230.80.5 12417 tcp http open Incapsula CDN httpd
  5339. 192.230.80.5 12418 tcp http open Incapsula CDN httpd
  5340. 192.230.80.5 12419 tcp http open Incapsula CDN httpd
  5341. 192.230.80.5 12420 tcp http open Incapsula CDN httpd
  5342. 192.230.80.5 12421 tcp http open Incapsula CDN httpd
  5343. 192.230.80.5 12422 tcp http open Incapsula CDN httpd
  5344. 192.230.80.5 12423 tcp http open Incapsula CDN httpd
  5345. 192.230.80.5 12424 tcp http open Incapsula CDN httpd
  5346. 192.230.80.5 12425 tcp http open Incapsula CDN httpd
  5347. 192.230.80.5 12426 tcp http open Incapsula CDN httpd
  5348. 192.230.80.5 12427 tcp http open Incapsula CDN httpd
  5349. 192.230.80.5 12428 tcp http open Incapsula CDN httpd
  5350. 192.230.80.5 12429 tcp http open Incapsula CDN httpd
  5351. 192.230.80.5 12430 tcp http open Incapsula CDN httpd
  5352. 192.230.80.5 12431 tcp http open Incapsula CDN httpd
  5353. 192.230.80.5 12432 tcp http open Incapsula CDN httpd
  5354. 192.230.80.5 12433 tcp http open Incapsula CDN httpd
  5355. 192.230.80.5 12434 tcp http open Incapsula CDN httpd
  5356. 192.230.80.5 12435 tcp http open Incapsula CDN httpd
  5357. 192.230.80.5 12436 tcp http open Incapsula CDN httpd
  5358. 192.230.80.5 12437 tcp http open Incapsula CDN httpd
  5359. 192.230.80.5 12438 tcp http open Incapsula CDN httpd
  5360. 192.230.80.5 12439 tcp http open Incapsula CDN httpd
  5361. 192.230.80.5 12440 tcp http open Incapsula CDN httpd
  5362. 192.230.80.5 12441 tcp http open Incapsula CDN httpd
  5363. 192.230.80.5 12442 tcp http open Incapsula CDN httpd
  5364. 192.230.80.5 12443 tcp http open Incapsula CDN httpd
  5365. 192.230.80.5 12444 tcp http open Incapsula CDN httpd
  5366. 192.230.80.5 12445 tcp http open Incapsula CDN httpd
  5367. 192.230.80.5 12446 tcp http open Incapsula CDN httpd
  5368. 192.230.80.5 12447 tcp http open Incapsula CDN httpd
  5369. 192.230.80.5 12448 tcp http open Incapsula CDN httpd
  5370. 192.230.80.5 12449 tcp http open Incapsula CDN httpd
  5371. 192.230.80.5 12450 tcp http open Incapsula CDN httpd
  5372. 192.230.80.5 12451 tcp http open Incapsula CDN httpd
  5373. 192.230.80.5 12452 tcp http open Incapsula CDN httpd
  5374. 192.230.80.5 12453 tcp http open Incapsula CDN httpd
  5375. 192.230.80.5 12454 tcp http open Incapsula CDN httpd
  5376. 192.230.80.5 12455 tcp http open Incapsula CDN httpd
  5377. 192.230.80.5 12456 tcp http open Incapsula CDN httpd
  5378. 192.230.80.5 12457 tcp http open Incapsula CDN httpd
  5379. 192.230.80.5 12458 tcp http open Incapsula CDN httpd
  5380. 192.230.80.5 12459 tcp http open Incapsula CDN httpd
  5381. 192.230.80.5 12460 tcp http open Incapsula CDN httpd
  5382. 192.230.80.5 12461 tcp http open Incapsula CDN httpd
  5383. 192.230.80.5 12462 tcp http open Incapsula CDN httpd
  5384. 192.230.80.5 12463 tcp http open Incapsula CDN httpd
  5385. 192.230.80.5 12464 tcp http open Incapsula CDN httpd
  5386. 192.230.80.5 12465 tcp http open Incapsula CDN httpd
  5387. 192.230.80.5 12466 tcp http open Incapsula CDN httpd
  5388. 192.230.80.5 12467 tcp http open Incapsula CDN httpd
  5389. 192.230.80.5 12468 tcp http open Incapsula CDN httpd
  5390. 192.230.80.5 12469 tcp http open Incapsula CDN httpd
  5391. 192.230.80.5 12470 tcp http open Incapsula CDN httpd
  5392. 192.230.80.5 12471 tcp http open Incapsula CDN httpd
  5393. 192.230.80.5 12472 tcp http open Incapsula CDN httpd
  5394. 192.230.80.5 12473 tcp http open Incapsula CDN httpd
  5395. 192.230.80.5 12474 tcp http open Incapsula CDN httpd
  5396. 192.230.80.5 12475 tcp http open Incapsula CDN httpd
  5397. 192.230.80.5 12476 tcp http open Incapsula CDN httpd
  5398. 192.230.80.5 12477 tcp http open Incapsula CDN httpd
  5399. 192.230.80.5 12478 tcp http open Incapsula CDN httpd
  5400. 192.230.80.5 12479 tcp http open Incapsula CDN httpd
  5401. 192.230.80.5 12480 tcp http open Incapsula CDN httpd
  5402. 192.230.80.5 12481 tcp http open Incapsula CDN httpd
  5403. 192.230.80.5 12482 tcp http open Incapsula CDN httpd
  5404. 192.230.80.5 12483 tcp http open Incapsula CDN httpd
  5405. 192.230.80.5 12484 tcp http open Incapsula CDN httpd
  5406. 192.230.80.5 12485 tcp http open Incapsula CDN httpd
  5407. 192.230.80.5 12486 tcp http open Incapsula CDN httpd
  5408. 192.230.80.5 12487 tcp http open Incapsula CDN httpd
  5409. 192.230.80.5 12488 tcp http open Incapsula CDN httpd
  5410. 192.230.80.5 12489 tcp http open Incapsula CDN httpd
  5411. 192.230.80.5 12490 tcp http open Incapsula CDN httpd
  5412. 192.230.80.5 12491 tcp http open Incapsula CDN httpd
  5413. 192.230.80.5 12492 tcp http open Incapsula CDN httpd
  5414. 192.230.80.5 12493 tcp http open Incapsula CDN httpd
  5415. 192.230.80.5 12494 tcp http open Incapsula CDN httpd
  5416. 192.230.80.5 12495 tcp http open Incapsula CDN httpd
  5417. 192.230.80.5 12496 tcp http open Incapsula CDN httpd
  5418. 192.230.80.5 12497 tcp http open Incapsula CDN httpd
  5419. 192.230.80.5 12498 tcp http open Incapsula CDN httpd
  5420. 192.230.80.5 12499 tcp http open Incapsula CDN httpd
  5421. 192.230.80.5 12500 tcp http open Incapsula CDN httpd
  5422. 192.230.80.5 12501 tcp http open Incapsula CDN httpd
  5423. 192.230.80.5 12502 tcp http open Incapsula CDN httpd
  5424. 192.230.80.5 12503 tcp http open Incapsula CDN httpd
  5425. 192.230.80.5 12504 tcp http open Incapsula CDN httpd
  5426. 192.230.80.5 12505 tcp http open Incapsula CDN httpd
  5427. 192.230.80.5 12506 tcp http open Incapsula CDN httpd
  5428. 192.230.80.5 12507 tcp http open Incapsula CDN httpd
  5429. 192.230.80.5 12508 tcp http open Incapsula CDN httpd
  5430. 192.230.80.5 12509 tcp http open Incapsula CDN httpd
  5431. 192.230.80.5 12510 tcp http open Incapsula CDN httpd
  5432. 192.230.80.5 12511 tcp http open Incapsula CDN httpd
  5433. 192.230.80.5 12512 tcp http open Incapsula CDN httpd
  5434. 192.230.80.5 12513 tcp http open Incapsula CDN httpd
  5435. 192.230.80.5 12514 tcp http open Incapsula CDN httpd
  5436. 192.230.80.5 12515 tcp http open Incapsula CDN httpd
  5437. 192.230.80.5 12516 tcp http open Incapsula CDN httpd
  5438. 192.230.80.5 12517 tcp http open Incapsula CDN httpd
  5439. 192.230.80.5 12518 tcp http open Incapsula CDN httpd
  5440. 192.230.80.5 12519 tcp http open Incapsula CDN httpd
  5441. 192.230.80.5 12520 tcp http open Incapsula CDN httpd
  5442. 192.230.80.5 12521 tcp http open Incapsula CDN httpd
  5443. 192.230.80.5 12522 tcp http open Incapsula CDN httpd
  5444. 192.230.80.5 12523 tcp http open Incapsula CDN httpd
  5445. 192.230.80.5 12524 tcp http open Incapsula CDN httpd
  5446. 192.230.80.5 12525 tcp http open Incapsula CDN httpd
  5447. 192.230.80.5 12526 tcp http open Incapsula CDN httpd
  5448. 192.230.80.5 12527 tcp http open Incapsula CDN httpd
  5449. 192.230.80.5 12528 tcp http open Incapsula CDN httpd
  5450. 192.230.80.5 12529 tcp http open Incapsula CDN httpd
  5451. 192.230.80.5 12530 tcp http open Incapsula CDN httpd
  5452. 192.230.80.5 12531 tcp http open Incapsula CDN httpd
  5453. 192.230.80.5 12532 tcp http open Incapsula CDN httpd
  5454. 192.230.80.5 12533 tcp http open Incapsula CDN httpd
  5455. 192.230.80.5 12534 tcp http open Incapsula CDN httpd
  5456. 192.230.80.5 12535 tcp http open Incapsula CDN httpd
  5457. 192.230.80.5 12536 tcp http open Incapsula CDN httpd
  5458. 192.230.80.5 12537 tcp http open Incapsula CDN httpd
  5459. 192.230.80.5 12538 tcp http open Incapsula CDN httpd
  5460. 192.230.80.5 12539 tcp http open Incapsula CDN httpd
  5461. 192.230.80.5 12540 tcp http open Incapsula CDN httpd
  5462. 192.230.80.5 12541 tcp http open Incapsula CDN httpd
  5463. 192.230.80.5 12542 tcp http open Incapsula CDN httpd
  5464. 192.230.80.5 12543 tcp http open Incapsula CDN httpd
  5465. 192.230.80.5 12544 tcp http open Incapsula CDN httpd
  5466. 192.230.80.5 12545 tcp http open Incapsula CDN httpd
  5467. 192.230.80.5 12546 tcp http open Incapsula CDN httpd
  5468. 192.230.80.5 12547 tcp http open Incapsula CDN httpd
  5469. 192.230.80.5 12548 tcp http open Incapsula CDN httpd
  5470. 192.230.80.5 12549 tcp http open Incapsula CDN httpd
  5471. 192.230.80.5 12550 tcp http open Incapsula CDN httpd
  5472. 192.230.80.5 12551 tcp http open Incapsula CDN httpd
  5473. 192.230.80.5 12552 tcp http open Incapsula CDN httpd
  5474. 192.230.80.5 12553 tcp http open Incapsula CDN httpd
  5475. 192.230.80.5 12554 tcp http open Incapsula CDN httpd
  5476. 192.230.80.5 12555 tcp http open Incapsula CDN httpd
  5477. 192.230.80.5 12556 tcp http open Incapsula CDN httpd
  5478. 192.230.80.5 12557 tcp http open Incapsula CDN httpd
  5479. 192.230.80.5 12558 tcp http open Incapsula CDN httpd
  5480. 192.230.80.5 12559 tcp http open Incapsula CDN httpd
  5481. 192.230.80.5 12560 tcp http open Incapsula CDN httpd
  5482. 192.230.80.5 12561 tcp http open Incapsula CDN httpd
  5483. 192.230.80.5 12562 tcp http open Incapsula CDN httpd
  5484. 192.230.80.5 12563 tcp http open Incapsula CDN httpd
  5485. 192.230.80.5 12564 tcp http open Incapsula CDN httpd
  5486. 192.230.80.5 12565 tcp http open Incapsula CDN httpd
  5487. 192.230.80.5 12566 tcp http open Incapsula CDN httpd
  5488. 192.230.80.5 12567 tcp http open Incapsula CDN httpd
  5489. 192.230.80.5 12568 tcp http open Incapsula CDN httpd
  5490. 192.230.80.5 12569 tcp http open Incapsula CDN httpd
  5491. 192.230.80.5 12570 tcp http open Incapsula CDN httpd
  5492. 192.230.80.5 12571 tcp http open Incapsula CDN httpd
  5493. 192.230.80.5 12572 tcp http open Incapsula CDN httpd
  5494. 192.230.80.5 12573 tcp http open Incapsula CDN httpd
  5495. 192.230.80.5 12574 tcp http open Incapsula CDN httpd
  5496. 192.230.80.5 12575 tcp http open Incapsula CDN httpd
  5497. 192.230.80.5 12576 tcp http open Incapsula CDN httpd
  5498. 192.230.80.5 12577 tcp http open Incapsula CDN httpd
  5499. 192.230.80.5 12578 tcp http open Incapsula CDN httpd
  5500. 192.230.80.5 12579 tcp http open Incapsula CDN httpd
  5501. 192.230.80.5 12580 tcp http open Incapsula CDN httpd
  5502. 192.230.80.5 12581 tcp http open Incapsula CDN httpd
  5503. 192.230.80.5 12582 tcp http open Incapsula CDN httpd
  5504. 192.230.80.5 12583 tcp http open Incapsula CDN httpd
  5505. 192.230.80.5 12584 tcp http open Incapsula CDN httpd
  5506. 192.230.80.5 12585 tcp http open Incapsula CDN httpd
  5507. 192.230.80.5 12586 tcp http open Incapsula CDN httpd
  5508. 192.230.80.5 12587 tcp http open Incapsula CDN httpd
  5509. 192.230.80.5 12588 tcp http open Incapsula CDN httpd
  5510. 192.230.80.5 12589 tcp http open Incapsula CDN httpd
  5511. 192.230.80.5 12590 tcp http open Incapsula CDN httpd
  5512. 192.230.80.5 13082 tcp http open Incapsula CDN httpd
  5513. 192.230.80.5 13084 tcp http open Incapsula CDN httpd
  5514. 192.230.80.5 13333 tcp http open Incapsula CDN httpd
  5515. 192.230.80.5 14082 tcp http open Incapsula CDN httpd
  5516. 192.230.80.5 14084 tcp http open Incapsula CDN httpd
  5517. 192.230.80.5 14104 tcp http open Incapsula CDN httpd
  5518. 192.230.80.5 14182 tcp http open Incapsula CDN httpd
  5519. 192.230.80.5 14184 tcp http open Incapsula CDN httpd
  5520. 192.230.80.5 14330 tcp http open Incapsula CDN httpd
  5521. 192.230.80.5 14825 tcp http open Incapsula CDN httpd
  5522. 192.230.80.5 15002 tcp ssl/http open Incapsula CDN httpd
  5523. 192.230.80.5 15082 tcp http open Incapsula CDN httpd
  5524. 192.230.80.5 15084 tcp http open Incapsula CDN httpd
  5525. 192.230.80.5 15151 tcp ssl/http open Incapsula CDN httpd
  5526. 192.230.80.5 15555 tcp http open Incapsula CDN httpd
  5527. 192.230.80.5 16000 tcp fmsas open Incapsula CDN httpd
  5528. 192.230.80.5 16001 tcp http open Incapsula CDN httpd
  5529. 192.230.80.5 16015 tcp http open Incapsula CDN httpd
  5530. 192.230.80.5 16016 tcp http open Incapsula CDN httpd
  5531. 192.230.80.5 16017 tcp http open Incapsula CDN httpd
  5532. 192.230.80.5 16082 tcp http open Incapsula CDN httpd
  5533. 192.230.80.5 16084 tcp http open Incapsula CDN httpd
  5534. 192.230.80.5 16316 tcp ssl/http open Incapsula CDN httpd
  5535. 192.230.80.5 16800 tcp ssl/http open Incapsula CDN httpd
  5536. 192.230.80.5 16888 tcp http open Incapsula CDN httpd
  5537. 192.230.80.5 17082 tcp http open Incapsula CDN httpd
  5538. 192.230.80.5 17084 tcp http open Incapsula CDN httpd
  5539. 192.230.80.5 17182 tcp http open Incapsula CDN httpd
  5540. 192.230.80.5 17184 tcp http open Incapsula CDN httpd
  5541. 192.230.80.5 17770 tcp http open Incapsula CDN httpd
  5542. 192.230.80.5 17771 tcp http open Incapsula CDN httpd
  5543. 192.230.80.5 17772 tcp http open Incapsula CDN httpd
  5544. 192.230.80.5 17773 tcp http open Incapsula CDN httpd
  5545. 192.230.80.5 17774 tcp http open Incapsula CDN httpd
  5546. 192.230.80.5 17775 tcp http open Incapsula CDN httpd
  5547. 192.230.80.5 17776 tcp http open Incapsula CDN httpd
  5548. 192.230.80.5 17777 tcp http open Incapsula CDN httpd
  5549. 192.230.80.5 17778 tcp http open Incapsula CDN httpd
  5550. 192.230.80.5 17779 tcp http open Incapsula CDN httpd
  5551. 192.230.80.5 17780 tcp http open Incapsula CDN httpd
  5552. 192.230.80.5 18000 tcp ssl/http open Incapsula CDN httpd
  5553. 192.230.80.5 18001 tcp ssl/http open Incapsula CDN httpd
  5554. 192.230.80.5 18002 tcp ssl/http open Incapsula CDN httpd
  5555. 192.230.80.5 18003 tcp ssl/http open Incapsula CDN httpd
  5556. 192.230.80.5 18004 tcp ssl/http open Incapsula CDN httpd
  5557. 192.230.80.5 18005 tcp ssl/http open Incapsula CDN httpd
  5558. 192.230.80.5 18006 tcp ssl/http open Incapsula CDN httpd
  5559. 192.230.80.5 18007 tcp ssl/http open Incapsula CDN httpd
  5560. 192.230.80.5 18008 tcp ssl/http open Incapsula CDN httpd
  5561. 192.230.80.5 18009 tcp ssl/http open Incapsula CDN httpd
  5562. 192.230.80.5 18010 tcp ssl/http open Incapsula CDN httpd
  5563. 192.230.80.5 18011 tcp ssl/http open Incapsula CDN httpd
  5564. 192.230.80.5 18012 tcp ssl/http open Incapsula CDN httpd
  5565. 192.230.80.5 18013 tcp ssl/http open Incapsula CDN httpd
  5566. 192.230.80.5 18014 tcp ssl/http open Incapsula CDN httpd
  5567. 192.230.80.5 18015 tcp ssl/http open Incapsula CDN httpd
  5568. 192.230.80.5 18016 tcp ssl/http open Incapsula CDN httpd
  5569. 192.230.80.5 18017 tcp ssl/http open Incapsula CDN httpd
  5570. 192.230.80.5 18018 tcp ssl/http open Incapsula CDN httpd
  5571. 192.230.80.5 18019 tcp ssl/http open Incapsula CDN httpd
  5572. 192.230.80.5 18020 tcp ssl/http open Incapsula CDN httpd
  5573. 192.230.80.5 18021 tcp ssl/http open Incapsula CDN httpd
  5574. 192.230.80.5 18022 tcp ssl/http open Incapsula CDN httpd
  5575. 192.230.80.5 18023 tcp ssl/http open Incapsula CDN httpd
  5576. 192.230.80.5 18024 tcp ssl/http open Incapsula CDN httpd
  5577. 192.230.80.5 18025 tcp ssl/http open Incapsula CDN httpd
  5578. 192.230.80.5 18026 tcp ssl/http open Incapsula CDN httpd
  5579. 192.230.80.5 18027 tcp ssl/http open Incapsula CDN httpd
  5580. 192.230.80.5 18028 tcp ssl/http open Incapsula CDN httpd
  5581. 192.230.80.5 18029 tcp ssl/http open Incapsula CDN httpd
  5582. 192.230.80.5 18030 tcp ssl/http open Incapsula CDN httpd
  5583. 192.230.80.5 18031 tcp ssl/http open Incapsula CDN httpd
  5584. 192.230.80.5 18032 tcp ssl/http open Incapsula CDN httpd
  5585. 192.230.80.5 18033 tcp ssl/http open Incapsula CDN httpd
  5586. 192.230.80.5 18034 tcp ssl/http open Incapsula CDN httpd
  5587. 192.230.80.5 18035 tcp ssl/http open Incapsula CDN httpd
  5588. 192.230.80.5 18036 tcp ssl/http open Incapsula CDN httpd
  5589. 192.230.80.5 18037 tcp ssl/http open Incapsula CDN httpd
  5590. 192.230.80.5 18038 tcp ssl/http open Incapsula CDN httpd
  5591. 192.230.80.5 18039 tcp ssl/http open Incapsula CDN httpd
  5592. 192.230.80.5 18040 tcp ssl/http open Incapsula CDN httpd
  5593. 192.230.80.5 18041 tcp ssl/http open Incapsula CDN httpd
  5594. 192.230.80.5 18042 tcp ssl/http open Incapsula CDN httpd
  5595. 192.230.80.5 18043 tcp ssl/http open Incapsula CDN httpd
  5596. 192.230.80.5 18044 tcp ssl/http open Incapsula CDN httpd
  5597. 192.230.80.5 18045 tcp ssl/http open Incapsula CDN httpd
  5598. 192.230.80.5 18046 tcp ssl/http open Incapsula CDN httpd
  5599. 192.230.80.5 18047 tcp ssl/http open Incapsula CDN httpd
  5600. 192.230.80.5 18048 tcp ssl/http open Incapsula CDN httpd
  5601. 192.230.80.5 18049 tcp ssl/http open Incapsula CDN httpd
  5602. 192.230.80.5 18050 tcp ssl/http open Incapsula CDN httpd
  5603. 192.230.80.5 18051 tcp ssl/http open Incapsula CDN httpd
  5604. 192.230.80.5 18052 tcp ssl/http open Incapsula CDN httpd
  5605. 192.230.80.5 18053 tcp ssl/http open Incapsula CDN httpd
  5606. 192.230.80.5 18054 tcp ssl/http open Incapsula CDN httpd
  5607. 192.230.80.5 18055 tcp ssl/http open Incapsula CDN httpd
  5608. 192.230.80.5 18056 tcp ssl/http open Incapsula CDN httpd
  5609. 192.230.80.5 18057 tcp ssl/http open Incapsula CDN httpd
  5610. 192.230.80.5 18058 tcp ssl/http open Incapsula CDN httpd
  5611. 192.230.80.5 18059 tcp ssl/http open Incapsula CDN httpd
  5612. 192.230.80.5 18060 tcp ssl/http open Incapsula CDN httpd
  5613. 192.230.80.5 18061 tcp ssl/http open Incapsula CDN httpd
  5614. 192.230.80.5 18062 tcp ssl/http open Incapsula CDN httpd
  5615. 192.230.80.5 18063 tcp ssl/http open Incapsula CDN httpd
  5616. 192.230.80.5 18064 tcp ssl/http open Incapsula CDN httpd
  5617. 192.230.80.5 18065 tcp ssl/http open Incapsula CDN httpd
  5618. 192.230.80.5 18066 tcp ssl/http open Incapsula CDN httpd
  5619. 192.230.80.5 18067 tcp ssl/http open Incapsula CDN httpd
  5620. 192.230.80.5 18068 tcp ssl/http open Incapsula CDN httpd
  5621. 192.230.80.5 18069 tcp ssl/http open Incapsula CDN httpd
  5622. 192.230.80.5 18070 tcp ssl/http open Incapsula CDN httpd
  5623. 192.230.80.5 18071 tcp ssl/http open Incapsula CDN httpd
  5624. 192.230.80.5 18072 tcp ssl/http open Incapsula CDN httpd
  5625. 192.230.80.5 18073 tcp ssl/http open Incapsula CDN httpd
  5626. 192.230.80.5 18074 tcp ssl/http open Incapsula CDN httpd
  5627. 192.230.80.5 18075 tcp ssl/http open Incapsula CDN httpd
  5628. 192.230.80.5 18076 tcp ssl/http open Incapsula CDN httpd
  5629. 192.230.80.5 18077 tcp ssl/http open Incapsula CDN httpd
  5630. 192.230.80.5 18078 tcp ssl/http open Incapsula CDN httpd
  5631. 192.230.80.5 18079 tcp ssl/http open Incapsula CDN httpd
  5632. 192.230.80.5 18080 tcp ssl/http open Incapsula CDN httpd
  5633. 192.230.80.5 18082 tcp http open Incapsula CDN httpd
  5634. 192.230.80.5 18084 tcp http open Incapsula CDN httpd
  5635. 192.230.80.5 18239 tcp ssl/http open Incapsula CDN httpd
  5636. 192.230.80.5 18443 tcp ssl/http open Incapsula CDN httpd
  5637. 192.230.80.5 19013 tcp ssl/http open Incapsula CDN httpd
  5638. 192.230.80.5 19014 tcp ssl/http open Incapsula CDN httpd
  5639. 192.230.80.5 19015 tcp ssl/http open Incapsula CDN httpd
  5640. 192.230.80.5 19016 tcp ssl/http open Incapsula CDN httpd
  5641. 192.230.80.5 19017 tcp ssl/http open Incapsula CDN httpd
  5642. 192.230.80.5 19022 tcp ssl/http open Incapsula CDN httpd
  5643. 192.230.80.5 19080 tcp http open Incapsula CDN httpd
  5644. 192.230.80.5 19082 tcp http open Incapsula CDN httpd
  5645. 192.230.80.5 19084 tcp http open Incapsula CDN httpd
  5646. 192.230.80.5 20000 tcp dnp open Incapsula CDN httpd
  5647. 192.230.80.5 20001 tcp http open Incapsula CDN httpd
  5648. 192.230.80.5 20053 tcp http open Incapsula CDN httpd
  5649. 192.230.80.5 20082 tcp http open Incapsula CDN httpd
  5650. 192.230.80.5 20084 tcp http open Incapsula CDN httpd
  5651. 192.230.80.5 20100 tcp ssl/http open Incapsula CDN httpd
  5652. 192.230.80.5 20106 tcp ssl/http open Incapsula CDN httpd
  5653. 192.230.80.5 20107 tcp ssl/http open Incapsula CDN httpd
  5654. 192.230.80.5 20110 tcp http open Incapsula CDN httpd
  5655. 192.230.80.5 20150 tcp http open Incapsula CDN httpd
  5656. 192.230.80.5 20182 tcp http open Incapsula CDN httpd
  5657. 192.230.80.5 20184 tcp http open Incapsula CDN httpd
  5658. 192.230.80.5 20185 tcp http open Incapsula CDN httpd
  5659. 192.230.80.5 20200 tcp ssl/http open Incapsula CDN httpd
  5660. 192.230.80.5 20208 tcp ssl/http open Incapsula CDN httpd
  5661. 192.230.80.5 20325 tcp http open Incapsula CDN httpd
  5662. 192.230.80.5 20500 tcp ssl/http open Incapsula CDN httpd
  5663. 192.230.80.5 20512 tcp ssl/http open Incapsula CDN httpd
  5664. 192.230.80.5 20600 tcp ssl/http open Incapsula CDN httpd
  5665. 192.230.80.5 20892 tcp ssl/http open Incapsula CDN httpd
  5666. 192.230.80.5 20894 tcp ssl/http open Incapsula CDN httpd
  5667. 192.230.80.5 21081 tcp ssl/http open Incapsula CDN httpd
  5668. 192.230.80.5 21082 tcp http open Incapsula CDN httpd
  5669. 192.230.80.5 21083 tcp ssl/http open Incapsula CDN httpd
  5670. 192.230.80.5 21084 tcp http open Incapsula CDN httpd
  5671. 192.230.80.5 21357 tcp http open Incapsula CDN httpd
  5672. 192.230.80.5 21935 tcp http open Incapsula CDN httpd
  5673. 192.230.80.5 22082 tcp http open Incapsula CDN httpd
  5674. 192.230.80.5 22084 tcp http open Incapsula CDN httpd
  5675. 192.230.80.5 22103 tcp ssl/http open Incapsula CDN httpd
  5676. 192.230.80.5 22107 tcp ssl/http open Incapsula CDN httpd
  5677. 192.230.80.5 22206 tcp ssl/http open Incapsula CDN httpd
  5678. 192.230.80.5 22345 tcp http open Incapsula CDN httpd
  5679. 192.230.80.5 22403 tcp ssl/http open Incapsula CDN httpd
  5680. 192.230.80.5 22703 tcp ssl/http open Incapsula CDN httpd
  5681. 192.230.80.5 22705 tcp ssl/http open Incapsula CDN httpd
  5682. 192.230.80.5 23082 tcp http open Incapsula CDN httpd
  5683. 192.230.80.5 23084 tcp http open Incapsula CDN httpd
  5684. 192.230.80.5 23182 tcp http open Incapsula CDN httpd
  5685. 192.230.80.5 23184 tcp http open Incapsula CDN httpd
  5686. 192.230.80.5 24082 tcp http open Incapsula CDN httpd
  5687. 192.230.80.5 24084 tcp http open Incapsula CDN httpd
  5688. 192.230.80.5 25000 tcp icl-twobase1 open Incapsula CDN httpd
  5689. 192.230.80.5 25001 tcp ssl/http open Incapsula CDN httpd
  5690. 192.230.80.5 25002 tcp ssl/http open Incapsula CDN httpd
  5691. 192.230.80.5 25003 tcp ssl/http open Incapsula CDN httpd
  5692. 192.230.80.5 25004 tcp ssl/http open Incapsula CDN httpd
  5693. 192.230.80.5 25005 tcp ssl/http open Incapsula CDN httpd
  5694. 192.230.80.5 25006 tcp ssl/http open Incapsula CDN httpd
  5695. 192.230.80.5 25007 tcp ssl/http open Incapsula CDN httpd
  5696. 192.230.80.5 25008 tcp ssl/http open Incapsula CDN httpd
  5697. 192.230.80.5 25009 tcp ssl/http open Incapsula CDN httpd
  5698. 192.230.80.5 25010 tcp ssl/http open Incapsula CDN httpd
  5699. 192.230.80.5 25082 tcp http open Incapsula CDN httpd
  5700. 192.230.80.5 25084 tcp http open Incapsula CDN httpd
  5701. 192.230.80.5 25782 tcp http open Incapsula CDN httpd
  5702. 192.230.80.5 25952 tcp http open Incapsula CDN httpd
  5703. 192.230.80.5 28001 tcp http open Incapsula CDN httpd
  5704. 192.230.80.5 28818 tcp http open Incapsula CDN httpd
  5705. 192.230.80.5 29798 tcp http open Incapsula CDN httpd
  5706. 192.230.80.5 29799 tcp http open Incapsula CDN httpd
  5707. 192.230.80.5 30000 tcp ndmps open Incapsula CDN httpd
  5708. 192.230.80.5 30011 tcp http open Incapsula CDN httpd
  5709. 192.230.80.5 30050 tcp ssl/http open Incapsula CDN httpd
  5710. 192.230.80.5 30106 tcp ssl/http open Incapsula CDN httpd
  5711. 192.230.80.5 30110 tcp ssl/http open Incapsula CDN httpd
  5712. 192.230.80.5 30111 tcp ssl/http open Incapsula CDN httpd
  5713. 192.230.80.5 30112 tcp ssl/http open Incapsula CDN httpd
  5714. 192.230.80.5 30113 tcp ssl/http open Incapsula CDN httpd
  5715. 192.230.80.5 30120 tcp ssl/http open Incapsula CDN httpd
  5716. 192.230.80.5 30121 tcp ssl/http open Incapsula CDN httpd
  5717. 192.230.80.5 30122 tcp ssl/http open Incapsula CDN httpd
  5718. 192.230.80.5 30123 tcp ssl/http open Incapsula CDN httpd
  5719. 192.230.80.5 30452 tcp http open Incapsula CDN httpd
  5720. 192.230.80.5 30468 tcp http open Incapsula CDN httpd
  5721. 192.230.80.5 30473 tcp http open Incapsula CDN httpd
  5722. 192.230.80.5 30479 tcp http open Incapsula CDN httpd
  5723. 192.230.80.5 30501 tcp http open Incapsula CDN httpd
  5724. 192.230.80.5 30700 tcp http open Incapsula CDN httpd
  5725. 192.230.80.5 30892 tcp ssl/http open Incapsula CDN httpd
  5726. 192.230.80.5 30894 tcp ssl/http open Incapsula CDN httpd
  5727. 192.230.80.5 31337 tcp ssl/http open Incapsula CDN httpd
  5728. 192.230.80.5 32101 tcp ssl/http open Incapsula CDN httpd
  5729. 192.230.80.5 32102 tcp ssl/http open Incapsula CDN httpd
  5730. 192.230.80.5 32202 tcp ssl/http open Incapsula CDN httpd
  5731. 192.230.80.5 32303 tcp ssl/http open Incapsula CDN httpd
  5732. 192.230.80.5 32746 tcp http open Incapsula CDN httpd
  5733. 192.230.80.5 32800 tcp http open Incapsula CDN httpd
  5734. 192.230.80.5 34225 tcp http open Incapsula CDN httpd
  5735. 192.230.80.5 35522 tcp http open Incapsula CDN httpd
  5736. 192.230.80.5 35524 tcp http open Incapsula CDN httpd
  5737. 192.230.80.5 35531 tcp http open Incapsula CDN httpd
  5738. 192.230.80.5 35554 tcp http open Incapsula CDN httpd
  5739. 192.230.80.5 35559 tcp http open Incapsula CDN httpd
  5740. 192.230.80.5 35560 tcp http open Incapsula CDN httpd
  5741. 192.230.80.5 37080 tcp http open Incapsula CDN httpd
  5742. 192.230.80.5 38880 tcp http open Incapsula CDN httpd
  5743. 192.230.80.5 39001 tcp http open Incapsula CDN httpd
  5744. 192.230.80.5 40099 tcp http open Incapsula CDN httpd
  5745. 192.230.80.5 40892 tcp ssl/http open Incapsula CDN httpd
  5746. 192.230.80.5 40894 tcp ssl/http open Incapsula CDN httpd
  5747. 192.230.80.5 42208 tcp http open Incapsula CDN httpd
  5748. 192.230.80.5 42424 tcp http open Incapsula CDN httpd
  5749. 192.230.80.5 42901 tcp ssl/http open Incapsula CDN httpd
  5750. 192.230.80.5 43008 tcp http open Incapsula CDN httpd
  5751. 192.230.80.5 43009 tcp http open Incapsula CDN httpd
  5752. 192.230.80.5 44100 tcp ssl/http open Incapsula CDN httpd
  5753. 192.230.80.5 44300 tcp http open Incapsula CDN httpd
  5754. 192.230.80.5 44301 tcp ssl/http open Incapsula CDN httpd
  5755. 192.230.80.5 44302 tcp ssl/http open Incapsula CDN httpd
  5756. 192.230.80.5 44303 tcp ssl/http open Incapsula CDN httpd
  5757. 192.230.80.5 44304 tcp ssl/http open Incapsula CDN httpd
  5758. 192.230.80.5 44305 tcp ssl/http open Incapsula CDN httpd
  5759. 192.230.80.5 44306 tcp ssl/http open Incapsula CDN httpd
  5760. 192.230.80.5 44307 tcp http open Incapsula CDN httpd
  5761. 192.230.80.5 44308 tcp http open Incapsula CDN httpd
  5762. 192.230.80.5 44309 tcp http open Incapsula CDN httpd
  5763. 192.230.80.5 44310 tcp ssl/http open Incapsula CDN httpd
  5764. 192.230.80.5 44332 tcp ssl/http open Incapsula CDN httpd
  5765. 192.230.80.5 44333 tcp ssl/http open Incapsula CDN httpd
  5766. 192.230.80.5 44334 tcp tinyfw open Incapsula CDN httpd
  5767. 192.230.80.5 44336 tcp ssl/http open Incapsula CDN httpd
  5768. 192.230.80.5 44337 tcp ssl/http open Incapsula CDN httpd
  5769. 192.230.80.5 44341 tcp ssl/http open Incapsula CDN httpd
  5770. 192.230.80.5 44345 tcp ssl/http open Incapsula CDN httpd
  5771. 192.230.80.5 45555 tcp http open Incapsula CDN httpd
  5772. 192.230.80.5 45666 tcp http open Incapsula CDN httpd
  5773. 192.230.80.5 45667 tcp http open Incapsula CDN httpd
  5774. 192.230.80.5 45668 tcp http open Incapsula CDN httpd
  5775. 192.230.80.5 45677 tcp http open Incapsula CDN httpd
  5776. 192.230.80.5 45777 tcp http open Incapsula CDN httpd
  5777. 192.230.80.5 45788 tcp http open Incapsula CDN httpd
  5778. 192.230.80.5 45821 tcp http open Incapsula CDN httpd
  5779. 192.230.80.5 45886 tcp http open Incapsula CDN httpd
  5780. 192.230.80.5 45888 tcp http open Incapsula CDN httpd
  5781. 192.230.80.5 46000 tcp http open Incapsula CDN httpd
  5782. 192.230.80.5 46443 tcp http open Incapsula CDN httpd
  5783. 192.230.80.5 46862 tcp http open Incapsula CDN httpd
  5784. 192.230.80.5 47000 tcp http open Incapsula CDN httpd
  5785. 192.230.80.5 47080 tcp http open Incapsula CDN httpd
  5786. 192.230.80.5 47534 tcp ssl/http open Incapsula CDN httpd
  5787. 192.230.80.5 48888 tcp http open Incapsula CDN httpd
  5788. 192.230.80.5 48889 tcp http open Incapsula CDN httpd
  5789. 192.230.80.5 49200 tcp http open Incapsula CDN httpd
  5790. 192.230.80.5 49210 tcp http open Incapsula CDN httpd
  5791. 192.230.80.5 49443 tcp ssl/http open Incapsula CDN httpd
  5792. 192.230.80.5 50000 tcp ibm-db2 open Incapsula CDN httpd
  5793. 192.230.80.5 50001 tcp unknown open Incapsula CDN httpd
  5794. 192.230.80.5 50050 tcp unknown open Incapsula CDN httpd
  5795. 192.230.80.5 50073 tcp ssl/http open Incapsula CDN httpd
  5796. 192.230.80.5 50085 tcp ssl/http open Incapsula CDN httpd
  5797. 192.230.80.5 50101 tcp ssl/http open Incapsula CDN httpd
  5798. 192.230.80.5 50102 tcp ssl/http open Incapsula CDN httpd
  5799. 192.230.80.5 50103 tcp ssl/http open Incapsula CDN httpd
  5800. 192.230.80.5 50104 tcp ssl/http open Incapsula CDN httpd
  5801. 192.230.80.5 50105 tcp ssl/http open Incapsula CDN httpd
  5802. 192.230.80.5 50106 tcp ssl/http open Incapsula CDN httpd
  5803. 192.230.80.5 50107 tcp ssl/http open Incapsula CDN httpd
  5804. 192.230.80.5 50112 tcp ssl/http open Incapsula CDN httpd
  5805. 192.230.80.5 50113 tcp ssl/http open Incapsula CDN httpd
  5806. 192.230.80.5 50160 tcp http open Incapsula CDN httpd
  5807. 192.230.80.5 50443 tcp http open Incapsula CDN httpd
  5808. 192.230.80.5 51002 tcp ssl/http open Incapsula CDN httpd
  5809. 192.230.80.5 51003 tcp ssl/http open Incapsula CDN httpd
  5810. 192.230.80.5 51434 tcp http open Incapsula CDN httpd
  5811. 192.230.80.5 52230 tcp http open Incapsula CDN httpd
  5812. 192.230.80.5 52311 tcp http open Incapsula CDN httpd
  5813. 192.230.80.5 53480 tcp http open Incapsula CDN httpd
  5814. 192.230.80.5 53481 tcp http open Incapsula CDN httpd
  5815. 192.230.80.5 53482 tcp http open Incapsula CDN httpd
  5816. 192.230.80.5 53483 tcp http open Incapsula CDN httpd
  5817. 192.230.80.5 53484 tcp http open Incapsula CDN httpd
  5818. 192.230.80.5 53485 tcp http open Incapsula CDN httpd
  5819. 192.230.80.5 53490 tcp http open Incapsula CDN httpd
  5820. 192.230.80.5 54490 tcp http open Incapsula CDN httpd
  5821. 192.230.80.5 55055 tcp http open Incapsula CDN httpd
  5822. 192.230.80.5 55080 tcp http open Incapsula CDN httpd
  5823. 192.230.80.5 55081 tcp http open Incapsula CDN httpd
  5824. 192.230.80.5 55350 tcp http open Incapsula CDN httpd
  5825. 192.230.80.5 55388 tcp http open Incapsula CDN httpd
  5826. 192.230.80.5 55470 tcp http open Incapsula CDN httpd
  5827. 192.230.80.5 55475 tcp http open Incapsula CDN httpd
  5828. 192.230.80.5 55481 tcp http open Incapsula CDN httpd
  5829. 192.230.80.5 55490 tcp http open Incapsula CDN httpd
  5830. 192.230.80.5 57778 tcp http open Incapsula CDN httpd
  5831. 192.230.80.5 57779 tcp http open Incapsula CDN httpd
  5832. 192.230.80.5 57780 tcp http open Incapsula CDN httpd
  5833. 192.230.80.5 57781 tcp http open Incapsula CDN httpd
  5834. 192.230.80.5 57782 tcp http open Incapsula CDN httpd
  5835. 192.230.80.5 57783 tcp http open Incapsula CDN httpd
  5836. 192.230.80.5 57784 tcp http open Incapsula CDN httpd
  5837. 192.230.80.5 57785 tcp http open Incapsula CDN httpd
  5838. 192.230.80.5 57786 tcp http open Incapsula CDN httpd
  5839. 192.230.80.5 57787 tcp http open Incapsula CDN httpd
  5840. 192.230.80.5 57788 tcp http open Incapsula CDN httpd
  5841. 192.230.80.5 58443 tcp ssl/http open Incapsula CDN httpd
  5842. 192.230.80.5 58585 tcp http open Incapsula CDN httpd
  5843. 192.230.80.5 59012 tcp http open Incapsula CDN httpd
  5844. 192.230.80.5 59443 tcp ssl/http open Incapsula CDN httpd
  5845. 192.230.80.5 60443 tcp ssl/http open Incapsula CDN httpd
  5846. 192.230.80.5 62080 tcp http open Incapsula CDN httpd
  5847. 192.230.80.5 62237 tcp ssl/http open Incapsula CDN httpd
  5848. 192.230.80.5 62443 tcp ssl/http open Incapsula CDN httpd
  5849. 192.230.80.5 63443 tcp ssl/http open Incapsula CDN httpd
  5850. 192.230.80.5 64477 tcp ssl/http open Incapsula CDN httpd
  5851. 192.230.80.5 64671 tcp ssl/http open Incapsula CDN httpd
  5852. 199.83.128.5 53 tcp domain open
  5853. 199.83.128.5 53 udp domain unknown
  5854. 199.83.128.5 67 udp dhcps unknown
  5855. 199.83.128.5 68 udp dhcpc unknown
  5856. 199.83.128.5 69 udp tftp unknown
  5857. 199.83.128.5 80 tcp http open
  5858. 199.83.128.5 81 tcp hosts2-ns open
  5859. 199.83.128.5 85 tcp mit-ml-dev open
  5860. 199.83.128.5 88 tcp kerberos-sec open
  5861. 199.83.128.5 88 udp kerberos-sec unknown
  5862. 199.83.128.5 123 udp ntp unknown
  5863. 199.83.128.5 139 udp netbios-ssn unknown
  5864. 199.83.128.5 161 udp snmp unknown
  5865. 199.83.128.5 162 udp snmptrap unknown
  5866. 199.83.128.5 389 tcp ldap open
  5867. 199.83.128.5 389 udp ldap unknown
  5868. 199.83.128.5 443 tcp https open
  5869. 199.83.128.5 444 tcp snpp open
  5870. 199.83.128.5 446 tcp ddm-rdb open
  5871. 199.83.128.5 520 udp route unknown
  5872. 199.83.128.5 587 tcp submission open
  5873. 199.83.128.5 631 tcp ipp open
  5874. 199.83.128.5 888 tcp accessbuilder open
  5875. 199.83.128.5 995 tcp pop3s open
  5876. 199.83.128.5 998 tcp busboy open
  5877. 199.83.128.5 999 tcp garcon open
  5878. 199.83.128.5 1000 tcp cadlock open
  5879. 199.83.128.5 1024 tcp kdm open
  5880. 199.83.128.5 1234 tcp hotline open
  5881. 199.83.128.5 1433 tcp ms-sql-s open
  5882. 199.83.128.5 1494 tcp citrix-ica open
  5883. 199.83.128.5 2000 tcp cisco-sccp open
  5884. 199.83.128.5 2001 tcp dc open
  5885. 199.83.128.5 2049 tcp nfs open
  5886. 199.83.128.5 2049 udp nfs unknown
  5887. 199.83.128.5 2067 tcp dlswpn open
  5888. 199.83.128.5 2100 tcp amiganetfs open
  5889. 199.83.128.5 2222 tcp ethernetip-1 open
  5890. 199.83.128.5 2598 tcp citriximaclient open
  5891. 199.83.128.5 3000 tcp ppp open
  5892. 199.83.128.5 3050 tcp gds_db open
  5893. 199.83.128.5 3057 tcp goahead-fldup open
  5894. 199.83.128.5 3299 tcp saprouter open
  5895. 199.83.128.5 3306 tcp mysql open
  5896. 199.83.128.5 3333 tcp dec-notes open
  5897. 199.83.128.5 3389 tcp ms-wbt-server open
  5898. 199.83.128.5 3790 tcp quickbooksrds open
  5899. 199.83.128.5 4000 tcp remoteanything open
  5900. 199.83.128.5 4444 tcp krb524 open
  5901. 199.83.128.5 4445 tcp upnotifyp open
  5902. 199.83.128.5 5000 tcp upnp open
  5903. 199.83.128.5 5009 tcp airport-admin open
  5904. 199.83.128.5 5060 tcp sip open
  5905. 199.83.128.5 5227 tcp perfd open
  5906. 199.83.128.5 5247 tcp capwap-data open
  5907. 199.83.128.5 5250 tcp soagateway open
  5908. 199.83.128.5 5555 tcp freeciv open
  5909. 199.83.128.5 5900 tcp vnc open
  5910. 199.83.128.5 5901 tcp vnc-1 open
  5911. 199.83.128.5 5902 tcp vnc-2 open
  5912. 199.83.128.5 5903 tcp vnc-3 open
  5913. 199.83.128.5 5904 tcp unknown open
  5914. 199.83.128.5 5905 tcp unknown open
  5915. 199.83.128.5 5906 tcp unknown open
  5916. 199.83.128.5 5907 tcp unknown open
  5917. 199.83.128.5 5908 tcp unknown open
  5918. 199.83.128.5 5909 tcp unknown open
  5919. 199.83.128.5 5910 tcp cm open
  5920. 199.83.128.5 5920 tcp unknown open
  5921. 199.83.128.5 5984 tcp couchdb open
  5922. 199.83.128.5 5985 tcp wsman open
  5923. 199.83.128.5 5986 tcp wsmans open
  5924. 199.83.128.5 5999 tcp ncd-conf open
  5925. 199.83.128.5 6000 tcp x11 open
  5926. 199.83.128.5 6060 tcp x11 open
  5927. 199.83.128.5 6161 tcp patrol-ism open
  5928. 199.83.128.5 6379 tcp redis open
  5929. 199.83.128.5 6789 tcp ibm-db2-admin open
  5930. 199.83.128.5 7000 tcp afs3-fileserver open
  5931. 199.83.128.5 7001 tcp afs3-callback open
  5932. 199.83.128.5 7021 tcp dpserveadmin open
  5933. 199.83.128.5 7071 tcp iwg1 open
  5934. 199.83.128.5 7080 tcp empowerid open
  5935. 199.83.128.5 7443 tcp oracleas-https open
  5936. 199.83.128.5 7777 tcp cbt open
  5937. 199.83.128.5 7778 tcp interwise open
  5938. 199.83.128.5 8000 tcp http-alt open
  5939. 199.83.128.5 8001 tcp vcom-tunnel open
  5940. 199.83.128.5 8008 tcp http open
  5941. 199.83.128.5 8014 tcp unknown open
  5942. 199.83.128.5 8020 tcp intu-ec-svcdisc open
  5943. 199.83.128.5 8023 tcp unknown open
  5944. 199.83.128.5 8028 tcp open
  5945. 199.83.128.5 8030 tcp open
  5946. 199.83.128.5 8050 tcp unknown open
  5947. 199.83.128.5 8051 tcp rocrail open
  5948. 199.83.128.5 8080 tcp http-proxy open
  5949. 199.83.128.5 8081 tcp blackice-icecap open
  5950. 199.83.128.5 8082 tcp blackice-alerts open
  5951. 199.83.128.5 8085 tcp unknown open
  5952. 199.83.128.5 8086 tcp d-s-n open
  5953. 199.83.128.5 8087 tcp simplifymedia open
  5954. 199.83.128.5 8088 tcp radan-http open
  5955. 199.83.128.5 8090 tcp opsmessaging open
  5956. 199.83.128.5 8091 tcp jamlink open
  5957. 199.83.128.5 8095 tcp unknown open
  5958. 199.83.128.5 8101 tcp ldoms-migr open
  5959. 199.83.128.5 8222 tcp unknown open
  5960. 199.83.128.5 8333 tcp bitcoin open
  5961. 199.83.128.5 8443 tcp https-alt open
  5962. 199.83.128.5 8444 tcp pcsync-http open
  5963. 199.83.128.5 8445 tcp copy open
  5964. 199.83.128.5 8503 tcp lsp-self-ping open
  5965. 199.83.128.5 8686 tcp sun-as-jmxrmi open
  5966. 199.83.128.5 8787 tcp msgsrvr open
  5967. 199.83.128.5 8800 tcp sunwebadmin open
  5968. 199.83.128.5 8812 tcp open
  5969. 199.83.128.5 8834 tcp nessus-xmlrpc open
  5970. 199.83.128.5 8880 tcp cddbp-alt open
  5971. 199.83.128.5 8888 tcp sun-answerbook open
  5972. 199.83.128.5 8889 tcp ddi-tcp-2 open
  5973. 199.83.128.5 8890 tcp ddi-tcp-3 open
  5974. 199.83.128.5 8899 tcp ospf-lite open
  5975. 199.83.128.5 9000 tcp cslistener open
  5976. 199.83.128.5 9001 tcp tor-orport open
  5977. 199.83.128.5 9002 tcp dynamid open
  5978. 199.83.128.5 9003 tcp unknown open
  5979. 199.83.128.5 9004 tcp unknown open
  5980. 199.83.128.5 9005 tcp golem open
  5981. 199.83.128.5 9010 tcp sdr open
  5982. 199.83.128.5 9050 tcp tor-socks open
  5983. 199.83.128.5 9080 tcp glrpc open
  5984. 199.83.128.5 9081 tcp cisco-aqos open
  5985. 199.83.128.5 9084 tcp aurora open
  5986. 199.83.128.5 9090 tcp zeus-admin open
  5987. 199.83.128.5 9099 tcp unknown open
  5988. 199.83.128.5 9100 tcp jetdirect open
  5989. 199.83.128.5 9111 tcp dragonidsconsole open
  5990. 199.83.128.5 9200 tcp wap-wsp open
  5991. 199.83.128.5 9300 tcp vrace open
  5992. 199.83.128.5 9500 tcp ismserver open
  5993. 199.83.128.5 9711 tcp open
  5994. 199.83.128.5 9991 tcp issa open
  5995. 199.83.128.5 9999 tcp abyss open
  5996. 199.83.128.5 10000 tcp snet-sensor-mgmt open
  5997. 199.83.128.5 10001 tcp scp-config open
  5998. 199.83.128.5 10008 tcp octopus open
  5999. 199.83.128.5 10443 tcp unknown open
  6000. 199.83.128.5 12174 tcp unknown open
  6001. 199.83.128.5 12203 tcp open
  6002. 199.83.128.5 12221 tcp open
  6003. 199.83.128.5 12345 tcp netbus open
  6004. 199.83.128.5 12397 tcp open
  6005. 199.83.128.5 12401 tcp open
  6006. 199.83.128.5 14330 tcp open
  6007. 199.83.128.5 16000 tcp fmsas open
  6008. 199.83.128.5 20000 tcp dnp open
  6009. 199.83.128.5 25000 tcp icl-twobase1 open
  6010. 199.83.128.5 30000 tcp ndmps open
  6011. 199.83.128.5 44334 tcp tinyfw open
  6012. 199.83.128.5 50000 tcp ibm-db2 open
  6013. 199.83.128.5 50001 tcp unknown open
  6014. 199.83.128.5 50050 tcp unknown open
  6015. #######################################################################################################################################
  6016. ---------------------------------------------------------------------------------------------------------------------------------------
  6017. + Target IP: 138.128.160.2
  6018. + Target Hostname: 138.128.160.2
  6019. + Target Port: 443
  6020. ---------------------------------------------------------------------------------------------------------------------------------------
  6021. + SSL Info: Subject: /CN=abaad.sd
  6022. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  6023. Issuer: /CN=abaad.sd
  6024. + Start Time: 2019-05-18 07:18:25 (GMT-4)
  6025. ---------------------------------------------------------------------------------------------------------------------------------------
  6026. + Server: Apache
  6027. + The anti-clickjacking X-Frame-Options header is not present.
  6028. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  6029. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  6030. + The site uses SSL and Expect-CT header is not present.
  6031. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  6032. + No CGI Directories found (use '-C all' to force check all possible dirs)
  6033. + Hostname '138.128.160.2' does not match certificate's names: abaad.sd
  6034. + Web Server returns a valid response with junk HTTP methods, this may cause false positives.
  6035. + OSVDB-877: HTTP TRACE method is active, suggesting the host is vulnerable to XST
  6036. + /webmail/blank.html: IlohaMail 0.8.10 contains an XSS vulnerability. Previous versions contain other non-descript vulnerabilities.
  6037. + /securecontrolpanel/: Web Server Control Panel
  6038. + /webmail/: Web based mail package installed.
  6039. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  6040. + OSVDB-2117: /cpanel/: Web-based control panel
  6041. + OSVDB-3268: /css/: Directory indexing found.
  6042. + OSVDB-3092: /css/: This might be interesting...
  6043. + OSVDB-3092: /demo/: This might be interesting...
  6044. + Server may leak inodes via ETags, header found with file /img-sys/, inode: 66588330, size: 0, mtime: Tue Jan 19 21:08:44 2016
  6045. + OSVDB-3092: /img-sys/: Default image directory should not allow directory listing.
  6046. + OSVDB-3093: /webmail/lib/emailreader_execute_on_each_page.inc.php: This might be interesting... has been seen in web logs from an unknown scanner.
  6047. + OSVDB-3268: /images/: Directory indexing found.
  6048. + OSVDB-3268: /style/: Directory indexing found.
  6049. + /controlpanel/: Admin login page/section found.
  6050. + 7915 requests: 0 error(s) and 22 item(s) reported on remote host
  6051. + End Time: 2019-05-18 07:57:00 (GMT-4) (2315 seconds)
  6052. ---------------------------------------------------------------------------------------------------------------------------------------
  6053. #######################################################################################################################################
  6054. ---------------------------------------------------------------------------------------------------------------------------------------
  6055. + Target IP: 138.128.160.2
  6056. + Target Hostname: www.audit.gov.sd
  6057. + Target Port: 80
  6058. + Start Time: 2019-05-18 07:08:12 (GMT-4)
  6059. ---------------------------------------------------------------------------------------------------------------------------------------
  6060. + Server: Apache
  6061. + Cookie PHPSESSID created without the httponly flag
  6062. + Cookie mltlngg_language created without the httponly flag
  6063. + Retrieved x-powered-by header: PHP/5.6.40
  6064. + The anti-clickjacking X-Frame-Options header is not present.
  6065. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  6066. + Uncommon header 'x-redirect-by' found, with contents: WordPress
  6067. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  6068. + Root page / redirects to: http://www.audit.gov.sd/?lang=ar
  6069. + Cookie icwp-wpsf created without the httponly flag
  6070. + Server may leak inodes via ETags, header found with file /robots.txt, inode: 113500878, size: 1307, mtime: Mon Aug 6 03:22:14 2018
  6071. + "robots.txt" contains 24 entries which should be manually viewed.
  6072. + /audit.zip: Potentially interesting archive/cert file found.
  6073. + OSVDB-877: HTTP TRACE method is active, suggesting the host is vulnerable to XST
  6074. + /webmail/blank.html: IlohaMail 0.8.10 contains an XSS vulnerability. Previous versions contain other non-descript vulnerabilities.
  6075. + /securecontrolpanel/: Web Server Control Panel
  6076. + /webmail/: Web based mail package installed.
  6077. + Uncommon header 'link' found, with contents: <http://www.audit.gov.sd?lang=ar%2Findex.php&rest_route=/>; rel="https://api.w.org/"
  6078. + /cgi-sys/Count.cgi: This may allow attackers to execute arbitrary commands on the server
  6079. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  6080. + OSVDB-2117: /cpanel/: Web-based control panel
  6081. + OSVDB-3092: /img-sys/: Default image directory should not allow directory listing.
  6082. + OSVDB-3093: /webmail/lib/emailreader_execute_on_each_page.inc.php: This might be interesting... has been seen in web logs from an unknown scanner.
  6083. + /wp-links-opml.php: This WordPress script reveals the installed version.
  6084. + OSVDB-3092: /license.txt: License file found may identify site software.
  6085. + /controlpanel/: Admin login page/section found.
  6086. + Cookie wordpress_test_cookie created without the httponly flag
  6087. + /wp-login.php: Wordpress login found
  6088. + 26597 requests: 0 error(s) and 26 item(s) reported on remote host
  6089. + End Time: 2019-05-18 08:22:05 (GMT-4) (4433 seconds)
  6090. ---------------------------------------------------------------------------------------------------------------------------------------
  6091. #######################################################################################################################################
  6092. [+] URL: http://www.audit.gov.sd/
  6093. [+] Effective URL: http://www.audit.gov.sd/?lang=ar
  6094. [+] Started: Sat May 18 06:26:16 2019
  6095.  
  6096. Interesting Finding(s):
  6097.  
  6098. [+] http://www.audit.gov.sd/?lang=ar
  6099. | Interesting Entries:
  6100. | - Server: Apache
  6101. | - X-Powered-By: PHP/5.6.40
  6102. | - Referrer-Policy: unsafe-url
  6103. | Found By: Headers (Passive Detection)
  6104. | Confidence: 100%
  6105.  
  6106. [+] http://www.audit.gov.sd/robots.txt
  6107. | Found By: Robots Txt (Aggressive Detection)
  6108. | Confidence: 100%
  6109.  
  6110. [+] http://www.audit.gov.sd/xmlrpc.php
  6111. | Found By: Direct Access (Aggressive Detection)
  6112. | Confidence: 100%
  6113. | References:
  6114. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  6115. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  6116. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  6117. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  6118. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  6119.  
  6120. [+] http://www.audit.gov.sd/readme.html
  6121. | Found By: Direct Access (Aggressive Detection)
  6122. | Confidence: 100%
  6123.  
  6124. [+] http://www.audit.gov.sd/wp-cron.php
  6125. | Found By: Direct Access (Aggressive Detection)
  6126. | Confidence: 60%
  6127. | References:
  6128. | - https://www.iplocation.net/defend-wordpress-from-ddos
  6129. | - https://github.com/wpscanteam/wpscan/issues/1299
  6130.  
  6131. [+] WordPress version 5.1.1 identified (Latest, released on 2019-03-13).
  6132. | Detected By: Rss Generator (Passive Detection)
  6133. | - http://www.audit.gov.sd/?feed=rss2&lang=ar, <generator>https://wordpress.org/?v=5.1.1</generator>
  6134. | Confirmed By: Emoji Settings (Passive Detection)
  6135. | - http://www.audit.gov.sd/?lang=ar, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=5.1.1'
  6136.  
  6137. [+] WordPress theme in use: silver
  6138. | Location: http://www.audit.gov.sd/wp-content/themes/silver/
  6139. | Style URL: http://www.audit.gov.sd/wp-content/plugins/wp-spry-menu/themes/silver/style.css?ver=1.5.2
  6140. |
  6141. | Detected By: Css Style (Passive Detection)
  6142. |
  6143. | The version could not be determined.
  6144.  
  6145. [+] Enumerating All Plugins (via Passive Methods)
  6146. [+] Checking Plugin Versions (via Passive and Aggressive Methods)
  6147.  
  6148. [i] Plugin(s) Identified:
  6149.  
  6150. [+] ads-wp-site-count
  6151. | Location: http://www.audit.gov.sd/wp-content/plugins/ads-wp-site-count/
  6152. | Latest Version: 2.5 (up to date)
  6153. | Last Updated: 2019-03-08T15:47:00.000Z
  6154. |
  6155. | Detected By: Urls In Homepage (Passive Detection)
  6156. |
  6157. | Version: 2.5 (100% confidence)
  6158. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6159. | - http://www.audit.gov.sd/wp-content/plugins/ads-wp-site-count/readme.txt
  6160. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  6161. | - http://www.audit.gov.sd/wp-content/plugins/ads-wp-site-count/readme.txt
  6162.  
  6163. [+] all-in-one-event-calendar
  6164. | Location: http://www.audit.gov.sd/wp-content/plugins/all-in-one-event-calendar/
  6165. | Last Updated: 2019-05-09T18:55:00.000Z
  6166. | [!] The version is out of date, the latest version is 2.5.40
  6167. |
  6168. | Detected By: Urls In Homepage (Passive Detection)
  6169. |
  6170. | Version: 2.5.39 (100% confidence)
  6171. | Detected By: Query Parameter (Passive Detection)
  6172. | - http://www.audit.gov.sd/wp-content/plugins/all-in-one-event-calendar/public/themes-ai1ec/vortex/css/ai1ec_parsed_css.css?ver=2.5.39
  6173. | Confirmed By:
  6174. | Readme - Stable Tag (Aggressive Detection)
  6175. | - http://www.audit.gov.sd/wp-content/plugins/all-in-one-event-calendar/readme.txt
  6176. | Translation File (Aggressive Detection)
  6177. | - http://www.audit.gov.sd/wp-content/plugins/all-in-one-event-calendar/language/all-in-one-event-calendar.po, Match: 'n: All-in-One Event Calendar by Time.ly 2.5.39'
  6178.  
  6179. [+] awesome-weather
  6180. | Location: http://www.audit.gov.sd/wp-content/plugins/awesome-weather/
  6181. | Latest Version: 2.0 (up to date)
  6182. | Last Updated: 2019-05-06T12:58:00.000Z
  6183. |
  6184. | Detected By: Urls In Homepage (Passive Detection)
  6185. |
  6186. | Version: 2.0 (50% confidence)
  6187. | Detected By: Readme - ChangeLog Section (Aggressive Detection)
  6188. | - http://www.audit.gov.sd/wp-content/plugins/awesome-weather/readme.txt
  6189.  
  6190. [+] contact-form-7
  6191. | Location: http://www.audit.gov.sd/wp-content/plugins/contact-form-7/
  6192. | Latest Version: 5.1.1 (up to date)
  6193. | Last Updated: 2018-12-18T18:05:00.000Z
  6194. |
  6195. | Detected By: Urls In Homepage (Passive Detection)
  6196. |
  6197. | Version: 5.1.1 (100% confidence)
  6198. | Detected By: Query Parameter (Passive Detection)
  6199. | - http://www.audit.gov.sd/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.1.1
  6200. | - http://www.audit.gov.sd/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.1
  6201. | Confirmed By:
  6202. | Readme - Stable Tag (Aggressive Detection)
  6203. | - http://www.audit.gov.sd/wp-content/plugins/contact-form-7/readme.txt
  6204. | Readme - ChangeLog Section (Aggressive Detection)
  6205. | - http://www.audit.gov.sd/wp-content/plugins/contact-form-7/readme.txt
  6206.  
  6207. [+] easy-weather-widget
  6208. | Location: http://www.audit.gov.sd/wp-content/plugins/easy-weather-widget/
  6209. | Latest Version: 3.2.5 (up to date)
  6210. | Last Updated: 2017-12-30T02:11:00.000Z
  6211. |
  6212. | Detected By: Urls In Homepage (Passive Detection)
  6213. |
  6214. | Version: 3.2.5 (100% confidence)
  6215. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6216. | - http://www.audit.gov.sd/wp-content/plugins/easy-weather-widget/readme.txt
  6217. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  6218. | - http://www.audit.gov.sd/wp-content/plugins/easy-weather-widget/readme.txt
  6219.  
  6220. [+] everest-forms
  6221. | Location: http://www.audit.gov.sd/wp-content/plugins/everest-forms/
  6222. | Latest Version: 1.4.8 (up to date)
  6223. | Last Updated: 2019-04-23T07:12:00.000Z
  6224. |
  6225. | Detected By: Urls In Homepage (Passive Detection)
  6226. |
  6227. | Version: 1.4.8 (100% confidence)
  6228. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6229. | - http://www.audit.gov.sd/wp-content/plugins/everest-forms/readme.txt
  6230. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  6231. | - http://www.audit.gov.sd/wp-content/plugins/everest-forms/readme.txt
  6232.  
  6233. [+] jm-breaking-news
  6234. | Location: http://www.audit.gov.sd/wp-content/plugins/jm-breaking-news/
  6235. | Latest Version: 1.8.1 (up to date)
  6236. | Last Updated: 2017-11-14T00:24:00.000Z
  6237. |
  6238. | Detected By: Urls In Homepage (Passive Detection)
  6239. |
  6240. | Version: 1.8.1 (100% confidence)
  6241. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6242. | - http://www.audit.gov.sd/wp-content/plugins/jm-breaking-news/readme.txt
  6243. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  6244. | - http://www.audit.gov.sd/wp-content/plugins/jm-breaking-news/readme.txt
  6245.  
  6246. [+] job-manager
  6247. | Location: http://www.audit.gov.sd/wp-content/plugins/job-manager/
  6248. | Latest Version: 0.7.25 (up to date)
  6249. | Last Updated: 2015-08-25T22:44:00.000Z
  6250. |
  6251. | Detected By: Urls In Homepage (Passive Detection)
  6252. |
  6253. | [!] 1 vulnerability identified:
  6254. |
  6255. | [!] Title: Job Manager <= 0.7.25 - Insecure Direct Object Reference
  6256. | References:
  6257. | - https://wpvulndb.com/vulnerabilities/8167
  6258. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6668
  6259. | - https://vagmour.eu/cve-2015-6668-cv-filename-disclosure-on-job-manager-wordpress-plugin/
  6260. |
  6261. | Version: 7.2.5 (80% confidence)
  6262. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6263. | - http://www.audit.gov.sd/wp-content/plugins/job-manager/readme.txt
  6264.  
  6265. [+] multilanguage
  6266. | Location: http://www.audit.gov.sd/wp-content/plugins/multilanguage/
  6267. | Latest Version: 1.3.3 (up to date)
  6268. | Last Updated: 2019-05-02T11:09:00.000Z
  6269. |
  6270. | Detected By: Urls In Homepage (Passive Detection)
  6271. |
  6272. | Version: 1.3.3 (100% confidence)
  6273. | Detected By: Query Parameter (Passive Detection)
  6274. | - http://www.audit.gov.sd/wp-content/plugins/multilanguage/css/style.css?ver=1.3.3
  6275. | Confirmed By:
  6276. | Readme - Stable Tag (Aggressive Detection)
  6277. | - http://www.audit.gov.sd/wp-content/plugins/multilanguage/readme.txt
  6278. | Readme - ChangeLog Section (Aggressive Detection)
  6279. | - http://www.audit.gov.sd/wp-content/plugins/multilanguage/readme.txt
  6280.  
  6281. [+] page-visit-counter
  6282. | Location: http://www.audit.gov.sd/wp-content/plugins/page-visit-counter/
  6283. | Latest Version: 5.2 (up to date)
  6284. | Last Updated: 2019-04-05T06:10:00.000Z
  6285. |
  6286. | Detected By: Urls In Homepage (Passive Detection)
  6287. |
  6288. | Version: 5.2 (100% confidence)
  6289. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6290. | - http://www.audit.gov.sd/wp-content/plugins/page-visit-counter/README.txt
  6291. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  6292. | - http://www.audit.gov.sd/wp-content/plugins/page-visit-counter/README.txt
  6293.  
  6294. [+] sassy-social-share
  6295. | Location: http://www.audit.gov.sd/wp-content/plugins/sassy-social-share/
  6296. | Last Updated: 2019-05-15T11:45:00.000Z
  6297. | [!] The version is out of date, the latest version is 3.2.24
  6298. |
  6299. | Detected By: Urls In Homepage (Passive Detection)
  6300. |
  6301. | Version: 3.2.22 (100% confidence)
  6302. | Detected By: Query Parameter (Passive Detection)
  6303. | - http://www.audit.gov.sd/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css?ver=3.2.22
  6304. | - http://www.audit.gov.sd/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js?ver=3.2.22
  6305. | Confirmed By:
  6306. | Readme - Stable Tag (Aggressive Detection)
  6307. | - http://www.audit.gov.sd/wp-content/plugins/sassy-social-share/readme.txt
  6308. | Readme - ChangeLog Section (Aggressive Detection)
  6309. | - http://www.audit.gov.sd/wp-content/plugins/sassy-social-share/readme.txt
  6310.  
  6311. [+] shortcodes-ultimate
  6312. | Location: http://www.audit.gov.sd/wp-content/plugins/shortcodes-ultimate/
  6313. | Latest Version: 5.3.0 (up to date)
  6314. | Last Updated: 2019-05-07T21:05:00.000Z
  6315. |
  6316. | Detected By: Urls In Homepage (Passive Detection)
  6317. |
  6318. | Version: 5.3.0 (50% confidence)
  6319. | Detected By: Readme - ChangeLog Section (Aggressive Detection)
  6320. | - http://www.audit.gov.sd/wp-content/plugins/shortcodes-ultimate/readme.txt
  6321.  
  6322. [+] wp-advanced-pdf
  6323. | Location: http://www.audit.gov.sd/wp-content/plugins/wp-advanced-pdf/
  6324. | Latest Version: 1.1.6 (up to date)
  6325. | Last Updated: 2018-09-07T10:42:00.000Z
  6326. |
  6327. | Detected By: Urls In Homepage (Passive Detection)
  6328. |
  6329. | Version: 1.1.6 (100% confidence)
  6330. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6331. | - http://www.audit.gov.sd/wp-content/plugins/wp-advanced-pdf/readme.txt
  6332. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  6333. | - http://www.audit.gov.sd/wp-content/plugins/wp-advanced-pdf/readme.txt
  6334.  
  6335. [+] wp-spry-menu
  6336. | Location: http://www.audit.gov.sd/wp-content/plugins/wp-spry-menu/
  6337. | Latest Version: 1.5.2 (up to date)
  6338. | Last Updated: 2014-08-10T19:04:00.000Z
  6339. |
  6340. | Detected By: Urls In Homepage (Passive Detection)
  6341. |
  6342. | Version: 1.5.2 (100% confidence)
  6343. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6344. | - http://www.audit.gov.sd/wp-content/plugins/wp-spry-menu/readme.txt
  6345. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  6346. | - http://www.audit.gov.sd/wp-content/plugins/wp-spry-menu/readme.txt
  6347.  
  6348. [+] wp-symposium-toolbar
  6349. | Location: http://www.audit.gov.sd/wp-content/plugins/wp-symposium-toolbar/
  6350. | Latest Version: 0.33.0 (up to date)
  6351. | Last Updated: 2015-09-21T17:11:00.000Z
  6352. |
  6353. | Detected By: Urls In Homepage (Passive Detection)
  6354. |
  6355. | Version: 0.33.0 (80% confidence)
  6356. | Detected By: Readme - Stable Tag (Aggressive Detection)
  6357. | - http://www.audit.gov.sd/wp-content/plugins/wp-symposium-toolbar/readme.txt
  6358.  
  6359. [+] Enumerating Config Backups (via Passive and Aggressive Methods)
  6360. Checking Config Backups - Time: 00:00:00 <=============> (21 / 21) 100.00% Time: 00:00:00
  6361.  
  6362. [i] No Config Backups Found.
  6363.  
  6364.  
  6365. [+] Finished: Sat May 18 06:27:39 2019
  6366. [+] Requests Done: 59
  6367. [+] Cached Requests: 33
  6368. [+] Data Sent: 19.042 KB
  6369. [+] Data Received: 437.671 KB
  6370. [+] Memory used: 188.113 MB
  6371. [+] Elapsed time: 00:01:22
  6372. #######################################################################################################################################
  6373. [+] URL: http://www.audit.gov.sd/
  6374. [+] Effective URL: http://www.audit.gov.sd/?lang=ar
  6375. [+] Started: Sat May 18 06:26:05 2019
  6376.  
  6377. Interesting Finding(s):
  6378.  
  6379. [+] http://www.audit.gov.sd/?lang=ar
  6380. | Interesting Entries:
  6381. | - Server: Apache
  6382. | - X-Powered-By: PHP/5.6.40
  6383. | - Referrer-Policy: unsafe-url
  6384. | Found By: Headers (Passive Detection)
  6385. | Confidence: 100%
  6386.  
  6387. [+] http://www.audit.gov.sd/robots.txt
  6388. | Found By: Robots Txt (Aggressive Detection)
  6389. | Confidence: 100%
  6390.  
  6391. [+] http://www.audit.gov.sd/xmlrpc.php
  6392. | Found By: Direct Access (Aggressive Detection)
  6393. | Confidence: 100%
  6394. | References:
  6395. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  6396. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  6397. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  6398. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  6399. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  6400.  
  6401. [+] http://www.audit.gov.sd/readme.html
  6402. | Found By: Direct Access (Aggressive Detection)
  6403. | Confidence: 100%
  6404.  
  6405. [+] http://www.audit.gov.sd/wp-cron.php
  6406. | Found By: Direct Access (Aggressive Detection)
  6407. | Confidence: 60%
  6408. | References:
  6409. | - https://www.iplocation.net/defend-wordpress-from-ddos
  6410. | - https://github.com/wpscanteam/wpscan/issues/1299
  6411.  
  6412. [+] WordPress version 5.1.1 identified (Latest, released on 2019-03-13).
  6413. | Detected By: Rss Generator (Passive Detection)
  6414. | - http://www.audit.gov.sd/?feed=rss2&lang=ar, <generator>https://wordpress.org/?v=5.1.1</generator>
  6415. | Confirmed By: Emoji Settings (Passive Detection)
  6416. | - http://www.audit.gov.sd/?lang=ar, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=5.1.1'
  6417.  
  6418. [+] WordPress theme in use: silver
  6419. | Location: http://www.audit.gov.sd/wp-content/themes/silver/
  6420. | Style URL: http://www.audit.gov.sd/wp-content/plugins/wp-spry-menu/themes/silver/style.css?ver=1.5.2
  6421. |
  6422. | Detected By: Css Style (Passive Detection)
  6423. |
  6424. | The version could not be determined.
  6425.  
  6426. [+] Enumerating Users (via Passive and Aggressive Methods)
  6427. Brute Forcing Author IDs - Time: 00:00:47 <==> (10 / 10) 100.00% Time: 00:00:47
  6428.  
  6429. [i] User(s) Identified:
  6430.  
  6431. [+] audit
  6432. | Detected By: Author Posts - Display Name (Passive Detection)
  6433. | Confirmed By: Rss Generator (Passive Detection)
  6434.  
  6435.  
  6436. [+] Finished: Sat May 18 06:28:05 2019
  6437. [+] Requests Done: 77
  6438. [+] Cached Requests: 5
  6439. [+] Data Sent: 24.342 KB
  6440. [+] Data Received: 15.841 MB
  6441. [+] Memory used: 96.855 MB
  6442. [+] Elapsed time: 00:01:59
  6443. #######################################################################################################################################
  6444. [+] URL: http://www.audit.gov.sd/?lang=ar/
  6445. [+] Started: Sat May 18 06:37:25 2019
  6446.  
  6447. Interesting Finding(s):
  6448.  
  6449. [+] http://www.audit.gov.sd/?lang=ar/
  6450. | Interesting Entries:
  6451. | - Server: Apache
  6452. | - X-Powered-By: PHP/5.6.40
  6453. | - Referrer-Policy: unsafe-url
  6454. | Found By: Headers (Passive Detection)
  6455. | Confidence: 100%
  6456.  
  6457. [+] http://www.audit.gov.sd/robots.txt
  6458. | Found By: Robots Txt (Aggressive Detection)
  6459. | Confidence: 100%
  6460.  
  6461. [+] http://www.audit.gov.sd/readme.html
  6462. | Found By: Direct Access (Aggressive Detection)
  6463. | Confidence: 100%
  6464.  
  6465. [+] http://www.audit.gov.sd/wp-cron.php
  6466. | Found By: Direct Access (Aggressive Detection)
  6467. | Confidence: 60%
  6468. | References:
  6469. | - https://www.iplocation.net/defend-wordpress-from-ddos
  6470. | - https://github.com/wpscanteam/wpscan/issues/1299
  6471.  
  6472. [+] WordPress version 5.1.1 identified (Latest, released on 2019-03-13).
  6473. | Detected By: Rss Generator (Passive Detection)
  6474. | - http://www.audit.gov.sd/?feed=rss2&lang=ar, <generator>https://wordpress.org/?v=5.1.1</generator>
  6475. | Confirmed By: Emoji Settings (Passive Detection)
  6476. | - http://www.audit.gov.sd/?lang=ar/, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=5.1.1'
  6477.  
  6478. [+] WordPress theme in use: silver
  6479. | Location: http://www.audit.gov.sd/wp-content/themes/silver/
  6480. | Style URL: http://www.audit.gov.sd/wp-content/plugins/wp-spry-menu/themes/silver/style.css?ver=1.5.2
  6481. |
  6482. | Detected By: Css Style (Passive Detection)
  6483. |
  6484. | The version could not be determined.
  6485.  
  6486. [+] Enumerating Users (via Passive and Aggressive Methods)
  6487. Brute Forcing Author IDs - Time: 00:00:43 <============> (10 / 10) 100.00% Time: 00:00:43
  6488.  
  6489. [i] User(s) Identified:
  6490.  
  6491. [+] audit
  6492. | Detected By: Author Posts - Display Name (Passive Detection)
  6493. | Confirmed By: Rss Generator (Passive Detection)
  6494.  
  6495.  
  6496. [+] Finished: Sat May 18 06:39:03 2019
  6497. [+] Requests Done: 64
  6498. [+] Cached Requests: 7
  6499. [+] Data Sent: 22.679 KB
  6500. [+] Data Received: 493.338 KB
  6501. [+] Memory used: 87.109 MB
  6502. [+] Elapsed time: 00:01:37
  6503. #######################################################################################################################################
  6504. [-] Date & Time: 18/05/2019 06:26:10
  6505. [I] Threads: 5
  6506. [-] Target: http://www.audit.gov.sd (138.128.160.2)
  6507. [I] Server: Apache
  6508. [I] X-Powered-By: PHP/5.6.40
  6509. [L] X-Frame-Options: Not Enforced
  6510. [I] Strict-Transport-Security: Not Enforced
  6511. [I] X-Content-Security-Policy: Not Enforced
  6512. [L] Robots.txt Found: http://www.audit.gov.sd/robots.txt
  6513. [I] CMS Detection: WordPress
  6514. [I] Wordpress Version: 5.1.1
  6515. [I] Wordpress Theme: colormag
  6516. [-] WordPress usernames identified:
  6517. [M] audit
  6518. [M] XML-RPC services are enabled
  6519. [I] Autocomplete Off Not Found: http://www.audit.gov.sd/wp-login.php
  6520. [-] Default WordPress Files:
  6521. [I] http://www.audit.gov.sd/license.txt
  6522. [I] http://www.audit.gov.sd/readme.html
  6523. [I] http://www.audit.gov.sd/wp-includes/ID3/license.commercial.txt
  6524. [I] http://www.audit.gov.sd/wp-includes/ID3/license.txt
  6525. [I] http://www.audit.gov.sd/wp-includes/ID3/readme.txt
  6526. [I] http://www.audit.gov.sd/wp-includes/images/crystal/license.txt
  6527. [I] http://www.audit.gov.sd/wp-includes/js/plupload/license.txt
  6528. [I] http://www.audit.gov.sd/wp-includes/js/swfupload/license.txt
  6529. [I] http://www.audit.gov.sd/wp-includes/js/tinymce/license.txt
  6530. [-] Searching Wordpress Plugins ...
  6531. [I] ads-wp-site-count v5.0
  6532. [I] all-in-one-event-calendar v2.5.39
  6533. [M] EDB-ID: 37075 "WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget-form.php?title' Cross-Site Scripting"
  6534. [M] EDB-ID: 37076 "WordPress Plugin All-in-One Event Calendar 1.4 - 'box_publish_button.php?button_value' Cross-Site Scripting"
  6535. [M] EDB-ID: 37077 "WordPress Plugin All-in-One Event Calendar 1.4 - 'save_successful.php?msg' Cross-Site Scripting"
  6536. [M] EDB-ID: 37078 "WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget.php' Multiple Cross-Site Scripting Vulnerabilities"
  6537. [I] awesome-weather
  6538. [I] contact-form-7 v5.1.1
  6539. [I] easy-weather-widget
  6540. [I] everest-forms v1.4.8
  6541. [I] jm-breaking-news v1.8.1
  6542. [I] job-manager v7.2.5
  6543. [I] multilanguage v1.3.3
  6544. [I] page-visit-counter
  6545. [I] sassy-social-share v3.2.22
  6546. [I] shortcodes-ultimate
  6547. [I] spider-event-calendar v1.5.62
  6548. [M] EDB-ID: 25723 "WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities"
  6549. [I] wp-advanced-pdf v1.1.6
  6550. [I] wp-spry-menu v1.5.2
  6551. [I] wp-symposium-toolbar v0.33.0
  6552. [I] Checking for Directory Listing Enabled ...
  6553. [L] http://www.audit.gov.sd/wp-admin/css
  6554. [L] http://www.audit.gov.sd/wp-admin/images
  6555. [L] http://www.audit.gov.sd/wp-admin/includes
  6556. [L] http://www.audit.gov.sd/wp-admin/js
  6557. [L] http://www.audit.gov.sd/wp-admin/maint
  6558. [L] http://www.audit.gov.sd/wp-includes
  6559. [L] http://www.audit.gov.sd/wp-includes/ID3
  6560. [L] http://www.audit.gov.sd/wp-includes/IXR
  6561. [L] http://www.audit.gov.sd/wp-includes/Requests
  6562. [L] http://www.audit.gov.sd/wp-includes/SimplePie
  6563. [L] http://www.audit.gov.sd/wp-includes/Text
  6564. [L] http://www.audit.gov.sd/wp-includes/blocks
  6565. [L] http://www.audit.gov.sd/wp-includes/certificates
  6566. [L] http://www.audit.gov.sd/wp-includes/css
  6567. [L] http://www.audit.gov.sd/wp-includes/customize
  6568. [L] http://www.audit.gov.sd/wp-includes/fonts
  6569. [L] http://www.audit.gov.sd/wp-includes/images
  6570. [L] http://www.audit.gov.sd/wp-includes/js
  6571. [L] http://www.audit.gov.sd/wp-includes/pomo
  6572. [L] http://www.audit.gov.sd/wp-includes/random_compat
  6573. [L] http://www.audit.gov.sd/wp-includes/rest-api
  6574. [L] http://www.audit.gov.sd/wp-includes/theme-compat
  6575. [L] http://www.audit.gov.sd/wp-includes/widgets
  6576. [L] http://www.audit.gov.sd/wp-content/plugins/all-in-one-event-calendar
  6577. [L] http://www.audit.gov.sd/wp-content/plugins/awesome-weather
  6578. [L] http://www.audit.gov.sd/wp-content/plugins/contact-form-7
  6579. [L] http://www.audit.gov.sd/wp-content/plugins/easy-weather-widget
  6580. [L] http://www.audit.gov.sd/wp-content/plugins/everest-forms
  6581. [L] http://www.audit.gov.sd/wp-content/plugins/jm-breaking-news
  6582. [L] http://www.audit.gov.sd/wp-content/plugins/job-manager
  6583. [L] http://www.audit.gov.sd/wp-content/plugins/multilanguage
  6584. [L] http://www.audit.gov.sd/wp-content/plugins/page-visit-counter
  6585. [L] http://www.audit.gov.sd/wp-content/plugins/shortcodes-ultimate
  6586. [L] http://www.audit.gov.sd/wp-content/plugins/spider-event-calendar
  6587. [L] http://www.audit.gov.sd/wp-content/plugins/wp-advanced-pdf
  6588. [L] http://www.audit.gov.sd/wp-content/plugins/wp-spry-menu
  6589. [L] http://www.audit.gov.sd/wp-content/plugins/wp-symposium-toolbar
  6590. [-] Date & Time: 18/05/2019 06:31:14
  6591. [-] Completed in: 0:05:03
  6592. #######################################################################################################################################
  6593. Anonymous JTSEC #OpSudan Full Recon #72
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement