Advertisement
JTSEC1333

Anonymous JTSEC #OpIsis Full Recon #22

Jun 23rd, 2019
1,014
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 174.41 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname tevhididavet.com ISP Medyabim Internet Hizmetleri
  4. Continent Asia Flag
  5. TR
  6. Country Turkey Country Code TR
  7. Region Unknown Local time 23 Jun 2019 02:08 +03
  8. City Unknown Postal Code Unknown
  9. IP Address 93.89.20.20 Latitude 41.021
  10. Longitude 28.995
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > tevhididavet.com
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. Name: tevhididavet.com
  19. Address: 93.89.20.20
  20. #######################################################################################################################################
  21. Domain Name: TEVHIDIDAVET.COM
  22. Registry Domain ID: 1707504235_DOMAIN_COM-VRSN
  23. Registrar WHOIS Server: whois.PublicDomainRegistry.com
  24. Registrar URL: http://www.publicdomainregistry.com
  25. Updated Date: 2019-05-08T22:31:42Z
  26. Creation Date: 2012-03-16T13:33:15Z
  27. Registry Expiry Date: 2021-03-16T13:33:15Z
  28. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  29. Registrar IANA ID: 303
  30. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  31. Registrar Abuse Contact Phone: +1.2013775952
  32. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  33. Name Server: NS1.MEDYABIM.COM
  34. Name Server: NS2.MEDYABIM.COM
  35. DNSSEC: unsigned
  36. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  37. #######################################################################################################################################
  38. The Registry database contains ONLY .COM, .NET, .EDU domains and
  39. Registrars.
  40. Domain Name: TEVHIDIDAVET.COM
  41. Registry Domain ID: 1707504235_DOMAIN_COM-VRSN
  42. Registrar WHOIS Server: whois.publicdomainregistry.com
  43. Registrar URL: www.publicdomainregistry.com
  44. Updated Date: 2019-05-08T22:31:43Z
  45. Creation Date: 2012-03-16T13:33:15Z
  46. Registrar Registration Expiration Date: 2021-03-16T13:33:15Z
  47. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  48. Registrar IANA ID: 303
  49. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  50. Registry Registrant ID: Not Available From Registry
  51. Registrant Name: TEVHIDI DAVET
  52. Registrant Organization: ---
  53. Registrant Street: Merkez cad istanbul
  54. Registrant City: ISTANBULAS
  55. Registrant State/Province:
  56. Registrant Postal Code: 00034
  57. Registrant Country: TR
  58. Registrant Phone: +90.5558259900
  59. Registrant Phone Ext:
  60. Registrant Fax:
  61. Registrant Fax Ext:
  62. Registrant Email: tevhididavetcom@gmail.com
  63. Registry Admin ID: Not Available From Registry
  64. Admin Name: TEVHIDI DAVET
  65. Admin Organization: ---
  66. Admin Street: Merkez cad istanbul
  67. Admin City: ISTANBULAS
  68. Admin State/Province:
  69. Admin Postal Code: 00034
  70. Admin Country: TR
  71. Admin Phone: +90.5558259900
  72. Admin Phone Ext:
  73. Admin Fax:
  74. Admin Fax Ext:
  75. Admin Email: tevhididavetcom@gmail.com
  76. Registry Tech ID: Not Available From Registry
  77. Tech Name: TEVHIDI DAVET
  78. Tech Organization: ---
  79. Tech Street: Merkez cad istanbul
  80. Tech City: ISTANBULAS
  81. Tech State/Province:
  82. Tech Postal Code: 00034
  83. Tech Country: TR
  84. Tech Phone: +90.5558259900
  85. Tech Phone Ext:
  86. Tech Fax:
  87. Tech Fax Ext:
  88. Tech Email: tevhididavetcom@gmail.com
  89. Name Server: ns1.medyabim.com
  90. Name Server: ns2.medyabim.com
  91. DNSSEC: Unsigned
  92. #######################################################################################################################################
  93. [+] Target : tevhididavet.com
  94.  
  95. [+] IP Address : 93.89.20.20
  96.  
  97. [+] Headers :
  98.  
  99. [+] Date : Sat, 22 Jun 2019 23:34:05 GMT
  100. [+] Server : Apache/2
  101. [+] Upgrade : h2,h2c
  102. [+] Connection : Upgrade, Keep-Alive
  103. [+] Link : <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  104. [+] Vary : Accept-Encoding,User-Agent
  105. [+] Content-Encoding : gzip
  106. [+] Content-Length : 13446
  107. [+] Keep-Alive : timeout=2, max=100
  108. [+] Content-Type : text/html; charset=UTF-8
  109.  
  110. [+] SSL Certificate Information :
  111.  
  112. [+] countryName : US
  113. [+] stateOrProvinceName : Someprovince
  114. [+] localityName : Sometown
  115. [+] organizationName : none
  116. [+] organizationalUnitName : none
  117. [+] commonName : localhost
  118. [+] emailAddress : webmaster@localhost
  119. [+] countryName : US
  120. [+] stateOrProvinceName : Someprovince
  121. [+] localityName : Sometown
  122. [+] organizationName : none
  123. [+] organizationalUnitName : none
  124. [+] commonName : localhost
  125. [+] emailAddress : webmaster@localhost
  126. [+] Version : 1
  127. [+] Serial Number : E4EE01681ADBE253
  128. [+] Not Before : Jun 15 12:50:24 2017 GMT
  129. [+] Not After : Oct 30 12:50:24 2044 GMT
  130.  
  131. [+] Whois Lookup :
  132.  
  133. [+] NIR : None
  134. [+] ASN Registry : ripencc
  135. [+] ASN : 44922
  136. [+] ASN CIDR : 93.89.20.0/24
  137. [+] ASN Country Code : TR
  138. [+] ASN Date : 2008-04-01
  139. [+] ASN Description : MEDYABIM-AS, TR
  140. [+] cidr : 93.89.20.0/24
  141. [+] name : NET-MEDYABIM-DC
  142. [+] handle : EE762-RIPE
  143. [+] range : 93.89.20.0 - 93.89.20.255
  144. [+] description : MEDYABIM DATACENTER I
  145. [+] country : TR
  146. [+] state : None
  147. [+] city : None
  148. [+] address : Kukurtlu Mah. Oulu Cad. Oylum Gokberk Sit. F Blok K3 D13 BURSA - TURKEY
  149. [+] postal_code : None
  150. [+] emails : None
  151. [+] created : 2012-10-19T15:24:36Z
  152. [+] updated : 2012-10-19T15:24:36Z
  153.  
  154. [+] Crawling Target...
  155.  
  156. [+] Looking for robots.txt........[ Found ]
  157. [+] Extracting robots Links.......[ 2 ]
  158. [+] Looking for sitemap.xml.......[ Found ]
  159. [+] Extracting sitemap Links......[ 61 ]
  160. [+] Extracting CSS Links..........[ 6 ]
  161. [+] Extracting Javascript Links...[ 16 ]
  162. [+] Extracting Internal Links.....[ 53 ]
  163. [+] Extracting External Links.....[ 5 ]
  164. [+] Extracting Images.............[ 3 ]
  165.  
  166. [+] Total Links Extracted : 146
  167.  
  168. [+] Dumping Links in /opt/FinalRecon/dumps/tevhididavet.com.dump
  169. [+] Completed!
  170. #######################################################################################################################################
  171. [+] Starting At 2019-06-22 19:34:10.055684
  172. [+] Collecting Information On: tevhididavet.com
  173. [#] Status: 200
  174. ---------------------------------------------------------------------------------------------------------------------------------------
  175. [#] Web Server Detected: Apache/2
  176. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  177. - Date: Sat, 22 Jun 2019 23:34:07 GMT
  178. - Server: Apache/2
  179. - Upgrade: h2,h2c
  180. - Connection: Upgrade, Keep-Alive
  181. - Link: <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  182. - Vary: Accept-Encoding,User-Agent
  183. - Content-Encoding: gzip
  184. - Content-Length: 13446
  185. - Keep-Alive: timeout=2, max=100
  186. - Content-Type: text/html; charset=UTF-8
  187. ---------------------------------------------------------------------------------------------------------------------------------------
  188. [#] Finding Location..!
  189. [#] as: AS44922 MEDYABIM INTERNET HIZMETLERI
  190. [#] city: Bursa
  191. [#] country: Turkey
  192. [#] countryCode: TR
  193. [#] isp: MEDYABIM
  194. [#] lat: 40.1828
  195. [#] lon: 29.0671
  196. [#] org:
  197. [#] query: 93.89.20.20
  198. [#] region: 16
  199. [#] regionName: Bursa
  200. [#] status: success
  201. [#] timezone: Europe/Istanbul
  202. [#] zip:
  203. --------------------------------------------------------------------------------------------------------------------------------------
  204. [x] Didn't Detect WAF Presence on: http://tevhididavet.com/
  205. ---------------------------------------------------------------------------------------------------------------------------------------
  206. [#] Starting Reverse DNS
  207. [!] Found 23 any Domain
  208. - actinsaatmimarlik.com
  209. - angoraevleri.org
  210. - ardamatbaacilik.com
  211. - escapeavcilar.com
  212. - esergrupyatirim.com
  213. - f2ftesting.com
  214. - istanbuldageziyorum.com
  215. - karatasambalaj.com
  216. - marsyapias.com
  217. - sunkarmakina.com
  218. - sykteks.com
  219. - temakkalip.com
  220. - tevhididavet.com
  221. - www.arelmedical.com
  222. - www.arenaelektronik.com
  223. - www.bilgintekno.net
  224. - www.caramellgroup.com
  225. - www.dcbmachine.com
  226. - www.giainnovative.com
  227. - www.northcyprusestate.com
  228. - www.reddevilsturkey.com
  229. - www.saltamakine.com
  230. - www.tospagam.com
  231. ---------------------------------------------------------------------------------------------------------------------------------------
  232. [!] Scanning Open Port
  233. [#] 21/tcp open ftp
  234. [#] 22/tcp open ssh
  235. [#] 53/tcp open domain
  236. [#] 80/tcp open http
  237. [#] 110/tcp open pop3
  238. [#] 143/tcp open imap
  239. [#] 443/tcp open https
  240. [#] 465/tcp open smtps
  241. [#] 587/tcp open submission
  242. [#] 993/tcp open imaps
  243. [#] 995/tcp open pop3s
  244. [#] 2222/tcp open EtherNetIP-1
  245. [#] 3306/tcp open mysql
  246. ---------------------------------------------------------------------------------------------------------------------------------------
  247. [+] Collecting Information Disclosure!
  248. #######################################################################################################################################
  249. [i] Scanning Site: http://tevhididavet.com
  250.  
  251.  
  252.  
  253. B A S I C I N F O
  254. ====================
  255.  
  256.  
  257. [+] Site Title: Tevhidi Davet | Tevhide Davet Eder
  258. [+] IP address: 93.89.20.20
  259. [+] Web Server: Apache/2
  260. [+] CMS: WordPress
  261. [+] Cloudflare: Not Detected
  262. [+] Robots File: Found
  263.  
  264. -------------[ contents ]----------------
  265. User-agent: *
  266. Disallow: /wp-admin/
  267. Allow: /wp-admin/admin-ajax.php
  268.  
  269. Sitemap: http://tevhididavet.com/sitemap.xml
  270.  
  271. -----------[end of contents]-------------
  272. #######################################################################################################################################
  273.  
  274.  
  275. W H O I S L O O K U P
  276. ========================
  277.  
  278. Domain Name: TEVHIDIDAVET.COM
  279. Registry Domain ID: 1707504235_DOMAIN_COM-VRSN
  280. Registrar WHOIS Server: whois.PublicDomainRegistry.com
  281. Registrar URL: http://www.publicdomainregistry.com
  282. Updated Date: 2019-05-08T22:31:42Z
  283. Creation Date: 2012-03-16T13:33:15Z
  284. Registry Expiry Date: 2021-03-16T13:33:15Z
  285. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  286. Registrar IANA ID: 303
  287. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  288. Registrar Abuse Contact Phone: +1.2013775952
  289. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  290. Name Server: NS1.MEDYABIM.COM
  291. Name Server: NS2.MEDYABIM.COM
  292. DNSSEC: unsigned
  293. #######################################################################################################################################
  294.  
  295.  
  296.  
  297.  
  298.  
  299. G E O I P L O O K U P
  300. =========================
  301.  
  302. [i] IP Address: 93.89.20.20
  303. [i] Country: Turkey
  304. [i] State:
  305. [i] City:
  306. [i] Latitude: 41.0214
  307. [i] Longitude: 28.9948
  308. #######################################################################################################################################
  309.  
  310.  
  311.  
  312. H T T P H E A D E R S
  313. =======================
  314.  
  315.  
  316. [i] HTTP/1.0 200 OK
  317. [i] Date: Sat, 22 Jun 2019 23:34:32 GMT
  318. [i] Server: Apache/2
  319. [i] Upgrade: h2,h2c
  320. [i] Connection: Upgrade, close
  321. [i] Link: <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  322. [i] Vary: Accept-Encoding,User-Agent
  323. [i] Content-Type: text/html; charset=UTF-8
  324. #######################################################################################################################################
  325.  
  326.  
  327.  
  328. D N S L O O K U P
  329. ===================
  330.  
  331. tevhididavet.com. 14399 IN MX 10 mail.tevhididavet.com.
  332. tevhididavet.com. 14399 IN TXT "v=spf1 a mx ip4:93.89.20.20 ~all"
  333. tevhididavet.com. 14399 IN A 93.89.20.20
  334. tevhididavet.com. 14399 IN SOA ns1.medyabim.com. hostmaster.tevhididavet.com. 2018070100 14400 3600 1209600 86400
  335. tevhididavet.com. 14399 IN NS ns2.medyabim.com.
  336. tevhididavet.com. 14399 IN NS ns1.medyabim.com.
  337. #######################################################################################################################################
  338.  
  339.  
  340.  
  341. S U B N E T C A L C U L A T I O N
  342. ====================================
  343.  
  344. Address = 93.89.20.20
  345. Network = 93.89.20.20 / 32
  346. Netmask = 255.255.255.255
  347. Broadcast = not needed on Point-to-Point links
  348. Wildcard Mask = 0.0.0.0
  349. Hosts Bits = 0
  350. Max. Hosts = 1 (2^0 - 0)
  351. Host Range = { 93.89.20.20 - 93.89.20.20 }
  352. #######################################################################################################################################
  353.  
  354.  
  355. N M A P P O R T S C A N
  356. ============================
  357.  
  358. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 23:34 UTC
  359. Nmap scan report for tevhididavet.com (93.89.20.20)
  360. Host is up (0.13s latency).
  361. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  362.  
  363. PORT STATE SERVICE
  364. 21/tcp open ftp
  365. 22/tcp open ssh
  366. 23/tcp closed telnet
  367. 80/tcp open http
  368. 110/tcp open pop3
  369. 143/tcp open imap
  370. 443/tcp open https
  371. 3389/tcp closed ms-wbt-server
  372.  
  373. Nmap done: 1 IP address (1 host up) scanned in 0.18 seconds
  374. #######################################################################################################################################
  375.  
  376.  
  377. S U B - D O M A I N F I N D E R
  378. ==================================
  379.  
  380.  
  381. [i] Total Subdomains Found : 1
  382.  
  383. [+] Subdomain: www.tevhididavet.com
  384. [-] IP: 93.89.20.20
  385.  
  386.  
  387. #######################################################################################################################################
  388. Enter Address Website = tevhididavet.com
  389.  
  390.  
  391.  
  392. Reversing IP With HackTarget 'tevhididavet.com'
  393. --------------------------------------------------
  394.  
  395. [+] abbyedekparca.com
  396. [+] abdullahsaid.com
  397. [+] adilcal.com
  398. [+] akgulbobinaj.com
  399. [+] alentelektrik.com
  400. [+] almiracaferestaurant.com
  401. [+] arabulucuvolkanaksu.com
  402. [+] arelmedical.com
  403. [+] asklimited.net
  404. [+] atfsystem.com
  405. [+] atilimfair.net
  406. [+] avcteknoloji.com.tr.avcteknoloji.com.tr
  407. [+] aymaniplik.com
  408. [+] ayyildizipek.com
  409. [+] beycepetrol.com
  410. [+] birform.com
  411. [+] bizimarabulucu.com
  412. [+] bizimarabulucumuz.com
  413. [+] bossmakina.com
  414. [+] bursaarabuluculukmerkezi.org
  415. [+] bursabeta.com
  416. [+] bursacocukpsikolog.com
  417. [+] bursahafiza.com
  418. [+] bursayaymetal.com
  419. [+] bystarlet.com
  420. [+] cafeolive.com
  421. [+] cagyapiboya.com
  422. [+] cenarttanitim.com
  423. [+] chillersistem.com
  424. [+] cozumotomotiv.net
  425. [+] cpanel.avcteknoloji.com.tr
  426. [+] csmelektromekanik.com
  427. [+] daglardagitim.com
  428. [+] dcbmachine.com
  429. [+] dcbmakine.com
  430. [+] dc-49e138707ead.turkiyesaglikmezunlari.com
  431. [+] dehlizinsaat.com
  432. [+] demirkayaotomat.com
  433. [+] dijiteks.biz
  434. [+] drufukaydin.com
  435. [+] egedenizreklam.com
  436. [+] eksiogluevleri.com
  437. [+] eksiogluevlerikarasu.com
  438. [+] eksioglukarasu.com
  439. [+] eksioglukarasuevleri.com
  440. [+] eldemcws.com
  441. [+] emektaryangin.com
  442. [+] erdemtuna.com
  443. [+] erik.medyabim.com
  444. [+] erkinle.com
  445. [+] esedullahsaid.com
  446. [+] evrenkara.com
  447. [+] galanzturkey.com
  448. [+] galanzturkiye.com
  449. [+] gamakalip.com
  450. [+] gokayholding.com
  451. [+] gokmettekstil.com
  452. [+] gurwood.com
  453. [+] guztur.com
  454. [+] guzturturizm.com
  455. [+] hstekstil.net
  456. [+] igtbilisim.com
  457. [+] inansogutma.com
  458. [+] istanbuldageziyorum.com
  459. [+] kafemela.com
  460. [+] karahanhukuk.org
  461. [+] karakilic.av.tr
  462. [+] karalp.com
  463. [+] karatasambalaj.com
  464. [+] karsenticaret.com
  465. [+] kayatekstilaksesuar.com
  466. [+] koruyanbranda.com
  467. [+] kumadaotel.com
  468. [+] lensevim.com
  469. [+] lialea.com
  470. [+] mail.abbyedekparca.com
  471. [+] mail.abdullahsaid.com
  472. [+] mail.adilcal.com
  473. [+] mail.akgulbobinaj.com
  474. [+] mail.alentelektrik.com
  475. [+] mail.almiracaferestaurant.com
  476. [+] mail.arabulucuvolkanaksu.com
  477. [+] mail.arelmedical.com
  478. [+] mail.asklimited.net
  479. [+] mail.atilimfair.net
  480. [+] mail.avcteknoloji.com.tr
  481. [+] mail.aymaniplik.com
  482. [+] mail.ayyildizipek.com
  483. [+] mail.beycepetrol.com
  484. [+] mail.birform.com
  485. [+] mail.bizimarabulucumuz.com
  486. [+] mail.bizimarabulucu.com
  487. [+] mail.bossmakina.com
  488. [+] mail.bursaarabuluculukmerkezi.org
  489. [+] mail.bursabeta.com
  490. [+] mail.bursacocukpsikolog.com
  491. [+] mail.bursahafiza.com
  492. [+] mail.bursayaymetal.com
  493. [+] mail.bystarlet.com
  494. [+] mail.bzmtekstil.com
  495. [+] mail.cafeolive.com
  496. [+] mail.cagyapiboya.com
  497. [+] mail.cenarttanitim.com
  498. [+] mail.chillersistem.com
  499. [+] mail.cozumotomotiv.net
  500. [+] mail.csmelektromekanik.com
  501. [+] mail.daglardagitim.com
  502. [+] mail.dcbmachine.com
  503. [+] mail.dcbmakine.com
  504. [+] mail.dehlizinsaat.com
  505. [+] mail.demirkayaotomat.com
  506. [+] mail.dijiteks.biz
  507. [+] mail.drufukaydin.com
  508. [+] mail.egedenizreklam.com
  509. [+] mail.eksiogluevlerikarasu.com
  510. [+] mail.eksiogluevleri.com
  511. [+] mail.eksioglukarasuevleri.com
  512. [+] mail.eksioglukarasu.com
  513. [+] mail.eldemcws.com
  514. [+] mail.emektaryangin.com
  515. [+] mail.erdemtuna.com
  516. [+] mail.erkinle.com
  517. [+] mail.esedullahsaid.com
  518. [+] mail.evrenkara.com
  519. [+] mail.galanzturkey.com
  520. [+] mail.galanzturkiye.com
  521. [+] mail.gamakalip.com
  522. [+] mail.gokayholding.com
  523. [+] mail.gokmettekstil.com
  524. [+] mail.gurwood.com
  525. [+] mail.guzturturizm.com
  526. [+] mail.guztur.com
  527. [+] mail.hstekstil.net
  528. [+] mail.igtbilisim.com
  529. [+] mail.inansogutma.com
  530. [+] mail.istanbuldageziyorum.com
  531. [+] mail.kafemela.com
  532. [+] mail.karahanhukuk.org
  533. [+] mail.karakilic.av.tr
  534. [+] mail.karalp.com
  535. [+] mail.karatasambalaj.com
  536. [+] mail.karsenticaret.com
  537. [+] mail.kayatekstilaksesuar.com
  538. [+] mail.koruyanbranda.com
  539. [+] mail.kumadaotel.com
  540. [+] mail.lensevim.com
  541. [+] mail.mavservis.com
  542. [+] mail.melihoto.com
  543. [+] mail.miniks.com
  544. [+] mail.netkiralama.net
  545. [+] mail.noktatd.com
  546. [+] mail.ortanadoluecza.com
  547. [+] mail.otelayyildiz.com
  548. [+] mail.ozefebutik.com
  549. [+] mail.payteknik.com
  550. [+] mail.polyesteriplik.com
  551. [+] mail.r1otomasyon.com
  552. [+] mail.r1robotics.com
  553. [+] mail.rekormed.com
  554. [+] mail.robotservisi.com
  555. [+] mail.robotyedekparca.com
  556. [+] mail.saltamakine.com
  557. [+] mail.seccadeaksesuarlari.com
  558. [+] mail.seftelekom.com
  559. [+] mail.sekipetel.com
  560. [+] mail.sizinarabulucunuz.com
  561. [+] mail.sogutotel.com
  562. [+] mail.soietekstil.com
  563. [+] mail.sultanelektronik.com
  564. [+] mail.sykteks.com
  565. [+] mail.tandemirpetrol.com
  566. [+] mail.tarihiyapimaliyet.com
  567. [+] mail.teknikguc.com
  568. [+] mail.temakkalip.com
  569. [+] mail.tevhidakidesi.net
  570. [+] mail.tevhididavet.com
  571. [+] mail.thecokecollector.com
  572. [+] mail.tobay.org
  573. [+] mail.turged.org.tr
  574. [+] mail.turkeymedicalalumni.com
  575. [+] mail.uludagtooling.com
  576. [+] mail.uzayklima.com
  577. [+] mail.vaillantbursa.com
  578. [+] mail.yagizlarmetal.com
  579. [+] mail.yalindestek.com
  580. [+] mail.yataganasm2.com
  581. [+] mail.yekpa.com
  582. [+] mail.yesilbeyazreklam.com
  583. [+] mail.zahiroglu.com
  584. [+] mail.tek-bor.com
  585. [+] mail.xn--ekiolukarasuevleri-pqc19j.com
  586. [+] mavservis.com
  587. [+] melihoto.com
  588. [+] metpa.com
  589. [+] miniks.com
  590. [+] netkiralama.net
  591. [+] noktatd.com
  592. [+] ortanadoluecza.com
  593. [+] otelayyildiz.com
  594. [+] ozefebutik.com
  595. [+] polyesteriplik.com
  596. [+] r1.com.tr
  597. [+] r1otomasyon.com
  598. [+] r1robotics.com
  599. [+] rekormed.com
  600. [+] robotservisi.com
  601. [+] robotyedekparca.com
  602. [+] saltamakine.com
  603. [+] seccadeaksesuarlari.com
  604. [+] seftelekom.com
  605. [+] sizinarabulucu.com
  606. [+] sizinarabulucunuz.com
  607. [+] sogutotel.com
  608. [+] soietekstil.com
  609. [+] sultanelektronik.com
  610. [+] sykteks.com
  611. [+] tandemirpetrol.com
  612. [+] tarihiyapimaliyet.com
  613. [+] teknikguc.com
  614. [+] teknik-guc.com
  615. [+] tek-bor.com
  616. [+] temakkalip.com
  617. [+] tevhidakidesi.net
  618. [+] tevhididavet.com
  619. [+] thecokecollector.com
  620. [+] tobay.org
  621. [+] turged.org.tr
  622. [+] uludagtooling.com
  623. [+] uzayklima.com
  624. [+] vaillantbursa.com
  625. [+] webdisk.avcteknoloji.com.tr
  626. [+] webmail.avcteknoloji.com.tr
  627. [+] www.abdullahsaid.com
  628. [+] www.akgulbobinaj.com
  629. [+] www.atfsystem.com
  630. [+] www.cafeolive.com
  631. [+] www.eldemcws.com
  632. [+] www.erkinle.com
  633. [+] www.guztur.com
  634. [+] www.igtbilisim.com
  635. [+] www.karakilic.av.tr
  636. [+] www.lensevim.com
  637. [+] www.lialea.com
  638. [+] www.noktatd.com
  639. [+] www.sevgibaglari.com.tr
  640. [+] www.sykteks.com
  641. [+] www.teknikguc.com
  642. [+] www.tevhidakidesi.net
  643. [+] www.tevhididavet.com
  644. [+] www.turged.org.tr
  645. [+] www.uzayklima.com
  646. [+] www.yekpa.com
  647. [+] xn--ekiolukarasuevleri-pqc19j.com
  648. [+] yagizlarmetal.com
  649. [+] yalindestek.com
  650. [+] yataganasm2.com
  651. [+] yekpa.com
  652. [+] yesilbeyazreklam.com
  653. [+] zahiroglu.com
  654. #######################################################################################################################################
  655.  
  656.  
  657. Reverse IP With YouGetSignal 'tevhididavet.com'
  658. --------------------------------------------------
  659.  
  660. [*] IP: 93.89.20.20
  661. [*] Domain: tevhididavet.com
  662. [*] Total Domains: 23
  663.  
  664. [+] actinsaatmimarlik.com
  665. [+] angoraevleri.org
  666. [+] ardamatbaacilik.com
  667. [+] escapeavcilar.com
  668. [+] esergrupyatirim.com
  669. [+] f2ftesting.com
  670. [+] istanbuldageziyorum.com
  671. [+] karatasambalaj.com
  672. [+] marsyapias.com
  673. [+] sunkarmakina.com
  674. [+] sykteks.com
  675. [+] temakkalip.com
  676. [+] tevhididavet.com
  677. [+] www.arelmedical.com
  678. [+] www.arenaelektronik.com
  679. [+] www.bilgintekno.net
  680. [+] www.caramellgroup.com
  681. [+] www.dcbmachine.com
  682. [+] www.giainnovative.com
  683. [+] www.northcyprusestate.com
  684. [+] www.reddevilsturkey.com
  685. [+] www.saltamakine.com
  686. [+] www.tospagam.com
  687. #######################################################################################################################################
  688.  
  689.  
  690. Geo IP Lookup 'tevhididavet.com'
  691. -----------------------------------
  692.  
  693. [+] IP Address: 93.89.20.20
  694. [+] Country: Turkey
  695. [+] State:
  696. [+] City:
  697. [+] Latitude: 41.0214
  698. [+] Longitude: 28.9948
  699. #######################################################################################################################################
  700.  
  701.  
  702. Whois 'tevhididavet.com'
  703. ---------------------------
  704.  
  705. [+] Domain Name: TEVHIDIDAVET.COM
  706. [+] Registry Domain ID: 1707504235_DOMAIN_COM-VRSN
  707. [+] Registrar WHOIS Server: whois.PublicDomainRegistry.com
  708. [+] Registrar URL: http://www.publicdomainregistry.com
  709. [+] Updated Date: 2019-05-08T22:31:42Z
  710. [+] Creation Date: 2012-03-16T13:33:15Z
  711. [+] Registry Expiry Date: 2021-03-16T13:33:15Z
  712. [+] Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  713. [+] Registrar IANA ID: 303
  714. [+] Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  715. [+] Registrar Abuse Contact Phone: +1.2013775952
  716. [+] Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  717. [+] Name Server: NS1.MEDYABIM.COM
  718. [+] Name Server: NS2.MEDYABIM.COM
  719. [+] DNSSEC: unsigned
  720. [+] URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  721. [+] >>> Last update of whois database: 2019-06-22T23:33:41Z <<<
  722. [+] For more information on Whois status codes, please visit https://icann.org/epp
  723. [+] The Registry database contains ONLY .COM, .NET, .EDU domains and
  724. [+] Registrars.
  725. #######################################################################################################################################
  726.  
  727.  
  728. Bypass Cloudflare 'tevhididavet.com'
  729. ---------------------------------------
  730.  
  731. [!] CloudFlare Bypass 93.89.20.20 | ftp.tevhididavet.com
  732. [!] CloudFlare Bypass 93.89.20.20 | mail.tevhididavet.com
  733. [!] CloudFlare Bypass 93.89.20.20 | www.tevhididavet.com
  734. [!] CloudFlare Bypass 93.89.20.20 | smtp.tevhididavet.com
  735. #######################################################################################################################################
  736.  
  737.  
  738. DNS Lookup 'tevhididavet.com'
  739. --------------------------------
  740.  
  741. [+] tevhididavet.com. 14399 IN MX 10 mail.tevhididavet.com.
  742. [+] tevhididavet.com. 14399 IN TXT "v=spf1 a mx ip4:93.89.20.20 ~all"
  743. [+] tevhididavet.com. 14399 IN A 93.89.20.20
  744. [+] tevhididavet.com. 14399 IN SOA ns1.medyabim.com. hostmaster.tevhididavet.com. 2018070100 14400 3600 1209600 86400
  745. [+] tevhididavet.com. 14399 IN NS ns2.medyabim.com.
  746. [+] tevhididavet.com. 14399 IN NS ns1.medyabim.com.
  747. #######################################################################################################################################
  748.  
  749.  
  750.  
  751.  
  752. Show HTTP Header 'tevhididavet.com'
  753. --------------------------------------
  754.  
  755. [+] HTTP/1.1 200 OK
  756. [+] Date: Sat, 22 Jun 2019 23:34:28 GMT
  757. [+] Server: Apache/2
  758. [+] Upgrade: h2,h2c
  759. [+] Connection: Upgrade
  760. [+] Link: ; rel="https://api.w.org/"
  761. [+] Vary: User-Agent
  762. [+] Content-Type: text/html; charset=UTF-8
  763. #######################################################################################################################################
  764.  
  765.  
  766.  
  767. Port Scan 'tevhididavet.com'
  768. -------------------------------
  769.  
  770. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 23:34 UTC
  771. Nmap scan report for tevhididavet.com (93.89.20.20)
  772. Host is up (0.13s latency).
  773. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  774.  
  775. PORT STATE SERVICE
  776. 21/tcp open ftp
  777. 22/tcp open ssh
  778. 23/tcp closed telnet
  779. 80/tcp open http
  780. 110/tcp open pop3
  781. 143/tcp open imap
  782. 443/tcp open https
  783. 3389/tcp closed ms-wbt-server
  784.  
  785. Nmap done: 1 IP address (1 host up) scanned in 0.97 seconds
  786. #######################################################################################################################################
  787.  
  788.  
  789.  
  790. Cms Scan 'tevhididavet.com'
  791. ------------------------------
  792.  
  793. [+] Cms : WordPress
  794. [+] Web Servers : Apache
  795. [+] Programming Languages : PHP
  796. #######################################################################################################################################
  797.  
  798.  
  799.  
  800.  
  801. Robot.txt 'tevhididavet.com'
  802. -------------------------------
  803.  
  804. User-agent: *
  805. Disallow: /wp-admin/
  806. Allow: /wp-admin/admin-ajax.php
  807.  
  808. Sitemap: http://tevhididavet.com/sitemap.xml
  809. #######################################################################################################################################
  810.  
  811. Traceroute 'tevhididavet.com'
  812. --------------------------------
  813.  
  814. Start: 2019-06-22T23:34:39+0000
  815. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  816. 1.|-- 45.79.12.202 0.0% 3 0.7 0.6 0.6 0.7 0.0
  817. 2.|-- 45.79.12.6 0.0% 3 0.9 0.7 0.5 0.9 0.2
  818. 3.|-- 45.79.12.8 0.0% 3 0.7 0.6 0.5 0.7 0.1
  819. 4.|-- ix-et-5-1-2-0.tcore1.dt8-dallas.as6453.net 0.0% 3 1.3 1.3 1.2 1.5 0.2
  820. 5.|-- if-ae-37-3.tcore1.aeq-ashburn.as6453.net 33.3% 3 162.3 162.1 161.9 162.3 0.3
  821. 6.|-- if-ae-2-2.tcore2.aeq-ashburn.as6453.net 0.0% 3 158.8 158.5 158.2 158.8 0.3
  822. 7.|-- if-ae-12-2.tcore4.njy-newark.as6453.net 0.0% 3 159.4 159.4 159.1 159.8 0.4
  823. 8.|-- if-ae-1-3.tcore3.njy-newark.as6453.net 0.0% 3 153.7 153.2 153.0 153.7 0.4
  824. 9.|-- if-ae-15-2.tcore1.l78-london.as6453.net 0.0% 3 157.1 157.2 157.1 157.6 0.3
  825. 10.|-- if-ae-2-2.tcore2.l78-london.as6453.net 0.0% 3 167.2 165.5 164.6 167.2 1.5
  826. 11.|-- if-ae-14-2.tcore2.av2-amsterdam.as6453.net 0.0% 3 154.5 154.6 154.5 154.7 0.1
  827. 12.|-- if-ae-44-39.tcore1.fnm-frankfurt.as6453.net 0.0% 3 175.3 174.4 173.6 175.3 0.8
  828. 13.|-- if-ae-8-2.tcore1.it5-istanbul.as6453.net 0.0% 3 160.2 159.8 159.6 160.2 0.3
  829. 14.|-- 5.23.0.38 0.0% 3 163.4 163.6 163.4 163.9 0.3
  830. 15.|-- 93-89-20-20.static.internetadresi.com 0.0% 3 167.3 167.6 167.2 168.3 0.6
  831. #######################################################################################################################################
  832.  
  833.  
  834. Avilable Links :
  835.  
  836. Find Page >> http://tevhididavet.com/admin/
  837.  
  838. Find Page >> http://tevhididavet.com/admin/index.php
  839.  
  840. Find Page >> http://tevhididavet.com/wp-login.php
  841. #######################################################################################################################################
  842. Trying "tevhididavet.com"
  843. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 23419
  844. ;; flags: qr rd ra; QUERY: 1, ANSWER: 6, AUTHORITY: 2, ADDITIONAL: 2
  845.  
  846. ;; QUESTION SECTION:
  847. ;tevhididavet.com. IN ANY
  848.  
  849. ;; ANSWER SECTION:
  850. tevhididavet.com. 14400 IN SOA ns1.medyabim.com. hostmaster.tevhididavet.com. 2018070100 14400 3600 1209600 86400
  851. tevhididavet.com. 14400 IN A 93.89.20.20
  852. tevhididavet.com. 14400 IN TXT "v=spf1 a mx ip4:93.89.20.20 ~all"
  853. tevhididavet.com. 14400 IN MX 10 mail.tevhididavet.com.
  854. tevhididavet.com. 14400 IN NS ns1.medyabim.com.
  855. tevhididavet.com. 14400 IN NS ns2.medyabim.com.
  856.  
  857. ;; AUTHORITY SECTION:
  858. tevhididavet.com. 14400 IN NS ns1.medyabim.com.
  859. tevhididavet.com. 14400 IN NS ns2.medyabim.com.
  860.  
  861. ;; ADDITIONAL SECTION:
  862. ns2.medyabim.com. 34421 IN A 93.89.19.11
  863. ns1.medyabim.com. 34421 IN A 93.89.16.11
  864.  
  865. Received 268 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 245 ms
  866. #######################################################################################################################################
  867. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace tevhididavet.com
  868. ;; global options: +cmd
  869. . 79306 IN NS g.root-servers.net.
  870. . 79306 IN NS a.root-servers.net.
  871. . 79306 IN NS f.root-servers.net.
  872. . 79306 IN NS l.root-servers.net.
  873. . 79306 IN NS j.root-servers.net.
  874. . 79306 IN NS m.root-servers.net.
  875. . 79306 IN NS c.root-servers.net.
  876. . 79306 IN NS e.root-servers.net.
  877. . 79306 IN NS i.root-servers.net.
  878. . 79306 IN NS k.root-servers.net.
  879. . 79306 IN NS d.root-servers.net.
  880. . 79306 IN NS b.root-servers.net.
  881. . 79306 IN NS h.root-servers.net.
  882. . 79306 IN RRSIG NS 8 0 518400 20190705170000 20190622160000 25266 . wxU2g77X+8cbjLGBwlyQn5HrCWua4cN2lEMh/4y30+pv6gHAfKzt58GS XSUbSoTI0mJXTf6xnYNeyQbid2D37JeGIZfPdiqsjk5naeV4TmzrziUS P3SujKab7n6q+uZ6umOCl6zoHa7PrEGAFrwUm9lIw2EogZBSfZmFQC1c EzySg/9m8Gt0NFYPdMyUqB0/9P0iu0Jw10qN1WPeBn3Dm0pv4BwkOiXy avjqjDlD+Jrt1MXq+Rinturooyt0Sh7qIb2ED7HjJ7Wp2/qhTF9tpbKB Ga8/8QAMFn5YAzIJkkrqkNTSzSoRT18iD4ASdVjvSOa3lIxPSku1lgd0 xm/PeQ==
  883. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 217 ms
  884.  
  885. com. 172800 IN NS a.gtld-servers.net.
  886. com. 172800 IN NS b.gtld-servers.net.
  887. com. 172800 IN NS c.gtld-servers.net.
  888. com. 172800 IN NS d.gtld-servers.net.
  889. com. 172800 IN NS e.gtld-servers.net.
  890. com. 172800 IN NS f.gtld-servers.net.
  891. com. 172800 IN NS g.gtld-servers.net.
  892. com. 172800 IN NS h.gtld-servers.net.
  893. com. 172800 IN NS i.gtld-servers.net.
  894. com. 172800 IN NS j.gtld-servers.net.
  895. com. 172800 IN NS k.gtld-servers.net.
  896. com. 172800 IN NS l.gtld-servers.net.
  897. com. 172800 IN NS m.gtld-servers.net.
  898. com. 86400 IN DS 30909 8 2 E2D3C916F6DEEAC73294E8268FB5885044A833FC5459588F4A9184CF C41A5766
  899. com. 86400 IN RRSIG DS 8 1 86400 20190705170000 20190622160000 25266 . hZVgaad6BeN1+pEhS5cZmdGunxGTomU41NNkLYy9SgHsNr2xbisHPIdd HkUxgizLIfCR9FV+SJ3/UZ7Wzf/MEh/z5KeoqQBHs4llQk0y4AeHPG8c lxzTbXLjkJzBfjX5ECjkLQsNEgizlHBJ7IhybZr1cSXavZ+t+115MeVO y3TaZZhw9+oZvtYg/L/Ivxrsgd4DKCFZRb9xOEUE/49fyKc2O2Q/eT63 RaNq2f75jpWCAg7QBIJzycF03vJYgMSY1EehW2KWW8R6ctMNZv6GFwWH g2w18jWzgG4oQ6X/DW+MPvSRVmbk5MdfM3AMRwYfu2S5P7DqGASJs8ch esWfWQ==
  900. ;; Received 1176 bytes from 198.97.190.53#53(h.root-servers.net) in 315 ms
  901.  
  902. tevhididavet.com. 172800 IN NS ns1.medyabim.com.
  903. tevhididavet.com. 172800 IN NS ns2.medyabim.com.
  904. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN NSEC3 1 1 0 - CK0Q1GIN43N1ARRC9OSM6QPQR81H5M9A NS SOA RRSIG DNSKEY NSEC3PARAM
  905. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN RRSIG NSEC3 8 2 86400 20190628044430 20190621033430 3800 com. E0fw9vzA0DqWNYImFXrvmV/qH2cH6hDM5E7X6/pCKrhCZp7Qb6iCkp3u PdwVPv5HIs65MaMNSGA9gXCs4JcXBjUx6cmjKUbUfGX2kQffmFm6dGfA WvtjYvzFfG1o/0SUU5awr6hes1fa/G1RxwVW8a4AAdhZ/cPpFS2RTlar i/0=
  906. LDM6H571G220OG255GCIIQV6VRSRHTUG.com. 86400 IN NSEC3 1 1 0 - LDM9LBCLRJPGKAH44MC3P8BVCKS17TC6 NS DS RRSIG
  907. LDM6H571G220OG255GCIIQV6VRSRHTUG.com. 86400 IN RRSIG NSEC3 8 2 86400 20190627045744 20190620034744 3800 com. ksiqsrcti2+p6AwUFT93jp0pGEiDn6YCppWCKByE5HQX9VeHXSD6v97I DmVSZDwjH6bi1bMfIrw8sOLtVg5+w4hvt7Y+L2x0bxI8LAudO11gor+5 JaHdqIXBr4Qb53RfFk+m+q69So66fsPyY8UiUKHJAyqUQnuN/877k9oN M0c=
  908. ;; Received 607 bytes from 192.35.51.30#53(f.gtld-servers.net) in 218 ms
  909.  
  910. tevhididavet.com. 14400 IN A 93.89.20.20
  911. tevhididavet.com. 14400 IN NS ns2.medyabim.com.
  912. tevhididavet.com. 14400 IN NS ns1.medyabim.com.
  913. ;; Received 138 bytes from 93.89.19.11#53(ns2.medyabim.com) in 266 ms
  914. #######################################################################################################################################
  915. [*] Performing General Enumeration of Domain: tevhididavet.com
  916. [-] DNSSEC is not configured for tevhididavet.com
  917. [*] SOA ns1.medyabim.com 93.89.16.11
  918. [*] NS ns2.medyabim.com 93.89.19.11
  919. [*] Bind Version for 93.89.19.11 get lost
  920. [*] NS ns1.medyabim.com 93.89.16.11
  921. [*] Bind Version for 93.89.16.11 get lost
  922. [*] MX mail.tevhididavet.com 93.89.20.20
  923. [*] A tevhididavet.com 93.89.20.20
  924. [*] TXT tevhididavet.com v=spf1 a mx ip4:93.89.20.20 ~all
  925. [*] Enumerating SRV Records
  926. [-] No SRV Records Found for tevhididavet.com
  927. [+] 0 Records Found
  928. #######################################################################################################################################
  929. [*] Processing domain tevhididavet.com
  930. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  931. [+] Getting nameservers
  932. 93.89.19.11 - ns2.medyabim.com
  933. 93.89.16.11 - ns1.medyabim.com
  934. [-] Zone transfer failed
  935.  
  936. [+] TXT records found
  937. "v=spf1 a mx ip4:93.89.20.20 ~all"
  938.  
  939. [+] MX records found, added to target list
  940. 10 mail.tevhididavet.com.
  941.  
  942. [*] Scanning tevhididavet.com for A records
  943. 93.89.20.20 - tevhididavet.com
  944. 93.89.20.20 - ftp.tevhididavet.com
  945. 93.89.20.20 - mail.tevhididavet.com
  946. 93.89.20.20 - pop.tevhididavet.com
  947. 93.89.20.20 - smtp.tevhididavet.com
  948. 93.89.20.20 - www.tevhididavet.com
  949. ######################################################################################################################################
  950.  
  951. Ip Address Status Type Domain Name Server
  952. ---------- ------ ---- ----------- ------
  953. 93.89.20.20 200 host ftp.tevhididavet.com Apache/2
  954. 93.89.20.20 200 host mail.tevhididavet.com Apache/2
  955. 93.89.20.20 200 host pop.tevhididavet.com Apache/2
  956. 93.89.20.20 200 host smtp.tevhididavet.com Apache/2
  957. 93.89.20.20 301 host www.tevhididavet.com Apache/2
  958. #######################################################################################################################################
  959. [+] Testing domain
  960. www.tevhididavet.com 93.89.20.20
  961. [+] Dns resolving
  962. Domain name Ip address Name server
  963. tevhididavet.com 93.89.20.20 93-89-20-20.static.internetadresi.com
  964. Found 1 host(s) for tevhididavet.com
  965. [+] Testing wildcard
  966. Ok, no wildcard found.
  967.  
  968. [+] Scanning for subdomain on tevhididavet.com
  969. [!] Wordlist not specified. I scannig with my internal wordlist...
  970. Estimated time about 276.56 seconds
  971.  
  972. Subdomain Ip address Name server
  973.  
  974. ftp.tevhididavet.com 93.89.20.20 93-89-20-20.static.internetadresi.com
  975. mail.tevhididavet.com 93.89.20.20 93-89-20-20.static.internetadresi.com
  976. pop.tevhididavet.com 93.89.20.20 93-89-20-20.static.internetadresi.com
  977. smtp.tevhididavet.com 93.89.20.20 93-89-20-20.static.internetadresi.com
  978. www.tevhididavet.com 93.89.20.20 93-89-20-20.static.internetadresi.com
  979. #######################################################################################################################################
  980.  
  981.  
  982.  
  983. AVAILABLE PLUGINS
  984. --------------------------------------------------------------------------------------------------------------------------------------
  985.  
  986. OpenSslCcsInjectionPlugin
  987. FallbackScsvPlugin
  988. HeartbleedPlugin
  989. SessionRenegotiationPlugin
  990. RobotPlugin
  991. CertificateInfoPlugin
  992. EarlyDataPlugin
  993. SessionResumptionPlugin
  994. HttpHeadersPlugin
  995. OpenSslCipherSuitesPlugin
  996. CompressionPlugin
  997.  
  998.  
  999.  
  1000. CHECKING HOST(S) AVAILABILITY
  1001. --------------------------------------------------------------------------------------------------------------------------------------
  1002.  
  1003. 93.89.20.20:443 => 93.89.20.20
  1004.  
  1005.  
  1006.  
  1007.  
  1008. SCAN RESULTS FOR 93.89.20.20:443 - 93.89.20.20
  1009. --------------------------------------------------------------------------------------------------------------------------------------
  1010.  
  1011. * Session Renegotiation:
  1012. Client-initiated Renegotiation: OK - Rejected
  1013. Secure Renegotiation: OK - Supported
  1014.  
  1015. * ROBOT Attack:
  1016. OK - Not vulnerable
  1017.  
  1018. * SSLV3 Cipher Suites:
  1019. Server rejected all cipher suites.
  1020.  
  1021. * Downgrade Attacks:
  1022. TLS_FALLBACK_SCSV: OK - Supported
  1023.  
  1024. * SSLV2 Cipher Suites:
  1025. Server rejected all cipher suites.
  1026.  
  1027. * TLSV1 Cipher Suites:
  1028. Forward Secrecy OK - Supported
  1029. RC4 OK - Not Supported
  1030.  
  1031. Preferred:
  1032. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1033. Accepted:
  1034. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  1035. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  1036. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1037. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1038. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  1039. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1040. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1041. TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  1042. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  1043. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  1044. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1045. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1046.  
  1047. * OpenSSL CCS Injection:
  1048. OK - Not vulnerable to OpenSSL CCS injection
  1049.  
  1050. * TLSV1_3 Cipher Suites:
  1051. Server rejected all cipher suites.
  1052.  
  1053. * Certificate Information:
  1054. Content
  1055. SHA1 Fingerprint: cc53d0ba21499c11db3a649d597ffeaca7c9b70b
  1056. Common Name: localhost
  1057. Issuer: localhost
  1058. Serial Number: 16496124031743550035
  1059. Not Before: 2017-06-15 12:50:24
  1060. Not After: 2044-10-30 12:50:24
  1061. Signature Algorithm: sha1
  1062. Public Key Algorithm: RSA
  1063. Key Size: 2048
  1064. Exponent: 65537 (0x10001)
  1065. DNS Subject Alternative Names: []
  1066.  
  1067. Trust
  1068. Hostname Validation: FAILED - Certificate does NOT match 93.89.20.20
  1069. Android CA Store (9.0.0_r9): FAILED - Certificate is NOT Trusted: self signed certificate
  1070. iOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: self signed certificate
  1071. Java CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: self signed certificate
  1072. macOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: self signed certificate
  1073. Mozilla CA Store (2018-11-22): FAILED - Certificate is NOT Trusted: self signed certificate
  1074. OPENJDK CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: self signed certificate
  1075. Windows CA Store (2018-12-08): FAILED - Certificate is NOT Trusted: self signed certificate
  1076. Symantec 2018 Deprecation: OK - Not a Symantec-issued certificate
  1077. Received Chain: localhost
  1078. Verified Chain: ERROR - Could not build verified chain (certificate untrusted?)
  1079. Received Chain Contains Anchor: ERROR - Could not build verified chain (certificate untrusted?)
  1080. Received Chain Order: OK - Order is valid
  1081. Verified Chain contains SHA1: ERROR - Could not build verified chain (certificate untrusted?)
  1082.  
  1083. Extensions
  1084. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  1085. Certificate Transparency: NOT SUPPORTED - Extension not found
  1086.  
  1087. OCSP Stapling
  1088. NOT SUPPORTED - Server did not send back an OCSP response
  1089.  
  1090. * TLS 1.2 Session Resumption Support:
  1091. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1092. With TLS Tickets: OK - Supported
  1093.  
  1094. * OpenSSL Heartbleed:
  1095. OK - Not vulnerable to Heartbleed
  1096.  
  1097. * Deflate Compression:
  1098. OK - Compression disabled
  1099.  
  1100. * TLSV1_1 Cipher Suites:
  1101. Forward Secrecy OK - Supported
  1102. RC4 OK - Not Supported
  1103.  
  1104. Preferred:
  1105. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1106. Accepted:
  1107. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  1108. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  1109. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1110. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1111. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  1112. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1113. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1114. TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  1115. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  1116. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  1117. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1118. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1119.  
  1120. * TLSV1_2 Cipher Suites:
  1121. Forward Secrecy OK - Supported
  1122. RC4 OK - Not Supported
  1123.  
  1124. Preferred:
  1125. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  1126. Accepted:
  1127. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  1128. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  1129. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  1130. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  1131. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1132. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  1133. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  1134. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1135. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  1136. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  1137. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 200 OK
  1138. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1139. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  1140. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  1141. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1142. TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  1143. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  1144. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  1145. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  1146. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  1147. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  1148. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  1149. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  1150. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  1151.  
  1152.  
  1153. SCAN COMPLETED IN 25.70 S
  1154. --------------------------------------------------------------------------------------------------------------------------------------
  1155. #######################################################################################################################################
  1156. WhatWeb report for http://tevhididavet.com
  1157. Status : 200 OK
  1158. Title : Tevhidi Davet | Tevhide Davet Eder
  1159. IP : 93.89.20.20
  1160. Country : TURKEY, TR
  1161.  
  1162. Summary : X-UA-Compatible[IE=edge], Script[application/ld+json,text/javascript], WordPress[5.2.2], HTML5, Open-Graph-Protocol[website], JQuery[1.11.1], MetaGenerator[WordPress 5.2.2], Google-Analytics[Universal][UA-62835212-1], UncommonHeaders[upgrade,link], HTTPServer[Apache/2], All-in-one-SEO-Pack[2.12.1], Apache[2]
  1163.  
  1164. Detected Plugins:
  1165. [ All-in-one-SEO-Pack ]
  1166. The all in one SEO pack automatically optimizes your
  1167. WordPress blog for Search Engines (Search Engine
  1168. Optimization).
  1169.  
  1170. Version : 2.12.1
  1171. Website : http://wordpress.org/extend/plugins/all-in-one-seo-pack/
  1172.  
  1173. [ Apache ]
  1174. The Apache HTTP Server Project is an effort to develop and
  1175. maintain an open-source HTTP server for modern operating
  1176. systems including UNIX and Windows NT. The goal of this
  1177. project is to provide a secure, efficient and extensible
  1178. server that provides HTTP services in sync with the current
  1179. HTTP standards.
  1180.  
  1181. Version : 2 (from HTTP Server Header)
  1182. Google Dorks: (3)
  1183. Website : http://httpd.apache.org/
  1184.  
  1185. [ Google-Analytics ]
  1186. This plugin identifies the Google Analytics account.
  1187.  
  1188. Version : Universal
  1189. Account : UA-62835212-1
  1190. Website : http://www.google.com/analytics/
  1191.  
  1192. [ HTML5 ]
  1193. HTML version 5, detected by the doctype declaration
  1194.  
  1195.  
  1196. [ HTTPServer ]
  1197. HTTP server header string. This plugin also attempts to
  1198. identify the operating system from the server header.
  1199.  
  1200. String : Apache/2 (from server string)
  1201.  
  1202. [ JQuery ]
  1203. A fast, concise, JavaScript that simplifies how to traverse
  1204. HTML documents, handle events, perform animations, and add
  1205. AJAX.
  1206.  
  1207. Version : 1.11.1
  1208. Website : http://jquery.com/
  1209.  
  1210. [ MetaGenerator ]
  1211. This plugin identifies meta generator tags and extracts its
  1212. value.
  1213.  
  1214. String : WordPress 5.2.2
  1215.  
  1216. [ Open-Graph-Protocol ]
  1217. The Open Graph protocol enables you to integrate your Web
  1218. pages into the social graph. It is currently designed for
  1219. Web pages representing profiles of real-world things .
  1220. things like movies, sports teams, celebrities, and
  1221. restaurants. Including Open Graph tags on your Web page,
  1222. makes your page equivalent to a Facebook Page.
  1223.  
  1224. Version : website
  1225.  
  1226. [ Script ]
  1227. This plugin detects instances of script HTML elements and
  1228. returns the script language/type.
  1229.  
  1230. String : application/ld+json,text/javascript
  1231.  
  1232. [ UncommonHeaders ]
  1233. Uncommon HTTP server headers. The blacklist includes all
  1234. the standard headers and many non standard but common ones.
  1235. Interesting but fairly common headers should have their own
  1236. plugins, eg. x-powered-by, server and x-aspnet-version.
  1237. Info about headers can be found at www.http-stats.com
  1238.  
  1239. String : upgrade,link (from headers)
  1240.  
  1241. [ WordPress ]
  1242. WordPress is an opensource blogging system commonly used as
  1243. a CMS.
  1244.  
  1245. Version : 5.2.2
  1246. Aggressive function available (check plugin file or details).
  1247. Google Dorks: (1)
  1248. Website : http://www.wordpress.org/
  1249.  
  1250. [ X-UA-Compatible ]
  1251. This plugin retrieves the X-UA-Compatible value from the
  1252. HTTP header and meta http-equiv tag. - More Info:
  1253. http://msdn.microsoft.com/en-us/library/cc817574.aspx
  1254.  
  1255. String : IE=edge
  1256.  
  1257. HTTP Headers:
  1258. HTTP/1.1 200 OK
  1259. Date: Sun, 23 Jun 2019 00:19:03 GMT
  1260. Server: Apache/2
  1261. Upgrade: h2,h2c
  1262. Connection: Upgrade, close
  1263. Link: <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  1264. Vary: Accept-Encoding,User-Agent
  1265. Content-Encoding: gzip
  1266. Content-Length: 13443
  1267. Content-Type: text/html; charset=UTF-8
  1268. #######################################################################################################################################
  1269. DNS Servers for tevhididavet.com:
  1270. ns2.medyabim.com
  1271. ns1.medyabim.com
  1272.  
  1273. Trying zone transfer first...
  1274. Testing ns2.medyabim.com
  1275. Request timed out or transfer not allowed.
  1276. Testing ns1.medyabim.com
  1277. Request timed out or transfer not allowed.
  1278.  
  1279. Unsuccessful in zone transfer (it was worth a shot)
  1280. Okay, trying the good old fashioned way... brute force
  1281.  
  1282. Checking for wildcard DNS...
  1283. Nope. Good.
  1284. Now performing 2280 test(s)...
  1285. 93.89.20.20 ftp.tevhididavet.com
  1286. 93.89.20.20 mail.tevhididavet.com
  1287. 93.89.20.20 pop.tevhididavet.com
  1288. 93.89.20.20 smtp.tevhididavet.com
  1289. 93.89.20.20 www.tevhididavet.com
  1290.  
  1291. Subnets found (may want to probe here using nmap or unicornscan):
  1292. 93.89.20.0-255 : 5 hostnames found.
  1293.  
  1294. Done with Fierce scan: http://ha.ckers.org/fierce/
  1295. Found 5 entries.
  1296.  
  1297. Have a nice day.
  1298. #######################################################################################################################################
  1299. dnsenum VERSION:1.2.4
  1300.  
  1301. ----- tevhididavet.com -----
  1302.  
  1303.  
  1304. Host's addresses:
  1305. __________________
  1306.  
  1307. tevhididavet.com. 12026 IN A 93.89.20.20
  1308.  
  1309.  
  1310. Name Servers:
  1311. ______________
  1312.  
  1313. ns1.medyabim.com. 86191 IN A 93.89.16.11
  1314. ns2.medyabim.com. 86191 IN A 93.89.19.11
  1315.  
  1316.  
  1317. Mail (MX) Servers:
  1318. ___________________
  1319.  
  1320. mail.tevhididavet.com. 12707 IN A 93.89.20.20
  1321.  
  1322.  
  1323. Trying Zone Transfers and getting Bind Versions:
  1324. _________________________________________________
  1325.  
  1326.  
  1327. Trying Zone Transfer for tevhididavet.com on ns1.medyabim.com ...
  1328.  
  1329. Trying Zone Transfer for tevhididavet.com on ns2.medyabim.com ...
  1330.  
  1331. brute force file not specified, bay.
  1332. #######################################################################################################################################
  1333. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 19:47 EDT
  1334. Nmap scan report for tevhididavet.com (93.89.20.20)
  1335. Host is up (0.27s latency).
  1336. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  1337. Not shown: 339 closed ports, 124 filtered ports
  1338. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1339. PORT STATE SERVICE
  1340. 21/tcp open ftp
  1341. 22/tcp open ssh
  1342. 53/tcp open domain
  1343. 80/tcp open http
  1344. 110/tcp open pop3
  1345. 143/tcp open imap
  1346. 443/tcp open https
  1347. 465/tcp open smtps
  1348. 587/tcp open submission
  1349. 993/tcp open imaps
  1350. 995/tcp open pop3s
  1351. 2222/tcp open EtherNetIP-1
  1352. 3306/tcp open mysql
  1353.  
  1354. Nmap done: 1 IP address (1 host up) scanned in 4.15 seconds
  1355. #######################################################################################################################################
  1356. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 19:47 EDT
  1357. Nmap scan report for tevhididavet.com (93.89.20.20)
  1358. Host is up (0.25s latency).
  1359. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  1360. Not shown: 11 closed ports, 2 filtered ports
  1361. PORT STATE SERVICE
  1362. 53/udp open domain
  1363.  
  1364. Nmap done: 1 IP address (1 host up) scanned in 6.67 seconds
  1365. #######################################################################################################################################
  1366. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 19:48 EDT
  1367. Nmap scan report for tevhididavet.com (93.89.20.20)
  1368. Host is up (0.27s latency).
  1369. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  1370.  
  1371. PORT STATE SERVICE VERSION
  1372. 21/tcp open ftp Pure-FTPd
  1373. | ftp-brute:
  1374. | Accounts: No valid accounts found
  1375. |_ Statistics: Performed 619 guesses in 191 seconds, average tps: 3.1
  1376. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1377. Aggressive OS guesses: Linux 3.10 (92%), Linux 3.4 - 3.10 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%), Linux 2.6.32 (90%), Linux 3.11 (90%), Linux 3.2 (90%), Linux 3.5 (90%), Linux 3.8 (90%)
  1378. No exact OS matches for host (test conditions non-ideal).
  1379. Network Distance: 12 hops
  1380.  
  1381. TRACEROUTE (using port 21/tcp)
  1382. HOP RTT ADDRESS
  1383. 1 169.29 ms 10.253.200.1
  1384. 2 165.04 ms 213.184.122.97
  1385. 3 164.52 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  1386. 4 164.58 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  1387. 5 217.13 ms bzq-219-189-230.dsl.bezeqint.net (62.219.189.230)
  1388. 6 215.01 ms bzq-219-189-78.cablep.bezeqint.net (62.219.189.78)
  1389. 7 214.97 ms et-0-0-37.cr10-fra2.ip4.gtt.net (89.149.180.49)
  1390. 8 217.22 ms ip4.gtt.net (213.254.196.10)
  1391. 9 226.58 ms ip4.gtt.net (213.254.196.10)
  1392. 10 214.88 ms ip4.gtt.net (213.254.196.10)
  1393. 11 230.66 ms ffm-s1-rou-1101.DE.eurorings.net (134.222.48.160)
  1394. 12 265.64 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  1395. #######################################################################################################################################
  1396. # general
  1397. (gen) banner: SSH-2.0-OpenSSH_7.4
  1398. (gen) software: OpenSSH 7.4
  1399. (gen) compatibility: OpenSSH 7.3+ (some functionality from 6.6), Dropbear SSH 2016.73+ (some functionality from 0.52)
  1400. (gen) compression: enabled (zlib@openssh.com)
  1401.  
  1402. # key exchange algorithms
  1403. (kex) curve25519-sha256 -- [warn] unknown algorithm
  1404. (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62
  1405. (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
  1406. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1407. (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
  1408. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1409. (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
  1410. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1411. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  1412. `- [info] available since OpenSSH 4.4
  1413. (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  1414. (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3
  1415. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1416. `- [warn] using weak hashing algorithm
  1417. `- [info] available since OpenSSH 2.3.0
  1418. (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  1419. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  1420. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  1421. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1422. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  1423. `- [warn] using small 1024-bit modulus
  1424. `- [warn] using weak hashing algorithm
  1425. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1426.  
  1427. # host-key algorithms
  1428. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  1429. (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2
  1430. (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2
  1431. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  1432. `- [warn] using weak random number generator could reveal the key
  1433. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  1434. (key) ssh-ed25519 -- [info] available since OpenSSH 6.5
  1435.  
  1436. # encryption algorithms (ciphers)
  1437. (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5
  1438. `- [info] default cipher since OpenSSH 6.9.
  1439. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1440. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  1441. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1442. (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2
  1443. (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2
  1444. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1445. `- [warn] using weak cipher mode
  1446. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1447. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1448. `- [warn] using weak cipher mode
  1449. `- [info] available since OpenSSH 2.3.0
  1450. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1451. `- [warn] using weak cipher mode
  1452. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  1453. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1454. `- [fail] disabled since Dropbear SSH 0.53
  1455. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1456. `- [warn] using weak cipher mode
  1457. `- [warn] using small 64-bit block size
  1458. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1459. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1460. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1461. `- [warn] using weak cipher mode
  1462. `- [warn] using small 64-bit block size
  1463. `- [info] available since OpenSSH 2.1.0
  1464. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1465. `- [warn] using weak cipher
  1466. `- [warn] using weak cipher mode
  1467. `- [warn] using small 64-bit block size
  1468. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1469.  
  1470. # message authentication code algorithms
  1471. (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size
  1472. `- [info] available since OpenSSH 6.2
  1473. (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2
  1474. (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2
  1475. (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2
  1476. (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm
  1477. `- [info] available since OpenSSH 6.2
  1478. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  1479. `- [warn] using small 64-bit tag size
  1480. `- [info] available since OpenSSH 4.7
  1481. (mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode
  1482. `- [info] available since OpenSSH 6.2
  1483. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  1484. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1485. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  1486. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1487. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  1488. `- [warn] using weak hashing algorithm
  1489. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1490.  
  1491. # algorithm recommendations (for OpenSSH 7.4)
  1492. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  1493. (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
  1494. (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove
  1495. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  1496. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  1497. (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
  1498. (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
  1499. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  1500. (rec) -blowfish-cbc -- enc algorithm to remove
  1501. (rec) -3des-cbc -- enc algorithm to remove
  1502. (rec) -aes256-cbc -- enc algorithm to remove
  1503. (rec) -cast128-cbc -- enc algorithm to remove
  1504. (rec) -aes192-cbc -- enc algorithm to remove
  1505. (rec) -aes128-cbc -- enc algorithm to remove
  1506. (rec) -hmac-sha2-512 -- mac algorithm to remove
  1507. (rec) -umac-128@openssh.com -- mac algorithm to remove
  1508. (rec) -hmac-sha2-256 -- mac algorithm to remove
  1509. (rec) -umac-64@openssh.com -- mac algorithm to remove
  1510. (rec) -hmac-sha1 -- mac algorithm to remove
  1511. (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove
  1512. (rec) -umac-64-etm@openssh.com -- mac algorithm to remove
  1513. #######################################################################################################################################
  1514. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 19:52 EDT
  1515. NSE: [ssh-run] Failed to specify credentials and command to run.
  1516. NSE: [ssh-brute] Trying username/password pair: root:root
  1517. NSE: [ssh-brute] Trying username/password pair: admin:admin
  1518. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  1519. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  1520. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  1521. NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
  1522. NSE: [ssh-brute] Trying username/password pair: guest:guest
  1523. NSE: [ssh-brute] Trying username/password pair: user:user
  1524. NSE: [ssh-brute] Trying username/password pair: web:web
  1525. NSE: [ssh-brute] Trying username/password pair: test:test
  1526. NSE: [ssh-brute] Trying username/password pair: root:
  1527. NSE: [ssh-brute] Trying username/password pair: admin:
  1528. NSE: [ssh-brute] Trying username/password pair: administrator:
  1529. NSE: [ssh-brute] Trying username/password pair: webadmin:
  1530. NSE: [ssh-brute] Trying username/password pair: sysadmin:
  1531. NSE: [ssh-brute] Trying username/password pair: netadmin:
  1532. NSE: [ssh-brute] Trying username/password pair: guest:
  1533. NSE: [ssh-brute] Trying username/password pair: user:
  1534. NSE: [ssh-brute] Trying username/password pair: web:
  1535. NSE: [ssh-brute] Trying username/password pair: test:
  1536. NSE: [ssh-brute] Trying username/password pair: root:123456
  1537. NSE: [ssh-brute] Trying username/password pair: admin:123456
  1538. NSE: [ssh-brute] Trying username/password pair: administrator:123456
  1539. NSE: [ssh-brute] Trying username/password pair: webadmin:123456
  1540. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
  1541. NSE: [ssh-brute] Trying username/password pair: netadmin:123456
  1542. NSE: [ssh-brute] Trying username/password pair: guest:123456
  1543. NSE: [ssh-brute] Trying username/password pair: user:123456
  1544. NSE: [ssh-brute] Trying username/password pair: web:123456
  1545. NSE: [ssh-brute] Trying username/password pair: test:123456
  1546. NSE: [ssh-brute] Trying username/password pair: root:12345
  1547. NSE: [ssh-brute] Trying username/password pair: admin:12345
  1548. NSE: [ssh-brute] Trying username/password pair: administrator:12345
  1549. NSE: [ssh-brute] Trying username/password pair: webadmin:12345
  1550. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
  1551. NSE: [ssh-brute] Trying username/password pair: netadmin:12345
  1552. NSE: [ssh-brute] Trying username/password pair: guest:12345
  1553. NSE: [ssh-brute] Trying username/password pair: user:12345
  1554. NSE: [ssh-brute] Trying username/password pair: web:12345
  1555. NSE: [ssh-brute] Trying username/password pair: test:12345
  1556. NSE: [ssh-brute] Trying username/password pair: root:123456789
  1557. NSE: [ssh-brute] Trying username/password pair: admin:123456789
  1558. NSE: [ssh-brute] Trying username/password pair: administrator:123456789
  1559. NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
  1560. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
  1561. NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
  1562. NSE: [ssh-brute] Trying username/password pair: guest:123456789
  1563. NSE: [ssh-brute] Trying username/password pair: user:123456789
  1564. NSE: [ssh-brute] Trying username/password pair: web:123456789
  1565. NSE: [ssh-brute] Trying username/password pair: test:123456789
  1566. NSE: [ssh-brute] Trying username/password pair: root:password
  1567. NSE: [ssh-brute] Trying username/password pair: admin:password
  1568. NSE: [ssh-brute] Trying username/password pair: administrator:password
  1569. NSE: [ssh-brute] Trying username/password pair: webadmin:password
  1570. NSE: [ssh-brute] Trying username/password pair: sysadmin:password
  1571. NSE: [ssh-brute] Trying username/password pair: netadmin:password
  1572. Nmap scan report for tevhididavet.com (93.89.20.20)
  1573. Host is up (0.27s latency).
  1574. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  1575.  
  1576. PORT STATE SERVICE VERSION
  1577. 22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
  1578. | ssh-auth-methods:
  1579. | Supported authentication methods:
  1580. | publickey
  1581. | gssapi-keyex
  1582. | gssapi-with-mic
  1583. |_ password
  1584. | ssh-brute:
  1585. | Accounts: No valid accounts found
  1586. |_ Statistics: Performed 56 guesses in 203 seconds, average tps: 0.3
  1587. | ssh-hostkey:
  1588. | 2048 ce:7f:c0:78:16:95:0d:2c:60:dc:82:68:17:6d:e6:81 (RSA)
  1589. | 256 79:80:3d:14:38:da:dd:ec:7f:8f:b1:f4:20:58:42:bf (ECDSA)
  1590. |_ 256 22:0e:2b:f3:6b:fe:b2:82:41:1b:c8:19:69:04:58:23 (ED25519)
  1591. | ssh-publickey-acceptance:
  1592. |_ Accepted Public Keys: No public keys accepted
  1593. |_ssh-run: Failed to specify credentials and command to run.
  1594. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1595. Aggressive OS guesses: Linux 2.6.32 (92%), Linux 3.10 (92%), Linux 3.2 (92%), Linux 3.4 - 3.10 (92%), Linux 3.8 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%), Linux 2.6.32 - 3.1 (90%), Linux 3.5 (90%)
  1596. No exact OS matches for host (test conditions non-ideal).
  1597. Network Distance: 11 hops
  1598.  
  1599. TRACEROUTE (using port 22/tcp)
  1600. HOP RTT ADDRESS
  1601. 1 165.90 ms 10.253.200.1
  1602. 2 167.00 ms 213.184.122.97
  1603. 3 166.18 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  1604. 4 166.21 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  1605. 5 218.43 ms bzq-219-189-50.cablep.bezeqint.net (62.219.189.50)
  1606. 6 216.60 ms bzq-179-161-218.pop.bezeqint.net (212.179.161.218)
  1607. 7 225.86 ms bzq-179-161-218.pop.bezeqint.net (212.179.161.218)
  1608. 8 218.21 ms et-0-0-71.cr10-fra2.ip4.gtt.net (89.149.180.230)
  1609. 9 216.47 ms ip4.gtt.net (213.254.196.10)
  1610. 10 229.51 ms ffm-s1-rou-1101.DE.eurorings.net (134.222.48.160)
  1611. 11 261.28 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  1612.  
  1613. #######################################################################################################################################
  1614. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  1615. RHOSTS => tevhididavet.com
  1616. RHOST => tevhididavet.com
  1617. [*] 93.89.20.20:22 - SSH - Using malformed packet technique
  1618. [*] 93.89.20.20:22 - SSH - Starting scan
  1619. [-] 93.89.20.20:22 - SSH - User 'admin' not found
  1620. [-] 93.89.20.20:22 - SSH - User 'administrator' not found
  1621. [-] 93.89.20.20:22 - SSH - User 'anonymous' not found
  1622. [-] 93.89.20.20:22 - SSH - User 'backup' not found
  1623. [-] 93.89.20.20:22 - SSH - User 'bee' not found
  1624. [-] 93.89.20.20:22 - SSH - User 'ftp' not found
  1625. [-] 93.89.20.20:22 - SSH - User 'guest' not found
  1626. [-] 93.89.20.20:22 - SSH - User 'GUEST' not found
  1627. [-] 93.89.20.20:22 - SSH - User 'info' not found
  1628. [-] 93.89.20.20:22 - SSH - User 'mail' not found
  1629. [-] 93.89.20.20:22 - SSH - User 'mailadmin' not found
  1630. [-] 93.89.20.20:22 - SSH - User 'msfadmin' not found
  1631. [-] 93.89.20.20:22 - SSH - User 'mysql' not found
  1632. [-] 93.89.20.20:22 - SSH - User 'nobody' not found
  1633. [-] 93.89.20.20:22 - SSH - User 'oracle' not found
  1634. [-] 93.89.20.20:22 - SSH - User 'owaspbwa' not found
  1635. [-] 93.89.20.20:22 - SSH - User 'postfix' not found
  1636. [-] 93.89.20.20:22 - SSH - User 'postgres' not found
  1637. [-] 93.89.20.20:22 - SSH - User 'private' not found
  1638. [-] 93.89.20.20:22 - SSH - User 'proftpd' not found
  1639. [-] 93.89.20.20:22 - SSH - User 'public' not found
  1640. [+] 93.89.20.20:22 - SSH - User 'root' found
  1641. [-] 93.89.20.20:22 - SSH - User 'superadmin' not found
  1642. [-] 93.89.20.20:22 - SSH - User 'support' not found
  1643. [-] 93.89.20.20:22 - SSH - User 'sys' not found
  1644. [-] 93.89.20.20:22 - SSH - User 'system' not found
  1645. [-] 93.89.20.20:22 - SSH - User 'systemadmin' not found
  1646. [-] 93.89.20.20:22 - SSH - User 'systemadministrator' not found
  1647. [-] 93.89.20.20:22 - SSH - User 'test' not found
  1648. [-] 93.89.20.20:22 - SSH - User 'tomcat' not found
  1649. [-] 93.89.20.20:22 - SSH - User 'user' not found
  1650. [-] 93.89.20.20:22 - SSH - User 'webmaster' not found
  1651. [-] 93.89.20.20:22 - SSH - User 'www-data' not found
  1652. [-] 93.89.20.20:22 - SSH - User 'Fortimanager_Access' not found
  1653. [*] Scanned 1 of 1 hosts (100% complete)
  1654. [*] Auxiliary module execution completed
  1655. #######################################################################################################################################
  1656.  
  1657. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 19:58 EDT
  1658. Nmap scan report for tevhididavet.com (93.89.20.20)
  1659. Host is up (0.27s latency).
  1660. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  1661.  
  1662. PORT STATE SERVICE VERSION
  1663. 53/tcp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1664. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1665. | dns-nsec-enum:
  1666. |_ No NSEC records found
  1667. | dns-nsec3-enum:
  1668. |_ DNSSEC NSEC3 not supported
  1669. | dns-nsid:
  1670. |_ bind.version: 9.9.4-RedHat-9.9.4-61.el7_5.1
  1671. | dns-zone-transfer:
  1672. | tevhididavet.com. SOA ns1.medyabim.com. hostmaster.tevhididavet.com.
  1673. | tevhididavet.com. MX 10 mail.tevhididavet.com.
  1674. | tevhididavet.com. TXT "v=spf1 a mx ip4:93.89.20.20 ~all"
  1675. | tevhididavet.com. A 93.89.20.20
  1676. | tevhididavet.com. NS ns1.medyabim.com.
  1677. | tevhididavet.com. NS ns2.medyabim.com.
  1678. | ftp.tevhididavet.com. A 93.89.20.20
  1679. | mail.tevhididavet.com. A 93.89.20.20
  1680. | pop.tevhididavet.com. A 93.89.20.20
  1681. | smtp.tevhididavet.com. A 93.89.20.20
  1682. | www.tevhididavet.com. A 93.89.20.20
  1683. |_tevhididavet.com. SOA ns1.medyabim.com. hostmaster.tevhididavet.com.
  1684. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1685. Aggressive OS guesses: Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Linux 3.10 (92%), Linux 3.2 (92%), Linux 3.4 - 3.10 (92%), Linux 3.5 (92%), Linux 3.8 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%)
  1686. No exact OS matches for host (test conditions non-ideal).
  1687. Network Distance: 12 hops
  1688. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1689.  
  1690. Host script results:
  1691. | dns-brute:
  1692. | DNS Brute-force hostnames:
  1693. | mail.tevhididavet.com - 93.89.20.20
  1694. | www.tevhididavet.com - 93.89.20.20
  1695. | ftp.tevhididavet.com - 93.89.20.20
  1696. |_ smtp.tevhididavet.com - 93.89.20.20
  1697.  
  1698. TRACEROUTE (using port 53/tcp)
  1699. HOP RTT ADDRESS
  1700. 1 170.14 ms 10.253.200.1
  1701. 2 171.34 ms 213.184.122.97
  1702. 3 170.33 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  1703. 4 171.74 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  1704. 5 222.96 ms bzq-219-189-230.dsl.bezeqint.net (62.219.189.230)
  1705. 6 221.37 ms bzq-179-124-190.cust.bezeqint.net (212.179.124.190)
  1706. 7 217.58 ms bzq-179-161-218.pop.bezeqint.net (212.179.161.218)
  1707. 8 213.97 ms ip4.gtt.net (213.254.196.10)
  1708. 9 213.41 ms et-0-0-71.cr10-fra2.ip4.gtt.net (89.149.180.230)
  1709. 10 266.67 ms 134.222.104.205
  1710. 11 267.93 ms 134.222.104.205
  1711. 12 267.50 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  1712. #######################################################################################################################################
  1713. http://tevhididavet.com [200 OK] All-in-one-SEO-Pack[2.12.1], Apache[2], Country[TURKEY][TR], Google-Analytics[Universal][UA-62835212-1], HTML5, HTTPServer[Apache/2], IP[93.89.20.20], JQuery[1.11.1], MetaGenerator[WordPress 5.2.2], Open-Graph-Protocol[website], Script[application/ld+json,text/javascript], Title[Tevhidi Davet | Tevhide Davet Eder], UncommonHeaders[upgrade,link], WordPress[5.2.2], X-UA-Compatible[IE=edge]
  1714. #######################################################################################################################################
  1715.  
  1716. wig - WebApp Information Gatherer
  1717.  
  1718.  
  1719. Scanning http://tevhididavet.com...
  1720. _______________________________ SITE INFO _______________________________
  1721. IP Title
  1722. 93.89.20.20 Tevhidi Davet | Tevhide Davet Eder
  1723.  
  1724. ________________________________ VERSION ________________________________
  1725. Name Versions Type
  1726. Roundcube CMS
  1727. WordPress 5.2.2 CMS
  1728. Apache 2 Platform
  1729.  
  1730. ______________________________ INTERESTING ______________________________
  1731. URL Note Type
  1732. /readme.html Readme file Interesting
  1733. /robots.txt robots.txt index Interesting
  1734. /login/ Login Page Interesting
  1735.  
  1736. _________________________________ TOOLS _________________________________
  1737. Name Link Software
  1738. wpscan https://github.com/wpscanteam/wpscan WordPress
  1739. CMSmap https://github.com/Dionach/CMSmap WordPress
  1740.  
  1741. _________________________________________________________________________
  1742. Time: 94.0 sec Urls: 443 Fingerprints: 40401
  1743. #######################################################################################################################################
  1744. HTTP/1.1 200 OK
  1745. Date: Sun, 23 Jun 2019 00:01:57 GMT
  1746. Server: Apache/2
  1747. Upgrade: h2,h2c
  1748. Connection: Upgrade
  1749. Link: <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  1750. Vary: User-Agent
  1751. Content-Type: text/html; charset=UTF-8
  1752.  
  1753. HTTP/1.1 200 OK
  1754. Date: Sun, 23 Jun 2019 00:01:58 GMT
  1755. Server: Apache/2
  1756. Upgrade: h2,h2c
  1757. Connection: Upgrade
  1758. Link: <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  1759. Vary: User-Agent
  1760. Content-Type: text/html; charset=UTF-8
  1761. #######################################################################################################################################
  1762. jQuery 1.11.1
  1763. Google Font API
  1764. Lazy.js
  1765. WordPress 5.2.2
  1766. OWL Carousel
  1767. Apache 2
  1768. WordPress
  1769. React
  1770. jQuery Migrate
  1771. Upgrade: h2,h2c
  1772. #######################################################################################################################################
  1773. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 20:02 EDT
  1774. Nmap scan report for tevhididavet.com (93.89.20.20)
  1775. Host is up (0.27s latency).
  1776. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  1777.  
  1778. PORT STATE SERVICE VERSION
  1779. 110/tcp open pop3 Dovecot DirectAdmin pop3d
  1780. | pop3-brute:
  1781. | Accounts: No valid accounts found
  1782. |_ Statistics: Performed 213 guesses in 184 seconds, average tps: 1.1
  1783. |_pop3-capabilities: USER SASL(PLAIN) PIPELINING AUTH-RESP-CODE UIDL CAPA STLS RESP-CODES TOP
  1784. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1785. Aggressive OS guesses: Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Linux 3.10 (92%), Linux 3.4 - 3.10 (92%), Linux 3.5 (92%), Linux 3.8 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%), Linux 3.11 (90%)
  1786. No exact OS matches for host (test conditions non-ideal).
  1787. Network Distance: 12 hops
  1788.  
  1789. TRACEROUTE (using port 443/tcp)
  1790. HOP RTT ADDRESS
  1791. 1 166.02 ms 10.253.200.1
  1792. 2 167.03 ms 213.184.122.97
  1793. 3 166.07 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  1794. 4 231.21 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  1795. 5 216.89 ms bzq-179-124-190.cust.bezeqint.net (212.179.124.190)
  1796. 6 213.08 ms bzq-161-218.pop.bezeqint.net (212.179.161.218)
  1797. 7 220.13 ms bzq-179-124-74.cust.bezeqint.net (212.179.124.74)
  1798. 8 218.91 ms ip4.gtt.net (213.254.196.10)
  1799. 9 228.15 ms ffm-s1-rou-1101.DE.eurorings.net (134.222.48.160)
  1800. 10 223.17 ms ip4.gtt.net (213.254.196.10)
  1801. 11 223.20 ms ffm-s1-rou-1101.DE.eurorings.net (134.222.48.160)
  1802. 12 267.01 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  1803. #######################################################################################################################################
  1804. Version: 1.11.13-static
  1805. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1806.  
  1807. Connected to 93.89.20.20
  1808.  
  1809. Testing SSL server tevhididavet.com on port 443 using SNI name tevhididavet.com
  1810.  
  1811. TLS Fallback SCSV:
  1812. Server supports TLS Fallback SCSV
  1813.  
  1814. TLS renegotiation:
  1815. Secure session renegotiation supported
  1816.  
  1817. TLS Compression:
  1818. Compression disabled
  1819.  
  1820. Heartbleed:
  1821. TLS 1.2 not vulnerable to heartbleed
  1822. TLS 1.1 not vulnerable to heartbleed
  1823. TLS 1.0 not vulnerable to heartbleed
  1824.  
  1825. Supported Server Cipher(s):
  1826. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1827. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1828. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1829. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1830. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1831. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1832. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1833. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1834. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1835. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1836. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1837. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1838. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1839. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1840. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1841. Accepted TLSv1.2 128 bits AES128-SHA256
  1842. Accepted TLSv1.2 256 bits AES256-SHA256
  1843. Accepted TLSv1.2 128 bits AES128-SHA
  1844. Accepted TLSv1.2 256 bits AES256-SHA
  1845. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1846. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1847. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1848. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1849. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  1850. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1851. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1852. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1853. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1854. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1855. Accepted TLSv1.1 128 bits AES128-SHA
  1856. Accepted TLSv1.1 256 bits AES256-SHA
  1857. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1858. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1859. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1860. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1861. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  1862. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1863. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1864. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1865. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1866. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1867. Accepted TLSv1.0 128 bits AES128-SHA
  1868. Accepted TLSv1.0 256 bits AES256-SHA
  1869. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1870. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1871. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1872. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1873. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  1874.  
  1875. SSL Certificate:
  1876. Signature Algorithm: sha1WithRSAEncryption
  1877. RSA Key Strength: 2048
  1878.  
  1879. Subject: localhost
  1880. Issuer: localhost
  1881.  
  1882. Not valid before: Jun 15 12:50:24 2017 GMT
  1883. Not valid after: Oct 30 12:50:24 2044 GMT
  1884. #######################################################################################################################################
  1885. --------------------------------------------------------
  1886. <<<Yasuo discovered following vulnerable applications>>>
  1887. --------------------------------------------------------
  1888. +------------+-------------------------------------+--------------------------------------------------+-----------+-----------+
  1889. | App Name | URL to Application | Potential Exploit | Username | Password |
  1890. +------------+-------------------------------------+--------------------------------------------------+-----------+-----------+
  1891. | phpMyAdmin | https://93.89.20.20:443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | Not Found | Not Found |
  1892. +------------+-------------------------------------+--------------------------------------------------+-----------+-----------+
  1893. #######################################################################################################################################
  1894. dnsenum VERSION:1.2.4
  1895.  
  1896. ----- tevhididavet.com -----
  1897.  
  1898.  
  1899. Host's addresses:
  1900. __________________
  1901.  
  1902. tevhididavet.com. 10351 IN A 93.89.20.20
  1903.  
  1904.  
  1905. Name Servers:
  1906. ______________
  1907.  
  1908. ns2.medyabim.com. 84737 IN A 93.89.19.11
  1909. ns1.medyabim.com. 84737 IN A 93.89.16.11
  1910.  
  1911.  
  1912. Mail (MX) Servers:
  1913. ___________________
  1914.  
  1915. mail.tevhididavet.com. 11031 IN A 93.89.20.20
  1916.  
  1917.  
  1918. Trying Zone Transfers and getting Bind Versions:
  1919. _________________________________________________
  1920.  
  1921.  
  1922. Trying Zone Transfer for tevhididavet.com on ns2.medyabim.com ...
  1923.  
  1924. Trying Zone Transfer for tevhididavet.com on ns1.medyabim.com ...
  1925.  
  1926. brute force file not specified, bay.
  1927. #######################################################################################################################################
  1928. Registry Domain ID: 1707504235_DOMAIN_COM-VRSN
  1929. Registrar WHOIS Server: whois.PublicDomainRegistry.com
  1930. Registrar URL: http://www.publicdomainregistry.com
  1931. Updated Date: 2019-05-08T22:31:42Z
  1932. Creation Date: 2012-03-16T13:33:15Z
  1933. Registry Expiry Date: 2021-03-16T13:33:15Z
  1934. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  1935. Registrar IANA ID: 303
  1936. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  1937. Registrar Abuse Contact Phone: +1.2013775952
  1938. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  1939. Name Server: NS1.MEDYABIM.COM
  1940. Name Server: NS2.MEDYABIM.COM
  1941. DNSSEC: unsigned
  1942. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  1943. #######################################################################################################################################
  1944. Registrars.
  1945. Domain Name: TEVHIDIDAVET.COM
  1946. Registry Domain ID: 1707504235_DOMAIN_COM-VRSN
  1947. Registrar WHOIS Server: whois.publicdomainregistry.com
  1948. Registrar URL: www.publicdomainregistry.com
  1949. Updated Date: 2019-05-08T22:31:43Z
  1950. Creation Date: 2012-03-16T13:33:15Z
  1951. Registrar Registration Expiration Date: 2021-03-16T13:33:15Z
  1952. Registrar: PDR Ltd. d/b/a PublicDomainRegistry.com
  1953. Registrar IANA ID: 303
  1954. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  1955. Registry Registrant ID: Not Available From Registry
  1956. Registrant Name: TEVHIDI DAVET
  1957. Registrant Organization: ---
  1958. Registrant Street: Merkez cad istanbul
  1959. Registrant City: ISTANBULAS
  1960. Registrant State/Province:
  1961. Registrant Postal Code: 00034
  1962. Registrant Country: TR
  1963. Registrant Phone: +90.5558259900
  1964. Registrant Phone Ext:
  1965. Registrant Fax:
  1966. Registrant Fax Ext:
  1967. Registrant Email: tevhididavetcom@gmail.com
  1968. Registry Admin ID: Not Available From Registry
  1969. Admin Name: TEVHIDI DAVET
  1970. Admin Organization: ---
  1971. Admin Street: Merkez cad istanbul
  1972. Admin City: ISTANBULAS
  1973. Admin State/Province:
  1974. Admin Postal Code: 00034
  1975. Admin Country: TR
  1976. Admin Phone: +90.5558259900
  1977. Admin Phone Ext:
  1978. Admin Fax:
  1979. Admin Fax Ext:
  1980. Admin Email: tevhididavetcom@gmail.com
  1981. Registry Tech ID: Not Available From Registry
  1982. Tech Name: TEVHIDI DAVET
  1983. Tech Organization: ---
  1984. Tech Street: Merkez cad istanbul
  1985. Tech City: ISTANBULAS
  1986. Tech State/Province:
  1987. Tech Postal Code: 00034
  1988. Tech Country: TR
  1989. Tech Phone: +90.5558259900
  1990. Tech Phone Ext:
  1991. Tech Fax:
  1992. Tech Fax Ext:
  1993. Tech Email: tevhididavetcom@gmail.com
  1994. Name Server: ns1.medyabim.com
  1995. Name Server: ns2.medyabim.com
  1996. DNSSEC: Unsigned
  1997. Registrar Abuse Contact Email: abuse-contact@publicdomainregistry.com
  1998. Registrar Abuse Contact Phone: +1.2013775952
  1999. #######################################################################################################################################
  2000.  
  2001. ---------------------------------------------------------------------------------------------------------------------------------------
  2002.  
  2003. [1/25] /?sa=X
  2004. [x] Error downloading /?sa=X
  2005. [2/25] /advanced_search
  2006. [x] Error downloading /advanced_search
  2007. [3/25] http://www.tevhididavet.com/pdf/risaleler/kafirleri_desteklemek.pdf
  2008. [x] Error in the parsing process
  2009. [4/25] http://www.tevhididavet.com/pdf/onderler/bilal_b_rebah.pdf
  2010. [x] Error in the parsing process
  2011. [5/25] http://www.tevhididavet.com/pdf/risaleler/imanintanimi.pdf
  2012. [x] Error in the parsing process
  2013. [6/25] http://www.tevhididavet.com/pdf/risaleler/tagutu_red_etmek.pdf
  2014. [x] Error in the parsing process
  2015. [7/25] http://www.tevhididavet.com/pdf/risaleler/haya.pdf
  2016. [8/25] http://www.tevhididavet.com/pdf/risaleler/akidemiz.pdf
  2017. [x] Error in the parsing process
  2018. [9/25] http://www.tevhididavet.com/pdf/risaleler/ittiba_risalesi.pdf
  2019. [x] Error in the parsing process
  2020. [10/25] http://www.tevhididavet.com/pdf/onderler/selman_farisi.pdf
  2021. [x] Error in the parsing process
  2022. [11/25] http://www.tevhididavet.com/pdf/risaleler/kulluk.pdf
  2023. [x] Error in the parsing process
  2024. [12/25] http://www.tevhididavet.com/pdf/risaleler/isim_sifat_tevhidindeki_kaideler.pdf
  2025. [x] Error in the parsing process
  2026. [13/25] http://www.tevhididavet.com/pdf/kitablar/taguta_muhakeme_olmayi_istiyorlar.pdf
  2027. [x] Error in the parsing process
  2028. [14/25] http://www.tevhididavet.com/pdf/risaleler/taguttan_hukum_istemek.pdf
  2029. [x] Error in the parsing process
  2030. [15/25] http://www.tevhididavet.com/pdf/risaleler/rasulullaha_%2520eziyetin_hukmu.pdf
  2031. [x] Error in the parsing process
  2032. [16/25] http://www.tevhididavet.com/pdf/risaleler/ammar_b_yasir.pdf
  2033. [x] Error in the parsing process
  2034. [17/25] http://www.tevhididavet.com/pdf/risaleler/nisa_59_tefsiri.pdf
  2035. [x] Error in the parsing process
  2036. [18/25] http://www.tevhididavet.com/pdf/risaleler/dort_mezhebe_gore_abdest.pdf
  2037. [19/25] http://www.tevhididavet.com/pdf/risaleler/sigara_belasi.pdf
  2038. [20/25] http://www.tevhididavet.com/pdf/risaleler/besmelenin_tefsiri.pdf
  2039. [21/25] http://www.tevhididavet.com/pdf/risaleler/ebuhanife.pdf
  2040. [22/25] http://www.tevhididavet.com/pdf/risaleler/dort_mezhebe_gore_gusul.pdf
  2041. [23/25] http://www.tevhididavet.com/pdf/kitablar/tevhid_ve_kisimleri.pdf
  2042. [24/25] http://www.tevhididavet.com/pdf/risaleler/et_risalesi.pdf
  2043. [25/25] http://www.tevhididavet.com/pdf/risaleler/imani_bozan_seyler.pdf
  2044. ---------------------------------------------------------------------------------------------------------------------------------------
  2045. ��Jʛ!���%��j��%D��+
  2046. M�slim
  2047. Muslim
  2048. ��M�sliM
  2049. New
  2050. 1;Abdullah Said
  2051.  
  2052. [+] List of software found:
  2053. ---------------------------------------------------------------------------------------------------------------------------------------
  2054. ���
  2055. Uғ'���$ռ
  2056. k�/B�O�/˭-wW7�*�9��1�v�x2;
  2057. ���E��
  2058. Investintech.com Inc.(www.investintech.com)
  2059. Sonic PDF
  2060. ��Microsoft� Word 2010
  2061. Microsoft� Word 2010
  2062.  
  2063. #######################################################################################################################################
  2064. [-] verbosity is enabled, will show the subdomains results in realtime
  2065. [-] Searching now in Baidu..
  2066. [-] Searching now in Yahoo..
  2067. [-] Searching now in Google..
  2068. [-] Searching now in Bing..
  2069. [-] Searching now in Ask..
  2070. [-] Searching now in Netcraft..
  2071. [-] Searching now in DNSdumpster..
  2072. [-] Searching now in Virustotal..
  2073. [-] Searching now in ThreatCrowd..
  2074. [-] Searching now in SSL Certificates..
  2075. [-] Searching now in PassiveDNS..
  2076. DNSdumpster: www.tevhididavet.com
  2077. DNSdumpster: mail.tevhididavet.com
  2078. [-] Saving results to file: /usr/share/sniper/loot//domains/domains-tevhididavet.com.txt
  2079. [-] Total Unique Subdomains Found: 2
  2080. www.tevhididavet.com
  2081. mail.tevhididavet.com
  2082. #######################################################################################################################################
  2083. ===============================================
  2084. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  2085. ===============================================
  2086.  
  2087.  
  2088. Running Source: Ask
  2089. Running Source: Archive.is
  2090. Running Source: Baidu
  2091. Running Source: Bing
  2092. Running Source: CertDB
  2093. Running Source: CertificateTransparency
  2094. Running Source: Certspotter
  2095. Running Source: Commoncrawl
  2096. Running Source: Crt.sh
  2097. Running Source: Dnsdb
  2098. Running Source: DNSDumpster
  2099. Running Source: DNSTable
  2100. Running Source: Dogpile
  2101. Running Source: Exalead
  2102. Running Source: Findsubdomains
  2103. Running Source: Googleter
  2104. Running Source: Hackertarget
  2105. Running Source: Ipv4Info
  2106. Running Source: PTRArchive
  2107. Running Source: Sitedossier
  2108. Running Source: Threatcrowd
  2109. Running Source: ThreatMiner
  2110. Running Source: WaybackArchive
  2111. Running Source: Yahoo
  2112.  
  2113. Running enumeration on tevhididavet.com
  2114.  
  2115. dnsdb: Unexpected return status 503
  2116.  
  2117. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.tevhididavet.com/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  2118.  
  2119. dogpile: Get https://www.dogpile.com/search/web?q=tevhididavet.com&qsi=1: EOF
  2120.  
  2121. ipv4info: <nil>
  2122.  
  2123.  
  2124. Starting Bruteforcing of tevhididavet.com with 9985 words
  2125.  
  2126. Total 10 Unique subdomains found for tevhididavet.com
  2127.  
  2128. .tevhididavet.com
  2129. ftp.tevhididavet.com
  2130. hostmaster.tevhididavet.com
  2131. mail.tevhididavet.com
  2132. mail.tevhididavet.com
  2133. pop.tevhididavet.com
  2134. smtp.tevhididavet.com
  2135. unix.tevhididavet.com
  2136. www.tevhididavet.com
  2137. www.tevhididavet.com
  2138. #######################################################################################################################################
  2139. [*] Processing domain tevhididavet.com
  2140. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  2141. [+] Getting nameservers
  2142. 93.89.19.11 - ns2.medyabim.com
  2143. 93.89.16.11 - ns1.medyabim.com
  2144. [-] Zone transfer failed
  2145.  
  2146. [+] TXT records found
  2147. "v=spf1 a mx ip4:93.89.20.20 ~all"
  2148.  
  2149. [+] MX records found, added to target list
  2150. 10 mail.tevhididavet.com.
  2151.  
  2152. [*] Scanning tevhididavet.com for A records
  2153. 93.89.20.20 - tevhididavet.com
  2154. 93.89.20.20 - ftp.tevhididavet.com
  2155. 93.89.20.20 - mail.tevhididavet.com
  2156. 93.89.20.20 - pop.tevhididavet.com
  2157. 93.89.20.20 - smtp.tevhididavet.com
  2158. 93.89.20.20 - www.tevhididavet.com
  2159.  
  2160. #######################################################################################################################################
  2161. [*] Found SPF record:
  2162. [*] v=spf1 a mx ip4:93.89.20.20 ~all
  2163. [*] SPF record contains an All item: ~all
  2164. [*] No DMARC record found. Looking for organizational record
  2165. [+] No organizational DMARC record
  2166. [+] Spoofing possible for tevhididavet.com!
  2167. #######################################################################################################################################
  2168. dig: '.tevhididavet.com' is not a legal name (empty label)
  2169.  
  2170. SubOver v.1.2 Nizamul Rana (@Ice3man)
  2171. ==================================================
  2172.  
  2173.  
  2174. [~] Enjoy your hunt !
  2175. [Not Vulnerable]
  2176. [Not Vulnerable] 82.166.160.136
  2177. [Not Vulnerable] .tevhididavet.com
  2178. [Not Vulnerable] 104.154.60.12
  2179. [Not Vulnerable] 62.12.105.2
  2180. [Not Vulnerable] domain
  2181. [Not Vulnerable] hostmaster.tevhididavet.com
  2182. [Not Vulnerable] ftp.tevhididavet.com
  2183. [Not Vulnerable] mail.tevhididavet.com
  2184. [Not Vulnerable] pop.tevhididavet.com
  2185. [Not Vulnerable] bpunion.org
  2186. [Not Vulnerable] smtp.tevhididavet.com
  2187. [Not Vulnerable] unix.tevhididavet.com
  2188. [Not Vulnerable] www.tevhididavet.com
  2189. [Not Vulnerable] tevhididavet.com
  2190. [Not Vulnerable] www.envkh.gov.sd
  2191. [Not Vulnerable] www.lapam.gov.il
  2192. #######################################################################################################################################
  2193. 37.247.112.0/24
  2194. 37.247.113.0/24
  2195. 37.247.114.0/24
  2196. 93.89.16.0/24
  2197. 93.89.17.0/24
  2198. 93.89.18.0/24
  2199. 93.89.19.0/24
  2200. 93.89.20.0/24
  2201. 93.89.21.0/24
  2202. 93.89.22.0/24
  2203. 93.89.24.0/24
  2204. 93.89.25.0/24
  2205. 93.89.26.0/24
  2206. 93.89.27.0/24
  2207. 93.89.28.0/24
  2208. 93.89.29.0/24
  2209. 93.89.30.0/24
  2210. 93.89.31.0/24
  2211. #######################################################################################################################################
  2212. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 20:25 EDT
  2213. Nmap scan report for tevhididavet.com (93.89.20.20)
  2214. Host is up (0.27s latency).
  2215. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  2216. Not shown: 339 closed ports, 124 filtered ports
  2217. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2218. PORT STATE SERVICE
  2219. 21/tcp open ftp
  2220. 22/tcp open ssh
  2221. 53/tcp open domain
  2222. 80/tcp open http
  2223. 110/tcp open pop3
  2224. 143/tcp open imap
  2225. 443/tcp open https
  2226. 465/tcp open smtps
  2227. 587/tcp open submission
  2228. 993/tcp open imaps
  2229. 995/tcp open pop3s
  2230. 2222/tcp open EtherNetIP-1
  2231. 3306/tcp open mysql
  2232.  
  2233. Nmap done: 1 IP address (1 host up) scanned in 4.24 seconds
  2234. #######################################################################################################################################
  2235. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 20:25 EDT
  2236. Nmap scan report for tevhididavet.com (93.89.20.20)
  2237. Host is up (0.25s latency).
  2238. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  2239. Not shown: 11 closed ports, 2 filtered ports
  2240. PORT STATE SERVICE
  2241. 53/udp open domain
  2242.  
  2243. Nmap done: 1 IP address (1 host up) scanned in 6.56 seconds
  2244. #######################################################################################################################################
  2245. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 20:25 EDT
  2246. Nmap scan report for tevhididavet.com (93.89.20.20)
  2247. Host is up (0.27s latency).
  2248. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  2249.  
  2250. PORT STATE SERVICE VERSION
  2251. 21/tcp open ftp Pure-FTPd
  2252. | ftp-brute:
  2253. | Accounts: No valid accounts found
  2254. |_ Statistics: Performed 634 guesses in 204 seconds, average tps: 3.2
  2255. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2256. Aggressive OS guesses: Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Linux 3.10 (92%), Linux 3.2 (92%), Linux 3.4 - 3.10 (92%), Linux 3.5 (92%), Linux 3.8 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%)
  2257. No exact OS matches for host (test conditions non-ideal).
  2258. Network Distance: 12 hops
  2259.  
  2260. TRACEROUTE (using port 21/tcp)
  2261. HOP RTT ADDRESS
  2262. 1 166.62 ms 10.253.200.1
  2263. 2 168.18 ms 213.184.122.97
  2264. 3 166.72 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2265. 4 167.01 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  2266. 5 219.62 ms bzq-219-189-126.cablep.bezeqint.net (62.219.189.126)
  2267. 6 219.67 ms bzq-219-189-230.dsl.bezeqint.net (62.219.189.230)
  2268. 7 220.75 ms ae8.cr1-fra2.ip4.gtt.net (46.33.89.237)
  2269. 8 216.88 ms et-0-0-5.cr10-fra2.ip4.gtt.net (89.149.136.117)
  2270. 9 219.71 ms ip4.gtt.net (213.254.196.10)
  2271. 10 271.97 ms 134.222.104.205
  2272. 11 264.88 ms 134.222.104.205
  2273. 12 270.60 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  2274. #######################################################################################################################################
  2275. # general
  2276. (gen) banner: SSH-2.0-OpenSSH_7.4
  2277. (gen) software: OpenSSH 7.4
  2278. (gen) compatibility: OpenSSH 7.3+ (some functionality from 6.6), Dropbear SSH 2016.73+ (some functionality from 0.52)
  2279. (gen) compression: enabled (zlib@openssh.com)
  2280.  
  2281. # key exchange algorithms
  2282. (kex) curve25519-sha256 -- [warn] unknown algorithm
  2283. (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62
  2284. (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
  2285. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2286. (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
  2287. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2288. (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
  2289. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2290. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  2291. `- [info] available since OpenSSH 4.4
  2292. (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  2293. (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3
  2294. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2295. `- [warn] using weak hashing algorithm
  2296. `- [info] available since OpenSSH 2.3.0
  2297. (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  2298. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  2299. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  2300. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2301. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  2302. `- [warn] using small 1024-bit modulus
  2303. `- [warn] using weak hashing algorithm
  2304. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  2305.  
  2306. # host-key algorithms
  2307. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  2308. (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2
  2309. (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2
  2310. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  2311. `- [warn] using weak random number generator could reveal the key
  2312. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2313. (key) ssh-ed25519 -- [info] available since OpenSSH 6.5
  2314.  
  2315. # encryption algorithms (ciphers)
  2316. (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5
  2317. `- [info] default cipher since OpenSSH 6.9.
  2318. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2319. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  2320. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2321. (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2
  2322. (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2
  2323. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2324. `- [warn] using weak cipher mode
  2325. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  2326. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2327. `- [warn] using weak cipher mode
  2328. `- [info] available since OpenSSH 2.3.0
  2329. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2330. `- [warn] using weak cipher mode
  2331. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  2332. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2333. `- [fail] disabled since Dropbear SSH 0.53
  2334. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2335. `- [warn] using weak cipher mode
  2336. `- [warn] using small 64-bit block size
  2337. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  2338. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2339. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2340. `- [warn] using weak cipher mode
  2341. `- [warn] using small 64-bit block size
  2342. `- [info] available since OpenSSH 2.1.0
  2343. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2344. `- [warn] using weak cipher
  2345. `- [warn] using weak cipher mode
  2346. `- [warn] using small 64-bit block size
  2347. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  2348.  
  2349. # message authentication code algorithms
  2350. (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size
  2351. `- [info] available since OpenSSH 6.2
  2352. (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2
  2353. (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2
  2354. (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2
  2355. (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm
  2356. `- [info] available since OpenSSH 6.2
  2357. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  2358. `- [warn] using small 64-bit tag size
  2359. `- [info] available since OpenSSH 4.7
  2360. (mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode
  2361. `- [info] available since OpenSSH 6.2
  2362. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  2363. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  2364. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  2365. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  2366. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  2367. `- [warn] using weak hashing algorithm
  2368. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2369.  
  2370. # algorithm recommendations (for OpenSSH 7.4)
  2371. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  2372. (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
  2373. (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove
  2374. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  2375. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  2376. (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
  2377. (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
  2378. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  2379. (rec) -blowfish-cbc -- enc algorithm to remove
  2380. (rec) -3des-cbc -- enc algorithm to remove
  2381. (rec) -aes256-cbc -- enc algorithm to remove
  2382. (rec) -cast128-cbc -- enc algorithm to remove
  2383. (rec) -aes192-cbc -- enc algorithm to remove
  2384. (rec) -aes128-cbc -- enc algorithm to remove
  2385. (rec) -hmac-sha2-512 -- mac algorithm to remove
  2386. (rec) -umac-128@openssh.com -- mac algorithm to remove
  2387. (rec) -hmac-sha2-256 -- mac algorithm to remove
  2388. (rec) -umac-64@openssh.com -- mac algorithm to remove
  2389. (rec) -hmac-sha1 -- mac algorithm to remove
  2390. (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove
  2391. (rec) -umac-64-etm@openssh.com -- mac algorithm to remove
  2392. #######################################################################################################################################
  2393. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 20:29 EDT
  2394. NSE: [ssh-run] Failed to specify credentials and command to run.
  2395. NSE: [ssh-brute] Trying username/password pair: root:root
  2396. NSE: [ssh-brute] Trying username/password pair: admin:admin
  2397. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  2398. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  2399. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  2400. NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
  2401. NSE: [ssh-brute] Trying username/password pair: guest:guest
  2402. NSE: [ssh-brute] Trying username/password pair: user:user
  2403. NSE: [ssh-brute] Trying username/password pair: web:web
  2404. NSE: [ssh-brute] Trying username/password pair: test:test
  2405. NSE: [ssh-brute] Trying username/password pair: root:
  2406. NSE: [ssh-brute] Trying username/password pair: admin:
  2407. NSE: [ssh-brute] Trying username/password pair: administrator:
  2408. NSE: [ssh-brute] Trying username/password pair: webadmin:
  2409. NSE: [ssh-brute] Trying username/password pair: sysadmin:
  2410. NSE: [ssh-brute] Trying username/password pair: netadmin:
  2411. NSE: [ssh-brute] Trying username/password pair: guest:
  2412. NSE: [ssh-brute] Trying username/password pair: user:
  2413. NSE: [ssh-brute] Trying username/password pair: web:
  2414. NSE: [ssh-brute] Trying username/password pair: test:
  2415. NSE: [ssh-brute] Trying username/password pair: root:123456
  2416. NSE: [ssh-brute] Trying username/password pair: admin:123456
  2417. NSE: [ssh-brute] Trying username/password pair: administrator:123456
  2418. NSE: [ssh-brute] Trying username/password pair: webadmin:123456
  2419. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
  2420. NSE: [ssh-brute] Trying username/password pair: netadmin:123456
  2421. NSE: [ssh-brute] Trying username/password pair: guest:123456
  2422. NSE: [ssh-brute] Trying username/password pair: user:123456
  2423. NSE: [ssh-brute] Trying username/password pair: web:123456
  2424. NSE: [ssh-brute] Trying username/password pair: test:123456
  2425. NSE: [ssh-brute] Trying username/password pair: root:12345
  2426. NSE: [ssh-brute] Trying username/password pair: admin:12345
  2427. NSE: [ssh-brute] Trying username/password pair: administrator:12345
  2428. NSE: [ssh-brute] Trying username/password pair: webadmin:12345
  2429. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
  2430. NSE: [ssh-brute] Trying username/password pair: netadmin:12345
  2431. NSE: [ssh-brute] Trying username/password pair: guest:12345
  2432. NSE: [ssh-brute] Trying username/password pair: user:12345
  2433. NSE: [ssh-brute] Trying username/password pair: web:12345
  2434. NSE: [ssh-brute] Trying username/password pair: test:12345
  2435. NSE: [ssh-brute] Trying username/password pair: root:123456789
  2436. NSE: [ssh-brute] Trying username/password pair: admin:123456789
  2437. NSE: [ssh-brute] Trying username/password pair: administrator:123456789
  2438. NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
  2439. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
  2440. NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
  2441. NSE: [ssh-brute] Trying username/password pair: guest:123456789
  2442. NSE: [ssh-brute] Trying username/password pair: user:123456789
  2443. NSE: [ssh-brute] Trying username/password pair: web:123456789
  2444. NSE: [ssh-brute] Trying username/password pair: test:123456789
  2445. NSE: [ssh-brute] Trying username/password pair: root:password
  2446. NSE: [ssh-brute] Trying username/password pair: admin:password
  2447. NSE: [ssh-brute] Trying username/password pair: administrator:password
  2448. NSE: [ssh-brute] Trying username/password pair: webadmin:password
  2449. NSE: [ssh-brute] Trying username/password pair: sysadmin:password
  2450. NSE: [ssh-brute] Trying username/password pair: netadmin:password
  2451. NSE: [ssh-brute] Trying username/password pair: guest:password
  2452. NSE: [ssh-brute] Trying username/password pair: user:password
  2453. NSE: [ssh-brute] Trying username/password pair: web:password
  2454. NSE: [ssh-brute] Trying username/password pair: test:password
  2455. NSE: [ssh-brute] Trying username/password pair: root:iloveyou
  2456. NSE: [ssh-brute] Trying username/password pair: admin:iloveyou
  2457. NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou
  2458. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou
  2459. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou
  2460. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou
  2461. NSE: [ssh-brute] Trying username/password pair: guest:iloveyou
  2462. NSE: [ssh-brute] Trying username/password pair: user:iloveyou
  2463. NSE: [ssh-brute] Trying username/password pair: web:iloveyou
  2464. NSE: [ssh-brute] Trying username/password pair: test:iloveyou
  2465. NSE: [ssh-brute] Trying username/password pair: root:princess
  2466. NSE: [ssh-brute] Trying username/password pair: admin:princess
  2467. NSE: [ssh-brute] Trying username/password pair: administrator:princess
  2468. NSE: [ssh-brute] Trying username/password pair: webadmin:princess
  2469. NSE: [ssh-brute] Trying username/password pair: sysadmin:princess
  2470. NSE: [ssh-brute] Trying username/password pair: netadmin:princess
  2471. NSE: [ssh-brute] Trying username/password pair: guest:princess
  2472. NSE: [ssh-brute] Trying username/password pair: user:princess
  2473. NSE: [ssh-brute] Trying username/password pair: web:princess
  2474. NSE: [ssh-brute] Trying username/password pair: test:princess
  2475. NSE: [ssh-brute] Trying username/password pair: root:12345678
  2476. NSE: [ssh-brute] Trying username/password pair: admin:12345678
  2477. NSE: [ssh-brute] Trying username/password pair: administrator:12345678
  2478. NSE: [ssh-brute] Trying username/password pair: webadmin:12345678
  2479. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678
  2480. NSE: [ssh-brute] Trying username/password pair: netadmin:12345678
  2481. NSE: [ssh-brute] Trying username/password pair: guest:12345678
  2482. NSE: [ssh-brute] Trying username/password pair: user:12345678
  2483. NSE: [ssh-brute] Trying username/password pair: web:12345678
  2484. NSE: [ssh-brute] Trying username/password pair: test:12345678
  2485. NSE: [ssh-brute] Trying username/password pair: root:1234567
  2486. NSE: [ssh-brute] Trying username/password pair: admin:1234567
  2487. NSE: [ssh-brute] Trying username/password pair: administrator:1234567
  2488. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567
  2489. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567
  2490. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567
  2491. NSE: [ssh-brute] Trying username/password pair: guest:1234567
  2492. NSE: [ssh-brute] Trying username/password pair: user:1234567
  2493. NSE: [ssh-brute] Trying username/password pair: web:1234567
  2494. NSE: [ssh-brute] Trying username/password pair: test:1234567
  2495. NSE: [ssh-brute] Trying username/password pair: root:abc123
  2496. NSE: [ssh-brute] Trying username/password pair: admin:abc123
  2497. NSE: [ssh-brute] Trying username/password pair: administrator:abc123
  2498. NSE: [ssh-brute] Trying username/password pair: webadmin:abc123
  2499. NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123
  2500. NSE: [ssh-brute] Trying username/password pair: netadmin:abc123
  2501. NSE: [ssh-brute] Trying username/password pair: guest:abc123
  2502. NSE: [ssh-brute] Trying username/password pair: user:abc123
  2503. NSE: [ssh-brute] Trying username/password pair: web:abc123
  2504. NSE: [ssh-brute] Trying username/password pair: test:abc123
  2505. NSE: [ssh-brute] Trying username/password pair: root:nicole
  2506. NSE: [ssh-brute] Trying username/password pair: admin:nicole
  2507. NSE: [ssh-brute] Trying username/password pair: administrator:nicole
  2508. NSE: [ssh-brute] Trying username/password pair: webadmin:nicole
  2509. NSE: [ssh-brute] Trying username/password pair: sysadmin:nicole
  2510. NSE: [ssh-brute] Trying username/password pair: netadmin:nicole
  2511. NSE: [ssh-brute] Trying username/password pair: guest:nicole
  2512. NSE: [ssh-brute] Trying username/password pair: user:nicole
  2513. NSE: [ssh-brute] Trying username/password pair: web:nicole
  2514. NSE: [ssh-brute] Trying username/password pair: test:nicole
  2515. NSE: [ssh-brute] Trying username/password pair: root:daniel
  2516. NSE: [ssh-brute] Trying username/password pair: admin:daniel
  2517. NSE: [ssh-brute] Trying username/password pair: administrator:daniel
  2518. NSE: [ssh-brute] Trying username/password pair: webadmin:daniel
  2519. NSE: [ssh-brute] Trying username/password pair: sysadmin:daniel
  2520. NSE: [ssh-brute] Trying username/password pair: netadmin:daniel
  2521. NSE: [ssh-brute] Trying username/password pair: guest:daniel
  2522. NSE: [ssh-brute] Trying username/password pair: user:daniel
  2523. NSE: [ssh-brute] Trying username/password pair: web:daniel
  2524. NSE: [ssh-brute] Trying username/password pair: test:daniel
  2525. NSE: [ssh-brute] Trying username/password pair: root:monkey
  2526. NSE: [ssh-brute] Trying username/password pair: admin:monkey
  2527. NSE: [ssh-brute] Trying username/password pair: administrator:monkey
  2528. NSE: [ssh-brute] Trying username/password pair: webadmin:monkey
  2529. NSE: [ssh-brute] Trying username/password pair: sysadmin:monkey
  2530. NSE: [ssh-brute] Trying username/password pair: netadmin:monkey
  2531. NSE: [ssh-brute] Trying username/password pair: guest:monkey
  2532. NSE: [ssh-brute] Trying username/password pair: user:monkey
  2533. NSE: [ssh-brute] Trying username/password pair: web:monkey
  2534. NSE: [ssh-brute] Trying username/password pair: test:monkey
  2535. NSE: [ssh-brute] Trying username/password pair: root:babygirl
  2536. NSE: [ssh-brute] Trying username/password pair: admin:babygirl
  2537. NSE: [ssh-brute] Trying username/password pair: administrator:babygirl
  2538. NSE: [ssh-brute] Trying username/password pair: webadmin:babygirl
  2539. NSE: [ssh-brute] Trying username/password pair: sysadmin:babygirl
  2540. NSE: [ssh-brute] Trying username/password pair: netadmin:babygirl
  2541. NSE: [ssh-brute] Trying username/password pair: guest:babygirl
  2542. NSE: [ssh-brute] Trying username/password pair: user:babygirl
  2543. NSE: [ssh-brute] Trying username/password pair: web:babygirl
  2544. NSE: [ssh-brute] Trying username/password pair: test:babygirl
  2545. NSE: [ssh-brute] Trying username/password pair: root:qwerty
  2546. NSE: [ssh-brute] Trying username/password pair: admin:qwerty
  2547. NSE: [ssh-brute] Trying username/password pair: administrator:qwerty
  2548. NSE: [ssh-brute] Trying username/password pair: webadmin:qwerty
  2549. NSE: [ssh-brute] Trying username/password pair: sysadmin:qwerty
  2550. NSE: [ssh-brute] Trying username/password pair: netadmin:qwerty
  2551. NSE: [ssh-brute] Trying username/password pair: guest:qwerty
  2552. NSE: [ssh-brute] Trying username/password pair: user:qwerty
  2553. NSE: [ssh-brute] Trying username/password pair: web:qwerty
  2554. NSE: [ssh-brute] Trying username/password pair: test:qwerty
  2555. NSE: [ssh-brute] Trying username/password pair: root:lovely
  2556. NSE: [ssh-brute] Trying username/password pair: admin:lovely
  2557. NSE: [ssh-brute] Trying username/password pair: administrator:lovely
  2558. NSE: [ssh-brute] Trying username/password pair: webadmin:lovely
  2559. NSE: [ssh-brute] Trying username/password pair: sysadmin:lovely
  2560. NSE: [ssh-brute] Trying username/password pair: netadmin:lovely
  2561. NSE: [ssh-brute] Trying username/password pair: guest:lovely
  2562. NSE: [ssh-brute] Trying username/password pair: user:lovely
  2563. NSE: [ssh-brute] Trying username/password pair: web:lovely
  2564. NSE: [ssh-brute] Trying username/password pair: test:lovely
  2565. NSE: [ssh-brute] Trying username/password pair: root:654321
  2566. NSE: [ssh-brute] Trying username/password pair: admin:654321
  2567. NSE: [ssh-brute] Trying username/password pair: administrator:654321
  2568. NSE: [ssh-brute] Trying username/password pair: webadmin:654321
  2569. NSE: [ssh-brute] Trying username/password pair: sysadmin:654321
  2570. NSE: [ssh-brute] Trying username/password pair: netadmin:654321
  2571. NSE: [ssh-brute] Trying username/password pair: guest:654321
  2572. NSE: [ssh-brute] Trying username/password pair: user:654321
  2573. NSE: [ssh-brute] Trying username/password pair: web:654321
  2574. NSE: [ssh-brute] Trying username/password pair: test:654321
  2575. NSE: [ssh-brute] Trying username/password pair: root:michael
  2576. NSE: [ssh-brute] Trying username/password pair: admin:michael
  2577. NSE: [ssh-brute] Trying username/password pair: administrator:michael
  2578. NSE: [ssh-brute] Trying username/password pair: webadmin:michael
  2579. NSE: [ssh-brute] Trying username/password pair: sysadmin:michael
  2580. NSE: [ssh-brute] Trying username/password pair: netadmin:michael
  2581. NSE: [ssh-brute] Trying username/password pair: guest:michael
  2582. NSE: [ssh-brute] Trying username/password pair: user:michael
  2583. NSE: [ssh-brute] Trying username/password pair: web:michael
  2584. NSE: [ssh-brute] Trying username/password pair: test:michael
  2585. NSE: [ssh-brute] Trying username/password pair: root:jessica
  2586. NSE: [ssh-brute] Trying username/password pair: admin:jessica
  2587. NSE: [ssh-brute] Trying username/password pair: administrator:jessica
  2588. NSE: [ssh-brute] Trying username/password pair: webadmin:jessica
  2589. NSE: [ssh-brute] Trying username/password pair: sysadmin:jessica
  2590. NSE: [ssh-brute] Trying username/password pair: netadmin:jessica
  2591. NSE: [ssh-brute] Trying username/password pair: guest:jessica
  2592. NSE: [ssh-brute] Trying username/password pair: user:jessica
  2593. NSE: [ssh-brute] Trying username/password pair: web:jessica
  2594. NSE: [ssh-brute] Trying username/password pair: test:jessica
  2595. NSE: [ssh-brute] Trying username/password pair: root:111111
  2596. NSE: [ssh-brute] Trying username/password pair: admin:111111
  2597. NSE: [ssh-brute] Trying username/password pair: administrator:111111
  2598. NSE: [ssh-brute] Trying username/password pair: webadmin:111111
  2599. NSE: [ssh-brute] Trying username/password pair: sysadmin:111111
  2600. NSE: [ssh-brute] Trying username/password pair: netadmin:111111
  2601. NSE: [ssh-brute] Trying username/password pair: guest:111111
  2602. NSE: [ssh-brute] Trying username/password pair: user:111111
  2603. NSE: [ssh-brute] Trying username/password pair: web:111111
  2604. NSE: [ssh-brute] Trying username/password pair: test:111111
  2605. NSE: [ssh-brute] Trying username/password pair: root:ashley
  2606. NSE: [ssh-brute] Trying username/password pair: admin:ashley
  2607. NSE: [ssh-brute] Trying username/password pair: administrator:ashley
  2608. NSE: [ssh-brute] Trying username/password pair: webadmin:ashley
  2609. NSE: [ssh-brute] Trying username/password pair: sysadmin:ashley
  2610. NSE: [ssh-brute] Trying username/password pair: netadmin:ashley
  2611. NSE: [ssh-brute] Trying username/password pair: guest:ashley
  2612. NSE: [ssh-brute] Trying username/password pair: user:ashley
  2613. NSE: [ssh-brute] Trying username/password pair: web:ashley
  2614. NSE: [ssh-brute] Trying username/password pair: test:ashley
  2615. NSE: [ssh-brute] Trying username/password pair: root:000000
  2616. NSE: [ssh-brute] Trying username/password pair: admin:000000
  2617. NSE: [ssh-brute] Trying username/password pair: administrator:000000
  2618. NSE: [ssh-brute] Trying username/password pair: webadmin:000000
  2619. NSE: [ssh-brute] Trying username/password pair: sysadmin:000000
  2620. NSE: [ssh-brute] Trying username/password pair: netadmin:000000
  2621. NSE: [ssh-brute] Trying username/password pair: guest:000000
  2622. NSE: [ssh-brute] Trying username/password pair: user:000000
  2623. NSE: [ssh-brute] Trying username/password pair: web:000000
  2624. NSE: [ssh-brute] Trying username/password pair: test:000000
  2625. NSE: [ssh-brute] Trying username/password pair: root:iloveu
  2626. NSE: [ssh-brute] Trying username/password pair: admin:iloveu
  2627. NSE: [ssh-brute] Trying username/password pair: administrator:iloveu
  2628. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveu
  2629. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveu
  2630. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveu
  2631. NSE: [ssh-brute] Trying username/password pair: guest:iloveu
  2632. NSE: [ssh-brute] Trying username/password pair: user:iloveu
  2633. NSE: [ssh-brute] Trying username/password pair: web:iloveu
  2634. NSE: [ssh-brute] Trying username/password pair: test:iloveu
  2635. NSE: [ssh-brute] Trying username/password pair: root:michelle
  2636. NSE: [ssh-brute] Trying username/password pair: admin:michelle
  2637. NSE: [ssh-brute] Trying username/password pair: administrator:michelle
  2638. NSE: [ssh-brute] Trying username/password pair: webadmin:michelle
  2639. NSE: [ssh-brute] Trying username/password pair: sysadmin:michelle
  2640. NSE: [ssh-brute] Trying username/password pair: netadmin:michelle
  2641. NSE: [ssh-brute] Trying username/password pair: guest:michelle
  2642. NSE: [ssh-brute] Trying username/password pair: user:michelle
  2643. NSE: [ssh-brute] Trying username/password pair: web:michelle
  2644. NSE: [ssh-brute] Trying username/password pair: test:michelle
  2645. NSE: [ssh-brute] Trying username/password pair: root:tigger
  2646. NSE: [ssh-brute] Trying username/password pair: admin:tigger
  2647. NSE: [ssh-brute] Trying username/password pair: administrator:tigger
  2648. NSE: [ssh-brute] Trying username/password pair: webadmin:tigger
  2649. NSE: [ssh-brute] Trying username/password pair: sysadmin:tigger
  2650. NSE: [ssh-brute] Trying username/password pair: netadmin:tigger
  2651. NSE: [ssh-brute] Trying username/password pair: guest:tigger
  2652. NSE: [ssh-brute] Trying username/password pair: user:tigger
  2653. NSE: [ssh-brute] Trying username/password pair: web:tigger
  2654. NSE: [ssh-brute] Trying username/password pair: test:tigger
  2655. NSE: [ssh-brute] Trying username/password pair: root:sunshine
  2656. NSE: [ssh-brute] Trying username/password pair: admin:sunshine
  2657. NSE: [ssh-brute] Trying username/password pair: administrator:sunshine
  2658. NSE: [ssh-brute] Trying username/password pair: webadmin:sunshine
  2659. NSE: [ssh-brute] Trying username/password pair: sysadmin:sunshine
  2660. NSE: [ssh-brute] Trying username/password pair: netadmin:sunshine
  2661. NSE: [ssh-brute] Trying username/password pair: guest:sunshine
  2662. NSE: [ssh-brute] Trying username/password pair: user:sunshine
  2663. NSE: [ssh-brute] Trying username/password pair: web:sunshine
  2664. NSE: [ssh-brute] Trying username/password pair: test:sunshine
  2665. NSE: [ssh-brute] Trying username/password pair: root:chocolate
  2666. NSE: [ssh-brute] Trying username/password pair: admin:chocolate
  2667. NSE: [ssh-brute] Trying username/password pair: administrator:chocolate
  2668. NSE: [ssh-brute] Trying username/password pair: webadmin:chocolate
  2669. NSE: [ssh-brute] Trying username/password pair: sysadmin:chocolate
  2670. NSE: [ssh-brute] Trying username/password pair: netadmin:chocolate
  2671. NSE: [ssh-brute] Trying username/password pair: guest:chocolate
  2672. NSE: [ssh-brute] Trying username/password pair: user:chocolate
  2673. NSE: [ssh-brute] Trying username/password pair: web:chocolate
  2674. NSE: [ssh-brute] Trying username/password pair: test:chocolate
  2675. NSE: [ssh-brute] Trying username/password pair: root:password1
  2676. NSE: [ssh-brute] Trying username/password pair: admin:password1
  2677. NSE: [ssh-brute] Trying username/password pair: administrator:password1
  2678. NSE: [ssh-brute] Trying username/password pair: webadmin:password1
  2679. NSE: [ssh-brute] Trying username/password pair: sysadmin:password1
  2680. NSE: [ssh-brute] Trying username/password pair: netadmin:password1
  2681. NSE: [ssh-brute] Trying username/password pair: guest:password1
  2682. NSE: [ssh-brute] Trying username/password pair: user:password1
  2683. NSE: [ssh-brute] Trying username/password pair: web:password1
  2684. NSE: [ssh-brute] Trying username/password pair: test:password1
  2685. NSE: [ssh-brute] Trying username/password pair: root:soccer
  2686. NSE: [ssh-brute] Trying username/password pair: admin:soccer
  2687. NSE: [ssh-brute] Trying username/password pair: administrator:soccer
  2688. NSE: [ssh-brute] Trying username/password pair: webadmin:soccer
  2689. NSE: [ssh-brute] Trying username/password pair: sysadmin:soccer
  2690. NSE: [ssh-brute] Trying username/password pair: netadmin:soccer
  2691. NSE: [ssh-brute] Trying username/password pair: guest:soccer
  2692. NSE: [ssh-brute] Trying username/password pair: user:soccer
  2693. NSE: [ssh-brute] Trying username/password pair: web:soccer
  2694. NSE: [ssh-brute] Trying username/password pair: test:soccer
  2695. NSE: [ssh-brute] Trying username/password pair: root:anthony
  2696. NSE: [ssh-brute] Trying username/password pair: admin:anthony
  2697. NSE: [ssh-brute] Trying username/password pair: administrator:anthony
  2698. NSE: [ssh-brute] Trying username/password pair: webadmin:anthony
  2699. NSE: [ssh-brute] Trying username/password pair: sysadmin:anthony
  2700. NSE: [ssh-brute] Trying username/password pair: netadmin:anthony
  2701. NSE: [ssh-brute] Trying username/password pair: guest:anthony
  2702. NSE: [ssh-brute] Trying username/password pair: user:anthony
  2703. NSE: [ssh-brute] Trying username/password pair: web:anthony
  2704. NSE: [ssh-brute] Trying username/password pair: test:anthony
  2705. NSE: [ssh-brute] Trying username/password pair: root:friends
  2706. NSE: [ssh-brute] Trying username/password pair: admin:friends
  2707. NSE: [ssh-brute] Trying username/password pair: administrator:friends
  2708. NSE: [ssh-brute] Trying username/password pair: webadmin:friends
  2709. NSE: [ssh-brute] Trying username/password pair: sysadmin:friends
  2710. NSE: [ssh-brute] Trying username/password pair: netadmin:friends
  2711. NSE: [ssh-brute] Trying username/password pair: guest:friends
  2712. NSE: [ssh-brute] Trying username/password pair: user:friends
  2713. NSE: [ssh-brute] Trying username/password pair: web:friends
  2714. NSE: [ssh-brute] Trying username/password pair: test:friends
  2715. NSE: [ssh-brute] Trying username/password pair: root:purple
  2716. NSE: [ssh-brute] Trying username/password pair: admin:purple
  2717. NSE: [ssh-brute] Trying username/password pair: administrator:purple
  2718. NSE: [ssh-brute] Trying username/password pair: webadmin:purple
  2719. NSE: [ssh-brute] Trying username/password pair: sysadmin:purple
  2720. NSE: [ssh-brute] Trying username/password pair: netadmin:purple
  2721. NSE: [ssh-brute] Trying username/password pair: guest:purple
  2722. NSE: [ssh-brute] Trying username/password pair: user:purple
  2723. NSE: [ssh-brute] Trying username/password pair: web:purple
  2724. NSE: [ssh-brute] Trying username/password pair: test:purple
  2725. NSE: [ssh-brute] Trying username/password pair: root:angel
  2726. NSE: [ssh-brute] Trying username/password pair: admin:angel
  2727. NSE: [ssh-brute] Trying username/password pair: administrator:angel
  2728. NSE: [ssh-brute] Trying username/password pair: webadmin:angel
  2729. NSE: [ssh-brute] Trying username/password pair: sysadmin:angel
  2730. NSE: [ssh-brute] Trying username/password pair: netadmin:angel
  2731. NSE: [ssh-brute] Trying username/password pair: guest:angel
  2732. NSE: [ssh-brute] Trying username/password pair: user:angel
  2733. NSE: [ssh-brute] Trying username/password pair: web:angel
  2734. NSE: [ssh-brute] Trying username/password pair: test:angel
  2735. NSE: [ssh-brute] Trying username/password pair: root:butterfly
  2736. NSE: [ssh-brute] Trying username/password pair: admin:butterfly
  2737. NSE: [ssh-brute] Trying username/password pair: administrator:butterfly
  2738. NSE: [ssh-brute] Trying username/password pair: webadmin:butterfly
  2739. NSE: [ssh-brute] Trying username/password pair: sysadmin:butterfly
  2740. NSE: [ssh-brute] Trying username/password pair: netadmin:butterfly
  2741. NSE: [ssh-brute] Trying username/password pair: guest:butterfly
  2742. NSE: [ssh-brute] Trying username/password pair: user:butterfly
  2743. NSE: [ssh-brute] Trying username/password pair: web:butterfly
  2744. NSE: [ssh-brute] Trying username/password pair: test:butterfly
  2745. NSE: [ssh-brute] Trying username/password pair: root:jordan
  2746. NSE: [ssh-brute] Trying username/password pair: admin:jordan
  2747. NSE: [ssh-brute] Trying username/password pair: administrator:jordan
  2748. NSE: [ssh-brute] Trying username/password pair: webadmin:jordan
  2749. NSE: [ssh-brute] Trying username/password pair: sysadmin:jordan
  2750. NSE: [ssh-brute] Trying username/password pair: netadmin:jordan
  2751. NSE: [ssh-brute] Trying username/password pair: guest:jordan
  2752. NSE: [ssh-brute] Trying username/password pair: user:jordan
  2753. NSE: [ssh-brute] Trying username/password pair: web:jordan
  2754. NSE: [ssh-brute] Trying username/password pair: test:jordan
  2755. NSE: [ssh-brute] Trying username/password pair: root:fuckyou
  2756. NSE: [ssh-brute] Trying username/password pair: admin:fuckyou
  2757. NSE: [ssh-brute] Trying username/password pair: administrator:fuckyou
  2758. NSE: [ssh-brute] Trying username/password pair: webadmin:fuckyou
  2759. NSE: [ssh-brute] Trying username/password pair: sysadmin:fuckyou
  2760. NSE: [ssh-brute] Trying username/password pair: netadmin:fuckyou
  2761. NSE: [ssh-brute] Trying username/password pair: guest:fuckyou
  2762. NSE: [ssh-brute] Trying username/password pair: user:fuckyou
  2763. NSE: [ssh-brute] Trying username/password pair: web:fuckyou
  2764. NSE: [ssh-brute] Trying username/password pair: test:fuckyou
  2765. NSE: [ssh-brute] Trying username/password pair: root:123123
  2766. Nmap scan report for tevhididavet.com (93.89.20.20)
  2767. Host is up (0.27s latency).
  2768. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  2769.  
  2770. PORT STATE SERVICE VERSION
  2771. 22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
  2772. | ssh-auth-methods:
  2773. | Supported authentication methods:
  2774. | publickey
  2775. | gssapi-keyex
  2776. | gssapi-with-mic
  2777. |_ password
  2778. | ssh-brute:
  2779. | Accounts: No valid accounts found
  2780. |_ Statistics: Performed 371 guesses in 183 seconds, average tps: 1.9
  2781. | ssh-hostkey:
  2782. | 2048 ce:7f:c0:78:16:95:0d:2c:60:dc:82:68:17:6d:e6:81 (RSA)
  2783. | 256 79:80:3d:14:38:da:dd:ec:7f:8f:b1:f4:20:58:42:bf (ECDSA)
  2784. |_ 256 22:0e:2b:f3:6b:fe:b2:82:41:1b:c8:19:69:04:58:23 (ED25519)
  2785. | ssh-publickey-acceptance:
  2786. |_ Accepted Public Keys: No public keys accepted
  2787. |_ssh-run: Failed to specify credentials and command to run.
  2788. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2789. Aggressive OS guesses: Linux 3.10 (92%), Linux 3.5 (92%), Synology DiskStation Manager 5.2-5644 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%), Linux 2.6.32 (90%), Linux 3.11 (90%), Linux 3.2 (90%), Linux 3.4 - 3.10 (90%)
  2790. No exact OS matches for host (test conditions non-ideal).
  2791. Network Distance: 12 hops
  2792.  
  2793. TRACEROUTE (using port 22/tcp)
  2794. HOP RTT ADDRESS
  2795. 1 164.44 ms 10.253.200.1
  2796. 2 166.10 ms 213.184.122.97
  2797. 3 164.60 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2798. 4 164.87 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  2799. 5 217.45 ms bzq-219-189-50.dsl.bezeqint.net (62.219.189.50)
  2800. 6 218.00 ms ae8.cr1-fra2.ip4.gtt.net (46.33.89.237)
  2801. 7 218.21 ms ae8.cr1-fra2.ip4.gtt.net (46.33.89.237)
  2802. 8 216.69 ms ae8.cr1-fra2.ip4.gtt.net (46.33.89.237)
  2803. 9 226.89 ms ip4.gtt.net (213.254.196.10)
  2804. 10 218.32 ms ip4.gtt.net (213.254.196.10)
  2805. 11 263.95 ms 134.222.104.205
  2806. 12 265.53 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  2807. #######################################################################################################################################
  2808. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  2809. RHOSTS => tevhididavet.com
  2810. RHOST => tevhididavet.com
  2811. [*] 93.89.20.20:22 - SSH - Using malformed packet technique
  2812. [*] 93.89.20.20:22 - SSH - Starting scan
  2813. [+] 93.89.20.20:22 - SSH - User 'admin' found
  2814. [-] 93.89.20.20:22 - SSH - User 'administrator' not found
  2815. [-] 93.89.20.20:22 - SSH - User 'anonymous' not found
  2816. [-] 93.89.20.20:22 - SSH - User 'backup' not found
  2817. [-] 93.89.20.20:22 - SSH - User 'bee' not found
  2818. [-] 93.89.20.20:22 - SSH - User 'ftp' not found
  2819. [-] 93.89.20.20:22 - SSH - User 'guest' not found
  2820. [-] 93.89.20.20:22 - SSH - User 'GUEST' not found
  2821. [-] 93.89.20.20:22 - SSH - User 'info' not found
  2822. [-] 93.89.20.20:22 - SSH - User 'mail' not found
  2823. [-] 93.89.20.20:22 - SSH - User 'mailadmin' not found
  2824. [-] 93.89.20.20:22 - SSH - User 'msfadmin' not found
  2825. [-] 93.89.20.20:22 - SSH - User 'mysql' not found
  2826. [-] 93.89.20.20:22 - SSH - User 'nobody' not found
  2827. [-] 93.89.20.20:22 - SSH - User 'oracle' not found
  2828. [-] 93.89.20.20:22 - SSH - User 'owaspbwa' not found
  2829. [-] 93.89.20.20:22 - SSH - User 'postfix' not found
  2830. [-] 93.89.20.20:22 - SSH - User 'postgres' not found
  2831. [-] 93.89.20.20:22 - SSH - User 'private' not found
  2832. [-] 93.89.20.20:22 - SSH - User 'proftpd' not found
  2833. [-] 93.89.20.20:22 - SSH - User 'public' not found
  2834. [+] 93.89.20.20:22 - SSH - User 'root' found
  2835. [-] 93.89.20.20:22 - SSH - User 'superadmin' not found
  2836. [-] 93.89.20.20:22 - SSH - User 'support' not found
  2837. [-] 93.89.20.20:22 - SSH - User 'sys' not found
  2838. [-] 93.89.20.20:22 - SSH - User 'system' not found
  2839. [-] 93.89.20.20:22 - SSH - User 'systemadmin' not found
  2840. [-] 93.89.20.20:22 - SSH - User 'systemadministrator' not found
  2841. [-] 93.89.20.20:22 - SSH - User 'test' not found
  2842. [-] 93.89.20.20:22 - SSH - User 'tomcat' not found
  2843. [-] 93.89.20.20:22 - SSH - User 'user' not found
  2844. [-] 93.89.20.20:22 - SSH - User 'webmaster' not found
  2845. [-] 93.89.20.20:22 - SSH - User 'www-data' not found
  2846. [-] 93.89.20.20:22 - SSH - User 'Fortimanager_Access' not found
  2847. [*] Scanned 1 of 1 hosts (100% complete)
  2848. [*] Auxiliary module execution completed
  2849. #######################################################################################################################################
  2850. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 20:34 EDT
  2851. Nmap scan report for tevhididavet.com (93.89.20.20)
  2852. Host is up (0.27s latency).
  2853. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  2854.  
  2855. PORT STATE SERVICE VERSION
  2856. 53/tcp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  2857. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  2858. | dns-nsec-enum:
  2859. |_ No NSEC records found
  2860. | dns-nsec3-enum:
  2861. |_ DNSSEC NSEC3 not supported
  2862. | dns-nsid:
  2863. |_ bind.version: 9.9.4-RedHat-9.9.4-61.el7_5.1
  2864. | dns-zone-transfer:
  2865. | tevhididavet.com. SOA ns1.medyabim.com. hostmaster.tevhididavet.com.
  2866. | tevhididavet.com. MX 10 mail.tevhididavet.com.
  2867. | tevhididavet.com. TXT "v=spf1 a mx ip4:93.89.20.20 ~all"
  2868. | tevhididavet.com. A 93.89.20.20
  2869. | tevhididavet.com. NS ns1.medyabim.com.
  2870. | tevhididavet.com. NS ns2.medyabim.com.
  2871. | ftp.tevhididavet.com. A 93.89.20.20
  2872. | mail.tevhididavet.com. A 93.89.20.20
  2873. | pop.tevhididavet.com. A 93.89.20.20
  2874. | smtp.tevhididavet.com. A 93.89.20.20
  2875. | www.tevhididavet.com. A 93.89.20.20
  2876. |_tevhididavet.com. SOA ns1.medyabim.com. hostmaster.tevhididavet.com.
  2877. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2878. Aggressive OS guesses: Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Linux 3.10 (92%), Linux 3.2 (92%), Linux 3.4 - 3.10 (92%), Linux 3.5 (92%), Linux 3.8 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%)
  2879. No exact OS matches for host (test conditions non-ideal).
  2880. Network Distance: 11 hops
  2881. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  2882.  
  2883. Host script results:
  2884. | dns-brute:
  2885. | DNS Brute-force hostnames:
  2886. | mail.tevhididavet.com - 93.89.20.20
  2887. | ftp.tevhididavet.com - 93.89.20.20
  2888. | smtp.tevhididavet.com - 93.89.20.20
  2889. |_ www.tevhididavet.com - 93.89.20.20
  2890.  
  2891. TRACEROUTE (using port 53/tcp)
  2892. HOP RTT ADDRESS
  2893. 1 167.82 ms 10.253.200.1
  2894. 2 168.97 ms 213.184.122.97
  2895. 3 167.91 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2896. 4 168.22 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  2897. 5 219.25 ms bzq-179-124-190.cust.bezeqint.net (212.179.124.190)
  2898. 6 215.49 ms bzq-179-124-34.cust.bezeqint.net (212.179.124.34)
  2899. 7 221.62 ms et-0-0-37.cr10-fra2.ip4.gtt.net (89.149.180.49)
  2900. 8 217.65 ms et-0-0-37.cr10-fra2.ip4.gtt.net (89.149.180.49)
  2901. 9 233.72 ms ffm-s1-rou-1101.DE.eurorings.net (134.222.48.160)
  2902. 10 233.73 ms ffm-s1-rou-1101.DE.eurorings.net (134.222.48.160)
  2903. 11 264.57 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  2904. #######################################################################################################################################
  2905. http://tevhididavet.com [200 OK] All-in-one-SEO-Pack[2.12.1], Apache[2], Country[TURKEY][TR], Google-Analytics[Universal][UA-62835212-1], HTML5, HTTPServer[Apache/2], IP[93.89.20.20], JQuery[1.11.1], MetaGenerator[WordPress 5.2.2], Open-Graph-Protocol[website], Script[application/ld+json,text/javascript], Title[Tevhidi Davet | Tevhide Davet Eder], UncommonHeaders[upgrade,link], WordPress[5.2.2], X-UA-Compatible[IE=edge]
  2906. #######################################################################################################################################
  2907.  
  2908.  
  2909. wig - WebApp Information Gatherer
  2910.  
  2911.  
  2912. Scanning http://tevhididavet.com...
  2913. ______________________________ SITE INFO _______________________________
  2914. IP Title
  2915. 93.89.20.20 Tevhidi Davet | Tevhide Davet Eder
  2916.  
  2917. _______________________________ VERSION ________________________________
  2918. Name Versions Type
  2919. Roundcube CMS
  2920. WordPress 5.2.2 CMS
  2921. Apache 2 Platform
  2922.  
  2923. _____________________________ INTERESTING ______________________________
  2924. URL Note Type
  2925. /robots.txt robots.txt index Interesting
  2926. /readme.html Readme file Interesting
  2927. /login/ Login Page Interesting
  2928.  
  2929. ________________________________ TOOLS _________________________________
  2930. Name Link Software
  2931. wpscan https://github.com/wpscanteam/wpscan WordPress
  2932. CMSmap https://github.com/Dionach/CMSmap WordPress
  2933.  
  2934. ________________________________________________________________________
  2935. Time: 1.5 sec Urls: 443 Fingerprints: 40401
  2936. #######################################################################################################################################
  2937.  
  2938. HTTP/1.1 200 OK
  2939. Date: Sun, 23 Jun 2019 00:36:25 GMT
  2940. Server: Apache/2
  2941. Upgrade: h2,h2c
  2942. Connection: Upgrade
  2943. Link: <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  2944. Vary: User-Agent
  2945. Content-Type: text/html; charset=UTF-8
  2946.  
  2947. HTTP/1.1 200 OK
  2948. Date: Sun, 23 Jun 2019 00:36:26 GMT
  2949. Server: Apache/2
  2950. Upgrade: h2,h2c
  2951. Connection: Upgrade
  2952. Link: <http://tevhididavet.com/wp-json/>; rel="https://api.w.org/"
  2953. Vary: User-Agent
  2954. Content-Type: text/html; charset=UTF-8
  2955. #######################################################################################################################################
  2956.  
  2957. Google Font API
  2958. Apache 2
  2959. jQuery 1.11.1
  2960. jQuery Migrate
  2961. OWL Carousel
  2962. Lazy.js
  2963. WordPress
  2964. React
  2965. WordPress 5.2.2
  2966. Upgrade: h2,h2c
  2967. #######################################################################################################################################
  2968.  
  2969. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 20:36 EDT
  2970. Nmap scan report for tevhididavet.com (93.89.20.20)
  2971. Host is up (0.27s latency).
  2972. rDNS record for 93.89.20.20: 93-89-20-20.static.internetadresi.com
  2973.  
  2974. PORT STATE SERVICE VERSION
  2975. 110/tcp open pop3 Dovecot DirectAdmin pop3d
  2976. | pop3-brute:
  2977. | Accounts: No valid accounts found
  2978. |_ Statistics: Performed 212 guesses in 184 seconds, average tps: 1.1
  2979. |_pop3-capabilities: USER PIPELINING TOP CAPA STLS SASL(PLAIN) RESP-CODES AUTH-RESP-CODE UIDL
  2980. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2981. Aggressive OS guesses: Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Linux 3.10 (92%), Linux 3.2 (92%), Linux 3.4 - 3.10 (92%), Linux 3.8 (92%), Linux 2.6.32 - 3.10 (92%), Linux 2.6.32 - 3.13 (92%), Linux 2.6.32 - 3.9 (92%), Linux 3.5 (90%)
  2982. No exact OS matches for host (test conditions non-ideal).
  2983. Network Distance: 12 hops
  2984.  
  2985. TRACEROUTE (using port 80/tcp)
  2986. HOP RTT ADDRESS
  2987. 1 169.23 ms 10.253.200.1
  2988. 2 170.35 ms 213.184.122.97
  2989. 3 164.49 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2990. 4 169.57 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  2991. 5 219.36 ms bzq-219-189-86.cablep.bezeqint.net (62.219.189.86)
  2992. 6 220.92 ms ae8.cr1-fra2.ip4.gtt.net (46.33.89.237)
  2993. 7 228.60 ms bzq-179-161-218.pop.bezeqint.net (212.179.161.218)
  2994. 8 223.20 ms ip4.gtt.net (213.254.196.10)
  2995. 9 219.74 ms ip4.gtt.net (213.254.196.10)
  2996. 10 231.65 ms ip4.gtt.net (213.254.196.10)
  2997. 11 265.14 ms 134.222.104.205
  2998. 12 267.93 ms 93-89-20-20.static.internetadresi.com (93.89.20.20)
  2999. #######################################################################################################################################
  3000. Version: 1.11.13-static
  3001. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3002.  
  3003. Connected to 93.89.20.20
  3004.  
  3005. Testing SSL server tevhididavet.com on port 443 using SNI name tevhididavet.com
  3006.  
  3007. TLS Fallback SCSV:
  3008. Server supports TLS Fallback SCSV
  3009.  
  3010. TLS renegotiation:
  3011. Secure session renegotiation supported
  3012.  
  3013. TLS Compression:
  3014. Compression disabled
  3015.  
  3016. Heartbleed:
  3017. TLS 1.2 not vulnerable to heartbleed
  3018. TLS 1.1 not vulnerable to heartbleed
  3019. TLS 1.0 not vulnerable to heartbleed
  3020.  
  3021. Supported Server Cipher(s):
  3022. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3023. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3024. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  3025. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  3026. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3027. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3028. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3029. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3030. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  3031. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3032. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  3033. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3034. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  3035. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3036. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3037. Accepted TLSv1.2 128 bits AES128-SHA256
  3038. Accepted TLSv1.2 256 bits AES256-SHA256
  3039. Accepted TLSv1.2 128 bits AES128-SHA
  3040. Accepted TLSv1.2 256 bits AES256-SHA
  3041. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  3042. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  3043. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  3044. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  3045. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  3046. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3047. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3048. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3049. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3050. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  3051. Accepted TLSv1.1 128 bits AES128-SHA
  3052. Accepted TLSv1.1 256 bits AES256-SHA
  3053. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  3054. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  3055. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  3056. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  3057. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  3058. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3059. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3060. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3061. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3062. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  3063. Accepted TLSv1.0 128 bits AES128-SHA
  3064. Accepted TLSv1.0 256 bits AES256-SHA
  3065. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  3066. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  3067. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  3068. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  3069. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  3070.  
  3071. SSL Certificate:
  3072. Signature Algorithm: sha1WithRSAEncryption
  3073. RSA Key Strength: 2048
  3074.  
  3075. Subject: localhost
  3076. Issuer: localhost
  3077.  
  3078. Not valid before: Jun 15 12:50:24 2017 GMT
  3079. Not valid after: Oct 30 12:50:24 2044 GMT
  3080. #######################################################################################################################################
  3081. --------------------------------------------------------
  3082. <<<Yasuo discovered following vulnerable applications>>>
  3083. --------------------------------------------------------
  3084. +------------+-------------------------------------+--------------------------------------------------+-----------+-----------+
  3085. | App Name | URL to Application | Potential Exploit | Username | Password |
  3086. +------------+-------------------------------------+--------------------------------------------------+-----------+-----------+
  3087. | phpMyAdmin | https://93.89.20.20:443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | Not Found | Not Found |
  3088. +------------+-------------------------------------+--------------------------------------------------+-----------+-----------+
  3089. #######################################################################################################################################
  3090. [+] URL: http://tevhididavet.com/
  3091. [+] Started: Sat Jun 22 19:14:47 2019
  3092.  
  3093. Interesting Finding(s):
  3094.  
  3095. [+] http://tevhididavet.com/
  3096. | Interesting Entries:
  3097. | - Server: Apache/2
  3098. | - Upgrade: h2,h2c
  3099. | Found By: Headers (Passive Detection)
  3100. | Confidence: 100%
  3101.  
  3102. [+] http://tevhididavet.com/robots.txt
  3103. | Interesting Entries:
  3104. | - /wp-admin/
  3105. | - /wp-admin/admin-ajax.php
  3106. | Found By: Robots Txt (Aggressive Detection)
  3107. | Confidence: 100%
  3108.  
  3109. [+] http://tevhididavet.com/readme.html
  3110. | Found By: Direct Access (Aggressive Detection)
  3111. | Confidence: 100%
  3112.  
  3113. [+] http://tevhididavet.com/wp-cron.php
  3114. | Found By: Direct Access (Aggressive Detection)
  3115. | Confidence: 60%
  3116. | References:
  3117. | - https://www.iplocation.net/defend-wordpress-from-ddos
  3118. | - https://github.com/wpscanteam/wpscan/issues/1299
  3119.  
  3120. [+] WordPress version 5.2.2 identified (Latest, released on 2019-06-18).
  3121. | Detected By: Rss Generator (Passive Detection)
  3122. | - http://tevhididavet.com/feed/, <generator>https://wordpress.org/?v=5.2.2</generator>
  3123. | - http://tevhididavet.com/comments/feed/, <generator>https://wordpress.org/?v=5.2.2</generator>
  3124.  
  3125. [+] WordPress theme in use: spixer
  3126. | Location: http://tevhididavet.com/wp-content/themes/spixer/
  3127. | Style URL: http://tevhididavet.com/wp-content/themes/spixer/style.css?ver=5.2.2
  3128. | Style Name: Spixer
  3129. | Style URI: https://www.kanthemes.com/landing/spixer
  3130. | Description: Premium Wordpress Multipurpose Theme for Food, Magazine, Blog, Finance, Crypto Currency Fashion and ...
  3131. | Author: Kan Themes
  3132. | Author URI: https://www.kanthemes.com
  3133. |
  3134. | Detected By: Css Style (Passive Detection)
  3135. |
  3136. | Version: 1.4.4 (80% confidence)
  3137. | Detected By: Style (Passive Detection)
  3138. | - http://tevhididavet.com/wp-content/themes/spixer/style.css?ver=5.2.2, Match: 'Version: 1.4.4'
  3139.  
  3140. [+] Enumerating All Plugins (via Passive Methods)
  3141. [+] Checking Plugin Versions (via Passive and Aggressive Methods)
  3142.  
  3143. [i] Plugin(s) Identified:
  3144.  
  3145. [+] all-in-one-seo-pack
  3146. | Location: http://tevhididavet.com/wp-content/plugins/all-in-one-seo-pack/
  3147. | Last Updated: 2019-06-15T15:57:00.000Z
  3148. | [!] The version is out of date, the latest version is 3.1.1
  3149. |
  3150. | Detected By: Comment (Passive Detection)
  3151. |
  3152. | Version: 2.12.1 (100% confidence)
  3153. | Detected By: Comment (Passive Detection)
  3154. | - http://tevhididavet.com/, Match: 'All in One SEO Pack 2.12.1 by'
  3155. | Confirmed By: Readme - Stable Tag (Aggressive Detection)
  3156. | - http://tevhididavet.com/wp-content/plugins/all-in-one-seo-pack/readme.txt
  3157.  
  3158. [+] Enumerating Config Backups (via Passive and Aggressive Methods)
  3159. Checking Config Backups - Time: 00:00:04 <=============> (21 / 21) 100.00% Time: 00:00:04
  3160.  
  3161. [i] No Config Backups Found.
  3162.  
  3163.  
  3164. [+] Finished: Sat Jun 22 19:15:32 2019
  3165. [+] Requests Done: 41
  3166. [+] Cached Requests: 21
  3167. [+] Data Sent: 8.409 KB
  3168. [+] Data Received: 370.633 KB
  3169. [+] Memory used: 189.34 MB
  3170. [+] Elapsed time: 00:00:45
  3171. #######################################################################################################################################
  3172. [+] URL: http://tevhididavet.com/
  3173. [+] Started: Sat Jun 22 19:14:39 2019
  3174.  
  3175. Interesting Finding(s):
  3176.  
  3177. [+] http://tevhididavet.com/
  3178. | Interesting Entries:
  3179. | - Server: Apache/2
  3180. | - Upgrade: h2,h2c
  3181. | Found By: Headers (Passive Detection)
  3182. | Confidence: 100%
  3183.  
  3184. [+] http://tevhididavet.com/robots.txt
  3185. | Interesting Entries:
  3186. | - /wp-admin/
  3187. | - /wp-admin/admin-ajax.php
  3188. | Found By: Robots Txt (Aggressive Detection)
  3189. | Confidence: 100%
  3190.  
  3191. [+] http://tevhididavet.com/readme.html
  3192. | Found By: Direct Access (Aggressive Detection)
  3193. | Confidence: 100%
  3194.  
  3195. [+] http://tevhididavet.com/wp-cron.php
  3196. | Found By: Direct Access (Aggressive Detection)
  3197. | Confidence: 60%
  3198. | References:
  3199. | - https://www.iplocation.net/defend-wordpress-from-ddos
  3200. | - https://github.com/wpscanteam/wpscan/issues/1299
  3201.  
  3202. [+] WordPress version 5.2.2 identified (Latest, released on 2019-06-18).
  3203. | Detected By: Rss Generator (Passive Detection)
  3204. | - http://tevhididavet.com/feed/, <generator>https://wordpress.org/?v=5.2.2</generator>
  3205. | - http://tevhididavet.com/comments/feed/, <generator>https://wordpress.org/?v=5.2.2</generator>
  3206.  
  3207. [+] WordPress theme in use: spixer
  3208. | Location: http://tevhididavet.com/wp-content/themes/spixer/
  3209. | Style URL: http://tevhididavet.com/wp-content/themes/spixer/style.css?ver=5.2.2
  3210. | Style Name: Spixer
  3211. | Style URI: https://www.kanthemes.com/landing/spixer
  3212. | Description: Premium Wordpress Multipurpose Theme for Food, Magazine, Blog, Finance, Crypto Currency Fashion and ...
  3213. | Author: Kan Themes
  3214. | Author URI: https://www.kanthemes.com
  3215. |
  3216. | Detected By: Css Style (Passive Detection)
  3217. |
  3218. | Version: 1.4.4 (80% confidence)
  3219. | Detected By: Style (Passive Detection)
  3220. | - http://tevhididavet.com/wp-content/themes/spixer/style.css?ver=5.2.2, Match: 'Version: 1.4.4'
  3221.  
  3222. [+] Enumerating Users (via Passive and Aggressive Methods)
  3223. Brute Forcing Author IDs - Time: 00:00:23 <==> (10 / 10) 100.00% Time: 00:00:23
  3224.  
  3225. [i] User(s) Identified:
  3226.  
  3227. [+] abdullahsaid
  3228. | Detected By: Author Posts - Author Pattern (Passive Detection)
  3229. | Confirmed By:
  3230. | Wp Json Api (Aggressive Detection)
  3231. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3232. | Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3233.  
  3234. [+] esedullahsaid
  3235. | Detected By: Author Posts - Author Pattern (Passive Detection)
  3236. | Confirmed By:
  3237. | Wp Json Api (Aggressive Detection)
  3238. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3239. | Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3240.  
  3241. [+] abdullahelesrefi
  3242. | Detected By: Wp Json Api (Aggressive Detection)
  3243. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3244. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3245.  
  3246. [+] abdurrezzak
  3247. | Detected By: Wp Json Api (Aggressive Detection)
  3248. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3249. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3250.  
  3251. [+] ademelesrefi
  3252. | Detected By: Wp Json Api (Aggressive Detection)
  3253. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3254. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3255.  
  3256. [+] hasansalih
  3257. | Detected By: Wp Json Api (Aggressive Detection)
  3258. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3259. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3260.  
  3261. [+] mfurkansaid
  3262. | Detected By: Wp Json Api (Aggressive Detection)
  3263. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3264.  
  3265. [+] muhammedsahan
  3266. | Detected By: Wp Json Api (Aggressive Detection)
  3267. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3268.  
  3269. [+] mustafabsezgin
  3270. | Detected By: Wp Json Api (Aggressive Detection)
  3271. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3272. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3273.  
  3274. [+] osmanettalib
  3275. | Detected By: Wp Json Api (Aggressive Detection)
  3276. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3277. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3278.  
  3279. [+] tevhididavet
  3280. | Detected By: Wp Json Api (Aggressive Detection)
  3281. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3282. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3283.  
  3284.  
  3285. [+] Finished: Sat Jun 22 19:15:58 2019
  3286. [+] Requests Done: 70
  3287. [+] Cached Requests: 7
  3288. [+] Data Sent: 16.196 KB
  3289. [+] Data Received: 1.482 MB
  3290. [+] Memory used: 97.672 MB
  3291. [+] Elapsed time: 00:01:19
  3292. #######################################################################################################################################
  3293. [+] URL: http://tevhididavet.com/
  3294. [+] Started: Sat Jun 22 19:17:32 2019
  3295.  
  3296. Interesting Finding(s):
  3297.  
  3298. [+] http://tevhididavet.com/
  3299. | Interesting Entries:
  3300. | - Server: Apache/2
  3301. | - Upgrade: h2,h2c
  3302. | Found By: Headers (Passive Detection)
  3303. | Confidence: 100%
  3304.  
  3305. [+] http://tevhididavet.com/robots.txt
  3306. | Interesting Entries:
  3307. | - /wp-admin/
  3308. | - /wp-admin/admin-ajax.php
  3309. | Found By: Robots Txt (Aggressive Detection)
  3310. | Confidence: 100%
  3311.  
  3312. [+] http://tevhididavet.com/readme.html
  3313. | Found By: Direct Access (Aggressive Detection)
  3314. | Confidence: 100%
  3315.  
  3316. [+] http://tevhididavet.com/wp-cron.php
  3317. | Found By: Direct Access (Aggressive Detection)
  3318. | Confidence: 60%
  3319. | References:
  3320. | - https://www.iplocation.net/defend-wordpress-from-ddos
  3321. | - https://github.com/wpscanteam/wpscan/issues/1299
  3322.  
  3323. [+] WordPress version 5.2.2 identified (Latest, released on 2019-06-18).
  3324. | Detected By: Rss Generator (Passive Detection)
  3325. | - http://tevhididavet.com/feed/, <generator>https://wordpress.org/?v=5.2.2</generator>
  3326. | - http://tevhididavet.com/comments/feed/, <generator>https://wordpress.org/?v=5.2.2</generator>
  3327.  
  3328. [+] WordPress theme in use: spixer
  3329. | Location: http://tevhididavet.com/wp-content/themes/spixer/
  3330. | Style URL: http://tevhididavet.com/wp-content/themes/spixer/style.css?ver=5.2.2
  3331. | Style Name: Spixer
  3332. | Style URI: https://www.kanthemes.com/landing/spixer
  3333. | Description: Premium Wordpress Multipurpose Theme for Food, Magazine, Blog, Finance, Crypto Currency Fashion and ...
  3334. | Author: Kan Themes
  3335. | Author URI: https://www.kanthemes.com
  3336. |
  3337. | Detected By: Css Style (Passive Detection)
  3338. |
  3339. | Version: 1.4.4 (80% confidence)
  3340. | Detected By: Style (Passive Detection)
  3341. | - http://tevhididavet.com/wp-content/themes/spixer/style.css?ver=5.2.2, Match: 'Version: 1.4.4'
  3342.  
  3343. [+] Enumerating Users (via Passive and Aggressive Methods)
  3344. Brute Forcing Author IDs - Time: 00:00:03 <============> (10 / 10) 100.00% Time: 00:00:03
  3345.  
  3346. [i] User(s) Identified:
  3347.  
  3348. [+] abdullahsaid
  3349. | Detected By: Author Posts - Author Pattern (Passive Detection)
  3350. | Confirmed By:
  3351. | Wp Json Api (Aggressive Detection)
  3352. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3353. | Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3354.  
  3355. [+] esedullahsaid
  3356. | Detected By: Author Posts - Author Pattern (Passive Detection)
  3357. | Confirmed By:
  3358. | Wp Json Api (Aggressive Detection)
  3359. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3360. | Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3361.  
  3362. [+] abdullahelesrefi
  3363. | Detected By: Wp Json Api (Aggressive Detection)
  3364. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3365. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3366.  
  3367. [+] abdurrezzak
  3368. | Detected By: Wp Json Api (Aggressive Detection)
  3369. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3370. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3371.  
  3372. [+] ademelesrefi
  3373. | Detected By: Wp Json Api (Aggressive Detection)
  3374. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3375. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3376.  
  3377. [+] hasansalih
  3378. | Detected By: Wp Json Api (Aggressive Detection)
  3379. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3380. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3381.  
  3382. [+] mfurkansaid
  3383. | Detected By: Wp Json Api (Aggressive Detection)
  3384. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3385.  
  3386. [+] muhammedsahan
  3387. | Detected By: Wp Json Api (Aggressive Detection)
  3388. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3389.  
  3390. [+] mustafabsezgin
  3391. | Detected By: Wp Json Api (Aggressive Detection)
  3392. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3393. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3394.  
  3395. [+] osmanettalib
  3396. | Detected By: Wp Json Api (Aggressive Detection)
  3397. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3398. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3399.  
  3400. [+] tevhididavet
  3401. | Detected By: Wp Json Api (Aggressive Detection)
  3402. | - http://tevhididavet.com/wp-json/wp/v2/users/?per_page=100&page=1
  3403. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  3404.  
  3405.  
  3406. [+] Finished: Sat Jun 22 19:18:02 2019
  3407. [+] Requests Done: 24
  3408. [+] Cached Requests: 53
  3409. [+] Data Sent: 5.703 KB
  3410. [+] Data Received: 110.915 KB
  3411. [+] Memory used: 88.996 MB
  3412. [+] Elapsed time: 00:00:30
  3413. #######################################################################################################################################
  3414. [INFO] Date: 22/06/19 | Time: 19:19:21
  3415. [INFO] ------TARGET info------
  3416. [*] TARGET: http://tevhididavet.com/
  3417. [*] TARGET IP: 93.89.20.20
  3418. [INFO] NO load balancer detected for tevhididavet.com...
  3419. [*] DNS servers: ns1.medyabim.com.
  3420. [*] TARGET server: Apache/2
  3421. [*] CC: TR
  3422. [*] Country: Turkey
  3423. [*] RegionCode: 16
  3424. [*] RegionName: Bursa
  3425. [*] City: Bursa
  3426. [*] ASN: AS44922
  3427. [*] BGP_PREFIX: 93.89.20.0/24
  3428. [*] ISP: MEDYABIM-AS MEDYABIM INTERNET HIZMETLERI, TR
  3429. [INFO] DNS enumeration:
  3430. [*] ftp.tevhididavet.com 93.89.20.20
  3431. [*] mail.tevhididavet.com 93.89.20.20
  3432. [INFO] Possible abuse mails are:
  3433. [*] abuse@internetadresi.com
  3434. [*] abuse@tevhididavet.com
  3435. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  3436. [ALERT] robots.txt file FOUND in http://tevhididavet.com/robots.txt
  3437. [INFO] Checking for HTTP status codes recursively from http://tevhididavet.com/robots.txt
  3438. [INFO] Status code Folders
  3439. [*] 200 http://tevhididavet.com/wp-admin/
  3440. [INFO] Starting FUZZing in http://tevhididavet.com/FUzZzZzZzZz...
  3441. [INFO] Status code Folders
  3442. [*] 200 http://tevhididavet.com/images
  3443. [ALERT] Look in the source code. It may contain passwords
  3444. [INFO] Links found from http://tevhididavet.com/ http://93.89.20.20/:
  3445. [*] https://www.facebook.com/Tevhididavetcom
  3446. [*] https://www.instagram.com/tevhididavetcom/
  3447. [*] https://www.youtube.com/watch?v=3zDjkL5PRVA
  3448. [*] http://tevhididavet.com/
  3449. [*] http://tevhididavet.com/allaha-isyan-olacak-seyleri-emretmedigi-surece-ulul-emre-itaat-etmek/
  3450. [*] http://tevhididavet.com/allahin-sifatlarini-kullarda-gormek/
  3451. [*] http://tevhididavet.com/author/abdullahsaid/
  3452. [*] http://tevhididavet.com/author/esedullahsaid/
  3453. [*] http://tevhididavet.com/casiye-suresi-1-3-ayetlerin-tefsiri/
  3454. [*] http://tevhididavet.com/comments/feed/
  3455. [*] http://tevhididavet.com/dort-mezhebe-gore-oruc-fikhi/
  3456. [*] http://tevhididavet.com/feed/
  3457. [*] http://tevhididavet.com/fikih-usulunun-tanimi-ve-hakikati/
  3458. [*] http://tevhididavet.com/fitir-sadakasi-kime-verilir/
  3459. [*] http://tevhididavet.com/gunluk-zikirler/
  3460. [*] http://tevhididavet.com/gunluk-zikirler-estagfirullahe-ve-etubu-ileyh/
  3461. [*] http://tevhididavet.com/gunluk-zikirler-la-ilahe-illallahu-vahdehu-la-serike-leh/
  3462. [*] http://tevhididavet.com/gunluk-zikirler-subhanallahi-ve-bihamdihi-subhanallahil-azim/
  3463. [*] http://tevhididavet.com/ihsan-nedir/
  3464. [*] http://tevhididavet.com/iletisim/
  3465. [*] http://tevhididavet.com/internet-uzerinden-doviz-alip-satmak-caiz-midir/
  3466. [*] http://tevhididavet.com/irfan-mektebi/
  3467. [*] http://tevhididavet.com/kategori/ahlak/
  3468. [*] http://tevhididavet.com/kategori/akaid/
  3469. [*] http://tevhididavet.com/kategori/arabca/
  3470. [*] http://tevhididavet.com/kategori/edebiyat/
  3471. [*] http://tevhididavet.com/kategori/fikih/
  3472. [*] http://tevhididavet.com/kategori/kuran/
  3473. [*] http://tevhididavet.com/kategori/makaleler/
  3474. [*] http://tevhididavet.com/kategori/onsayfa/
  3475. [*] http://tevhididavet.com/kategori/sohbetler/
  3476. [*] http://tevhididavet.com/kategori/sorucevab/
  3477. [*] http://tevhididavet.com/kategori/sorucevab/akaid-sorulari/
  3478. [*] http://tevhididavet.com/kategori/sorucevab/fikih-sorulari/
  3479. [*] http://tevhididavet.com/kategori/sunnet/
  3480. [*] http://tevhididavet.com/kimler-adina-fitir-sadakasi-fitre-vermek-gereklidir/
  3481. [*] http://tevhididavet.com/muslumanlara-karsi-kafirleri-destekmek/
  3482. [*] http://tevhididavet.com/page/2/
  3483. [*] http://tevhididavet.com/rasullere-iman-nedir-nasil-edilir/
  3484. [*] http://tevhididavet.com/sabir-nedir/
  3485. [*] http://tevhididavet.com/sahih-fitir-fitre-sadakasi-fikhi/
  3486. [*] http://tevhididavet.com/seri-deliller/
  3487. [*] http://tevhididavet.com/sidk-nedir/
  3488. [*] http://tevhididavet.com/soru-bir-kimse-sevval-ayinda-tutulan-6-gunluk-orucu-oruc-tutulmasi-pazartesi-ve-persembe-gunleri-gibi-mustahab-olan-gunlerde-tutsa-alacak-oldugu-ecir-artar-mi/
  3489. [*] http://tevhididavet.com/sorularla-iman-kavrami/
  3490. [*] http://tevhididavet.com/sorularla-kufur-kavrami/
  3491. [*] http://tevhididavet.com/soru-seri-ozurler-sebebiyle-ramazan-orucundan-eksigi-olan-bir-kimse-sevval-ayinin-6-gun-olan-orucunu-tutabilir-mi/
  3492. [*] http://tevhididavet.com/soru-sevval-ayindan-alti-gun-oruc-tutmanin-hukmu-nedir/
  3493. [*] http://tevhididavet.com/soru-sevval-ayinin-6-gun-olan-orucunu-ara-ver-meden-pes-pese-tutmak-sart-midir/
  3494. [*] http://tevhididavet.com/soru-sevval-ayi-orucunu-terk-eden-bir-kimse-gunahkar-olur-mu/
  3495. [*] http://tevhididavet.com/subhanallahi-ve-bihamdihi-zikrinin-fazileti/
  3496. [*] http://tevhididavet.com/sukur-nedir/
  3497. [*] http://tevhididavet.com/tagutlara-destek-olmak-2/
  3498. [*] http://tevhididavet.com/tagut-nedir-nasil-reddedilir/
  3499. [*] http://tevhididavet.com/tekfir-nedir/
  3500. [*] http://tevhididavet.com/tevhid-nedir-2/
  3501. [*] http://tevhididavet.com/zikrin-faydalari/
  3502. [*] http://twitter.com/tevhididavetcom
  3503. [*] http://www.tevhididavet.com/
  3504. [*] http://www.youtube.com/tevhididavet
  3505. [INFO] Shodan detected the following opened ports on 93.89.20.20:
  3506. [*] 1
  3507. [*] 110
  3508. [*] 143
  3509. [*] 22
  3510. [*] 4
  3511. [*] 443
  3512. [*] 53
  3513. [*] 80
  3514. [*] 993
  3515. [*] 995
  3516. [INFO] ------VirusTotal SECTION------
  3517. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  3518. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  3519. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  3520. [INFO] ------Alexa Rank SECTION------
  3521. [INFO] Percent of Visitors Rank in Country:
  3522. [INFO] Percent of Search Traffic:
  3523. [INFO] Percent of Unique Visits:
  3524. [INFO] Total Sites Linking In:
  3525. [*] Total Sites
  3526. [INFO] Useful links related to tevhididavet.com - 93.89.20.20:
  3527. [*] https://www.virustotal.com/pt/ip-address/93.89.20.20/information/
  3528. [*] https://www.hybrid-analysis.com/search?host=93.89.20.20
  3529. [*] https://www.shodan.io/host/93.89.20.20
  3530. [*] https://www.senderbase.org/lookup/?search_string=93.89.20.20
  3531. [*] https://www.alienvault.com/open-threat-exchange/ip/93.89.20.20
  3532. [*] http://pastebin.com/search?q=93.89.20.20
  3533. [*] http://urlquery.net/search.php?q=93.89.20.20
  3534. [*] http://www.alexa.com/siteinfo/tevhididavet.com
  3535. [*] http://www.google.com/safebrowsing/diagnostic?site=tevhididavet.com
  3536. [*] https://censys.io/ipv4/93.89.20.20
  3537. [*] https://www.abuseipdb.com/check/93.89.20.20
  3538. [*] https://urlscan.io/search/#93.89.20.20
  3539. [*] https://github.com/search?q=93.89.20.20&type=Code
  3540. [INFO] Useful links related to AS44922 - 93.89.20.0/24:
  3541. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:44922
  3542. [*] https://www.senderbase.org/lookup/?search_string=93.89.20.0/24
  3543. [*] http://bgp.he.net/AS44922
  3544. [*] https://stat.ripe.net/AS44922
  3545. [INFO] Date: 22/06/19 | Time: 19:21:04
  3546. [INFO] Total time: 1 minute(s) and 43 second(s)
  3547. #######################################################################################################################################
  3548. [-] Date & Time: 22/06/2019 19:14:53
  3549. [I] Threads: 5
  3550. [-] Target: http://tevhididavet.com (93.89.20.20)
  3551. [M] Website Not in HTTPS: http://tevhididavet.com
  3552. [I] Server: Apache/2
  3553. [L] X-Frame-Options: Not Enforced
  3554. [I] Strict-Transport-Security: Not Enforced
  3555. [I] X-Content-Security-Policy: Not Enforced
  3556. [I] X-Content-Type-Options: Not Enforced
  3557. [L] Robots.txt Found: http://tevhididavet.com/robots.txt
  3558. [I] CMS Detection: WordPress
  3559. [I] Wordpress Version: 5.2.2
  3560. [I] Wordpress Theme: spixer
  3561. [-] WordPress usernames identified:
  3562. [M] Esedullâh Saîd el-Muallim
  3563. [M] abdullahelesrefi
  3564. [M] abdullahsaid
  3565. [M] abdurrezzak
  3566. [M] ademelesrefi
  3567. [M] bdullâh Saîd el-Müderris
  3568. [M] esedullahsaid
  3569. [M] hasansalih
  3570. [M] mfurkansaid
  3571. [M] muhammedelemin
  3572. [M] muhammedsahan
  3573. [M] mustafabsezgin
  3574. [M] osmanettalib
  3575. [M] spixerthemes
  3576. [M] tevhididavet
  3577. [M] XML-RPC services are enabled
  3578. [I] Autocomplete Off Not Found: http://tevhididavet.com/wp-login.php
  3579. [-] Default WordPress Files:
  3580. [I] http://tevhididavet.com/license.txt
  3581. [I] http://tevhididavet.com/readme.html
  3582. [I] http://tevhididavet.com/wp-content/themes/twentynineteen/readme.txt
  3583. [I] http://tevhididavet.com/wp-includes/ID3/license.commercial.txt
  3584. [I] http://tevhididavet.com/wp-includes/ID3/license.txt
  3585. [I] http://tevhididavet.com/wp-includes/ID3/readme.txt
  3586. [I] http://tevhididavet.com/wp-includes/images/crystal/license.txt
  3587. [I] http://tevhididavet.com/wp-includes/js/plupload/license.txt
  3588. [I] http://tevhididavet.com/wp-includes/js/swfupload/license.txt
  3589. [I] http://tevhididavet.com/wp-includes/js/tinymce/license.txt
  3590. [-] Searching Wordpress Plugins ...
  3591. [I] feed
  3592. [M] EDB-ID: 38624 "WordPress Plugin WP Feed - 'nid' SQL Injection"
  3593. [I] Checking for Directory Listing Enabled ...
  3594. [-] Date & Time: 22/06/2019 19:28:36
  3595. [-] Completed in: 0:13:43
  3596. #######################################################################################################################################
  3597. Parsero scan report for tevhididavet.com
  3598. http://tevhididavet.com/wp-admin/ 302 Found
  3599.  
  3600. [+] 1 links have been analyzed but any them are available...
  3601.  
  3602. Finished in 2.63480806350708 seconds
  3603. #######################################################################################################################################
  3604. ---------------------------------------------------------------------------------------------------------------------------------------
  3605. + Target IP: 93.89.20.20
  3606. + Target Hostname: 93.89.20.20
  3607. + Target Port: 443
  3608. ---------------------------------------------------------------------------------------------------------------------------------------
  3609. + SSL Info: Subject: /C=US/ST=Someprovince/L=Sometown/O=none/OU=none/CN=localhost/emailAddress=webmaster@localhost
  3610. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  3611. Issuer: /C=US/ST=Someprovince/L=Sometown/O=none/OU=none/CN=localhost/emailAddress=webmaster@localhost
  3612. + Start Time: 2019-06-22 20:17:04 (GMT-4)
  3613. ---------------------------------------------------------------------------------------------------------------------------------------
  3614. + Server: Apache/2
  3615. + The anti-clickjacking X-Frame-Options header is not present.
  3616. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3617. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  3618. + The site uses SSL and Expect-CT header is not present.
  3619. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3620. + Apache/2 appears to be outdated (current is at least Apache/2.4.37). Apache 2.2.34 is the EOL for the 2.x branch.
  3621. + Hostname '93.89.20.20' does not match certificate's names: localhost
  3622. + Allowed HTTP Methods: HEAD, GET, POST, OPTIONS
  3623. + Uncommon header 'x-dns-prefetch-control' found, with contents: off
  3624. + Uncommon header 'x-ob_mode' found, with contents: 1
  3625. + OSVDB-3092: /phpMyAdmin/ChangeLog: phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.
  3626. + OSVDB-3092: /phpmyadmin/ChangeLog: phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.
  3627. + OSVDB-3092: /pma/ChangeLog: phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.
  3628. + Cookie SQMSESSID created without the secure flag
  3629. + Cookie SQMSESSID created without the httponly flag
  3630. + OSVDB-3093: /squirrelmail/src/read_body.php: SquirrelMail found
  3631. + OSVDB-3268: /icons/: Directory indexing found.
  3632. + OSVDB-3233: /icons/README: Apache default file found.
  3633. + OSVDB-3092: /phpMyAdmin/README: phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.
  3634. + OSVDB-3092: /phpmyadmin/README: phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.
  3635. + OSVDB-3092: /pma/README: phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.
  3636. + 8856 requests: 4 error(s) and 21 item(s) reported on remote host
  3637. + End Time: 2019-06-22 23:02:02 (GMT-4) (9898 seconds)
  3638. ---------------------------------------------------------------------------------------------------------------------------------------
  3639. #######################################################################################################################################
  3640. Anonymous JTSEC #OpIsis Full Recon #22
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement