JTSEC1333

Anonymous JTSEC #OpICE Full Recon #2

Aug 24th, 2019
1,125
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 233.90 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.cbp.gov ISP Akamai International B.V.
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Unknown Local time 23 Aug 2019 23:30 CDT
  8. City Unknown Postal Code Unknown
  9. IP Address 104.86.129.27 Latitude 37.751
  10. Longitude -97.822
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.cbp.gov
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. www.cbp.gov canonical name = www.cbp.gov.edgekey.net.
  19. www.cbp.gov.edgekey.net canonical name = e6485.dsca.akamaiedge.net.
  20. Name: e6485.dsca.akamaiedge.net
  21. Address: 172.227.117.58
  22. Name: e6485.dsca.akamaiedge.net
  23. Address: 2a02:26f0:10:39a::1955
  24. Name: e6485.dsca.akamaiedge.net
  25. Address: 2a02:26f0:10:384::1955
  26. >
  27. #######################################################################################################################################
  28. [+] Target : www.cbp.gov
  29.  
  30. [+] IP Address : 2.20.221.65
  31.  
  32. [+] Headers :
  33.  
  34. [+] Server : Apache
  35. [+] X-Content-Type-Options : nosniff
  36. [+] X-Drupal-Cache : HIT
  37. [+] ETag : "1566620546-1"
  38. [+] X-Frame-Options : SAMEORIGIN
  39. [+] X-UA-Compatible : IE=edge
  40. [+] Content-Language : en
  41. [+] X-Generator : Drupal 7 (https://www.drupal.org)
  42. [+] Link : <https://www.cbp.gov/>; rel="canonical",<https://www.cbp.gov/>; rel="shortlink"
  43. [+] Last-Modified : Sat, 24 Aug 2019 04:22:26 GMT
  44. [+] Vary : Accept-Encoding
  45. [+] Content-Encoding : gzip
  46. [+] Content-Type : text/html; charset=utf-8
  47. [+] Content-Length : 20575
  48. [+] Cache-Control : public, max-age=507
  49. [+] Expires : Sat, 24 Aug 2019 04:47:04 GMT
  50. [+] Date : Sat, 24 Aug 2019 04:38:37 GMT
  51. [+] Connection : keep-alive
  52. [+] Strict-Transport-Security : max-age=31536000 ; includeSubDomains
  53.  
  54. [+] SSL Certificate Information :
  55.  
  56. [+] countryName : US
  57. [+] stateOrProvinceName : District Of Columbia
  58. [+] localityName : Washington
  59. [+] organizationName : Department of Homeland Security
  60. [+] commonName : www.dhs.gov
  61. [+] countryName : US
  62. [+] organizationName : DigiCert Inc
  63. [+] organizationalUnitName : www.digicert.com
  64. [+] commonName : GeoTrust RSA CA 2018
  65. [+] Version : 3
  66. [+] Serial Number : 04DFA0CCCBE225D057970B511A50683C
  67. [+] Not Before : Jul 19 00:00:00 2019 GMT
  68. [+] Not After : Oct 17 12:00:00 2020 GMT
  69. [+] OCSP : ('http://status.geotrust.com',)
  70. [+] subject Alt Name : (('DNS', 'www.dhs.gov'), ('DNS', 'dhs.gov'), ('DNS', 'www.malware.us-cert.gov'), ('DNS', 'blog.tsa.gov'), ('DNS', 'e-verify.uscis.gov'), ('DNS', 'mobile.tsa.gov'), ('DNS', 'm.usfa.fema.gov'), ('DNS', 'www.niccs.us-cert.gov'), ('DNS', 'ttp.dhs.gov'), ('DNS', 'preview.mobile.tsa.gov'), ('DNS', 'www.fema.gov'), ('DNS', 'www.fleta.gov'), ('DNS', 'nics.us-cert.gov'), ('DNS', 'stage.verification.uscis.gov'), ('DNS', 'verification.uscis.gov'), ('DNS', 'www.niem.gov'), ('DNS', 'n-save.uscis.dhs.gov'), ('DNS', 'm.ice.gov'), ('DNS', 'media.dhs.gov'), ('DNS', 'mobile.fema.gov'), ('DNS', 'www.usfa.dhs.gov'), ('DNS', 'recovery.fema.gov'), ('DNS', 'n-save-stage.uscis.dhs.gov'), ('DNS', 'forms.us-cert.gov'), ('DNS', 'legacy.secretservice.gov'), ('DNS', 'www.nics.us-cert.gov'), ('DNS', 'www.fletc.gov'), ('DNS', 'usfa.fema.gov'), ('DNS', 'niccs.us-cert.gov'), ('DNS', 'www.readybusiness.gov'), ('DNS', 'stage.n-e-verify.uscis.gov'), ('DNS', 'www.cbp.gov'), ('DNS', 'studyinthestates.dhs.gov'), ('DNS', 'www.homelandsecurity.gov'), ('DNS', 'partners.fletc.gov'), ('DNS', 'preview.dhsprecheck.dhs.gov'), ('DNS', 'www.firstresponder.gov'), ('DNS', 'cisomb.dhs.gov'), ('DNS', 'n-e-verify.uscis.gov'), ('DNS', 'www.tsa.dhs.gov'), ('DNS', 'stage.save.uscis.gov'), ('DNS', 'preview.niccs.us-cert.gov'), ('DNS', 'www.ice.gov'), ('DNS', 'www.secretservice.gov'), ('DNS', 'www.listo.gov'), ('DNS', 'mobile.ready.gov'), ('DNS', 'www.usfa.fema.gov'), ('DNS', 'www.us-cert.gov'), ('DNS', 'preview.niem.gov'), ('DNS', 'myeverify.uscis.gov'), ('DNS', 'go.fema.gov'), ('DNS', 'www.oig.dhs.gov'), ('DNS', 'myaccount.uscis.gov'), ('DNS', 'www.disasterassistance.gov'), ('DNS', 'www.firstrespondertraining.gov'), ('DNS', 'www.tsa.gov'), ('DNS', 'stage.e-verify.uscis.gov'), ('DNS', 'save.uscis.gov'), ('DNS', 'www.ready.gov'), ('DNS', 'm.fema.gov'), ('DNS', 'homelandsecurity.gov'), ('DNS', 'preview-oig.dhs.gov'), ('DNS', 'emilms.fema.gov'), ('DNS', 'm.ready.gov'), ('DNS', 'selfcheck.uscis.gov'))
  71. [+] CA Issuers : ('http://cacerts.geotrust.com/GeoTrustRSACA2018.crt',)
  72. [+] CRL Distribution Points : ('http://cdp.geotrust.com/GeoTrustRSACA2018.crl',)
  73.  
  74. [+] Whois Lookup :
  75.  
  76. [+] NIR : None
  77. [+] ASN Registry : ripencc
  78. [+] ASN : 16625
  79. [+] ASN CIDR : 2.20.208.0/20
  80. [+] ASN Country Code : EU
  81. [+] ASN Date : 2010-09-10
  82. [+] ASN Description : AKAMAI-AS - Akamai Technologies, Inc., US
  83. [+] cidr : 2.20.208.0/20
  84. [+] name : AKAMAI-PA
  85. [+] handle : NARA1-RIPE
  86. [+] range : 2.20.208.0 - 2.20.223.255
  87. [+] description : Akamai Technologies
  88. [+] country : EU
  89. [+] state : None
  90. [+] city : None
  91. [+] address : Akamai Technologies
  92. 8 Cambridge Center
  93. Cambridge, MA 02142
  94. [+] postal_code : None
  95. [+] emails : ['abuse@akamai.com']
  96. [+] created : 2011-01-20T02:27:01Z
  97. [+] updated : 2011-01-20T02:27:01Z
  98.  
  99. [+] Crawling Target...
  100.  
  101. [+] Looking for robots.txt........[ Found ]
  102. [+] Extracting robots Links.......[ 71 ]
  103. [+] Looking for sitemap.xml.......[ Found ]
  104. [+] Extracting sitemap Links......[ 2 ]
  105. [+] Extracting CSS Links..........[ 6 ]
  106. [+] Extracting Javascript Links...[ 13 ]
  107. [+] Extracting Internal Links.....[ 35 ]
  108. [+] Extracting External Links.....[ 22 ]
  109. [+] Extracting Images.............[ 47 ]
  110.  
  111. [+] Total Links Extracted : 196
  112.  
  113. [+] Dumping Links in /opt/FinalRecon/dumps/www.cbp.gov.dump
  114. [+] Completed!
  115. ######################################################################################################################################
  116. [+] Starting At 2019-08-24 00:39:14.722711
  117. [+] Collecting Information On: https://www.cbp.gov/border-security/ports-entry/overview
  118. [#] Status: 200
  119. --------------------------------------------------
  120. [#] Web Server Detected: Apache
  121. - Server: Apache
  122. - X-Content-Type-Options: nosniff, nosniff
  123. - X-Drupal-Cache: MISS
  124. - X-Frame-Options: SAMEORIGIN
  125. - X-UA-Compatible: IE=edge
  126. - Content-Language: en
  127. - X-Generator: Drupal 7 (https://www.drupal.org)
  128. - Link: <https://www.cbp.gov/border-security/ports-entry/overview>; rel="canonical",<https://www.cbp.gov/node/78020>; rel="shortlink"
  129. - ETag: "1566620976-1"
  130. - Last-Modified: Sat, 24 Aug 2019 04:29:36 GMT
  131. - Vary: Accept-Encoding
  132. - Content-Encoding: gzip
  133. - Content-Type: text/html; charset=utf-8
  134. - Content-Length: 19030
  135. - Cache-Control: public, max-age=1800
  136. - Expires: Sat, 24 Aug 2019 05:09:20 GMT
  137. - Date: Sat, 24 Aug 2019 04:39:20 GMT
  138. - Connection: keep-alive
  139. - Strict-Transport-Security: max-age=31536000 ; includeSubDomains
  140. --------------------------------------------------
  141. [#] Finding Location..!
  142. [#] as: AS20940 Akamai International B.V.
  143. [#] city: Cambridge
  144. [#] country: United States
  145. [#] countryCode: US
  146. [#] isp: Akamai Technologies
  147. [#] lat: 42.3643
  148. [#] lon: -71.0891
  149. [#] org: Akamai International B.V
  150. [#] query: 2a02:26f0:9400:4ae::447a
  151. [#] region: MA
  152. [#] regionName: Massachusetts
  153. [#] status: success
  154. [#] timezone: America/New_York
  155. [#] zip: 02142
  156. --------------------------------------------------
  157. [x] Didn't Detect WAF Presence on: https://www.cbp.gov/border-security/ports-entry/overview
  158. --------------------------------------------------
  159. [#] Starting Reverse DNS
  160. [-] Failed ! Fail
  161. --------------------------------------------------
  162. [!] Scanning Open Port
  163. [#] 80/tcp open http
  164. [#] 443/tcp open https
  165. --------------------------------------------------
  166. [+] Collecting Information Disclosure!
  167. [#] Detecting sitemap.xml file
  168. [-] sitemap.xml file not Found!?
  169. [#] Detecting robots.txt file
  170. [!] robots.txt File Found: https://www.cbp.gov/border-security/ports-entry/overview/robots.txt
  171. [#] Detecting GNU Mailman
  172. [-] GNU Mailman App Not Detected!?
  173. --------------------------------------------------
  174. [+] Crawling Url Parameter On: https://www.cbp.gov/border-security/ports-entry/overview
  175. --------------------------------------------------
  176. [#] Searching Html Form !
  177. [+] Html Form Discovered
  178. [#] action: https://search.usa.gov/search
  179. [#] class: None
  180. [#] id: search-block-form
  181. [#] method: get
  182. --------------------------------------------------
  183. [!] Found 1 dom parameter
  184. [#] https://www.cbp.gov/border-security/ports-entry/overview/#main-content
  185. --------------------------------------------------
  186. [!] 1 Internal Dynamic Parameter Discovered
  187. [+] https://www.cbp.gov/border-security/ports-entry/overview/mailto:?subject=Immigration Inspection Program&body=UNIURL
  188. --------------------------------------------------
  189. [!] 5 External Dynamic Parameter Discovered
  190. [#] https://www.linkedin.com/company/2997?trk=tyah
  191. [#] https://www.facebook.com/sharer/sharer.php?u=UNIURL
  192. [#] https://twitter.com/intent/tweet?text=Immigration+Inspection+Program&url=UNIURL&via=cbp
  193. [#] https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Immigration Inspection Program&summary=&source=
  194. [#] https://www.tumblr.com/share/link?url=UNIURL&name=Immigration Inspection Program&description=
  195. --------------------------------------------------
  196. [!] 159 Internal links Discovered
  197. [+] https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/favicon.ico
  198. [+] https://www.cbp.gov/border-security/ports-entry/overview
  199. [+] https://www.cbp.gov/node/78020
  200. [+] https://www.cbp.gov/sites/default/files/css/css_xE-rWrJf-fncB6ztZfd2huxqgxu4WO-qwma6Xer30m4.css
  201. [+] https://www.cbp.gov/sites/default/files/css/css_WBlF_kef1sqflgwtvS6Mks1AVtHnCUuKBs1iyaD7d6Y.css
  202. [+] https://www.cbp.gov/sites/default/files/css/css_N1s-IRq658qSyMJ41PaBRZTd1aZKkljiZcw6d0ZSywE.css
  203. [+] https://www.cbp.gov/sites/default/files/css/css_wCSlkIGpA12J5VgaQK8XUt7JdiFQrfKXtWKGVuiMigg.css
  204. [+] https://www.cbp.gov/sites/default/files/css/css_M16PfiKRXb71Nqp41lF08MpHV70lO-FVIq7or1ZuRTQ.css
  205. [+] https://www.cbp.gov/sites/default/files/css/css_Iqst9_HSYVlwhTSx1BgIEtE_v9FYuzb-rVKMeNt5vQ4.css
  206. [+] https://www.cbp.gov/sites/default/files/css/css_oUTOafIqM4HCjk9-02ghpYZPs6NO5bADjMz_N6L5QvM.css
  207. [+] https://www.cbp.gov/border-security/ports-entry/overview//contact
  208. [+] https://helpspanish.cbp.gov/
  209. [+] https://www.cbp.gov/border-security/ports-entry/overview//
  210. [+] https://www.cbp.gov/border-security/ports-entry/overview//
  211. [+] https://www.cbp.gov/border-security/ports-entry/overview//about
  212. [+] https://www.cbp.gov/about
  213. [+] https://www.cbp.gov/about
  214. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/leadership-organization
  215. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/history
  216. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/in-memoriam
  217. [+] https://www.cbp.gov/about/environmental-cultural-stewardship
  218. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/environmental-cultural-stewardship/nepa-documents/docs-review
  219. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/environmental-cultural-stewardship/national-environmental-policy-act-nepa
  220. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/environmental-cultural-stewardship/preserving-resources
  221. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/environmental-cultural-stewardship/green-solutions
  222. [+] https://www.cbp.gov/about/congressional-resources
  223. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/congressional-resources/faqs
  224. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/congressional-resources/testimony
  225. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/congressional-resources/news-events/CBP-access
  226. [+] https://www.cbp.gov/border-security/ports-entry/overview//cbp-snapshot
  227. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/stats/typical-day-fy2018
  228. [+] https://www.cbp.gov/border-security/ports-entry/overview//document/publications/u-s-customs-and-border-protection-strategy-2020-2025
  229. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/publications/performance-accountability-financial
  230. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom
  231. [+] https://www.cbp.gov/newsroom
  232. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/media-releases/all
  233. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/news/advisories
  234. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/speeches
  235. [+] https://www.cbp.gov/newsroom
  236. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/photo-gallery
  237. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/video-gallery
  238. [+] https://www.cbp.gov/newsroom
  239. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/stats
  240. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/fact-sheets
  241. [+] https://www.cbp.gov/frontline
  242. [+] https://www.cbp.gov/border-security/ports-entry/overview//frontline
  243. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/publications/performance-accountability-financial
  244. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/publications/forms
  245. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel
  246. [+] https://www.cbp.gov/travel/us-citizens
  247. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/us-citizens/apc
  248. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/us-citizens/mobile-passport-control
  249. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/us-citizens/canada-mexico-travel
  250. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/us-citizens/know-before-you-go
  251. [+] https://www.cbp.gov/travel/international-visitors
  252. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/international-visitors/esta
  253. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/international-visitors/visa-waiver-program
  254. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/international-visitors/know-before-you-go
  255. [+] https://www.cbp.gov/travel/trusted-traveler-programs
  256. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/trusted-traveler-programs/global-entry
  257. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/trusted-traveler-programs/nexus
  258. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/trusted-traveler-programs/sentri
  259. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/trusted-traveler-programs/fast
  260. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade
  261. [+] https://www.cbp.gov/trade/basic-import-export
  262. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/basic-import-export/importing-car
  263. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/basic-import-export/export-docs/motor-vehicle
  264. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/basic-import-export/importer-exporter-tips
  265. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/basic-import-export/internet-purchases
  266. [+] https://www.cbp.gov/trade/automated
  267. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/automated/getting-started
  268. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/ace/upcoming-ace-outreach-events-trade
  269. [+] https://www.cbp.gov/border-security/ports-entry/overview//ace-pga
  270. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/ace/whats-new-innovation
  271. [+] https://www.cbp.gov/trade/priority-issues/import-safety
  272. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/stakeholder-engagement
  273. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/priority-issues
  274. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/programs-administration/customs-brokers
  275. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/quota
  276. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/priority-issues/adcvd
  277. [+] https://www.cbp.gov/trade/rulings
  278. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/rulings/eruling-requirements
  279. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/rulings/trade-related-federal-register-notices
  280. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/rulings/bulletin-decisions
  281. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/rulings/informed-compliance-publications
  282. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security
  283. [+] https://www.cbp.gov/border-security/along-us-borders
  284. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/along-us-borders/history
  285. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/along-us-borders/strategic-plan
  286. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/along-us-borders/border-patrol-sectors
  287. [+] https://www.cbp.gov/border-security/ports-entry
  288. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry/cargo-security
  289. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry/operations/preclearance
  290. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/protecting-agriculture
  291. [+] https://www.cbp.gov/border-security/air-sea
  292. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/air-sea/missions
  293. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/air-sea/aircraft-and-marine-vessels/cbp-and-domestic-general-aviation
  294. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/air-sea/aircraft-and-marine-vessels
  295. [+] https://www.cbp.gov/border-security/international-initiatives
  296. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/international-initiatives/cbp-attaches
  297. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/international-initiatives/international-agreements/cmaa
  298. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/international-initiatives/wco
  299. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers
  300. [+] https://www.cbp.gov/careers
  301. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/join-cbp/which-cbp-career/agriculture-specialist
  302. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/join-cbp/which-cbp-career/air-and-marine
  303. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/join-cbp/which-cbp-career/border-patrol-agent
  304. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/join-cbp/which-cbp-career/cbp-officer
  305. [+] https://www.cbp.gov/careers/careers-women-us-customs-and-border-protection
  306. [+] https://www.cbp.gov/careers/car
  307. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/join-cbp/which-career/apply/background-investigation
  308. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/join-cbp/which-career/apply/study-guides
  309. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/join-cbp/which-career/apply/faqs
  310. [+] https://www.cbp.gov/careers/students-and-recent-graduates
  311. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/outreach-programs/hiring-persons-disabilities
  312. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/reemployment-retirees
  313. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/students-and-recent-graduates
  314. [+] https://www.cbp.gov/border-security/ports-entry/overview//careers/veterans
  315. [+] https://www.cbp.gov/border-security/ports-entry/overview//
  316. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security
  317. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry
  318. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security
  319. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry
  320. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry/cargo-security
  321. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry/overview
  322. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry/operations/preclearance
  323. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry/resource-opt-strategy
  324. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/protecting-agriculture
  325. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/ports-entry/national-vetting-center
  326. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/along-us-borders
  327. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/air-sea
  328. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/international-initiatives
  329. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/canine-program
  330. [+] https://www.cbp.gov/border-security/ports-entry/overview//border-security/human-trafficking
  331. [+] https://www.cbp.gov/border-security/ports-entry/overview//tags/port-security
  332. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/international-child-abduction-prevention-and-return-act
  333. [+] https://www.cbp.gov/border-security/ports-entry/overview//trade/basic-import-export/uftd-info
  334. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/travel-industry-personnel/apis2
  335. [+] https://www.cbp.gov/border-security/ports-entry/overview//sites/default/files/documents/pnr_privacy_3.pdf
  336. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/pleasure-boats-private-flyers/pleasure-boat-overview/roam
  337. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/international-visitors/visa-waiver-program
  338. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/international-visitors/agricultural-items
  339. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/clearing-cbp
  340. [+] https://www.cbp.gov/border-security/ports-entry/overview//travel/international-visitors/i-94-instructions
  341. [+] http://cbp.gov/about
  342. [+] http://cbp.gov/newsroom
  343. [+] http://cbp.gov/travel
  344. [+] http://cbp.gov/trade
  345. [+] http://cbp.gov/border-security
  346. [+] http://cbp.gov/careers
  347. [+] https://www.cbp.gov/border-security/ports-entry/overview//site-policy-notices/accessibility
  348. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/publications/performance-accountability-financial
  349. [+] https://www.cbp.gov/dhs-component-websites
  350. [+] https://www.cbp.gov/site-policy-notices/foia
  351. [+] https://www.cbp.gov/border-security/ports-entry/overview//newsroom/publications/forms
  352. [+] https://www.cbp.gov/border-security/ports-entry/overview//about/eeo-diversity/no-fear-act
  353. [+] https://www.cbp.gov/border-security/ports-entry/overview//site-policy-notices/privacy-statement
  354. [+] https://www.cbp.gov/border-security/ports-entry/overview//site-policy-notices
  355. [+] https://www.cbp.gov/border-security/ports-entry/overview//plugin-information
  356. --------------------------------------------------
  357. [!] 10 External links Discovered
  358. [#] https://public.govdelivery.com/accounts/USDHSCBP/subscriber/new
  359. [#] https://instagram.com/customsborder/
  360. [#] https://www.flickr.com/photos/cbpphotos/
  361. [#] https://twitter.com/cbp
  362. [#] https://www.youtube.com/user/customsborderprotect
  363. [#] https://public.govdelivery.com/accounts/USDHSCBP/subscriber/new
  364. [#] http://www.dontpackapest.com/
  365. [#] https://www.oig.dhs.gov/
  366. [#] https://www.whitehouse.gov/
  367. [#] http://usa.gov/
  368. --------------------------------------------------
  369. [#] Mapping Subdomain..
  370. [!] Found 28 Subdomain
  371. - ctpatregistration.qa.cbp.gov
  372. - nemo.qa.cbp.gov
  373. - iprr.qa.cbp.gov
  374. - csms.qa.cbp.gov
  375. - eallegations.qa.cbp.gov
  376. - awt.qa.cbp.gov
  377. - bwt.qa.cbp.gov
  378. - reconupload.cbp.gov
  379. - enroll.recruiting.cbp.gov
  380. - outreach.cbp.gov
  381. - login.cbp.gov
  382. - teregistration.cbp.gov
  383. - ctpatregistration.cbp.gov
  384. - eisavpn.cbp.gov
  385. - nemo.cbp.gov
  386. - rsp.cbp.gov
  387. - foiarr.cbp.gov
  388. - iprr.cbp.gov
  389. - rulings.cbp.gov
  390. - erulings.cbp.gov
  391. - csms.cbp.gov
  392. - eallegations.cbp.gov
  393. - apps.cbp.gov
  394. - iprs.cbp.gov
  395. - pqt.cbp.gov
  396. - awt.cbp.gov
  397. - bwt.cbp.gov
  398. - cbp.gov
  399. --------------------------------------------------
  400. [!] Done At 2019-08-24 00:39:40.556672
  401. #######################################################################################################################################
  402. [i] Scanning Site: https://www.cbp.gov
  403.  
  404.  
  405.  
  406. B A S I C I N F O
  407. ====================
  408.  
  409.  
  410. [+] Site Title:
  411. [+] IP address: 2.20.221.65
  412. [+] Web Server: AkamaiGHost
  413. [+] CMS: Could Not Detect
  414. [+] Cloudflare: Not Detected
  415. [+] Robots File: Could NOT Find robots.txt!
  416.  
  417.  
  418.  
  419.  
  420. W H O I S L O O K U P
  421. ========================
  422.  
  423. % DOTGOV WHOIS Server ready
  424. Domain Name: CBP.GOV
  425. Status: ACTIVE
  426.  
  427. >>> Last update of whois database: 2019-08-24T04:39:01Z <<<
  428.  
  429. Please be advised that this whois server only contains information pertaining
  430. to the .GOV domain. For information for other domains please use the whois
  431. server at RS.INTERNIC.NET.
  432.  
  433.  
  434.  
  435.  
  436. G E O I P L O O K U P
  437. =========================
  438.  
  439. [i] IP Address: 104.102.209.84
  440. [i] Country: United States
  441. [i] State:
  442. [i] City:
  443. [i] Latitude: 37.751
  444. [i] Longitude: -97.822
  445.  
  446.  
  447.  
  448.  
  449. H T T P H E A D E R S
  450. =======================
  451.  
  452.  
  453. [i] HTTP/1.0 403 Forbidden
  454. [i] Server: AkamaiGHost
  455. [i] Mime-Version: 1.0
  456. [i] Content-Type: text/html
  457. [i] Content-Length: 260
  458. [i] X-Reference-Error: 18.50d77a5c.1566621543.a82264b
  459. [i] Expires: Sat, 24 Aug 2019 04:39:03 GMT
  460. [i] Date: Sat, 24 Aug 2019 04:39:03 GMT
  461. [i] Connection: close
  462. [i] Strict-Transport-Security: max-age=31536000 ; includeSubDomains
  463.  
  464.  
  465.  
  466.  
  467. D N S L O O K U P
  468. ===================
  469.  
  470. cbp.gov. 299 IN SOA a1-91.akam.net. mdnshelp.verisign.com. 1552446223 28800 7200 1209600 300
  471. cbp.gov. 299 IN RRSIG SOA 8 2 300 20190826135645 20190823125645 63858 cbp.gov. gsM6ZoFUBKY0VwyWRtWm+LJuqX9Ta2ap2ZWyoJ0t7+A6i9+U4r93HfTL sIHJ/WL6av0hyDVx4XYxgI4GId+4sEHr5YOL1lHEnNiVdyNWSgKu7q1J 6hypytzz5Nkp33IIEycN4jLTidcLlOCVe+lzwXnKKpcNVGX8i/Gr2yCw 6G0=
  472. cbp.gov. 7199 IN DNSKEY 256 3 8 AwEAAZ3CPfluZzrYD/CC2IbtZXlALNdQ9VkfP5hNJ1vY++Z0+2S4F6pB Df1sNB0DdYQ4QNbNxGG7W/wu/oBBGUR1WsClHWrRcbwsPKWDOr6gh9ij zap9tB9cojZAMQSQ+d2ekJOMgRtT+inHPiW+v6Z+8t50Y/p829GIhlpg 7i2Q/Z7h
  473. cbp.gov. 7199 IN DNSKEY 256 3 8 AwEAAb9LV6iXkyTUzkZtDo9qWuubafTXkZSIbtZcIUR359Nd6JBI58FK UUFj43CQj2d7o26L8TQRDCoChzVDhH0QZnH7Uyv+ddOTN5pKabgOW+JJ /FMmGvctdPWdmGr0+cCi/yuCpOm4FV6raJJIye11cc06C3SSqn7BAP+/ 5mQmOCh/
  474. cbp.gov. 7199 IN DNSKEY 257 3 8 AwEAAbIcxn8ngu3mEU32mCXejLgRHD8MFFSa6YXTeg3p8KssdnJItnvg WGSxBf2x7uV2YpW/hRWSTQIivA7sW/4RRbpuG1VRQMtIwi/w/J0y2srG ygW6buxCQnN2MJJR2suK87Pae+ulHBfi4YcRTmsE5fgdL+FkVwPgQVMp DNpi7bttTe7HXNpMRGQfJVoa2drAhQ6Hwjo2LHSijN3bn1dmw4+ujJYz 6tVGL6lTdZI45lcDqTtFRY5Z67TfhgCy4i7Vkt91zP165q6EnL64uZdC dk371nXIbc63WpVd2mjXerWM0wj2PL0BIEnMwUjmS1uicZ/pqAIWw6go KAxqg1oDyD8=
  475. cbp.gov. 7199 IN RRSIG DNSKEY 8 2 7200 20190826135645 20190823125645 16942 cbp.gov. D+kbfk6bezlEXjq/hqnfh2lqKf6XNNl8pZYCllKJVJXQYae+dhRMYZbx GOZtPGnaSmiRtx22Z/zhb3gNVwrKmu/Hzj4x0iFnNWAODQd706IDL9/Q qEpbKYkJOFG/tX0d7h+n+uammM7MFt3W6P1UO9SFNcYa9FMpmbVrQHPN liQVklIbZXJFWtMBDC61OsjDo5/yOuDbOnLhsmVRq3jTZMN1jtbMxc8Q u7YcnMi1bHHKyDjYDVYFOk4A49FzDl2x0po/i/FqrbbeDejRK0UNRUOj RPvbgjgYOFAok+83wrpz6zAgl2bSlVuz2J5iHgbX24qXC5WkLynWMCv/ 6F46xQ==
  476. cbp.gov. 299 IN NSEC3PARAM 1 0 1 E039F4E439B28659
  477. cbp.gov. 299 IN RRSIG NSEC3PARAM 8 2 300 20190826135645 20190823125645 63858 cbp.gov. aETfvrcAVtaJxHyGTovCT/kum4uMcRWyY0bZDRD89QS9q4S7reau+mkA lg4w1omF3vcp/eWPlhQjjiYH2V4Wb/3CppQDfok6U7cbWGaVMpeQYZr2 I9A9yUQICu+BXbJUdzPkMIUkHl6RL2QL5xJhCDm3T8ed3TVJYYg988eZ +PA=
  478. cbp.gov. 299 IN NS a1-91.akam.net.
  479. cbp.gov. 299 IN NS a9-66.akam.net.
  480. cbp.gov. 299 IN NS a22-66.akam.net.
  481. cbp.gov. 299 IN NS a8-65.akam.net.
  482. cbp.gov. 299 IN NS a7-64.akam.net.
  483. cbp.gov. 299 IN NS a16-67.akam.net.
  484. cbp.gov. 299 IN RRSIG NS 8 2 300 20190826135645 20190823125645 63858 cbp.gov. oBsd0tRqykmPNyu2CXiRU4r1SLiL3+BEMoD+ZU+mhgUj5Tn2h0x+kM6x BuvWfdTZx+GDzUw/k3Rjr9/V/SZGskBuJb6tZpWt1K7Mo2IRX3YgQwmO 7UcUd+O6HCE/v+MKanpWR8XfY6Ow9X8b+y3BKIEBRuqr5JN4uP8+aA2/ 0cw=
  485. cbp.gov. 1799 IN TXT "amazonses:jY3wjqyz2x8L04lodqSQqhQfcfXZ0G3+31ugtSgwSn0="
  486. cbp.gov. 1799 IN TXT "00dt0000000tziaea4"
  487. cbp.gov. 1799 IN TXT "00dt0000000lbusea4"
  488. cbp.gov. 1799 IN TXT "v=spf1 -all"
  489. cbp.gov. 1799 IN TXT "00dt00000004xm5eam"
  490. cbp.gov. 1799 IN TXT "v=DMARC1; p=reject; fo=1; rua=mailto:DMARC@hq.dhs.gov, mailto:reports@dmarc.cyber.dhs.gov; ruf=mailto:DMARC@hq.dhs.gov; mailto:reports@dmarc.cyber.dhs.gov"
  491. cbp.gov. 1799 IN TXT "00dt0000000lbimea4"
  492. cbp.gov. 1799 IN TXT "00dt0000000tzc7eao"
  493. cbp.gov. 1799 IN TXT "00dt0000000pn1zeaw"
  494. cbp.gov. 1799 IN RRSIG TXT 8 2 1800 20190826135645 20190823125645 63858 cbp.gov. gjzeGY8nn+Ny0m/iTtPWwvzBetx4OF3GjZp+qpE2AnBvdJBiO9qNVPHa uagic1AzqwmrrYuuX010x3OeG2DJGJinf0420Itwj71k1i5nbXEkI0p4 b9r3ppNB5DQUn/EuvOZBuyO1Vm+TzVDXZidxzuS5ezmdJnMFh3Reu8xE UGk=
  495. cbp.gov. 19 IN AAAA 2001:418:8001:19d::447a
  496. cbp.gov. 19 IN AAAA 2001:418:8001:184::447a
  497. cbp.gov. 19 IN RRSIG AAAA 8 2 20 20190826135645 20190823125645 63858 cbp.gov. QY9ACUfg4ySXiHHlcu7UFqlgHoap60cfj1BQ30RWeJDoOeEeGoaEkEdC +KtoqST5n19fA4aUVICgX2y9QC45MsMr9yxWb5yRI1fO+iEaHr5g3M1G dkyVUm+YGU1q3hYjCxFgdOuCnv70YQWtV7yNYBlNRfwi/m4qPfu4pzhf Wyc=
  498. cbp.gov. 19 IN A 104.96.234.239
  499. cbp.gov. 19 IN RRSIG A 8 2 20 20190826135645 20190823125645 63858 cbp.gov. MWTqK77iAVagLPVpcs4xhgVqrlFHbiA6w5AdxhGQFmotn6SlkTqleQHp JrunDwufBxP27v+B7w0qjzYBGBQcz+QzMWH5NFqzgmp5/xZgwQBwCmPl wlTmL2MxH8ekc1agAUVmuv5S5ZkImL6VBS3sosbxggAhPNePyBRKuxqR 9EU=
  500.  
  501.  
  502.  
  503.  
  504. S U B N E T C A L C U L A T I O N
  505. ====================================
  506.  
  507. Address = 2001:418:8001:184::447a
  508. Network = 2001:418:8001:184::447a / 128
  509. Netmask = ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
  510. Wildcard Mask = ::
  511. Hosts Bits = 0
  512. Max. Hosts = 0 (2^0 - 1)
  513. Host Range = { 2001:418:8001:184::447b - 2001:418:8001:184::447a }
  514.  
  515.  
  516.  
  517. N M A P P O R T S C A N
  518. ============================
  519.  
  520. Starting Nmap 7.70 ( https://nmap.org ) at 2019-08-24 04:39 UTC
  521. Nmap scan report for cbp.gov (104.107.28.232)
  522. Host is up (0.0016s latency).
  523. Other addresses for cbp.gov (not scanned): 2600:141b:13:59b::447a 2600:141b:13:588::447a
  524. rDNS record for 104.107.28.232: a104-107-28-232.deploy.static.akamaitechnologies.com
  525.  
  526. PORT STATE SERVICE
  527. 21/tcp filtered ftp
  528. 22/tcp filtered ssh
  529. 23/tcp filtered telnet
  530. 80/tcp open http
  531. 110/tcp filtered pop3
  532. 143/tcp filtered imap
  533. 443/tcp open https
  534. 3389/tcp filtered ms-wbt-server
  535.  
  536. Nmap done: 1 IP address (1 host up) scanned in 1.55 seconds
  537.  
  538.  
  539.  
  540. S U B - D O M A I N F I N D E R
  541. ==================================
  542.  
  543.  
  544. [i] Total Subdomains Found : 27
  545.  
  546. [+] Subdomain: ctpatregistration.qa.cbp.gov
  547. [-] IP: 173.255.57.172
  548.  
  549. [+] Subdomain: nemo.qa.cbp.gov
  550. [-] IP: 173.255.57.180
  551.  
  552. [+] Subdomain: iprr.qa.cbp.gov
  553. [-] IP: 173.255.57.88
  554.  
  555. [+] Subdomain: csms.qa.cbp.gov
  556. [-] IP: 173.255.57.171
  557.  
  558. [+] Subdomain: eallegations.qa.cbp.gov
  559. [-] IP: 173.255.57.181
  560.  
  561. [+] Subdomain: awt.qa.cbp.gov
  562. [-] IP: 173.255.57.89
  563.  
  564. [+] Subdomain: bwt.qa.cbp.gov
  565. [-] IP: 173.255.57.90
  566.  
  567. [+] Subdomain: reconupload.cbp.gov
  568. [-] IP: 173.255.49.197
  569.  
  570. [+] Subdomain: enroll.recruiting.cbp.gov
  571. [-] IP: 173.255.58.62
  572.  
  573. [+] Subdomain: outreach.cbp.gov
  574. [-] IP: 216.81.90.182
  575.  
  576. [+] Subdomain: login.cbp.gov
  577. [-] IP: 173.255.58.61
  578.  
  579. [+] Subdomain: teregistration.cbp.gov
  580. [-] IP: 173.255.57.194
  581.  
  582. [+] Subdomain: ctpatregistration.cbp.gov
  583. [-] IP: 173.255.57.194
  584.  
  585. [+] Subdomain: eisavpn.cbp.gov
  586. [-] IP: 173.255.57.194
  587.  
  588. [+] Subdomain: nemo.cbp.gov
  589. [-] IP: 173.255.57.194
  590.  
  591. [+] Subdomain: rsp.cbp.gov
  592. [-] IP: 173.255.57.194
  593.  
  594. [+] Subdomain: foiarr.cbp.gov
  595. [-] IP: 173.255.57.194
  596.  
  597. [+] Subdomain: iprr.cbp.gov
  598. [-] IP: 173.255.49.197
  599.  
  600. [+] Subdomain: rulings.cbp.gov
  601. [-] IP: 173.255.49.197
  602.  
  603. [+] Subdomain: erulings.cbp.gov
  604. [-] IP: 173.255.57.194
  605.  
  606. [+] Subdomain: csms.cbp.gov
  607. [-] IP: 173.255.57.194
  608.  
  609. [+] Subdomain: eallegations.cbp.gov
  610. [-] IP: 173.255.57.194
  611.  
  612. [+] Subdomain: apps.cbp.gov
  613. [-] IP: 173.255.57.194
  614.  
  615. [+] Subdomain: iprs.cbp.gov
  616. [-] IP: 173.255.57.194
  617.  
  618. [+] Subdomain: pqt.cbp.gov
  619. [-] IP: 173.255.57.194
  620.  
  621. [+] Subdomain: awt.cbp.gov
  622. [-] IP: 173.255.49.197
  623.  
  624. [+] Subdomain: bwt.cbp.gov
  625. [-] IP: 173.255.57.194
  626. ########################################################################################################################################
  627. [INFO] ------TARGET info------
  628. [*] TARGET: https://www.cbp.gov/border-security/ports-entry/overview
  629. [*] TARGET IP: 2.20.221.65
  630. [INFO] NO load balancer detected for www.cbp.gov...
  631. [*] DNS servers: www.cbp.gov.edgekey.net. n0dsca.akamaiedge.net.
  632. [*] TARGET server: AkamaiGHost
  633. [*] CC: US
  634. [*] Country: United States
  635. [*] RegionCode: MA
  636. [*] RegionName: Massachusetts
  637. [*] City: Cambridge
  638. [*] ASN: AS34164
  639. [*] BGP_PREFIX: 2.16.0.0/13
  640. [*] ISP: AKAMAI-LON Akamai International B.V., GB
  641. [INFO] SSL/HTTPS certificate detected
  642. [*] Issuer: issuer=C = US, O = DigiCert Inc, OU = www.digicert.com, CN = GeoTrust RSA CA 2018
  643. [*] Subject: subject=C = US, ST = District Of Columbia, L = Washington, O = Department of Homeland Security, CN = www.dhs.gov
  644. [INFO] DNS enumeration:
  645. [*] help.cbp.gov customs.custhelp.com. 129.152.92.104
  646. [*] login.cbp.gov 173.255.50.73
  647. [*] ns1.cbp.gov 192.239.92.227
  648. [*] ns2.cbp.gov 207.188.215.227
  649. [INFO] Possible abuse mails are:
  650. [*] abuse@cbp.gov
  651. [*] abuse-spamcop@akamai.com
  652. [*] abuse@www.cbp.gov
  653. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  654. [INFO] Checking for HTTP status codes recursively from /border-security/ports-entry/overview
  655. [INFO] Status code Folders
  656. [*] 200 http://www.cbp.gov/border-security/
  657. [*] 200 http://www.cbp.gov/border-security/ports-entry/
  658. [ALERT] robots.txt file FOUND in http://www.cbp.gov/robots.txt
  659. [INFO] Checking for HTTP status codes recursively from http://www.cbp.gov/robots.txt
  660. [INFO] Status code Folders
  661. [*] 200 http://www.cbp.gov/filter/tips/
  662. [*] 200 http://www.cbp.gov/?q=admin/
  663. [*] 200 http://www.cbp.gov/?q=comment/reply/
  664. [*] 200 http://www.cbp.gov/?q=filter/tips/
  665. [*] 200 http://www.cbp.gov/?q=node/add/
  666. [*] 200 http://www.cbp.gov/?q=search/
  667. [*] 200 http://www.cbp.gov/?q=user/login/
  668. [*] 200 http://www.cbp.gov/?q=user/logout/
  669. [*] 200 http://www.cbp.gov/?q=user/password/
  670. [*] 200 http://www.cbp.gov/?q=user/register/
  671. [*] 200 http://www.cbp.gov/search/
  672. [INFO] Starting FUZZing in http://www.cbp.gov/FUzZzZzZzZz...
  673. [INFO] Status code Folders
  674. [*] 200 http://www.cbp.gov/index
  675. [*] 200 http://www.cbp.gov/news
  676. [ALERT] Look in the source code. It may contain passwords
  677. [INFO] Links found from https://www.cbp.gov/border-security/ports-entry/overview http://2.20.221.65/:
  678. [*] http://cbp.gov/about
  679. [*] http://cbp.gov/border-security
  680. [*] http://cbp.gov/careers
  681. [*] http://cbp.gov/newsroom
  682. [*] http://cbp.gov/trade
  683. [*] http://cbp.gov/travel
  684. [*] https://helpspanish.cbp.gov/
  685. [*] https://instagram.com/customsborder/
  686. [*] https://public.govdelivery.com/accounts/USDHSCBP/subscriber/new
  687. [*] https://twitter.com/cbp
  688. [*] https://twitter.com/intent/tweet?text=Immigration+Inspection+Program&url=UNIURL&via=cbp
  689. [*] https://www.cbp.gov/
  690. [*] https://www.cbp.gov/about
  691. [*] https://www.cbp.gov/about/congressional-resources
  692. [*] https://www.cbp.gov/about/congressional-resources/faqs
  693. [*] https://www.cbp.gov/about/congressional-resources/news-events/CBP-access
  694. [*] https://www.cbp.gov/about/congressional-resources/testimony
  695. [*] https://www.cbp.gov/about/eeo-diversity/no-fear-act
  696. [*] https://www.cbp.gov/about/environmental-cultural-stewardship
  697. [*] https://www.cbp.gov/about/environmental-cultural-stewardship/green-solutions
  698. [*] https://www.cbp.gov/about/environmental-cultural-stewardship/national-environmental-policy-act-nepa
  699. [*] https://www.cbp.gov/about/environmental-cultural-stewardship/nepa-documents/docs-review
  700. [*] https://www.cbp.gov/about/environmental-cultural-stewardship/preserving-resources
  701. [*] https://www.cbp.gov/about/history
  702. [*] https://www.cbp.gov/about/in-memoriam
  703. [*] https://www.cbp.gov/about/leadership-organization
  704. [*] https://www.cbp.gov/ace-pga
  705. [*] https://www.cbp.gov/border-security
  706. [*] https://www.cbp.gov/border-security/air-sea
  707. [*] https://www.cbp.gov/border-security/air-sea/aircraft-and-marine-vessels
  708. [*] https://www.cbp.gov/border-security/air-sea/aircraft-and-marine-vessels/cbp-and-domestic-general-aviation
  709. [*] https://www.cbp.gov/border-security/air-sea/missions
  710. [*] https://www.cbp.gov/border-security/along-us-borders
  711. [*] https://www.cbp.gov/border-security/along-us-borders/border-patrol-sectors
  712. [*] https://www.cbp.gov/border-security/along-us-borders/history
  713. [*] https://www.cbp.gov/border-security/along-us-borders/strategic-plan
  714. [*] https://www.cbp.gov/border-security/canine-program
  715. [*] https://www.cbp.gov/border-security/human-trafficking
  716. [*] https://www.cbp.gov/border-security/international-initiatives
  717. [*] https://www.cbp.gov/border-security/international-initiatives/cbp-attaches
  718. [*] https://www.cbp.gov/border-security/international-initiatives/international-agreements/cmaa
  719. [*] https://www.cbp.gov/border-security/international-initiatives/wco
  720. [*] https://www.cbp.gov/border-security/ports-entry
  721. [*] https://www.cbp.gov/border-security/ports-entry/cargo-security
  722. [*] https://www.cbp.gov/border-security/ports-entry/national-vetting-center
  723. [*] https://www.cbp.gov/border-security/ports-entry/operations/preclearance
  724. [*] https://www.cbp.gov/border-security/ports-entry/overview
  725. [*] https://www.cbp.gov/border-security/ports-entry/overview#main-content
  726. [*] https://www.cbp.gov/border-security/ports-entry/resource-opt-strategy
  727. [*] https://www.cbp.gov/border-security/protecting-agriculture
  728. [*] https://www.cbp.gov/careers
  729. [*] https://www.cbp.gov/careers/car
  730. [*] https://www.cbp.gov/careers/careers-women-us-customs-and-border-protection
  731. [*] https://www.cbp.gov/careers/join-cbp/which-career/apply/background-investigation
  732. [*] https://www.cbp.gov/careers/join-cbp/which-career/apply/faqs
  733. [*] https://www.cbp.gov/careers/join-cbp/which-career/apply/study-guides
  734. [*] https://www.cbp.gov/careers/join-cbp/which-cbp-career/agriculture-specialist
  735. [*] https://www.cbp.gov/careers/join-cbp/which-cbp-career/air-and-marine
  736. [*] https://www.cbp.gov/careers/join-cbp/which-cbp-career/border-patrol-agent
  737. [*] https://www.cbp.gov/careers/join-cbp/which-cbp-career/cbp-officer
  738. [*] https://www.cbp.gov/careers/outreach-programs/hiring-persons-disabilities
  739. [*] https://www.cbp.gov/careers/reemployment-retirees
  740. [*] https://www.cbp.gov/careers/students-and-recent-graduates
  741. [*] https://www.cbp.gov/careers/veterans
  742. [*] https://www.cbp.gov/cbp-snapshot
  743. [*] https://www.cbp.gov/contact
  744. [*] https://www.cbp.gov/dhs-component-websites
  745. [*] https://www.cbp.gov/document/publications/u-s-customs-and-border-protection-strategy-2020-2025
  746. [*] https://www.cbp.gov/frontline
  747. [*] https://www.cbp.gov/newsroom
  748. [*] https://www.cbp.gov/newsroom/fact-sheets
  749. [*] https://www.cbp.gov/newsroom/media-releases/all
  750. [*] https://www.cbp.gov/newsroom/news/advisories
  751. [*] https://www.cbp.gov/newsroom/photo-gallery
  752. [*] https://www.cbp.gov/newsroom/publications/forms
  753. [*] https://www.cbp.gov/newsroom/publications/performance-accountability-financial
  754. [*] https://www.cbp.gov/newsroom/speeches
  755. [*] https://www.cbp.gov/newsroom/stats
  756. [*] https://www.cbp.gov/newsroom/stats/typical-day-fy2018
  757. [*] https://www.cbp.gov/newsroom/video-gallery
  758. [*] https://www.cbp.gov/plugin-information
  759. [*] https://www.cbp.gov/site-policy-notices
  760. [*] https://www.cbp.gov/site-policy-notices/accessibility
  761. [*] https://www.cbp.gov/site-policy-notices/foia
  762. [*] https://www.cbp.gov/site-policy-notices/privacy-statement
  763. [*] https://www.cbp.gov/sites/default/files/documents/pnr_privacy_3.pdf
  764. [*] https://www.cbp.gov/tags/port-security
  765. [*] https://www.cbp.gov/trade
  766. [*] https://www.cbp.gov/trade/ace/upcoming-ace-outreach-events-trade
  767. [*] https://www.cbp.gov/trade/ace/whats-new-innovation
  768. [*] https://www.cbp.gov/trade/automated
  769. [*] https://www.cbp.gov/trade/automated/getting-started
  770. [*] https://www.cbp.gov/trade/basic-import-export
  771. [*] https://www.cbp.gov/trade/basic-import-export/export-docs/motor-vehicle
  772. [*] https://www.cbp.gov/trade/basic-import-export/importer-exporter-tips
  773. [*] https://www.cbp.gov/trade/basic-import-export/importing-car
  774. [*] https://www.cbp.gov/trade/basic-import-export/internet-purchases
  775. [*] https://www.cbp.gov/trade/basic-import-export/uftd-info
  776. [*] https://www.cbp.gov/trade/priority-issues
  777. [*] https://www.cbp.gov/trade/priority-issues/adcvd
  778. [*] https://www.cbp.gov/trade/priority-issues/import-safety
  779. [*] https://www.cbp.gov/trade/programs-administration/customs-brokers
  780. [*] https://www.cbp.gov/trade/quota
  781. [*] https://www.cbp.gov/trade/rulings
  782. [*] https://www.cbp.gov/trade/rulings/bulletin-decisions
  783. [*] https://www.cbp.gov/trade/rulings/eruling-requirements
  784. [*] https://www.cbp.gov/trade/rulings/informed-compliance-publications
  785. [*] https://www.cbp.gov/trade/rulings/trade-related-federal-register-notices
  786. [*] https://www.cbp.gov/trade/stakeholder-engagement
  787. [*] https://www.cbp.gov/travel
  788. [*] https://www.cbp.gov/travel/clearing-cbp
  789. [*] https://www.cbp.gov/travel/international-child-abduction-prevention-and-return-act
  790. [*] https://www.cbp.gov/travel/international-visitors
  791. [*] https://www.cbp.gov/travel/international-visitors/agricultural-items
  792. [*] https://www.cbp.gov/travel/international-visitors/esta
  793. [*] https://www.cbp.gov/travel/international-visitors/i-94-instructions
  794. [*] https://www.cbp.gov/travel/international-visitors/know-before-you-go
  795. [*] https://www.cbp.gov/travel/international-visitors/visa-waiver-program
  796. [*] https://www.cbp.gov/travel/pleasure-boats-private-flyers/pleasure-boat-overview/roam
  797. [*] https://www.cbp.gov/travel/travel-industry-personnel/apis2
  798. [*] https://www.cbp.gov/travel/trusted-traveler-programs
  799. [*] https://www.cbp.gov/travel/trusted-traveler-programs/fast
  800. [*] https://www.cbp.gov/travel/trusted-traveler-programs/global-entry
  801. [*] https://www.cbp.gov/travel/trusted-traveler-programs/nexus
  802. [*] https://www.cbp.gov/travel/trusted-traveler-programs/sentri
  803. [*] https://www.cbp.gov/travel/us-citizens
  804. [*] https://www.cbp.gov/travel/us-citizens/apc
  805. [*] https://www.cbp.gov/travel/us-citizens/canada-mexico-travel
  806. [*] https://www.cbp.gov/travel/us-citizens/know-before-you-go
  807. [*] https://www.cbp.gov/travel/us-citizens/mobile-passport-control
  808. [*] https://www.facebook.com/sharer/sharer.php?u=UNIURL
  809. [*] https://www.flickr.com/photos/cbpphotos/
  810. [*] https://www.googletagmanager.com/ns.html?id=GTM-5Q9H8F
  811. [*] https://www.linkedin.com/company/2997?trk=tyah
  812. [*] https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Immigration Inspection Program&summary=&source=
  813. [*] https://www.oig.dhs.gov/
  814. [*] https://www.tumblr.com/share/link?url=UNIURL&name=Immigration Inspection Program&description=
  815. [*] https://www.whitehouse.gov/
  816. [*] https://www.youtube.com/user/customsborderprotect
  817. [*] http://usa.gov/
  818. [*] http://www.dontpackapest.com/
  819. [INFO] GOOGLE has 39,400,000 results (0.23 seconds) about http://www.cbp.gov/
  820. [INFO] Shodan detected the following opened ports on 2.20.221.65:
  821. [*] 0
  822. [*] 443
  823. [*] 80
  824. [INFO] ------VirusTotal SECTION------
  825. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  826. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  827. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  828. [INFO] ------Alexa Rank SECTION------
  829. [INFO] Percent of Visitors Rank in Country:
  830. [INFO] Percent of Search Traffic:
  831. [INFO] Percent of Unique Visits:
  832. [INFO] Total Sites Linking In:
  833. [*] Total Sites
  834. [INFO] Useful links related to www.cbp.gov - 2.20.221.65:
  835. [*] https://www.virustotal.com/pt/ip-address/2.20.221.65/information/
  836. [*] https://www.hybrid-analysis.com/search?host=2.20.221.65
  837. [*] https://www.shodan.io/host/2.20.221.65
  838. [*] https://www.senderbase.org/lookup/?search_string=2.20.221.65
  839. [*] https://www.alienvault.com/open-threat-exchange/ip/2.20.221.65
  840. [*] http://pastebin.com/search?q=2.20.221.65
  841. [*] http://urlquery.net/search.php?q=2.20.221.65
  842. [*] http://www.alexa.com/siteinfo/www.cbp.gov
  843. [*] http://www.google.com/safebrowsing/diagnostic?site=www.cbp.gov
  844. [*] https://censys.io/ipv4/2.20.221.65
  845. [*] https://www.abuseipdb.com/check/2.20.221.65
  846. [*] https://urlscan.io/search/#2.20.221.65
  847. [*] https://github.com/search?q=2.20.221.65&type=Code
  848. [INFO] Useful links related to AS34164 - 2.16.0.0/13:
  849. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:34164
  850. [*] https://www.senderbase.org/lookup/?search_string=2.16.0.0/13
  851. [*] http://bgp.he.net/AS34164
  852. [*] https://stat.ripe.net/AS34164
  853. [INFO] Date: 24/08/19 | Time: 00:43:52
  854. [INFO] Total time: 4 minute(s) and 6 second(s)
  855. #######################################################################################################################################
  856. Trying "cbp.gov"
  857. Trying "cbp.gov"
  858. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 7180
  859. ;; flags: qr rd ra; QUERY: 1, ANSWER: 32, AUTHORITY: 6, ADDITIONAL: 8
  860.  
  861. ;; QUESTION SECTION:
  862. ;cbp.gov. IN ANY
  863.  
  864. ;; ANSWER SECTION:
  865. cbp.gov. 300 IN RRSIG NSEC3PARAM 8 2 300 20190826135645 20190823125645 63858 cbp.gov. aETfvrcAVtaJxHyGTovCT/kum4uMcRWyY0bZDRD89QS9q4S7reau+mkA lg4w1omF3vcp/eWPlhQjjiYH2V4Wb/3CppQDfok6U7cbWGaVMpeQYZr2 I9A9yUQICu+BXbJUdzPkMIUkHl6RL2QL5xJhCDm3T8ed3TVJYYg988eZ +PA=
  866. cbp.gov. 300 IN NSEC3PARAM 1 0 1 E039F4E439B28659
  867. cbp.gov. 1800 IN RRSIG TXT 8 2 1800 20190826135645 20190823125645 63858 cbp.gov. gjzeGY8nn+Ny0m/iTtPWwvzBetx4OF3GjZp+qpE2AnBvdJBiO9qNVPHa uagic1AzqwmrrYuuX010x3OeG2DJGJinf0420Itwj71k1i5nbXEkI0p4 b9r3ppNB5DQUn/EuvOZBuyO1Vm+TzVDXZidxzuS5ezmdJnMFh3Reu8xE UGk=
  868. cbp.gov. 1800 IN TXT "00dt00000004xm5eam"
  869. cbp.gov. 1800 IN TXT "v=spf1 -all"
  870. cbp.gov. 1800 IN TXT "00dt0000000lbusea4"
  871. cbp.gov. 1800 IN TXT "amazonses:jY3wjqyz2x8L04lodqSQqhQfcfXZ0G3+31ugtSgwSn0="
  872. cbp.gov. 1800 IN TXT "00dt0000000tzc7eao"
  873. cbp.gov. 1800 IN TXT "00dt0000000tziaea4"
  874. cbp.gov. 1800 IN TXT "00dt0000000lbimea4"
  875. cbp.gov. 1800 IN TXT "00dt0000000pn1zeaw"
  876. cbp.gov. 1800 IN TXT "v=DMARC1; p=reject; fo=1; rua=mailto:DMARC@hq.dhs.gov, mailto:reports@dmarc.cyber.dhs.gov; ruf=mailto:DMARC@hq.dhs.gov; mailto:reports@dmarc.cyber.dhs.gov"
  877. cbp.gov. 20 IN RRSIG A 8 2 20 20190826135645 20190823125645 63858 cbp.gov. ccf6n4ax2SkgJjgxUumJAnpBrdU+R0/W1g5re+zZNAm2YSl+diCz94c6 re9VLU60pbEutIXAjb4vdPySyKnUBvxVNP5DnT3so45UN3R/niy11wW/ hY5I9uXO117PjQCi3ItBdCYgcqjJMjfByq/vCThfLvY4Vyd9Fjmcgy9t Sbo=
  878. cbp.gov. 20 IN A 104.93.167.201
  879. cbp.gov. 20 IN RRSIG AAAA 8 2 20 20190826135645 20190823125645 63858 cbp.gov. JbtIw9AzBNMPZFarBZ9jEzXQaQXMpfR8p0u74APTA/DRDma9IwjXma2f hBsSBeF0oewY+nOC/VH4LTDu20qaS3+QH+gpK643+mmBunHRv7B/7l6N QMbR81bEXPznNiW/ykL3C6h5GX2Xwf+wv8exC1/xL/1+cSzFv1Blue1H j64=
  880. cbp.gov. 20 IN AAAA 2600:140a:0:197::447a
  881. cbp.gov. 20 IN AAAA 2600:140a:0:1ab::447a
  882. cbp.gov. 300 IN RRSIG SOA 8 2 300 20190826135645 20190823125645 63858 cbp.gov. gsM6ZoFUBKY0VwyWRtWm+LJuqX9Ta2ap2ZWyoJ0t7+A6i9+U4r93HfTL sIHJ/WL6av0hyDVx4XYxgI4GId+4sEHr5YOL1lHEnNiVdyNWSgKu7q1J 6hypytzz5Nkp33IIEycN4jLTidcLlOCVe+lzwXnKKpcNVGX8i/Gr2yCw 6G0=
  883. cbp.gov. 300 IN SOA a1-91.akam.net. mdnshelp.verisign.com. 1552446223 28800 7200 1209600 300
  884. cbp.gov. 300 IN RRSIG NS 8 2 300 20190826135645 20190823125645 63858 cbp.gov. oBsd0tRqykmPNyu2CXiRU4r1SLiL3+BEMoD+ZU+mhgUj5Tn2h0x+kM6x BuvWfdTZx+GDzUw/k3Rjr9/V/SZGskBuJb6tZpWt1K7Mo2IRX3YgQwmO 7UcUd+O6HCE/v+MKanpWR8XfY6Ow9X8b+y3BKIEBRuqr5JN4uP8+aA2/ 0cw=
  885. cbp.gov. 7200 IN RRSIG DNSKEY 8 2 7200 20190826135645 20190823125645 16942 cbp.gov. D+kbfk6bezlEXjq/hqnfh2lqKf6XNNl8pZYCllKJVJXQYae+dhRMYZbx GOZtPGnaSmiRtx22Z/zhb3gNVwrKmu/Hzj4x0iFnNWAODQd706IDL9/Q qEpbKYkJOFG/tX0d7h+n+uammM7MFt3W6P1UO9SFNcYa9FMpmbVrQHPN liQVklIbZXJFWtMBDC61OsjDo5/yOuDbOnLhsmVRq3jTZMN1jtbMxc8Q u7YcnMi1bHHKyDjYDVYFOk4A49FzDl2x0po/i/FqrbbeDejRK0UNRUOj RPvbgjgYOFAok+83wrpz6zAgl2bSlVuz2J5iHgbX24qXC5WkLynWMCv/ 6F46xQ==
  886. cbp.gov. 7200 IN DNSKEY 256 3 8 AwEAAb9LV6iXkyTUzkZtDo9qWuubafTXkZSIbtZcIUR359Nd6JBI58FK UUFj43CQj2d7o26L8TQRDCoChzVDhH0QZnH7Uyv+ddOTN5pKabgOW+JJ /FMmGvctdPWdmGr0+cCi/yuCpOm4FV6raJJIye11cc06C3SSqn7BAP+/ 5mQmOCh/
  887. cbp.gov. 7200 IN DNSKEY 257 3 8 AwEAAbIcxn8ngu3mEU32mCXejLgRHD8MFFSa6YXTeg3p8KssdnJItnvg WGSxBf2x7uV2YpW/hRWSTQIivA7sW/4RRbpuG1VRQMtIwi/w/J0y2srG ygW6buxCQnN2MJJR2suK87Pae+ulHBfi4YcRTmsE5fgdL+FkVwPgQVMp DNpi7bttTe7HXNpMRGQfJVoa2drAhQ6Hwjo2LHSijN3bn1dmw4+ujJYz 6tVGL6lTdZI45lcDqTtFRY5Z67TfhgCy4i7Vkt91zP165q6EnL64uZdC dk371nXIbc63WpVd2mjXerWM0wj2PL0BIEnMwUjmS1uicZ/pqAIWw6go KAxqg1oDyD8=
  888. cbp.gov. 7200 IN DNSKEY 256 3 8 AwEAAZ3CPfluZzrYD/CC2IbtZXlALNdQ9VkfP5hNJ1vY++Z0+2S4F6pB Df1sNB0DdYQ4QNbNxGG7W/wu/oBBGUR1WsClHWrRcbwsPKWDOr6gh9ij zap9tB9cojZAMQSQ+d2ekJOMgRtT+inHPiW+v6Z+8t50Y/p829GIhlpg 7i2Q/Z7h
  889. cbp.gov. 3600 IN RRSIG DS 8 2 3600 20190830221007 20190823221007 7877 gov. SGFY31dQN7p8r52znwGKapxbVqT5Xbwjh4m5a5XiohtzZA+zRsgzyehr UT8xGgNbv4bbjTvKorBr54axYqaQsieH3vN4yNAwA0IQr1LJ1gKlmdnQ Hi51wSghnvpnzHImaw2xpCRekEat9Yx1xRFsvJbY7MeHVhdklku/xCrb RnE=
  890. cbp.gov. 3600 IN DS 16942 8 2 27C3C2AF05900754F0A05A20146DEF2CB11824A3706CAF897FF685C9 65C95F70
  891. cbp.gov. 300 IN NS a7-64.akam.net.
  892. cbp.gov. 300 IN NS a1-91.akam.net.
  893. cbp.gov. 300 IN NS a9-66.akam.net.
  894. cbp.gov. 300 IN NS a22-66.akam.net.
  895. cbp.gov. 300 IN NS a16-67.akam.net.
  896. cbp.gov. 300 IN NS a8-65.akam.net.
  897.  
  898. ;; AUTHORITY SECTION:
  899. cbp.gov. 300 IN NS a8-65.akam.net.
  900. cbp.gov. 300 IN NS a22-66.akam.net.
  901. cbp.gov. 300 IN NS a9-66.akam.net.
  902. cbp.gov. 300 IN NS a1-91.akam.net.
  903. cbp.gov. 300 IN NS a7-64.akam.net.
  904. cbp.gov. 300 IN NS a16-67.akam.net.
  905.  
  906. ;; ADDITIONAL SECTION:
  907. a8-65.akam.net. 22240 IN A 2.16.40.65
  908. a8-65.akam.net. 22240 IN AAAA 2600:1403:a::41
  909. a9-66.akam.net. 5099 IN A 184.85.248.66
  910. a9-66.akam.net. 5040 IN AAAA 2a02:26f0:117::42
  911. a22-66.akam.net. 14541 IN A 23.211.61.66
  912. a16-67.akam.net. 476 IN A 23.211.132.67
  913. a16-67.akam.net. 476 IN AAAA 2600:1406:1b::43
  914. a7-64.akam.net. 3432 IN A 23.61.199.64
  915.  
  916. Received 3081 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 60 ms
  917. #######################################################################################################################################
  918. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace cbp.gov
  919. ;; global options: +cmd
  920. . 83780 IN NS g.root-servers.net.
  921. . 83780 IN NS f.root-servers.net.
  922. . 83780 IN NS j.root-servers.net.
  923. . 83780 IN NS a.root-servers.net.
  924. . 83780 IN NS b.root-servers.net.
  925. . 83780 IN NS k.root-servers.net.
  926. . 83780 IN NS c.root-servers.net.
  927. . 83780 IN NS d.root-servers.net.
  928. . 83780 IN NS m.root-servers.net.
  929. . 83780 IN NS i.root-servers.net.
  930. . 83780 IN NS l.root-servers.net.
  931. . 83780 IN NS e.root-servers.net.
  932. . 83780 IN NS h.root-servers.net.
  933. . 83780 IN RRSIG NS 8 0 518400 20190905230000 20190823220000 59944 . oSfVdGNjoIRANV9aukZhrRDeiSoyQAkv2ieOfWIRgi2flEnxHD3CEHMP wraEQfzsSdZl4J8HCpbMnzb38oweyvj1Ouq6jbHa5RhoAj49GX6lPRxz RqZgK4WBE60ZckQimC0au3vP8DN+2YisQe6pT4NYE8yI1TlWu8rtU8ip rPi8Bwq9/JBdQS1vNARl+hd4s+eId0WdD3NhmTcnUrAavIe1GpntNqCS sPDUbCTM66xarIdOM4V2hR7c6MN3VuOk+qJtuhCCeruxUUfGFVHFGFfG zKtoRv6wJXRFyT4gwJ/zqv+L+isephHw2dZ5D6oM0LHao5+m5cDdVjB6 XVwP7w==
  934. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 224 ms
  935.  
  936. gov. 172800 IN NS a.gov-servers.net.
  937. gov. 172800 IN NS b.gov-servers.net.
  938. gov. 172800 IN NS c.gov-servers.net.
  939. gov. 172800 IN NS d.gov-servers.net.
  940. gov. 86400 IN DS 7698 8 1 6F109B46A80CEA9613DC86D5A3E065520505AAFE
  941. gov. 86400 IN DS 7698 8 2 6BC949E638442EAD0BDAF0935763C8D003760384FF15EBBD5CE86BB5 559561F0
  942. gov. 86400 IN RRSIG DS 8 1 86400 20190905230000 20190823220000 59944 . FL3AVL1ciOmqooBPi+rJx0a36HEYWuK4bEi0k1ez9Kuw7dGrzEYKrphh gBGQOt4h6DSWB0z6r4niYJoW+pKkIPVUSBYUrqnEvTVIdfoqhbO+/O/9 pmGyfurMhtqHnHMTk4w4J1FV/p7k0X0SXv9dcfZ+s1G5zXj6bF36DDkL e2x2NoR8NM+20kUmy7sDgG0duZmJlaPC+Y996IV/0AGscCQfSKk+nnZP kLKlOOi8O2jh/ye/oRbvxwQXGW/r737mOuiGmcNcMN2fyAjjHmuSj750 WvN0eYavZaC37djFEXwDX8pT4oh9w1qFaHhVLdlNtL+n1rBzRjLCGIs0 XJilFg==
  943. ;; Received 662 bytes from 2001:500:2f::f#53(f.root-servers.net) in 26 ms
  944.  
  945. cbp.gov. 86400 IN NS a1-91.akam.net.
  946. cbp.gov. 86400 IN NS a8-65.akam.net.
  947. cbp.gov. 86400 IN NS a16-67.akam.net.
  948. cbp.gov. 86400 IN NS a7-64.akam.net.
  949. cbp.gov. 86400 IN NS a9-66.akam.net.
  950. cbp.gov. 86400 IN NS a22-66.akam.net.
  951. cbp.gov. 3600 IN DS 16942 8 2 27C3C2AF05900754F0A05A20146DEF2CB11824A3706CAF897FF685C9 65C95F70
  952. cbp.gov. 3600 IN RRSIG DS 8 2 3600 20190830221007 20190823221007 7877 gov. SGFY31dQN7p8r52znwGKapxbVqT5Xbwjh4m5a5XiohtzZA+zRsgzyehr UT8xGgNbv4bbjTvKorBr54axYqaQsieH3vN4yNAwA0IQr1LJ1gKlmdnQ Hi51wSghnvpnzHImaw2xpCRekEat9Yx1xRFsvJbY7MeHVhdklku/xCrb RnE=
  953. ;; Received 377 bytes from 209.112.123.30#53(b.gov-servers.net) in 237 ms
  954.  
  955. cbp.gov. 20 IN A 104.122.205.101
  956. cbp.gov. 20 IN RRSIG A 8 2 20 20190826135645 20190823125645 63858 cbp.gov. GbNhAiq/X6ZpH7wh+SVVndYjiwbG4olatIN555uV4TBJeDU/1bX9DuXU N5Os9YRFzW5FCH/i9tvDTUhDsbLj01EOWM3FtYuId/L+zQ3D2aoIcf8B G+xtJSGAQK1eOzels52tIKa/peNy/AU5WW2vdPXxVMPiyPJwgIbBEhCN L+Y=
  957. ;; Received 219 bytes from 23.211.132.67#53(a16-67.akam.net) in 228 ms
  958. ############################################################################################
  959. [*] Performing General Enumeration of Domain: cbp.gov
  960. [*] DNSSEC is configured for cbp.gov
  961. [*] DNSKEYs:
  962. [*] NSEC3 KSk RSASHA256 03010001b21cc67f2782ede6114df698 25de8cb8111c3f0c14549ae985d37a0d e9f0ab2c767248b67be05864b105fdb1 eee5766295bf8515924d0222bc0eec5b fe1145ba6e1b555140cb48c22ff0fc9d 32dacac6ca05ba6eec42427376309251 dacb8af3b3da7beba51c17e2e187114e 6b04e5f81d2fe1645703e04153290cda 62edbb6d4deec75cda4c44641f255a1a d9dac0850e87c23a362c74a28cdddb9f 5766c38fae8c9633ead5462fa9537592 38e65703a93b45458e59ebb4df8600b2 e22ed592df75ccfd7ae6ae849cbeb8b9 9742764dfbd675c86dceb75a955dda68 d77ab58cd308f63cbd012049ccc148e6 4b5ba2719fe9a80216c3a828280c6a83 5a03c83f
  963. [*] NSEC3 ZSK RSASHA256 030100019dc23df96e673ad80ff082d8 86ed6579402cd750f5591f3f984d275b d8fbe674fb64b817aa410dfd6c341d03 75843840d6cdc461bb5bfc2efe804119 44755ac0a51d6ad171bc2c3ca5833abe a087d8a3cdaa7db41f5ca23640310490 f9dd9e90938c811b53fa29c73e25bebf a67ef2de7463fa7cdbd188865a60ee2d 90fd9ee1
  964. [*] NSEC3 ZSK RSASHA256 03010001bf4b57a8979324d4ce466d0e 8f6a5aeb9b69f4d79194886ed65c2144 77e7d35de89048e7c14a514163e37090 8f677ba36e8bf134110c2a0287354384 7d106671fb532bfe75d393379a4a69b8 0e5be249fc53261af72d74f59d986af4 f9c0a2ff2b82a4e9b8155eab689248c9 ed7571cd3a0b7492aa7ec100ffbfe664 2638287f
  965. [*] SOA a1-91.akam.net 193.108.91.91
  966. [*] NS a8-65.akam.net 2.16.40.65
  967. [*] Bind Version for 2.16.40.65 32322.36
  968. [*] NS a8-65.akam.net 2600:1403:a::41
  969. [*] Bind Version for 2600:1403:a::41 31819.162
  970. [*] NS a16-67.akam.net 23.211.132.67
  971. [*] Bind Version for 23.211.132.67 24761.247
  972. [*] NS a16-67.akam.net 2600:1406:1b::43
  973. [*] Bind Version for 2600:1406:1b::43 33004.228
  974. [*] NS a9-66.akam.net 184.85.248.66
  975. [*] Bind Version for 184.85.248.66 31843.158
  976. [*] NS a9-66.akam.net 2a02:26f0:117::42
  977. [*] Bind Version for 2a02:26f0:117::42 32150.147
  978. [*] NS a1-91.akam.net 193.108.91.91
  979. [*] Bind Version for 193.108.91.91 29095.183
  980. [*] NS a1-91.akam.net 2600:1401:2::5b
  981. [*] Bind Version for 2600:1401:2::5b 25340.150
  982. [*] NS a7-64.akam.net 23.61.199.64
  983. [*] Bind Version for 23.61.199.64 24761.246
  984. [*] NS a7-64.akam.net 2600:1406:32::40
  985. [*] Bind Version for 2600:1406:32::40 33004.229
  986. [*] NS a22-66.akam.net 23.211.61.66
  987. [*] Bind Version for 23.211.61.66 20422.172
  988. [-] Could not Resolve MX Records for cbp.gov
  989. [*] A cbp.gov 95.100.56.151
  990. [*] AAAA cbp.gov 2a02:26f0:10:39e::447a
  991. [*] AAAA cbp.gov 2a02:26f0:10:38b::447a
  992. [*] TXT cbp.gov 00dt0000000lbimea4
  993. [*] TXT cbp.gov v=spf1 -all
  994. [*] TXT cbp.gov v=DMARC1; p=reject; fo=1; rua=mailto:DMARC@hq.dhs.gov, mailto:reports@dmarc.cyber.dhs.gov; ruf=mailto:DMARC@hq.dhs.gov; mailto:reports@dmarc.cyber.dhs.gov
  995. [*] TXT cbp.gov 00dt0000000tziaea4
  996. [*] TXT cbp.gov 00dt0000000lbusea4
  997. [*] TXT cbp.gov 00dt00000004xm5eam
  998. [*] TXT cbp.gov amazonses:jY3wjqyz2x8L04lodqSQqhQfcfXZ0G3+31ugtSgwSn0=
  999. [*] TXT cbp.gov 00dt0000000tzc7eao
  1000. [*] TXT cbp.gov 00dt0000000pn1zeaw
  1001. [*] Enumerating SRV Records
  1002. [-] No SRV Records Found for cbp.gov
  1003. [+] 0 Records Found
  1004. ########################################################################################################################################
  1005. [*] Processing domain cbp.gov
  1006. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1007. [+] Getting nameservers
  1008. 2.16.40.65 - a8-65.akam.net
  1009. 23.211.132.67 - a16-67.akam.net
  1010. 184.85.248.66 - a9-66.akam.net
  1011. 193.108.91.91 - a1-91.akam.net
  1012. 23.61.199.64 - a7-64.akam.net
  1013. 23.211.61.66 - a22-66.akam.net
  1014. [-] Zone transfer failed
  1015.  
  1016. [+] IPv6 (AAAA) records found. Try running dnscan with the -6 option.
  1017. 2a02:26f0:10:39e::447a
  1018.  
  1019. 2a02:26f0:10:38b::447a
  1020.  
  1021. [+] TXT records found
  1022. "00dt0000000lbimea4"
  1023. "v=spf1 -all"
  1024. "v=DMARC1; p=reject; fo=1; rua=mailto:DMARC@hq.dhs.gov, mailto:reports@dmarc.cyber.dhs.gov; ruf=mailto:DMARC@hq.dhs.gov; mailto:reports@dmarc.cyber.dhs.gov"
  1025. "00dt0000000tziaea4"
  1026. "00dt0000000lbusea4"
  1027. "00dt00000004xm5eam"
  1028. "amazonses:jY3wjqyz2x8L04lodqSQqhQfcfXZ0G3+31ugtSgwSn0="
  1029. "00dt0000000tzc7eao"
  1030. "00dt0000000pn1zeaw"
  1031.  
  1032. [*] Scanning cbp.gov for A records
  1033. 95.100.56.151 - cbp.gov
  1034. 173.255.57.194 - apps.cbp.gov
  1035. 129.152.92.104 - help.cbp.gov
  1036. 173.255.50.73 - login.cbp.gov
  1037. 192.239.92.227 - ns1.cbp.gov
  1038. 207.188.215.227 - ns2.cbp.gov
  1039. 2.20.216.196 - preview.cbp.gov
  1040. 23.201.231.142 - staging.cbp.gov
  1041. 23.15.179.66 - static.cbp.gov
  1042. 23.15.179.57 - static.cbp.gov
  1043. 2.20.221.65 - www.cbp.gov
  1044. #######################################################################################################################################
  1045.  
  1046.  
  1047.  
  1048. AVAILABLE PLUGINS
  1049. -----------------
  1050.  
  1051. HeartbleedPlugin
  1052. FallbackScsvPlugin
  1053. RobotPlugin
  1054. OpenSslCipherSuitesPlugin
  1055. SessionResumptionPlugin
  1056. HttpHeadersPlugin
  1057. EarlyDataPlugin
  1058. CertificateInfoPlugin
  1059. SessionRenegotiationPlugin
  1060. OpenSslCcsInjectionPlugin
  1061. CompressionPlugin
  1062.  
  1063.  
  1064.  
  1065. CHECKING HOST(S) AVAILABILITY
  1066. -----------------------------
  1067.  
  1068. 104.86.129.27:443 => 104.86.129.27
  1069.  
  1070.  
  1071.  
  1072.  
  1073. SCAN RESULTS FOR 104.86.129.27:443 - 104.86.129.27
  1074. --------------------------------------------------
  1075.  
  1076. * TLSV1_3 Cipher Suites:
  1077. Server rejected all cipher suites.
  1078.  
  1079. * OpenSSL Heartbleed:
  1080. OK - Not vulnerable to Heartbleed
  1081.  
  1082. * ROBOT Attack:
  1083. OK - Not vulnerable, RSA cipher suites not supported
  1084.  
  1085. * Downgrade Attacks:
  1086. TLS_FALLBACK_SCSV: OK - Supported
  1087.  
  1088. * TLSV1_1 Cipher Suites:
  1089. Server rejected all cipher suites.
  1090.  
  1091. * TLSV1 Cipher Suites:
  1092. Server rejected all cipher suites.
  1093.  
  1094. * Certificate Information:
  1095. Content
  1096. SHA1 Fingerprint: 4f4d8680f9eccdf6d8582aa5211933c567014264
  1097. Common Name: www.dhs.gov
  1098. Issuer: GeoTrust RSA CA 2018
  1099. Serial Number: 6478055593773520029730344064527657020
  1100. Not Before: 2019-07-19 00:00:00
  1101. Not After: 2020-10-17 12:00:00
  1102. Signature Algorithm: sha256
  1103. Public Key Algorithm: RSA
  1104. Key Size: 2048
  1105. Exponent: 65537 (0x10001)
  1106. DNS Subject Alternative Names: ['www.dhs.gov', 'dhs.gov', 'www.malware.us-cert.gov', 'blog.tsa.gov', 'e-verify.uscis.gov', 'mobile.tsa.gov', 'm.usfa.fema.gov', 'www.niccs.us-cert.gov', 'ttp.dhs.gov', 'preview.mobile.tsa.gov', 'www.fema.gov', 'www.fleta.gov', 'nics.us-cert.gov', 'stage.verification.uscis.gov', 'verification.uscis.gov', 'www.niem.gov', 'n-save.uscis.dhs.gov', 'm.ice.gov', 'media.dhs.gov', 'mobile.fema.gov', 'www.usfa.dhs.gov', 'recovery.fema.gov', 'n-save-stage.uscis.dhs.gov', 'forms.us-cert.gov', 'legacy.secretservice.gov', 'www.nics.us-cert.gov', 'www.fletc.gov', 'usfa.fema.gov', 'niccs.us-cert.gov', 'www.readybusiness.gov', 'stage.n-e-verify.uscis.gov', 'www.cbp.gov', 'studyinthestates.dhs.gov', 'www.homelandsecurity.gov', 'partners.fletc.gov', 'preview.dhsprecheck.dhs.gov', 'www.firstresponder.gov', 'cisomb.dhs.gov', 'n-e-verify.uscis.gov', 'www.tsa.dhs.gov', 'stage.save.uscis.gov', 'preview.niccs.us-cert.gov', 'www.ice.gov', 'www.secretservice.gov', 'www.listo.gov', 'mobile.ready.gov', 'www.usfa.fema.gov', 'www.us-cert.gov', 'preview.niem.gov', 'myeverify.uscis.gov', 'go.fema.gov', 'www.oig.dhs.gov', 'myaccount.uscis.gov', 'www.disasterassistance.gov', 'www.firstrespondertraining.gov', 'www.tsa.gov', 'stage.e-verify.uscis.gov', 'save.uscis.gov', 'www.ready.gov', 'm.fema.gov', 'homelandsecurity.gov', 'preview-oig.dhs.gov', 'emilms.fema.gov', 'm.ready.gov', 'selfcheck.uscis.gov']
  1107.  
  1108. Trust
  1109. Hostname Validation: FAILED - Certificate does NOT match 104.86.129.27
  1110. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  1111. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  1112. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  1113. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  1114. Windows CA Store (2019-05-27): OK - Certificate is trusted
  1115. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  1116. Received Chain: www.dhs.gov --> GeoTrust RSA CA 2018
  1117. Verified Chain: www.dhs.gov --> GeoTrust RSA CA 2018 --> DigiCert Global Root CA
  1118. Received Chain Contains Anchor: OK - Anchor certificate not sent
  1119. Received Chain Order: OK - Order is valid
  1120. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  1121.  
  1122. Extensions
  1123. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  1124. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  1125.  
  1126. OCSP Stapling
  1127. OCSP Response Status: successful
  1128. Validation w/ Mozilla Store: OK - Response is trusted
  1129. Responder Id: 9058FFB09C75A8515477B1EDF2A34316389E6CC5
  1130. Cert Status: good
  1131. Cert Serial Number: 04DFA0CCCBE225D057970B511A50683C
  1132. This Update: Aug 23 11:50:54 2019 GMT
  1133. Next Update: Aug 30 11:05:54 2019 GMT
  1134.  
  1135. * TLS 1.2 Session Resumption Support:
  1136. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1137. With TLS Tickets: OK - Supported
  1138.  
  1139. * TLSV1_2 Cipher Suites:
  1140. Forward Secrecy OK - Supported
  1141. RC4 OK - Not Supported
  1142.  
  1143. Preferred:
  1144. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 400 Bad Request
  1145. Accepted:
  1146. TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 400 Bad Request
  1147. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 400 Bad Request
  1148. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 400 Bad Request
  1149. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 400 Bad Request
  1150. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 400 Bad Request
  1151. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 400 Bad Request
  1152. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 400 Bad Request
  1153.  
  1154. * Session Renegotiation:
  1155. Client-initiated Renegotiation: VULNERABLE - Server honors client-initiated renegotiations
  1156. Secure Renegotiation: OK - Supported
  1157.  
  1158. * SSLV3 Cipher Suites:
  1159. Server rejected all cipher suites.
  1160.  
  1161. * OpenSSL CCS Injection:
  1162. OK - Not vulnerable to OpenSSL CCS injection
  1163.  
  1164. * Deflate Compression:
  1165. OK - Compression disabled
  1166.  
  1167. * SSLV2 Cipher Suites:
  1168. Server rejected all cipher suites.
  1169.  
  1170.  
  1171. SCAN COMPLETED IN 15.32 S
  1172. -------------------------
  1173. #######################################################################################################################################
  1174.  
  1175.  
  1176.  
  1177. AVAILABLE PLUGINS
  1178. -----------------
  1179.  
  1180. SessionRenegotiationPlugin
  1181. OpenSslCcsInjectionPlugin
  1182. CompressionPlugin
  1183. CertificateInfoPlugin
  1184. SessionResumptionPlugin
  1185. HeartbleedPlugin
  1186. FallbackScsvPlugin
  1187. RobotPlugin
  1188. OpenSslCipherSuitesPlugin
  1189. HttpHeadersPlugin
  1190. EarlyDataPlugin
  1191.  
  1192.  
  1193.  
  1194. CHECKING HOST(S) AVAILABILITY
  1195. -----------------------------
  1196.  
  1197. 172.227.117.58:443 => 172.227.117.58
  1198.  
  1199.  
  1200.  
  1201.  
  1202. SCAN RESULTS FOR 172.227.117.58:443 - 172.227.117.58
  1203. ----------------------------------------------------
  1204.  
  1205. * TLS 1.2 Session Resumption Support:
  1206. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1207. With TLS Tickets: OK - Supported
  1208.  
  1209. * TLSV1 Cipher Suites:
  1210. Server rejected all cipher suites.
  1211.  
  1212. * SSLV3 Cipher Suites:
  1213. Server rejected all cipher suites.
  1214.  
  1215. * Session Renegotiation:
  1216. Client-initiated Renegotiation: VULNERABLE - Server honors client-initiated renegotiations
  1217. Secure Renegotiation: OK - Supported
  1218.  
  1219. * SSLV2 Cipher Suites:
  1220. Server rejected all cipher suites.
  1221.  
  1222. * OpenSSL CCS Injection:
  1223. OK - Not vulnerable to OpenSSL CCS injection
  1224.  
  1225. * Deflate Compression:
  1226. OK - Compression disabled
  1227.  
  1228. * TLSV1_3 Cipher Suites:
  1229. Server rejected all cipher suites.
  1230.  
  1231. * Certificate Information:
  1232. Content
  1233. SHA1 Fingerprint: 4f4d8680f9eccdf6d8582aa5211933c567014264
  1234. Common Name: www.dhs.gov
  1235. Issuer: GeoTrust RSA CA 2018
  1236. Serial Number: 6478055593773520029730344064527657020
  1237. Not Before: 2019-07-19 00:00:00
  1238. Not After: 2020-10-17 12:00:00
  1239. Signature Algorithm: sha256
  1240. Public Key Algorithm: RSA
  1241. Key Size: 2048
  1242. Exponent: 65537 (0x10001)
  1243. DNS Subject Alternative Names: ['www.dhs.gov', 'dhs.gov', 'www.malware.us-cert.gov', 'blog.tsa.gov', 'e-verify.uscis.gov', 'mobile.tsa.gov', 'm.usfa.fema.gov', 'www.niccs.us-cert.gov', 'ttp.dhs.gov', 'preview.mobile.tsa.gov', 'www.fema.gov', 'www.fleta.gov', 'nics.us-cert.gov', 'stage.verification.uscis.gov', 'verification.uscis.gov', 'www.niem.gov', 'n-save.uscis.dhs.gov', 'm.ice.gov', 'media.dhs.gov', 'mobile.fema.gov', 'www.usfa.dhs.gov', 'recovery.fema.gov', 'n-save-stage.uscis.dhs.gov', 'forms.us-cert.gov', 'legacy.secretservice.gov', 'www.nics.us-cert.gov', 'www.fletc.gov', 'usfa.fema.gov', 'niccs.us-cert.gov', 'www.readybusiness.gov', 'stage.n-e-verify.uscis.gov', 'www.cbp.gov', 'studyinthestates.dhs.gov', 'www.homelandsecurity.gov', 'partners.fletc.gov', 'preview.dhsprecheck.dhs.gov', 'www.firstresponder.gov', 'cisomb.dhs.gov', 'n-e-verify.uscis.gov', 'www.tsa.dhs.gov', 'stage.save.uscis.gov', 'preview.niccs.us-cert.gov', 'www.ice.gov', 'www.secretservice.gov', 'www.listo.gov', 'mobile.ready.gov', 'www.usfa.fema.gov', 'www.us-cert.gov', 'preview.niem.gov', 'myeverify.uscis.gov', 'go.fema.gov', 'www.oig.dhs.gov', 'myaccount.uscis.gov', 'www.disasterassistance.gov', 'www.firstrespondertraining.gov', 'www.tsa.gov', 'stage.e-verify.uscis.gov', 'save.uscis.gov', 'www.ready.gov', 'm.fema.gov', 'homelandsecurity.gov', 'preview-oig.dhs.gov', 'emilms.fema.gov', 'm.ready.gov', 'selfcheck.uscis.gov']
  1244.  
  1245. Trust
  1246. Hostname Validation: FAILED - Certificate does NOT match 172.227.117.58
  1247. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  1248. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  1249. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  1250. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  1251. Windows CA Store (2019-05-27): OK - Certificate is trusted
  1252. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  1253. Received Chain: www.dhs.gov --> GeoTrust RSA CA 2018
  1254. Verified Chain: www.dhs.gov --> GeoTrust RSA CA 2018 --> DigiCert Global Root CA
  1255. Received Chain Contains Anchor: OK - Anchor certificate not sent
  1256. Received Chain Order: OK - Order is valid
  1257. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  1258.  
  1259. Extensions
  1260. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  1261. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  1262.  
  1263. OCSP Stapling
  1264. OCSP Response Status: successful
  1265. Validation w/ Mozilla Store: OK - Response is trusted
  1266. Responder Id: 9058FFB09C75A8515477B1EDF2A34316389E6CC5
  1267. Cert Status: good
  1268. Cert Serial Number: 04DFA0CCCBE225D057970B511A50683C
  1269. This Update: Aug 23 11:50:54 2019 GMT
  1270. Next Update: Aug 30 11:05:54 2019 GMT
  1271.  
  1272. * ROBOT Attack:
  1273. OK - Not vulnerable, RSA cipher suites not supported
  1274.  
  1275. * OpenSSL Heartbleed:
  1276. OK - Not vulnerable to Heartbleed
  1277.  
  1278. * Downgrade Attacks:
  1279. TLS_FALLBACK_SCSV: OK - Supported
  1280.  
  1281. * TLSV1_1 Cipher Suites:
  1282. Server rejected all cipher suites.
  1283.  
  1284. * TLSV1_2 Cipher Suites:
  1285. Forward Secrecy OK - Supported
  1286. RC4 OK - Not Supported
  1287.  
  1288. Preferred:
  1289. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 400 Bad Request
  1290. Accepted:
  1291. TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 400 Bad Request
  1292. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 400 Bad Request
  1293. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 400 Bad Request
  1294. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 400 Bad Request
  1295. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 400 Bad Request
  1296. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 400 Bad Request
  1297. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 400 Bad Request
  1298.  
  1299.  
  1300. SCAN COMPLETED IN 20.39 S
  1301. -------------------------
  1302. #######################################################################################################################################
  1303. [I] Threads: 5
  1304. [-] Target: https://www.cbp.gov/border-security/ports-entry/overview (2.20.26.158)
  1305. [I] Server: Apache
  1306. [L] X-Generator: Drupal 7 (https://www.drupal.org)
  1307. [L] X-Frame-Options: Not Enforced
  1308. [I] X-Content-Security-Policy: Not Enforced
  1309. [L] No Robots.txt Found
  1310. [I] CMS Detection: Drupal
  1311. [I] Drupal Theme: cbp_gov_theme
  1312. [-] Enumerating Drupal Usernames via "Views" Module...
  1313. [-] Enumerating Drupal Usernames via "/user/"...
  1314. [I] Autocomplete Off Not Found: https://www.cbp.gov/border-security/ports-entry/overview/user/
  1315. [-] Drupal Default Files:
  1316. [-] Drupal is likely to have a large number of default files
  1317. [-] Would you like to list them all?
  1318. [y/N]: Y
  1319. [-] Search Drupal Modules ...
  1320. [I] contrib
  1321. [I] Checking for Directory Listing Enabled ...
  1322. [-] Date & Time: 24/08/2019 01:04:03
  1323. [-] Completed in: 0:05:34
  1324. #######################################################################################################################################
  1325. Domains still to check: 1
  1326. Checking if the hostname cbp.gov. given is in fact a domain...
  1327.  
  1328. Analyzing domain: cbp.gov.
  1329. Checking NameServers using system default resolver...
  1330. IP: 2.16.40.65 (Europe)
  1331. HostName: a8-65.akam.net Type: NS
  1332. HostName: a8-65.akam.net Type: PTR
  1333. IP: 23.211.132.67 (United States)
  1334. HostName: a16-67.akam.net Type: NS
  1335. HostName: a16-67.akam.net Type: PTR
  1336. IP: 184.85.248.66 (United States)
  1337. HostName: a9-66.akam.net Type: NS
  1338. HostName: ns5-66.akam.net Type: PTR
  1339. IP: 193.108.91.91 (Europe)
  1340. HostName: a1-91.akam.net Type: NS
  1341. HostName: ns1-91.akam.net Type: PTR
  1342. IP: 23.61.199.64 (United States)
  1343. HostName: a7-64.akam.net Type: NS
  1344. HostName: ns3-64.akam.net Type: PTR
  1345. IP: 23.211.61.66 (United States)
  1346. HostName: a22-66.akam.net Type: NS
  1347. HostName: a22-66.akam.net Type: PTR
  1348.  
  1349. Checking MailServers using system default resolver...
  1350. WARNING!! There are no MX records for this domain
  1351.  
  1352. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  1353. No zone transfer found on nameserver 23.61.199.64
  1354. No zone transfer found on nameserver 184.85.248.66
  1355. No zone transfer found on nameserver 2.16.40.65
  1356. No zone transfer found on nameserver 23.211.61.66
  1357. No zone transfer found on nameserver 23.211.132.67
  1358. No zone transfer found on nameserver 193.108.91.91
  1359.  
  1360. Checking SPF record...
  1361.  
  1362. Checking 192 most common hostnames using system default resolver...
  1363. IP: 2.20.26.158 (Europe)
  1364. HostName: www.cbp.gov. Type: A
  1365. IP: 192.239.92.227 (United States)
  1366. HostName: ns1.cbp.gov. Type: A
  1367. IP: 207.188.215.227 (United States)
  1368. HostName: ns2.cbp.gov. Type: A
  1369. IP: 173.255.50.73 (United States)
  1370. Sub Domain: login.cbp.gov. <- New Subdomain!
  1371. HostName: login.cbp.gov. Type: A
  1372.  
  1373. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  1374. Checking netblock 23.61.199.0
  1375. Checking netblock 2.20.26.0
  1376. Checking netblock 184.85.248.0
  1377. Checking netblock 173.255.50.0
  1378. Checking netblock 192.239.92.0
  1379. Checking netblock 2.16.40.0
  1380. Checking netblock 23.211.61.0
  1381. Checking netblock 23.211.132.0
  1382. Checking netblock 207.188.215.0
  1383. Checking netblock 193.108.91.0
  1384.  
  1385. Searching for cbp.gov. emails in Google
  1386.  
  1387. Checking 10 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  1388. Host 23.61.199.64 is up (reset ttl 64)
  1389. Host 2.20.26.158 is up (reset ttl 64)
  1390. Host 184.85.248.66 is up (reset ttl 64)
  1391. Host 173.255.50.73 is up (reset ttl 64)
  1392. Host 192.239.92.227 is up (reset ttl 64)
  1393. Host 2.16.40.65 is up (reset ttl 64)
  1394. Host 23.211.61.66 is up (reset ttl 64)
  1395. Host 23.211.132.67 is up (reset ttl 64)
  1396. Host 207.188.215.227 is up (reset ttl 64)
  1397. Host 193.108.91.91 is up (reset ttl 64)
  1398.  
  1399. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  1400. Scanning ip 23.61.199.64 (ns3-64.akam.net (PTR)):
  1401. 53/tcp open domain syn-ack ttl 56 (unknown banner: 24761.245)
  1402. | dns-nsid:
  1403. | id.server: 24761.245
  1404. |_ bind.version: 24761.245
  1405. Device type: broadband router|WAP|general purpose
  1406. Running (JUST GUESSING): Asus embedded (92%), Linux 2.6.X|2.4.X|3.X (92%)
  1407. Scanning ip 2.20.26.158 (www.cbp.gov.):
  1408. 80/tcp open http syn-ack ttl 56 AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  1409. |_http-title: Invalid URL
  1410. 443/tcp open ssl/http syn-ack ttl 56 AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  1411. |_http-title: Invalid URL
  1412. | ssl-cert: Subject: commonName=www.dhs.gov/organizationName=Department of Homeland Security/stateOrProvinceName=District Of Columbia/countryName=US
  1413. | Subject Alternative Name: DNS:www.dhs.gov, DNS:dhs.gov, DNS:www.malware.us-cert.gov, DNS:blog.tsa.gov, DNS:e-verify.uscis.gov, DNS:mobile.tsa.gov, DNS:m.usfa.fema.gov, DNS:www.niccs.us-cert.gov, DNS:ttp.dhs.gov, DNS:preview.mobile.tsa.gov, DNS:www.fema.gov, DNS:www.fleta.gov, DNS:nics.us-cert.gov, DNS:stage.verification.uscis.gov, DNS:verification.uscis.gov, DNS:www.niem.gov, DNS:n-save.uscis.dhs.gov, DNS:m.ice.gov, DNS:media.dhs.gov, DNS:mobile.fema.gov, DNS:www.usfa.dhs.gov, DNS:recovery.fema.gov, DNS:n-save-stage.uscis.dhs.gov, DNS:forms.us-cert.gov, DNS:legacy.secretservice.gov, DNS:www.nics.us-cert.gov, DNS:www.fletc.gov, DNS:usfa.fema.gov, DNS:niccs.us-cert.gov, DNS:www.readybusiness.gov, DNS:stage.n-e-verify.uscis.gov, DNS:www.cbp.gov, DNS:studyinthestates.dhs.gov, DNS:www.homelandsecurity.gov, DNS:partners.fletc.gov, DNS:preview.dhsprecheck.dhs.gov, DNS:www.firstresponder.gov, DNS:cisomb.dhs.gov, DNS:n-e-verify.uscis.gov, DNS:www.tsa.dhs.gov, DNS:stage.save.uscis.gov, DNS:preview.niccs.us-cert.gov, DNS:www.ice.gov, DNS:www.secretservice.gov, DNS:www.listo.gov, DNS:mobile.ready.gov, DNS:www.usfa.fema.gov, DNS:www.us-cert.gov, DNS:preview.niem.gov, DNS:myeverify.uscis.gov, DNS:go.fema.gov, DNS:www.oig.dhs.gov, DNS:myaccount.uscis.gov, DNS:www.disasterassistance.gov, DNS:www.firstrespondertraining.gov, DNS:www.tsa.gov, DNS:stage.e-verify.uscis.gov, DNS:save.uscis.gov, DNS:www.ready.gov, DNS:m.fema.gov, DNS:homelandsecurity.gov, DNS:preview-oig.dhs.gov, DNS:emilms.fema.gov, DNS:m.ready.gov, DNS:selfcheck.uscis.gov
  1414. | Issuer: commonName=GeoTrust RSA CA 2018/organizationName=DigiCert Inc/countryName=US
  1415. | Public Key type: rsa
  1416. | Public Key bits: 2048
  1417. | Signature Algorithm: sha256WithRSAEncryption
  1418. | Not valid before: 2019-07-19T00:00:00
  1419. | Not valid after: 2020-10-17T12:00:00
  1420. | MD5: c911 82cb 3183 a686 9ded 5c79 e448 b184
  1421. |_SHA-1: 4f4d 8680 f9ec cdf6 d858 2aa5 2119 33c5 6701 4264
  1422. Scanning ip 184.85.248.66 (ns5-66.akam.net (PTR)):
  1423. 53/tcp open domain syn-ack ttl 56 (unknown banner: 31843.158)
  1424. | dns-nsid:
  1425. | id.server: 31843.159
  1426. |_ bind.version: 31843.156
  1427. Scanning ip 173.255.50.73 (login.cbp.gov.):
  1428. 80/tcp open http-proxy syn-ack ttl 238 F5 BIG-IP load balancer http proxy
  1429. | http-methods:
  1430. |_ Supported Methods: GET HEAD POST OPTIONS
  1431. |_http-server-header: BigIP
  1432. |_http-title: Did not follow redirect to https://173.255.50.73/
  1433. |_https-redirect: ERROR: Script execution failed (use -d to debug)
  1434. 443/tcp open ssl/gnutella syn-ack ttl 44 LimeWire Gnutella P2P client
  1435. | ssl-cert: Subject: commonName=login.cbp.gov/organizationName=U.S. Customs and Border Protection/stateOrProvinceName=Virginia/countryName=US
  1436. | Subject Alternative Name: DNS:login.cbp.gov, DNS:www.login.cbp.gov
  1437. | Issuer: commonName=Entrust Certification Authority - L1K/organizationName=Entrust, Inc./countryName=US
  1438. | Public Key type: rsa
  1439. | Public Key bits: 2048
  1440. | Signature Algorithm: sha256WithRSAEncryption
  1441. | Not valid before: 2019-02-21T20:02:15
  1442. | Not valid after: 2020-02-21T20:32:14
  1443. | MD5: d896 0c5a d7f6 03da 5dea 0de1 227b e83c
  1444. |_SHA-1: 3e33 1e6c 3ce3 6c9e 4fae 258d a46a 3c3d f339 fa67
  1445. |_ssl-date: TLS randomness does not represent time
  1446. OS Info: Service Info: Device: load balancer
  1447. Scanning ip 192.239.92.227 (ns1.cbp.gov.):
  1448. Scanning ip 2.16.40.65 (a8-65.akam.net (PTR)):
  1449. 53/tcp open domain syn-ack ttl 54 (unknown banner: 32322.23)
  1450. | dns-nsid:
  1451. | id.server: 32322.68
  1452. |_ bind.version: 32322.28
  1453. Scanning ip 23.211.61.66 (a22-66.akam.net (PTR)):
  1454. 53/tcp open domain syn-ack ttl 48 (unknown banner: 31766.147)
  1455. | dns-nsid:
  1456. | id.server: 31766.147
  1457. |_ bind.version: 20422.166
  1458. Scanning ip 23.211.132.67 (a16-67.akam.net (PTR)):
  1459. 53/tcp open domain syn-ack ttl 56 (unknown banner: 24761.246)
  1460. | dns-nsid:
  1461. | id.server: 24761.247
  1462. |_ bind.version: 24761.245
  1463. Scanning ip 207.188.215.227 (ns2.cbp.gov.):
  1464. Scanning ip 193.108.91.91 (ns1-91.akam.net (PTR)):
  1465. 53/tcp open domain syn-ack ttl 56 (unknown banner: 29095.181)
  1466. | dns-nsid:
  1467. | id.server: 29095.183
  1468. |_ bind.version: 29095.183
  1469. WebCrawling domain's web servers... up to 50 max links.
  1470.  
  1471. + URL to crawl: http://www.cbp.gov.
  1472. + Date: 2019-08-24
  1473.  
  1474. + Crawling URL: http://www.cbp.gov.:
  1475. + Links:
  1476. + Crawling http://www.cbp.gov.
  1477. + Crawling http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/js/Universal-Federated-Analytics-Min.js?agency=DHS&subagency=CBP (File! Not crawling it.)
  1478. + Crawling http://www.cbp.gov./contact
  1479. + Crawling http://www.cbp.gov./about
  1480. + Crawling http://www.cbp.gov./about/leadership-organization
  1481. + Crawling http://www.cbp.gov./about/history
  1482. + Crawling http://www.cbp.gov./about/in-memoriam
  1483. + Crawling http://www.cbp.gov./about/environmental-cultural-stewardship/nepa-documents/docs-review
  1484. + Crawling http://www.cbp.gov./about/environmental-cultural-stewardship/national-environmental-policy-act-nepa
  1485. + Crawling http://www.cbp.gov./about/environmental-cultural-stewardship/preserving-resources
  1486. + Crawling http://www.cbp.gov./about/environmental-cultural-stewardship/green-solutions
  1487. + Crawling http://www.cbp.gov./about/congressional-resources/faqs
  1488. + Crawling http://www.cbp.gov./about/congressional-resources/testimony
  1489. + Crawling http://www.cbp.gov./about/congressional-resources/news-events/CBP-access
  1490. + Crawling http://www.cbp.gov./cbp-snapshot (File! Not crawling it.)
  1491. + Crawling http://www.cbp.gov./newsroom/stats/typical-day-fy2018
  1492. + Crawling http://www.cbp.gov./document/publications/u-s-customs-and-border-protection-strategy-2020-2025
  1493. + Crawling http://www.cbp.gov./newsroom/publications/performance-accountability-financial
  1494. + Crawling http://www.cbp.gov./newsroom
  1495. + Crawling http://www.cbp.gov./newsroom/media-releases/all
  1496. + Crawling http://www.cbp.gov./newsroom/news/advisories
  1497. + Crawling http://www.cbp.gov./newsroom/speeches
  1498. + Crawling http://www.cbp.gov./newsroom/photo-gallery
  1499. + Crawling http://www.cbp.gov./newsroom/video-gallery
  1500. + Crawling http://www.cbp.gov./newsroom/stats
  1501. + Crawling http://www.cbp.gov./newsroom/fact-sheets
  1502. + Crawling http://www.cbp.gov./frontline
  1503. + Crawling http://www.cbp.gov./newsroom/publications/forms
  1504. + Crawling http://www.cbp.gov./travel
  1505. + Crawling http://www.cbp.gov./travel/us-citizens/apc
  1506. + Crawling http://www.cbp.gov./travel/us-citizens/mobile-passport-control
  1507. + Crawling http://www.cbp.gov./travel/us-citizens/canada-mexico-travel
  1508. + Crawling http://www.cbp.gov./travel/us-citizens/know-before-you-go
  1509. + Crawling http://www.cbp.gov./travel/international-visitors/esta
  1510. + Crawling http://www.cbp.gov./travel/international-visitors/visa-waiver-program
  1511. + Crawling http://www.cbp.gov./travel/international-visitors/know-before-you-go
  1512. + Crawling http://www.cbp.gov./travel/trusted-traveler-programs/global-entry
  1513. + Crawling http://www.cbp.gov./travel/trusted-traveler-programs/nexus
  1514. + Crawling http://www.cbp.gov./travel/trusted-traveler-programs/sentri
  1515. + Crawling http://www.cbp.gov./travel/trusted-traveler-programs/fast
  1516. + Crawling http://www.cbp.gov./trade
  1517. + Crawling http://www.cbp.gov./trade/basic-import-export/importing-car
  1518. + Crawling http://www.cbp.gov./trade/basic-import-export/export-docs/motor-vehicle
  1519. + Crawling http://www.cbp.gov./trade/basic-import-export/importer-exporter-tips
  1520. + Crawling http://www.cbp.gov./trade/basic-import-export/internet-purchases
  1521. + Crawling http://www.cbp.gov./trade/automated/getting-started
  1522. + Crawling http://www.cbp.gov./trade/ace/upcoming-ace-outreach-events-trade
  1523. + Crawling http://www.cbp.gov./ace-pga
  1524. + Crawling http://www.cbp.gov./trade/ace/whats-new-innovation
  1525. + Crawling http://www.cbp.gov./trade/stakeholder-engagement
  1526. + Crawling http://www.cbp.gov./trade/priority-issues
  1527. + Crawling http://www.cbp.gov./trade/programs-administration/customs-brokers
  1528. + Searching for directories...
  1529. - Found: http://www.cbp.gov./about/
  1530. - Found: http://www.cbp.gov./about/environmental-cultural-stewardship/
  1531. - Found: http://www.cbp.gov./about/environmental-cultural-stewardship/nepa-documents/
  1532. - Found: http://www.cbp.gov./about/congressional-resources/
  1533. - Found: http://www.cbp.gov./about/congressional-resources/news-events/
  1534. - Found: http://www.cbp.gov./newsroom/
  1535. - Found: http://www.cbp.gov./newsroom/stats/
  1536. - Found: http://www.cbp.gov./document/
  1537. - Found: http://www.cbp.gov./document/publications/
  1538. - Found: http://www.cbp.gov./newsroom/publications/
  1539. - Found: http://www.cbp.gov./newsroom/media-releases/
  1540. - Found: http://www.cbp.gov./newsroom/news/
  1541. - Found: http://www.cbp.gov./travel/
  1542. - Found: http://www.cbp.gov./travel/us-citizens/
  1543. - Found: http://www.cbp.gov./travel/international-visitors/
  1544. - Found: http://www.cbp.gov./travel/trusted-traveler-programs/
  1545. - Found: http://www.cbp.gov./trade/
  1546. - Found: http://www.cbp.gov./trade/basic-import-export/
  1547. - Found: http://www.cbp.gov./trade/basic-import-export/export-docs/
  1548. - Found: http://www.cbp.gov./trade/automated/
  1549. - Found: http://www.cbp.gov./trade/ace/
  1550. - Found: http://www.cbp.gov./trade/programs-administration/
  1551. - Found: http://www.cbp.gov./html5shiv.googlecode.com/
  1552. - Found: http://www.cbp.gov./html5shiv.googlecode.com/svn/
  1553. - Found: http://www.cbp.gov./html5shiv.googlecode.com/svn/trunk/
  1554. - Found: http://www.cbp.gov./sites/
  1555. - Found: http://www.cbp.gov./sites/default/
  1556. - Found: http://www.cbp.gov./sites/default/files/
  1557. - Found: http://www.cbp.gov./sites/default/files/photo/
  1558. - Found: http://www.cbp.gov./profiles/
  1559. - Found: http://www.cbp.gov./profiles/cbp_gov/
  1560. - Found: http://www.cbp.gov./profiles/cbp_gov/themes/
  1561. - Found: http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/
  1562. - Found: http://www.cbp.gov./platform.twitter.com/
  1563. - Found: http://www.cbp.gov./profiles/dhs_wcm/
  1564. - Found: http://www.cbp.gov./profiles/dhs_wcm/modules/
  1565. - Found: http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/
  1566. - Found: http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/
  1567. - Found: http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/js/
  1568. - Found: http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/images/
  1569. - Found: http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/images/social/
  1570. - Found: http://www.cbp.gov./sites/default/files/assets/
  1571. - Found: http://www.cbp.gov./sites/default/files/assets/documents/
  1572. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2019-Jul/
  1573. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2017-Aug/
  1574. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2019-Aug/
  1575. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2019-May/
  1576. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2019-Mar/
  1577. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2019-Feb/
  1578. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Dec/
  1579. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Nov/
  1580. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Oct/
  1581. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Sep/
  1582. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Aug/
  1583. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Jul/
  1584. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Feb/
  1585. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2017-Oct/
  1586. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/
  1587. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2016-Sep/
  1588. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2017-Jun/
  1589. - Found: http://www.cbp.gov./sites/default/files/documents/
  1590. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/
  1591. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/
  1592. - Found: http://www.cbp.gov./modules/
  1593. - Found: http://www.cbp.gov./modules/file/
  1594. - Found: http://www.cbp.gov./modules/file/icons/
  1595. - Found: http://www.cbp.gov./sites/default/files/u11/
  1596. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2017-Jan/
  1597. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2017-Feb/
  1598. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2016-Oct/
  1599. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Jan/
  1600. - Found: http://www.cbp.gov./sites/default/files/u192/
  1601. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2019-Jun/
  1602. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2016-Jul/
  1603. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/
  1604. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2016-May/
  1605. - Found: http://www.cbp.gov./sites/default/files/assets/photo-content/
  1606. - Found: http://www.cbp.gov./sites/default/files/assets/photo-content/photos/
  1607. - Found: http://www.cbp.gov./sites/default/files/assets/photo-content/photos/2017-Mar/
  1608. - Found: http://www.cbp.gov./sites/default/files/u400/
  1609. - Found: http://www.cbp.gov./assets/
  1610. - Found: http://www.cbp.gov./assets/OT/
  1611. - Found: http://www.cbp.gov./assets/OT/ABO/
  1612. - Found: http://www.cbp.gov./assets/OT/ABO/DIS/
  1613. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2018-Apr/
  1614. - Found: http://www.cbp.gov./sites/default/files/assets/documents/2016-Apr/
  1615. + Searching open folders...
  1616. - http://www.cbp.gov./about/ (403 Forbidden)
  1617. - http://www.cbp.gov./about/environmental-cultural-stewardship/ (403 Forbidden)
  1618. - http://www.cbp.gov./about/environmental-cultural-stewardship/nepa-documents/ (403 Forbidden)
  1619. - http://www.cbp.gov./about/congressional-resources/ (403 Forbidden)
  1620. - http://www.cbp.gov./about/congressional-resources/news-events/ (403 Forbidden)
  1621. - http://www.cbp.gov./newsroom/ (403 Forbidden)
  1622. - http://www.cbp.gov./newsroom/stats/ (403 Forbidden)
  1623. - http://www.cbp.gov./document/ (403 Forbidden)
  1624. - http://www.cbp.gov./document/publications/ (403 Forbidden)
  1625. - http://www.cbp.gov./newsroom/publications/ (403 Forbidden)
  1626. - http://www.cbp.gov./newsroom/media-releases/ (403 Forbidden)
  1627. - http://www.cbp.gov./newsroom/news/ (403 Forbidden)
  1628. - http://www.cbp.gov./travel/ (403 Forbidden)
  1629. - http://www.cbp.gov./travel/us-citizens/ (403 Forbidden)
  1630. - http://www.cbp.gov./travel/international-visitors/ (403 Forbidden)
  1631. - http://www.cbp.gov./travel/trusted-traveler-programs/ (403 Forbidden)
  1632. - http://www.cbp.gov./trade/ (403 Forbidden)
  1633. - http://www.cbp.gov./trade/basic-import-export/ (403 Forbidden)
  1634. - http://www.cbp.gov./trade/basic-import-export/export-docs/ (403 Forbidden)
  1635. - http://www.cbp.gov./trade/automated/ (403 Forbidden)
  1636. - http://www.cbp.gov./trade/ace/ (403 Forbidden)
  1637. - http://www.cbp.gov./trade/programs-administration/ (403 Forbidden)
  1638. - http://www.cbp.gov./html5shiv.googlecode.com/ (403 Forbidden)
  1639. - http://www.cbp.gov./html5shiv.googlecode.com/svn/ (403 Forbidden)
  1640. - http://www.cbp.gov./html5shiv.googlecode.com/svn/trunk/ (403 Forbidden)
  1641. - http://www.cbp.gov./sites/ (403 Forbidden)
  1642. - http://www.cbp.gov./sites/default/ (403 Forbidden)
  1643. - http://www.cbp.gov./sites/default/files/ (403 Forbidden)
  1644. - http://www.cbp.gov./sites/default/files/photo/ (403 Forbidden)
  1645. - http://www.cbp.gov./profiles/ (403 Forbidden)
  1646. - http://www.cbp.gov./profiles/cbp_gov/ (403 Forbidden)
  1647. - http://www.cbp.gov./profiles/cbp_gov/themes/ (403 Forbidden)
  1648. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/ (403 Forbidden)
  1649. - http://www.cbp.gov./platform.twitter.com/ (403 Forbidden)
  1650. - http://www.cbp.gov./profiles/dhs_wcm/ (403 Forbidden)
  1651. - http://www.cbp.gov./profiles/dhs_wcm/modules/ (403 Forbidden)
  1652. - http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/ (403 Forbidden)
  1653. - http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/ (403 Forbidden)
  1654. - http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/js/ (403 Forbidden)
  1655. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/images/ (403 Forbidden)
  1656. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/images/social/ (403 Forbidden)
  1657. - http://www.cbp.gov./sites/default/files/assets/ (403 Forbidden)
  1658. - http://www.cbp.gov./sites/default/files/assets/documents/ (403 Forbidden)
  1659. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jul/ (403 Forbidden)
  1660. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Aug/ (403 Forbidden)
  1661. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Aug/ (403 Forbidden)
  1662. - http://www.cbp.gov./sites/default/files/assets/documents/2019-May/ (403 Forbidden)
  1663. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Mar/ (403 Forbidden)
  1664. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Feb/ (403 Forbidden)
  1665. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Dec/ (403 Forbidden)
  1666. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Nov/ (403 Forbidden)
  1667. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Oct/ (403 Forbidden)
  1668. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Sep/ (403 Forbidden)
  1669. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Aug/ (403 Forbidden)
  1670. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Jul/ (403 Forbidden)
  1671. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Feb/ (403 Forbidden)
  1672. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Oct/ (403 Forbidden)
  1673. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/ (403 Forbidden)
  1674. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Sep/ (403 Forbidden)
  1675. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Jun/ (403 Forbidden)
  1676. - http://www.cbp.gov./sites/default/files/documents/ (403 Forbidden)
  1677. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/ (403 Forbidden)
  1678. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/ (403 Forbidden)
  1679. - http://www.cbp.gov./modules/ (403 Forbidden)
  1680. - http://www.cbp.gov./modules/file/ (403 Forbidden)
  1681. - http://www.cbp.gov./modules/file/icons/ (403 Forbidden)
  1682. - http://www.cbp.gov./sites/default/files/u11/ (403 Forbidden)
  1683. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Jan/ (403 Forbidden)
  1684. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Feb/ (403 Forbidden)
  1685. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Oct/ (403 Forbidden)
  1686. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Jan/ (403 Forbidden)
  1687. - http://www.cbp.gov./sites/default/files/u192/ (403 Forbidden)
  1688. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jun/ (403 Forbidden)
  1689. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Jul/ (403 Forbidden)
  1690. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/ (403 Forbidden)
  1691. - http://www.cbp.gov./sites/default/files/assets/documents/2016-May/ (403 Forbidden)
  1692. - http://www.cbp.gov./sites/default/files/assets/photo-content/ (403 Forbidden)
  1693. - http://www.cbp.gov./sites/default/files/assets/photo-content/photos/ (403 Forbidden)
  1694. - http://www.cbp.gov./sites/default/files/assets/photo-content/photos/2017-Mar/ (403 Forbidden)
  1695. - http://www.cbp.gov./sites/default/files/u400/ (403 Forbidden)
  1696. - http://www.cbp.gov./assets/ (403 Forbidden)
  1697. - http://www.cbp.gov./assets/OT/ (403 Forbidden)
  1698. - http://www.cbp.gov./assets/OT/ABO/ (403 Forbidden)
  1699. - http://www.cbp.gov./assets/OT/ABO/DIS/ (403 Forbidden)
  1700. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Apr/ (403 Forbidden)
  1701. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Apr/ (403 Forbidden)
  1702. + Crawl finished successfully.
  1703. ----------------------------------------------------------------------
  1704. Summary of http://http://www.cbp.gov.
  1705. ----------------------------------------------------------------------
  1706. + Links crawled:
  1707. - http://www.cbp.gov.
  1708. - http://www.cbp.gov./about
  1709. - http://www.cbp.gov./about/congressional-resources/faqs
  1710. - http://www.cbp.gov./about/congressional-resources/news-events/CBP-access
  1711. - http://www.cbp.gov./about/congressional-resources/testimony
  1712. - http://www.cbp.gov./about/environmental-cultural-stewardship/green-solutions
  1713. - http://www.cbp.gov./about/environmental-cultural-stewardship/national-environmental-policy-act-nepa
  1714. - http://www.cbp.gov./about/environmental-cultural-stewardship/nepa-documents/docs-review
  1715. - http://www.cbp.gov./about/environmental-cultural-stewardship/preserving-resources
  1716. - http://www.cbp.gov./about/history
  1717. - http://www.cbp.gov./about/in-memoriam
  1718. - http://www.cbp.gov./about/leadership-organization
  1719. - http://www.cbp.gov./ace-pga
  1720. - http://www.cbp.gov./contact
  1721. - http://www.cbp.gov./document/publications/u-s-customs-and-border-protection-strategy-2020-2025
  1722. - http://www.cbp.gov./frontline
  1723. - http://www.cbp.gov./newsroom
  1724. - http://www.cbp.gov./newsroom/fact-sheets
  1725. - http://www.cbp.gov./newsroom/media-releases/all
  1726. - http://www.cbp.gov./newsroom/news/advisories
  1727. - http://www.cbp.gov./newsroom/photo-gallery
  1728. - http://www.cbp.gov./newsroom/publications/forms
  1729. - http://www.cbp.gov./newsroom/publications/performance-accountability-financial
  1730. - http://www.cbp.gov./newsroom/speeches
  1731. - http://www.cbp.gov./newsroom/stats
  1732. - http://www.cbp.gov./newsroom/stats/typical-day-fy2018
  1733. - http://www.cbp.gov./newsroom/video-gallery
  1734. - http://www.cbp.gov./trade
  1735. - http://www.cbp.gov./trade/ace/upcoming-ace-outreach-events-trade
  1736. - http://www.cbp.gov./trade/ace/whats-new-innovation
  1737. - http://www.cbp.gov./trade/automated/getting-started
  1738. - http://www.cbp.gov./trade/basic-import-export/export-docs/motor-vehicle
  1739. - http://www.cbp.gov./trade/basic-import-export/importer-exporter-tips
  1740. - http://www.cbp.gov./trade/basic-import-export/importing-car
  1741. - http://www.cbp.gov./trade/basic-import-export/internet-purchases
  1742. - http://www.cbp.gov./trade/priority-issues
  1743. - http://www.cbp.gov./trade/programs-administration/customs-brokers
  1744. - http://www.cbp.gov./trade/stakeholder-engagement
  1745. - http://www.cbp.gov./travel
  1746. - http://www.cbp.gov./travel/international-visitors/esta
  1747. - http://www.cbp.gov./travel/international-visitors/know-before-you-go
  1748. - http://www.cbp.gov./travel/international-visitors/visa-waiver-program
  1749. - http://www.cbp.gov./travel/trusted-traveler-programs/fast
  1750. - http://www.cbp.gov./travel/trusted-traveler-programs/global-entry
  1751. - http://www.cbp.gov./travel/trusted-traveler-programs/nexus
  1752. - http://www.cbp.gov./travel/trusted-traveler-programs/sentri
  1753. - http://www.cbp.gov./travel/us-citizens/apc
  1754. - http://www.cbp.gov./travel/us-citizens/canada-mexico-travel
  1755. - http://www.cbp.gov./travel/us-citizens/know-before-you-go
  1756. - http://www.cbp.gov./travel/us-citizens/mobile-passport-control
  1757. Total links crawled: 50
  1758.  
  1759. + Links to files found:
  1760. - http://www.cbp.gov./assets/OT/ABO/DIS/dismsgschema.zip
  1761. - http://www.cbp.gov./cbp-snapshot
  1762. - http://www.cbp.gov./html5shiv.googlecode.com/svn/trunk/html5.js
  1763. - http://www.cbp.gov./modules/file/icons/application-pdf.png
  1764. - http://www.cbp.gov./platform.twitter.com/widgets.js
  1765. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/images/social/icon_share.png
  1766. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/logo.png
  1767. - http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/js/Universal-Federated-Analytics-Min.js?agency=DHS&subagency=CBP
  1768. - http://www.cbp.gov./sites/default/files/AC1-mark-morgan-official-150px.jpg
  1769. - http://www.cbp.gov./sites/default/files/LocatePortMap.png
  1770. - http://www.cbp.gov./sites/default/files/assets/NEXUS.png
  1771. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Apr/icp048_3.pdf
  1772. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Jul/CBP%20Form%20I-760.pdf
  1773. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccess-v3.05-031214.pdf
  1774. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccess-v3.06-041114.pdf
  1775. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccess-v3.08-052214.pdf
  1776. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccess-v3.09-062714.pdf
  1777. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccess-v3.15-120514.pdf
  1778. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccess-v4.04-061015.pdf
  1779. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccessv2.02-011813.pdf
  1780. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccessv2.09-053113.pdf
  1781. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccessv2.14-080913.pdf
  1782. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/cbpaccessv2.15-082313.pdf
  1783. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/i-94-automation-fact-sheet.pdf
  1784. - http://www.cbp.gov./sites/default/files/assets/documents/2016-May/flyer-Exporting%20Used%20vehicles.pdf
  1785. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Oct/2016%20CTAC%20Fact%20Sheet%20CBP%20Publication%200513-0516%20%28Revised%2010-13-2016%29_2.pdf
  1786. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Sep/CBPAccessV5.05_092116.pdf
  1787. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Aug/environmental-easteps-20170817.pdf
  1788. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/CBP%20Form%20I-736_Chinese.pdf
  1789. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/CBP%20Form%20I-736_Japanese.pdf
  1790. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/CBP%20Form%20I-736_Korean.pdf
  1791. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/CBP%20Form%20I-736_Simplified%20Chinese.pdf
  1792. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/NCBFAA%20Webinar%20QA%20%28004%29.pdf
  1793. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Feb/FDA%20Webinar%20-%20January%2031_1.pdf
  1794. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Feb/FS_2017_AMOC_FINAL.pdf
  1795. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Jan/700897%20-%20FY%202016%20Agriculture%20Fact%20Sheet%20Update_OFO.pdf
  1796. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Jun/cbpaccessv5.02-031116.pdf
  1797. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/700942%20-%202017%20IPR%20Fact%20Sheet%20Update_OT%20final.pdf
  1798. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/CBPAccessV4.05_063015.pdf
  1799. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccess2.16-090613.pdf
  1800. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessV2.10-061413.pdf
  1801. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessV2.18-102513.pdf
  1802. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessV2.19-111513.pdf
  1803. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessV2.20-120613.pdf
  1804. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessV2.21-122013.pdf
  1805. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessV2.6-032213.pdf
  1806. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.03-020113.pdf
  1807. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.04-021513.pdf
  1808. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.05-030813.pdf
  1809. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.07-050313.pdf
  1810. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.08-051713.pdf
  1811. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.12-071213.pdf
  1812. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.13-072613.pdf
  1813. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv2.17-092713.pdf
  1814. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv3.02-012414.pdf
  1815. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv3.1-010614.pdf
  1816. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv3.3-021114.pdf
  1817. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/cbpaccessv3.7-050114.pdf
  1818. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Oct/CBPAccessV6.02_081017.pdf
  1819. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Oct/CBPAccessV6.03_092817.pdf
  1820. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Oct/CBPAccessV6.04_102517.pdf
  1821. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Oct/biometric-exit-process-fact-sheet.pdf
  1822. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Apr/Guidelines%20for%20Broker%20Examination%20Questions%20October%20%202018%20-%20OT_1.pdf
  1823. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Aug/CBPAccessv7.05_080118.pdf
  1824. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Dec/CBPAccessV7.09_120718.pdf
  1825. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Dec/ESTA-fact-sheet-English-12-12-18.pdf
  1826. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Feb/CBPAccessV7.01_021418.pdf
  1827. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Jan/fieldops-trusted-traveler-fact-sheet-201510.pdf
  1828. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Jan/fieldops-whti-fact-sheet.pdf
  1829. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Jul/CBPAccessV7.04_07102018.pdf
  1830. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/CBP-fy2016-border-security-report.pdf
  1831. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/CBPAccessV6.01_020617.pdf
  1832. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/cbpaccessv2.01-010413.pdf
  1833. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/cbpaccessv2.11-062813.pdf
  1834. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/cbpaccessv3.10-080814.pdf
  1835. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/cbpaccessv3.11-090514.pdf
  1836. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/cbpaccessv5.3-042916.pdf
  1837. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/cbpaccessv5.4-072516.pdf
  1838. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/i775-vwp-contract-kit.pdf
  1839. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Nov/CBPAccessV7.08.pdf
  1840. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Oct/CBPAccessV7.07FINAL2.pdf
  1841. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Sep/FINAL%20CBPAccessV7.06.pdf
  1842. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Aug/CBPAccessv8.05.081619.pdf
  1843. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Feb/CBPAccessV8.01.pdf
  1844. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jul/CBP-History-20190717.pdf
  1845. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jul/Final%20CBP%20Access%20V804%20071019_0.pdf
  1846. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jul/Signatory%20VWP%20Carriers%28July%202019%29.pdf
  1847. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jun/Signatory%20Guam-CNMI%20VWP%20Carriers%20%28June%202019%29.pdf
  1848. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Mar/CBPAccessv8.02.FINAL_.pdf
  1849. - http://www.cbp.gov./sites/default/files/assets/documents/2019-May/FINAL%20CBPAccessV8.03_051419.pdf
  1850. - http://www.cbp.gov./sites/default/files/assets/epassport.jpg
  1851. - http://www.cbp.gov./sites/default/files/assets/ofo-apply-global-entry-20150828.jpg
  1852. - http://www.cbp.gov./sites/default/files/assets/ofo-canadaflag-20150730.png
  1853. - http://www.cbp.gov./sites/default/files/assets/photo-content/photos/2017-Mar/portal%20vs%20edi%20table.png
  1854. - http://www.cbp.gov./sites/default/files/documents/502050_1to1%20Face%20ePassport_Fact%20Sheet%208.5x11_OFO_05222015_FINAL_Online.pdf
  1855. - http://www.cbp.gov./sites/default/files/documents/502386%20-%20I-94%20Fact%20Sheet_OFO.pdf
  1856. - http://www.cbp.gov./sites/default/files/documents/ACE%20Glossary%20of%20Terms%20FINAL%2012-23-15.pdf
  1857. - http://www.cbp.gov./sites/default/files/documents/ACE101_June-4-2014_Transcript.pdf
  1858. - http://www.cbp.gov./sites/default/files/documents/B-1%20permissible%20activities.pdf
  1859. - http://www.cbp.gov./sites/default/files/documents/Border%20Patrol%20Search%2C%20Trauma%2C%20and%20Rescue.pdf
  1860. - http://www.cbp.gov./sites/default/files/documents/Border%20Patrol%20Special%20Operations%20Group.pdf
  1861. - http://www.cbp.gov./sites/default/files/documents/Border%20Patrol%20Tactical%20Unit.pdf
  1862. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV3.04_022814.pdf
  1863. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV3.12_093014.pdf
  1864. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV3.13_101014.pdf
  1865. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV3.14_103114.pdf
  1866. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV3.16_121914.pdf
  1867. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV4.01_013015.pdf
  1868. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV4.02_032415.pdf
  1869. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV4.03_042415.pdf
  1870. - http://www.cbp.gov./sites/default/files/documents/CBPAccessV5.01_012216.pdf
  1871. - http://www.cbp.gov./sites/default/files/documents/FAST%20Fact%20Sheet%20-%20FINAL%20%28web%20ready%29.pdf
  1872. - http://www.cbp.gov./sites/default/files/documents/Fact%20Sheet%20NEXUS%20FINAL.pdf
  1873. - http://www.cbp.gov./sites/default/files/documents/Fact%20Sheet%20SENTRI%20FINAL.pdf
  1874. - http://www.cbp.gov./sites/default/files/documents/Importing%20into%20the%20U.S.pdf
  1875. - http://www.cbp.gov./sites/default/files/documents/cd_program_2.pdf
  1876. - http://www.cbp.gov./sites/default/files/documents/csi_factsheet_2011.pdf
  1877. - http://www.cbp.gov./sites/default/files/documents/ctpat_factsheet_2.pdf
  1878. - http://www.cbp.gov./sites/default/files/documents/i420_vwp_agreement_3.pdf
  1879. - http://www.cbp.gov./sites/default/files/documents/import_safety_2.pdf
  1880. - http://www.cbp.gov./sites/default/files/documents/nii_factsheet_2.pdf
  1881. - http://www.cbp.gov./sites/default/files/documents/pnr_privacy_3.pdf
  1882. - http://www.cbp.gov./sites/default/files/e.jpg
  1883. - http://www.cbp.gov./sites/default/files/liquidations-notice-slide-update.png
  1884. - http://www.cbp.gov./sites/default/files/ofo-apckiosks-20170214.jpg
  1885. - http://www.cbp.gov./sites/default/files/operationssupport-robert-perez-20170322.JPG
  1886. - http://www.cbp.gov./sites/default/files/photo/CBP-Access.jpg
  1887. - http://www.cbp.gov./sites/default/files/photo/CSMS_0.png
  1888. - http://www.cbp.gov./sites/default/files/photo/TSN_1.png
  1889. - http://www.cbp.gov./sites/default/files/photo/get_support.png
  1890. - http://www.cbp.gov./sites/default/files/photo/info-center-20151127.png
  1891. - http://www.cbp.gov./sites/default/files/photo/outreach_event_0.png
  1892. - http://www.cbp.gov./sites/default/files/photo/training_0.png
  1893. - http://www.cbp.gov./sites/default/files/questions_img.png
  1894. - http://www.cbp.gov./sites/default/files/u11/flickr_icon.png
  1895. - http://www.cbp.gov./sites/default/files/u192/mp_icon.ai_.jpg
  1896. - http://www.cbp.gov./sites/default/files/u400/ace_status_button.png
  1897. - http://www.cbp.gov./sites/default/files/u400/ace_support_button.png
  1898. Total links to files: 138
  1899.  
  1900. + Externals links found:
  1901. - data:image/png;base64,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
  1902. - http://apps.cbp.gov/csms/csms.asp?display_page=1
  1903. - http://cbp.gov/about
  1904. - http://cbp.gov/border-security
  1905. - http://cbp.gov/careers
  1906. - http://cbp.gov/newsroom
  1907. - http://cbp.gov/trade
  1908. - http://cbp.gov/travel
  1909. - http://dhs.adobeconnect.com/pf2hg6i3pe25/
  1910. - http://docs.house.gov/meetings/AP/AP15/20190724/109834/HHRG-116-AP15-Wstate-ProvostC-20190724.pdf
  1911. - http://docs.house.gov/meetings/JU/JU00/20190226/108872/HHRG-116-JU00-Wstate-ProvostC-20190226.pdf
  1912. - http://docs.house.gov/meetings/JU/JU00/20190725/109852/HHRG-116-JU00-Wstate-HastingsB-20190725.pdf
  1913. - http://fema.gov/
  1914. - http://help.cbp.gov/app/answers/list/kw/esta/
  1915. - http://ready.gov
  1916. - http://rulings.cbp.gov/
  1917. - http://travel.state.gov/
  1918. - http://usa.gov/
  1919. - http://usahire.opm.gov/assess/sampletest/landing
  1920. - http://www.cbp.gov
  1921. - http://www.cbp.gov/border-security
  1922. - http://www.cbp.gov/document/guidance/fda-supplemental-guide-release-16
  1923. - http://www.cbp.gov/newsroom/video-gallery
  1924. - http://www.cbp.gov/trade/centers-excellence-and-expertise-information
  1925. - http://www.cbsa-asfc.gc.ca/menu-eng.html
  1926. - http://www.cic.gc.ca/english/visit/eta.asp?utm_source=partner-eng&amp;utm_medium=website&amp;utm_campaign=eta
  1927. - http://www.dhs.gov/files/publications/ntas-questions-answers.shtm
  1928. - http://www.dhs.gov/guam-cnmi-visa-waiver-program
  1929. - http://www.dhs.gov/national-terrorism-advisory-system
  1930. - http://www.dhs.gov/publication/sustainability-performance-plan
  1931. - http://www.dhs.gov/visa-waiver-program-requirements
  1932. - http://www.dhs.gov/xlibrary/assets/foia/mgmt_directive_017_01_historic_preservation_in_asset_management_and_operations.pdf
  1933. - http://www.dontpackapest.com/
  1934. - http://www.dot.gov/
  1935. - http://www.epa.gov/air/caa/
  1936. - http://www.epa.gov/oaintrnt/practices/eo13423.htm
  1937. - http://www.epa.gov/otaq/imports/
  1938. - http://www.export.gov/
  1939. - http://www.flickr.com/photos/cbpphotos/
  1940. - http://www.gpo.gov/fdsys/pkg/FR-2015-10-15/pdf/2015-26213.pdf
  1941. - http://www.gpo.gov/fdsys/pkg/PLAW-109publ58/pdf/PLAW-109publ58.pdf
  1942. - http://www.gpo.gov/fdsys/pkg/PLAW-110publ140/pdf/PLAW-110publ140.pdf
  1943. - http://www.hsgac.senate.gov/download/06-26-2019-hastings-testimony-
  1944. - http://www.hsgac.senate.gov/download/karisch-testimony-
  1945. - http://www.hsgac.senate.gov/download/testimony-morgan-2019-07-30
  1946. - http://www.ncbfaa.org/Scripts/4Disapi.dll/4DCGI/cms/review.html?Action=CMS_Document&amp;DocID=16426&amp;MenuKey=education
  1947. - http://www.ncbfaa.org/Scripts/4Disapi.dll/4DCGI/cms/review.html?Action=CMS_Document&amp;DocID=16428&amp;MenuKey=education
  1948. - http://www.ncbfaa.org/Scripts/4Disapi.dll/4DCGI/cms/review.html?Action=CMS_Document&amp;DocID=16520&amp;MenuKey=education
  1949. - http://www.nhtsa.dot.gov/cars/rules/import/
  1950. - http://www.nhtsa.dot.gov/cars/rules/import/elig050108.pdf
  1951. - http://www.pay.gov/
  1952. - http://www.state.gov/travel/
  1953. - http://www.treas.gov/offices/enforcement/ofac/
  1954. - http://www.uscis.gov/working-united-states/temporary-workers/tn-nafta-professionals
  1955. - http://www.usembassy.gov/
  1956. - http://www.usitc.gov/tata/hts/index.htm
  1957. - http://www.youtube.com/watch?v=FmdNGKqfV6A
  1958. - http://www.youtube.com/watch?v=MkccyhoS4IE
  1959. - http://www.youtube.com/watch?v=p7mHV3el2g0
  1960. - http://www2.epa.gov/laws-regulations/summary-resource-conservation-and-recovery-act
  1961. - https://ace.cbp.dhs.gov/
  1962. - https://acedashboard.cbp.dhs.gov/
  1963. - https://aceservices.cbp.dhs.gov/LBNotice
  1964. - https://apps.cbp.gov/csms/csms.asp
  1965. - https://cbp.adobeconnect.com/p7768h7glae/
  1966. - https://ceq.doe.gov/get-involved/collaboration_handbook.html
  1967. - https://ceq.doe.gov/laws-regulations/regulations.html
  1968. - https://dhs.adobeconnect.com/_a956619115/pwcy3tenipon/?launcher=false&amp;fcsContent=true&amp;pbMode=normal
  1969. - https://docs.house.gov/meetings/HM/HM05/20190402/109230/HHRG-116-HM05-Wstate-ConroyD-20190402.pdf
  1970. - https://e.cbp.dhs.gov/ecbp/
  1971. - https://eallegations.cbp.gov/Home/Index2
  1972. - https://energycommerce.house.gov/sites/democrats.energycommerce.house.gov/files/documents/Testimony%20-%20Overacker%2020190716.pdf
  1973. - https://esta.cbp.dhs.gov/
  1974. - https://esta.cbp.dhs.gov/esta/esta.html
  1975. - https://help.cbp.gov
  1976. - https://help.cbp.gov/
  1977. - https://help.cbp.gov/app/answers/detail/a_id/107/noIntercept/1
  1978. - https://help.cbp.gov/app/answers/detail/a_id/1133/noIntercept/1/session/L3RpbWUvMTM4OTgxMTU5MC9zaWQvdV94eW9zS2w%3D
  1979. - https://help.cbp.gov/app/answers/detail/a_id/1160/kw/traveling with medication
  1980. - https://help.cbp.gov/app/answers/detail/a_id/1191/kw/traveling outside of the US documents needed
  1981. - https://help.cbp.gov/app/answers/detail/a_id/122/noIntercept/1
  1982. - https://help.cbp.gov/app/answers/detail/a_id/181/noIntercept/1
  1983. - https://help.cbp.gov/app/answers/detail/a_id/197/noIntercept/1
  1984. - https://help.cbp.gov/app/answers/detail/a_id/3619/kw/bringing food to us
  1985. - https://help.cbp.gov/app/answers/detail/a_id/3631/kw/Traveling with pets
  1986. - https://help.cbp.gov/app/answers/detail/a_id/615/noIntercept/1
  1987. - https://help.cbp.gov/app/answers/list/kw/trade/noIntercept/1
  1988. - https://help.cbp.gov/app/ask
  1989. - https://help.cbp.gov/app/forms/complaint/session/L3NpZC90QVQ5VzY5bA%3D%3D
  1990. - https://help.cbp.gov/app/home
  1991. - https://helpspanish.cbp.gov
  1992. - https://helpspanish.cbp.gov/
  1993. - https://homeland.house.gov/download/071019-wagner-testimony
  1994. - https://homeland.house.gov/download/provost-testimony
  1995. - https://homeland.house.gov/download/testimony-perez
  1996. - https://homeland.house.gov/imo/media/doc/NielsenTestimony030619.pdf
  1997. - https://homeland.house.gov/imo/media/doc/Testimony-DHS.pdf
  1998. - https://i94.cbp.dhs.gov/I94/
  1999. - https://instagram.com/customsborder/
  2000. - https://platform.twitter.com/widgets.js
  2001. - https://public.govdelivery.com/accounts/USDHSCBP/subscriber/new
  2002. - https://public.govdelivery.com/accounts/USDHSCBP/subscriber/new
  2003. - https://travel.state.gov/content/travel.html
  2004. - https://travel.state.gov/content/travel/en/passports.html
  2005. - https://travel.state.gov/content/travel/en/us-visas/employment/temporary-worker-visas.html
  2006. - https://travel.state.gov/content/travel/en/us-visas/employment/treaty-trader-investor-visa-e.html
  2007. - https://travel.state.gov/content/travel/en/us-visas/employment/visas-members-foreign-media-press-radio.html
  2008. - https://ttp.cbp.dhs.gov
  2009. - https://ttp.dhs.gov
  2010. - https://ttp.dhs.gov/
  2011. - https://twitter.com/@CBP
  2012. - https://twitter.com/CBP
  2013. - https://twitter.com/CBPTradeGov
  2014. - https://twitter.com/CBPTradeGov?ref_
  2015. - https://twitter.com/cbp
  2016. - https://twitter.com/intent/tweet?text=ACE+Outreach+Events+for+Trade&url=UNIURL&via=cbp
  2017. - https://twitter.com/intent/tweet?text=About+CBP&url=UNIURL&via=cbp
  2018. - https://twitter.com/intent/tweet?text=Advisories&url=UNIURL&via=cbp
  2019. - https://twitter.com/intent/tweet?text=Automated+Commercial+Environment+%28ACE%29+Features&url=UNIURL&via=cbp
  2020. - https://twitter.com/intent/tweet?text=Automated+Passport+Control+%28APC%29&url=UNIURL&via=cbp
  2021. - https://twitter.com/intent/tweet?text=CBP+Access%3A+A+Newsletter+for+Members+of+Congress+and+Staff&url=UNIURL&via=cbp
  2022. - https://twitter.com/intent/tweet?text=CBP+Forms+&url=UNIURL&via=cbp
  2023. - https://twitter.com/intent/tweet?text=CBP+Through+the+Years&url=UNIURL&via=cbp
  2024. - https://twitter.com/intent/tweet?text=Canada+and+Mexico+Travel&url=UNIURL&via=cbp
  2025. - https://twitter.com/intent/tweet?text=Congressional+Testimony+-+116th+Congress&url=UNIURL&via=cbp
  2026. - https://twitter.com/intent/tweet?text=Contact+Us&url=UNIURL&via=cbp
  2027. - https://twitter.com/intent/tweet?text=Customs+Brokers&url=UNIURL&via=cbp
  2028. - https://twitter.com/intent/tweet?text=Documents+Out+for+Review%2FComment&url=UNIURL&via=cbp
  2029. - https://twitter.com/intent/tweet?text=Electronic+System+for+Travel+Authorization&url=UNIURL&via=cbp
  2030. - https://twitter.com/intent/tweet?text=Exporting+a+Motor+Vehicle&url=UNIURL&via=cbp
  2031. - https://twitter.com/intent/tweet?text=FAST%3A+Free+and+Secure+Trade+for+Commercial+Vehicles&url=UNIURL&via=cbp
  2032. - https://twitter.com/intent/tweet?text=Fact+Sheets&url=UNIURL&via=cbp
  2033. - https://twitter.com/intent/tweet?text=Frequently+Asked+Questions+from+Congressional+Offices&url=UNIURL&via=cbp
  2034. - https://twitter.com/intent/tweet?text=Frontline&url=UNIURL&via=cbp
  2035. - https://twitter.com/intent/tweet?text=Getting+Started+with+CBP+Automated+Systems&url=UNIURL&via=cbp
  2036. - https://twitter.com/intent/tweet?text=Global+Entry&url=UNIURL&via=cbp
  2037. - https://twitter.com/intent/tweet?text=Importing+a+Motor+Vehicle&url=UNIURL&via=cbp
  2038. - https://twitter.com/intent/tweet?text=In+Memoriam+&url=UNIURL&via=cbp
  2039. - https://twitter.com/intent/tweet?text=Internet+Purchases+&url=UNIURL&via=cbp
  2040. - https://twitter.com/intent/tweet?text=Know+Before+You+Go&url=UNIURL&via=cbp
  2041. - https://twitter.com/intent/tweet?text=Know+Before+You+Visit&url=UNIURL&via=cbp
  2042. - https://twitter.com/intent/tweet?text=Leadership%2FOrganization&url=UNIURL&via=cbp
  2043. - https://twitter.com/intent/tweet?text=Media+Releases+&url=UNIURL&via=cbp
  2044. - https://twitter.com/intent/tweet?text=Mobile+Passport+Control&url=UNIURL&via=cbp
  2045. - https://twitter.com/intent/tweet?text=NEXUS&url=UNIURL&via=cbp
  2046. - https://twitter.com/intent/tweet?text=National+Environmental+Policy+Act+%28NEPA%29&url=UNIURL&via=cbp
  2047. - https://twitter.com/intent/tweet?text=Newsroom&url=UNIURL&via=cbp
  2048. - https://twitter.com/intent/tweet?text=Office+of+Trade+Relations&url=UNIURL&via=cbp
  2049. - https://twitter.com/intent/tweet?text=On+a+Typical+Day+in+Fiscal+Year+2018%2C+CBP...&url=UNIURL&via=cbp
  2050. - https://twitter.com/intent/tweet?text=Performance%2C+Accountability+and+Financial+Reports&url=UNIURL&via=cbp
  2051. - https://twitter.com/intent/tweet?text=Photo+Gallery&url=UNIURL&via=cbp
  2052. - https://twitter.com/intent/tweet?text=Preserving+Cultural+Resources&url=UNIURL&via=cbp
  2053. - https://twitter.com/intent/tweet?text=Priority+Trade+Issues&url=UNIURL&via=cbp
  2054. - https://twitter.com/intent/tweet?text=Secure+Electronic+Network+for+Travelers+Rapid+Inspection&url=UNIURL&via=cbp
  2055. - https://twitter.com/intent/tweet?text=Speeches+and+Statements&url=UNIURL&via=cbp
  2056. - https://twitter.com/intent/tweet?text=Stats+and+Summaries&url=UNIURL&via=cbp
  2057. - https://twitter.com/intent/tweet?text=Sustainability+and+Natural+Resource+Conservation&url=UNIURL&via=cbp
  2058. - https://twitter.com/intent/tweet?text=Tips+for+New+Importers+and+Exporters&url=UNIURL&via=cbp
  2059. - https://twitter.com/intent/tweet?text=Trade&url=UNIURL&via=cbp
  2060. - https://twitter.com/intent/tweet?text=Travel&url=UNIURL&via=cbp
  2061. - https://twitter.com/intent/tweet?text=U.+S.+Customs+and+Border+Protection+Strategy+2020-2025&url=UNIURL&via=cbp
  2062. - https://twitter.com/intent/tweet?text=Video+Gallery&url=UNIURL&via=cbp
  2063. - https://twitter.com/intent/tweet?text=Visa+Waiver+Program&url=UNIURL&via=cbp
  2064. - https://twitter.com/intent/tweet?text=What%26%23039%3Bs+New+in+Innovation&url=UNIURL&via=cbp
  2065. - https://www.achp.gov/sites/default/files/2018-06/nhpa.pdf
  2066. - https://www.bis.doc.gov/
  2067. - https://www.cbp.gov/
  2068. - https://www.cbp.gov/about
  2069. - https://www.cbp.gov/about
  2070. - https://www.cbp.gov/about/congressional-resources
  2071. - https://www.cbp.gov/about/congressional-resources/faqs
  2072. - https://www.cbp.gov/about/congressional-resources/news-events/CBP-access
  2073. - https://www.cbp.gov/about/congressional-resources/testimony
  2074. - https://www.cbp.gov/about/environmental-cultural-stewardship
  2075. - https://www.cbp.gov/about/environmental-cultural-stewardship/documents/docs-review
  2076. - https://www.cbp.gov/about/environmental-cultural-stewardship/green-solutions
  2077. - https://www.cbp.gov/about/environmental-cultural-stewardship/nepa
  2078. - https://www.cbp.gov/about/environmental-cultural-stewardship/preserving-resources
  2079. - https://www.cbp.gov/about/history
  2080. - https://www.cbp.gov/about/in-memoriam
  2081. - https://www.cbp.gov/about/leadership-organization
  2082. - https://www.cbp.gov/archive
  2083. - https://www.cbp.gov/border-security
  2084. - https://www.cbp.gov/border-security/air-sea
  2085. - https://www.cbp.gov/border-security/along-us-borders
  2086. - https://www.cbp.gov/border-security/international-initiatives
  2087. - https://www.cbp.gov/border-security/ports-entry
  2088. - https://www.cbp.gov/border-security/protecting-agriculture
  2089. - https://www.cbp.gov/careers
  2090. - https://www.cbp.gov/careers/car
  2091. - https://www.cbp.gov/careers/careers-women-us-customs-and-border-protection
  2092. - https://www.cbp.gov/careers/students-and-recent-graduates
  2093. - https://www.cbp.gov/contact
  2094. - https://www.cbp.gov/dhs-component-websites
  2095. - https://www.cbp.gov/document/annual-report/cbp-trade-and-travel-fiscal-year-2018-report
  2096. - https://www.cbp.gov/document/environmental-assessments/bog-creek-road-project-environmental-impact-statement
  2097. - https://www.cbp.gov/document/guidance/ace-basics-dis
  2098. - https://www.cbp.gov/document/publications/u-s-customs-and-border-protection-strategy-2020-2025
  2099. - https://www.cbp.gov/fasttrack
  2100. - https://www.cbp.gov/frontline
  2101. - https://www.cbp.gov/frontline
  2102. - https://www.cbp.gov/frontline/border-wall-prototype-designs
  2103. - https://www.cbp.gov/frontline/carla-provost-agent-chief
  2104. - https://www.cbp.gov/frontline/cbp-takes-aim-forced-labor
  2105. - https://www.cbp.gov/frontline/natural-enemies-how-cbp-battles-bioterrorism-and-biohazards
  2106. - https://www.cbp.gov/frontline/saving-lost-migrants-scorching-texas-heat-border-patrol-program-looks-save-illegal-aliens
  2107. - https://www.cbp.gov/frontline/stopping-smugglers-how-cbps-aircraft-search-team-uncovers-internal-conspiracies-airlines
  2108. - https://www.cbp.gov/newsroom
  2109. - https://www.cbp.gov/newsroom
  2110. - https://www.cbp.gov/newsroom/fact-sheets
  2111. - https://www.cbp.gov/newsroom/local-media-release/border-patrol-repatriates-two-wanted-felons
  2112. - https://www.cbp.gov/newsroom/local-media-release/cbp-confisca-25-kilos-de-lsd-enviados-en-un-paquete-puerto-rico
  2113. - https://www.cbp.gov/newsroom/local-media-release/cbp-officers-take-custody-fugitive-wanted-first-degree-murder-and
  2114. - https://www.cbp.gov/newsroom/local-media-release/illegal-alien-active-warrant-arrested-muggling-over-820-pounds
  2115. - https://www.cbp.gov/newsroom/local-media-release/us-border-patrol-agents-cbp-officers-inform-international-students
  2116. - https://www.cbp.gov/newsroom/media-releases/all
  2117. - https://www.cbp.gov/newsroom/national-media-release/cbp-makes-online-i-94-application-payment-available-travelers
  2118. - https://www.cbp.gov/newsroom/national-media-release/non-us-citizen-air-travel-us-4-fy2017-239-trillion-imports-processed
  2119. - https://www.cbp.gov/newsroom/national-media-release/what-international-travelers-should-know-you-go-summer-0
  2120. - https://www.cbp.gov/newsroom/news/advisories
  2121. - https://www.cbp.gov/newsroom/photo-gallery
  2122. - https://www.cbp.gov/newsroom/photo-gallery/air-and-marine-operations
  2123. - https://www.cbp.gov/newsroom/photo-gallery/air-and-sea
  2124. - https://www.cbp.gov/newsroom/photo-gallery/along-us-borders
  2125. - https://www.cbp.gov/newsroom/photo-gallery/apc-and-global-entry-kiosks
  2126. - https://www.cbp.gov/newsroom/photo-gallery/cbp-responds-hurricane-harvey
  2127. - https://www.cbp.gov/newsroom/photo-gallery/gallery/2016/05/photos-migrant-rescues
  2128. - https://www.cbp.gov/newsroom/photo-gallery/images-interest
  2129. - https://www.cbp.gov/newsroom/photo-gallery/mini-cooper-destruction
  2130. - https://www.cbp.gov/newsroom/photo-gallery/photo-library/cbp-air-interdiction-agent
  2131. - https://www.cbp.gov/newsroom/photo-gallery/ports-entry
  2132. - https://www.cbp.gov/newsroom/photo-gallery/protecting-agriculture
  2133. - https://www.cbp.gov/newsroom/photo-gallery/travel
  2134. - https://www.cbp.gov/newsroom/publications/forms
  2135. - https://www.cbp.gov/newsroom/publications/performance-accountability-financial
  2136. - https://www.cbp.gov/newsroom/speeches
  2137. - https://www.cbp.gov/newsroom/spotlights/cbp-celebrates-230-years-legacy-us-customs-service
  2138. - https://www.cbp.gov/newsroom/spotlights/cbp-response-el-paso
  2139. - https://www.cbp.gov/newsroom/spotlights/new-temporary-facilities-expand-cbp-holding-capacity
  2140. - https://www.cbp.gov/newsroom/spotlights/shifting-trade-landscape-draws-record-attendance-cbp-trade-symposium
  2141. - https://www.cbp.gov/newsroom/stats
  2142. - https://www.cbp.gov/newsroom/stats/trade
  2143. - https://www.cbp.gov/newsroom/stats/typical-day-fy2018
  2144. - https://www.cbp.gov/newsroom/video-gallery
  2145. - https://www.cbp.gov/newsroom/video-gallery/2015/01/how-expedite-your-entry
  2146. - https://www.cbp.gov/node/104
  2147. - https://www.cbp.gov/node/105489
  2148. - https://www.cbp.gov/node/107
  2149. - https://www.cbp.gov/node/108
  2150. - https://www.cbp.gov/node/108961
  2151. - https://www.cbp.gov/node/110473
  2152. - https://www.cbp.gov/node/117
  2153. - https://www.cbp.gov/node/118
  2154. - https://www.cbp.gov/node/121
  2155. - https://www.cbp.gov/node/147835
  2156. - https://www.cbp.gov/node/173
  2157. - https://www.cbp.gov/node/187
  2158. - https://www.cbp.gov/node/203
  2159. - https://www.cbp.gov/node/20726
  2160. - https://www.cbp.gov/node/20742
  2161. - https://www.cbp.gov/node/20824
  2162. - https://www.cbp.gov/node/20833
  2163. - https://www.cbp.gov/node/209
  2164. - https://www.cbp.gov/node/210
  2165. - https://www.cbp.gov/node/330307
  2166. - https://www.cbp.gov/node/331523
  2167. - https://www.cbp.gov/node/349048
  2168. - https://www.cbp.gov/node/64
  2169. - https://www.cbp.gov/node/69641
  2170. - https://www.cbp.gov/node/69659
  2171. - https://www.cbp.gov/node/69729
  2172. - https://www.cbp.gov/node/69874
  2173. - https://www.cbp.gov/node/74
  2174. - https://www.cbp.gov/node/77455
  2175. - https://www.cbp.gov/node/77457
  2176. - https://www.cbp.gov/node/77458
  2177. - https://www.cbp.gov/node/77894
  2178. - https://www.cbp.gov/node/78510
  2179. - https://www.cbp.gov/node/78620
  2180. - https://www.cbp.gov/node/78623
  2181. - https://www.cbp.gov/node/90302
  2182. - https://www.cbp.gov/node/90305
  2183. - https://www.cbp.gov/node/90400
  2184. - https://www.cbp.gov/node/91104
  2185. - https://www.cbp.gov/node/91558
  2186. - https://www.cbp.gov/node/91578
  2187. - https://www.cbp.gov/node/92696
  2188. - https://www.cbp.gov/print/108961
  2189. - https://www.cbp.gov/print/110473
  2190. - https://www.cbp.gov/profiles/cbp_gov/modules/contrib/print/icons/print_icon.png
  2191. - https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/favicon.ico
  2192. - https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/images/social/icon_facebook.png
  2193. - https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/images/social/icon_linkedin.png
  2194. - https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/images/social/icon_mailto.png
  2195. - https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/images/social/icon_tumblr.png
  2196. - https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/images/social/icon_twitter.png
  2197. - https://www.cbp.gov/profiles/cbp_gov/themes/cbp_gov_theme/logo.png
  2198. - https://www.cbp.gov/site-policy-notices/foia
  2199. - https://www.cbp.gov/sites/all/libraries/juicebox/juicebox.js?pwq6h9
  2200. - https://www.cbp.gov/sites/all/libraries/mediaelement/build/mediaelement-and-player.min.js?v=2.1.6
  2201. - https://www.cbp.gov/sites/default/files/2015-07-16_14-36-52.jpg
  2202. - https://www.cbp.gov/sites/default/files/About%20CBP.jpg
  2203. - https://www.cbp.gov/sites/default/files/Careers.jpg
  2204. - https://www.cbp.gov/sites/default/files/ESTA_FinalMark_4c.jpg
  2205. - https://www.cbp.gov/sites/default/files/In%20Memoriam.png
  2206. - https://www.cbp.gov/sites/default/files/International%20Visitors.jpg
  2207. - https://www.cbp.gov/sites/default/files/Trusted%205412882369_13feb17bf6_b.jpg
  2208. - https://www.cbp.gov/sites/default/files/Trusted%20Traveler%20Programs.jpg
  2209. - https://www.cbp.gov/sites/default/files/assets/FRONTLINE_192X769.png
  2210. - https://www.cbp.gov/sites/default/files/assets/documents/2016-Apr/FY%202015%20CBP%20PAR_508C.pdf
  2211. - https://www.cbp.gov/sites/default/files/assets/documents/2016-Jul/CBP%20Form%2019.pdf
  2212. - https://www.cbp.gov/sites/default/files/assets/documents/2016-May/summary-performance-financial-info-2015.pdf
  2213. - https://www.cbp.gov/sites/default/files/assets/documents/2017-Aug/CBP%20Form%20226%20v2.pdf
  2214. - https://www.cbp.gov/sites/default/files/assets/documents/2017-Dec/CBP%20Form%20247.pdf
  2215. - https://www.cbp.gov/sites/default/files/assets/documents/2017-Dec/CBP%20Form%20300.pdf
  2216. - https://www.cbp.gov/sites/default/files/assets/documents/2017-Mar/FY-2016-CBP-PAR-508C.pdf
  2217. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Apr/CBPAccessV7.02.1_033018.pdf
  2218. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Jan/CBP%20Form%20255_0.pdf
  2219. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Jan/CBP%20Form%20301.pdf
  2220. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Mar/700120%20-%20CBP%20Form%20I-94W%20ENG%20%281216%29%20-%20FINAL%20%28SAMPLE%29.pdf
  2221. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Mar/CBP%20Form%2026.pdf
  2222. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Mar/CBP%20Form%20262.pdf
  2223. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Nov/CBP%20Form%20349.pdf
  2224. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Nov/CBP%20Form%20I-95.pdf
  2225. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Oct/CBP%20Form%20339A.pdf
  2226. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Oct/CBP%20Form%20339C.pdf
  2227. - https://www.cbp.gov/sites/default/files/assets/documents/2018-Oct/CBP%20Form%20339V.pdf
  2228. - https://www.cbp.gov/sites/default/files/assets/documents/2019-Apr/CBP%20Form%2028.pdf
  2229. - https://www.cbp.gov/sites/default/files/assets/documents/2019-Feb/CBP%20Form%20214A.pdf
  2230. - https://www.cbp.gov/sites/default/files/assets/documents/2019-Feb/CBP%20Form%20214B.pdf
  2231. - https://www.cbp.gov/sites/default/files/assets/documents/2019-Feb/CBP%20Form%20214C.pdf
  2232. - https://www.cbp.gov/sites/default/files/assets/documents/2019-Feb/CBP%20Form%20216.pdf
  2233. - https://www.cbp.gov/sites/default/files/assets/documents/2019-Jun/CBP%20Form%20214.pdf
  2234. - https://www.cbp.gov/sites/default/files/assets/documents/2019-Jun/CBP-2020-2025-Strategy-Plan-Document-FINAL-508-compressed.pdf
  2235. - https://www.cbp.gov/sites/default/files/assets/documents/2019-May/CBP%20Form%20341.pdf
  2236. - https://www.cbp.gov/sites/default/files/assets/documents/2019-May/CBP%20Form%20I-68.pdf
  2237. - https://www.cbp.gov/sites/default/files/assets/documents/2019-May/cbp-strategy-2020-2025-one-pager.pdf
  2238. - https://www.cbp.gov/sites/default/files/assets/featured-images/2017-Jan/cbp-global-partnership-20170117-210x148.png
  2239. - https://www.cbp.gov/sites/default/files/assets/featured-images/2017-Jan/maximenu-newsroom-media-20170118-210x148.jpg
  2240. - https://www.cbp.gov/sites/default/files/assets/featured-images/2017-Jun/careers-explorers-210.jpg
  2241. - https://www.cbp.gov/sites/default/files/assets/photo-content/photos/2019-Feb/vp-pence-cbp-baltimore-visit.jpg
  2242. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Apr/cee-map-version2.0.jpg
  2243. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Aug/aboutcbp-typicalday-agriculture.jpg
  2244. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Aug/aboutcbp-typicalday-securingborder.jpg
  2245. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Aug/aboutcbp-typicalday-trade.jpg
  2246. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Aug/aboutcbp-typicalday-travel.jpg
  2247. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Mar/twitter.jpg
  2248. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Mar/video-gallery.jpg
  2249. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2016-Sep/land-port-entry-slideshow-20160929.jpg
  2250. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2017-Apr/Slideshow_General_DHS.jpg
  2251. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2017-Oct/travel-new-ttp-website-20171001.jpg
  2252. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2018-Feb/travel-trade-numbers.jpg
  2253. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2018-May/international-travelers-know-before-you-go-summer-2018.jpg
  2254. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2018-Nov/OT-Twitter-Slide-2.png
  2255. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2019-Apr/Slideshow_CBP_Strategy%2002.jpg
  2256. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2019-Aug/Homepage-Banner-Background_0.png
  2257. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2019-Feb/CBP-Snapshot-Slide.jpg
  2258. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2019-Jul/CBP-gov_Slideshow_Frontline.jpg
  2259. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2019-Jul/innovation-banner.png
  2260. - https://www.cbp.gov/sites/default/files/assets/slide-show/photos/2019-May/CBPTradeGov_Slide_Stats1.png
  2261. - https://www.cbp.gov/sites/default/files/css/css_0MigvHph70vDp2TD7lDmG5F5_lvHtuw7TU6faYffw6E.css
  2262. - https://www.cbp.gov/sites/default/files/css/css_CJKplS0yVFze9kZZ98qrAm68q6eSYdZh1MXRxQCmkOc.css
  2263. - https://www.cbp.gov/sites/default/files/css/css_G1E79W20LjhHG5nD3tgvxmbGyjzCGRZPgQ0Tz83uQ_4.css
  2264. - https://www.cbp.gov/sites/default/files/css/css_Iqst9_HSYVlwhTSx1BgIEtE_v9FYuzb-rVKMeNt5vQ4.css
  2265. - https://www.cbp.gov/sites/default/files/css/css_M16PfiKRXb71Nqp41lF08MpHV70lO-FVIq7or1ZuRTQ.css
  2266. - https://www.cbp.gov/sites/default/files/css/css_N1s-IRq658qSyMJ41PaBRZTd1aZKkljiZcw6d0ZSywE.css
  2267. - https://www.cbp.gov/sites/default/files/css/css_Slp8SP-Am_2b_-NVVPqjJcVnNx2XgBfcpO2SxOUnswc.css
  2268. - https://www.cbp.gov/sites/default/files/css/css_WBlF_kef1sqflgwtvS6Mks1AVtHnCUuKBs1iyaD7d6Y.css
  2269. - https://www.cbp.gov/sites/default/files/css/css_huUqD8Mp7fXSIDiFN_lS4egXM8yHL40jMYdtbnFKWY8.css
  2270. - https://www.cbp.gov/sites/default/files/css/css_oUTOafIqM4HCjk9-02ghpYZPs6NO5bADjMz_N6L5QvM.css
  2271. - https://www.cbp.gov/sites/default/files/css/css_snAwnN3MKiYM3RnZwFTzCaiVJKh9fbWS7XvFWwlALJc.css
  2272. - https://www.cbp.gov/sites/default/files/css/css_tpAdeXu-azL8WT97FnG3PiD8J4Ty5H7kd2o9oAjn3Fo.css
  2273. - https://www.cbp.gov/sites/default/files/css/css_v-01G0EtGwuvhwYFI2q5zeHcqD8HrKxY2y3tyQAlhTw.css
  2274. - https://www.cbp.gov/sites/default/files/css/css_v7D52yDhVQ4kuaOaxTCNes47cM24-5mp-0XVDmio0s4.css
  2275. - https://www.cbp.gov/sites/default/files/css/css_wCSlkIGpA12J5VgaQK8XUt7JdiFQrfKXtWKGVuiMigg.css
  2276. - https://www.cbp.gov/sites/default/files/css/css_xE-rWrJf-fncB6ztZfd2huxqgxu4WO-qwma6Xer30m4.css
  2277. - https://www.cbp.gov/sites/default/files/documents/CBP%20Form%20301a_0.pdf
  2278. - https://www.cbp.gov/sites/default/files/documents/CBP%20Form%20I-94%20English%20SAMPLE_Watermark.pdf
  2279. - https://www.cbp.gov/sites/default/files/documents/CBP%20Integrity%20and%20Personal%20Accountability%20Strategy%20091814.pdf
  2280. - https://www.cbp.gov/sites/default/files/documents/CBP-ATC%20Form%20101pdf.pdf
  2281. - https://www.cbp.gov/sites/default/files/documents/CBP_DHS_2014%20PAR_508C.PDF
  2282. - https://www.cbp.gov/sites/default/files/documents/FY%202013%20Final%20PAR_0.pdf
  2283. - https://www.cbp.gov/sites/default/files/documents/FY2013%20Summary%20of%20Performance%20and%20Financial%20Information%20-%20FINAL%20%28panels%29%20%20%20.pdf
  2284. - https://www.cbp.gov/sites/default/files/global-entry-benefits.jpg
  2285. - https://www.cbp.gov/sites/default/files/js/js_43n5FBy8pZxQHxPXkf-sQF7ZiacVZke14b0VlvSA554.js
  2286. - https://www.cbp.gov/sites/default/files/js/js_4G8L007eK2W_29mYBDgAQJHIyo9DJ9-WpYuGytMqaJU.js
  2287. - https://www.cbp.gov/sites/default/files/js/js_6K23IxsPlzkAzGlhWAs75cghlpevvWavnUmoecm9ikY.js
  2288. - https://www.cbp.gov/sites/default/files/js/js_8cesDs51kIWO42f3ZOLrsAfi9EEUt1q0P0uHVRja86Y.js
  2289. - https://www.cbp.gov/sites/default/files/js/js_8hA20aMyCzL6qLzEPwScWwHg7NfU5nbdw7I1CJEfjR0.js
  2290. - https://www.cbp.gov/sites/default/files/js/js_9GWEvmxvASfmJwceTA7AKz78sYf7GWSLF4Na7qBkYu8.js
  2291. - https://www.cbp.gov/sites/default/files/js/js_AlAJuFUvVELZaQF0yKRlzLnMN5HMkVi-7HOyPl8ZKrU.js
  2292. - https://www.cbp.gov/sites/default/files/js/js_BLxotNs2yt7YGlf9QRI9L9AMfdnkQfnN-_ADBTW3SiE.js
  2293. - https://www.cbp.gov/sites/default/files/js/js_BfeycDUGpHcjaiG6fRdznyTLges_FXIQuVLqOw2pvg4.js
  2294. - https://www.cbp.gov/sites/default/files/js/js_H12TIeZuDZ58onuwBY-2MmZkywp54u18ddOAqapREgw.js
  2295. - https://www.cbp.gov/sites/default/files/js/js_IK1R5AMuOZKQgLZsxxcAgAop4uq56dJGUOGshqLsZAc.js
  2296. - https://www.cbp.gov/sites/default/files/js/js_IRSzVIf9434OPsywbRYTfpXq2q8z02yiyL8-XZeJ13Y.js
  2297. - https://www.cbp.gov/sites/default/files/js/js_NJLmbgh8HWuuQ-TJa4rf-NEZMC-icqWqh3ysyFZeC10.js
  2298. - https://www.cbp.gov/sites/default/files/js/js_NZyQLx7D2WRcox3-GQb5rM1ubWHjguih5PHOcaKRqdY.js
  2299. - https://www.cbp.gov/sites/default/files/js/js_R8wP635Unoc6L4y7muC6X2utcZvZlz5keVN8Z1ZKsgA.js
  2300. - https://www.cbp.gov/sites/default/files/js/js_THcwq4G882w3Eb1HklHrvzGAKa_-1g_0QbuBqjMhaV4.js
  2301. - https://www.cbp.gov/sites/default/files/js/js_b3CE8FGnsqqQIkfcKCuPN4xwA2qS2ziveSO6I2YYajM.js
  2302. - https://www.cbp.gov/sites/default/files/js/js_gN2Njg8tG8kVtjcvXDfhqRFOTJ9aSSRn8VheuGYE0yo.js
  2303. - https://www.cbp.gov/sites/default/files/js/js_jXx_5Uge62LsMJmLkDMfANAmJL46aGK9a0gn_2OIwHc.js
  2304. - https://www.cbp.gov/sites/default/files/js/js_lbFPAT6IdsoFibZfPHRonFwZ7XNMWiMzegqhzoSBMMw.js
  2305. - https://www.cbp.gov/sites/default/files/js/js_sDuPr6vF7tK0WEM5qcxoYM5dagpNRhlboNQx2HkoXEA.js
  2306. - https://www.cbp.gov/sites/default/files/js/js_uTpGZRbRZm_lrt5640lI88hN-6jGIe3E3hxZcagIuss.js
  2307. - https://www.cbp.gov/sites/default/files/opa-aaglobalentry-20150116_0.jpg
  2308. - https://www.cbp.gov/sites/default/files/opa-newtravelvideos-20150204.jpg
  2309. - https://www.cbp.gov/sites/default/files/photo/12220686175_a30b17f4eb_h.jpg
  2310. - https://www.cbp.gov/sites/default/files/photo/2020vision-210x148.jpg
  2311. - https://www.cbp.gov/sites/default/files/photo/AMO%20at%20SB%202-2.jpg
  2312. - https://www.cbp.gov/sites/default/files/photo/Aerial%20Stadium%2012244546826_8fde534e92_k.jpg
  2313. - https://www.cbp.gov/sites/default/files/photo/Ag%20peppers%20el%20paso.jpg
  2314. - https://www.cbp.gov/sites/default/files/photo/Blue%20Mass%20050614%20%2091A7850%20JT.jpg
  2315. - https://www.cbp.gov/sites/default/files/photo/Blue%20Mass%20050614%2091A7622%20JT.jpg
  2316. - https://www.cbp.gov/sites/default/files/photo/Border%20Security%20OFO.jpg
  2317. - https://www.cbp.gov/sites/default/files/photo/Cruise%20Boat%20arriving%20in%20NY%20after%20Hurricane%20Sandy-JD.jpg
  2318. - https://www.cbp.gov/sites/default/files/photo/Directing%20the%20troops%2012235741923_f5de04e019_h.jpg
  2319. - https://www.cbp.gov/sites/default/files/photo/EGT%20rescue.jpeg
  2320. - https://www.cbp.gov/sites/default/files/photo/Global%20Entry%20Kiosk%20at%20Newark%20Liberty%20International%20Airport-JD.jpg
  2321. - https://www.cbp.gov/sites/default/files/photo/Land%20Border%20POE_0.jpg
  2322. - https://www.cbp.gov/sites/default/files/photo/MaxiMenu-About-CBP-CapitolCrop-210x148.jpg
  2323. - https://www.cbp.gov/sites/default/files/photo/MaxiMenu-About-CBP-uscustomshouse-210x148.jpg
  2324. - https://www.cbp.gov/sites/default/files/photo/Menu-Newsroom-Background-210x148.jpg
  2325. - https://www.cbp.gov/sites/default/files/photo/Menu-Newsroom-Imagery-210x148.jpg
  2326. - https://www.cbp.gov/sites/default/files/photo/OAM%20%20Helicopter%20Pilot-JD.jpg
  2327. - https://www.cbp.gov/sites/default/files/photo/Water%20Drainage%20Tunnel%20from%20Mexico-Nogales%2C%20AZ-JD%201200_0.jpg
  2328. - https://www.cbp.gov/sites/default/files/photo/app.png
  2329. - https://www.cbp.gov/sites/default/files/photo/bp-maximenu-210x148.jpg
  2330. - https://www.cbp.gov/sites/default/files/photo/careers-usajobs-20150211.jpg
  2331. - https://www.cbp.gov/sites/default/files/photo/frontline-menu-cbp-1.jpg
  2332. - https://www.cbp.gov/sites/default/files/photo/hrm-women-20151104.jpg
  2333. - https://www.cbp.gov/sites/default/files/photo/oam-blackhawk-20150324.jpg
  2334. - https://www.cbp.gov/sites/default/files/photo/ot-counterfeitapparel-20150205.jpg
  2335. - https://www.cbp.gov/sites/default/files/photo/ot-frn-20150205.png
  2336. - https://www.cbp.gov/sites/default/files/photo/ot-minicooper-20150205.jpg
  2337. - https://www.cbp.gov/sites/default/files/photo/ot-singlewindow-20150205.jpg
  2338. - https://www.cbp.gov/sites/default/files/photo/portal_login_0.png
  2339. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_cover/public/assets/frontline-magazine/cover-photos/2019-Jun/Main%20Story%20-%20Vol%2011%20Issue%202_0.jpg?itok=kview6sd
  2340. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_cover_square_250x250/public/assets/frontline-magazine/cover-photos/2019-Jun/Main%20Story%20-%20Vol%2011%20Issue%202_0.jpg?itok=ejd4L67B
  2341. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_departmental/public/assets/frontline-articles/parallax-photos/2017-Dec/Construction%2001.jpg?itok=Nt7dUfAj
  2342. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_departmental/public/assets/frontline-articles/parallax-photos/2018-Nov/Forced%20Labor%20Spread%201.jpg?itok=4fsyhZp6
  2343. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_departmental/public/assets/frontline-articles/parallax-photos/2019-Jun/9K6B4230.jpg?itok=jDgH7rRl
  2344. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_departmental/public/assets/frontline-articles/parallax-photos/2019-Jun/Around%20the%20Agency%20Logo.jpg?itok=tQ_wKBvc
  2345. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_featured/public/assets/frontline-articles/parallax-photos/2019-Jun/44633159012_08ca49b66d_o.jpg?itok=atmhL7EO
  2346. - https://www.cbp.gov/sites/default/files/styles/frontline_magazine_featured/public/assets/frontline-articles/parallax-photos/2019-Jun/Opening%20photo%208360%20Aircraft%20Search_Jaime%20and%20Ramon_D.%20Burton.jpg?itok=WFJTGxX_
  2347. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/featured-images/2017-May/border-wait-times-200x150.jpg?itok=r_J3Z9Hh
  2348. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/featured-images/2017-May/esta-carousel-200x150_1.jpg?itok=gdCUtiB6
  2349. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/featured-images/2017-May/globalentry-carousel-200x150.jpg?itok=zvIpw45I
  2350. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/featured-images/2017-May/prohibited-items-200x150.png?itok=WN8I1PZb
  2351. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/featured-images/2017-May/trusted-traveler-programs-200x150.jpg?itok=gXuns1_I
  2352. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/featured-images/2019-Jun/kbyv-front.jpg?itok=ET4Twq1d
  2353. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/photo-content/photos/2016-May/rescue-one.jpg?itok=Ejy5kSR_
  2354. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/photo-content/photos/2016-Sep/CIV.jpg?itok=7hfTV9VF
  2355. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/assets/photo-content/photos/2017-Aug/hurricane-harvey-photo-one.jpg?itok=OV40X03B
  2356. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/15152966554_bf1e0b9cee_k.jpg?itok=1--dTbgt
  2357. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/Ag%20peppers%20el%20paso.jpg?itok=FNPAzvkX
  2358. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/Border%20Marker%20at%20San%20Ysidro-JD.jpg?itok=cxzL4MIy
  2359. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/Drug%20Tunnel%20Crawl-Nogales%2C%20AZ-JD%201200_0.jpg?itok=e4ZR16pE
  2360. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/Global%20Entry%20Kiosk%20at%20Newark%20Liberty%20International%20Airport-JD.jpg?itok=DH8GP8i0
  2361. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/I-94.jpg?itok=a6qDcaE8
  2362. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/OAM%20%20Helicopter%20Pilot-JD.jpg?itok=-g-XeMjj
  2363. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/San%20Ysidro%20Primary-JD.jpg?itok=3ZZbjg9U
  2364. - https://www.cbp.gov/sites/default/files/styles/homepage_carousel/public/photo/ot-minicooper-photo1-20141120.jpg?itok=r3tBUf9H
  2365. - https://www.cbp.gov/sites/default/files/styles/homepage_featured_page_thumbnail/public/thumbnails/US-CapitolBldg_thumbnail_0.jpg?itok=aq99MU60
  2366. - https://www.cbp.gov/sites/default/files/styles/homepage_slide_wide/public/assets/slide-show/photos/2019-Aug/Slideshow_ElPaso_Blue2.jpg?itok=UOpNPzAg
  2367. - https://www.cbp.gov/sites/default/files/styles/homepage_slide_wide/public/assets/slide-show/photos/2019-Aug/Slideshow_Facebook_Blue2.jpg?itok=7c1H2tl7
  2368. - https://www.cbp.gov/sites/default/files/styles/homepage_slide_wide/public/assets/slide-show/photos/2019-Aug/Slideshow_MASTER_noplaybutton_trade-symposium.jpg?itok=6_FyMzoo
  2369. - https://www.cbp.gov/sites/default/files/styles/homepage_slide_wide/public/assets/slide-show/photos/2019-Aug/Slideshow_New-Temporary-Facilities.jpg?itok=eu9ipQcA
  2370. - https://www.cbp.gov/sites/default/files/styles/homepage_slide_wide/public/assets/slide-show/photos/2019-Jul/CBP-gov_Slideshow_Frontline.jpg?itok=bSSVhq5V
  2371. - https://www.cbp.gov/sites/default/files/styles/homepage_slide_wide/public/assets/slide-show/photos/2019-Jul/careers-amo-fast-track-slideshow.png?itok=lYwCIxRM
  2372. - https://www.cbp.gov/sites/default/files/styles/homepage_slide_wide/public/assets/slide-show/photos/2019-Jul/customs-flag-slide.jpg?itok=nphyJ3dA
  2373. - https://www.cbp.gov/sites/default/files/styles/homepage_topic_of_interest_image/public/2019%20Annual%20Blue%20Mass%20Photo%20Montage%20%20_%201920%20x%201080%20Web%20Icon_0.jpg?itok=hFdVr062
  2374. - https://www.cbp.gov/sites/default/files/styles/homepage_topic_of_interest_image/public/assets/featured-images/2016-Mar/1x1.png?itok=SGxOHfUF
  2375. - https://www.cbp.gov/sites/default/files/styles/homepage_topic_of_interest_image/public/assets/featured-images/2017-Jul/liquidation_bulletin_notice.jpg?itok=R6D8noEf
  2376. - https://www.cbp.gov/sites/default/files/styles/homepage_topic_of_interest_image/public/photo/OAM%20%20Helicopter%20Pilot-JD.jpg?itok=SlrL_NXP
  2377. - https://www.cbp.gov/sites/default/files/styles/site_page_photo/public/ESTA_FinalMark_4c.jpg?itok=EjK5CX1A
  2378. - https://www.cbp.gov/sites/default/files/styles/site_page_photo/public/In%20Memoriam.png?itok=d_svq7qE
  2379. - https://www.cbp.gov/sites/default/files/styles/site_page_photo/public/Trusted%205412882369_13feb17bf6_b.jpg?itok=fAGE0X0-
  2380. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/2019%20National%20Police%20Week%205k%201920x1080.jpg?itok=_MmvV_c1
  2381. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/CBP%20%26%20FEMA%20%20Homepage%20Carousel%20480%20x%20220.jpg?itok=nzR0lU28
  2382. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/CBP_Veteran_BPA_Esparza_Web_Icon_640.jpg?itok=q3X6b8dp
  2383. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/CBPeople%20Michelle%20Videlock%201920x1080.jpg?itok=47Tdji5I
  2384. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/Provost-2.jpg?itok=dinDTViN
  2385. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/Travel%20Tips%20Plan%20Ahead%20480.jpg?itok=u5b5CD7W
  2386. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/Walls%20Work%20El%20Centro%20_%201920x1080%20V2.jpg?itok=u1g9W4Gl
  2387. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/careers-go-beyond-video_1.png?itok=DoIq1v86
  2388. - https://www.cbp.gov/sites/default/files/styles/video_thumbnail/public/cbp-import-process.png?itok=WH_Q3zn8
  2389. - https://www.cbp.gov/sites/default/files/typ%204%2014%2C500%20lbs.jpg
  2390. - https://www.cbp.gov/sites/default/files/u400/ace_start_button.png
  2391. - https://www.cbp.gov/trade
  2392. - https://www.cbp.gov/trade/ace/features
  2393. - https://www.cbp.gov/trade/ace/trade-support-network
  2394. - https://www.cbp.gov/trade/ace/training-and-reference-guides
  2395. - https://www.cbp.gov/trade/ace/upcoming-ace-outreach-events-trade
  2396. - https://www.cbp.gov/trade/ace/whats-new-innovation
  2397. - https://www.cbp.gov/trade/automated
  2398. - https://www.cbp.gov/trade/automated/ace-export-manifest-test-air-availability
  2399. - https://www.cbp.gov/trade/automated/ace-faq
  2400. - https://www.cbp.gov/trade/automated/ace-support
  2401. - https://www.cbp.gov/trade/automated/getting-started
  2402. - https://www.cbp.gov/trade/automated/getting-started/portal-applying
  2403. - https://www.cbp.gov/trade/automated/news/drawback
  2404. - https://www.cbp.gov/trade/automated/news/drawback/ace-drawback-frequently-asked-questions
  2405. - https://www.cbp.gov/trade/automated/news/dutydeferral
  2406. - https://www.cbp.gov/trade/automated/news/liquidation
  2407. - https://www.cbp.gov/trade/automated/news/protest
  2408. - https://www.cbp.gov/trade/automated/news/recon
  2409. - https://www.cbp.gov/trade/automated/news/statements
  2410. - https://www.cbp.gov/trade/basic-import-export
  2411. - https://www.cbp.gov/trade/basic-import-export/export-docs/motor-vehicle
  2412. - https://www.cbp.gov/trade/basic-import-export/importer-exporter-tips
  2413. - https://www.cbp.gov/trade/basic-import-export/importing-car
  2414. - https://www.cbp.gov/trade/basic-import-export/internet-purchases
  2415. - https://www.cbp.gov/trade/priority-issues
  2416. - https://www.cbp.gov/trade/priority-issues/import-safety
  2417. - https://www.cbp.gov/trade/programs-administration/customs-brokers
  2418. - https://www.cbp.gov/trade/programs-administration/customs-brokers/license-examination-notice-examination
  2419. - https://www.cbp.gov/trade/programs-administration/entry-summary/reconciliation/ace-reconciliation-frequently-asked-questions
  2420. - https://www.cbp.gov/trade/rulings
  2421. - https://www.cbp.gov/trade/snapshot
  2422. - https://www.cbp.gov/trade/stakeholder-engagement
  2423. - https://www.cbp.gov/travel
  2424. - https://www.cbp.gov/travel/advisories-wait-times
  2425. - https://www.cbp.gov/travel/international-visitors
  2426. - https://www.cbp.gov/travel/international-visitors/esta
  2427. - https://www.cbp.gov/travel/international-visitors/know-before-you-visit
  2428. - https://www.cbp.gov/travel/international-visitors/visa-waiver-program
  2429. - https://www.cbp.gov/travel/trusted-traveler-programs
  2430. - https://www.cbp.gov/travel/trusted-traveler-programs
  2431. - https://www.cbp.gov/travel/trusted-traveler-programs/fast
  2432. - https://www.cbp.gov/travel/trusted-traveler-programs/global-entry
  2433. - https://www.cbp.gov/travel/trusted-traveler-programs/global-entry/eligibility
  2434. - https://www.cbp.gov/travel/trusted-traveler-programs/global-entry/enrollment-centers
  2435. - https://www.cbp.gov/travel/trusted-traveler-programs/global-entry/how-apply
  2436. - https://www.cbp.gov/travel/trusted-traveler-programs/nexus
  2437. - https://www.cbp.gov/travel/trusted-traveler-programs/sentri
  2438. - https://www.cbp.gov/travel/us-citizens
  2439. - https://www.cbp.gov/travel/us-citizens/apc
  2440. - https://www.cbp.gov/travel/us-citizens/canada-mexico-travel
  2441. - https://www.cbp.gov/travel/us-citizens/know-before-you-go
  2442. - https://www.cbp.gov/travel/us-citizens/know-before-you-go/prohibited-and-restricted-items
  2443. - https://www.cbp.gov/travel/us-citizens/mobile-passport-control
  2444. - https://www.cbp.gov/video/opa/kbyv.mp4
  2445. - https://www.cbp.gov/video/opa/kbyv.srt
  2446. - https://www.cbp.gov/video/opa/policeweek2019/2019-police-week-5k-photo-montage.mp4
  2447. - https://www.census.gov/foreign-trade/outreach/webinars/ace/ace_acct_webinar.pdf
  2448. - https://www.census.gov/newsroom/blogs/global-reach/2012/09/what-is-a-used-vehicle.html
  2449. - https://www.census.gov/newsroom/blogs/global-reach/2014/05/exporting_vehicles.html
  2450. - https://www.dhs.gov/e-passports
  2451. - https://www.dhs.gov/ntas/
  2452. - https://www.dhs.gov/publication/us-visa-waiver-program
  2453. - https://www.dhs.gov/sites/default/files/images/icn-us-flag-21px.png
  2454. - https://www.dhs.gov/xlibrary/assets/foia/mgmt_directive_017_01_historic_preservation_in_asset_management_and_operations.pdf
  2455. - https://www.facebook.com/CBPgov
  2456. - https://www.facebook.com/sharer/sharer.php?u=UNIURL
  2457. - https://www.fedcenter.gov/programs/eo13514/
  2458. - https://www.federalip.us/
  2459. - https://www.flickr.com/photos/cbpphotos/
  2460. - https://www.googletagmanager.com/ns.html?id=GTM-5Q9H8F
  2461. - https://www.gpo.gov/fdsys/granule/CFR-2012-title36-vol3/CFR-2012-title36-vol3-part800
  2462. - https://www.gpo.gov/fdsys/pkg/FR-2009-10-13/pdf/E9-24489.pdf
  2463. - https://www.gpo.gov/fdsys/pkg/FR-2016-08-22/pdf/2016-20007.pdf
  2464. - https://www.judiciary.senate.gov/download/mcaleenan-testimony
  2465. - https://www.judiciary.senate.gov/download/owen-provost-padilla-joint-testimony
  2466. - https://www.linkedin.com/company/2997?trk=tyah
  2467. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=ACE Outreach Events for Trade&summary=&source=
  2468. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=About CBP&summary=&source=
  2469. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Advisories&summary=&source=
  2470. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Automated Commercial Environment (ACE) Features&summary=&source=
  2471. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Automated Passport Control (APC)&summary=&source=
  2472. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=CBP Access: A Newsletter for Members of Congress and Staff&summary=&source=
  2473. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=CBP Forms &summary=&source=
  2474. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=CBP Through the Years&summary=&source=
  2475. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Canada and Mexico Travel&summary=&source=
  2476. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Congressional Testimony - 116th Congress&summary=&source=
  2477. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Contact Us&summary=&source=
  2478. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Customs Brokers&summary=&source=
  2479. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Documents Out for Review/Comment&summary=&source=
  2480. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Electronic System for Travel Authorization&summary=&source=
  2481. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Exporting a Motor Vehicle&summary=&source=
  2482. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=FAST: Free and Secure Trade for Commercial Vehicles&summary=&source=
  2483. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Fact Sheets&summary=&source=
  2484. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Frequently Asked Questions from Congressional Offices&summary=&source=
  2485. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Frontline&summary=&source=
  2486. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Getting Started with CBP Automated Systems&summary=&source=
  2487. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Global Entry&summary=&source=
  2488. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Importing a Motor Vehicle&summary=&source=
  2489. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=In Memoriam &summary=&source=
  2490. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Internet Purchases &summary=&source=
  2491. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Know Before You Go&summary=&source=
  2492. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Know Before You Visit&summary=&source=
  2493. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Leadership/Organization&summary=&source=
  2494. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Media Releases &summary=&source=
  2495. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Mobile Passport Control&summary=&source=
  2496. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=NEXUS&summary=&source=
  2497. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=National Environmental Policy Act (NEPA)&summary=&source=
  2498. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Newsroom&summary=&source=
  2499. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Office of Trade Relations&summary=&source=
  2500. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=On a Typical Day in Fiscal Year 2018, CBP...&summary=&source=
  2501. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Performance, Accountability and Financial Reports&summary=&source=
  2502. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Photo Gallery&summary=&source=
  2503. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Preserving Cultural Resources&summary=&source=
  2504. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Priority Trade Issues&summary=&source=
  2505. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Secure Electronic Network for Travelers Rapid Inspection&summary=&source=
  2506. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Speeches and Statements&summary=&source=
  2507. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Stats and Summaries&summary=&source=
  2508. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Sustainability and Natural Resource Conservation&summary=&source=
  2509. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Tips for New Importers and Exporters&summary=&source=
  2510. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Trade&summary=&source=
  2511. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Travel&summary=&source=
  2512. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=U. S. Customs and Border Protection Strategy 2020-2025&summary=&source=
  2513. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Video Gallery&summary=&source=
  2514. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=Visa Waiver Program&summary=&source=
  2515. - https://www.linkedin.com/shareArticle?mini=true&url=UNIURL&title=What&
  2516. - https://www.oig.dhs.gov/
  2517. - https://www.tsa.gov/
  2518. - https://www.ttb.gov/
  2519. - https://www.ttb.gov/wine/state-ABC.shtml
  2520. - https://www.tumblr.com/share/link?url=UNIURL&name=ACE Outreach Events for Trade&description=
  2521. - https://www.tumblr.com/share/link?url=UNIURL&name=About CBP&description=
  2522. - https://www.tumblr.com/share/link?url=UNIURL&name=Advisories&description=
  2523. - https://www.tumblr.com/share/link?url=UNIURL&name=Automated Commercial Environment (ACE) Features&description=
  2524. - https://www.tumblr.com/share/link?url=UNIURL&name=Automated Passport Control (APC)&description=
  2525. - https://www.tumblr.com/share/link?url=UNIURL&name=CBP Access: A Newsletter for Members of Congress and Staff&description=
  2526. - https://www.tumblr.com/share/link?url=UNIURL&name=CBP Forms &description=
  2527. - https://www.tumblr.com/share/link?url=UNIURL&name=CBP Through the Years&description=
  2528. - https://www.tumblr.com/share/link?url=UNIURL&name=Canada and Mexico Travel&description=
  2529. - https://www.tumblr.com/share/link?url=UNIURL&name=Congressional Testimony - 116th Congress&description=
  2530. - https://www.tumblr.com/share/link?url=UNIURL&name=Contact Us&description=
  2531. - https://www.tumblr.com/share/link?url=UNIURL&name=Customs Brokers&description=
  2532. - https://www.tumblr.com/share/link?url=UNIURL&name=Documents Out for Review/Comment&description=
  2533. - https://www.tumblr.com/share/link?url=UNIURL&name=Electronic System for Travel Authorization&description=
  2534. - https://www.tumblr.com/share/link?url=UNIURL&name=Exporting a Motor Vehicle&description=
  2535. - https://www.tumblr.com/share/link?url=UNIURL&name=FAST: Free and Secure Trade for Commercial Vehicles&description=
  2536. - https://www.tumblr.com/share/link?url=UNIURL&name=Fact Sheets&description=
  2537. - https://www.tumblr.com/share/link?url=UNIURL&name=Frequently Asked Questions from Congressional Offices&description=
  2538. - https://www.tumblr.com/share/link?url=UNIURL&name=Frontline&description=
  2539. - https://www.tumblr.com/share/link?url=UNIURL&name=Getting Started with CBP Automated Systems&description=
  2540. - https://www.tumblr.com/share/link?url=UNIURL&name=Global Entry&description=
  2541. - https://www.tumblr.com/share/link?url=UNIURL&name=Importing a Motor Vehicle&description=
  2542. - https://www.tumblr.com/share/link?url=UNIURL&name=In Memoriam &description=
  2543. - https://www.tumblr.com/share/link?url=UNIURL&name=Internet Purchases &description=
  2544. - https://www.tumblr.com/share/link?url=UNIURL&name=Know Before You Go&description=
  2545. - https://www.tumblr.com/share/link?url=UNIURL&name=Know Before You Visit&description=
  2546. - https://www.tumblr.com/share/link?url=UNIURL&name=Leadership/Organization&description=
  2547. - https://www.tumblr.com/share/link?url=UNIURL&name=Media Releases &description=
  2548. - https://www.tumblr.com/share/link?url=UNIURL&name=Mobile Passport Control&description=
  2549. - https://www.tumblr.com/share/link?url=UNIURL&name=NEXUS&description=
  2550. - https://www.tumblr.com/share/link?url=UNIURL&name=National Environmental Policy Act (NEPA)&description=
  2551. - https://www.tumblr.com/share/link?url=UNIURL&name=Newsroom&description=
  2552. - https://www.tumblr.com/share/link?url=UNIURL&name=Office of Trade Relations&description=
  2553. - https://www.tumblr.com/share/link?url=UNIURL&name=On a Typical Day in Fiscal Year 2018, CBP...&description=
  2554. - https://www.tumblr.com/share/link?url=UNIURL&name=Performance, Accountability and Financial Reports&description=
  2555. - https://www.tumblr.com/share/link?url=UNIURL&name=Photo Gallery&description=
  2556. - https://www.tumblr.com/share/link?url=UNIURL&name=Preserving Cultural Resources&description=
  2557. - https://www.tumblr.com/share/link?url=UNIURL&name=Priority Trade Issues&description=
  2558. - https://www.tumblr.com/share/link?url=UNIURL&name=Secure Electronic Network for Travelers Rapid Inspection&description=
  2559. - https://www.tumblr.com/share/link?url=UNIURL&name=Speeches and Statements&description=
  2560. - https://www.tumblr.com/share/link?url=UNIURL&name=Stats and Summaries&description=
  2561. - https://www.tumblr.com/share/link?url=UNIURL&name=Sustainability and Natural Resource Conservation&description=
  2562. - https://www.tumblr.com/share/link?url=UNIURL&name=Tips for New Importers and Exporters&description=
  2563. - https://www.tumblr.com/share/link?url=UNIURL&name=Trade&description=
  2564. - https://www.tumblr.com/share/link?url=UNIURL&name=Travel&description=
  2565. - https://www.tumblr.com/share/link?url=UNIURL&name=U. S. Customs and Border Protection Strategy 2020-2025&description=
  2566. - https://www.tumblr.com/share/link?url=UNIURL&name=Video Gallery&description=
  2567. - https://www.tumblr.com/share/link?url=UNIURL&name=Visa Waiver Program&description=
  2568. - https://www.tumblr.com/share/link?url=UNIURL&name=What&
  2569. - https://www.whitehouse.gov/
  2570. - https://www.youtube.com/user/customsborderprotect
  2571. - https://www.youtube.com/watch?v=0ISJeyUsElc&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=6&amp;t=0s
  2572. - https://www.youtube.com/watch?v=2t7XV_hJY9w&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=9&amp;t=0s
  2573. - https://www.youtube.com/watch?v=2tcQN20EnZQ&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=8&amp;t=0s
  2574. - https://www.youtube.com/watch?v=6s6AaqulW6w&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=7&amp;t=0s
  2575. - https://www.youtube.com/watch?v=InVwzUh3JKc&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=2&amp;t=0s
  2576. - https://www.youtube.com/watch?v=JH0vBV_dc28&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=12&amp;t=0s
  2577. - https://www.youtube.com/watch?v=ieD1nq1R4SI&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=4&amp;t=0s
  2578. - https://www.youtube.com/watch?v=nC9QuTPUh1M&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=5&amp;t=0s
  2579. - https://www.youtube.com/watch?v=oD836WPslng&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=10&amp;t=0s
  2580. - https://www.youtube.com/watch?v=p__0EYOAi6Q&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=11&amp;t=0s
  2581. - https://www.youtube.com/watch?v=u52T37nZ5Dg&amp;list=PLREBjeXIL3jPXoTk4zg79iP4AFB2m9LbC&amp;index=3&amp;t=0s
  2582. Total external links: 681
  2583.  
  2584. + Email addresses found:
  2585. Total email address found: 0
  2586.  
  2587. + Directories found:
  2588. - http://www.cbp.gov./about/ (403 Forbidden)
  2589. - http://www.cbp.gov./about/congressional-resources/ (403 Forbidden)
  2590. - http://www.cbp.gov./about/congressional-resources/news-events/ (403 Forbidden)
  2591. - http://www.cbp.gov./about/environmental-cultural-stewardship/ (403 Forbidden)
  2592. - http://www.cbp.gov./about/environmental-cultural-stewardship/nepa-documents/ (403 Forbidden)
  2593. - http://www.cbp.gov./assets/ (403 Forbidden)
  2594. - http://www.cbp.gov./assets/OT/ (403 Forbidden)
  2595. - http://www.cbp.gov./assets/OT/ABO/ (403 Forbidden)
  2596. - http://www.cbp.gov./assets/OT/ABO/DIS/ (403 Forbidden)
  2597. - http://www.cbp.gov./document/ (403 Forbidden)
  2598. - http://www.cbp.gov./document/publications/ (403 Forbidden)
  2599. - http://www.cbp.gov./html5shiv.googlecode.com/ (403 Forbidden)
  2600. - http://www.cbp.gov./html5shiv.googlecode.com/svn/ (403 Forbidden)
  2601. - http://www.cbp.gov./html5shiv.googlecode.com/svn/trunk/ (403 Forbidden)
  2602. - http://www.cbp.gov./modules/ (403 Forbidden)
  2603. - http://www.cbp.gov./modules/file/ (403 Forbidden)
  2604. - http://www.cbp.gov./modules/file/icons/ (403 Forbidden)
  2605. - http://www.cbp.gov./newsroom/ (403 Forbidden)
  2606. - http://www.cbp.gov./newsroom/media-releases/ (403 Forbidden)
  2607. - http://www.cbp.gov./newsroom/news/ (403 Forbidden)
  2608. - http://www.cbp.gov./newsroom/publications/ (403 Forbidden)
  2609. - http://www.cbp.gov./newsroom/stats/ (403 Forbidden)
  2610. - http://www.cbp.gov./platform.twitter.com/ (403 Forbidden)
  2611. - http://www.cbp.gov./profiles/ (403 Forbidden)
  2612. - http://www.cbp.gov./profiles/cbp_gov/ (403 Forbidden)
  2613. - http://www.cbp.gov./profiles/cbp_gov/themes/ (403 Forbidden)
  2614. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/ (403 Forbidden)
  2615. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/images/ (403 Forbidden)
  2616. - http://www.cbp.gov./profiles/cbp_gov/themes/cbp_gov_theme/images/social/ (403 Forbidden)
  2617. - http://www.cbp.gov./profiles/dhs_wcm/ (403 Forbidden)
  2618. - http://www.cbp.gov./profiles/dhs_wcm/modules/ (403 Forbidden)
  2619. - http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/ (403 Forbidden)
  2620. - http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/ (403 Forbidden)
  2621. - http://www.cbp.gov./profiles/dhs_wcm/modules/contrib/usfedgov_google_analytics/js/ (403 Forbidden)
  2622. - http://www.cbp.gov./sites/ (403 Forbidden)
  2623. - http://www.cbp.gov./sites/default/ (403 Forbidden)
  2624. - http://www.cbp.gov./sites/default/files/ (403 Forbidden)
  2625. - http://www.cbp.gov./sites/default/files/assets/ (403 Forbidden)
  2626. - http://www.cbp.gov./sites/default/files/assets/documents/ (403 Forbidden)
  2627. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Apr/ (403 Forbidden)
  2628. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Jul/ (403 Forbidden)
  2629. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Mar/ (403 Forbidden)
  2630. - http://www.cbp.gov./sites/default/files/assets/documents/2016-May/ (403 Forbidden)
  2631. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Oct/ (403 Forbidden)
  2632. - http://www.cbp.gov./sites/default/files/assets/documents/2016-Sep/ (403 Forbidden)
  2633. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Aug/ (403 Forbidden)
  2634. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Dec/ (403 Forbidden)
  2635. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Feb/ (403 Forbidden)
  2636. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Jan/ (403 Forbidden)
  2637. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Jun/ (403 Forbidden)
  2638. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Mar/ (403 Forbidden)
  2639. - http://www.cbp.gov./sites/default/files/assets/documents/2017-Oct/ (403 Forbidden)
  2640. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Apr/ (403 Forbidden)
  2641. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Aug/ (403 Forbidden)
  2642. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Dec/ (403 Forbidden)
  2643. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Feb/ (403 Forbidden)
  2644. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Jan/ (403 Forbidden)
  2645. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Jul/ (403 Forbidden)
  2646. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Mar/ (403 Forbidden)
  2647. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Nov/ (403 Forbidden)
  2648. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Oct/ (403 Forbidden)
  2649. - http://www.cbp.gov./sites/default/files/assets/documents/2018-Sep/ (403 Forbidden)
  2650. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Aug/ (403 Forbidden)
  2651. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Feb/ (403 Forbidden)
  2652. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jul/ (403 Forbidden)
  2653. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Jun/ (403 Forbidden)
  2654. - http://www.cbp.gov./sites/default/files/assets/documents/2019-Mar/ (403 Forbidden)
  2655. - http://www.cbp.gov./sites/default/files/assets/documents/2019-May/ (403 Forbidden)
  2656. - http://www.cbp.gov./sites/default/files/assets/photo-content/ (403 Forbidden)
  2657. - http://www.cbp.gov./sites/default/files/assets/photo-content/photos/ (403 Forbidden)
  2658. - http://www.cbp.gov./sites/default/files/assets/photo-content/photos/2017-Mar/ (403 Forbidden)
  2659. - http://www.cbp.gov./sites/default/files/documents/ (403 Forbidden)
  2660. - http://www.cbp.gov./sites/default/files/photo/ (403 Forbidden)
  2661. - http://www.cbp.gov./sites/default/files/u11/ (403 Forbidden)
  2662. - http://www.cbp.gov./sites/default/files/u192/ (403 Forbidden)
  2663. - http://www.cbp.gov./sites/default/files/u400/ (403 Forbidden)
  2664. - http://www.cbp.gov./trade/ (403 Forbidden)
  2665. - http://www.cbp.gov./trade/ace/ (403 Forbidden)
  2666. - http://www.cbp.gov./trade/automated/ (403 Forbidden)
  2667. - http://www.cbp.gov./trade/basic-import-export/ (403 Forbidden)
  2668. - http://www.cbp.gov./trade/basic-import-export/export-docs/ (403 Forbidden)
  2669. - http://www.cbp.gov./trade/programs-administration/ (403 Forbidden)
  2670. - http://www.cbp.gov./travel/ (403 Forbidden)
  2671. - http://www.cbp.gov./travel/international-visitors/ (403 Forbidden)
  2672. - http://www.cbp.gov./travel/trusted-traveler-programs/ (403 Forbidden)
  2673. - http://www.cbp.gov./travel/us-citizens/ (403 Forbidden)
  2674. Total directories: 86
  2675.  
  2676. + Directory indexing found:
  2677. Total directories with indexing: 0
  2678.  
  2679. ----------------------------------------------------------------------
  2680.  
  2681.  
  2682. + URL to crawl: https://www.cbp.gov.
  2683. + Date: 2019-08-24
  2684.  
  2685. + Crawling URL: https://www.cbp.gov.:
  2686. + Links:
  2687. + Crawling https://www.cbp.gov.
  2688. + Searching for directories...
  2689. + Searching open folders...
  2690.  
  2691.  
  2692. + URL to crawl: http://login.cbp.gov.
  2693. + Date: 2019-08-24
  2694.  
  2695. + Crawling URL: http://login.cbp.gov.:
  2696. + Links:
  2697. + Crawling http://login.cbp.gov. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  2698. + Searching for directories...
  2699. + Searching open folders...
  2700.  
  2701. --Finished--
  2702. Summary information for domain cbp.gov.
  2703. -----------------------------------------
  2704.  
  2705. Domain Ips Information:
  2706. IP: 23.61.199.64
  2707. HostName: a7-64.akam.net Type: NS
  2708. HostName: ns3-64.akam.net Type: PTR
  2709. Country: United States
  2710. Is Active: True (reset ttl 64)
  2711. Port: 53/tcp open domain syn-ack ttl 56 (unknown banner: 24761.245)
  2712. Script Info: | dns-nsid:
  2713. Script Info: | id.server: 24761.245
  2714. Script Info: |_ bind.version: 24761.245
  2715. Script Info: Device type: broadband router|WAP|general purpose
  2716. Script Info: Running (JUST GUESSING): Asus embedded (92%), Linux 2.6.X|2.4.X|3.X (92%)
  2717. IP: 2.20.26.158
  2718. HostName: www.cbp.gov. Type: A
  2719. Country: Europe
  2720. Is Active: True (reset ttl 64)
  2721. Port: 80/tcp open http syn-ack ttl 56 AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  2722. Script Info: |_http-title: Invalid URL
  2723. Port: 443/tcp open ssl/http syn-ack ttl 56 AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  2724. Script Info: |_http-title: Invalid URL
  2725. Script Info: | ssl-cert: Subject: commonName=www.dhs.gov/organizationName=Department of Homeland Security/stateOrProvinceName=District Of Columbia/countryName=US
  2726. Script Info: | Subject Alternative Name: DNS:www.dhs.gov, DNS:dhs.gov, DNS:www.malware.us-cert.gov, DNS:blog.tsa.gov, DNS:e-verify.uscis.gov, DNS:mobile.tsa.gov, DNS:m.usfa.fema.gov, DNS:www.niccs.us-cert.gov, DNS:ttp.dhs.gov, DNS:preview.mobile.tsa.gov, DNS:www.fema.gov, DNS:www.fleta.gov, DNS:nics.us-cert.gov, DNS:stage.verification.uscis.gov, DNS:verification.uscis.gov, DNS:www.niem.gov, DNS:n-save.uscis.dhs.gov, DNS:m.ice.gov, DNS:media.dhs.gov, DNS:mobile.fema.gov, DNS:www.usfa.dhs.gov, DNS:recovery.fema.gov, DNS:n-save-stage.uscis.dhs.gov, DNS:forms.us-cert.gov, DNS:legacy.secretservice.gov, DNS:www.nics.us-cert.gov, DNS:www.fletc.gov, DNS:usfa.fema.gov, DNS:niccs.us-cert.gov, DNS:www.readybusiness.gov, DNS:stage.n-e-verify.uscis.gov, DNS:www.cbp.gov, DNS:studyinthestates.dhs.gov, DNS:www.homelandsecurity.gov, DNS:partners.fletc.gov, DNS:preview.dhsprecheck.dhs.gov, DNS:www.firstresponder.gov, DNS:cisomb.dhs.gov, DNS:n-e-verify.uscis.gov, DNS:www.tsa.dhs.gov, DNS:stage.save.uscis.gov, DNS:preview.niccs.us-cert.gov, DNS:www.ice.gov, DNS:www.secretservice.gov, DNS:www.listo.gov, DNS:mobile.ready.gov, DNS:www.usfa.fema.gov, DNS:www.us-cert.gov, DNS:preview.niem.gov, DNS:myeverify.uscis.gov, DNS:go.fema.gov, DNS:www.oig.dhs.gov, DNS:myaccount.uscis.gov, DNS:www.disasterassistance.gov, DNS:www.firstrespondertraining.gov, DNS:www.tsa.gov, DNS:stage.e-verify.uscis.gov, DNS:save.uscis.gov, DNS:www.ready.gov, DNS:m.fema.gov, DNS:homelandsecurity.gov, DNS:preview-oig.dhs.gov, DNS:emilms.fema.gov, DNS:m.ready.gov, DNS:selfcheck.uscis.gov
  2727. Script Info: | Issuer: commonName=GeoTrust RSA CA 2018/organizationName=DigiCert Inc/countryName=US
  2728. Script Info: | Public Key type: rsa
  2729. Script Info: | Public Key bits: 2048
  2730. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2731. Script Info: | Not valid before: 2019-07-19T00:00:00
  2732. Script Info: | Not valid after: 2020-10-17T12:00:00
  2733. Script Info: | MD5: c911 82cb 3183 a686 9ded 5c79 e448 b184
  2734. Script Info: |_SHA-1: 4f4d 8680 f9ec cdf6 d858 2aa5 2119 33c5 6701 4264
  2735. IP: 184.85.248.66
  2736. HostName: a9-66.akam.net Type: NS
  2737. HostName: ns5-66.akam.net Type: PTR
  2738. Country: United States
  2739. Is Active: True (reset ttl 64)
  2740. Port: 53/tcp open domain syn-ack ttl 56 (unknown banner: 31843.158)
  2741. Script Info: | dns-nsid:
  2742. Script Info: | id.server: 31843.159
  2743. Script Info: |_ bind.version: 31843.156
  2744. IP: 173.255.50.73
  2745. Sub Domain: login.cbp.gov.
  2746. HostName: login.cbp.gov. Type: A
  2747. Country: United States
  2748. Is Active: True (reset ttl 64)
  2749. Port: 80/tcp open http-proxy syn-ack ttl 238 F5 BIG-IP load balancer http proxy
  2750. Script Info: | http-methods:
  2751. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  2752. Script Info: |_http-server-header: BigIP
  2753. Script Info: |_http-title: Did not follow redirect to https://173.255.50.73/
  2754. Script Info: |_https-redirect: ERROR: Script execution failed (use -d to debug)
  2755. Port: 443/tcp open ssl/gnutella syn-ack ttl 44 LimeWire Gnutella P2P client
  2756. Script Info: | ssl-cert: Subject: commonName=login.cbp.gov/organizationName=U.S. Customs and Border Protection/stateOrProvinceName=Virginia/countryName=US
  2757. Script Info: | Subject Alternative Name: DNS:login.cbp.gov, DNS:www.login.cbp.gov
  2758. Script Info: | Issuer: commonName=Entrust Certification Authority - L1K/organizationName=Entrust, Inc./countryName=US
  2759. Script Info: | Public Key type: rsa
  2760. Script Info: | Public Key bits: 2048
  2761. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2762. Script Info: | Not valid before: 2019-02-21T20:02:15
  2763. Script Info: | Not valid after: 2020-02-21T20:32:14
  2764. Script Info: | MD5: d896 0c5a d7f6 03da 5dea 0de1 227b e83c
  2765. Script Info: |_SHA-1: 3e33 1e6c 3ce3 6c9e 4fae 258d a46a 3c3d f339 fa67
  2766. Script Info: |_ssl-date: TLS randomness does not represent time
  2767. Os Info: Device: load balancer
  2768. IP: 192.239.92.227
  2769. HostName: ns1.cbp.gov. Type: A
  2770. Country: United States
  2771. Is Active: True (reset ttl 64)
  2772. IP: 2.16.40.65
  2773. HostName: a8-65.akam.net Type: NS
  2774. HostName: a8-65.akam.net Type: PTR
  2775. Country: Europe
  2776. Is Active: True (reset ttl 64)
  2777. Port: 53/tcp open domain syn-ack ttl 54 (unknown banner: 32322.23)
  2778. Script Info: | dns-nsid:
  2779. Script Info: | id.server: 32322.68
  2780. Script Info: |_ bind.version: 32322.28
  2781. IP: 23.211.61.66
  2782. HostName: a22-66.akam.net Type: NS
  2783. HostName: a22-66.akam.net Type: PTR
  2784. Country: United States
  2785. Is Active: True (reset ttl 64)
  2786. Port: 53/tcp open domain syn-ack ttl 48 (unknown banner: 31766.147)
  2787. Script Info: | dns-nsid:
  2788. Script Info: | id.server: 31766.147
  2789. Script Info: |_ bind.version: 20422.166
  2790. IP: 23.211.132.67
  2791. HostName: a16-67.akam.net Type: NS
  2792. HostName: a16-67.akam.net Type: PTR
  2793. Country: United States
  2794. Is Active: True (reset ttl 64)
  2795. Port: 53/tcp open domain syn-ack ttl 56 (unknown banner: 24761.246)
  2796. Script Info: | dns-nsid:
  2797. Script Info: | id.server: 24761.247
  2798. Script Info: |_ bind.version: 24761.245
  2799. IP: 207.188.215.227
  2800. HostName: ns2.cbp.gov. Type: A
  2801. Country: United States
  2802. Is Active: True (reset ttl 64)
  2803. IP: 193.108.91.91
  2804. HostName: a1-91.akam.net Type: NS
  2805. HostName: ns1-91.akam.net Type: PTR
  2806. Country: Europe
  2807. Is Active: True (reset ttl 64)
  2808. Port: 53/tcp open domain syn-ack ttl 56 (unknown banner: 29095.181)
  2809. Script Info: | dns-nsid:
  2810. Script Info: | id.server: 29095.183
  2811. Script Info: |_ bind.version: 29095.183
  2812.  
  2813. --------------End Summary --------------
  2814. -----------------------------------------
  2815.  
  2816.  
  2817.  
  2818. Checking if the hostname login.cbp.gov. given is in fact a domain...
  2819.  
  2820. Analyzing domain: login.cbp.gov.
  2821. Checking NameServers using system default resolver...
  2822. IP: 216.81.81.101 (United States)
  2823. HostName: ns-dc2gtm1.dhs.gov Type: NS
  2824. HostName: ns-dc2gtn1.dhs.gov Type: PTR
  2825. IP: 216.81.89.101 (United States)
  2826. HostName: ns-dc2gtm1.dhs.gov Type: NS
  2827. HostName: ns10.dhs.gov Type: PTR
  2828. IP: 216.81.81.101 (United States)
  2829. HostName: ns-dc2gtm1.dhs.gov Type: NS
  2830. HostName: ns-dc2gtn1.dhs.gov Type: PTR
  2831. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2832. IP: 216.81.89.101 (United States)
  2833. HostName: ns-dc2gtm1.dhs.gov Type: NS
  2834. HostName: ns10.dhs.gov Type: PTR
  2835. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2836. IP: 216.81.81.102 (United States)
  2837. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2838. HostName: ns2-gtm2.dhs.gov Type: PTR
  2839. IP: 216.81.89.102 (United States)
  2840. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2841. HostName: ns-dc1gtm2.dhs.gov Type: PTR
  2842. IP: 216.81.81.102 (United States)
  2843. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2844. HostName: ns2-gtm2.dhs.gov Type: PTR
  2845. HostName: ns-dc1gtm2.dhs.gov Type: NS
  2846. IP: 216.81.89.102 (United States)
  2847. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2848. HostName: ns-dc1gtm2.dhs.gov Type: PTR
  2849. HostName: ns-dc1gtm2.dhs.gov Type: NS
  2850. IP: 216.81.81.101 (United States)
  2851. HostName: ns-dc2gtm1.dhs.gov Type: NS
  2852. HostName: ns-dc2gtn1.dhs.gov Type: PTR
  2853. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2854. HostName: ns-dc2gtm2.dhs.gov Type: NS
  2855. IP: 216.81.81.102 (United States)
  2856. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2857. HostName: ns2-gtm2.dhs.gov Type: PTR
  2858. HostName: ns-dc1gtm2.dhs.gov Type: NS
  2859. HostName: ns-dc2gtm2.dhs.gov Type: NS
  2860. IP: 216.81.89.102 (United States)
  2861. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2862. HostName: ns-dc1gtm2.dhs.gov Type: PTR
  2863. HostName: ns-dc1gtm2.dhs.gov Type: NS
  2864. HostName: ns-dc2gtm2.dhs.gov Type: NS
  2865.  
  2866. Checking MailServers using system default resolver...
  2867. WARNING!! There are no MX records for this domain
  2868.  
  2869. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  2870. No zone transfer found on nameserver 216.81.89.102
  2871. No zone transfer found on nameserver 216.81.89.102
  2872. No zone transfer found on nameserver 216.81.89.102
  2873. No zone transfer found on nameserver 216.81.89.101
  2874. No zone transfer found on nameserver 216.81.89.101
  2875. No zone transfer found on nameserver 216.81.81.101
  2876. No zone transfer found on nameserver 216.81.81.101
  2877. No zone transfer found on nameserver 216.81.81.101
  2878. No zone transfer found on nameserver 216.81.81.102
  2879. No zone transfer found on nameserver 216.81.81.102
  2880. No zone transfer found on nameserver 216.81.81.102
  2881.  
  2882. Checking SPF record...
  2883.  
  2884. Checking 192 most common hostnames using system default resolver...
  2885.  
  2886. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  2887. Checking netblock 216.81.89.0
  2888. Checking netblock 216.81.81.0
  2889.  
  2890. Searching for login.cbp.gov. emails in Google
  2891.  
  2892. Checking 4 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  2893. Host 216.81.89.102 is up (reset ttl 64)
  2894. Host 216.81.89.101 is up (reset ttl 64)
  2895. Host 216.81.81.101 is up (reset ttl 64)
  2896. Host 216.81.81.102 is up (reset ttl 64)
  2897.  
  2898. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  2899. Scanning ip 216.81.89.102 (ns-dc2gtm2.dhs.gov):
  2900. Scanning ip 216.81.89.101 (ns-dc1gtm1.dhs.gov):
  2901. 53/tcp open domain syn-ack ttl 43 (unknown banner: none)
  2902. | dns-nsid:
  2903. |_ bind.version: none
  2904. | fingerprint-strings:
  2905. | DNSVersionBindReqTCP:
  2906. | version
  2907. | bind
  2908. |_ none
  2909. Scanning ip 216.81.81.101 (ns-dc2gtm2.dhs.gov):
  2910. 53/tcp open domain syn-ack ttl 48 (unknown banner: none)
  2911. | dns-nsid:
  2912. |_ bind.version: none
  2913. | fingerprint-strings:
  2914. | DNSVersionBindReqTCP:
  2915. | version
  2916. | bind
  2917. |_ none
  2918. Scanning ip 216.81.81.102 (ns-dc2gtm2.dhs.gov):
  2919. WebCrawling domain's web servers... up to 50 max links.
  2920. --Finished--
  2921. Summary information for domain login.cbp.gov.
  2922. -----------------------------------------
  2923.  
  2924. Domain Ips Information:
  2925. IP: 216.81.89.102
  2926. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2927. HostName: ns-dc1gtm2.dhs.gov Type: PTR
  2928. HostName: ns-dc1gtm2.dhs.gov Type: NS
  2929. HostName: ns-dc2gtm2.dhs.gov Type: NS
  2930. Country: United States
  2931. Is Active: True (reset ttl 64)
  2932. IP: 216.81.89.101
  2933. HostName: ns-dc2gtm1.dhs.gov Type: NS
  2934. HostName: ns10.dhs.gov Type: PTR
  2935. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2936. Country: United States
  2937. Is Active: True (reset ttl 64)
  2938. Port: 53/tcp open domain syn-ack ttl 43 (unknown banner: none)
  2939. Script Info: | dns-nsid:
  2940. Script Info: |_ bind.version: none
  2941. Script Info: | fingerprint-strings:
  2942. Script Info: | DNSVersionBindReqTCP:
  2943. Script Info: | version
  2944. Script Info: | bind
  2945. Script Info: |_ none
  2946. IP: 216.81.81.101
  2947. HostName: ns-dc2gtm1.dhs.gov Type: NS
  2948. HostName: ns-dc2gtn1.dhs.gov Type: PTR
  2949. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2950. HostName: ns-dc2gtm2.dhs.gov Type: NS
  2951. Country: United States
  2952. Is Active: True (reset ttl 64)
  2953. Port: 53/tcp open domain syn-ack ttl 48 (unknown banner: none)
  2954. Script Info: | dns-nsid:
  2955. Script Info: |_ bind.version: none
  2956. Script Info: | fingerprint-strings:
  2957. Script Info: | DNSVersionBindReqTCP:
  2958. Script Info: | version
  2959. Script Info: | bind
  2960. Script Info: |_ none
  2961. IP: 216.81.81.102
  2962. HostName: ns-dc1gtm1.dhs.gov Type: NS
  2963. HostName: ns2-gtm2.dhs.gov Type: PTR
  2964. HostName: ns-dc1gtm2.dhs.gov Type: NS
  2965. HostName: ns-dc2gtm2.dhs.gov Type: NS
  2966. Country: United States
  2967. Is Active: True (reset ttl 64)
  2968.  
  2969. --------------End Summary --------------
  2970. -----------------------------------------
  2971. #######################################################################################################################################
  2972. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:46 EDT
  2973. Nmap scan report for a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  2974. Host is up (0.20s latency).
  2975. Not shown: 478 filtered ports, 3 closed ports
  2976. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2977. PORT STATE SERVICE
  2978. 80/tcp open http
  2979. 443/tcp open https
  2980.  
  2981. Nmap done: 1 IP address (1 host up) scanned in 6.57 seconds
  2982. #######################################################################################################################################
  2983. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:46 EDT
  2984. Nmap scan report for a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  2985. Host is up (0.17s latency).
  2986. Not shown: 2 filtered ports
  2987. PORT STATE SERVICE
  2988. 53/udp open|filtered domain
  2989. 67/udp open|filtered dhcps
  2990. 68/udp open|filtered dhcpc
  2991. 69/udp open|filtered tftp
  2992. 88/udp open|filtered kerberos-sec
  2993. 123/udp open|filtered ntp
  2994. 139/udp open|filtered netbios-ssn
  2995. 161/udp open|filtered snmp
  2996. 162/udp open|filtered snmptrap
  2997. 389/udp open|filtered ldap
  2998. 500/udp open|filtered isakmp
  2999. 520/udp open|filtered route
  3000. 2049/udp open|filtered nfs
  3001.  
  3002. Nmap done: 1 IP address (1 host up) scanned in 3.94 seconds
  3003. #######################################################################################################################################
  3004. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:46 EDT
  3005. NSE: Loaded 164 scripts for scanning.
  3006. NSE: Script Pre-scanning.
  3007. Initiating NSE at 00:46
  3008. Completed NSE at 00:46, 0.00s elapsed
  3009. Initiating NSE at 00:46
  3010. Completed NSE at 00:46, 0.00s elapsed
  3011. Initiating Parallel DNS resolution of 1 host. at 00:46
  3012. Completed Parallel DNS resolution of 1 host. at 00:46, 0.03s elapsed
  3013. Initiating SYN Stealth Scan at 00:46
  3014. Scanning a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27) [1 port]
  3015. Discovered open port 80/tcp on 104.86.129.27
  3016. Completed SYN Stealth Scan at 00:46, 0.27s elapsed (1 total ports)
  3017. Initiating Service scan at 00:46
  3018. Scanning 1 service on a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3019. Completed Service scan at 00:46, 6.46s elapsed (1 service on 1 host)
  3020. Initiating OS detection (try #1) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3021. Retrying OS detection (try #2) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3022. Initiating Traceroute at 00:46
  3023. Completed Traceroute at 00:46, 0.24s elapsed
  3024. Initiating Parallel DNS resolution of 8 hosts. at 00:46
  3025. Completed Parallel DNS resolution of 8 hosts. at 00:46, 0.40s elapsed
  3026. NSE: Script scanning 104.86.129.27.
  3027. Initiating NSE at 00:46
  3028. Completed NSE at 00:48, 110.28s elapsed
  3029. Initiating NSE at 00:48
  3030. Completed NSE at 00:48, 0.93s elapsed
  3031. Nmap scan report for a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3032. Host is up (0.23s latency).
  3033.  
  3034. PORT STATE SERVICE VERSION
  3035. 80/tcp open http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3036. | http-brute:
  3037. |_ Path "/" does not require authentication
  3038. |_http-chrono: Request times for /; avg: 719.80ms; min: 714.79ms; max: 725.43ms
  3039. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3040. |_http-date: Sat, 24 Aug 2019 04:47:01 GMT; +5s from local time.
  3041. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3042. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3043. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3044. | http-errors:
  3045. | Spidering limited to: maxpagecount=40; withinhost=a104-86-129-27.deploy.static.akamaitechnologies.com
  3046. | Found the following error pages:
  3047. |
  3048. | Error Code: 400
  3049. |_ http://a104-86-129-27.deploy.static.akamaitechnologies.com:80/
  3050. |_http-feed: Couldn't find any feeds.
  3051. |_http-fetch: Please enter the complete path of the directory to save data in.
  3052. | http-headers:
  3053. | Server: AkamaiGHost
  3054. | Mime-Version: 1.0
  3055. | Content-Type: text/html
  3056. | Content-Length: 208
  3057. | Expires: Sat, 24 Aug 2019 04:47:10 GMT
  3058. | Date: Sat, 24 Aug 2019 04:47:10 GMT
  3059. | Connection: close
  3060. |
  3061. |_ (Request type: GET)
  3062. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3063. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  3064. |_http-mobileversion-checker: No mobile version detected.
  3065. | http-security-headers:
  3066. | Expires:
  3067. |_ Header: Expires: Sat, 24 Aug 2019 04:47:05 GMT
  3068. | http-sitemap-generator:
  3069. | Directory structure:
  3070. | Longest directory structure:
  3071. | Depth: 0
  3072. | Dir: /
  3073. | Total files found (by extension):
  3074. |_
  3075. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3076. |_http-title: Invalid URL
  3077. | http-traceroute:
  3078. | content-length
  3079. | Hop #1: 209
  3080. | Hop #2: 208
  3081. |_ Hop #3: 209
  3082. | http-vhosts:
  3083. |_127 names had status 400
  3084. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3085. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3086. |_http-xssed: No previously reported XSS vuln.
  3087. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3088. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3089. Aggressive OS guesses: OpenWrt Kamikaze 7.09 (Linux 2.6.22) (91%), Crestron XPanel control system (90%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (88%), OpenWrt White Russian 0.9 (Linux 2.4.30) (88%), Asus RT-AC66U router (Linux 2.6) (87%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (87%), Linux 2.6.18 (87%), Asus RT-N16 WAP (Linux 2.6) (87%), Asus RT-N66U WAP (Linux 2.6) (87%), Tomato 1.28 (Linux 2.6.22) (87%)
  3090. No exact OS matches for host (test conditions non-ideal).
  3091. Uptime guess: 0.001 days (since Sat Aug 24 00:46:47 2019)
  3092. Network Distance: 8 hops
  3093. TCP Sequence Prediction: Difficulty=247 (Good luck!)
  3094. IP ID Sequence Generation: All zeros
  3095.  
  3096. TRACEROUTE (using port 80/tcp)
  3097. HOP RTT ADDRESS
  3098. 1 173.13 ms 10.251.200.1
  3099. 2 174.32 ms 213.184.122.97
  3100. 3 175.33 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  3101. 4 173.36 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  3102. 5 173.80 ms bzq-219-189-2.dsl.bezeqint.net (62.219.189.2)
  3103. 6 231.04 ms 195.66.224.168
  3104. 7 231.33 ms bzq-179-72-241.cust.bezeqint.net (212.179.72.241)
  3105. 8 234.14 ms a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3106.  
  3107. NSE: Script Post-scanning.
  3108. Initiating NSE at 00:48
  3109. Completed NSE at 00:48, 0.00s elapsed
  3110. Initiating NSE at 00:48
  3111. Completed NSE at 00:48, 0.00s elapsed
  3112. Read data files from: /usr/bin/../share/nmap
  3113. #######################################################################################################################################
  3114.  
  3115. wig - WebApp Information Gatherer
  3116.  
  3117.  
  3118. Scanning http://104.86.129.27...
  3119. _____________________ SITE INFO ______________________
  3120. IP Title
  3121. 104.86.129.27
  3122.  
  3123. ______________________ VERSION _______________________
  3124. Name Versions Type
  3125. akamaighost Platform
  3126.  
  3127. ____________________ INTERESTING _____________________
  3128. URL Note Type
  3129. /readme.html Readme file Interesting
  3130. /install.php Installation file Interesting
  3131. /test.php Test file Interesting
  3132. /test.htm Test file Interesting
  3133.  
  3134. ______________________________________________________
  3135. Time: 30.8 sec Urls: 599 Fingerprints: 40401
  3136. #######################################################################################################################################
  3137. HTTP/1.0 400 Bad Request
  3138. Server: AkamaiGHost
  3139. Mime-Version: 1.0
  3140. Content-Type: text/html
  3141. Content-Length: 208
  3142. Expires: Sat, 24 Aug 2019 04:49:23 GMT
  3143. Date: Sat, 24 Aug 2019 04:49:23 GMT
  3144. Connection: close
  3145.  
  3146. HTTP/1.0 400 Bad Request
  3147. Server: AkamaiGHost
  3148. Mime-Version: 1.0
  3149. Content-Type: text/html
  3150. Content-Length: 209
  3151. Expires: Sat, 24 Aug 2019 04:49:23 GMT
  3152. Date: Sat, 24 Aug 2019 04:49:23 GMT
  3153. Connection: close
  3154. #######################################################################################################################################
  3155. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:49 EDT
  3156. NSE: Loaded 164 scripts for scanning.
  3157. NSE: Script Pre-scanning.
  3158. Initiating NSE at 00:49
  3159. Completed NSE at 00:49, 0.00s elapsed
  3160. Initiating NSE at 00:49
  3161. Completed NSE at 00:49, 0.00s elapsed
  3162. Initiating Parallel DNS resolution of 1 host. at 00:49
  3163. Completed Parallel DNS resolution of 1 host. at 00:49, 0.03s elapsed
  3164. Initiating SYN Stealth Scan at 00:49
  3165. Scanning a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27) [1 port]
  3166. Discovered open port 443/tcp on 104.86.129.27
  3167. Completed SYN Stealth Scan at 00:49, 0.26s elapsed (1 total ports)
  3168. Initiating Service scan at 00:49
  3169. Scanning 1 service on a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3170. Completed Service scan at 00:49, 13.62s elapsed (1 service on 1 host)
  3171. Initiating OS detection (try #1) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3172. Retrying OS detection (try #2) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3173. Initiating Traceroute at 00:49
  3174. Completed Traceroute at 00:49, 0.24s elapsed
  3175. Initiating Parallel DNS resolution of 8 hosts. at 00:49
  3176. Completed Parallel DNS resolution of 8 hosts. at 00:49, 0.31s elapsed
  3177. NSE: Script scanning 104.86.129.27.
  3178. Initiating NSE at 00:49
  3179. Completed NSE at 00:54, 271.35s elapsed
  3180. Initiating NSE at 00:54
  3181. Completed NSE at 00:54, 2.36s elapsed
  3182. Nmap scan report for a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3183. Host is up (0.23s latency).
  3184.  
  3185. PORT STATE SERVICE VERSION
  3186. 443/tcp open ssl/http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3187. |_http-aspnet-debug: ERROR: Script execution failed (use -d to debug)
  3188. | http-brute:
  3189. |_ Path "/" does not require authentication
  3190. |_http-chrono: Request times for /; avg: 1444.11ms; min: 1429.08ms; max: 1485.50ms
  3191. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3192. |_http-date: Sat, 24 Aug 2019 04:49:54 GMT; +5s from local time.
  3193. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3194. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3195. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3196. | http-errors:
  3197. | Spidering limited to: maxpagecount=40; withinhost=a104-86-129-27.deploy.static.akamaitechnologies.com
  3198. | Found the following error pages:
  3199. |
  3200. | Error Code: 400
  3201. |_ https://a104-86-129-27.deploy.static.akamaitechnologies.com:443/
  3202. |_http-feed: Couldn't find any feeds.
  3203. |_http-fetch: Please enter the complete path of the directory to save data in.
  3204. | http-headers:
  3205. | Server: AkamaiGHost
  3206. | Mime-Version: 1.0
  3207. | Content-Type: text/html
  3208. | Content-Length: 208
  3209. | Expires: Sat, 24 Aug 2019 04:50:14 GMT
  3210. | Date: Sat, 24 Aug 2019 04:50:14 GMT
  3211. | Connection: close
  3212. |
  3213. |_ (Request type: GET)
  3214. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3215. |_http-mobileversion-checker: No mobile version detected.
  3216. | http-security-headers:
  3217. | Strict_Transport_Security:
  3218. | HSTS not configured in HTTPS Server
  3219. | Expires:
  3220. |_ Header: Expires: Sat, 24 Aug 2019 04:50:05 GMT
  3221. | http-sitemap-generator:
  3222. | Directory structure:
  3223. | Longest directory structure:
  3224. | Depth: 0
  3225. | Dir: /
  3226. | Total files found (by extension):
  3227. |_
  3228. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3229. |_http-title: Invalid URL
  3230. | http-vhosts:
  3231. |_127 names had status 400
  3232. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3233. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3234. |_http-xssed: No previously reported XSS vuln.
  3235. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3236. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3237. Aggressive OS guesses: Crestron XPanel control system (90%), OpenWrt White Russian 0.9 (Linux 2.4.30) (90%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (90%), Linux 3.13 - 3.16 (89%), Linux 4.4 (88%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (88%), Asus RT-AC66U router (Linux 2.6) (87%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (87%), Linux 2.6.18 (87%), Asus RT-N16 WAP (Linux 2.6) (87%)
  3238. No exact OS matches for host (test conditions non-ideal).
  3239. Uptime guess: 17.119 days (since Tue Aug 6 22:02:24 2019)
  3240. Network Distance: 8 hops
  3241. TCP Sequence Prediction: Difficulty=208 (Good luck!)
  3242. IP ID Sequence Generation: All zeros
  3243.  
  3244. TRACEROUTE (using port 443/tcp)
  3245. HOP RTT ADDRESS
  3246. 1 174.05 ms 10.251.200.1
  3247. 2 175.22 ms 213.184.122.97
  3248. 3 174.29 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  3249. 4 174.35 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  3250. 5 235.56 ms bzq-219-189-2.dsl.bezeqint.net (62.219.189.2)
  3251. 6 169.13 ms bzq-179-124-82.cust.bezeqint.net (212.179.124.82)
  3252. 7 226.16 ms bzq-179-124-118.cust.bezeqint.net (212.179.124.118)
  3253. 8 233.96 ms a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3254.  
  3255. NSE: Script Post-scanning.
  3256. Initiating NSE at 00:54
  3257. Completed NSE at 00:54, 0.00s elapsed
  3258. Initiating NSE at 00:54
  3259. Completed NSE at 00:54, 0.00s elapsed
  3260. #######################################################################################################################################
  3261. Version: 1.11.13-static
  3262. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3263.  
  3264. Connected to 104.86.129.27
  3265.  
  3266. Testing SSL server 104.86.129.27 on port 443 using SNI name 104.86.129.27
  3267.  
  3268. TLS Fallback SCSV:
  3269. Server supports TLS Fallback SCSV
  3270.  
  3271. TLS renegotiation:
  3272. Session renegotiation not supported
  3273.  
  3274. TLS Compression:
  3275. Compression disabled
  3276.  
  3277. Heartbleed:
  3278. TLS 1.2 not vulnerable to heartbleed
  3279. TLS 1.1 not vulnerable to heartbleed
  3280. TLS 1.0 not vulnerable to heartbleed
  3281.  
  3282. Supported Server Cipher(s):
  3283. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3284. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3285. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3286. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3287. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3288. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3289.  
  3290. SSL Certificate:
  3291. Signature Algorithm: sha256WithRSAEncryption
  3292. RSA Key Strength: 2048
  3293.  
  3294. Subject: www.dhs.gov
  3295. Altnames: DNS:www.dhs.gov, DNS:dhs.gov, DNS:www.malware.us-cert.gov, DNS:blog.tsa.gov, DNS:e-verify.uscis.gov, DNS:mobile.tsa.gov, DNS:m.usfa.fema.gov, DNS:www.niccs.us-cert.gov, DNS:ttp.dhs.gov, DNS:preview.mobile.tsa.gov, DNS:www.fema.gov, DNS:www.fleta.gov, DNS:nics.us-cert.gov, DNS:stage.verification.uscis.gov, DNS:verification.uscis.gov, DNS:www.niem.gov, DNS:n-save.uscis.dhs.gov, DNS:m.ice.gov, DNS:media.dhs.gov, DNS:mobile.fema.gov, DNS:www.usfa.dhs.gov, DNS:recovery.fema.gov, DNS:n-save-stage.uscis.dhs.gov, DNS:forms.us-cert.gov, DNS:legacy.secretservice.gov, DNS:www.nics.us-cert.gov, DNS:www.fletc.gov, DNS:usfa.fema.gov, DNS:niccs.us-cert.gov, DNS:www.readybusiness.gov, DNS:stage.n-e-verify.uscis.gov, DNS:www.cbp.gov, DNS:studyinthestates.dhs.gov, DNS:www.homelandsecurity.gov, DNS:partners.fletc.gov, DNS:preview.dhsprecheck.dhs.gov, DNS:www.firstresponder.gov, DNS:cisomb.dhs.gov, DNS:n-e-verify.uscis.gov, DNS:www.tsa.dhs.gov, DNS:stage.save.uscis.gov, DNS:preview.niccs.us-cert.gov, DNS:www.ice.gov, DNS:www.secretservice.gov, DNS:www.listo.gov, DNS:mobile.ready.gov, DNS:www.usfa.fema.gov, DNS:www.us-cert.gov, DNS:preview.niem.gov, DNS:myeverify.uscis.gov, DNS:go.fema.gov, DNS:www.oig.dhs.gov, DNS:myaccount.uscis.gov, DNS:www.disasterassistance.gov, DNS:www.firstrespondertraining.gov, DNS:www.tsa.gov, DNS:stage.e-verify.uscis.gov, DNS:save.uscis.gov, DNS:www.ready.gov, DNS:m.fema.gov, DNS:homelandsecurity.gov, DNS:preview-oig.dhs.gov, DNS:emilms.fema.gov, DNS:m.ready.gov, DNS:selfcheck.uscis.gov
  3296. Issuer: GeoTrust RSA CA 2018
  3297.  
  3298. Not valid before: Jul 19 00:00:00 2019 GMT
  3299. Not valid after: Oct 17 12:00:00 2020 GMT
  3300. #######################################################################################################################################
  3301. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:58 EDT
  3302. NSE: Loaded 47 scripts for scanning.
  3303. NSE: Script Pre-scanning.
  3304. Initiating NSE at 00:58
  3305. Completed NSE at 00:58, 0.00s elapsed
  3306. Initiating NSE at 00:58
  3307. Completed NSE at 00:58, 0.00s elapsed
  3308. Initiating Ping Scan at 00:58
  3309. Scanning 104.86.129.27 [4 ports]
  3310. Completed Ping Scan at 00:58, 0.27s elapsed (1 total hosts)
  3311. Initiating Parallel DNS resolution of 1 host. at 00:58
  3312. Completed Parallel DNS resolution of 1 host. at 00:58, 0.02s elapsed
  3313. Initiating SYN Stealth Scan at 00:58
  3314. Scanning a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27) [65535 ports]
  3315. Discovered open port 80/tcp on 104.86.129.27
  3316. Discovered open port 443/tcp on 104.86.129.27
  3317. SYN Stealth Scan Timing: About 6.85% done; ETC: 01:06 (0:07:02 remaining)
  3318. SYN Stealth Scan Timing: About 21.35% done; ETC: 01:03 (0:03:45 remaining)
  3319. SYN Stealth Scan Timing: About 39.09% done; ETC: 01:02 (0:02:22 remaining)
  3320. SYN Stealth Scan Timing: About 59.51% done; ETC: 01:02 (0:01:22 remaining)
  3321. SYN Stealth Scan Timing: About 82.34% done; ETC: 01:01 (0:00:32 remaining)
  3322. Completed SYN Stealth Scan at 01:01, 171.63s elapsed (65535 total ports)
  3323. Initiating Service scan at 01:01
  3324. Scanning 2 services on a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3325. Completed Service scan at 01:02, 13.68s elapsed (2 services on 1 host)
  3326. Initiating OS detection (try #1) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3327. Retrying OS detection (try #2) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3328. Initiating Traceroute at 01:02
  3329. Completed Traceroute at 01:02, 0.18s elapsed
  3330. Initiating Parallel DNS resolution of 2 hosts. at 01:02
  3331. Completed Parallel DNS resolution of 2 hosts. at 01:02, 0.00s elapsed
  3332. NSE: Script scanning 104.86.129.27.
  3333. Initiating NSE at 01:02
  3334. Completed NSE at 01:02, 2.46s elapsed
  3335. Initiating NSE at 01:02
  3336. Completed NSE at 01:02, 2.35s elapsed
  3337. Nmap scan report for a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3338. Host is up (0.18s latency).
  3339. Not shown: 65530 filtered ports
  3340. PORT STATE SERVICE VERSION
  3341. 25/tcp closed smtp
  3342. 80/tcp open http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3343. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3344. 139/tcp closed netbios-ssn
  3345. 443/tcp open ssl/http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3346. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3347. 445/tcp closed microsoft-ds
  3348. Aggressive OS guesses: OpenWrt Kamikaze 7.09 (Linux 2.6.22) (94%), Asus RT-AC66U router (Linux 2.6) (92%), Asus RT-N16 WAP (Linux 2.6) (92%), Asus RT-N66U WAP (Linux 2.6) (92%), Tomato 1.28 (Linux 2.6.22) (92%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (91%), OpenWrt White Russian 0.9 (Linux 2.4.30) (91%), Linux 2.4.18 (88%), OpenWrt Chaos Calmer 15.05 (Linux 3.18) (88%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (88%)
  3349. No exact OS matches for host (test conditions non-ideal).
  3350. Uptime guess: 0.000 days (since Sat Aug 24 01:02:04 2019)
  3351. Network Distance: 2 hops
  3352. TCP Sequence Prediction: Difficulty=250 (Good luck!)
  3353. IP ID Sequence Generation: All zeros
  3354.  
  3355. TRACEROUTE (using port 25/tcp)
  3356. HOP RTT ADDRESS
  3357. 1 170.85 ms 10.251.200.1
  3358. 2 170.83 ms a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3359.  
  3360. NSE: Script Post-scanning.
  3361. Initiating NSE at 01:02
  3362. Completed NSE at 01:02, 0.00s elapsed
  3363. Initiating NSE at 01:02
  3364. Completed NSE at 01:02, 0.00s elapsed
  3365. Read data files from: /usr/bin/../share/nmap
  3366. #######################################################################################################################################
  3367. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 01:02 EDT
  3368. NSE: Loaded 47 scripts for scanning.
  3369. NSE: Script Pre-scanning.
  3370. Initiating NSE at 01:02
  3371. Completed NSE at 01:02, 0.00s elapsed
  3372. Initiating NSE at 01:02
  3373. Completed NSE at 01:02, 0.00s elapsed
  3374. Initiating Parallel DNS resolution of 1 host. at 01:02
  3375. Completed Parallel DNS resolution of 1 host. at 01:02, 0.03s elapsed
  3376. Initiating UDP Scan at 01:02
  3377. Scanning a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27) [15 ports]
  3378. Completed UDP Scan at 01:02, 4.41s elapsed (15 total ports)
  3379. Initiating Service scan at 01:02
  3380. Scanning 13 services on a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3381. Service scan Timing: About 7.69% done; ETC: 01:23 (0:19:24 remaining)
  3382. Completed Service scan at 01:03, 102.59s elapsed (13 services on 1 host)
  3383. Initiating OS detection (try #1) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3384. Retrying OS detection (try #2) against a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3385. Initiating Traceroute at 01:04
  3386. Completed Traceroute at 01:04, 7.19s elapsed
  3387. Initiating Parallel DNS resolution of 1 host. at 01:04
  3388. Completed Parallel DNS resolution of 1 host. at 01:04, 0.00s elapsed
  3389. NSE: Script scanning 104.86.129.27.
  3390. Initiating NSE at 01:04
  3391. Completed NSE at 01:04, 7.12s elapsed
  3392. Initiating NSE at 01:04
  3393. Completed NSE at 01:04, 1.15s elapsed
  3394. Nmap scan report for a104-86-129-27.deploy.static.akamaitechnologies.com (104.86.129.27)
  3395. Host is up (0.20s latency).
  3396.  
  3397. PORT STATE SERVICE VERSION
  3398. 53/udp open|filtered domain
  3399. 67/udp open|filtered dhcps
  3400. 68/udp open|filtered dhcpc
  3401. 69/udp open|filtered tftp
  3402. 88/udp open|filtered kerberos-sec
  3403. 123/udp open|filtered ntp
  3404. 137/udp filtered netbios-ns
  3405. 138/udp filtered netbios-dgm
  3406. 139/udp open|filtered netbios-ssn
  3407. 161/udp open|filtered snmp
  3408. 162/udp open|filtered snmptrap
  3409. 389/udp open|filtered ldap
  3410. 500/udp open|filtered isakmp
  3411. |_ike-version: ERROR: Script execution failed (use -d to debug)
  3412. 520/udp open|filtered route
  3413. 2049/udp open|filtered nfs
  3414. Too many fingerprints match this host to give specific OS details
  3415.  
  3416. TRACEROUTE (using port 138/udp)
  3417. HOP RTT ADDRESS
  3418. 1 168.71 ms 10.251.200.1
  3419. 2 ... 3
  3420. 4 168.81 ms 10.251.200.1
  3421. 5 174.21 ms 10.251.200.1
  3422. 6 168.70 ms 10.251.200.1
  3423. 7 168.71 ms 10.251.200.1
  3424. 8 168.71 ms 10.251.200.1
  3425. 9 168.72 ms 10.251.200.1
  3426. 10 168.76 ms 10.251.200.1
  3427. 11 ... 18
  3428. 19 168.11 ms 10.251.200.1
  3429. 20 167.75 ms 10.251.200.1
  3430. 21 ... 27
  3431. 28 168.66 ms 10.251.200.1
  3432. 29 ...
  3433. 30 168.48 ms 10.251.200.1
  3434.  
  3435. NSE: Script Post-scanning.
  3436. Initiating NSE at 01:04
  3437. Completed NSE at 01:04, 0.00s elapsed
  3438. Initiating NSE at 01:04
  3439. Completed NSE at 01:04, 0.00s elapsed
  3440. Read data files from: /usr/bin/../share/nmap
  3441. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3442. Nmap done: 1 IP address (1 host up) scanned in 128.82 seconds
  3443. Raw packets sent: 136 (8.420KB) | Rcvd: 31 (2.954KB)
  3444. #######################################################################################################################################
  3445. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:45 EDT
  3446. Nmap scan report for a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3447. Host is up (0.21s latency).
  3448. Not shown: 478 filtered ports, 3 closed ports
  3449. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3450. PORT STATE SERVICE
  3451. 80/tcp open http
  3452. 443/tcp open https
  3453.  
  3454. Nmap done: 1 IP address (1 host up) scanned in 7.00 seconds
  3455. ######################################################################################################################################
  3456. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:45 EDT
  3457. Nmap scan report for a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3458. Host is up (0.17s latency).
  3459. Not shown: 2 filtered ports
  3460. PORT STATE SERVICE
  3461. 53/udp open|filtered domain
  3462. 67/udp open|filtered dhcps
  3463. 68/udp open|filtered dhcpc
  3464. 69/udp open|filtered tftp
  3465. 88/udp open|filtered kerberos-sec
  3466. 123/udp open|filtered ntp
  3467. 139/udp open|filtered netbios-ssn
  3468. 161/udp open|filtered snmp
  3469. 162/udp open|filtered snmptrap
  3470. 389/udp open|filtered ldap
  3471. 500/udp open|filtered isakmp
  3472. 520/udp open|filtered route
  3473. 2049/udp open|filtered nfs
  3474.  
  3475. Nmap done: 1 IP address (1 host up) scanned in 3.62 seconds
  3476. #######################################################################################################################################
  3477. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:46 EDT
  3478. NSE: Loaded 164 scripts for scanning.
  3479. NSE: Script Pre-scanning.
  3480. Initiating NSE at 00:46
  3481. Completed NSE at 00:46, 0.00s elapsed
  3482. Initiating NSE at 00:46
  3483. Completed NSE at 00:46, 0.00s elapsed
  3484. Initiating Parallel DNS resolution of 1 host. at 00:46
  3485. Completed Parallel DNS resolution of 1 host. at 00:46, 0.03s elapsed
  3486. Initiating SYN Stealth Scan at 00:46
  3487. Scanning a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58) [1 port]
  3488. Discovered open port 80/tcp on 172.227.117.58
  3489. Completed SYN Stealth Scan at 00:46, 0.27s elapsed (1 total ports)
  3490. Initiating Service scan at 00:46
  3491. Scanning 1 service on a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3492. Completed Service scan at 00:46, 6.45s elapsed (1 service on 1 host)
  3493. Initiating OS detection (try #1) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3494. Retrying OS detection (try #2) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3495. Initiating Traceroute at 00:46
  3496. Completed Traceroute at 00:46, 0.22s elapsed
  3497. Initiating Parallel DNS resolution of 8 hosts. at 00:46
  3498. Completed Parallel DNS resolution of 8 hosts. at 00:46, 0.47s elapsed
  3499. NSE: Script scanning 172.227.117.58.
  3500. Initiating NSE at 00:46
  3501. Completed NSE at 00:48, 105.86s elapsed
  3502. Initiating NSE at 00:48
  3503. Completed NSE at 00:48, 0.93s elapsed
  3504. Nmap scan report for a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3505. Host is up (0.22s latency).
  3506.  
  3507. PORT STATE SERVICE VERSION
  3508. 80/tcp open http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3509. | http-brute:
  3510. |_ Path "/" does not require authentication
  3511. |_http-chrono: Request times for /; avg: 729.83ms; min: 702.07ms; max: 748.68ms
  3512. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3513. |_http-date: Sat, 24 Aug 2019 04:46:29 GMT; +4s from local time.
  3514. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3515. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3516. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3517. | http-errors:
  3518. | Spidering limited to: maxpagecount=40; withinhost=a172-227-117-58.deploy.static.akamaitechnologies.com
  3519. | Found the following error pages:
  3520. |
  3521. | Error Code: 400
  3522. |_ http://a172-227-117-58.deploy.static.akamaitechnologies.com:80/
  3523. |_http-feed: Couldn't find any feeds.
  3524. |_http-fetch: Please enter the complete path of the directory to save data in.
  3525. | http-headers:
  3526. | Server: AkamaiGHost
  3527. | Mime-Version: 1.0
  3528. | Content-Type: text/html
  3529. | Content-Length: 208
  3530. | Expires: Sat, 24 Aug 2019 04:46:33 GMT
  3531. | Date: Sat, 24 Aug 2019 04:46:33 GMT
  3532. | Connection: close
  3533. |
  3534. |_ (Request type: GET)
  3535. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3536. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  3537. |_http-mobileversion-checker: No mobile version detected.
  3538. | http-security-headers:
  3539. | Expires:
  3540. |_ Header: Expires: Sat, 24 Aug 2019 04:46:28 GMT
  3541. | http-sitemap-generator:
  3542. | Directory structure:
  3543. | Longest directory structure:
  3544. | Depth: 0
  3545. | Dir: /
  3546. | Total files found (by extension):
  3547. |_
  3548. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3549. |_http-title: Invalid URL
  3550. | http-vhosts:
  3551. |_127 names had status 400
  3552. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3553. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3554. |_http-xssed: No previously reported XSS vuln.
  3555. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3556. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3557. Aggressive OS guesses: OpenWrt Kamikaze 7.09 (Linux 2.6.22) (91%), Crestron XPanel control system (90%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (88%), OpenWrt White Russian 0.9 (Linux 2.4.30) (88%), Asus RT-AC66U router (Linux 2.6) (87%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (87%), Linux 2.6.18 (87%), Asus RT-N16 WAP (Linux 2.6) (87%), Asus RT-N66U WAP (Linux 2.6) (87%), Tomato 1.28 (Linux 2.6.22) (87%)
  3558. No exact OS matches for host (test conditions non-ideal).
  3559. Uptime guess: 0.001 days (since Sat Aug 24 00:46:14 2019)
  3560. Network Distance: 7 hops
  3561. TCP Sequence Prediction: Difficulty=249 (Good luck!)
  3562. IP ID Sequence Generation: All zeros
  3563.  
  3564. TRACEROUTE (using port 80/tcp)
  3565. HOP RTT ADDRESS
  3566. 1 172.66 ms 10.251.200.1
  3567. 2 173.36 ms 213.184.122.97
  3568. 3 172.73 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  3569. 4 173.33 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  3570. 5 219.23 ms bzq-179-124-34.cust.bezeqint.net (212.179.124.34)
  3571. 6 222.72 ms bzq-219-189-78.cablep.bezeqint.net (62.219.189.78)
  3572. 7 222.65 ms a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3573.  
  3574. NSE: Script Post-scanning.
  3575. Initiating NSE at 00:48
  3576. Completed NSE at 00:48, 0.00s elapsed
  3577. Initiating NSE at 00:48
  3578. Completed NSE at 00:48, 0.00s elapsed
  3579. ######################################################################################################################################
  3580.  
  3581. wig - WebApp Information Gatherer
  3582.  
  3583.  
  3584. Scanning http://172.227.117.58...
  3585. _____________________ SITE INFO ______________________
  3586. IP Title
  3587. 172.227.117.58
  3588.  
  3589. ______________________ VERSION _______________________
  3590. Name Versions Type
  3591. akamaighost Platform
  3592.  
  3593. ____________________ INTERESTING _____________________
  3594. URL Note Type
  3595. /readme.html Readme file Interesting
  3596. /install.php Installation file Interesting
  3597. /test.php Test file Interesting
  3598. /test.htm Test file Interesting
  3599.  
  3600. ______________________________________________________
  3601. Time: 30.0 sec Urls: 599 Fingerprints: 40401
  3602. #######################################################################################################################################
  3603. HTTP/1.0 400 Bad Request
  3604. Server: AkamaiGHost
  3605. Mime-Version: 1.0
  3606. Content-Type: text/html
  3607. Content-Length: 208
  3608. Expires: Sat, 24 Aug 2019 04:48:45 GMT
  3609. Date: Sat, 24 Aug 2019 04:48:45 GMT
  3610. Connection: close
  3611.  
  3612. HTTP/1.0 400 Bad Request
  3613. Server: AkamaiGHost
  3614. Mime-Version: 1.0
  3615. Content-Type: text/html
  3616. Content-Length: 208
  3617. Expires: Sat, 24 Aug 2019 04:48:46 GMT
  3618. Date: Sat, 24 Aug 2019 04:48:46 GMT
  3619. Connection: close
  3620. #######################################################################################################################################
  3621. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:48 EDT
  3622. NSE: Loaded 164 scripts for scanning.
  3623. NSE: Script Pre-scanning.
  3624. Initiating NSE at 00:48
  3625. Completed NSE at 00:48, 0.00s elapsed
  3626. Initiating NSE at 00:48
  3627. Completed NSE at 00:48, 0.00s elapsed
  3628. Initiating Parallel DNS resolution of 1 host. at 00:48
  3629. Completed Parallel DNS resolution of 1 host. at 00:48, 0.03s elapsed
  3630. Initiating SYN Stealth Scan at 00:48
  3631. Scanning a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58) [1 port]
  3632. Discovered open port 443/tcp on 172.227.117.58
  3633. Completed SYN Stealth Scan at 00:48, 0.25s elapsed (1 total ports)
  3634. Initiating Service scan at 00:48
  3635. Scanning 1 service on a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3636. Completed Service scan at 00:49, 13.56s elapsed (1 service on 1 host)
  3637. Initiating OS detection (try #1) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3638. Retrying OS detection (try #2) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3639. Initiating Traceroute at 00:49
  3640. Completed Traceroute at 00:49, 0.23s elapsed
  3641. Initiating Parallel DNS resolution of 8 hosts. at 00:49
  3642. Completed Parallel DNS resolution of 8 hosts. at 00:49, 0.51s elapsed
  3643. NSE: Script scanning 172.227.117.58.
  3644. Initiating NSE at 00:49
  3645. Completed NSE at 00:53, 262.55s elapsed
  3646. Initiating NSE at 00:53
  3647. Completed NSE at 00:53, 2.43s elapsed
  3648. Nmap scan report for a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3649. Host is up (0.22s latency).
  3650.  
  3651. PORT STATE SERVICE VERSION
  3652. 443/tcp open ssl/http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3653. | http-brute:
  3654. |_ Path "/" does not require authentication
  3655. |_http-chrono: Request times for /; avg: 1443.32ms; min: 1374.57ms; max: 1557.57ms
  3656. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3657. |_http-date: Sat, 24 Aug 2019 04:49:20 GMT; +5s from local time.
  3658. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3659. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3660. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3661. | http-errors:
  3662. | Spidering limited to: maxpagecount=40; withinhost=a172-227-117-58.deploy.static.akamaitechnologies.com
  3663. | Found the following error pages:
  3664. |
  3665. | Error Code: 400
  3666. |_ https://a172-227-117-58.deploy.static.akamaitechnologies.com:443/
  3667. |_http-feed: Couldn't find any feeds.
  3668. |_http-fetch: Please enter the complete path of the directory to save data in.
  3669. | http-headers:
  3670. | Server: AkamaiGHost
  3671. | Mime-Version: 1.0
  3672. | Content-Type: text/html
  3673. | Content-Length: 208
  3674. | Expires: Sat, 24 Aug 2019 04:49:32 GMT
  3675. | Date: Sat, 24 Aug 2019 04:49:32 GMT
  3676. | Connection: close
  3677. |
  3678. |_ (Request type: GET)
  3679. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3680. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  3681. |_http-mobileversion-checker: No mobile version detected.
  3682. | http-security-headers:
  3683. | Strict_Transport_Security:
  3684. | HSTS not configured in HTTPS Server
  3685. | Expires:
  3686. |_ Header: Expires: Sat, 24 Aug 2019 04:49:24 GMT
  3687. | http-sitemap-generator:
  3688. | Directory structure:
  3689. | Longest directory structure:
  3690. | Depth: 0
  3691. | Dir: /
  3692. | Total files found (by extension):
  3693. |_
  3694. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3695. |_http-title: Invalid URL
  3696. | http-vhosts:
  3697. | 126 names had status 400
  3698. |_dns.deploy.static.akamaitechnologies.com
  3699. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3700. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3701. |_http-xssed: No previously reported XSS vuln.
  3702. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3703. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3704. Aggressive OS guesses: Crestron XPanel control system (90%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (90%), Linux 3.13 - 3.16 (89%), Linux 4.4 (88%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (88%), OpenWrt White Russian 0.9 (Linux 2.4.30) (88%), Asus RT-AC66U router (Linux 2.6) (87%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (87%), Linux 2.6.18 (87%), Asus RT-N16 WAP (Linux 2.6) (87%)
  3705. No exact OS matches for host (test conditions non-ideal).
  3706. Uptime guess: 10.691 days (since Tue Aug 13 08:18:18 2019)
  3707. Network Distance: 9 hops
  3708. TCP Sequence Prediction: Difficulty=209 (Good luck!)
  3709. IP ID Sequence Generation: All zeros
  3710.  
  3711. TRACEROUTE (using port 443/tcp)
  3712. HOP RTT ADDRESS
  3713. 1 175.60 ms 10.251.200.1
  3714. 2 176.74 ms 213.184.122.97
  3715. 3 175.78 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  3716. 4 176.01 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  3717. 5 176.19 ms bzq-114-65-2.cust.bezeqint.net (192.114.65.2)
  3718. 6 230.17 ms bzq-179-124-74.cust.bezeqint.net (212.179.124.74)
  3719. 7 225.80 ms decix-fra9.netarch.akamai.com (80.81.192.28)
  3720. 8 220.24 ms decix-fra9.netarch.akamai.com (80.81.192.28)
  3721. 9 223.10 ms a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3722.  
  3723. NSE: Script Post-scanning.
  3724. Initiating NSE at 00:53
  3725. Completed NSE at 00:53, 0.00s elapsed
  3726. Initiating NSE at 00:53
  3727. Completed NSE at 00:53, 0.00s elapsed
  3728. Read data files from: /usr/bin/../share/nmap
  3729. #######################################################################################################################################
  3730. Version: 1.11.13-static
  3731. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3732.  
  3733. Connected to 172.227.117.58
  3734.  
  3735. Testing SSL server 172.227.117.58 on port 443 using SNI name 172.227.117.58
  3736.  
  3737. TLS Fallback SCSV:
  3738. Server supports TLS Fallback SCSV
  3739.  
  3740. TLS renegotiation:
  3741. Session renegotiation not supported
  3742.  
  3743. TLS Compression:
  3744. Compression disabled
  3745.  
  3746. Heartbleed:
  3747. TLS 1.2 not vulnerable to heartbleed
  3748. TLS 1.1 not vulnerable to heartbleed
  3749. TLS 1.0 not vulnerable to heartbleed
  3750.  
  3751. Supported Server Cipher(s):
  3752. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3753. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3754. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3755. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3756. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3757. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3758.  
  3759. SSL Certificate:
  3760. Signature Algorithm: sha256WithRSAEncryption
  3761. RSA Key Strength: 2048
  3762.  
  3763. Subject: www.dhs.gov
  3764. Altnames: DNS:www.dhs.gov, DNS:dhs.gov, DNS:www.malware.us-cert.gov, DNS:blog.tsa.gov, DNS:e-verify.uscis.gov, DNS:mobile.tsa.gov, DNS:m.usfa.fema.gov, DNS:www.niccs.us-cert.gov, DNS:ttp.dhs.gov, DNS:preview.mobile.tsa.gov, DNS:www.fema.gov, DNS:www.fleta.gov, DNS:nics.us-cert.gov, DNS:stage.verification.uscis.gov, DNS:verification.uscis.gov, DNS:www.niem.gov, DNS:n-save.uscis.dhs.gov, DNS:m.ice.gov, DNS:media.dhs.gov, DNS:mobile.fema.gov, DNS:www.usfa.dhs.gov, DNS:recovery.fema.gov, DNS:n-save-stage.uscis.dhs.gov, DNS:forms.us-cert.gov, DNS:legacy.secretservice.gov, DNS:www.nics.us-cert.gov, DNS:www.fletc.gov, DNS:usfa.fema.gov, DNS:niccs.us-cert.gov, DNS:www.readybusiness.gov, DNS:stage.n-e-verify.uscis.gov, DNS:www.cbp.gov, DNS:studyinthestates.dhs.gov, DNS:www.homelandsecurity.gov, DNS:partners.fletc.gov, DNS:preview.dhsprecheck.dhs.gov, DNS:www.firstresponder.gov, DNS:cisomb.dhs.gov, DNS:n-e-verify.uscis.gov, DNS:www.tsa.dhs.gov, DNS:stage.save.uscis.gov, DNS:preview.niccs.us-cert.gov, DNS:www.ice.gov, DNS:www.secretservice.gov, DNS:www.listo.gov, DNS:mobile.ready.gov, DNS:www.usfa.fema.gov, DNS:www.us-cert.gov, DNS:preview.niem.gov, DNS:myeverify.uscis.gov, DNS:go.fema.gov, DNS:www.oig.dhs.gov, DNS:myaccount.uscis.gov, DNS:www.disasterassistance.gov, DNS:www.firstrespondertraining.gov, DNS:www.tsa.gov, DNS:stage.e-verify.uscis.gov, DNS:save.uscis.gov, DNS:www.ready.gov, DNS:m.fema.gov, DNS:homelandsecurity.gov, DNS:preview-oig.dhs.gov, DNS:emilms.fema.gov, DNS:m.ready.gov, DNS:selfcheck.uscis.gov
  3765. Issuer: GeoTrust RSA CA 2018
  3766.  
  3767. Not valid before: Jul 19 00:00:00 2019 GMT
  3768. Not valid after: Oct 17 12:00:00 2020 GMT
  3769. #######################################################################################################################################
  3770. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 00:58 EDT
  3771. NSE: Loaded 47 scripts for scanning.
  3772. NSE: Script Pre-scanning.
  3773. Initiating NSE at 00:58
  3774. Completed NSE at 00:58, 0.00s elapsed
  3775. Initiating NSE at 00:58
  3776. Completed NSE at 00:58, 0.00s elapsed
  3777. Initiating Ping Scan at 00:58
  3778. Scanning 172.227.117.58 [4 ports]
  3779. Completed Ping Scan at 00:58, 0.26s elapsed (1 total hosts)
  3780. Initiating Parallel DNS resolution of 1 host. at 00:58
  3781. Completed Parallel DNS resolution of 1 host. at 00:58, 0.03s elapsed
  3782. Initiating SYN Stealth Scan at 00:58
  3783. Scanning a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58) [65535 ports]
  3784. Discovered open port 80/tcp on 172.227.117.58
  3785. Discovered open port 443/tcp on 172.227.117.58
  3786. SYN Stealth Scan Timing: About 7.27% done; ETC: 01:05 (0:06:35 remaining)
  3787. SYN Stealth Scan Timing: About 21.85% done; ETC: 01:02 (0:03:38 remaining)
  3788. SYN Stealth Scan Timing: About 40.06% done; ETC: 01:01 (0:02:16 remaining)
  3789. SYN Stealth Scan Timing: About 60.72% done; ETC: 01:01 (0:01:18 remaining)
  3790. Completed SYN Stealth Scan at 01:00, 170.68s elapsed (65535 total ports)
  3791. Initiating Service scan at 01:00
  3792. Scanning 2 services on a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3793. Completed Service scan at 01:01, 13.59s elapsed (2 services on 1 host)
  3794. Initiating OS detection (try #1) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3795. Retrying OS detection (try #2) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3796. Initiating Traceroute at 01:01
  3797. Completed Traceroute at 01:01, 0.19s elapsed
  3798. Initiating Parallel DNS resolution of 2 hosts. at 01:01
  3799. Completed Parallel DNS resolution of 2 hosts. at 01:01, 0.00s elapsed
  3800. NSE: Script scanning 172.227.117.58.
  3801. Initiating NSE at 01:01
  3802. Completed NSE at 01:01, 2.51s elapsed
  3803. Initiating NSE at 01:01
  3804. Completed NSE at 01:01, 2.37s elapsed
  3805. Nmap scan report for a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3806. Host is up (0.18s latency).
  3807. Not shown: 65530 filtered ports
  3808. PORT STATE SERVICE VERSION
  3809. 25/tcp closed smtp
  3810. 80/tcp open http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3811. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3812. 139/tcp closed netbios-ssn
  3813. 443/tcp open ssl/http AkamaiGHost (Akamai's HTTP Acceleration/Mirror service)
  3814. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3815. 445/tcp closed microsoft-ds
  3816. Aggressive OS guesses: OpenWrt Kamikaze 7.09 (Linux 2.6.22) (93%), Asus RT-AC66U router (Linux 2.6) (92%), Asus RT-N16 WAP (Linux 2.6) (92%), Asus RT-N66U WAP (Linux 2.6) (92%), Tomato 1.28 (Linux 2.6.22) (92%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (91%), OpenWrt White Russian 0.9 (Linux 2.4.30) (91%), Linux 2.4.18 (88%), OpenWrt Chaos Calmer 15.05 (Linux 3.18) (87%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (87%)
  3817. No exact OS matches for host (test conditions non-ideal).
  3818. Uptime guess: 0.000 days (since Sat Aug 24 01:01:14 2019)
  3819. Network Distance: 2 hops
  3820. TCP Sequence Prediction: Difficulty=251 (Good luck!)
  3821. IP ID Sequence Generation: All zeros
  3822.  
  3823. TRACEROUTE (using port 25/tcp)
  3824. HOP RTT ADDRESS
  3825. 1 174.12 ms 10.251.200.1
  3826. 2 174.12 ms a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3827.  
  3828. NSE: Script Post-scanning.
  3829. Initiating NSE at 01:01
  3830. Completed NSE at 01:01, 0.00s elapsed
  3831. Initiating NSE at 01:01
  3832. Completed NSE at 01:01, 0.00s elapsed
  3833. #######################################################################################################################################
  3834. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-24 01:01 EDT
  3835. NSE: Loaded 47 scripts for scanning.
  3836. NSE: Script Pre-scanning.
  3837. Initiating NSE at 01:01
  3838. Completed NSE at 01:01, 0.00s elapsed
  3839. Initiating NSE at 01:01
  3840. Completed NSE at 01:01, 0.00s elapsed
  3841. Initiating Parallel DNS resolution of 1 host. at 01:01
  3842. Completed Parallel DNS resolution of 1 host. at 01:01, 0.03s elapsed
  3843. Initiating UDP Scan at 01:01
  3844. Scanning a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58) [15 ports]
  3845. Completed UDP Scan at 01:01, 3.57s elapsed (15 total ports)
  3846. Initiating Service scan at 01:01
  3847. Scanning 13 services on a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3848. Service scan Timing: About 7.69% done; ETC: 01:22 (0:19:36 remaining)
  3849. Completed Service scan at 01:03, 102.60s elapsed (13 services on 1 host)
  3850. Initiating OS detection (try #1) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3851. Retrying OS detection (try #2) against a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3852. Initiating Traceroute at 01:03
  3853. Completed Traceroute at 01:03, 7.19s elapsed
  3854. Initiating Parallel DNS resolution of 1 host. at 01:03
  3855. Completed Parallel DNS resolution of 1 host. at 01:03, 0.00s elapsed
  3856. NSE: Script scanning 172.227.117.58.
  3857. Initiating NSE at 01:03
  3858. Completed NSE at 01:03, 7.13s elapsed
  3859. Initiating NSE at 01:03
  3860. Completed NSE at 01:03, 1.02s elapsed
  3861. Nmap scan report for a172-227-117-58.deploy.static.akamaitechnologies.com (172.227.117.58)
  3862. Host is up (0.19s latency).
  3863.  
  3864. PORT STATE SERVICE VERSION
  3865. 53/udp open|filtered domain
  3866. 67/udp open|filtered dhcps
  3867. 68/udp open|filtered dhcpc
  3868. 69/udp open|filtered tftp
  3869. 88/udp open|filtered kerberos-sec
  3870. 123/udp open|filtered ntp
  3871. 137/udp filtered netbios-ns
  3872. 138/udp filtered netbios-dgm
  3873. 139/udp open|filtered netbios-ssn
  3874. 161/udp open|filtered snmp
  3875. 162/udp open|filtered snmptrap
  3876. 389/udp open|filtered ldap
  3877. 500/udp open|filtered isakmp
  3878. |_ike-version: ERROR: Script execution failed (use -d to debug)
  3879. 520/udp open|filtered route
  3880. 2049/udp open|filtered nfs
  3881. Too many fingerprints match this host to give specific OS details
  3882.  
  3883. TRACEROUTE (using port 137/udp)
  3884. HOP RTT ADDRESS
  3885. 1 169.22 ms 10.251.200.1
  3886. 2 ... 3
  3887. 4 168.47 ms 10.251.200.1
  3888. 5 179.64 ms 10.251.200.1
  3889. 6 179.63 ms 10.251.200.1
  3890. 7 179.60 ms 10.251.200.1
  3891. 8 179.46 ms 10.251.200.1
  3892. 9 179.43 ms 10.251.200.1
  3893. 10 172.48 ms 10.251.200.1
  3894. 11 ... 18
  3895. 19 169.77 ms 10.251.200.1
  3896. 20 169.14 ms 10.251.200.1
  3897. 21 ... 28
  3898. 29 169.38 ms 10.251.200.1
  3899. 30 169.02 ms 10.251.200.1
  3900.  
  3901. NSE: Script Post-scanning.
  3902. Initiating NSE at 01:03
  3903. Completed NSE at 01:03, 0.00s elapsed
  3904. Initiating NSE at 01:03
  3905. Completed NSE at 01:03, 0.00s elapsed
  3906. Read data files from: /usr/bin/../share/nmap
  3907. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3908. Nmap done: 1 IP address (1 host up) scanned in 127.14 seconds
  3909. Raw packets sent: 137 (12.098KB) | Rcvd: 46 (5.540KB)
  3910. #######################################################################################################################################
  3911. Anonymous JTSEC #OpICE Full Recon #2
Add Comment
Please, Sign In to add comment