Advertisement
Guest User

Anonymous JTSEC #OpJamalKhashoggi Full Recon #14

a guest
Nov 19th, 2018
3,704
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 112.52 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.dubai.ae ISP Emirates Telecommunications Corporation
  3. Continent Asia Flag
  4. AE
  5. Country United Arab Emirates Country Code AE
  6. Region Unknown Local time 19 Nov 2018 15:02 +04
  7. City Unknown Postal Code Unknown
  8. IP Address 213.42.85.37 Latitude 24
  9. Longitude 54
  10.  
  11. #######################################################################################################################################
  12. > www.dubai.ae
  13. Server: 194.187.251.67
  14. Address: 194.187.251.67#53
  15.  
  16. Non-authoritative answer:
  17. www.dubai.ae canonical name = dubai.ae.
  18. Name: dubai.ae
  19. Address: 213.42.85.37
  20. #######################################################################################################################################
  21. [i] Scanning Site: http://www.dubai.ae
  22.  
  23.  
  24.  
  25. B A S I C I N F O
  26. =======================================================================================================================================
  27.  
  28.  
  29. [+] Site Title:
  30. البوابة الرسمية لحكومة دبي
  31.  
  32. [+] IP address: 213.42.85.37
  33. [+] Web Server: Could Not Detect
  34. [+] CMS: Could Not Detect
  35. [+] Cloudflare: Not Detected
  36. [+] Robots File: Could NOT Find robots.txt!
  37.  
  38.  
  39.  
  40.  
  41. W H O I S L O O K U P
  42. =======================================================================================================================================
  43.  
  44. Domain Name: dubai.ae
  45. Registrar ID: Etisalat
  46. Registrar Name: Etisalat
  47. Status: ok
  48.  
  49. Registrant Contact ID: CX510059T
  50. Registrant Contact Name: Director ,Infrastructure Management Department
  51. Registrant Contact Email: Visit whois.aeda.ae for Web based WhoIs
  52. Registrant Contact Organisation: Smart Dubai Government Est.
  53.  
  54. Tech Contact ID: CX510061T
  55. Tech Contact Name: Network Section Manager
  56. Tech Contact Email: Visit whois.aeda.ae for Web based WhoIs
  57. Tech Contact Organisation: Smart Dubai Government Est.
  58.  
  59. Name Server: dxbans2.ecompany.ae
  60. Name Server: auhans1.ecompany.ae
  61. Name Server: dxbans1.ecompany.ae
  62. Name Server: auhans2.ecompany.ae
  63.  
  64.  
  65.  
  66.  
  67. G E O I P L O O K U P
  68. =======================================================================================================================================
  69.  
  70. [i] IP Address: 213.42.85.37
  71. [i] Country: AE
  72. [i] State: Dubai
  73. [i] City: Dubai
  74. [i] Latitude: 25.263901
  75. [i] Longitude: 55.308102
  76.  
  77.  
  78.  
  79.  
  80. H T T P H E A D E R S
  81. =======================================================================================================================================
  82.  
  83.  
  84. [i] HTTP/1.1 302 Found
  85. [i] Content-Type: text/html; charset=UTF-8
  86. [i] Location: http://www.dubai.ae/Pages/Index.aspx
  87. [i] SPRequestGuid: f4dda39e-f71d-7068-7475-42624141717d
  88. [i] request-id: f4dda39e-f71d-7068-7475-42624141717d
  89. [i] SPRequestDuration: 12
  90. [i] SPIisLatency: 0
  91. [i] MicrosoftSharePointTeamServices: 15.0.0.4653
  92. [i] Date: Mon, 19 Nov 2018 11:19:31 GMT
  93. [i] Content-Length: 159
  94. [i] Connection: close
  95. [i] HTTP/1.1 200 OK
  96. [i] Cache-Control: private, max-age=0
  97. [i] Content-Type: text/html; charset=utf-8
  98. [i] Expires: Sun, 04 Nov 2018 11:19:32 GMT
  99. [i] Last-Modified: Mon, 19 Nov 2018 11:19:32 GMT
  100. [i] SPRequestGuid: f4dda39e-273f-7068-7475-463e77f55213
  101. [i] request-id: f4dda39e-273f-7068-7475-463e77f55213
  102. [i] SPRequestDuration: 18
  103. [i] SPIisLatency: 0
  104. [i] MicrosoftSharePointTeamServices: 15.0.0.4653
  105. [i] Date: Mon, 19 Nov 2018 11:19:31 GMT
  106. [i] Content-Length: 3101
  107. [i] Connection: close
  108.  
  109.  
  110.  
  111.  
  112. D N S L O O K U P
  113. =======================================================================================================================================
  114.  
  115. dubai.ae. 599 IN A 213.42.85.37
  116. dubai.ae. 599 IN NS auhans1.ecompany.ae.
  117. dubai.ae. 599 IN NS dxbans2.ecompany.ae.
  118. dubai.ae. 599 IN NS ns1.dubaigov.ae.
  119. dubai.ae. 599 IN NS ns3.dubai.gov.ae.
  120. dubai.ae. 599 IN NS auhans2.ecompany.ae.
  121. dubai.ae. 599 IN NS dxbans1.ecompany.ae.
  122. dubai.ae. 599 IN MX 10 mailb.dubai.gov.ae.
  123. dubai.ae. 599 IN MX 10 maila.dubai.gov.ae.
  124. dubai.ae. 599 IN MX 20 mailc.dubai.gov.ae.
  125. dubai.ae. 599 IN TXT "v=spf1 mx include:dubai.gov.ae -all"
  126. dubai.ae. 4199 IN SOA ns1.dubaigov.ae. dgsysadmins.smartdubai.ae. 2012060703 900 180 1728000 600
  127.  
  128.  
  129.  
  130.  
  131. S U B N E T C A L C U L A T I O N
  132. =======================================================================================================================================
  133.  
  134. Address = 213.42.85.37
  135. Network = 213.42.85.37 / 32
  136. Netmask = 255.255.255.255
  137. Broadcast = not needed on Point-to-Point links
  138. Wildcard Mask = 0.0.0.0
  139. Hosts Bits = 0
  140. Max. Hosts = 1 (2^0 - 0)
  141. Host Range = { 213.42.85.37 - 213.42.85.37 }
  142.  
  143.  
  144.  
  145. N M A P P O R T S C A N
  146. =======================================================================================================================================
  147.  
  148.  
  149. Starting Nmap 7.40 ( https://nmap.org ) at 2018-11-19 11:19 UTC
  150. Nmap scan report for dubai.ae (213.42.85.37)
  151. Host is up (0.21s latency).
  152. rDNS record for 213.42.85.37: dghr.gov.ae
  153. PORT STATE SERVICE
  154. 21/tcp filtered ftp
  155. 22/tcp filtered ssh
  156. 23/tcp filtered telnet
  157. 80/tcp open http
  158. 110/tcp filtered pop3
  159. 143/tcp filtered imap
  160. 443/tcp filtered https
  161. 3389/tcp filtered ms-wbt-server
  162.  
  163. Nmap done: 1 IP address (1 host up) scanned in 4.10 seconds
  164.  
  165.  
  166.  
  167. S U B - D O M A I N F I N D E R
  168. =======================================================================================================================================
  169.  
  170.  
  171. [i] Total Subdomains Found : 27
  172.  
  173. [+] Subdomain: eservices.qa.dubai.ae
  174. [-] IP: 213.42.55.2
  175.  
  176. [+] Subdomain: epayment.qa.dubai.ae
  177. [-] IP: 213.42.49.216
  178.  
  179. [+] Subdomain: mpay.qa.dubai.ae
  180. [-] IP: 213.42.55.1
  181.  
  182. [+] Subdomain: dxbprotocolvisa.dubai.ae
  183. [-] IP: 213.42.54.59
  184.  
  185. [+] Subdomain: search.dubai.ae
  186. [-] IP: 213.42.56.162
  187.  
  188. [+] Subdomain: askdubai.dubai.ae
  189. [-] IP: 213.42.85.37
  190.  
  191. [+] Subdomain: epayment.si.dubai.ae
  192. [-] IP: 213.42.49.221
  193.  
  194. [+] Subdomain: mpay.si.dubai.ae
  195. [-] IP: 213.42.56.45
  196.  
  197. [+] Subdomain: happinessportal.dubai.ae
  198. [-] IP: 213.42.56.184
  199.  
  200. [+] Subdomain: mail.dubai.ae
  201. [-] IP: 213.42.49.220
  202.  
  203. [+] Subdomain: protocol.dubai.ae
  204. [-] IP: 213.42.54.195
  205.  
  206. [+] Subdomain: teams.protocol.dubai.ae
  207. [-] IP: 213.42.85.26
  208.  
  209. [+] Subdomain: ecomplain.dubai.ae
  210. [-] IP: 213.42.85.28
  211.  
  212. [+] Subdomain: ssosp.dubai.ae
  213. [-] IP: 213.42.48.23
  214.  
  215. [+] Subdomain: eservices.dubai.ae
  216. [-] IP: 213.42.56.163
  217.  
  218. [+] Subdomain: smartservices.dubai.ae
  219. [-] IP: 213.42.85.26
  220.  
  221. [+] Subdomain: cms.dubai.ae
  222. [-] IP: 213.42.56.165
  223.  
  224. [+] Subdomain: smartapps.dubai.ae
  225. [-] IP: 213.42.85.26
  226.  
  227. [+] Subdomain: protocolevents.dubai.ae
  228. [-] IP: 213.42.54.50
  229.  
  230. [+] Subdomain: epayment.dubai.ae
  231. [-] IP: 213.42.56.164
  232.  
  233. [+] Subdomain: esuggest.dubai.ae
  234. [-] IP: 213.42.85.28
  235.  
  236. [+] Subdomain: admin.esuggest.dubai.ae
  237. [-] IP: 213.42.85.28
  238.  
  239. [+] Subdomain: eservices.dev.dubai.ae
  240. [-] IP: 213.42.56.39
  241.  
  242. [+] Subdomain: egov.dubai.ae
  243. [-] IP: 213.42.56.162
  244.  
  245. [+] Subdomain: mpay.dubai.ae
  246. [-] IP: 213.42.56.169
  247.  
  248. [+] Subdomain: esurvey.dubai.ae
  249. [-] IP: 72.142.129.32
  250.  
  251. [+] Subdomain: smartcity.dubai.ae
  252. [-] IP: 213.42.85.26
  253.  
  254. #######################################################################################################################################
  255. Domain Name: dubai.ae
  256. Registrar ID: Etisalat
  257. Registrar Name: Etisalat
  258. Status: ok
  259.  
  260. Registrant Contact ID: CX510059T
  261. Registrant Contact Name: Director ,Infrastructure Management Department
  262. Registrant Contact Email: Visit whois.aeda.ae for Web based WhoIs
  263. Registrant Contact Organisation: Smart Dubai Government Est.
  264.  
  265. Tech Contact ID: CX510061T
  266. Tech Contact Name: Network Section Manager
  267. Tech Contact Email: Visit whois.aeda.ae for Web based WhoIs
  268. Tech Contact Organisation: Smart Dubai Government Est.
  269.  
  270. Name Server: dxbans2.ecompany.ae
  271. Name Server: auhans1.ecompany.ae
  272. Name Server: dxbans1.ecompany.ae
  273. Name Server: auhans2.ecompany.ae
  274. #######################################################################################################################################
  275. [?] Enter the target: http://www.dubai.ae/ar/Pages/default.aspx
  276. [!] IP Address : 213.42.85.37
  277. [!] www.dubai.ae doesn't seem to use a CMS
  278. ---------------------------------------------------------------------------------------------------------------------------------------
  279. [~] Trying to gather whois information for www.dubai.ae
  280. [+] Whois information found
  281. [-] Unable to build response, visit https://who.is/whois/www.dubai.ae
  282. ---------------------------------------------------------------------------------------------------------------------------------------
  283.  
  284. ---------------------------------------------------------------------------------------------------------------------------------------
  285. PORT STATE SERVICE
  286. 21/tcp filtered ftp
  287. 22/tcp filtered ssh
  288. 23/tcp filtered telnet
  289. 80/tcp open http
  290. 110/tcp filtered pop3
  291. 143/tcp filtered imap
  292. 443/tcp filtered https
  293. 3389/tcp filtered ms-wbt-server
  294. Nmap done: 1 IP address (1 host up) scanned in 3.26 seconds
  295. ---------------------------------------------------------------------------------------------------------------------------------------
  296.  
  297. [+] DNS Records
  298. ns3.dubai.gov.ae. (213.42.56.15) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  299. auhans2.ecompany.ae. (195.229.237.52) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  300. auhans1.ecompany.ae. (194.170.1.99) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  301. ns1.dubaigov.ae. (213.42.50.175) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  302. dxbans2.ecompany.ae. (194.170.1.7) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  303. dxbans1.ecompany.ae. (194.170.1.6) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  304.  
  305. [+] MX Records
  306. 10 (185.78.244.217) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  307.  
  308. [+] MX Records
  309. 10 (185.78.244.216) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  310.  
  311. [+] MX Records
  312. 20 (185.78.245.216) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  313.  
  314. [+] Host Records (A)
  315. www.dubai.ae (www.deg.gov.ae) (213.42.85.37) AS5384 Emirates Telecommunications Corporation United Arab Emirates
  316.  
  317. [+] TXT Records
  318. "v=spf1 mx include:dubai.gov.ae -all"
  319.  
  320. [+] DNS Map: https://dnsdumpster.com/static/map/dubai.ae.png
  321.  
  322. [>] Initiating 3 intel modules
  323. [>] Loading Alpha module (1/3)
  324. [>] Beta module deployed (2/3)
  325. [>] Gamma module initiated (3/3)
  326.  
  327.  
  328. [+] Emails found:
  329. ---------------------------------------------------------------------------------------------------------------------------------------
  330. pixel-1542626395476629-web-@www.dubai.ae
  331. pixel-1542626397811942-web-@www.dubai.ae
  332. No hosts found
  333. [+] Virtual hosts:
  334. ---------------------------------------------------------------------------------------------------------------------------------------
  335. [~] Crawling the target for fuzzable URLs
  336. [+] Found 134 fuzzable URLs
  337. http://www.dubai.ae/ar/Pages/default.aspx//ar/citizens/pages/default.aspx?category=Citizens
  338. [~] Using SQLMap api to check for SQL injection vulnerabilities. Don't worry we are using an online service and it doesn't depend on your internet connection. This scan will take 2-3 minutes.
  339. #######################################################################################################################################
  340. [+] Hosting Info for Website: www.dubai.ae
  341. [+] Visitors per day: 11,700
  342. [+] IP Address: 213.42.85.37
  343. [+] IP Reverse DNS (Host): www.legal.dubai.gov.ae
  344. [+] Hosting Company IP Owner: H.h. The Rulers Court
  345. [+] Hosting IP Range: 213.42.84.0 - 213.42.87.255 (1,024 ip)
  346. [+] Hosting Address: Emirates Telecommunication Corporation, P.o. Box 1150, Dubai, UAE
  347. [+] Owner Address: H.h. The Rulers Court - Dgirp, Government of Dubai
  348. [+] Hosting Country: ARE
  349. [+] Owner Country: ARE
  350. [+] Hosting Phone: +971 4 3717272
  351. [+] Owner Phone: +971 4 3530777
  352. [+] Hosting Website: www.emirates.net.ae
  353. [+] Owner Website: www.emirates.net.ae
  354. [+] Owner CIDR: 213.42.84.0/22
  355.  
  356. [+] Hosting CIDR: 213.42.0.0/16
  357.  
  358. [+] NS: dubai.ae
  359. [+] NS: ns3.dubai.gov.ae
  360. [+] NS: dxbans2.ecompany.ae
  361. [+] NS: dxbans1.ecompany.ae
  362. [+] NS: auhans1.ecompany.ae
  363. [+] NS: auhans2.ecompany.ae
  364. [+] NS: ns1.dubaigov.ae
  365. #######################################################################################################################################
  366. [*] Performing General Enumeration of Domain: dubai.ae
  367. [-] DNSSEC is not configured for dubai.ae
  368. [*] SOA ns1.dubaigov.ae 213.42.50.175
  369. [*] NS auhans1.ecompany.ae 194.170.1.99
  370. [*] Bind Version for 194.170.1.99 DNS-SOM/IO 5.0
  371. [*] NS dxbans1.ecompany.ae 194.170.1.6
  372. [*] Bind Version for 194.170.1.6 DNS-SOM/IO 5.0
  373. [*] NS dxbans2.ecompany.ae 194.170.1.7
  374. [*] Bind Version for 194.170.1.7 DNS-SOM/IO 5.0
  375. [*] NS auhans2.ecompany.ae 195.229.237.52
  376. [*] Bind Version for 195.229.237.52 DNS-SOM/IO 5.0
  377. [*] MX maila.dubai.gov.ae 185.78.244.216
  378. [*] MX mailb.dubai.gov.ae 185.78.244.217
  379. [*] MX mailc.dubai.gov.ae 185.78.245.216
  380. [*] A dubai.ae 213.42.85.37
  381. [*] TXT dubai.ae v=spf1 mx include:dubai.gov.ae -all
  382. [*] Enumerating SRV Records
  383. [-] No SRV Records Found for dubai.ae
  384. #######################################################################################################################################
  385. [*] Processing domain dubai.ae
  386. [+] Getting nameservers
  387. 194.170.1.99 - auhans1.ecompany.ae
  388. 194.170.1.6 - dxbans1.ecompany.ae
  389. 194.170.1.7 - dxbans2.ecompany.ae
  390. 195.229.237.52 - auhans2.ecompany.ae
  391. [-] Zone transfer failed
  392.  
  393. [+] TXT records found
  394. "v=spf1 mx include:dubai.gov.ae -all"
  395.  
  396. [+] MX records found, added to target list
  397. 10 maila.dubai.gov.ae.
  398. 10 mailb.dubai.gov.ae.
  399. 20 mailc.dubai.gov.ae.
  400.  
  401. [*] Scanning dubai.ae for A records
  402. 213.42.85.37 - dubai.ae
  403. 213.42.85.22 - admin.dubai.ae
  404. 213.42.56.162 - ads.dubai.ae
  405. 213.42.56.165 - cms.dubai.ae
  406. 213.42.56.162 - corp.dubai.ae
  407. 213.42.56.162 - elearning.dubai.ae
  408. 213.42.56.194 - exchange.dubai.ae
  409. 213.42.55.5 - helpdesk.dubai.ae
  410. 213.42.49.220 - mail.dubai.ae
  411. 213.42.85.27 - mobile.dubai.ae
  412. 213.42.49.222 - qa.dubai.ae
  413. 213.42.56.162 - search.dubai.ae
  414. 213.42.56.162 - staging.dubai.ae
  415. 213.132.56.177 - test1.dubai.ae
  416. 213.42.85.37 - www.dubai.ae
  417.  
  418. #######################################################################################################################################
  419.  
  420. Start: 2018-11-19T11:26:47+0000
  421. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  422. 1.|-- 45.79.12.202 0.0% 3 0.6 0.8 0.6 1.0 0.2
  423. 2.|-- 45.79.12.2 0.0% 3 1.6 0.9 0.5 1.6 0.6
  424. 3.|-- 45.79.12.9 0.0% 3 0.5 0.6 0.5 0.8 0.1
  425. 4.|-- ae8-21.cr6-dal3.ip4.gtt.net 0.0% 3 1.1 1.5 1.1 2.2 0.6
  426. 5.|-- xe-7-1-0.cr1-fra2.ip4.gtt.net 0.0% 3 129.1 129.1 129.0 129.2 0.1
  427. 6.|-- ip4.gtt.net 0.0% 3 221.7 222.1 221.7 222.7 0.5
  428. 7.|-- 195.229.2.250 0.0% 3 231.0 229.8 229.1 231.0 1.0
  429. 8.|-- 195.229.1.79 0.0% 3 227.5 233.3 227.1 245.3 10.4
  430. 9.|-- 86.96.144.20 0.0% 3 228.6 228.5 228.2 228.6 0.3
  431. 10.|-- 194.170.3.45 0.0% 3 228.6 272.0 228.6 358.7 75.1
  432. 11.|-- 194.170.3.46 0.0% 3 230.7 231.1 230.6 231.8 0.7
  433. 12.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  434.  
  435. #######################################################################################################################################
  436.  
  437. Ip Address Status Type Domain Name Server
  438. ---------- ------ ---- ----------- ------
  439. 213.42.85.22 302 alias admin.dubai.ae
  440. 213.42.85.22 302 host webadmin.dubai.gov.ae
  441. 213.42.56.162 host ads.dubai.ae
  442. 213.42.56.165 host cms.dubai.ae
  443. 213.42.56.162 host corp.dubai.ae
  444. 213.42.56.194 host exchange.dubai.ae
  445. 213.42.55.5 host helpdesk.dubai.ae
  446. 213.42.49.220 host mail.dubai.ae
  447. 213.42.85.27 200 host mobile.dubai.ae
  448. 213.42.49.222 host qa.dubai.ae
  449. 213.42.56.162 302 host search.dubai.ae
  450. 213.42.56.162 host staging.dubai.ae
  451. 213.42.85.37 302 alias www.dubai.ae
  452. 213.42.85.37 302 host dubai.ae
  453. #######################################################################################################################################
  454.  
  455. [+] Testing domain
  456. www.dubai.ae 213.42.85.37
  457. [+] Dns resolving
  458. Domain name Ip address Name server
  459. dubai.ae 213.42.85.37 dghr.gov.ae
  460. Found 1 host(s) for dubai.ae
  461. [+] Testing wildcard
  462. Ok, no wildcard found.
  463.  
  464. [+] Scanning for subdomain on dubai.ae
  465. [!] Wordlist not specified. I scannig with my internal wordlist...
  466. Estimated time about 121.56 seconds
  467.  
  468. Subdomain Ip address Name server
  469.  
  470. admin.dubai.ae 213.42.85.22 admin.slc.dubai.gov.ae
  471. mail.dubai.ae 213.42.49.220 mail.dubai.ae
  472. mobile.dubai.ae 213.42.85.27 dxbprotocolweb.dubai.gov.ae
  473. www.dubai.ae 213.42.85.37 slc.dubai.gov.ae
  474.  
  475. Found 4 subdomain(s) in 4 host(s) in 451.41 second(s)
  476. #######################################################################################################################################
  477. ---------------------------------------------------------------------------------------------------------------------------------------
  478. + Target IP: 213.42.85.37
  479. + Target Hostname: www.dubai.ae
  480. + Target Port: 80
  481. + Start Time: 2018-11-19 06:08:28 (GMT-5)
  482. ---------------------------------------------------------------------------------------------------------------------------------------
  483. + Server: No banner retrieved
  484. + Retrieved microsoftsharepointteamservices header: 15.0.0.4653
  485. + The anti-clickjacking X-Frame-Options header is not present.
  486. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  487. + Uncommon header 'microsoftsharepointteamservices' found, with contents: 15.0.0.4653
  488. + Uncommon header 'request-id' found, with contents: 52dda39e-6725-7068-7475-4172b8e71935
  489. + Uncommon header 'sprequestduration' found, with contents: 10
  490. + Uncommon header 'sprequestguid' found, with contents: 52dda39e-6725-7068-7475-4172b8e71935
  491. + Uncommon header 'spiislatency' found, with contents: 0
  492. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  493. + Root page / redirects to: http://www.dubai.ae/Pages/Index.aspx
  494. + Uncommon header 'public-extension' found, with contents: http://schemas.microsoft.com/repl-2
  495. + Uncommon header 'sharepointerror' found, with contents: 0
  496. + OSVDB-68127: Server is vulnerable to http://www.microsoft.com/technet/security/bulletin/MS10-070.asp allowing a cryptographic padding oracle.
  497. + Uncommon header 'x-squid-error' found, with contents: ERR_READ_ERROR 104
  498. + ERROR: Error limit (20) reached for host, giving up. Last error: error reading HTTP response
  499. + Scan terminated: 9 error(s) and 13 item(s) reported on remote host
  500. + End Time: 2018-11-19 06:44:36 (GMT-5) (2168 seconds)
  501. ---------------------------------------------------------------------------------------------------------------------------------------
  502. #######################################################################################################################################
  503. dnsenum VERSION:1.2.4
  504.  
  505. ----- www.dubai.ae -----
  506.  
  507.  
  508. Host's addresses:
  509. __________________
  510.  
  511. dubai.ae. 162 IN A 213.42.85.37
  512.  
  513.  
  514. Name Servers:
  515. ______________
  516.  
  517. auhans1.ecompany.ae. 3137 IN A 194.170.1.99
  518. ns3.dubai.gov.ae. 600 IN A 213.42.56.15
  519. dxbans2.ecompany.ae. 3136 IN A 194.170.1.7
  520. auhans2.ecompany.ae. 3136 IN A 195.229.237.52
  521. ns1.dubaigov.ae. 308 IN A 213.42.50.175
  522. dxbans1.ecompany.ae. 3136 IN A 194.170.1.6
  523.  
  524.  
  525. Mail (MX) Servers:
  526. ___________________
  527.  
  528. maila.dubai.gov.ae. 600 IN A 185.78.244.216
  529. mailc.dubai.gov.ae. 600 IN A 185.78.245.216
  530. mailb.dubai.gov.ae. 600 IN A 185.78.244.217
  531.  
  532.  
  533. Trying Zone Transfers and getting Bind Versions:
  534. _________________________________________________
  535.  
  536.  
  537. Trying Zone Transfer for www.dubai.ae on auhans1.ecompany.ae ...
  538.  
  539. Trying Zone Transfer for www.dubai.ae on ns3.dubai.gov.ae ...
  540.  
  541. Trying Zone Transfer for www.dubai.ae on dxbans2.ecompany.ae ...
  542.  
  543. Trying Zone Transfer for www.dubai.ae on auhans2.ecompany.ae ...
  544.  
  545. Trying Zone Transfer for www.dubai.ae on ns1.dubaigov.ae ...
  546.  
  547. Trying Zone Transfer for www.dubai.ae on dxbans1.ecompany.ae ...
  548.  
  549. brute force file not specified, bay.
  550. #######################################################################################################################################
  551. Running Source: Ask
  552. Running Source: Archive.is
  553. Running Source: Baidu
  554. Running Source: Bing
  555. Running Source: CertDB
  556. Running Source: CertificateTransparency
  557. Running Source: Certspotter
  558. Running Source: Commoncrawl
  559. Running Source: Crt.sh
  560. Running Source: Dnsdb
  561. Running Source: DNSDumpster
  562. Running Source: DNSTable
  563. Running Source: Dogpile
  564. Running Source: Exalead
  565. Running Source: Findsubdomains
  566. Running Source: Googleter
  567. Running Source: Hackertarget
  568. Running Source: Ipv4Info
  569. Running Source: PTRArchive
  570. Running Source: Sitedossier
  571. Running Source: Threatcrowd
  572. Running Source: ThreatMiner
  573. Running Source: WaybackArchive
  574. Running Source: Yahoo
  575.  
  576. Running enumeration on www.dubai.ae
  577.  
  578. dnsdb: Unexpected return status 503
  579.  
  580. waybackarchive: Get https://web.archive.org/cdx/search/cdx?url=*.www.dubai.ae/*&output=json&fl=original&collapse=urlkey&page=: net/http: invalid header field value "http://web.archive.org/cdx/search/cdx?url=*.www.dubai.ae/*&output=json&fl=original&collapse=urlkey&page=\x00" for key Referer
  581.  
  582.  
  583. Starting Bruteforcing of www.dubai.ae with 9985 words
  584.  
  585. Total 1 Unique subdomains found for www.dubai.ae
  586.  
  587. .www.dubai.ae
  588. #######################################################################################################################################
  589. [*] Processing domain www.dubai.ae
  590. [+] Getting nameservers
  591. 213.42.50.175 - ns1.dubaigov.ae
  592. 213.42.56.15 - ns3.dubai.gov.ae
  593. 194.170.1.99 - auhans1.ecompany.ae
  594. 195.229.237.52 - auhans2.ecompany.ae
  595. 194.170.1.7 - dxbans2.ecompany.ae
  596. 194.170.1.6 - dxbans1.ecompany.ae
  597. [-] Zone transfer failed
  598.  
  599. [+] TXT records found
  600. "v=spf1 mx include:dubai.gov.ae -all"
  601.  
  602. [+] MX records found, added to target list
  603. 10 maila.dubai.gov.ae.
  604. 20 mailc.dubai.gov.ae.
  605. 10 mailb.dubai.gov.ae.
  606.  
  607. [*] Scanning www.dubai.ae for A records
  608. 213.42.85.37 - www.dubai.ae
  609.  
  610. #######################################################################################################################################
  611. [*] Found SPF record:
  612. [*] v=spf1 mx include:dubai.gov.ae -all
  613. [*] SPF record contains an All item: -all
  614. [*] No DMARC record found. Looking for organizational record
  615. [+] No organizational DMARC record
  616. [+] Spoofing possible for www.dubai.ae!
  617. #######################################################################################################################################
  618. ____ _____ ___ ______ _/ /_____ ____ ___
  619. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  620. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  621. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  622. /_/ discover v0.5.0 - by @michenriksen
  623.  
  624. Identifying nameservers for www.dubai.ae... Done
  625. Using nameservers:
  626.  
  627. - 213.42.50.175
  628. - 213.42.56.15
  629. - 194.170.1.99
  630. - 195.229.237.52
  631. - 194.170.1.7
  632. - 194.170.1.6
  633.  
  634. Checking for wildcard DNS... Done
  635.  
  636. Running collector: Threat Crowd... Done (0 hosts)
  637. Running collector: DNSDB... Error
  638. -> DNSDB returned unexpected response code: 503
  639. Running collector: Netcraft... Done (0 hosts)
  640. Running collector: PublicWWW... Done (0 hosts)
  641. Running collector: Censys... Skipped
  642. -> Key 'censys_secret' has not been set
  643. Running collector: Wayback Machine... Timed out
  644. Running collector: PTRArchive... Error
  645. -> PTRArchive returned unexpected response code: 502
  646. Running collector: PassiveTotal... Skipped
  647. -> Key 'passivetotal_key' has not been set
  648. Running collector: Shodan... Skipped
  649. -> Key 'shodan' has not been set
  650. Running collector: Riddler... Skipped
  651. -> Key 'riddler_username' has not been set
  652. Running collector: VirusTotal... Skipped
  653. -> Key 'virustotal' has not been set
  654. Running collector: Dictionary... Done (0 hosts)
  655. Running collector: HackerTarget... Done (1 host)
  656. Running collector: Google Transparency Report... Done (0 hosts)
  657. Running collector: Certificate Search... Done (0 hosts)
  658.  
  659. Resolving 1 unique hosts...
  660. 213.42.85.37 www.dubai.ae
  661.  
  662. Found subnets:
  663.  
  664.  
  665. Wrote 1 hosts to:
  666.  
  667. - file:///root/aquatone/www.dubai.ae/hosts.txt
  668. - file:///root/aquatone/www.dubai.ae/hosts.json
  669. __
  670. ____ _____ ___ ______ _/ /_____ ____ ___
  671. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  672. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  673. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  674. /_/ takeover v0.5.0 - by @michenriksen
  675.  
  676. Loaded 1 hosts from /root/aquatone/www.dubai.ae/hosts.json
  677. Loaded 25 domain takeover detectors
  678.  
  679. Identifying nameservers for www.dubai.ae... Done
  680. Using nameservers:
  681.  
  682. - 213.42.50.175
  683. - 194.170.1.6
  684. - 213.42.56.15
  685. - 194.170.1.7
  686. - 194.170.1.99
  687. - 195.229.237.52
  688.  
  689. Checking hosts for domain takeover vulnerabilities...
  690.  
  691. Finished checking hosts:
  692.  
  693. - Vulnerable : 0
  694. - Not Vulnerable : 1
  695.  
  696. Wrote 0 potential subdomain takeovers to:
  697.  
  698. - file:///root/aquatone/www.dubai.ae/takeovers.json
  699.  
  700. __
  701. ____ _____ ___ ______ _/ /_____ ____ ___
  702. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  703. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  704. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  705. /_/ scan v0.5.0 - by @michenriksen
  706.  
  707. Loaded 1 hosts from /root/aquatone/www.dubai.ae/hosts.json
  708.  
  709. Probing 2 ports...
  710. 443/tcp 213.42.85.37 www.dubai.ae
  711. 80/tcp 213.42.85.37 www.dubai.ae
  712.  
  713. Wrote open ports to file:///root/aquatone/www.dubai.ae/open_ports.txt
  714. Wrote URLs to file:///root/aquatone/www.dubai.ae/urls.txt
  715. __
  716. ____ _____ ___ ______ _/ /_____ ____ ___
  717. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  718. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  719. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  720. /_/ gather v0.5.0 - by @michenriksen
  721.  
  722. Processing 2 pages...
  723.  
  724. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  725. #######################################################################################################################################
  726. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:28 EST
  727. Nmap scan report for www.dubai.ae (213.42.85.37)
  728. Host is up (0.11s latency).
  729. Not shown: 471 filtered ports, 3 closed ports
  730. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  731. PORT STATE SERVICE
  732. 80/tcp open http
  733. 443/tcp open https
  734. #######################################################################################################################################
  735. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:28 EST
  736. Nmap scan report for www.dubai.ae (213.42.85.37)
  737. Host is up (0.11s latency).
  738. Not shown: 2 filtered ports
  739. PORT STATE SERVICE
  740. 53/udp open|filtered domain
  741. 67/udp open|filtered dhcps
  742. 68/udp open|filtered dhcpc
  743. 69/udp open|filtered tftp
  744. 88/udp open|filtered kerberos-sec
  745. 123/udp open|filtered ntp
  746. 139/udp open|filtered netbios-ssn
  747. 161/udp open|filtered snmp
  748. 162/udp open|filtered snmptrap
  749. 389/udp open|filtered ldap
  750. 520/udp open|filtered route
  751. 2049/udp open|filtered nfs
  752. #######################################################################################################################################
  753.  
  754. ^ ^
  755. _ __ _ ____ _ __ _ _ ____
  756. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  757. | V V // o // _/ | V V // 0 // 0 // _/
  758. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  759. <
  760. ...'
  761.  
  762. WAFW00F - Web Application Firewall Detection Tool
  763.  
  764. By Sandro Gauci && Wendel G. Henrique
  765.  
  766. Checking http://www.dubai.ae
  767. The site http://www.dubai.ae is behind a ModSecurity (OWASP CRS)
  768. Number of requests: 12
  769. #######################################################################################################################################
  770. http://www.dubai.ae [302 Found] Country[UNITED ARAB EMIRATES][AE], IP[213.42.85.37], Microsoft-Sharepoint[15.0.0.4653], RedirectLocation[http://www.dubai.ae/Pages/Index.aspx], Title[Document Moved], UncommonHeaders[sprequestguid,request-id,sprequestduration,spiislatency,microsoftsharepointteamservices]
  771. http://www.dubai.ae/Pages/Index.aspx [200 OK] Country[UNITED ARAB EMIRATES][AE], IP[213.42.85.37], Microsoft-Sharepoint[15.0.0.4653], Script[text/javascript], Title[البوابة الرسمية لحكومة دبي][Title element contains newline(s)!], UncommonHeaders[sprequestguid,request-id,sprequestduration,spiislatency,microsoftsharepointteamservices], X-UA-Compatible[IE=10]
  772. #######################################################################################################################################
  773.  
  774. wig - WebApp Information Gatherer
  775.  
  776.  
  777. Scanning http://www.dubai.ae...
  778. ___________________________________ SITE INFO ____________________________________
  779. IP Title
  780. 213.42.85.37 البوابة الرسمية لحكومة دبي
  781.  
  782. ____________________________________ VERSION _____________________________________
  783. Name Versions Type
  784. SharePoint 15.0.0.4653 CMS
  785.  
  786. __________________________________ INTERESTING ___________________________________
  787. URL Note Type
  788. /_layouts/create.aspx Sharepoint Create Page Interesting
  789.  
  790. _____________________________________ TOOLS ______________________________________
  791. Name Link Software
  792. sparty https://github.com/alias1/sparty SharePoint
  793. spscan https://github.com/toddsiegel/spscan SharePoint
  794. Sharepoint URL Brute http://www.bishopfox.com/download/414/ SharePoint
  795.  
  796. __________________________________________________________________________________
  797. Time: 24.5 sec Urls: 169 Fingerprints: 40401
  798. #######################################################################################################################################
  799. HTTP/1.1 302 Found
  800. Content-Length: 159
  801. Content-Type: text/html; charset=UTF-8
  802. Location: http://www.dubai.ae/Pages/Index.aspx
  803. SPRequestGuid: 87dea39e-6736-7068-7475-492cf8373644
  804. request-id: 87dea39e-6736-7068-7475-492cf8373644
  805. SPRequestDuration: 12
  806. SPIisLatency: 0
  807. MicrosoftSharePointTeamServices: 15.0.0.4653
  808. Date: Mon, 19 Nov 2018 11:29:33 GMT
  809. Connection: keep-alive
  810. #######################################################################################################################################
  811. --------------------------------------------------------------------------------------------------------------------------------------
  812.  
  813. [ ! ] Starting SCANNER INURLBR 2.1 at [19-11-2018 06:30:13]
  814. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  815. It is the end user's responsibility to obey all applicable local, state and federal laws.
  816. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  817.  
  818. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/plugins/slurp/output/inurlbr-www.dubai.ae.txt ]
  819. [ INFO ][ DORK ]::[ site:www.dubai.ae ]
  820. [ INFO ][ SEARCHING ]:: {
  821. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.bw ]
  822.  
  823. [ INFO ][ SEARCHING ]::
  824. -[:::]
  825. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  826.  
  827. [ INFO ][ SEARCHING ]::
  828. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  829. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.mt ID: 012873187529719969291:yexdhbzntue ]
  830.  
  831. [ INFO ][ SEARCHING ]::
  832. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  833.  
  834. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  835.  
  836.  
  837. _[ - ]::--------------------------------------------------------------------------------------------------------------
  838. |_[ + ] [ 0 / 100 ]-[06:30:26] [ - ]
  839. |_[ + ] Target:: [ http://www.dubai.ae/en/Pages/Feedback.aspx ]
  840. |_[ + ] Exploit::
  841. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  842. |_[ + ] More details:: / - / , ISP:
  843. |_[ + ] Found:: UNIDENTIFIED
  844.  
  845. _[ - ]::--------------------------------------------------------------------------------------------------------------
  846. |_[ + ] [ 1 / 100 ]-[06:30:27] [ - ]
  847. |_[ + ] Target:: [ http://www.dubai.ae/en?ID=3andcategory=home ]
  848. |_[ + ] Exploit::
  849. |_[ + ] Information Server:: HTTP/1.1 302 Found, , IP:213.42.85.37:80
  850. |_[ + ] More details:: / - / , ISP:
  851. |_[ + ] Found:: UNIDENTIFIED
  852.  
  853. _[ - ]::--------------------------------------------------------------------------------------------------------------
  854. |_[ + ] [ 2 / 100 ]-[06:30:28] [ - ]
  855. |_[ + ] Target:: [ http://www.dubai.ae/ar/Pages/ContactUs.aspx ]
  856. |_[ + ] Exploit::
  857. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  858. |_[ + ] More details:: / - / , ISP:
  859. |_[ + ] Found:: UNIDENTIFIED
  860.  
  861. _[ - ]::--------------------------------------------------------------------------------------------------------------
  862. |_[ + ] [ 3 / 100 ]-[06:30:30] [ - ]
  863. |_[ + ] Target:: [ http://www.dubai.ae/ar/Pages/SiteMap.aspx ]
  864. |_[ + ] Exploit::
  865. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  866. |_[ + ] More details:: / - / , ISP:
  867. |_[ + ] Found:: UNIDENTIFIED
  868.  
  869. _[ - ]::--------------------------------------------------------------------------------------------------------------
  870. |_[ + ] [ 4 / 100 ]-[06:30:31] [ - ]
  871. |_[ + ] Target:: [ http://www.dubai.ae/ar/Pages/PrivacyPolicy.aspx ]
  872. |_[ + ] Exploit::
  873. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  874. |_[ + ] More details:: / - / , ISP:
  875. |_[ + ] Found:: UNIDENTIFIED
  876.  
  877. _[ - ]::--------------------------------------------------------------------------------------------------------------
  878. |_[ + ] [ 5 / 100 ]-[06:30:33] [ - ]
  879. |_[ + ] Target:: [ http://www.dubai.ae/en/aboutdubai/Pages/DubaiHistory.aspx ]
  880. |_[ + ] Exploit::
  881. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  882. |_[ + ] More details:: / - / , ISP:
  883. |_[ + ] Found:: UNIDENTIFIED
  884.  
  885. _[ - ]::--------------------------------------------------------------------------------------------------------------
  886. |_[ + ] [ 6 / 100 ]-[06:30:35] [ - ]
  887. |_[ + ] Target:: [ http://www.dubai.ae/en/aboutdubai/Pages/DubaiNature.aspx ]
  888. |_[ + ] Exploit::
  889. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  890. |_[ + ] More details:: / - / , ISP:
  891. |_[ + ] Found:: UNIDENTIFIED
  892.  
  893. _[ - ]::--------------------------------------------------------------------------------------------------------------
  894. |_[ + ] [ 7 / 100 ]-[06:30:36] [ - ]
  895. |_[ + ] Target:: [ http://www.dubai.ae/ar/AboutDubaieGovernment/Pages/Vision.aspx ]
  896. |_[ + ] Exploit::
  897. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  898. |_[ + ] More details:: / - / , ISP:
  899. |_[ + ] Found:: UNIDENTIFIED
  900.  
  901. _[ - ]::--------------------------------------------------------------------------------------------------------------
  902. |_[ + ] [ 8 / 100 ]-[06:30:38] [ - ]
  903. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/EditForm.aspx ]
  904. |_[ + ] Exploit::
  905. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  906. |_[ + ] More details:: / - / , ISP:
  907. |_[ + ] Found:: UNIDENTIFIED
  908.  
  909. _[ - ]::--------------------------------------------------------------------------------------------------------------
  910. |_[ + ] [ 9 / 100 ]-[06:30:39] [ - ]
  911. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Topics/EditForm.aspx ]
  912. |_[ + ] Exploit::
  913. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  914. |_[ + ] More details:: / - / , ISP:
  915. |_[ + ] Found:: UNIDENTIFIED
  916.  
  917. _[ - ]::--------------------------------------------------------------------------------------------------------------
  918. |_[ + ] [ 10 / 100 ]-[06:30:40] [ - ]
  919. |_[ + ] Target:: [ http://www.dubai.ae/en/HowToGuide/Pages/default.aspx ]
  920. |_[ + ] Exploit::
  921. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  922. |_[ + ] More details:: / - / , ISP:
  923. |_[ + ] Found:: UNIDENTIFIED
  924.  
  925. _[ - ]::--------------------------------------------------------------------------------------------------------------
  926. |_[ + ] [ 11 / 100 ]-[06:30:43] [ - ]
  927. |_[ + ] Target:: [ http://www.dubai.ae/en/citizens/Pages/default.aspx ]
  928. |_[ + ] Exploit::
  929. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  930. |_[ + ] More details:: / - / , ISP:
  931. |_[ + ] Found:: UNIDENTIFIED
  932.  
  933. _[ - ]::--------------------------------------------------------------------------------------------------------------
  934. |_[ + ] [ 12 / 100 ]-[06:30:46] [ - ]
  935. |_[ + ] Target:: [ http://www.dubai.ae/ar/lists/howtoguide/allitems.aspx ]
  936. |_[ + ] Exploit::
  937. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  938. |_[ + ] More details:: / - / , ISP:
  939. |_[ + ] Found:: UNIDENTIFIED
  940.  
  941. _[ - ]::--------------------------------------------------------------------------------------------------------------
  942. |_[ + ] [ 13 / 100 ]-[06:30:48] [ - ]
  943. |_[ + ] Target:: [ http://www.dubai.ae/en/FAQ/Pages/default.aspx ]
  944. |_[ + ] Exploit::
  945. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  946. |_[ + ] More details:: / - / , ISP:
  947. |_[ + ] Found:: UNIDENTIFIED
  948.  
  949. _[ - ]::--------------------------------------------------------------------------------------------------------------
  950. |_[ + ] [ 14 / 100 ]-[06:30:51] [ - ]
  951. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Topics/EditForm.aspx ]
  952. |_[ + ] Exploit::
  953. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  954. |_[ + ] More details:: / - / , ISP:
  955. |_[ + ] Found:: UNIDENTIFIED
  956.  
  957. _[ - ]::--------------------------------------------------------------------------------------------------------------
  958. |_[ + ] [ 15 / 100 ]-[06:30:53] [ - ]
  959. |_[ + ] Target:: [ http://www.dubai.ae/en/lists/governmentdepartments/allitems.aspx ]
  960. |_[ + ] Exploit::
  961. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  962. |_[ + ] More details:: / - / , ISP:
  963. |_[ + ] Found:: UNIDENTIFIED
  964.  
  965. _[ - ]::--------------------------------------------------------------------------------------------------------------
  966. |_[ + ] [ 16 / 100 ]-[06:30:55] [ - ]
  967. |_[ + ] Target:: [ http://www.dubai.ae/mobile/en/Pages/Residents.aspx ]
  968. |_[ + ] Exploit::
  969. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  970. |_[ + ] More details:: / - / , ISP:
  971. |_[ + ] Found:: UNIDENTIFIED
  972.  
  973. _[ - ]::--------------------------------------------------------------------------------------------------------------
  974. |_[ + ] [ 17 / 100 ]-[06:30:58] [ - ]
  975. |_[ + ] Target:: [ http://www.dubai.ae/ar/ServiceDirectory/Pages/Services.aspx ]
  976. |_[ + ] Exploit::
  977. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  978. |_[ + ] More details:: / - / , ISP:
  979. |_[ + ] Found:: UNIDENTIFIED
  980.  
  981. _[ - ]::--------------------------------------------------------------------------------------------------------------
  982. |_[ + ] [ 18 / 100 ]-[06:31:01] [ - ]
  983. |_[ + ] Target:: [ http://www.dubai.ae/en/aboutdubai/Pages/DubaiEconomy.aspx ]
  984. |_[ + ] Exploit::
  985. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  986. |_[ + ] More details:: / - / , ISP:
  987. |_[ + ] Found:: UNIDENTIFIED
  988.  
  989. _[ - ]::--------------------------------------------------------------------------------------------------------------
  990. |_[ + ] [ 19 / 100 ]-[06:31:03] [ - ]
  991. |_[ + ] Target:: [ http://www.dubai.ae/en/MobileServices/Pages/default.aspx ]
  992. |_[ + ] Exploit::
  993. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  994. |_[ + ] More details:: / - / , ISP:
  995. |_[ + ] Found:: UNIDENTIFIED
  996.  
  997. _[ - ]::--------------------------------------------------------------------------------------------------------------
  998. |_[ + ] [ 20 / 100 ]-[06:31:04] [ - ]
  999. |_[ + ] Target:: [ http://www.dubai.ae/en/visitors/Pages/default.aspx ]
  1000. |_[ + ] Exploit::
  1001. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1002. |_[ + ] More details:: / - / , ISP:
  1003. |_[ + ] Found:: UNIDENTIFIED
  1004.  
  1005. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1006. |_[ + ] [ 21 / 100 ]-[06:31:07] [ - ]
  1007. |_[ + ] Target:: [ http://www.dubai.ae/ar/aboutdubai/Pages/CultureAndHeritage.aspx ]
  1008. |_[ + ] Exploit::
  1009. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1010. |_[ + ] More details:: / - / , ISP:
  1011. |_[ + ] Found:: UNIDENTIFIED
  1012.  
  1013. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1014. |_[ + ] [ 22 / 100 ]-[06:31:09] [ - ]
  1015. |_[ + ] Target:: [ http://www.dubai.ae/en/AboutDubaieGovernment/Pages/Vision.aspx ]
  1016. |_[ + ] Exploit::
  1017. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1018. |_[ + ] More details:: / - / , ISP:
  1019. |_[ + ] Found:: UNIDENTIFIED
  1020.  
  1021. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1022. |_[ + ] [ 23 / 100 ]-[06:31:11] [ - ]
  1023. |_[ + ] Target:: [ http://www.dubai.ae/ar/aboutdubai/Pages/DubaiNature.aspx ]
  1024. |_[ + ] Exploit::
  1025. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1026. |_[ + ] More details:: / - / , ISP:
  1027. |_[ + ] Found:: UNIDENTIFIED
  1028.  
  1029. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1030. |_[ + ] [ 24 / 100 ]-[06:31:13] [ - ]
  1031. |_[ + ] Target:: [ http://www.dubai.ae/ar/lists/howtoguide/howtoguidelist.aspx ]
  1032. |_[ + ] Exploit::
  1033. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1034. |_[ + ] More details:: / - / , ISP:
  1035. |_[ + ] Found:: UNIDENTIFIED
  1036.  
  1037. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1038. |_[ + ] [ 25 / 100 ]-[06:31:15] [ - ]
  1039. |_[ + ] Target:: [ http://www.dubai.ae/en/aboutdubai/Pages/DubaiAttractions.aspx ]
  1040. |_[ + ] Exploit::
  1041. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1042. |_[ + ] More details:: / - / , ISP:
  1043. |_[ + ] Found:: UNIDENTIFIED
  1044.  
  1045. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1046. |_[ + ] [ 26 / 100 ]-[06:31:16] [ - ]
  1047. |_[ + ] Target:: [ http://www.dubai.ae/en/AboutDubaieGovernment/Pages/AboutDubaieGovernment.aspx ]
  1048. |_[ + ] Exploit::
  1049. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1050. |_[ + ] More details:: / - / , ISP:
  1051. |_[ + ] Found:: UNIDENTIFIED
  1052.  
  1053. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1054. |_[ + ] [ 27 / 100 ]-[06:31:19] [ - ]
  1055. |_[ + ] Target:: [ http://www.dubai.ae/ar/lists/howtoguide/dispform.aspx ]
  1056. |_[ + ] Exploit::
  1057. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1058. |_[ + ] More details:: / - / , ISP:
  1059. |_[ + ] Found:: UNIDENTIFIED
  1060.  
  1061. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1062. |_[ + ] [ 28 / 100 ]-[06:31:22] [ - ]
  1063. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Topics/DispForm.aspx ]
  1064. |_[ + ] Exploit::
  1065. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1066. |_[ + ] More details:: / - / , ISP:
  1067. |_[ + ] Found:: UNIDENTIFIED
  1068.  
  1069. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1070. |_[ + ] [ 29 / 100 ]-[06:31:25] [ - ]
  1071. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/HowToGuide/EditForm.aspx ]
  1072. |_[ + ] Exploit::
  1073. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1074. |_[ + ] More details:: / - / , ISP:
  1075. |_[ + ] Found:: UNIDENTIFIED
  1076.  
  1077. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1078. |_[ + ] [ 30 / 100 ]-[06:31:27] [ - ]
  1079. |_[ + ] Target:: [ http://www.dubai.ae/ar/visitors/Pages/default.aspx ]
  1080. |_[ + ] Exploit::
  1081. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1082. |_[ + ] More details:: / - / , ISP:
  1083. |_[ + ] Found:: UNIDENTIFIED
  1084.  
  1085. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1086. |_[ + ] [ 31 / 100 ]-[06:31:29] [ - ]
  1087. |_[ + ] Target:: [ http://www.dubai.ae/ar/lists/topics/allitems.aspx ]
  1088. |_[ + ] Exploit::
  1089. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1090. |_[ + ] More details:: / - / , ISP:
  1091. |_[ + ] Found:: UNIDENTIFIED
  1092.  
  1093. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1094. |_[ + ] [ 32 / 100 ]-[06:31:31] [ - ]
  1095. |_[ + ] Target:: [ http://www.dubai.ae/ar/aboutdubai/Pages/DubaiRulers.aspx ]
  1096. |_[ + ] Exploit::
  1097. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1098. |_[ + ] More details:: / - / , ISP:
  1099. |_[ + ] Found:: UNIDENTIFIED
  1100.  
  1101. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1102. |_[ + ] [ 33 / 100 ]-[06:31:32] [ - ]
  1103. |_[ + ] Target:: [ http://www.dubai.ae/mobile/ar/Pages/Residents.aspx ]
  1104. |_[ + ] Exploit::
  1105. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1106. |_[ + ] More details:: / - / , ISP:
  1107. |_[ + ] Found:: UNIDENTIFIED
  1108.  
  1109. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1110. |_[ + ] [ 34 / 100 ]-[06:31:34] [ - ]
  1111. |_[ + ] Target:: [ http://www.dubai.ae/ar/MobileServices/Pages/default.aspx ]
  1112. |_[ + ] Exploit::
  1113. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1114. |_[ + ] More details:: / - / , ISP:
  1115. |_[ + ] Found:: UNIDENTIFIED
  1116.  
  1117. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1118. |_[ + ] [ 35 / 100 ]-[06:31:35] [ - ]
  1119. |_[ + ] Target:: [ http://www.dubai.ae/ar/residents/Pages/default.aspx ]
  1120. |_[ + ] Exploit::
  1121. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1122. |_[ + ] More details:: / - / , ISP:
  1123. |_[ + ] Found:: UNIDENTIFIED
  1124.  
  1125. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1126. |_[ + ] [ 36 / 100 ]-[06:31:37] [ - ]
  1127. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/HowToGuide/EditForm.aspx ]
  1128. |_[ + ] Exploit::
  1129. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1130. |_[ + ] More details:: / - / , ISP:
  1131. |_[ + ] Found:: UNIDENTIFIED
  1132.  
  1133. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1134. |_[ + ] [ 37 / 100 ]-[06:31:39] [ - ]
  1135. |_[ + ] Target:: [ http://www.dubai.ae/mobile/en/Pages/eServices.aspx ]
  1136. |_[ + ] Exploit::
  1137. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1138. |_[ + ] More details:: / - / , ISP:
  1139. |_[ + ] Found:: UNIDENTIFIED
  1140.  
  1141. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1142. |_[ + ] [ 38 / 100 ]-[06:31:41] [ - ]
  1143. |_[ + ] Target:: [ http://www.dubai.ae/mobile/ar/Pages/eServices.aspx ]
  1144. |_[ + ] Exploit::
  1145. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1146. |_[ + ] More details:: / - / , ISP:
  1147. |_[ + ] Found:: UNIDENTIFIED
  1148.  
  1149. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1150. |_[ + ] [ 39 / 100 ]-[06:31:42] [ - ]
  1151. |_[ + ] Target:: [ http://www.dubai.ae/mobile/en/Pages/ContactUs.aspx ]
  1152. |_[ + ] Exploit::
  1153. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1154. |_[ + ] More details:: / - / , ISP:
  1155. |_[ + ] Found:: UNIDENTIFIED
  1156.  
  1157. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1158. |_[ + ] [ 40 / 100 ]-[06:31:43] [ - ]
  1159. |_[ + ] Target:: [ http://www.dubai.ae/mobile/ar/Pages/HowTo.aspx ]
  1160. |_[ + ] Exploit::
  1161. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1162. |_[ + ] More details:: / - / , ISP:
  1163. |_[ + ] Found:: UNIDENTIFIED
  1164.  
  1165. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1166. |_[ + ] [ 41 / 100 ]-[06:31:44] [ - ]
  1167. |_[ + ] Target:: [ http://www.dubai.ae/mobile/ar/Pages/default.aspx ]
  1168. |_[ + ] Exploit::
  1169. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1170. |_[ + ] More details:: / - / , ISP:
  1171. |_[ + ] Found:: UNIDENTIFIED
  1172.  
  1173. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1174. |_[ + ] [ 42 / 100 ]-[06:31:47] [ - ]
  1175. |_[ + ] Target:: [ http://www.dubai.ae/mobile/en/Pages/Topics.aspx ]
  1176. |_[ + ] Exploit::
  1177. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1178. |_[ + ] More details:: / - / , ISP:
  1179. |_[ + ] Found:: UNIDENTIFIED
  1180.  
  1181. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1182. |_[ + ] [ 43 / 100 ]-[06:31:50] [ - ]
  1183. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/HowToGuide/DispForm.aspx?I ]
  1184. |_[ + ] Exploit::
  1185. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1186. |_[ + ] More details:: / - / , ISP:
  1187. |_[ + ] Found:: UNIDENTIFIED
  1188.  
  1189. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1190. |_[ + ] [ 44 / 100 ]-[06:31:52] [ - ]
  1191. |_[ + ] Target:: [ http://www.dubai.ae/en/visitors/pages/default.aspx?cate ]
  1192. |_[ + ] Exploit::
  1193. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1194. |_[ + ] More details:: / - / , ISP:
  1195. |_[ + ] Found:: UNIDENTIFIED
  1196.  
  1197. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1198. |_[ + ] [ 45 / 100 ]-[06:31:56] [ - ]
  1199. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=109 ]
  1200. |_[ + ] Exploit::
  1201. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1202. |_[ + ] More details:: / - / , ISP:
  1203. |_[ + ] Found:: UNIDENTIFIED
  1204.  
  1205. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1206. |_[ + ] [ 46 / 100 ]-[06:32:00] [ - ]
  1207. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=32 ]
  1208. |_[ + ] Exploit::
  1209. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1210. |_[ + ] More details:: / - / , ISP:
  1211. |_[ + ] Found:: UNIDENTIFIED
  1212.  
  1213. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1214. |_[ + ] [ 47 / 100 ]-[06:32:04] [ - ]
  1215. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=135 ]
  1216. |_[ + ] Exploit::
  1217. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1218. |_[ + ] More details:: / - / , ISP:
  1219. |_[ + ] Found:: UNIDENTIFIED
  1220.  
  1221. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1222. |_[ + ] [ 48 / 100 ]-[06:32:07] [ - ]
  1223. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/HowToGuide/DispForm.aspx?ID=12 ]
  1224. |_[ + ] Exploit::
  1225. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1226. |_[ + ] More details:: / - / , ISP:
  1227. |_[ + ] Found:: UNIDENTIFIED
  1228.  
  1229. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1230. |_[ + ] [ 49 / 100 ]-[06:32:11] [ - ]
  1231. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=26 ]
  1232. |_[ + ] Exploit::
  1233. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1234. |_[ + ] More details:: / - / , ISP:
  1235. |_[ + ] Found:: UNIDENTIFIED
  1236.  
  1237. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1238. |_[ + ] [ 50 / 100 ]-[06:32:12] [ - ]
  1239. |_[ + ] Target:: [ http://www.dubai.ae/ar/ServiceDirectory/Pages/ServiceDetails.aspx?ServiceID=988 ]
  1240. |_[ + ] Exploit::
  1241. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1242. |_[ + ] More details:: / - / , ISP:
  1243. |_[ + ] Found:: UNIDENTIFIED
  1244.  
  1245. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1246. |_[ + ] [ 51 / 100 ]-[06:32:15] [ - ]
  1247. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/HowToGuide/DispForm.aspx?ID=35 ]
  1248. |_[ + ] Exploit::
  1249. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1250. |_[ + ] More details:: / - / , ISP:
  1251. |_[ + ] Found:: UNIDENTIFIED
  1252.  
  1253. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1254. |_[ + ] [ 52 / 100 ]-[06:32:19] [ - ]
  1255. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=53 ]
  1256. |_[ + ] Exploit::
  1257. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1258. |_[ + ] More details:: / - / , ISP:
  1259. |_[ + ] Found:: UNIDENTIFIED
  1260.  
  1261. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1262. |_[ + ] [ 53 / 100 ]-[06:32:22] [ - ]
  1263. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/HowToGuide/DispForm.aspx?ID=23 ]
  1264. |_[ + ] Exploit::
  1265. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1266. |_[ + ] More details:: / - / , ISP:
  1267. |_[ + ] Found:: UNIDENTIFIED
  1268.  
  1269. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1270. |_[ + ] [ 54 / 100 ]-[06:32:25] [ - ]
  1271. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/GovernmentDepartments/DispForm.aspx?ID=2 ]
  1272. |_[ + ] Exploit::
  1273. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1274. |_[ + ] More details:: / - / , ISP:
  1275. |_[ + ] Found:: UNIDENTIFIED
  1276.  
  1277. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1278. |_[ + ] [ 55 / 100 ]-[06:32:29] [ - ]
  1279. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=158 ]
  1280. |_[ + ] Exploit::
  1281. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1282. |_[ + ] More details:: / - / , ISP:
  1283. |_[ + ] Found:: UNIDENTIFIED
  1284.  
  1285. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1286. |_[ + ] [ 56 / 100 ]-[06:32:31] [ - ]
  1287. |_[ + ] Target:: [ http://www.dubai.ae/ar/ServiceDirectory/Pages/ServiceDetails.aspx?ServiceID=370 ]
  1288. |_[ + ] Exploit::
  1289. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1290. |_[ + ] More details:: / - / , ISP:
  1291. |_[ + ] Found:: UNIDENTIFIED
  1292.  
  1293. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1294. |_[ + ] [ 57 / 100 ]-[06:32:35] [ - ]
  1295. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=59 ]
  1296. |_[ + ] Exploit::
  1297. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1298. |_[ + ] More details:: / - / , ISP:
  1299. |_[ + ] Found:: UNIDENTIFIED
  1300.  
  1301. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1302. |_[ + ] [ 58 / 100 ]-[06:32:38] [ - ]
  1303. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/GovernmentDepartments/DispForm.aspx?ID=15 ]
  1304. |_[ + ] Exploit::
  1305. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1306. |_[ + ] More details:: / - / , ISP:
  1307. |_[ + ] Found:: UNIDENTIFIED
  1308.  
  1309. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1310. |_[ + ] [ 59 / 100 ]-[06:32:41] [ - ]
  1311. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/HowToGuide/DispForm.aspx?ID=30 ]
  1312. |_[ + ] Exploit::
  1313. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1314. |_[ + ] More details:: / - / , ISP:
  1315. |_[ + ] Found:: UNIDENTIFIED
  1316.  
  1317. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1318. |_[ + ] [ 60 / 100 ]-[06:32:44] [ - ]
  1319. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=53 ]
  1320. |_[ + ] Exploit::
  1321. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1322. |_[ + ] More details:: / - / , ISP:
  1323. |_[ + ] Found:: UNIDENTIFIED
  1324.  
  1325. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1326. |_[ + ] [ 61 / 100 ]-[06:32:46] [ - ]
  1327. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/GovernmentDepartments/DispForm.aspx?ID=52 ]
  1328. |_[ + ] Exploit::
  1329. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1330. |_[ + ] More details:: / - / , ISP:
  1331. |_[ + ] Found:: UNIDENTIFIED
  1332.  
  1333. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1334. |_[ + ] [ 62 / 100 ]-[06:32:50] [ - ]
  1335. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=114 ]
  1336. |_[ + ] Exploit::
  1337. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1338. |_[ + ] More details:: / - / , ISP:
  1339. |_[ + ] Found:: UNIDENTIFIED
  1340.  
  1341. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1342. |_[ + ] [ 63 / 100 ]-[06:32:54] [ - ]
  1343. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=38 ]
  1344. |_[ + ] Exploit::
  1345. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1346. |_[ + ] More details:: / - / , ISP:
  1347. |_[ + ] Found:: UNIDENTIFIED
  1348.  
  1349. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1350. |_[ + ] [ 64 / 100 ]-[06:32:58] [ - ]
  1351. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=54 ]
  1352. |_[ + ] Exploit::
  1353. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1354. |_[ + ] More details:: / - / , ISP:
  1355. |_[ + ] Found:: UNIDENTIFIED
  1356.  
  1357. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1358. |_[ + ] [ 65 / 100 ]-[06:33:02] [ - ]
  1359. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=66 ]
  1360. |_[ + ] Exploit::
  1361. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1362. |_[ + ] More details:: / - / , ISP:
  1363. |_[ + ] Found:: UNIDENTIFIED
  1364.  
  1365. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1366. |_[ + ] [ 66 / 100 ]-[06:33:03] [ - ]
  1367. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/GovernmentDepartments/DispForm.aspx?ID=18 ]
  1368. |_[ + ] Exploit::
  1369. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1370. |_[ + ] More details:: / - / , ISP:
  1371. |_[ + ] Found:: UNIDENTIFIED
  1372.  
  1373. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1374. |_[ + ] [ 67 / 100 ]-[06:33:06] [ - ]
  1375. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/GovernmentDepartments/DispForm.aspx?ID=55 ]
  1376. |_[ + ] Exploit::
  1377. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1378. |_[ + ] More details:: / - / , ISP:
  1379. |_[ + ] Found:: UNIDENTIFIED
  1380.  
  1381. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1382. |_[ + ] [ 68 / 100 ]-[06:33:07] [ - ]
  1383. |_[ + ] Target:: [ http://www.dubai.ae/ar/ServiceDirectory/Pages/ServiceDetails.aspx?ServiceID=556& ]
  1384. |_[ + ] Exploit::
  1385. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1386. |_[ + ] More details:: / - / , ISP:
  1387. |_[ + ] Found:: UNIDENTIFIED
  1388.  
  1389. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1390. |_[ + ] [ 69 / 100 ]-[06:33:11] [ - ]
  1391. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=24 ]
  1392. |_[ + ] Exploit::
  1393. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1394. |_[ + ] More details:: / - / , ISP:
  1395. |_[ + ] Found:: UNIDENTIFIED
  1396.  
  1397. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1398. |_[ + ] [ 70 / 100 ]-[06:33:13] [ - ]
  1399. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/GovernmentDepartments/DispForm.aspx?ID=24 ]
  1400. |_[ + ] Exploit::
  1401. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1402. |_[ + ] More details:: / - / , ISP:
  1403. |_[ + ] Found:: UNIDENTIFIED
  1404.  
  1405. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1406. |_[ + ] [ 71 / 100 ]-[06:33:17] [ - ]
  1407. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=14 ]
  1408. |_[ + ] Exploit::
  1409. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1410. |_[ + ] More details:: / - / , ISP:
  1411. |_[ + ] Found:: UNIDENTIFIED
  1412.  
  1413. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1414. |_[ + ] [ 72 / 100 ]-[06:33:22] [ - ]
  1415. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=15 ]
  1416. |_[ + ] Exploit::
  1417. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1418. |_[ + ] More details:: / - / , ISP:
  1419. |_[ + ] Found:: UNIDENTIFIED
  1420.  
  1421. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1422. |_[ + ] [ 73 / 100 ]-[06:33:26] [ - ]
  1423. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=155 ]
  1424. |_[ + ] Exploit::
  1425. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1426. |_[ + ] More details:: / - / , ISP:
  1427. |_[ + ] Found:: UNIDENTIFIED
  1428.  
  1429. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1430. |_[ + ] [ 74 / 100 ]-[06:33:31] [ - ]
  1431. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=71 ]
  1432. |_[ + ] Exploit::
  1433. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1434. |_[ + ] More details:: / - / , ISP:
  1435. |_[ + ] Found:: UNIDENTIFIED
  1436.  
  1437. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1438. |_[ + ] [ 75 / 100 ]-[06:33:35] [ - ]
  1439. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/HowToGuide/DispForm.aspx?ID=43 ]
  1440. |_[ + ] Exploit::
  1441. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1442. |_[ + ] More details:: / - / , ISP:
  1443. |_[ + ] Found:: UNIDENTIFIED
  1444.  
  1445. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1446. |_[ + ] [ 76 / 100 ]-[06:33:39] [ - ]
  1447. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=140 ]
  1448. |_[ + ] Exploit::
  1449. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1450. |_[ + ] More details:: / - / , ISP:
  1451. |_[ + ] Found:: UNIDENTIFIED
  1452.  
  1453. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1454. |_[ + ] [ 77 / 100 ]-[06:33:41] [ - ]
  1455. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Topics/DispForm.aspx?ID=33 ]
  1456. |_[ + ] Exploit::
  1457. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1458. |_[ + ] More details:: / - / , ISP:
  1459. |_[ + ] Found:: UNIDENTIFIED
  1460.  
  1461. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1462. |_[ + ] [ 78 / 100 ]-[06:33:46] [ - ]
  1463. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/GovernmentDepartments/DispForm.aspx?ID=3 ]
  1464. |_[ + ] Exploit::
  1465. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1466. |_[ + ] More details:: / - / , ISP:
  1467. |_[ + ] Found:: UNIDENTIFIED
  1468.  
  1469. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1470. |_[ + ] [ 79 / 100 ]-[06:33:51] [ - ]
  1471. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/HowToGuide/DispForm.aspx?ID=45 ]
  1472. |_[ + ] Exploit::
  1473. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1474. |_[ + ] More details:: / - / , ISP:
  1475. |_[ + ] Found:: UNIDENTIFIED
  1476.  
  1477. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1478. |_[ + ] [ 80 / 100 ]-[06:33:55] [ - ]
  1479. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=21 ]
  1480. |_[ + ] Exploit::
  1481. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1482. |_[ + ] More details:: / - / , ISP:
  1483. |_[ + ] Found:: UNIDENTIFIED
  1484.  
  1485. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1486. |_[ + ] [ 81 / 100 ]-[06:33:59] [ - ]
  1487. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=62 ]
  1488. |_[ + ] Exploit::
  1489. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1490. |_[ + ] More details:: / - / , ISP:
  1491. |_[ + ] Found:: UNIDENTIFIED
  1492.  
  1493. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1494. |_[ + ] [ 82 / 100 ]-[06:34:03] [ - ]
  1495. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=97 ]
  1496. |_[ + ] Exploit::
  1497. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1498. |_[ + ] More details:: / - / , ISP:
  1499. |_[ + ] Found:: UNIDENTIFIED
  1500.  
  1501. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1502. |_[ + ] [ 83 / 100 ]-[06:34:08] [ - ]
  1503. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=93 ]
  1504. |_[ + ] Exploit::
  1505. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1506. |_[ + ] More details:: / - / , ISP:
  1507. |_[ + ] Found:: UNIDENTIFIED
  1508.  
  1509. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1510. |_[ + ] [ 84 / 100 ]-[06:34:10] [ - ]
  1511. |_[ + ] Target:: [ http://www.dubai.ae/ar/ServiceDirectory/Pages/ServiceDetails.aspx?ServiceID=771 ]
  1512. |_[ + ] Exploit::
  1513. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1514. |_[ + ] More details:: / - / , ISP:
  1515. |_[ + ] Found:: UNIDENTIFIED
  1516.  
  1517. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1518. |_[ + ] [ 85 / 100 ]-[06:34:13] [ - ]
  1519. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Topics/DispForm.aspx?ID=15 ]
  1520. |_[ + ] Exploit::
  1521. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1522. |_[ + ] More details:: / - / , ISP:
  1523. |_[ + ] Found:: UNIDENTIFIED
  1524.  
  1525. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1526. |_[ + ] [ 86 / 100 ]-[06:34:17] [ - ]
  1527. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/HowToGuide/DispForm.aspx?ID=22 ]
  1528. |_[ + ] Exploit::
  1529. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1530. |_[ + ] More details:: / - / , ISP:
  1531. |_[ + ] Found:: UNIDENTIFIED
  1532.  
  1533. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1534. |_[ + ] [ 87 / 100 ]-[06:34:22] [ - ]
  1535. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=46 ]
  1536. |_[ + ] Exploit::
  1537. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1538. |_[ + ] More details:: / - / , ISP:
  1539. |_[ + ] Found:: UNIDENTIFIED
  1540.  
  1541. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1542. |_[ + ] [ 88 / 100 ]-[06:34:26] [ - ]
  1543. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=44 ]
  1544. |_[ + ] Exploit::
  1545. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1546. |_[ + ] More details:: / - / , ISP:
  1547. |_[ + ] Found:: UNIDENTIFIED
  1548.  
  1549. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1550. |_[ + ] [ 89 / 100 ]-[06:34:31] [ - ]
  1551. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=89 ]
  1552. |_[ + ] Exploit::
  1553. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1554. |_[ + ] More details:: / - / , ISP:
  1555. |_[ + ] Found:: UNIDENTIFIED
  1556.  
  1557. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1558. |_[ + ] [ 90 / 100 ]-[06:34:35] [ - ]
  1559. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=116 ]
  1560. |_[ + ] Exploit::
  1561. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1562. |_[ + ] More details:: / - / , ISP:
  1563. |_[ + ] Found:: UNIDENTIFIED
  1564.  
  1565. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1566. |_[ + ] [ 91 / 100 ]-[06:34:40] [ - ]
  1567. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=148 ]
  1568. |_[ + ] Exploit::
  1569. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1570. |_[ + ] More details:: / - / , ISP:
  1571. |_[ + ] Found:: UNIDENTIFIED
  1572.  
  1573. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1574. |_[ + ] [ 92 / 100 ]-[06:34:41] [ - ]
  1575. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/GovernmentDepartments/DispForm.aspx?ID=54 ]
  1576. |_[ + ] Exploit::
  1577. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1578. |_[ + ] More details:: / - / , ISP:
  1579. |_[ + ] Found:: UNIDENTIFIED
  1580.  
  1581. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1582. |_[ + ] [ 93 / 100 ]-[06:34:45] [ - ]
  1583. |_[ + ] Target:: [ http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?ID=143 ]
  1584. |_[ + ] Exploit::
  1585. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1586. |_[ + ] More details:: / - / , ISP:
  1587. |_[ + ] Found:: UNIDENTIFIED
  1588.  
  1589. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1590. |_[ + ] [ 94 / 100 ]-[06:34:50] [ - ]
  1591. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/HowToGuide/DispForm.aspx?ID=36 ]
  1592. |_[ + ] Exploit::
  1593. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1594. |_[ + ] More details:: / - / , ISP:
  1595. |_[ + ] Found:: UNIDENTIFIED
  1596.  
  1597. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1598. |_[ + ] [ 95 / 100 ]-[06:34:54] [ - ]
  1599. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=44 ]
  1600. |_[ + ] Exploit::
  1601. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1602. |_[ + ] More details:: / - / , ISP:
  1603. |_[ + ] Found:: UNIDENTIFIED
  1604.  
  1605. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1606. |_[ + ] [ 96 / 100 ]-[06:34:58] [ - ]
  1607. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=70 ]
  1608. |_[ + ] Exploit::
  1609. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1610. |_[ + ] More details:: / - / , ISP:
  1611. |_[ + ] Found:: UNIDENTIFIED
  1612.  
  1613. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1614. |_[ + ] [ 97 / 100 ]-[06:35:01] [ - ]
  1615. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Topics/DispForm.aspx?ID=29 ]
  1616. |_[ + ] Exploit::
  1617. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1618. |_[ + ] More details:: / - / , ISP:
  1619. |_[ + ] Found:: UNIDENTIFIED
  1620.  
  1621. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1622. |_[ + ] [ 98 / 100 ]-[06:35:05] [ - ]
  1623. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=152 ]
  1624. |_[ + ] Exploit::
  1625. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1626. |_[ + ] More details:: / - / , ISP:
  1627. |_[ + ] Found:: UNIDENTIFIED
  1628.  
  1629. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1630. |_[ + ] [ 99 / 100 ]-[06:35:11] [ - ]
  1631. |_[ + ] Target:: [ http://www.dubai.ae/en/Lists/Articles/DispForm.aspx?ID=112 ]
  1632. |_[ + ] Exploit::
  1633. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:213.42.85.37:80
  1634. |_[ + ] More details:: / - / , ISP:
  1635. |_[ + ] Found:: UNIDENTIFIED
  1636.  
  1637. [ INFO ] [ Shutting down ]
  1638. [ INFO ] [ End of process INURLBR at [19-11-2018 06:35:11]
  1639. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1640. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/plugins/slurp/output/inurlbr-www.dubai.ae.txt ]
  1641. |_________________________________________________________________________________________
  1642.  
  1643. \_________________________________________________________________________________________/
  1644. ######################################################################################################################################
  1645.  
  1646.  
  1647.  
  1648. AVAILABLE PLUGINS
  1649. -----------------
  1650.  
  1651. PluginCertInfo
  1652. PluginHSTS
  1653. PluginOpenSSLCipherSuites
  1654. PluginSessionResumption
  1655. PluginHeartbleed
  1656. PluginSessionRenegotiation
  1657. PluginCompression
  1658. PluginChromeSha1Deprecation
  1659.  
  1660.  
  1661.  
  1662. CHECKING HOST(S) AVAILABILITY
  1663. -----------------------------
  1664.  
  1665. www.dubai.ae:443 => 213.42.85.37:443
  1666.  
  1667.  
  1668.  
  1669. SCAN RESULTS FOR WWW.DUBAI.AE:443 - 213.42.85.37:443
  1670. ----------------------------------------------------
  1671.  
  1672. Unhandled exception when processing --compression:
  1673. socket.timeout - timed out
  1674.  
  1675. Unhandled exception when processing --reneg:
  1676. socket.timeout - timed out
  1677.  
  1678. * Session Resumption:
  1679. With Session IDs: ERROR (0 successful, 0 failed, 5 errors, 5 total attempts).
  1680. ERROR #1: timeout - timed out
  1681. ERROR #2: timeout - timed out
  1682. ERROR #3: timeout - timed out
  1683. ERROR #4: timeout - timed out
  1684. ERROR #5: timeout - timed out
  1685. With TLS Session Tickets: ERROR: timeout - timed out
  1686.  
  1687. * SSLV2 Cipher Suites:
  1688. Server rejected all cipher suites.
  1689.  
  1690. Unhandled exception when processing --certinfo:
  1691. socket.timeout - timed out
  1692.  
  1693. * SSLV3 Cipher Suites:
  1694. Undefined - An unexpected error happened:
  1695. SEED-SHA timeout - timed out
  1696. RC4-SHA timeout - timed out
  1697. RC4-MD5 timeout - timed out
  1698. NULL-SHA timeout - timed out
  1699. NULL-MD5 timeout - timed out
  1700. IDEA-CBC-SHA timeout - timed out
  1701. EXP-RC4-MD5 timeout - timed out
  1702. EXP-RC2-CBC-MD5 timeout - timed out
  1703. EXP-EDH-RSA-DES-CBC-SHA timeout - timed out
  1704. EXP-EDH-DSS-DES-CBC-SHA timeout - timed out
  1705. EXP-DES-CBC-SHA timeout - timed out
  1706. EXP-ADH-RC4-MD5 timeout - timed out
  1707. EXP-ADH-DES-CBC-SHA timeout - timed out
  1708. EDH-RSA-DES-CBC3-SHA timeout - timed out
  1709. EDH-RSA-DES-CBC-SHA timeout - timed out
  1710. EDH-DSS-DES-CBC3-SHA timeout - timed out
  1711. EDH-DSS-DES-CBC-SHA timeout - timed out
  1712. ECDHE-RSA-RC4-SHA timeout - timed out
  1713. ECDHE-RSA-NULL-SHA timeout - timed out
  1714. ECDHE-RSA-DES-CBC3-SHA timeout - timed out
  1715. ECDHE-RSA-AES256-SHA timeout - timed out
  1716. ECDHE-RSA-AES128-SHA timeout - timed out
  1717. ECDHE-ECDSA-RC4-SHA timeout - timed out
  1718. ECDHE-ECDSA-NULL-SHA timeout - timed out
  1719. ECDHE-ECDSA-DES-CBC3-SHA timeout - timed out
  1720. ECDHE-ECDSA-AES256-SHA timeout - timed out
  1721. ECDHE-ECDSA-AES128-SHA timeout - timed out
  1722. ECDH-RSA-RC4-SHA timeout - timed out
  1723. ECDH-RSA-NULL-SHA timeout - timed out
  1724. ECDH-RSA-DES-CBC3-SHA timeout - timed out
  1725. ECDH-RSA-AES256-SHA timeout - timed out
  1726. ECDH-RSA-AES128-SHA timeout - timed out
  1727. ECDH-ECDSA-RC4-SHA timeout - timed out
  1728. ECDH-ECDSA-NULL-SHA timeout - timed out
  1729. ECDH-ECDSA-DES-CBC3-SHA timeout - timed out
  1730. ECDH-ECDSA-AES256-SHA timeout - timed out
  1731. ECDH-ECDSA-AES128-SHA timeout - timed out
  1732. DHE-RSA-SEED-SHA timeout - timed out
  1733. DHE-RSA-CAMELLIA256-SHA timeout - timed out
  1734. DHE-RSA-CAMELLIA128-SHA timeout - timed out
  1735. DHE-RSA-AES256-SHA timeout - timed out
  1736. DHE-RSA-AES128-SHA timeout - timed out
  1737. DHE-DSS-SEED-SHA timeout - timed out
  1738. DHE-DSS-CAMELLIA256-SHA timeout - timed out
  1739. DHE-DSS-CAMELLIA128-SHA timeout - timed out
  1740. DHE-DSS-AES256-SHA timeout - timed out
  1741. DHE-DSS-AES128-SHA timeout - timed out
  1742. DH-RSA-SEED-SHA timeout - timed out
  1743. DH-RSA-DES-CBC3-SHA timeout - timed out
  1744. DH-RSA-DES-CBC-SHA timeout - timed out
  1745. DH-RSA-CAMELLIA256-SHA timeout - timed out
  1746. DH-RSA-CAMELLIA128-SHA timeout - timed out
  1747. DH-RSA-AES256-SHA timeout - timed out
  1748. DH-RSA-AES128-SHA timeout - timed out
  1749. DH-DSS-SEED-SHA timeout - timed out
  1750. DH-DSS-DES-CBC3-SHA timeout - timed out
  1751. DH-DSS-DES-CBC-SHA timeout - timed out
  1752. DH-DSS-CAMELLIA256-SHA timeout - timed out
  1753. DH-DSS-CAMELLIA128-SHA timeout - timed out
  1754. DH-DSS-AES256-SHA timeout - timed out
  1755. DH-DSS-AES128-SHA timeout - timed out
  1756. DES-CBC3-SHA timeout - timed out
  1757. DES-CBC-SHA timeout - timed out
  1758. CAMELLIA256-SHA timeout - timed out
  1759. CAMELLIA128-SHA timeout - timed out
  1760. AES256-SHA timeout - timed out
  1761. AES128-SHA timeout - timed out
  1762. AECDH-RC4-SHA timeout - timed out
  1763. AECDH-NULL-SHA timeout - timed out
  1764. AECDH-DES-CBC3-SHA timeout - timed out
  1765. AECDH-AES256-SHA timeout - timed out
  1766. AECDH-AES128-SHA timeout - timed out
  1767. ADH-SEED-SHA timeout - timed out
  1768. ADH-RC4-MD5 timeout - timed out
  1769. ADH-DES-CBC3-SHA timeout - timed out
  1770. ADH-DES-CBC-SHA timeout - timed out
  1771. ADH-CAMELLIA256-SHA timeout - timed out
  1772. ADH-CAMELLIA128-SHA timeout - timed out
  1773. ADH-AES256-SHA timeout - timed out
  1774. ADH-AES128-SHA timeout - timed out
  1775.  
  1776.  
  1777.  
  1778. SCAN COMPLETED IN 164.28 S
  1779. --------------------------
  1780. Version: 1.11.12-static
  1781. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1782.  
  1783. Connected to 213.42.85.37
  1784.  
  1785. Testing SSL server www.dubai.ae on port 443 using SNI name www.dubai.ae
  1786.  
  1787. TLS Fallback SCSV:
  1788. Server does not support TLS Fallback SCSV
  1789.  
  1790. TLS renegotiation:
  1791. Session renegotiation not supported
  1792.  
  1793. TLS Compression:
  1794. Compression disabled
  1795.  
  1796. Heartbleed:
  1797. TLS 1.2 not vulnerable to heartbleed
  1798. TLS 1.1 not vulnerable to heartbleed
  1799. TLS 1.0 not vulnerable to heartbleed
  1800.  
  1801. Supported Server Cipher(s):
  1802.  
  1803. #######################################################################################################################################
  1804.  
  1805. I, [2018-11-19T06:40:15.946201 #7470] INFO -- : Initiating port scan
  1806. I, [2018-11-19T06:41:16.348279 #7470] INFO -- : Using nmap scan output file logs/nmap_output_2018-11-19_06-40-15.xml
  1807. I, [2018-11-19T06:41:16.349225 #7470] INFO -- : Discovered open port: 213.42.85.37:80
  1808. I, [2018-11-19T06:41:19.431302 #7470] INFO -- : Discovered open port: 213.42.85.37:443
  1809. I, [2018-11-19T06:41:29.658669 #7470] INFO -- : <<<Enumerating vulnerable applications>>>
  1810.  
  1811.  
  1812. --------------------------------------------------------
  1813. <<<Yasuo discovered following vulnerable applications>>>
  1814. --------------------------------------------------------
  1815. +----------+--------------------+-------------------+----------+----------+
  1816. | App Name | URL to Application | Potential Exploit | Username | Password |
  1817. +----------+--------------------+-------------------+----------+----------+
  1818. +----------+--------------------+-------------------+----------+----------+
  1819. #######################################################################################################################################
  1820. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:09 EST
  1821. Nmap scan report for 213.42.85.37
  1822. Host is up (0.11s latency).
  1823. Not shown: 471 filtered ports, 3 closed ports
  1824. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1825. PORT STATE SERVICE
  1826. 80/tcp open http
  1827. 443/tcp open https
  1828. #######################################################################################################################################
  1829. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:09 EST
  1830. Nmap scan report for 213.42.85.37
  1831. Host is up (0.11s latency).
  1832. Not shown: 2 filtered ports
  1833. PORT STATE SERVICE
  1834. 53/udp open|filtered domain
  1835. 67/udp open|filtered dhcps
  1836. 68/udp open|filtered dhcpc
  1837. 69/udp open|filtered tftp
  1838. 88/udp open|filtered kerberos-sec
  1839. 123/udp open|filtered ntp
  1840. 139/udp open|filtered netbios-ssn
  1841. 161/udp open|filtered snmp
  1842. 162/udp open|filtered snmptrap
  1843. 389/udp open|filtered ldap
  1844. 520/udp open|filtered route
  1845. 2049/udp open|filtered nfs
  1846. #######################################################################################################################################
  1847. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:10 EST
  1848. Nmap scan report for 213.42.85.37
  1849. Host is up.
  1850.  
  1851. PORT STATE SERVICE VERSION
  1852. 67/udp open|filtered dhcps
  1853. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1854. Too many fingerprints match this host to give specific OS details
  1855.  
  1856. TRACEROUTE (using proto 1/icmp)
  1857. HOP RTT ADDRESS
  1858. 1 105.35 ms 10.245.200.1
  1859. 2 123.00 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1860. 3 115.50 ms 82.102.29.40
  1861. 4 115.55 ms 176.10.83.119
  1862. 5 118.41 ms 185.206.226.7
  1863. 6 228.63 ms 195.229.2.242
  1864. 7 228.68 ms 195.229.1.73
  1865. 8 241.62 ms 86.96.144.36
  1866. 9 234.39 ms 194.170.3.45
  1867. 10 235.07 ms 194.170.3.46
  1868. 11 ... 30
  1869. #######################################################################################################################################
  1870. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:12 EST
  1871. Nmap scan report for 213.42.85.37
  1872. Host is up.
  1873.  
  1874. PORT STATE SERVICE VERSION
  1875. 68/udp open|filtered dhcpc
  1876. Too many fingerprints match this host to give specific OS details
  1877.  
  1878. TRACEROUTE (using proto 1/icmp)
  1879. HOP RTT ADDRESS
  1880. 1 107.12 ms 10.245.200.1
  1881. 2 119.93 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1882. 3 119.90 ms 82.102.29.40
  1883. 4 116.71 ms 176.10.83.119
  1884. 5 120.32 ms 185.206.226.7
  1885. 6 230.47 ms 195.229.2.242
  1886. 7 230.44 ms 195.229.1.73
  1887. 8 233.66 ms 86.96.144.36
  1888. 9 239.35 ms 194.170.3.45
  1889. 10 236.65 ms 194.170.3.46
  1890. 11 ... 30
  1891. #######################################################################################################################################
  1892. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:14 EST
  1893. Nmap scan report for 213.42.85.37
  1894. Host is up.
  1895.  
  1896. PORT STATE SERVICE VERSION
  1897. 69/udp open|filtered tftp
  1898. Too many fingerprints match this host to give specific OS details
  1899.  
  1900. TRACEROUTE (using proto 1/icmp)
  1901. HOP RTT ADDRESS
  1902. 1 106.66 ms 10.245.200.1
  1903. 2 106.72 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1904. 3 116.21 ms 82.102.29.40
  1905. 4 116.26 ms 176.10.83.119
  1906. 5 119.57 ms 185.206.226.7
  1907. 6 229.87 ms 195.229.2.242
  1908. 7 229.84 ms 195.229.1.73
  1909. 8 233.98 ms 86.96.144.36
  1910. 9 238.05 ms 194.170.3.45
  1911. 10 238.43 ms 194.170.3.46
  1912. 11 ... 30
  1913.  
  1914.  
  1915. ^ ^
  1916. _ __ _ ____ _ __ _ _ ____
  1917. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1918. | V V // o // _/ | V V // 0 // 0 // _/
  1919. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1920. <
  1921. ...'
  1922.  
  1923. WAFW00F - Web Application Firewall Detection Tool
  1924.  
  1925. By Sandro Gauci && Wendel G. Henrique
  1926.  
  1927. Checking http://213.42.85.37
  1928. Generic Detection results:
  1929. The site http://213.42.85.37 seems to be behind a WAF or some sort of security solution
  1930. Reason: Blocking is being done at connection/packet level.
  1931. Number of requests: 12
  1932. #######################################################################################################################################
  1933.  
  1934. wig - WebApp Information Gatherer
  1935.  
  1936.  
  1937. Scanning http://213.42.85.37...
  1938. ______________________ SITE INFO ______________________
  1939. IP Title
  1940. 213.42.85.37 ERROR: The requested URL could not b
  1941.  
  1942. _______________________ VERSION _______________________
  1943. Name Versions Type
  1944.  
  1945. _____________________ INTERESTING _____________________
  1946. URL Note Type
  1947. /readme.html Readme file Interesting
  1948. /install.php Installation file Interesting
  1949. /test.php Test file Interesting
  1950.  
  1951. _______________________________________________________
  1952. Time: 132.9 sec Urls: 598 Fingerprints: 40401
  1953. #######################################################################################################################################
  1954. HTTP/1.1 502 Bad Gateway
  1955. Mime-Version: 1.0
  1956. Date: Mon, 19 Nov 2018 11:20:32 GMT
  1957. Content-Type: text/html;charset=utf-8
  1958. Content-Length: 3537
  1959. X-Squid-Error: ERR_READ_ERROR 104
  1960. Vary: Accept-Language
  1961. Content-Language: en
  1962. Connection: keep-alive
  1963. #######################################################################################################################################
  1964. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:20 EST
  1965. Nmap scan report for 213.42.85.37
  1966. Host is up.
  1967.  
  1968. PORT STATE SERVICE VERSION
  1969. 123/udp open|filtered ntp
  1970. Too many fingerprints match this host to give specific OS details
  1971.  
  1972. TRACEROUTE (using proto 1/icmp)
  1973. HOP RTT ADDRESS
  1974. 1 106.57 ms 10.245.200.1
  1975. 2 106.59 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1976. 3 115.54 ms 82.102.29.40
  1977. 4 115.56 ms 176.10.83.119
  1978. 5 119.96 ms 185.206.226.7
  1979. 6 229.65 ms 195.229.2.242
  1980. 7 229.62 ms 195.229.1.73
  1981. 8 235.34 ms 86.96.144.36
  1982. 9 235.52 ms 194.170.3.45
  1983. 10 235.39 ms 194.170.3.46
  1984. 11 ... 30
  1985. #######################################################################################################################################
  1986. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:23 EST
  1987. Nmap scan report for 213.42.85.37
  1988. Host is up (0.11s latency).
  1989.  
  1990. PORT STATE SERVICE VERSION
  1991. 161/tcp filtered snmp
  1992. 161/udp open|filtered snmp
  1993. Too many fingerprints match this host to give specific OS details
  1994.  
  1995. TRACEROUTE (using proto 1/icmp)
  1996. HOP RTT ADDRESS
  1997. 1 110.24 ms 10.245.200.1
  1998. 2 159.40 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1999. 3 120.02 ms 82.102.29.40
  2000. 4 120.08 ms 176.10.83.119
  2001. 5 123.58 ms 185.206.226.7
  2002. 6 233.68 ms 195.229.2.242
  2003. 7 233.65 ms 195.229.1.73
  2004. 8 252.51 ms 86.96.144.36
  2005. 9 253.08 ms 194.170.3.45
  2006. 10 252.39 ms 194.170.3.46
  2007. 11 ... 30
  2008. #######################################################################################################################################
  2009.  
  2010.  
  2011.  
  2012. AVAILABLE PLUGINS
  2013. -----------------
  2014.  
  2015. PluginSessionResumption
  2016. PluginOpenSSLCipherSuites
  2017. PluginChromeSha1Deprecation
  2018. PluginHeartbleed
  2019. PluginSessionRenegotiation
  2020. PluginCompression
  2021. PluginCertInfo
  2022. PluginHSTS
  2023.  
  2024.  
  2025.  
  2026. CHECKING HOST(S) AVAILABILITY
  2027. -----------------------------
  2028.  
  2029. 213.42.85.37:443 => 213.42.85.37:443
  2030.  
  2031.  
  2032.  
  2033. SCAN RESULTS FOR 213.42.85.37:443 - 213.42.85.37:443
  2034. ----------------------------------------------------
  2035.  
  2036. Unhandled exception when processing --reneg:
  2037. socket.timeout - timed out
  2038.  
  2039. Unhandled exception when processing --compression:
  2040. socket.timeout - timed out
  2041.  
  2042. Unhandled exception when processing --certinfo:
  2043. socket.timeout - timed out
  2044.  
  2045. * SSLV2 Cipher Suites:
  2046. Server rejected all cipher suites.
  2047.  
  2048. * Session Resumption:
  2049. With Session IDs: ERROR (0 successful, 0 failed, 5 errors, 5 total attempts).
  2050. ERROR #1: timeout - timed out
  2051. ERROR #2: timeout - timed out
  2052. ERROR #3: timeout - timed out
  2053. ERROR #4: timeout - timed out
  2054. ERROR #5: timeout - timed out
  2055. With TLS Session Tickets: ERROR: timeout - timed out
  2056.  
  2057. * SSLV3 Cipher Suites:
  2058. Undefined - An unexpected error happened:
  2059. SEED-SHA timeout - timed out
  2060. RC4-SHA timeout - timed out
  2061. RC4-MD5 timeout - timed out
  2062. NULL-SHA timeout - timed out
  2063. NULL-MD5 timeout - timed out
  2064. IDEA-CBC-SHA timeout - timed out
  2065. EXP-RC4-MD5 timeout - timed out
  2066. EXP-RC2-CBC-MD5 timeout - timed out
  2067. EXP-EDH-RSA-DES-CBC-SHA timeout - timed out
  2068. EXP-EDH-DSS-DES-CBC-SHA timeout - timed out
  2069. EXP-DES-CBC-SHA timeout - timed out
  2070. EXP-ADH-RC4-MD5 timeout - timed out
  2071. EXP-ADH-DES-CBC-SHA timeout - timed out
  2072. EDH-RSA-DES-CBC3-SHA timeout - timed out
  2073. EDH-RSA-DES-CBC-SHA timeout - timed out
  2074. EDH-DSS-DES-CBC3-SHA timeout - timed out
  2075. EDH-DSS-DES-CBC-SHA timeout - timed out
  2076. ECDHE-RSA-RC4-SHA timeout - timed out
  2077. ECDHE-RSA-NULL-SHA timeout - timed out
  2078. ECDHE-RSA-DES-CBC3-SHA timeout - timed out
  2079. ECDHE-RSA-AES256-SHA timeout - timed out
  2080. ECDHE-RSA-AES128-SHA timeout - timed out
  2081. ECDHE-ECDSA-RC4-SHA timeout - timed out
  2082. ECDHE-ECDSA-NULL-SHA timeout - timed out
  2083. ECDHE-ECDSA-DES-CBC3-SHA timeout - timed out
  2084. ECDHE-ECDSA-AES256-SHA timeout - timed out
  2085. ECDHE-ECDSA-AES128-SHA timeout - timed out
  2086. ECDH-RSA-RC4-SHA timeout - timed out
  2087. ECDH-RSA-NULL-SHA timeout - timed out
  2088. ECDH-RSA-DES-CBC3-SHA timeout - timed out
  2089. ECDH-RSA-AES256-SHA timeout - timed out
  2090. ECDH-RSA-AES128-SHA timeout - timed out
  2091. ECDH-ECDSA-RC4-SHA timeout - timed out
  2092. ECDH-ECDSA-NULL-SHA timeout - timed out
  2093. ECDH-ECDSA-DES-CBC3-SHA timeout - timed out
  2094. ECDH-ECDSA-AES256-SHA timeout - timed out
  2095. ECDH-ECDSA-AES128-SHA timeout - timed out
  2096. DHE-RSA-SEED-SHA timeout - timed out
  2097. DHE-RSA-CAMELLIA256-SHA timeout - timed out
  2098. DHE-RSA-CAMELLIA128-SHA timeout - timed out
  2099. DHE-RSA-AES256-SHA timeout - timed out
  2100. DHE-RSA-AES128-SHA timeout - timed out
  2101. DHE-DSS-SEED-SHA timeout - timed out
  2102. DHE-DSS-CAMELLIA256-SHA timeout - timed out
  2103. DHE-DSS-CAMELLIA128-SHA timeout - timed out
  2104. DHE-DSS-AES256-SHA timeout - timed out
  2105. DHE-DSS-AES128-SHA timeout - timed out
  2106. DH-RSA-SEED-SHA timeout - timed out
  2107. DH-RSA-DES-CBC3-SHA timeout - timed out
  2108. DH-RSA-DES-CBC-SHA timeout - timed out
  2109. DH-RSA-CAMELLIA256-SHA timeout - timed out
  2110. DH-RSA-CAMELLIA128-SHA timeout - timed out
  2111. DH-RSA-AES256-SHA timeout - timed out
  2112. DH-RSA-AES128-SHA timeout - timed out
  2113. DH-DSS-SEED-SHA timeout - timed out
  2114. DH-DSS-DES-CBC3-SHA timeout - timed out
  2115. DH-DSS-DES-CBC-SHA timeout - timed out
  2116. DH-DSS-CAMELLIA256-SHA timeout - timed out
  2117. DH-DSS-CAMELLIA128-SHA timeout - timed out
  2118. DH-DSS-AES256-SHA timeout - timed out
  2119. DH-DSS-AES128-SHA timeout - timed out
  2120. DES-CBC3-SHA timeout - timed out
  2121. DES-CBC-SHA timeout - timed out
  2122. CAMELLIA256-SHA timeout - timed out
  2123. CAMELLIA128-SHA timeout - timed out
  2124. AES256-SHA timeout - timed out
  2125. AES128-SHA timeout - timed out
  2126. AECDH-RC4-SHA timeout - timed out
  2127. AECDH-NULL-SHA timeout - timed out
  2128. AECDH-DES-CBC3-SHA timeout - timed out
  2129. AECDH-AES256-SHA timeout - timed out
  2130. AECDH-AES128-SHA timeout - timed out
  2131. ADH-SEED-SHA timeout - timed out
  2132. ADH-RC4-MD5 timeout - timed out
  2133. ADH-DES-CBC3-SHA timeout - timed out
  2134. ADH-DES-CBC-SHA timeout - timed out
  2135. ADH-CAMELLIA256-SHA timeout - timed out
  2136. ADH-CAMELLIA128-SHA timeout - timed out
  2137. ADH-AES256-SHA timeout - timed out
  2138. ADH-AES128-SHA timeout - timed out
  2139.  
  2140.  
  2141.  
  2142. SCAN COMPLETED IN 163.10 S
  2143. --------------------------
  2144. Version: 1.11.12-static
  2145. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2146.  
  2147. Connected to 213.42.85.37
  2148.  
  2149. Testing SSL server 213.42.85.37 on port 443 using SNI name 213.42.85.37
  2150.  
  2151. TLS Fallback SCSV:
  2152. Server does not support TLS Fallback SCSV
  2153.  
  2154. TLS renegotiation:
  2155. Session renegotiation not supported
  2156.  
  2157. TLS Compression:
  2158. Compression disabled
  2159.  
  2160. Heartbleed:
  2161. TLS 1.2 not vulnerable to heartbleed
  2162. TLS 1.1 not vulnerable to heartbleed
  2163. TLS 1.0 not vulnerable to heartbleed
  2164.  
  2165. Supported Server Cipher(s):
  2166.  
  2167. #######################################################################################################################################
  2168.  
  2169. I, [2018-11-19T06:31:10.423028 #6384] INFO -- : Initiating port scan
  2170. I, [2018-11-19T06:32:11.345420 #6384] INFO -- : Using nmap scan output file logs/nmap_output_2018-11-19_06-31-10.xml
  2171. I, [2018-11-19T06:32:11.346475 #6384] INFO -- : Discovered open port: 213.42.85.37:80
  2172. I, [2018-11-19T06:32:14.411102 #6384] INFO -- : Discovered open port: 213.42.85.37:443
  2173. I, [2018-11-19T06:32:24.643617 #6384] INFO -- : <<<Enumerating vulnerable applications>>>
  2174.  
  2175.  
  2176. --------------------------------------------------------
  2177. <<<Yasuo discovered following vulnerable applications>>>
  2178. --------------------------------------------------------
  2179. +----------+--------------------+-------------------+----------+----------+
  2180. | App Name | URL to Application | Potential Exploit | Username | Password |
  2181. +----------+--------------------+-------------------+----------+----------+
  2182. +----------+--------------------+-------------------+----------+----------+
  2183. #######################################################################################################################################
  2184. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:36 EST
  2185. NSE: Loaded 148 scripts for scanning.
  2186. NSE: Script Pre-scanning.
  2187. Initiating NSE at 06:36
  2188. Completed NSE at 06:36, 0.00s elapsed
  2189. Initiating NSE at 06:36
  2190. Completed NSE at 06:36, 0.00s elapsed
  2191. Initiating Parallel DNS resolution of 1 host. at 06:36
  2192. Completed Parallel DNS resolution of 1 host. at 06:36, 16.50s elapsed
  2193. Initiating SYN Stealth Scan at 06:36
  2194. Scanning 213.42.85.37 [474 ports]
  2195. Discovered open port 443/tcp on 213.42.85.37
  2196. Discovered open port 80/tcp on 213.42.85.37
  2197. Completed SYN Stealth Scan at 06:36, 5.39s elapsed (474 total ports)
  2198. Initiating Service scan at 06:36
  2199. Scanning 2 services on 213.42.85.37
  2200. Completed Service scan at 06:37, 32.57s elapsed (2 services on 1 host)
  2201. Initiating OS detection (try #1) against 213.42.85.37
  2202. Retrying OS detection (try #2) against 213.42.85.37
  2203. Initiating Traceroute at 06:37
  2204. Completed Traceroute at 06:37, 0.12s elapsed
  2205. Initiating Parallel DNS resolution of 2 hosts. at 06:37
  2206. Completed Parallel DNS resolution of 2 hosts. at 06:37, 16.50s elapsed
  2207. NSE: Script scanning 213.42.85.37.
  2208. Initiating NSE at 06:37
  2209. Completed NSE at 06:39, 90.02s elapsed
  2210. Initiating NSE at 06:39
  2211. Completed NSE at 06:39, 0.25s elapsed
  2212. Nmap scan report for 213.42.85.37
  2213. Host is up (0.11s latency).
  2214. Not shown: 469 filtered ports
  2215. PORT STATE SERVICE VERSION
  2216. 25/tcp closed smtp
  2217. 80/tcp open http-proxy Squid http proxy (bad gateway)
  2218. |_http-title: ERROR: The requested URL could not be retrieved
  2219. 139/tcp closed netbios-ssn
  2220. 443/tcp open https?
  2221. 445/tcp closed microsoft-ds
  2222. Device type: general purpose|storage-misc|broadband router|WAP
  2223. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (93%), HP embedded (90%), Asus embedded (87%)
  2224. OS CPE: cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:4 cpe:/h:hp:p2000_g3 cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel cpe:/h:asus:rt-ac66u
  2225. Aggressive OS guesses: Linux 3.18 (93%), Linux 3.16 - 4.6 (93%), Linux 3.10 - 4.11 (91%), Linux 3.13 (91%), Linux 3.13 or 4.2 (91%), Linux 4.2 (91%), Linux 4.4 (91%), HP P2000 G3 NAS device (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 (89%)
  2226. No exact OS matches for host (test conditions non-ideal).
  2227. Uptime guess: 9.627 days (since Fri Nov 9 15:35:31 2018)
  2228. Network Distance: 2 hops
  2229. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  2230. IP ID Sequence Generation: All zeros
  2231.  
  2232. TRACEROUTE (using port 445/tcp)
  2233. HOP RTT ADDRESS
  2234. 1 106.73 ms 10.245.200.1
  2235. 2 106.74 ms 213.42.85.37
  2236.  
  2237. NSE: Script Post-scanning.
  2238. Initiating NSE at 06:39
  2239. Completed NSE at 06:39, 0.00s elapsed
  2240. Initiating NSE at 06:39
  2241. Completed NSE at 06:39, 0.00s elapsed
  2242. Read data files from: /usr/bin/../share/nmap
  2243. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2244. Nmap done: 1 IP address (1 host up) scanned in 166.07 seconds
  2245. Raw packets sent: 1023 (49.860KB) | Rcvd: 203 (61.372KB)
  2246. #######################################################################################################################################
  2247. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 06:39 EST
  2248. NSE: Loaded 148 scripts for scanning.
  2249. NSE: Script Pre-scanning.
  2250. Initiating NSE at 06:39
  2251. Completed NSE at 06:39, 0.00s elapsed
  2252. Initiating NSE at 06:39
  2253. Completed NSE at 06:39, 0.00s elapsed
  2254. Initiating Parallel DNS resolution of 1 host. at 06:39
  2255. Completed Parallel DNS resolution of 1 host. at 06:39, 16.50s elapsed
  2256. Initiating UDP Scan at 06:39
  2257. Scanning 213.42.85.37 [14 ports]
  2258. Completed UDP Scan at 06:39, 2.83s elapsed (14 total ports)
  2259. Initiating Service scan at 06:39
  2260. Scanning 12 services on 213.42.85.37
  2261. Service scan Timing: About 8.33% done; ETC: 06:59 (0:17:58 remaining)
  2262. Completed Service scan at 06:41, 102.58s elapsed (12 services on 1 host)
  2263. Initiating OS detection (try #1) against 213.42.85.37
  2264. Retrying OS detection (try #2) against 213.42.85.37
  2265. Initiating Traceroute at 06:41
  2266. Completed Traceroute at 06:41, 7.16s elapsed
  2267. Initiating Parallel DNS resolution of 1 host. at 06:41
  2268. Completed Parallel DNS resolution of 1 host. at 06:41, 16.50s elapsed
  2269. NSE: Script scanning 213.42.85.37.
  2270. Initiating NSE at 06:41
  2271. Completed NSE at 06:41, 20.33s elapsed
  2272. Initiating NSE at 06:41
  2273. Completed NSE at 06:41, 1.02s elapsed
  2274. Nmap scan report for 213.42.85.37
  2275. Host is up (0.11s latency).
  2276.  
  2277. PORT STATE SERVICE VERSION
  2278. 53/udp open|filtered domain
  2279. 67/udp open|filtered dhcps
  2280. 68/udp open|filtered dhcpc
  2281. 69/udp open|filtered tftp
  2282. 88/udp open|filtered kerberos-sec
  2283. 123/udp open|filtered ntp
  2284. 137/udp filtered netbios-ns
  2285. 138/udp filtered netbios-dgm
  2286. 139/udp open|filtered netbios-ssn
  2287. 161/udp open|filtered snmp
  2288. 162/udp open|filtered snmptrap
  2289. 389/udp open|filtered ldap
  2290. 520/udp open|filtered route
  2291. 2049/udp open|filtered nfs
  2292. Too many fingerprints match this host to give specific OS details
  2293.  
  2294. TRACEROUTE (using port 137/udp)
  2295. HOP RTT ADDRESS
  2296. 1 108.29 ms 10.245.200.1
  2297. 2 ... 3
  2298. 4 106.02 ms 10.245.200.1
  2299. 5 107.28 ms 10.245.200.1
  2300. 6 107.27 ms 10.245.200.1
  2301. 7 107.26 ms 10.245.200.1
  2302. 8 107.26 ms 10.245.200.1
  2303. 9 107.26 ms 10.245.200.1
  2304. 10 107.28 ms 10.245.200.1
  2305. 11 ... 18
  2306. 19 106.25 ms 10.245.200.1
  2307. 20 104.60 ms 10.245.200.1
  2308. 21 ... 28
  2309. 29 107.49 ms 10.245.200.1
  2310. 30 105.36 ms 10.245.200.1
  2311.  
  2312. NSE: Script Post-scanning.
  2313. Initiating NSE at 06:41
  2314. Completed NSE at 06:41, 0.00s elapsed
  2315. Initiating NSE at 06:41
  2316. Completed NSE at 06:41, 0.00s elapsed
  2317. Read data files from: /usr/bin/../share/nmap
  2318. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2319. Nmap done: 1 IP address (1 host up) scanned in 171.76 seconds
  2320. Raw packets sent: 147 (13.614KB) | Rcvd: 199 (30.222KB)
  2321. #######################################################################################################################################
  2322. | External hosts:
  2323. | [+] External Host Found: http://www.dubaiautismcenter.ae
  2324. | [+] External Host Found: https://www.facebook.com
  2325. | [+] External Host Found: http://www.diacedu.ae
  2326. | [+] External Host Found: http://www.tanmia.ae
  2327. | [+] External Host Found: http://widgets.twimg.com
  2328. | [+] External Host Found: http://www.dnrd.ae
  2329. | [+] External Host Found: https://services.dubaiairports.ae
  2330. | [+] External Host Found: http://www.protocol.dubai.ae
  2331. | [+] External Host Found: http://www.dubaichamber.com
  2332. | [+] External Host Found: http://s7.addthis.com
  2333. | [+] External Host Found: http://www.arabianbusiness.com
  2334. | [+] External Host Found: http://www.mbrfoundation.ae
  2335. | [+] External Host Found: http://www.dubaided.gov.ae
  2336. | [+] External Host Found: http://dtc.dubai.ae
  2337. | [+] External Host Found: http://www.yellowpages.ae
  2338. | [+] External Host Found: http://www.dubaitourism.ae
  2339. | [+] External Host Found: http://www.rta.ae
  2340. | [+] External Host Found: https://happinessmeter.dubai.gov.ae
  2341. | [+] External Host Found: http://dnrd.ae
  2342. | [+] External Host Found: http://www.jafza.ae
  2343. | [+] External Host Found: http://www.sme.ae
  2344. | [+] External Host Found: http://www.dha.gov.ae
  2345. | [+] External Host Found: http://dubai.ae
  2346. | [+] External Host Found: http://www.dubaievents.ae
  2347. | [+] External Host Found: http://www.dubaipolice.gov.ae
  2348. | [+] External Host Found: http://www.endp.ae
  2349. | [+] External Host Found: http://www.dubaiculture.ae
  2350. | [+] External Host Found: http://www.khda.gov.ae
  2351. | [+] External Host Found: http://www.dcaa.gov.ae
  2352. | [+] External Host Found: http://whichschooladvisor.com
  2353. #######################################################################################################################################
  2354. | E-mails:
  2355. | [+] E-mail Found: overnment.communications@tec.gov.ae
  2356. | [+] E-mail Found: u003ecareer@dghr.gov.ae
  2357. | [+] E-mail Found: help@dubai.gov.ae
  2358. | [+] E-mail Found: salessec@dafza.gov.ae
  2359. | [+] E-mail Found: hozem@deg.gov.ae,
  2360. | [+] E-mail Found: help@dubai.ae
  2361. | [+] E-mail Found: itchell@deg.gov.ae,
  2362. | [+] E-mail Found: info@dm.gov.ae
  2363. | [+] E-mail Found: cgc@dubaided.gov.ae
  2364. | [+] E-mail Found: client.relations@dubaicustoms.ae
  2365. | [+] E-mail Found: hozem@pilot.deg.ae,
  2366. | [+] E-mail Found: info@dubaided.gov.ae
  2367. | [+] E-mail Found: u003einfo@nedaa.ae
  2368. | [+] E-mail Found: protocol@diwan.dubai.gov.ae
  2369. | [+] E-mail Found: ifai@deg.gov.ae,
  2370. | [+] E-mail Found: u003einfo@dubaided.gov.ae
  2371. | [+] E-mail Found: u003einfo@dwe.gov.ae
  2372. | [+] E-mail Found: consumerrights@dubaided.gov.ae
  2373. | [+] E-mail Found: customercare@dubaitrade.ae
  2374. | [+] E-mail Found: ali.dev@pilot.deg.ae,
  2375. | [+] E-mail Found: info@amaf.gov.ae
  2376. | [+] E-mail Found: info@dwe.gov.ae
  2377. | [+] E-mail Found: media@dsg.gov.ae
  2378. | [+] E-mail Found: customer.care@dubaiairports.ae
  2379. | [+] E-mail Found: smmulla@dm.gov.ae
  2380. | [+] E-mail Found: info@dubaitourism.ae
  2381. | [+] E-mail Found: info1@dubaisce.gov.ae
  2382. | [+] E-mail Found: u003ecgc@dubaided.gov.ae
  2383. | [+] E-mail Found: info@cda.gov.ae
  2384. | [+] E-mail Found: u003ecustomercare@dubaitrade.ae
  2385. | [+] E-mail Found: uilding@dm.gov.ae
  2386. | [+] E-mail Found: infor@ha.ae
  2387. | [+] E-mail Found: u003einfo@mbrsg.ac.ae
  2388. | [+] E-mail Found: u003email@iacad.gov.ae
  2389. | [+] E-mail Found: u003econtactus@cpd.gov.ae
  2390. | [+] E-mail Found: u003einfo@mbrf.ae
  2391. | [+] E-mail Found: mail@iacad.gov.ae
  2392. | [+] E-mail Found: communication@dof.gov.ae
  2393. | [+] E-mail Found: u003esalessec@dafza.gov.ae
  2394. | [+] E-mail Found: lmulla@dsg.gov.ae,
  2395. | [+] E-mail Found: ifai@dsg.gov.ae,
  2396. | [+] E-mail Found: info@mbrf.ae
  2397. | [+] E-mail Found: ontact@legal.dubai.gov.ae
  2398. | [+] E-mail Found: u003einfo1@dubaisce.gov.ae
  2399. | [+] E-mail Found: u003einfo@dm.gov.ae
  2400. | [+] E-mail Found: ask@rta.ae
  2401. | [+] E-mail Found: recruitment@dubaitrade.ae
  2402. | [+] E-mail Found: dgef2013@dgef.ae
  2403. | [+] E-mail Found: lmulla@deg.gov.ae,
  2404. | [+] E-mail Found: u003econtact@legal.dubai.gov.ae
  2405. | [+] E-mail Found: u003einfo@cda.gov.ae
  2406. | [+] E-mail Found: contactus@cpd.gov.ae
  2407. | [+] E-mail Found: u003econsumerrights@dubaided.gov.ae
  2408. | [+] E-mail Found: itchell@dsg.gov.ae,
  2409. | [+] E-mail Found: uildings@dm.gov.ae
  2410. | [+] E-mail Found: u003ecustomer.care@dubaiairports.ae
  2411. | [+] E-mail Found: info@nedaa.ae
  2412. | [+] E-mail Found: abc@xyz.com
  2413. | [+] E-mail Found: career@dghr.gov.ae
  2414. | [+] E-mail Found: info@mbrsg.ac.ae
  2415. | [+] E-mail Found: info@dsg.gov.ae
  2416. | [+] E-mail Found: foodcontrol@dm.gov.ae
  2417. | [+] E-mail Found: info@dcd.gov.ae
  2418. | [+] E-mail Found: mail@dubaipolice.gov.ae
  2419. | [+] E-mail Found: help@dsg.gov.ae
  2420. | [+] E-mail Found: u003eclient.relations@dubaicustoms.ae
  2421. | [+] E-mail Found: customercare@dubaichamber.ae
  2422. | [+] E-mail Found: u003einfo@dsg.gov.ae
  2423. | [+] E-mail Found: hozem@dsg.gov.ae,
  2424. | [+] E-mail Found: u003erecruitment@dubaitrade.ae
  2425. | [+] E-mail Found: contact@legal.dubai.gov.ae
  2426. | [+] E-mail Found: 26communication@dof.gov.ae
  2427. | [+] E-mail Found: u003einfor@ha.ae
  2428. =======================================================================================================================================
  2429. | Blind SQL Injection:
  2430. | [+] Vul [Blind SQL-i]: http://www.dubai.ae/en/Lists/GovernmentDepartments/DispForm.aspx?category=Government&ID=9+AND+1=1
  2431. | [+] Keyword: Commerce
  2432. | [+] Vul [Blind SQL-i]: http://www.dubai.ae/ar/Lists/Articles/DispForm.aspx?
  2433. =======================================================================================================================================
  2434. #######################################################################################################################################
  2435. Anonymous JTSEC #OpJamalKhashoggi Full Recon #14
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement