JTSEC1333

Anonymous JTSEC #OpIsraël Full Recon #5

Jun 22nd, 2019
1,268
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 148.05 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.lapam.gov.il ISP Cellcom Fixed Line Communication L.P.
  4. Continent Asia Flag
  5. IL
  6. Country Israel Country Code IL
  7. Region Southern District Local time 22 Jun 2019 10:48 IDT
  8. City Eilat Postal Code Unknown
  9. IP Address 82.166.160.136 Latitude 29.558
  10. Longitude 34.948
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.lapam.gov.il
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. Name: www.lapam.gov.il
  19. Address: 82.166.160.136
  20. >
  21. #######################################################################################################################################
  22. % The data in the WHOIS database of the .il registry is provided
  23. % by ISOC-IL for information purposes, and to assist persons in
  24. % obtaining information about or related to a domain name
  25. % registration record. ISOC-IL does not guarantee its accuracy.
  26. % By submitting a WHOIS query, you agree that you will use this
  27. % Data only for lawful purposes and that, under no circumstances
  28. % will you use this Data to: (1) allow, enable, or otherwise
  29. % support the transmission of mass unsolicited, commercial
  30. % advertising or solicitations via e-mail (spam);
  31. % or (2) enable high volume, automated, electronic processes that
  32. % apply to ISOC-IL (or its systems).
  33. % ISOC-IL reserves the right to modify these terms at any time.
  34. % By submitting this query, you agree to abide by this policy.
  35.  
  36. query: lapam.gov.il
  37.  
  38. reg-name: lapam
  39. domain: lapam.gov.il
  40.  
  41. descr: Israel Government Printing Office
  42. descr: Israel Ministry Of Finance 1 Netanel Lorech St
  43. descr: Jerusalem
  44. descr: Israel
  45. admin-c: GV-TP4368-IL
  46. tech-c: GV-TP4368-IL
  47. zone-c: GV-TP4368-IL
  48. nserver: dns.gov.il
  49. nserver: dns3.gov.il
  50. validity: N/A
  51. DNSSEC: unsigned
  52. status: Transfer Allowed
  53. changed: domain-registrar AT isoc.org.il 20111027 (Assigned)
  54.  
  55. person: Tehila Project
  56. address Israel Ministry Of Finance
  57. address 1 Netanel Lorech St
  58. address Jerusalem
  59. address Israel
  60. phone: +972 02 6664646
  61. e-mail: registrar AT tehila.gov.il
  62. nic-hdl: GV-TP4368-IL
  63. changed: Managing Registrar 20111027
  64.  
  65. registrar name: Israel Government
  66. registrar info:
  67.  
  68. % Rights to the data above are restricted by copyright.
  69. #######################################################################################################################################
  70. [+] Target : www.lapam.gov.il
  71.  
  72. [+] IP Address : 82.166.160.136
  73.  
  74. [+] Headers :
  75.  
  76. [+] Date : Sat, 22 Jun 2019 08:25:27 GMT
  77. [+] Server : Apache
  78. [+] X-Powered-By : PHP/5.5.38
  79. [+] Link : <http://www.lapam.gov.il/wp-json/>; rel="https://api.w.org/", <http://www.lapam.gov.il/>; rel=shortlink
  80. [+] Set-Cookie : _icl_current_language=he; expires=Sun, 23-Jun-2019 08:25:27 GMT; Max-Age=86400; path=/, _icl_current_language=he; expires=Sun, 23-Jun-2019 08:25:28 GMT; Max-Age=86400; path=/
  81. [+] Keep-Alive : timeout=5, max=100
  82. [+] Connection : Keep-Alive
  83. [+] Transfer-Encoding : chunked
  84. [+] Content-Type : text/html; charset=UTF-8
  85.  
  86. [+] SSL Certificate Information :
  87.  
  88. [+] organizationalUnitName : PositiveSSL
  89. [+] commonName : www.graphics-lapam.org.il
  90. [+] countryName : GB
  91. [+] stateOrProvinceName : Greater Manchester
  92. [+] localityName : Salford
  93. [+] organizationName : COMODO CA Limited
  94. [+] commonName : COMODO RSA Domain Validation Secure Server CA
  95. [+] Version : 3
  96. [+] Serial Number : EDA667F5E278A6E7E90C87C8F274B813
  97. [+] Not Before : Feb 8 00:00:00 2018 GMT
  98. [+] Not After : Mar 28 23:59:59 2019 GMT
  99. [+] OCSP : ('http://ocsp.comodoca.com',)
  100. [+] subject Alt Name : (('DNS', 'www.graphics-lapam.org.il'), ('DNS', 'graphics-lapam.org.il'))
  101. [+] CA Issuers : ('http://crt.comodoca.com/COMODORSADomainValidationSecureServerCA.crt',)
  102. [+] CRL Distribution Points : ('http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl',)
  103.  
  104. [+] Whois Lookup :
  105.  
  106. [+] NIR : None
  107. [+] ASN Registry : ripencc
  108. [+] ASN : 1680
  109. [+] ASN CIDR : 82.166.0.0/16
  110. [+] ASN Country Code : IL
  111. [+] ASN Date : 2003-08-06
  112. [+] ASN Description : NV-ASN CELLCOM ltd., IL
  113. [+] cidr : 82.166.160.128/27
  114. [+] name : Expim_Ltd
  115. [+] handle : NN105-RIPE
  116. [+] range : 82.166.160.128 - 82.166.160.159
  117. [+] description : Expim Ltd
  118. [+] country : IL
  119. [+] state : None
  120. [+] city : None
  121. [+] address : Omega Building
  122. MATAM industrial park
  123. Haifa 31905
  124. Israel
  125. [+] postal_code : None
  126. [+] emails : ['nvabuse@cellcom.co.il']
  127. [+] created : 2012-12-05T15:36:33Z
  128. [+] updated : 2012-12-05T15:36:33Z
  129.  
  130. [+] Crawling Target...
  131.  
  132. [+] Looking for robots.txt........[ Found ]
  133. [+] Extracting robots Links.......[ 2 ]
  134. [+] Looking for sitemap.xml.......[ Found ]
  135. [+] Extracting sitemap Links......[ 211 ]
  136. [+] Extracting CSS Links..........[ 11 ]
  137. [+] Extracting Javascript Links...[ 15 ]
  138. [+] Extracting Internal Links.....[ 20 ]
  139. [+] Extracting External Links.....[ 12 ]
  140. [+] Extracting Images.............[ 10 ]
  141.  
  142. [+] Total Links Extracted : 265
  143.  
  144. [+] Dumping Links in /opt/FinalRecon/dumps/www.lapam.gov.il.dump
  145. [+] Completed!
  146. #######################################################################################################################################
  147. [+] Starting At 2019-06-22 04:25:27.437730
  148. [+] Collecting Information On: www.lapam.gov.il
  149. [#] Status: 403
  150. ---------------------------------------------------------------------------------------------------------------------------------------
  151. [#] Web Server Detected: Apache
  152. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  153. - Date: Sat, 22 Jun 2019 08:25:25 GMT
  154. - Server: Apache
  155. - Content-Length: 328
  156. - Keep-Alive: timeout=5, max=100
  157. - Connection: Keep-Alive
  158. - Content-Type: text/html; charset=iso-8859-1
  159. ---------------------------------------------------------------------------------------------------------------------------------------
  160. [#] Finding Location..!
  161. [#] as: AS1680 013 NetVision Ltd
  162. [#] city: Ramat HaSharon
  163. [#] country: Israel
  164. [#] countryCode: IL
  165. [#] isp: 013 Netvision Network
  166. [#] lat: 32.1378
  167. [#] lon: 34.8403
  168. [#] org: Expim Ltd
  169. [#] query: 82.166.160.136
  170. [#] region: TA
  171. [#] regionName: Tel Aviv
  172. [#] status: success
  173. [#] timezone: Asia/Jerusalem
  174. [#] zip:
  175. ---------------------------------------------------------------------------------------------------------------------------------------
  176. [x] Didn't Detect WAF Presence on: https://www.lapam.gov.il/
  177. ---------------------------------------------------------------------------------------------------------------------------------------
  178. [#] Starting Reverse DNS
  179. [!] Found 142 any Domain
  180. - amav.net
  181. - art-and-about.com
  182. - b-k.co.il
  183. - beautywithin.co.il
  184. - bimotshows.co.il
  185. - bitan-habad.com
  186. - bizi.colman.ac.il
  187. - bizlearn.colman.ac.il
  188. - biznovate.colman.ac.il
  189. - bizpsycho.colman.ac.il
  190. - blackforestriversidehotel.com
  191. - blog.twisted.co.il
  192. - brandor.co.il
  193. - caravanbateva.co.il
  194. - crunning.co.il
  195. - csr.colman.ac.il
  196. - dask.co.il
  197. - davidmeytal.com
  198. - dery.co.il
  199. - dimona-hashahar.co.il
  200. - dovemen.co.il
  201. - finance.colman.ac.il
  202. - fk-ar.com
  203. - forex-media.com
  204. - forexvod.com
  205. - gidonsagher.com
  206. - graphicool.co.il
  207. - gregcafe.co.il
  208. - hakolot.org
  209. - hamishmar.org.il
  210. - highwork.co.il
  211. - home.shollem.co.il
  212. - homexpert.co.il
  213. - hts-hanin.com
  214. - igtc.co.il
  215. - imuna.co.il
  216. - kshalem.org.il
  217. - kshalem.xpmltd.info
  218. - lapam.gov.il
  219. - leadpoint.co.il
  220. - lirazur.com
  221. - lp.noglass.co.il
  222. - m.lapam.gov.il
  223. - magalim.org.il
  224. - magid.huji.ac.il
  225. - matkonation.com
  226. - matkonim.carmelwines.co.il
  227. - mbahr.colman.ac.il
  228. - meancomments.com
  229. - merkazasia.com
  230. - muze-studio.co.il
  231. - mychildcancer.com
  232. - nexusltd.co.il
  233. - noam-eliezer.co.il
  234. - nutella.co.il
  235. - panoramacenter.co.il
  236. - punktgraphics.com
  237. - s-pilates.co.il
  238. - salieilon.co.il
  239. - shadur.co.il
  240. - sharoneyal.co.il
  241. - signaturechefcouture.com
  242. - simply-yoga.co.il
  243. - socialres.colman.ac.il
  244. - theoptionchallenge.com
  245. - tink.co.il
  246. - top-secure.com
  247. - trainsworld.co.il
  248. - trendydesign.co.il
  249. - tsufit.co.il
  250. - tvformatfund.com
  251. - uvixstudio.com
  252. - www.academic-nurse.co.il
  253. - www.afaf.co.il
  254. - www.aharony.co.il
  255. - www.amoi.co.il
  256. - www.as-lugano.com
  257. - www.asufadesign.com
  258. - www.barazanilevy.co.il
  259. - www.beautywithin.co.il
  260. - www.bgmc.co.il
  261. - www.breast-surgery.co.il
  262. - www.bullet.co.il
  263. - www.campaigner.co.il
  264. - www.danyaphoto.com
  265. - www.dery.co.il
  266. - www.eatingdialog.com
  267. - www.einit-optics.co.il
  268. - www.erel.org.il
  269. - www.expim.co.il
  270. - www.foodieguide.co.il
  271. - www.fx-leads.com
  272. - www.g-tv.co.il
  273. - www.gatiltd.co.il
  274. - www.graphicool.co.il
  275. - www.gregcafe.co.il
  276. - www.hakolot.co.il
  277. - www.hakolot.com
  278. - www.havayali.co.il
  279. - www.imuna.co.il
  280. - www.inhouse-studio.co.il
  281. - www.kesher4kids.co.il
  282. - www.kloss.co.il
  283. - www.kshalem.org.il
  284. - www.lapam.gov.il
  285. - www.lentrecote.co.il
  286. - www.lilachg.com
  287. - www.magid.huji.ac.il
  288. - www.mama2b.co.il
  289. - www.marketings.co.il
  290. - www.menora-m4u.co.il
  291. - www.muze-studio.co.il
  292. - www.my-yehud.co.il
  293. - www.navekids.co.il
  294. - www.netonet.co.il
  295. - www.no-sweat.co.il
  296. - www.noglass.co.il
  297. - www.nutella.co.il
  298. - www.ogen-zr.co.il
  299. - www.oritgoldman.co.il
  300. - www.panoramacenter.co.il
  301. - www.rhinotherm.com
  302. - www.rov-hair.org.il
  303. - www.sce-ac.co.il
  304. - www.shadur.co.il
  305. - www.shlomimansura.com
  306. - www.shnadlan.co.il
  307. - www.shnozel.org
  308. - www.shovalcenter.co.il
  309. - www.talg.co.il
  310. - www.tamarinhotel.co.il
  311. - www.theothersideblog.com
  312. - www.tipul-botox.co.il
  313. - www.top-secure.com
  314. - www.trainsworld.co.il
  315. - www.uknatal.co.uk
  316. - www.webjob.co.il
  317. - www.webresults.co.il
  318. - www.whatgroup.co.il
  319. - www.workingholiday.org.il
  320. - www.zalul.org.il
  321. - zevikk.com
  322. ---------------------------------------------------------------------------------------------------------------------------------------
  323. [!] Scanning Open Port
  324. [#] 21/tcp open ftp
  325. [#] 53/tcp open domain
  326. [#] 80/tcp open http
  327. [#] 110/tcp open pop3
  328. [#] 143/tcp open imap
  329. [#] 443/tcp open https
  330. [#] 465/tcp open smtps
  331. [#] 587/tcp open submission
  332. [#] 993/tcp open imaps
  333. [#] 995/tcp open pop3s
  334. ---------------------------------------------------------------------------------------------------------------------------------------
  335. [+] Collecting Information Disclosure!
  336. #######################################################################################################################################
  337. [i] Scanning Site: http://www.lapam.gov.il
  338.  
  339.  
  340.  
  341. B A S I C I N F O
  342. ====================
  343.  
  344.  
  345. [+] Site Title: לפמ | לשכת הפרסום הממשלתית
  346. [+] IP address: 82.166.160.136
  347. [+] Web Server: Apache
  348. [+] CMS: WordPress
  349. [+] Cloudflare: Not Detected
  350. [+] Robots File: Found
  351.  
  352. -------------[ contents ]----------------
  353. User-agent: *
  354. Disallow: /wp-admin/
  355. Allow: /wp-admin/admin-ajax.php
  356.  
  357. Sitemap: http://www.lapam.gov.il/sitemap.xml.gz
  358.  
  359. -----------[end of contents]-------------
  360. #######################################################################################################################################
  361.  
  362.  
  363. W H O I S L O O K U P
  364. ========================
  365.  
  366.  
  367. % The data in the WHOIS database of the .il registry is provided
  368. % by ISOC-IL for information purposes, and to assist persons in
  369. % obtaining information about or related to a domain name
  370. % registration record. ISOC-IL does not guarantee its accuracy.
  371. % By submitting a WHOIS query, you agree that you will use this
  372. % Data only for lawful purposes and that, under no circumstances
  373. % will you use this Data to: (1) allow, enable, or otherwise
  374. % support the transmission of mass unsolicited, commercial
  375. % advertising or solicitations via e-mail (spam);
  376. % or (2) enable high volume, automated, electronic processes that
  377. % apply to ISOC-IL (or its systems).
  378. % ISOC-IL reserves the right to modify these terms at any time.
  379. % By submitting this query, you agree to abide by this policy.
  380.  
  381. query: lapam.gov.il
  382.  
  383. reg-name: lapam
  384. domain: lapam.gov.il
  385.  
  386. descr: Israel Government Printing Office
  387. descr: Israel Ministry Of Finance 1 Netanel Lorech St
  388. descr: Jerusalem
  389. descr: Israel
  390. admin-c: GV-TP4368-IL
  391. tech-c: GV-TP4368-IL
  392. zone-c: GV-TP4368-IL
  393. nserver: dns.gov.il
  394. nserver: dns3.gov.il
  395. validity: N/A
  396. DNSSEC: unsigned
  397. status: Transfer Allowed
  398. changed: domain-registrar AT isoc.org.il 20111027 (Assigned)
  399.  
  400. person: Tehila Project
  401. address Israel Ministry Of Finance
  402. address 1 Netanel Lorech St
  403. address Jerusalem
  404. address Israel
  405. phone: +972 02 6664646
  406. e-mail: registrar AT tehila.gov.il
  407. nic-hdl: GV-TP4368-IL
  408. changed: Managing Registrar 20111027
  409.  
  410. registrar name: Israel Government
  411. registrar info:
  412.  
  413. % Rights to the data above are restricted by copyright.
  414. #######################################################################################################################################
  415.  
  416.  
  417.  
  418. G E O I P L O O K U P
  419. =========================
  420.  
  421. [i] IP Address: 82.166.160.136
  422. [i] Country: Israel
  423. [i] State: Southern District
  424. [i] City: Eilat
  425. [i] Latitude: 29.558
  426. [i] Longitude: 34.9482
  427. #######################################################################################################################################
  428.  
  429.  
  430.  
  431. H T T P H E A D E R S
  432. =======================
  433.  
  434.  
  435. [i] HTTP/1.1 200 OK
  436. [i] Date: Sat, 22 Jun 2019 08:25:51 GMT
  437. [i] Server: Apache
  438. [i] X-Powered-By: PHP/5.5.38
  439. [i] Link: <http://www.lapam.gov.il/wp-json/>; rel="https://api.w.org/", <http://www.lapam.gov.il/>; rel=shortlink
  440. [i] Set-Cookie: _icl_current_language=he; expires=Sun, 23-Jun-2019 08:25:51 GMT; Max-Age=86400; path=/
  441. [i] Set-Cookie: _icl_current_language=he; expires=Sun, 23-Jun-2019 08:25:51 GMT; Max-Age=86400; path=/
  442. [i] Connection: close
  443. [i] Content-Type: text/html; charset=UTF-8
  444. #######################################################################################################################################
  445.  
  446.  
  447.  
  448. D N S L O O K U P
  449. ===================
  450.  
  451. lapam.gov.il. 3599 IN TXT "v=spf1 ip4:91.143.233.135 ~all"
  452. lapam.gov.il. 3599 IN SOA dns.gov.il. hostmaster.tehila.gov.il. 2019012301 21600 7200 3628800 86400
  453. lapam.gov.il. 3599 IN NS ns1-111.akam.net.
  454. lapam.gov.il. 3599 IN NS eur6.akam.net.
  455. lapam.gov.il. 3599 IN NS dns3.gov.il.
  456. lapam.gov.il. 3599 IN NS use4.akam.net.
  457. lapam.gov.il. 3599 IN NS asia3.akam.net.
  458. lapam.gov.il. 3599 IN NS asia4.akam.net.
  459. lapam.gov.il. 3599 IN NS ns1-69.akam.net.
  460. lapam.gov.il. 3599 IN NS eur2.akam.net.
  461. lapam.gov.il. 3599 IN NS usw2.akam.net.
  462. lapam.gov.il. 3599 IN A 82.166.160.136
  463. lapam.gov.il. 3599 IN MX 5 cust66338-2.in.mailcontrol.com.
  464. lapam.gov.il. 3599 IN MX 5 cust66338-1.in.mailcontrol.com.
  465. #######################################################################################################################################
  466.  
  467.  
  468.  
  469. S U B N E T C A L C U L A T I O N
  470. ====================================
  471.  
  472. Address = 82.166.160.136
  473. Network = 82.166.160.136 / 32
  474. Netmask = 255.255.255.255
  475. Broadcast = not needed on Point-to-Point links
  476. Wildcard Mask = 0.0.0.0
  477. Hosts Bits = 0
  478. Max. Hosts = 1 (2^0 - 0)
  479. Host Range = { 82.166.160.136 - 82.166.160.136 }
  480. #######################################################################################################################################
  481.  
  482.  
  483. N M A P P O R T S C A N
  484. ============================
  485.  
  486. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 08:25 UTC
  487. Nmap scan report for lapam.gov.il (82.166.160.136)
  488. Host is up (0.14s latency).
  489. rDNS record for 82.166.160.136: mail.horeshadv.co.il
  490.  
  491. PORT STATE SERVICE
  492. 21/tcp open ftp
  493. 22/tcp filtered ssh
  494. 23/tcp filtered telnet
  495. 80/tcp open http
  496. 110/tcp open pop3
  497. 143/tcp open imap
  498. 443/tcp open https
  499. 3389/tcp filtered ms-wbt-server
  500.  
  501. Nmap done: 1 IP address (1 host up) scanned in 1.82 seconds
  502. #######################################################################################################################################
  503.  
  504.  
  505. S U B - D O M A I N F I N D E R
  506. ==================================
  507.  
  508.  
  509. [i] Total Subdomains Found : 4
  510.  
  511. [+] Subdomain: owa.lapam.gov.il
  512. [-] IP: 147.237.73.217
  513.  
  514. [+] Subdomain: michrazim.lapam.gov.il
  515. [-] IP: 147.237.72.184
  516.  
  517. [+] Subdomain: mail2.it.lapam.gov.il
  518. [-] IP: 147.237.73.206
  519.  
  520. [+] Subdomain: www.lapam.gov.il
  521. [-] IP: 82.166.160.136
  522. #######################################################################################################################################
  523. Enter Address Website = lapam.gov.il
  524.  
  525.  
  526.  
  527. Reversing IP With HackTarget 'lapam.gov.il'
  528. ----------------------------------------------
  529.  
  530. [+] abaisrael.co.il
  531. [+] amav.net
  532. [+] anglosaxon.org.il
  533. [+] apos.co.il
  534. [+] as-lugano.com
  535. [+] avivatalmon.co.il
  536. [+] azam.co.il
  537. [+] barazanilevy.co.il
  538. [+] bar-shalom.com
  539. [+] blog.shilav.co.il
  540. [+] bogo.co.il
  541. [+] brandy.co.il
  542. [+] bullet.co.il
  543. [+] cpanel1.xpm.co.il
  544. [+] davidmeytal.com
  545. [+] digital-israel.co.il
  546. [+] dualis.co.il
  547. [+] dualis.org.il
  548. [+] foodieguide.co.il
  549. [+] galitzemel.co.il
  550. [+] gidonsagher.com
  551. [+] gidonsagher.co.il
  552. [+] graphicool.co.il
  553. [+] graphics-lapam.org.il
  554. [+] gtv-ch.co.il
  555. [+] g-tv.co.il
  556. [+] habaitshelronit.org
  557. [+] hfcpa.co.il
  558. [+] horeshadv.co.il
  559. [+] hts-hanin.com
  560. [+] inado.org.il
  561. [+] inhouse-studio.co.il
  562. [+] jerusalembibleinitiativ.org
  563. [+] kavhayam.co.il
  564. [+] kromba.com
  565. [+] kshalem.org.il
  566. [+] lapam.gov.il
  567. [+] lapanim.co.il
  568. [+] lentrecote.co.il
  569. [+] levyshtark.co.il
  570. [+] magazine.adashot.co.il
  571. [+] mail.davidmeytal.com
  572. [+] mail.horeshadv.co.il
  573. [+] mail.doc-internet.net
  574. [+] marketings.co.il
  575. [+] matkonation.com
  576. [+] merkazasia.com
  577. [+] michalrotem.co.il
  578. [+] muze-studio.co.il
  579. [+] mydoctors.co.il
  580. [+] netonet.co.il
  581. [+] noasmusic.com
  582. [+] noglass.co.il
  583. [+] ns10.xpmltd.com
  584. [+] oronmotors.com
  585. [+] panoramacenter.co.il
  586. [+] sathyasai.org.il
  587. [+] sce-ac.co.il
  588. [+] secure.shnozel.org
  589. [+] server.netonet.co.il
  590. [+] shlomimansura.com
  591. [+] shnozel.org
  592. [+] s-pilates.co.il
  593. [+] tara-il.com
  594. [+] tashdal.com
  595. [+] teenim.org.il
  596. [+] theothersideblog.com
  597. [+] tink.co.il
  598. [+] trendydesign.co.il
  599. [+] vilon4me.com
  600. [+] voyager.co.il
  601. [+] webresults.co.il
  602. [+] www.apos.co.il
  603. [+] www.avivatalmon.co.il
  604. [+] www.bogo.co.il
  605. [+] www.bullet.co.il
  606. [+] www.dualis.org.il
  607. [+] www.lapam.gov.il
  608. [+] www.marketings.co.il
  609. [+] www.michalrotem.co.il
  610. [+] www.mydoctors.co.il
  611. [+] www.netonet.co.il
  612. [+] www.noasmusic.com
  613. [+] www.panoramacenter.co.il
  614. [+] www.shlomimansura.com
  615. [+] www.teenim.org.il
  616. [+] www.whatgroup.co.il
  617. [+] www.inhouse-studio.co.il
  618. [+] www.sce-ac.co.il
  619. [+] yr.co.il
  620. [+] zedesign.co.il
  621. #######################################################################################################################################
  622.  
  623.  
  624. Reverse IP With YouGetSignal 'lapam.gov.il'
  625. ----------------------------------------------
  626.  
  627. [*] IP: 82.166.160.136
  628. [*] Domain: lapam.gov.il
  629. [*] Total Domains: 142
  630.  
  631. [+] amav.net
  632. [+] art-and-about.com
  633. [+] b-k.co.il
  634. [+] beautywithin.co.il
  635. [+] bimotshows.co.il
  636. [+] bitan-habad.com
  637. [+] bizi.colman.ac.il
  638. [+] bizlearn.colman.ac.il
  639. [+] biznovate.colman.ac.il
  640. [+] bizpsycho.colman.ac.il
  641. [+] blackforestriversidehotel.com
  642. [+] blog.twisted.co.il
  643. [+] brandor.co.il
  644. [+] caravanbateva.co.il
  645. [+] crunning.co.il
  646. [+] csr.colman.ac.il
  647. [+] dask.co.il
  648. [+] davidmeytal.com
  649. [+] dery.co.il
  650. [+] dimona-hashahar.co.il
  651. [+] dovemen.co.il
  652. [+] finance.colman.ac.il
  653. [+] fk-ar.com
  654. [+] forex-media.com
  655. [+] forexvod.com
  656. [+] gidonsagher.com
  657. [+] graphicool.co.il
  658. [+] gregcafe.co.il
  659. [+] hakolot.org
  660. [+] hamishmar.org.il
  661. [+] highwork.co.il
  662. [+] home.shollem.co.il
  663. [+] homexpert.co.il
  664. [+] hts-hanin.com
  665. [+] igtc.co.il
  666. [+] imuna.co.il
  667. [+] kshalem.org.il
  668. [+] kshalem.xpmltd.info
  669. [+] lapam.gov.il
  670. [+] leadpoint.co.il
  671. [+] lirazur.com
  672. [+] lp.noglass.co.il
  673. [+] m.lapam.gov.il
  674. [+] magalim.org.il
  675. [+] magid.huji.ac.il
  676. [+] matkonation.com
  677. [+] matkonim.carmelwines.co.il
  678. [+] mbahr.colman.ac.il
  679. [+] meancomments.com
  680. [+] merkazasia.com
  681. [+] muze-studio.co.il
  682. [+] mychildcancer.com
  683. [+] nexusltd.co.il
  684. [+] noam-eliezer.co.il
  685. [+] nutella.co.il
  686. [+] panoramacenter.co.il
  687. [+] punktgraphics.com
  688. [+] s-pilates.co.il
  689. [+] salieilon.co.il
  690. [+] shadur.co.il
  691. [+] sharoneyal.co.il
  692. [+] signaturechefcouture.com
  693. [+] simply-yoga.co.il
  694. [+] socialres.colman.ac.il
  695. [+] theoptionchallenge.com
  696. [+] tink.co.il
  697. [+] top-secure.com
  698. [+] trainsworld.co.il
  699. [+] trendydesign.co.il
  700. [+] tsufit.co.il
  701. [+] tvformatfund.com
  702. [+] uvixstudio.com
  703. [+] www.academic-nurse.co.il
  704. [+] www.afaf.co.il
  705. [+] www.aharony.co.il
  706. [+] www.amoi.co.il
  707. [+] www.as-lugano.com
  708. [+] www.asufadesign.com
  709. [+] www.barazanilevy.co.il
  710. [+] www.beautywithin.co.il
  711. [+] www.bgmc.co.il
  712. [+] www.breast-surgery.co.il
  713. [+] www.bullet.co.il
  714. [+] www.campaigner.co.il
  715. [+] www.danyaphoto.com
  716. [+] www.dery.co.il
  717. [+] www.eatingdialog.com
  718. [+] www.einit-optics.co.il
  719. [+] www.erel.org.il
  720. [+] www.expim.co.il
  721. [+] www.foodieguide.co.il
  722. [+] www.fx-leads.com
  723. [+] www.g-tv.co.il
  724. [+] www.gatiltd.co.il
  725. [+] www.graphicool.co.il
  726. [+] www.gregcafe.co.il
  727. [+] www.hakolot.co.il
  728. [+] www.hakolot.com
  729. [+] www.havayali.co.il
  730. [+] www.imuna.co.il
  731. [+] www.inhouse-studio.co.il
  732. [+] www.kesher4kids.co.il
  733. [+] www.kloss.co.il
  734. [+] www.kshalem.org.il
  735. [+] www.lapam.gov.il
  736. [+] www.lentrecote.co.il
  737. [+] www.lilachg.com
  738. [+] www.magid.huji.ac.il
  739. [+] www.mama2b.co.il
  740. [+] www.marketings.co.il
  741. [+] www.menora-m4u.co.il
  742. [+] www.muze-studio.co.il
  743. [+] www.my-yehud.co.il
  744. [+] www.navekids.co.il
  745. [+] www.netonet.co.il
  746. [+] www.no-sweat.co.il
  747. [+] www.noglass.co.il
  748. [+] www.nutella.co.il
  749. [+] www.ogen-zr.co.il
  750. [+] www.oritgoldman.co.il
  751. [+] www.panoramacenter.co.il
  752. [+] www.rhinotherm.com
  753. [+] www.rov-hair.org.il
  754. [+] www.sce-ac.co.il
  755. [+] www.shadur.co.il
  756. [+] www.shlomimansura.com
  757. [+] www.shnadlan.co.il
  758. [+] www.shnozel.org
  759. [+] www.shovalcenter.co.il
  760. [+] www.talg.co.il
  761. [+] www.tamarinhotel.co.il
  762. [+] www.theothersideblog.com
  763. [+] www.tipul-botox.co.il
  764. [+] www.top-secure.com
  765. [+] www.trainsworld.co.il
  766. [+] www.uknatal.co.uk
  767. [+] www.webjob.co.il
  768. [+] www.webresults.co.il
  769. [+] www.whatgroup.co.il
  770. [+] www.workingholiday.org.il
  771. [+] www.zalul.org.il
  772. [+] zevikk.com
  773. #######################################################################################################################################
  774.  
  775.  
  776. Geo IP Lookup 'lapam.gov.il'
  777. -------------------------------
  778.  
  779. [+] IP Address: 82.166.160.136
  780. [+] Country: Israel
  781. [+] State: Southern District
  782. [+] City: Eilat
  783. [+] Latitude: 29.558
  784. [+] Longitude: 34.9482
  785. #######################################################################################################################################
  786.  
  787.  
  788. Whois 'lapam.gov.il'
  789. -----------------------
  790.  
  791. [+] % The data in the WHOIS database of the .il registry is provided
  792. [+] % by ISOC-IL for information purposes, and to assist persons in
  793. [+] % obtaining information about or related to a domain name
  794. [+] % registration record. ISOC-IL does not guarantee its accuracy.
  795. [+] % By submitting a WHOIS query, you agree that you will use this
  796. [+] % Data only for lawful purposes and that, under no circumstances
  797. [+] % will you use this Data to: (1) allow, enable, or otherwise
  798. [+] % support the transmission of mass unsolicited, commercial
  799. [+] % advertising or solicitations via e-mail (spam);
  800. [+] % or (2) enable high volume, automated, electronic processes that
  801. [+] % apply to ISOC-IL (or its systems).
  802. [+] % ISOC-IL reserves the right to modify these terms at any time.
  803. [+] % By submitting this query, you agree to abide by this policy.
  804. [+]
  805. [+] query: lapam.gov.il
  806. [+] reg-name: lapam
  807. [+] domain: lapam.gov.il
  808. [+] descr: Israel Government Printing Office
  809. [+] descr: Israel Ministry Of Finance 1 Netanel Lorech St
  810. [+] descr: Jerusalem
  811. [+] descr: Israel
  812. [+] admin-c: GV-TP4368-IL
  813. [+] tech-c: GV-TP4368-IL
  814. [+] zone-c: GV-TP4368-IL
  815. [+] nserver: dns.gov.il
  816. [+] nserver: dns3.gov.il
  817. [+] validity: N/A
  818. [+] DNSSEC: unsigned
  819. [+] status: Transfer Allowed
  820. [+] changed: domain-registrar AT isoc.org.il 20111027 (Assigned)
  821. [+] person: Tehila Project
  822. [+] address Israel Ministry Of Finance
  823. [+] address 1 Netanel Lorech St
  824. [+] address Jerusalem
  825. [+] address Israel
  826. [+] phone: +972 02 6664646
  827. [+] e-mail: registrar AT tehila.gov.il
  828. [+] nic-hdl: GV-TP4368-IL
  829. [+] changed: Managing Registrar 20111027
  830. [+] registrar name: Israel Government
  831. [+] registrar info:
  832. [+] % Rights to the data above are restricted by copyright.
  833. #######################################################################################################################################
  834.  
  835.  
  836. Bypass Cloudflare 'lapam.gov.il'
  837. -----------------------------------
  838.  
  839. [!] CloudFlare Bypass 147.237.73.217 | owa.lapam.gov.il
  840. [!] CloudFlare Bypass 82.166.160.136 | www.lapam.gov.il
  841. [!] CloudFlare Bypass 82.166.246.103 | m.lapam.gov.il
  842. #######################################################################################################################################
  843.  
  844. DNS Lookup 'lapam.gov.il'
  845. ----------------------------
  846.  
  847. [+] lapam.gov.il. 3599 IN MX 5 cust66338-1.in.mailcontrol.com.
  848. [+] lapam.gov.il. 3599 IN MX 5 cust66338-2.in.mailcontrol.com.
  849. [+] lapam.gov.il. 3599 IN TXT "v=spf1 ip4:91.143.233.135 ~all"
  850. [+] lapam.gov.il. 3599 IN NS ns1-69.akam.net.
  851. [+] lapam.gov.il. 3599 IN NS eur6.akam.net.
  852. [+] lapam.gov.il. 3599 IN NS eur2.akam.net.
  853. [+] lapam.gov.il. 3599 IN NS ns1-111.akam.net.
  854. [+] lapam.gov.il. 3599 IN NS use4.akam.net.
  855. [+] lapam.gov.il. 3599 IN NS usw2.akam.net.
  856. [+] lapam.gov.il. 3599 IN NS asia4.akam.net.
  857. [+] lapam.gov.il. 3599 IN NS asia3.akam.net.
  858. [+] lapam.gov.il. 3599 IN NS dns3.gov.il.
  859. [+] lapam.gov.il. 3599 IN A 82.166.160.136
  860. [+] lapam.gov.il. 3599 IN SOA dns.gov.il. hostmaster.tehila.gov.il. 2019012301 21600 7200 3628800 86400
  861. #######################################################################################################################################
  862.  
  863. Show HTTP Header 'lapam.gov.il'
  864. ----------------------------------
  865.  
  866. [+] HTTP/1.1 301 Moved Permanently
  867. [+] Date: Sat, 22 Jun 2019 08:25:49 GMT
  868. [+] Server: Apache
  869. [+] X-Powered-By: PHP/5.5.38
  870. [+] Set-Cookie: _icl_current_language=he; expires=Sun, 23-Jun-2019 08:25:50 GMT; Max-Age=86400; path=/
  871. [+] Set-Cookie: _icl_current_language=he; expires=Sun, 23-Jun-2019 08:25:50 GMT; Max-Age=86400; path=/
  872. [+] Location: http://www.lapam.gov.il/
  873. [+] Content-Type: text/html; charset=UTF-8
  874. #######################################################################################################################################
  875.  
  876. Port Scan 'lapam.gov.il'
  877. ---------------------------
  878.  
  879. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 08:25 UTC
  880. Nmap scan report for lapam.gov.il (82.166.160.136)
  881. Host is up (0.14s latency).
  882. rDNS record for 82.166.160.136: mail.horeshadv.co.il
  883.  
  884. PORT STATE SERVICE
  885. 21/tcp open ftp
  886. 22/tcp filtered ssh
  887. 23/tcp filtered telnet
  888. 80/tcp open http
  889. 110/tcp open pop3
  890. 143/tcp open imap
  891. 443/tcp open https
  892. 3389/tcp filtered ms-wbt-server
  893.  
  894. Nmap done: 1 IP address (1 host up) scanned in 3.69 seconds
  895. #######################################################################################################################################
  896.  
  897. Cms Scan 'lapam.gov.il'
  898. --------------------------
  899.  
  900. [+] Cms : WordPress
  901. [+] Web Servers : Apache
  902. [+] Programming Languages : PHP
  903. #######################################################################################################################################
  904.  
  905. Robot.txt 'lapam.gov.il'
  906. ---------------------------
  907.  
  908. User-agent: *
  909. Disallow: /wp-admin/
  910. Allow: /wp-admin/admin-ajax.php
  911.  
  912. Sitemap: http://www.lapam.gov.il/sitemap.xml.gz
  913. #######################################################################################################################################
  914.  
  915. Traceroute 'lapam.gov.il'
  916. ----------------------------
  917.  
  918. Start: 2019-06-22T08:26:07+0000
  919. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  920. 1.|-- 45.79.12.201 0.0% 3 0.7 0.7 0.7 0.8 0.1
  921. 2.|-- 45.79.12.0 0.0% 3 2.8 1.4 0.7 2.8 1.1
  922. 3.|-- ix-et-5-1-2-0.tcore1.dt8-dallas.as6453.net 0.0% 3 1.3 1.2 1.1 1.3 0.1
  923. 4.|-- if-ae-37-3.tcore1.aeq-ashburn.as6453.net 0.0% 3 106.7 106.7 106.7 106.9 0.1
  924. 5.|-- if-ae-2-2.tcore2.aeq-ashburn.as6453.net 0.0% 3 105.9 106.2 105.7 106.9 0.6
  925. 6.|-- if-ae-12-2.tcore4.njy-newark.as6453.net 0.0% 3 104.4 104.4 104.4 104.5 0.1
  926. 7.|-- if-ae-1-3.tcore3.njy-newark.as6453.net 0.0% 3 104.3 104.3 104.2 104.3 0.0
  927. 8.|-- if-ae-15-2.tcore1.l78-london.as6453.net 0.0% 3 104.2 105.0 104.2 106.3 1.1
  928. 9.|-- if-ae-35-2.thar1.lrt-london.as6453.net 0.0% 3 104.1 104.2 104.0 104.4 0.2
  929. 10.|-- 195.219.100.18 0.0% 3 110.0 110.5 109.9 111.5 0.9
  930. 11.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  931. 12.|-- gw2-hfa-po10-gw1.nta.nv.net.il 0.0% 3 174.6 175.0 174.6 175.7 0.6
  932. 13.|-- gw2-hfa-po10-gw1.nta.nv.net.il 0.0% 3 174.5 174.5 174.5 174.5 0.0
  933. 14.|-- core2-0-4-gw2.hfa.hfa.nv.net.il 0.0% 3 171.5 172.0 171.5 172.7 0.6
  934. 15.|-- core2-rha-2-0-0-core2-hfa-5-0-7.nv.net.il 0.0% 3 176.8 176.7 176.7 176.8 0.0
  935. 16.|-- po231.srvc3.rha.nv.net.il 0.0% 3 175.1 175.1 174.7 175.6 0.4
  936. 17.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  937. #######################################################################################################################################
  938. Trying "lapam.gov.il"
  939. Trying "lapam.gov.il"
  940. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 54471
  941. ;; flags: qr rd ra; QUERY: 1, ANSWER: 14, AUTHORITY: 9, ADDITIONAL: 6
  942.  
  943. ;; QUESTION SECTION:
  944. ;lapam.gov.il. IN ANY
  945.  
  946. ;; ANSWER SECTION:
  947. lapam.gov.il. 3600 IN TXT "v=spf1 ip4:91.143.233.135 ~all"
  948. lapam.gov.il. 3600 IN MX 5 cust66338-1.in.mailcontrol.com.
  949. lapam.gov.il. 3600 IN MX 5 cust66338-2.in.mailcontrol.com.
  950. lapam.gov.il. 3600 IN A 82.166.160.136
  951. lapam.gov.il. 3600 IN SOA dns.gov.il. hostmaster.tehila.gov.il. 2019012301 21600 7200 3628800 86400
  952. lapam.gov.il. 600 IN NS use4.akam.net.
  953. lapam.gov.il. 600 IN NS eur6.akam.net.
  954. lapam.gov.il. 600 IN NS asia3.akam.net.
  955. lapam.gov.il. 600 IN NS usw2.akam.net.
  956. lapam.gov.il. 600 IN NS eur2.akam.net.
  957. lapam.gov.il. 600 IN NS dns3.gov.il.
  958. lapam.gov.il. 600 IN NS ns1-111.akam.net.
  959. lapam.gov.il. 600 IN NS ns1-69.akam.net.
  960. lapam.gov.il. 600 IN NS asia4.akam.net.
  961.  
  962. ;; AUTHORITY SECTION:
  963. lapam.gov.il. 600 IN NS usw2.akam.net.
  964. lapam.gov.il. 600 IN NS asia4.akam.net.
  965. lapam.gov.il. 600 IN NS use4.akam.net.
  966. lapam.gov.il. 600 IN NS eur2.akam.net.
  967. lapam.gov.il. 600 IN NS eur6.akam.net.
  968. lapam.gov.il. 600 IN NS ns1-111.akam.net.
  969. lapam.gov.il. 600 IN NS ns1-69.akam.net.
  970. lapam.gov.il. 600 IN NS asia3.akam.net.
  971. lapam.gov.il. 600 IN NS dns3.gov.il.
  972.  
  973. ;; ADDITIONAL SECTION:
  974. asia4.akam.net. 123683 IN A 184.85.248.64
  975. usw2.akam.net. 25269 IN A 184.26.161.64
  976. use4.akam.net. 72039 IN A 23.211.133.65
  977. eur2.akam.net. 88912 IN A 95.100.173.64
  978. eur6.akam.net. 60824 IN A 2.22.230.64
  979. asia3.akam.net. 55602 IN A 23.211.61.64
  980.  
  981. Received 629 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 55 ms
  982. #######################################################################################################################################
  983. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace lapam.gov.il
  984. ;; global options: +cmd
  985. . 83823 IN NS a.root-servers.net.
  986. . 83823 IN NS l.root-servers.net.
  987. . 83823 IN NS f.root-servers.net.
  988. . 83823 IN NS m.root-servers.net.
  989. . 83823 IN NS e.root-servers.net.
  990. . 83823 IN NS b.root-servers.net.
  991. . 83823 IN NS j.root-servers.net.
  992. . 83823 IN NS h.root-servers.net.
  993. . 83823 IN NS d.root-servers.net.
  994. . 83823 IN NS k.root-servers.net.
  995. . 83823 IN NS c.root-servers.net.
  996. . 83823 IN NS g.root-servers.net.
  997. . 83823 IN NS i.root-servers.net.
  998. . 83823 IN RRSIG NS 8 0 518400 20190705050000 20190622040000 25266 . rbHklxv5ZFOlbQs2IhvK6eer7nZne2E6TxsAopZUTGR4Agjqrmf/BuWE x6UAKyPOiydjMZMp25w4vHT+wJc/Ff5zPaoHPl9lohP0/ETx7x719nQu N3oEYy81P46CxXMt+SqEhp1UIDPFmCc/2NFflwRgQWNA8BIqs24YXRKD xVcRQ/LAkOSvW9It5bYcKbLDNs5ltQlH8PR6KqJrOZhtyjyBaGne+Ms6 CoaqUhMKMAZ2AMIZBHhY+L0fQG7EGB4igPE+eu51HNlmmWam8ZRXG6Sl gDn2DGAj7lOzyhvFLpVBR4oEdetrqZ5CmQAMu1EbHAgYbzC+ZXFvUBBG MtZFKQ==
  999. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 215 ms
  1000.  
  1001. il. 172800 IN NS lookup.iucc.ac.il.
  1002. il. 172800 IN NS ns2.ns.il.
  1003. il. 172800 IN NS ns3.ns.il.
  1004. il. 172800 IN NS nsa.ns.il.
  1005. il. 172800 IN NS nsb.ns.il.
  1006. il. 172800 IN NS nse.ns.il.
  1007. il. 172800 IN NS ilns.ilan.net.il.
  1008. il. 172800 IN NS ns1.ns.il.
  1009. il. 172800 IN NS sns-pb.isc.org.
  1010. il. 86400 IN DS 44729 8 2 7FA5A2FD091C340D4A01864B4F82D66D0769F3D3A0A1C48F8ABD2A64 B1689921
  1011. il. 86400 IN RRSIG DS 8 1 86400 20190705050000 20190622040000 25266 . jU3mxfjNquNpVuh9eA11VzqKgKDCENiJMyro56H7afR6AYhRFRIC3DIb xiljjSRG3CiWl7eC7uEBM5z+Uif6JrrEjRDwX2BmYThmAvjDmXDuFas7 anw4T+i9B6sXfm5qu+WWmauYUvfScdgE1odY7ZrWEQJO5DpPHUm8MFB/ +s4xbrIzKCkqKWGCw0aDvdirIB57OIXcYSbzF/CMP14yLVx3naMpRgwP 7xTnWZPfPVfOubB89WM9K59j9sO/idk7vhrUXzk3iOVUwNC2ocDs4Xpy w6c4/teCRdfEZgbKwNME1SSzAkdKxV5BcGwCbDbwpsZozUQ/vq0vV610 6iY5hg==
  1012. ;; Received 856 bytes from 192.5.5.241#53(f.root-servers.net) in 167 ms
  1013.  
  1014. lapam.gov.il. 600 IN NS eur6.akam.net.
  1015. lapam.gov.il. 600 IN NS use4.akam.net.
  1016. lapam.gov.il. 600 IN NS dns3.gov.il.
  1017. lapam.gov.il. 600 IN NS asia4.akam.net.
  1018. lapam.gov.il. 600 IN NS ns1-69.akam.net.
  1019. lapam.gov.il. 600 IN NS asia3.akam.net.
  1020. lapam.gov.il. 600 IN NS ns1-111.akam.net.
  1021. lapam.gov.il. 600 IN NS usw2.akam.net.
  1022. lapam.gov.il. 600 IN NS eur2.akam.net.
  1023. ;; Received 271 bytes from 194.0.11.103#53(ns3.ns.il) in 238 ms
  1024.  
  1025. lapam.gov.il. 3600 IN A 82.166.160.136
  1026. ;; Received 57 bytes from 95.100.173.64#53(eur2.akam.net) in 229 ms
  1027. #######################################################################################################################################
  1028. [*] Performing General Enumeration of Domain: lapam.gov.il
  1029. [-] DNSSEC is not configured for lapam.gov.il
  1030. [*] SOA dns.gov.il 147.237.71.1
  1031. [*] NS usw2.akam.net 184.26.161.64
  1032. [*] Bind Version for 184.26.161.64 17064.230
  1033. [*] NS dns3.gov.il 62.219.20.20
  1034. [*] NS asia3.akam.net 23.211.61.64
  1035. [*] Bind Version for 23.211.61.64 31766.147
  1036. [*] NS eur2.akam.net 95.100.173.64
  1037. [*] Bind Version for 95.100.173.64 28006.196
  1038. [*] NS ns1-69.akam.net 193.108.91.69
  1039. [*] Bind Version for 193.108.91.69 29095.183
  1040. [*] NS ns1-69.akam.net 2600:1401:2::45
  1041. [*] Bind Version for 2600:1401:2::45 25340.150
  1042. [*] NS ns1-111.akam.net 193.108.91.111
  1043. [*] Bind Version for 193.108.91.111 29095.182
  1044. [*] NS ns1-111.akam.net 2600:1401:2::6f
  1045. [*] Bind Version for 2600:1401:2::6f 25340.147
  1046. [*] NS use4.akam.net 23.211.133.65
  1047. [*] Bind Version for 23.211.133.65 24569.13
  1048. [*] NS eur6.akam.net 2.22.230.64
  1049. [*] Bind Version for 2.22.230.64 24326.164
  1050. [*] NS asia4.akam.net 184.85.248.64
  1051. [*] Bind Version for 184.85.248.64 31843.157
  1052. [*] MX cust66338-2.in.mailcontrol.com 85.115.58.190
  1053. [*] MX cust66338-1.in.mailcontrol.com 85.115.56.190
  1054. [*] A lapam.gov.il 82.166.160.136
  1055. [*] TXT lapam.gov.il v=spf1 ip4:91.143.233.135 ~all
  1056. [*] Enumerating SRV Records
  1057. [-] No SRV Records Found for lapam.gov.il
  1058. [+] 0 Records Found
  1059. #######################################################################################################################################
  1060. [*] Processing domain lapam.gov.il
  1061. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1062. [+] Getting nameservers
  1063. 184.26.161.64 - usw2.akam.net
  1064. 62.219.20.20 - dns3.gov.il
  1065. 23.211.61.64 - asia3.akam.net
  1066. 95.100.173.64 - eur2.akam.net
  1067. 193.108.91.69 - ns1-69.akam.net
  1068. 193.108.91.111 - ns1-111.akam.net
  1069. 23.211.133.65 - use4.akam.net
  1070. 2.22.230.64 - eur6.akam.net
  1071. 184.85.248.64 - asia4.akam.net
  1072. [-] Zone transfer failed
  1073.  
  1074. [+] TXT records found
  1075. "v=spf1 ip4:91.143.233.135 ~all"
  1076.  
  1077. [+] MX records found, added to target list
  1078. 5 cust66338-2.in.mailcontrol.com.
  1079. 5 cust66338-1.in.mailcontrol.com.
  1080.  
  1081. [*] Scanning lapam.gov.il for A records
  1082. 82.166.160.136 - lapam.gov.il
  1083. 82.166.246.103 - m.lapam.gov.il
  1084. 147.237.72.243 - old.lapam.gov.il
  1085. 147.237.73.217 - owa.lapam.gov.il
  1086. 82.166.160.136 - www.lapam.gov.il
  1087. #######################################################################################################################################
  1088. Ip Address Status Type Domain Name Server
  1089. ---------- ------ ---- ----------- ------
  1090. 82.166.246.103 host m.lapam.gov.il
  1091. 147.237.72.243 host old.lapam.gov.il
  1092. 147.237.73.217 host owa.lapam.gov.il
  1093. 82.166.160.136 200 host www.lapam.gov.il Apache
  1094. #######################################################################################################################################
  1095. [+] Testing domain
  1096. www.lapam.gov.il 82.166.160.136
  1097. [+] Dns resolving
  1098. Domain name Ip address Name server
  1099. lapam.gov.il 82.166.160.136 Cpanel1.xpm.co.il
  1100. Found 1 host(s) for lapam.gov.il
  1101. [+] Testing wildcard
  1102. Ok, no wildcard found.
  1103.  
  1104. [+] Scanning for subdomain on lapam.gov.il
  1105. [!] Wordlist not specified. I scannig with my internal wordlist...
  1106. Estimated time about 252.78 seconds
  1107.  
  1108. Subdomain Ip address Name server
  1109.  
  1110. m.lapam.gov.il 82.166.246.103 mailgw.xpm.co.il
  1111. www.lapam.gov.il 82.166.160.136 Cpanel1.xpm.co.il
  1112. #######################################################################################################################################
  1113. AVAILABLE PLUGINS
  1114. -----------------
  1115.  
  1116. SessionResumptionPlugin
  1117. HttpHeadersPlugin
  1118. OpenSslCipherSuitesPlugin
  1119. CompressionPlugin
  1120. SessionRenegotiationPlugin
  1121. OpenSslCcsInjectionPlugin
  1122. EarlyDataPlugin
  1123. FallbackScsvPlugin
  1124. HeartbleedPlugin
  1125. RobotPlugin
  1126. CertificateInfoPlugin
  1127.  
  1128.  
  1129.  
  1130. CHECKING HOST(S) AVAILABILITY
  1131. --------------------------------------------------------------------------------------------------------------------------------------
  1132.  
  1133. 82.166.160.136:443 => 82.166.160.136
  1134.  
  1135.  
  1136.  
  1137.  
  1138. SCAN RESULTS FOR 82.166.160.136:443 - 82.166.160.136
  1139. --------------------------------------------------------------------------------------------------------------------------------------
  1140.  
  1141. * Certificate Information:
  1142. Content
  1143. SHA1 Fingerprint: 2af3581849a2b9c91ae05cb7eb5af2fa22543665
  1144. Common Name: www.graphics-lapam.org.il
  1145. Issuer: COMODO RSA Domain Validation Secure Server CA
  1146. Serial Number: 315891064848720306890159437490708330515
  1147. Not Before: 2018-02-08 00:00:00
  1148. Not After: 2019-03-28 23:59:59
  1149. Signature Algorithm: sha256
  1150. Public Key Algorithm: RSA
  1151. Key Size: 2048
  1152. Exponent: 65537 (0x10001)
  1153. DNS Subject Alternative Names: ['www.graphics-lapam.org.il', 'graphics-lapam.org.il']
  1154.  
  1155. Trust
  1156. Hostname Validation: FAILED - Certificate does NOT match 82.166.160.136
  1157. Android CA Store (9.0.0_r9): FAILED - Certificate is NOT Trusted: certificate has expired
  1158. iOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: certificate has expired
  1159. Java CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: certificate has expired
  1160. macOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: certificate has expired
  1161. Mozilla CA Store (2018-11-22): FAILED - Certificate is NOT Trusted: certificate has expired
  1162. OPENJDK CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: certificate has expired
  1163. Windows CA Store (2018-12-08): FAILED - Certificate is NOT Trusted: certificate has expired
  1164. Symantec 2018 Deprecation: OK - Not a Symantec-issued certificate
  1165. Received Chain: www.graphics-lapam.org.il --> COMODO RSA Domain Validation Secure Server CA --> COMODO RSA Certification Authority
  1166. Verified Chain: ERROR - Could not build verified chain (certificate untrusted?)
  1167. Received Chain Contains Anchor: ERROR - Could not build verified chain (certificate untrusted?)
  1168. Received Chain Order: OK - Order is valid
  1169. Verified Chain contains SHA1: ERROR - Could not build verified chain (certificate untrusted?)
  1170.  
  1171. Extensions
  1172. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  1173. Certificate Transparency: NOT SUPPORTED - Extension not found
  1174.  
  1175. OCSP Stapling
  1176. NOT SUPPORTED - Server did not send back an OCSP response
  1177.  
  1178. * TLSV1_3 Cipher Suites:
  1179. Server rejected all cipher suites.
  1180.  
  1181. * TLS 1.2 Session Resumption Support:
  1182. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1183. With TLS Tickets: OK - Supported
  1184.  
  1185. * Deflate Compression:
  1186. OK - Compression disabled
  1187.  
  1188. * Session Renegotiation:
  1189. Client-initiated Renegotiation: OK - Rejected
  1190. Secure Renegotiation: OK - Supported
  1191.  
  1192. * TLSV1_1 Cipher Suites:
  1193. Forward Secrecy OK - Supported
  1194. RC4 INSECURE - Supported
  1195.  
  1196. Preferred:
  1197. None - Server followed client cipher suite preference.
  1198. Accepted:
  1199. TLS_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 403 Forbidden
  1200. TLS_RSA_WITH_RC4_128_SHA 128 bits HTTP 403 Forbidden
  1201. TLS_RSA_WITH_RC4_128_MD5 128 bits HTTP 403 Forbidden
  1202. TLS_RSA_WITH_IDEA_CBC_SHA 128 bits HTTP 403 Forbidden
  1203. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1204. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1205. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1206. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1207. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1208. TLS_ECDHE_RSA_WITH_RC4_128_SHA 128 bits HTTP 403 Forbidden
  1209. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1210. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1211. TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1212. TLS_DHE_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 403 Forbidden
  1213. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1214. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1215. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1216. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1217. TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1218.  
  1219. * TLSV1_2 Cipher Suites:
  1220. Forward Secrecy OK - Supported
  1221. RC4 INSECURE - Supported
  1222.  
  1223. Preferred:
  1224. None - Server followed client cipher suite preference.
  1225. Accepted:
  1226. TLS_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 403 Forbidden
  1227. TLS_RSA_WITH_RC4_128_SHA 128 bits HTTP 403 Forbidden
  1228. TLS_RSA_WITH_RC4_128_MD5 128 bits HTTP 403 Forbidden
  1229. TLS_RSA_WITH_IDEA_CBC_SHA 128 bits HTTP 403 Forbidden
  1230. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1231. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1232. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  1233. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 403 Forbidden
  1234. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1235. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 403 Forbidden
  1236. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  1237. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1238. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1239. TLS_ECDHE_RSA_WITH_RC4_128_SHA 128 bits HTTP 403 Forbidden
  1240. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  1241. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 403 Forbidden
  1242. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1243. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 403 Forbidden
  1244. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  1245. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1246. TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1247. TLS_DHE_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 403 Forbidden
  1248. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1249. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1250. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  1251. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 403 Forbidden
  1252. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1253. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 403 Forbidden
  1254. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  1255. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1256. TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1257. TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1258.  
  1259. * ROBOT Attack:
  1260. OK - Not vulnerable
  1261.  
  1262. * Downgrade Attacks:
  1263. TLS_FALLBACK_SCSV: OK - Supported
  1264.  
  1265. * SSLV2 Cipher Suites:
  1266. Server rejected all cipher suites.
  1267.  
  1268. * TLSV1 Cipher Suites:
  1269. Forward Secrecy OK - Supported
  1270. RC4 INSECURE - Supported
  1271.  
  1272. Preferred:
  1273. None - Server followed client cipher suite preference.
  1274. Accepted:
  1275. TLS_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 403 Forbidden
  1276. TLS_RSA_WITH_RC4_128_SHA 128 bits HTTP 403 Forbidden
  1277. TLS_RSA_WITH_RC4_128_MD5 128 bits HTTP 403 Forbidden
  1278. TLS_RSA_WITH_IDEA_CBC_SHA 128 bits HTTP 403 Forbidden
  1279. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1280. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1281. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1282. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1283. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1284. TLS_ECDHE_RSA_WITH_RC4_128_SHA 128 bits HTTP 403 Forbidden
  1285. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1286. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1287. TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1288. TLS_DHE_RSA_WITH_SEED_CBC_SHA 128 bits HTTP 403 Forbidden
  1289. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1290. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1291. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  1292. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  1293. TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 403 Forbidden
  1294.  
  1295. * OpenSSL CCS Injection:
  1296. OK - Not vulnerable to OpenSSL CCS injection
  1297.  
  1298. * SSLV3 Cipher Suites:
  1299. Server rejected all cipher suites.
  1300.  
  1301. * OpenSSL Heartbleed:
  1302. OK - Not vulnerable to Heartbleed
  1303.  
  1304.  
  1305. SCAN COMPLETED IN 18.18 S
  1306. --------------------------------------------------------------------------------------------------------------------------------------
  1307. #######################################################################################################################################
  1308.  
  1309. Domains still to check: 1
  1310. Checking if the hostname lapam.gov.il. given is in fact a domain...
  1311.  
  1312. Analyzing domain: lapam.gov.il.
  1313. Checking NameServers using system default resolver...
  1314. IP: 184.26.161.64 (United States)
  1315. HostName: usw2.akam.net Type: NS
  1316. HostName: a14-64.akam.net Type: PTR
  1317. IP: 62.219.20.20 (Israel)
  1318. HostName: dns3.gov.il Type: NS
  1319. HostName: bzq-62-219-20-20.dcenter.bezeqint.net Type: PTR
  1320. IP: 95.100.173.64 (Europe)
  1321. HostName: eur2.akam.net Type: NS
  1322. HostName: eur2.akam.net Type: PTR
  1323. IP: 2.22.230.64 (Spain)
  1324. HostName: eur6.akam.net Type: NS
  1325. HostName: eur6.akam.net Type: PTR
  1326. IP: 23.211.61.64 (United States)
  1327. HostName: asia3.akam.net Type: NS
  1328. HostName: a22-64.akam.net Type: PTR
  1329. IP: 193.108.91.69 (Europe)
  1330. HostName: ns1-69.akam.net Type: NS
  1331. HostName: ns1-69.akam.net Type: PTR
  1332. IP: 23.211.133.65 (United States)
  1333. HostName: use4.akam.net Type: NS
  1334. HostName: a6-65.akam.net Type: PTR
  1335. IP: 184.85.248.64 (United States)
  1336. HostName: asia4.akam.net Type: NS
  1337. HostName: asia4.akam.net Type: PTR
  1338. IP: 193.108.91.111 (Europe)
  1339. HostName: ns1-111.akam.net Type: NS
  1340. HostName: ns1-111.akam.net Type: PTR
  1341.  
  1342. Checking MailServers using system default resolver...
  1343. IP: 85.115.56.190 (Germany)
  1344. HostName: cust66338-1.in.mailcontrol.com Type: MX
  1345. HostName: cluster-b.mailcontrol.com Type: PTR
  1346. IP: 85.115.58.190 (Germany)
  1347. HostName: cust66338-2.in.mailcontrol.com Type: MX
  1348. HostName: cluster-e.mailcontrol.com Type: PTR
  1349.  
  1350. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  1351. No zone transfer found on nameserver 2.22.230.64
  1352. No zone transfer found on nameserver 193.108.91.111
  1353. No zone transfer found on nameserver 62.219.20.20
  1354. No zone transfer found on nameserver 184.26.161.64
  1355. No zone transfer found on nameserver 95.100.173.64
  1356. No zone transfer found on nameserver 23.211.61.64
  1357. No zone transfer found on nameserver 23.211.133.65
  1358. No zone transfer found on nameserver 184.85.248.64
  1359. No zone transfer found on nameserver 193.108.91.69
  1360.  
  1361. Checking SPF record...
  1362. New IP found: 91.143.233.135
  1363.  
  1364. Checking 192 most common hostnames using system default resolver...
  1365. IP: 82.166.160.136 (Israel)
  1366. HostName: www.lapam.gov.il. Type: A
  1367. IP: 147.237.73.217 (Israel)
  1368. HostName: owa.lapam.gov.il. Type: A
  1369. IP: 147.237.72.243 (Israel)
  1370. HostName: old.lapam.gov.il. Type: A
  1371.  
  1372. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  1373. Checking netblock 2.22.230.0
  1374. Checking netblock 193.108.91.0
  1375. Checking netblock 82.166.160.0
  1376. Checking netblock 62.219.20.0
  1377. Checking netblock 184.26.161.0
  1378. Checking netblock 95.100.173.0
  1379. Checking netblock 147.237.73.0
  1380. Checking netblock 91.143.233.0
  1381. Checking netblock 85.115.58.0
  1382. Checking netblock 85.115.56.0
  1383. Checking netblock 147.237.72.0
  1384. Checking netblock 23.211.61.0
  1385. Checking netblock 23.211.133.0
  1386. Checking netblock 184.85.248.0
  1387.  
  1388. Searching for lapam.gov.il. emails in Google
  1389. web@lapam.gov.il&
  1390. advrequest2@lapam.gov.il.
  1391. itay@lapam.gov.il&
  1392. web@lapam.gov.il.
  1393. maya@lapam.gov.il
  1394. talih@lapam.gov.il
  1395. orit@lapam.gov.il.
  1396. advrequest2@lapam.gov.il
  1397. pagesMoran@lapam.gov.il
  1398. sharonc@lapam.gov.il.
  1399. editor@lapam.gov.il.
  1400. michrazim@lapam.gov.il
  1401. moran@lapam.gov.il
  1402.  
  1403. Checking 15 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  1404. Host 2.22.230.64 is up (reset ttl 64)
  1405. Host 193.108.91.111 is up (reset ttl 64)
  1406. Host 82.166.160.136 is up (reset ttl 64)
  1407. Host 62.219.20.20 is up (reset ttl 64)
  1408. Host 184.26.161.64 is up (reset ttl 64)
  1409. Host 95.100.173.64 is up (reset ttl 64)
  1410. Host 147.237.73.217 is up (reset ttl 64)
  1411. Host 91.143.233.135 is up (reset ttl 64)
  1412. Host 85.115.58.190 is up (reset ttl 64)
  1413. Host 85.115.56.190 is up (reset ttl 64)
  1414. Host 147.237.72.243 is up (reset ttl 64)
  1415. Host 23.211.61.64 is up (reset ttl 64)
  1416. Host 23.211.133.65 is up (reset ttl 64)
  1417. Host 184.85.248.64 is up (reset ttl 64)
  1418. Host 193.108.91.69 is up (reset ttl 64)
  1419.  
  1420. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  1421. Scanning ip 2.22.230.64 (eur6.akam.net (PTR)):
  1422. 53/tcp open domain syn-ack ttl 48 (unknown banner: 24326.164)
  1423. | dns-nsid:
  1424. | id.server: 24326.158
  1425. |_ bind.version: 24326.159
  1426. Scanning ip 193.108.91.111 (ns1-111.akam.net (PTR)):
  1427. 53/tcp open domain syn-ack ttl 57 (unknown banner: 27934.28)
  1428. | dns-nsid:
  1429. | id.server: 27934.23
  1430. |_ bind.version: 27934.29
  1431. Device type: broadband router|WAP|printer|general purpose|webcam
  1432. Running (JUST GUESSING): Asus embedded (91%), Linux 2.6.X|2.4.X|3.X (91%), Lexmark embedded (90%), AXIS embedded (88%)
  1433. Scanning ip 82.166.160.136 (www.lapam.gov.il.):
  1434. 21/tcp open ftp syn-ack ttl 46 Pure-FTPd
  1435. 53/tcp open domain syn-ack ttl 49 ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1436. | dns-nsid:
  1437. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.1
  1438. 80/tcp open http syn-ack ttl 46 Apache httpd
  1439. |_http-server-header: Apache
  1440. 110/tcp open pop3 syn-ack ttl 46 Dovecot pop3d
  1441. |_pop3-capabilities: TOP SASL(PLAIN LOGIN) CAPA RESP-CODES USER STLS AUTH-RESP-CODE PIPELINING UIDL
  1442. |_ssl-date: 2019-06-22T10:30:24+00:00; -3s from scanner time.
  1443. 143/tcp open imap syn-ack ttl 49 Dovecot imapd
  1444. |_imap-capabilities: more AUTH=PLAIN listed post-login LOGIN-REFERRALS capabilities AUTH=LOGINA0001 ENABLE STARTTLS IMAP4rev1 OK Pre-login NAMESPACE have SASL-IR LITERAL+ IDLE ID
  1445. |_ssl-date: 2019-06-22T10:30:24+00:00; -4s from scanner time.
  1446. 443/tcp open ssl/http syn-ack ttl 49 Apache httpd
  1447. | http-methods:
  1448. |_ Supported Methods: GET HEAD POST OPTIONS
  1449. |_http-server-header: Apache
  1450. |_http-title: 403 Forbidden
  1451. | ssl-cert: Subject: commonName=www.graphics-lapam.org.il
  1452. | Subject Alternative Name: DNS:www.graphics-lapam.org.il, DNS:graphics-lapam.org.il
  1453. | Issuer: commonName=COMODO RSA Domain Validation Secure Server CA/organizationName=COMODO CA Limited/stateOrProvinceName=Greater Manchester/countryName=GB
  1454. | Public Key type: rsa
  1455. | Public Key bits: 2048
  1456. | Signature Algorithm: sha256WithRSAEncryption
  1457. | Not valid before: 2018-02-08T00:00:00
  1458. | Not valid after: 2019-03-28T23:59:59
  1459. | MD5: c82c dbb7 849d cb44 1e65 293d 1289 f666
  1460. |_SHA-1: 2af3 5818 49a2 b9c9 1ae0 5cb7 eb5a f2fa 2254 3665
  1461. |_ssl-date: 2019-06-22T10:30:19+00:00; -3s from scanner time.
  1462. 465/tcp open ssl/smtp syn-ack ttl 46 Exim smtpd 4.91
  1463. | smtp-commands: cpanel1.xpm.co.il Hello nmap.scanme.org [176.113.74.103], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1464. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1465. | ssl-cert: Subject: commonName=cpanel1.xpm.co.il
  1466. | Subject Alternative Name: DNS:cpanel1.xpm.co.il, DNS:www.cpanel1.xpm.co.il
  1467. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  1468. | Public Key type: rsa
  1469. | Public Key bits: 2048
  1470. | Signature Algorithm: sha256WithRSAEncryption
  1471. | Not valid before: 2019-02-19T00:00:00
  1472. | Not valid after: 2020-02-19T23:59:59
  1473. | MD5: e6f3 a913 abae 4f03 6a7c 2c6e 44ff 1199
  1474. |_SHA-1: 2a03 8f7a 1f14 386f a6ea a884 7314 d719 fb99 14fb
  1475. |_ssl-date: 2019-06-22T10:30:25+00:00; -3s from scanner time.
  1476. 587/tcp open smtp syn-ack ttl 46 Exim smtpd 4.91
  1477. | smtp-commands: cpanel1.xpm.co.il Hello nmap.scanme.org [176.113.74.103], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1478. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1479. | ssl-cert: Subject: commonName=cpanel1.xpm.co.il
  1480. | Subject Alternative Name: DNS:cpanel1.xpm.co.il, DNS:www.cpanel1.xpm.co.il
  1481. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  1482. | Public Key type: rsa
  1483. | Public Key bits: 2048
  1484. | Signature Algorithm: sha256WithRSAEncryption
  1485. | Not valid before: 2019-02-19T00:00:00
  1486. | Not valid after: 2020-02-19T23:59:59
  1487. | MD5: e6f3 a913 abae 4f03 6a7c 2c6e 44ff 1199
  1488. |_SHA-1: 2a03 8f7a 1f14 386f a6ea a884 7314 d719 fb99 14fb
  1489. |_ssl-date: 2019-06-22T10:30:20+00:00; -3s from scanner time.
  1490. 993/tcp open ssl/imaps? syn-ack ttl 49
  1491. |_ssl-date: 2019-06-22T10:30:19+00:00; -3s from scanner time.
  1492. 995/tcp open ssl/pop3s? syn-ack ttl 49
  1493. |_ssl-date: 2019-06-22T10:30:20+00:00; -3s from scanner time.
  1494. Device type: general purpose|storage-misc
  1495. OS Info: Service Info: Host: cpanel1.xpm.co.il; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1496. |_clock-skew: mean: -3s, deviation: 0s, median: -3s
  1497. Scanning ip 62.219.20.20 (bzq-62-219-20-20.dcenter.bezeqint.net (PTR)):
  1498. 22/tcp open ssh syn-ack ttl 48 OpenSSH 7.4p1 Debian 10+deb9u6 (protocol 2.0)
  1499. | ssh-hostkey:
  1500. | 2048 d7:25:fa:aa:11:bb:56:26:56:37:32:68:e6:06:85:67 (RSA)
  1501. | 256 a8:6a:a9:4f:90:5e:71:52:fb:e6:39:66:a6:16:b6:45 (ECDSA)
  1502. |_ 256 2c:8f:d3:57:50:a7:8c:08:52:f8:a4:9d:3a:b6:2b:5f (ED25519)
  1503. 53/tcp open domain syn-ack ttl 48 (generic dns response: NOTIMP)
  1504. | fingerprint-strings:
  1505. | DNSVersionBindReqTCP:
  1506. | version
  1507. |_ bind
  1508. OS Info: Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
  1509. Scanning ip 184.26.161.64 (a14-64.akam.net (PTR)):
  1510. 53/tcp open domain syn-ack ttl 53 (unknown banner: 21116.103)
  1511. | dns-nsid:
  1512. | id.server: 21116.101
  1513. |_ bind.version: 21116.103
  1514. Device type: broadband router|WAP|general purpose|webcam
  1515. Running (JUST GUESSING): Asus embedded (92%), Linux 2.6.X|2.4.X|3.X (92%), AXIS embedded (88%)
  1516. Scanning ip 95.100.173.64 (eur2.akam.net (PTR)):
  1517. 53/tcp open domain syn-ack ttl 47 (unknown banner: 26722.38)
  1518. | dns-nsid:
  1519. | id.server: 26722.39
  1520. |_ bind.version: 26722.38
  1521. Device type: broadband router|WAP|general purpose|printer|webcam
  1522. Running (JUST GUESSING): Asus embedded (93%), Linux 2.6.X|2.4.X|3.X (93%), Lexmark embedded (90%), AXIS embedded (90%)
  1523. Scanning ip 147.237.73.217 (owa.lapam.gov.il.):
  1524. Scanning ip 91.143.233.135 ():
  1525. Scanning ip 85.115.58.190 (cluster-e.mailcontrol.com (PTR)):
  1526. Scanning ip 85.115.56.190 (cluster-b.mailcontrol.com (PTR)):
  1527. Scanning ip 147.237.72.243 (old.lapam.gov.il.):
  1528. 443/tcp open ssl/https syn-ack ttl 237 GWS
  1529. | fingerprint-strings:
  1530. | GetRequest, HTTPOptions:
  1531. | HTTP/1.0 200 OK
  1532. | Content-Type: text/html
  1533. | Server: GWS
  1534. | Connection: close
  1535. | Content-Length: 26667
  1536. | <!DOCTYPE html>
  1537. | <html xmlns="http://www.w3.org/1999/xhtml">
  1538. | <head>
  1539. | <meta charset="utf-8" />
  1540. | <title>Smart card idetification</title>
  1541. | <style type="text/css">
  1542. | html, body {
  1543. | font-family: Arial;
  1544. | font-size: 14px;
  1545. | .ui-layout {
  1546. | width: 80%;
  1547. | margin: 0 auto;
  1548. | direction: rtl;
  1549. | text-align: right;
  1550. | .ui-layout .logo {
  1551. | width: 227px;
  1552. | height: 175px;
  1553. | display: block;
  1554. |_ background: url("data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAOMAAACHCAIAAAEcjknBAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsQAAA7DAdpqmNwAAEMaSURBVHja7X0JeFvVtS7v+96772sTz5NsJ0BLG265dOLSUtoCl5be9t1OtNBS4jG2JTkThCkQAtx
  1555. |_http-favicon: Unknown favicon MD5: 486373B021971D0A95AF04C811799E21
  1556. | http-methods:
  1557. |_ Supported Methods: GET HEAD POST OPTIONS
  1558. |_http-server-header: GWS
  1559. |_http-title: Smart card idetification
  1560. | ssl-cert: Subject: commonName=mishpatan.land.gov.il/organizationName=PMO/stateOrProvinceName=Israel/countryName=IL
  1561. | Subject Alternative Name: DNS:mishpatan.mmi.gov.il, DNS:mishpatan.land.gov.il
  1562. | Issuer: commonName=TAMUZ-Devices CA G2/organizationName=Government of Israel/countryName=IL
  1563. | Public Key type: rsa
  1564. | Public Key bits: 2048
  1565. | Signature Algorithm: sha256WithRSAEncryption
  1566. | Not valid before: 2019-06-17T07:57:49
  1567. | Not valid after: 2022-06-16T07:57:49
  1568. | MD5: 42cc 3e7a c6f4 6cf8 c0f2 fa0c 423f bc59
  1569. |_SHA-1: 00ae 6170 6585 9242 164c 69cb b928 4134 2d34 4c4e
  1570. |_ssl-date: TLS randomness does not represent time
  1571. Scanning ip 23.211.61.64 (a22-64.akam.net (PTR)):
  1572. 53/tcp open domain syn-ack ttl 47 (unknown banner: 26721.47)
  1573. | dns-nsid:
  1574. | id.server: 26721.46
  1575. |_ bind.version: 26721.47
  1576. Scanning ip 23.211.133.65 (a6-65.akam.net (PTR)):
  1577. 53/tcp open domain syn-ack ttl 57 (unknown banner: 21577.148)
  1578. | dns-nsid:
  1579. | id.server: 21577.149
  1580. |_ bind.version: 21577.149
  1581. Device type: broadband router|WAP|general purpose|printer|webcam
  1582. Running (JUST GUESSING): Asus embedded (93%), Linux 2.6.X|2.4.X|3.X (93%), Lexmark embedded (90%), AXIS embedded (90%)
  1583. Scanning ip 184.85.248.64 (asia4.akam.net (PTR)):
  1584. 53/tcp open domain syn-ack ttl 54 (unknown banner: 32150.146)
  1585. | dns-nsid:
  1586. | id.server: 32150.147
  1587. |_ bind.version: 32150.144
  1588. Device type: broadband router|WAP|general purpose|printer|webcam
  1589. Running (JUST GUESSING): Asus embedded (93%), Linux 2.6.X|2.4.X|3.X (93%), Lexmark embedded (90%), AXIS embedded (90%)
  1590. Scanning ip 193.108.91.69 (ns1-69.akam.net (PTR)):
  1591. 53/tcp open domain syn-ack ttl 57 (unknown banner: 27934.29)
  1592. | dns-nsid:
  1593. | id.server: 27934.28
  1594. |_ bind.version: 27934.23
  1595. Device type: broadband router|WAP|printer|general purpose|webcam
  1596. Running (JUST GUESSING): Asus embedded (91%), Linux 2.6.X|2.4.X|3.X (91%), Lexmark embedded (90%), AXIS embedded (88%)
  1597. WebCrawling domain's web servers... up to 50 max links.
  1598.  
  1599. + URL to crawl: http://www.lapam.gov.il.
  1600. + Date: 2019-06-22
  1601.  
  1602. + Crawling URL: http://www.lapam.gov.il.:
  1603. + Links:
  1604. + Crawling http://www.lapam.gov.il.
  1605. + Crawling http://www.lapam.gov.il./dev.intigo.co.il (404 Not Found)
  1606. + Crawling http://www.lapam.gov.il./s.w.org (404 Not Found)
  1607. + Searching for directories...
  1608. + Searching open folders...
  1609. + Crawl finished successfully.
  1610. ---------------------------------------------------------------------------------------------------------------------------------------
  1611. Summary of http://http://www.lapam.gov.il.
  1612. ---------------------------------------------------------------------------------------------------------------------------------------
  1613. + Links crawled:
  1614. - http://www.lapam.gov.il.
  1615. - http://www.lapam.gov.il./dev.intigo.co.il (404 Not Found)
  1616. - http://www.lapam.gov.il./s.w.org (404 Not Found)
  1617. Total links crawled: 3
  1618.  
  1619. + Links to files found:
  1620. Total links to files: 0
  1621.  
  1622. + Externals links found:
  1623. - http://dev.intigo.co.il/cdn/accessibility/access-plug.js
  1624. - http://fonts.googleapis.com/css?family=Lato:300,400
  1625. - http://gmpg.org/xfn/11
  1626. - http://html5shiv.googlecode.com/svn/trunk/html5.js
  1627. - http://www.lapam.gov.il
  1628. - http://www.lapam.gov.il/
  1629. - http://www.lapam.gov.il/%d7%94%d7%a6%d7%94%d7%a8%d7%aa-%d7%a0%d7%92%d7%99%d7%a9%d7%95%d7%aa/
  1630. - http://www.lapam.gov.il/%d7%9e%d7%99-%d7%90%d7%a0%d7%97%d7%a0%d7%95/
  1631. - http://www.lapam.gov.il/%d7%9e%d7%9b%d7%a8%d7%96%d7%99%d7%9d/
  1632. - http://www.lapam.gov.il/%d7%a1%d7%a4%d7%a7%d7%99%d7%9d/
  1633. - http://www.lapam.gov.il/%d7%a6%d7%a8%d7%95-%d7%a7%d7%a9%d7%a8/
  1634. - http://www.lapam.gov.il/%d7%a9%d7%99%d7%a8%d7%95%d7%aa%d7%99%d7%9d/
  1635. - http://www.lapam.gov.il/comments/feed/
  1636. - http://www.lapam.gov.il/feed/
  1637. - http://www.lapam.gov.il/wp-content/plugins/fancybox-for-wordpress/fancybox/fancybox.css?ver=4.9.10
  1638. - http://www.lapam.gov.il/wp-content/plugins/fancybox-for-wordpress/fancybox/jquery.fancybox.js?ver=1.3.8
  1639. - http://www.lapam.gov.il/wp-content/plugins/sitepress-multilingual-cms/res/css/language-selector.css?v=3.3.6
  1640. - http://www.lapam.gov.il/wp-content/plugins/sitepress-multilingual-cms/res/js/sitepress.js?ver=4.9.10
  1641. - http://www.lapam.gov.il/wp-content/themes/lapam/css/accessibility.css?ver=4.9.10
  1642. - http://www.lapam.gov.il/wp-content/themes/lapam/font-awesome/css/font-awesome.css
  1643. - http://www.lapam.gov.il/wp-content/themes/lapam/js/gray/js/jquery.BlackAndWhite.js
  1644. - http://www.lapam.gov.il/wp-content/themes/lapam/js/jquery.min.js
  1645. - http://www.lapam.gov.il/wp-content/themes/lapam/js/masterslider/jquery.easing.min.js
  1646. - http://www.lapam.gov.il/wp-content/themes/lapam/js/masterslider/masterslider.js
  1647. - http://www.lapam.gov.il/wp-content/themes/lapam/js/masterslider/skins/default/style.css
  1648. - http://www.lapam.gov.il/wp-content/themes/lapam/js/masterslider/style/masterslider.css
  1649. - http://www.lapam.gov.il/wp-content/themes/lapam/js/masterslider/style/ms-partialview.css
  1650. - http://www.lapam.gov.il/wp-content/themes/lapam/js/menu_he.js
  1651. - http://www.lapam.gov.il/wp-content/themes/lapam/js/resize/jquery.cookie.js
  1652. - http://www.lapam.gov.il/wp-content/themes/lapam/js/resize/resize.js
  1653. - http://www.lapam.gov.il/wp-content/themes/lapam/js/scripts.js
  1654. - http://www.lapam.gov.il/wp-content/themes/lapam/responsive-rtl.css
  1655. - http://www.lapam.gov.il/wp-content/themes/lapam/responsive.css
  1656. - http://www.lapam.gov.il/wp-content/themes/lapam/rtl.css
  1657. - http://www.lapam.gov.il/wp-content/themes/lapam/style.css
  1658. - http://www.lapam.gov.il/wp-content/uploads/2014/01/lapam-logo.png
  1659. - http://www.lapam.gov.il/wp-content/uploads/2019/03/לללללללללללל-980x500.png
  1660. - http://www.lapam.gov.il/wp-content/uploads/2019/03/מאצופיצו-980x500.png
  1661. - http://www.lapam.gov.il/wp-content/uploads/2019/03/מלפפון-720x500.png
  1662. - http://www.lapam.gov.il/wp-content/uploads/2019/04/מוש-980x500.png
  1663. - http://www.lapam.gov.il/wp-content/uploads/2019/05/פ-980x500.png
  1664. - http://www.lapam.gov.il/wp-content/uploads/2019/05/ציוני-980x500.png
  1665. - http://www.lapam.gov.il/wp-content/uploads/2019/05/קירל-980x500.png
  1666. - http://www.lapam.gov.il/wp-content/uploads/2019/06/תמונה1-1-980x500.png
  1667. - http://www.lapam.gov.il/wp-content/uploads/2019/06/תמונה1-980x500.png
  1668. - http://www.lapam.gov.il/wp-includes/js/comment-reply.min.js?ver=4.9.10
  1669. - http://www.lapam.gov.il/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
  1670. - http://www.lapam.gov.il/wp-includes/js/jquery/jquery.js?ver=1.12.4
  1671. - http://www.lapam.gov.il/wp-includes/js/wp-embed.min.js?ver=4.9.10
  1672. - http://www.lapam.gov.il/wp-json/
  1673. - http://www.lapam.gov.il/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.lapam.gov.il%2F
  1674. - http://www.lapam.gov.il/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.lapam.gov.il%2F&
  1675. - http://www.lapam.gov.il/xmlrpc.php
  1676. - http://www.lapam.gov.il/xmlrpc.php?rsd
  1677. - http://www.lapam.gov.il/קמפיינים
  1678. - http://www.lapam.gov.il/קמפיינים/%d7%90%d7%93%d7%9d-%d7%94%d7%95%d7%90-%d7%90%d7%93%d7%9d-%d7%94%d7%95%d7%90-%d7%90%d7%93%d7%9d/
  1679. - http://www.lapam.gov.il/קמפיינים/%d7%90%d7%99%d7%9a-%d7%9c%d7%a9%d7%9e%d7%95%d7%a8-%d7%a0%d7%9b%d7%95%d7%9f-%d7%99%d7%a8%d7%a7%d7%95%d7%aa-%d7%95%d7%a4%d7%99%d7%a8%d7%95%d7%aa/
  1680. - http://www.lapam.gov.il/קמפיינים/%d7%90%d7%99%d7%aa%d7%9a-%d7%a2%d7%93-%d7%9c%d7%a2%d7%91%d7%95%d7%93%d7%94/
  1681. - http://www.lapam.gov.il/קמפיינים/%d7%98%d7%a1%d7%98-%d7%98%d7%99%d7%a7%d7%99-%d7%98%d7%90%d7%a7/
  1682. - http://www.lapam.gov.il/קמפיינים/%d7%9c%d7%99%d7%9e%d7%95%d7%93%d7%99%d7%9d-%d7%90%d7%97%d7%a8%d7%99-%d7%94%d7%98%d7%99%d7%95%d7%9c-%d7%94%d7%92%d7%93%d7%95%d7%9c/
  1683. - http://www.lapam.gov.il/קמפיינים/%d7%9e%d7%95%d7%a8%d7%a9%d7%aa-%d7%99%d7%a9%d7%a8%d7%90%d7%9c%d7%99%d7%aa/
  1684. - http://www.lapam.gov.il/קמפיינים/%d7%9e%d7%97%d7%91%d7%9c%d7%99%d7%9d-%d7%91%d7%97%d7%9c%d7%99%d7%a4%d7%95%d7%aa/
  1685. - http://www.lapam.gov.il/קמפיינים/%d7%9e%d7%99-%d7%9e%d7%95%d7%a9/
  1686. - http://www.lapam.gov.il/קמפיינים/%d7%aa%d7%a0%d7%95-%d7%9c%d7%a0%d7%95-%d7%a2%d7%95%d7%93/
  1687. - http://www.lapam.gov.il?lang=ar
  1688. - http://www.lapam.gov.il?lang=en
  1689. - http://www.youtube.com/embed/3n7sgJdHNlc?hd=1&wmode=opaque&controls=1&showinfo=0
  1690. - http://www.youtube.com/embed/8OUsW21W85k?hd=1&wmode=opaque&controls=1&showinfo=0
  1691. - http://www.youtube.com/embed/9VbA4tZMbeI?hd=1&wmode=opaque&controls=1&showinfo=0
  1692. - http://www.youtube.com/embed/JuRvG2mndoM?hd=1&wmode=opaque&controls=1&showinfo=0
  1693. - http://www.youtube.com/embed/O1kIGk4e62o?hd=1&wmode=opaque&controls=1&showinfo=0
  1694. - http://www.youtube.com/embed/Ugm1rUTALKA?hd=1&wmode=opaque&controls=1&showinfo=0
  1695. - http://www.youtube.com/embed/oeGaROtVgtI?hd=1&wmode=opaque&controls=1&showinfo=0
  1696. - http://www.youtube.com/embed/sIJiCMmp-68?hd=1&wmode=opaque&controls=1&showinfo=0
  1697. - http://www.youtube.com/embed/w0kLLoqCoC8?hd=1&wmode=opaque&controls=1&showinfo=0
  1698. - http://www.youtube.com/embed/zFFgOA8Uz0I?hd=1&wmode=opaque&controls=1&showinfo=0
  1699. - https://www.facebook.com/lapam.gov
  1700. - https://www.youtube.com/user/lapam
  1701. Total external links: 78
  1702.  
  1703. + Email addresses found:
  1704. Total email address found: 0
  1705.  
  1706. + Directories found:
  1707. Total directories: 0
  1708.  
  1709. + Directory indexing found:
  1710. Total directories with indexing: 0
  1711.  
  1712. ---------------------------------------------------------------------------------------------------------------------------------------
  1713.  
  1714.  
  1715. + URL to crawl: https://www.lapam.gov.il.
  1716. + Date: 2019-06-22
  1717.  
  1718. + Crawling URL: https://www.lapam.gov.il.:
  1719. + Links:
  1720. + Crawling https://www.lapam.gov.il. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1721. + Searching for directories...
  1722. + Searching open folders...
  1723.  
  1724.  
  1725. + URL to crawl: http://old.lapam.gov.il.:443
  1726. + Date: 2019-06-22
  1727.  
  1728. + Crawling URL: http://old.lapam.gov.il.:443:
  1729. + Links:
  1730. + Crawling http://old.lapam.gov.il.:443
  1731. + Searching for directories...
  1732. + Searching open folders...
  1733.  
  1734. --Finished--
  1735. Summary information for domain lapam.gov.il.
  1736. ---------------------------------------------------------------------------------------------------------------------------------------
  1737. Domain Specific Information:
  1738. Email: web@lapam.gov.il&
  1739. Email: advrequest2@lapam.gov.il.
  1740. Email: itay@lapam.gov.il&
  1741. Email: web@lapam.gov.il.
  1742. Email: maya@lapam.gov.il
  1743. Email: talih@lapam.gov.il
  1744. Email: orit@lapam.gov.il.
  1745. Email: advrequest2@lapam.gov.il
  1746. Email: pagesMoran@lapam.gov.il
  1747. Email: sharonc@lapam.gov.il.
  1748. Email: editor@lapam.gov.il.
  1749. Email: michrazim@lapam.gov.il
  1750. Email: moran@lapam.gov.il
  1751.  
  1752. Domain Ips Information:
  1753. IP: 2.22.230.64
  1754. HostName: eur6.akam.net Type: NS
  1755. HostName: eur6.akam.net Type: PTR
  1756. Country: Spain
  1757. Is Active: True (reset ttl 64)
  1758. Port: 53/tcp open domain syn-ack ttl 48 (unknown banner: 24326.164)
  1759. Script Info: | dns-nsid:
  1760. Script Info: | id.server: 24326.158
  1761. Script Info: |_ bind.version: 24326.159
  1762. IP: 193.108.91.111
  1763. HostName: ns1-111.akam.net Type: NS
  1764. HostName: ns1-111.akam.net Type: PTR
  1765. Country: Europe
  1766. Is Active: True (reset ttl 64)
  1767. Port: 53/tcp open domain syn-ack ttl 57 (unknown banner: 27934.28)
  1768. Script Info: | dns-nsid:
  1769. Script Info: | id.server: 27934.23
  1770. Script Info: |_ bind.version: 27934.29
  1771. Script Info: Device type: broadband router|WAP|printer|general purpose|webcam
  1772. Script Info: Running (JUST GUESSING): Asus embedded (91%), Linux 2.6.X|2.4.X|3.X (91%), Lexmark embedded (90%), AXIS embedded (88%)
  1773. IP: 82.166.160.136
  1774. HostName: www.lapam.gov.il. Type: A
  1775. Country: Israel
  1776. Is Active: True (reset ttl 64)
  1777. Port: 21/tcp open ftp syn-ack ttl 46 Pure-FTPd
  1778. Port: 53/tcp open domain syn-ack ttl 49 ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1779. Script Info: | dns-nsid:
  1780. Script Info: |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.1
  1781. Port: 80/tcp open http syn-ack ttl 46 Apache httpd
  1782. Script Info: |_http-server-header: Apache
  1783. Port: 110/tcp open pop3 syn-ack ttl 46 Dovecot pop3d
  1784. Script Info: |_pop3-capabilities: TOP SASL(PLAIN LOGIN) CAPA RESP-CODES USER STLS AUTH-RESP-CODE PIPELINING UIDL
  1785. Script Info: |_ssl-date: 2019-06-22T10:30:24+00:00; -3s from scanner time.
  1786. Port: 143/tcp open imap syn-ack ttl 49 Dovecot imapd
  1787. Script Info: |_imap-capabilities: more AUTH=PLAIN listed post-login LOGIN-REFERRALS capabilities AUTH=LOGINA0001 ENABLE STARTTLS IMAP4rev1 OK Pre-login NAMESPACE have SASL-IR LITERAL+ IDLE ID
  1788. Script Info: |_ssl-date: 2019-06-22T10:30:24+00:00; -4s from scanner time.
  1789. Port: 443/tcp open ssl/http syn-ack ttl 49 Apache httpd
  1790. Script Info: | http-methods:
  1791. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1792. Script Info: |_http-server-header: Apache
  1793. Script Info: |_http-title: 403 Forbidden
  1794. Script Info: | ssl-cert: Subject: commonName=www.graphics-lapam.org.il
  1795. Script Info: | Subject Alternative Name: DNS:www.graphics-lapam.org.il, DNS:graphics-lapam.org.il
  1796. Script Info: | Issuer: commonName=COMODO RSA Domain Validation Secure Server CA/organizationName=COMODO CA Limited/stateOrProvinceName=Greater Manchester/countryName=GB
  1797. Script Info: | Public Key type: rsa
  1798. Script Info: | Public Key bits: 2048
  1799. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1800. Script Info: | Not valid before: 2018-02-08T00:00:00
  1801. Script Info: | Not valid after: 2019-03-28T23:59:59
  1802. Script Info: | MD5: c82c dbb7 849d cb44 1e65 293d 1289 f666
  1803. Script Info: |_SHA-1: 2af3 5818 49a2 b9c9 1ae0 5cb7 eb5a f2fa 2254 3665
  1804. Script Info: |_ssl-date: 2019-06-22T10:30:19+00:00; -3s from scanner time.
  1805. Port: 465/tcp open ssl/smtp syn-ack ttl 46 Exim smtpd 4.91
  1806. Script Info: | smtp-commands: cpanel1.xpm.co.il Hello nmap.scanme.org [176.113.74.103], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1807. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1808. Script Info: | ssl-cert: Subject: commonName=cpanel1.xpm.co.il
  1809. Script Info: | Subject Alternative Name: DNS:cpanel1.xpm.co.il, DNS:www.cpanel1.xpm.co.il
  1810. Script Info: | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  1811. Script Info: | Public Key type: rsa
  1812. Script Info: | Public Key bits: 2048
  1813. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1814. Script Info: | Not valid before: 2019-02-19T00:00:00
  1815. Script Info: | Not valid after: 2020-02-19T23:59:59
  1816. Script Info: | MD5: e6f3 a913 abae 4f03 6a7c 2c6e 44ff 1199
  1817. Script Info: |_SHA-1: 2a03 8f7a 1f14 386f a6ea a884 7314 d719 fb99 14fb
  1818. Script Info: |_ssl-date: 2019-06-22T10:30:25+00:00; -3s from scanner time.
  1819. Port: 587/tcp open smtp syn-ack ttl 46 Exim smtpd 4.91
  1820. Script Info: | smtp-commands: cpanel1.xpm.co.il Hello nmap.scanme.org [176.113.74.103], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1821. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1822. Script Info: | ssl-cert: Subject: commonName=cpanel1.xpm.co.il
  1823. Script Info: | Subject Alternative Name: DNS:cpanel1.xpm.co.il, DNS:www.cpanel1.xpm.co.il
  1824. Script Info: | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  1825. Script Info: | Public Key type: rsa
  1826. Script Info: | Public Key bits: 2048
  1827. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1828. Script Info: | Not valid before: 2019-02-19T00:00:00
  1829. Script Info: | Not valid after: 2020-02-19T23:59:59
  1830. Script Info: | MD5: e6f3 a913 abae 4f03 6a7c 2c6e 44ff 1199
  1831. Script Info: |_SHA-1: 2a03 8f7a 1f14 386f a6ea a884 7314 d719 fb99 14fb
  1832. Script Info: |_ssl-date: 2019-06-22T10:30:20+00:00; -3s from scanner time.
  1833. Port: 993/tcp open ssl/imaps? syn-ack ttl 49
  1834. Script Info: |_ssl-date: 2019-06-22T10:30:19+00:00; -3s from scanner time.
  1835. Port: 995/tcp open ssl/pop3s? syn-ack ttl 49
  1836. Script Info: |_ssl-date: 2019-06-22T10:30:20+00:00; -3s from scanner time.
  1837. Script Info: Device type: general purpose|storage-misc
  1838. Os Info: Host: cpanel1.xpm.co.il; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1839. Script Info: |_clock-skew: mean: -3s, deviation: 0s, median: -3s
  1840. IP: 62.219.20.20
  1841. HostName: dns3.gov.il Type: NS
  1842. HostName: bzq-62-219-20-20.dcenter.bezeqint.net Type: PTR
  1843. Country: Israel
  1844. Is Active: True (reset ttl 64)
  1845. Port: 22/tcp open ssh syn-ack ttl 48 OpenSSH 7.4p1 Debian 10+deb9u6 (protocol 2.0)
  1846. Script Info: | ssh-hostkey:
  1847. Script Info: | 2048 d7:25:fa:aa:11:bb:56:26:56:37:32:68:e6:06:85:67 (RSA)
  1848. Script Info: | 256 a8:6a:a9:4f:90:5e:71:52:fb:e6:39:66:a6:16:b6:45 (ECDSA)
  1849. Script Info: |_ 256 2c:8f:d3:57:50:a7:8c:08:52:f8:a4:9d:3a:b6:2b:5f (ED25519)
  1850. Port: 53/tcp open domain syn-ack ttl 48 (generic dns response: NOTIMP)
  1851. Script Info: | fingerprint-strings:
  1852. Script Info: | DNSVersionBindReqTCP:
  1853. Script Info: | version
  1854. Script Info: |_ bind
  1855. Os Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
  1856. IP: 184.26.161.64
  1857. HostName: usw2.akam.net Type: NS
  1858. HostName: a14-64.akam.net Type: PTR
  1859. Country: United States
  1860. Is Active: True (reset ttl 64)
  1861. Port: 53/tcp open domain syn-ack ttl 53 (unknown banner: 21116.103)
  1862. Script Info: | dns-nsid:
  1863. Script Info: | id.server: 21116.101
  1864. Script Info: |_ bind.version: 21116.103
  1865. Script Info: Device type: broadband router|WAP|general purpose|webcam
  1866. Script Info: Running (JUST GUESSING): Asus embedded (92%), Linux 2.6.X|2.4.X|3.X (92%), AXIS embedded (88%)
  1867. IP: 95.100.173.64
  1868. HostName: eur2.akam.net Type: NS
  1869. HostName: eur2.akam.net Type: PTR
  1870. Country: Europe
  1871. Is Active: True (reset ttl 64)
  1872. Port: 53/tcp open domain syn-ack ttl 47 (unknown banner: 26722.38)
  1873. Script Info: | dns-nsid:
  1874. Script Info: | id.server: 26722.39
  1875. Script Info: |_ bind.version: 26722.38
  1876. Script Info: Device type: broadband router|WAP|general purpose|printer|webcam
  1877. Script Info: Running (JUST GUESSING): Asus embedded (93%), Linux 2.6.X|2.4.X|3.X (93%), Lexmark embedded (90%), AXIS embedded (90%)
  1878. IP: 147.237.73.217
  1879. HostName: owa.lapam.gov.il. Type: A
  1880. Country: Israel
  1881. Is Active: True (reset ttl 64)
  1882. IP: 91.143.233.135
  1883. Type: SPF
  1884. Is Active: True (reset ttl 64)
  1885. IP: 85.115.58.190
  1886. HostName: cust66338-2.in.mailcontrol.com Type: MX
  1887. HostName: cluster-e.mailcontrol.com Type: PTR
  1888. Country: Germany
  1889. Is Active: True (reset ttl 64)
  1890. IP: 85.115.56.190
  1891. HostName: cust66338-1.in.mailcontrol.com Type: MX
  1892. HostName: cluster-b.mailcontrol.com Type: PTR
  1893. Country: Germany
  1894. Is Active: True (reset ttl 64)
  1895. IP: 147.237.72.243
  1896. HostName: old.lapam.gov.il. Type: A
  1897. Country: Israel
  1898. Is Active: True (reset ttl 64)
  1899. Port: 443/tcp open ssl/https syn-ack ttl 237 GWS
  1900. Script Info: | fingerprint-strings:
  1901. Script Info: | GetRequest, HTTPOptions:
  1902. Script Info: | HTTP/1.0 200 OK
  1903. Script Info: | Content-Type: text/html
  1904. Script Info: | Server: GWS
  1905. Script Info: | Connection: close
  1906. Script Info: | Content-Length: 26667
  1907. Script Info: | <!DOCTYPE html>
  1908. Script Info: | <html xmlns="http://www.w3.org/1999/xhtml">
  1909. Script Info: | <head>
  1910. Script Info: | <meta charset="utf-8" />
  1911. Script Info: | <title>Smart card idetification</title>
  1912. Script Info: | <style type="text/css">
  1913. Script Info: | html, body {
  1914. Script Info: | font-family: Arial;
  1915. Script Info: | font-size: 14px;
  1916. Script Info: | .ui-layout {
  1917. Script Info: | width: 80%;
  1918. Script Info: | margin: 0 auto;
  1919. Script Info: | direction: rtl;
  1920. Script Info: | text-align: right;
  1921. Script Info: | .ui-layout .logo {
  1922. Script Info: | width: 227px;
  1923. Script Info: | height: 175px;
  1924. Script Info: | display: block;
  1925. Script Info: |_ background: url("data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAOMAAACHCAIAAAEcjknBAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsQAAA7DAdpqmNwAAEMaSURBVHja7X0JeFvVtS7v+96772sTz5NsJ0BLG265dOLSUtoCl5be9t1OtNBS4jG2JTkThCkQAtx
  1926. Script Info: |_http-favicon: Unknown favicon MD5: 486373B021971D0A95AF04C811799E21
  1927. Script Info: | http-methods:
  1928. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1929. Script Info: |_http-server-header: GWS
  1930. Script Info: |_http-title: Smart card idetification
  1931. Script Info: | ssl-cert: Subject: commonName=mishpatan.land.gov.il/organizationName=PMO/stateOrProvinceName=Israel/countryName=IL
  1932. Script Info: | Subject Alternative Name: DNS:mishpatan.mmi.gov.il, DNS:mishpatan.land.gov.il
  1933. Script Info: | Issuer: commonName=TAMUZ-Devices CA G2/organizationName=Government of Israel/countryName=IL
  1934. Script Info: | Public Key type: rsa
  1935. Script Info: | Public Key bits: 2048
  1936. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1937. Script Info: | Not valid before: 2019-06-17T07:57:49
  1938. Script Info: | Not valid after: 2022-06-16T07:57:49
  1939. Script Info: | MD5: 42cc 3e7a c6f4 6cf8 c0f2 fa0c 423f bc59
  1940. Script Info: |_SHA-1: 00ae 6170 6585 9242 164c 69cb b928 4134 2d34 4c4e
  1941. Script Info: |_ssl-date: TLS randomness does not represent time
  1942. IP: 23.211.61.64
  1943. HostName: asia3.akam.net Type: NS
  1944. HostName: a22-64.akam.net Type: PTR
  1945. Country: United States
  1946. Is Active: True (reset ttl 64)
  1947. Port: 53/tcp open domain syn-ack ttl 47 (unknown banner: 26721.47)
  1948. Script Info: | dns-nsid:
  1949. Script Info: | id.server: 26721.46
  1950. Script Info: |_ bind.version: 26721.47
  1951. IP: 23.211.133.65
  1952. HostName: use4.akam.net Type: NS
  1953. HostName: a6-65.akam.net Type: PTR
  1954. Country: United States
  1955. Is Active: True (reset ttl 64)
  1956. Port: 53/tcp open domain syn-ack ttl 57 (unknown banner: 21577.148)
  1957. Script Info: | dns-nsid:
  1958. Script Info: | id.server: 21577.149
  1959. Script Info: |_ bind.version: 21577.149
  1960. Script Info: Device type: broadband router|WAP|general purpose|printer|webcam
  1961. Script Info: Running (JUST GUESSING): Asus embedded (93%), Linux 2.6.X|2.4.X|3.X (93%), Lexmark embedded (90%), AXIS embedded (90%)
  1962. IP: 184.85.248.64
  1963. HostName: asia4.akam.net Type: NS
  1964. HostName: asia4.akam.net Type: PTR
  1965. Country: United States
  1966. Is Active: True (reset ttl 64)
  1967. Port: 53/tcp open domain syn-ack ttl 54 (unknown banner: 32150.146)
  1968. Script Info: | dns-nsid:
  1969. Script Info: | id.server: 32150.147
  1970. Script Info: |_ bind.version: 32150.144
  1971. Script Info: Device type: broadband router|WAP|general purpose|printer|webcam
  1972. Script Info: Running (JUST GUESSING): Asus embedded (93%), Linux 2.6.X|2.4.X|3.X (93%), Lexmark embedded (90%), AXIS embedded (90%)
  1973. IP: 193.108.91.69
  1974. HostName: ns1-69.akam.net Type: NS
  1975. HostName: ns1-69.akam.net Type: PTR
  1976. Country: Europe
  1977. Is Active: True (reset ttl 64)
  1978. Port: 53/tcp open domain syn-ack ttl 57 (unknown banner: 27934.29)
  1979. Script Info: | dns-nsid:
  1980. Script Info: | id.server: 27934.28
  1981. Script Info: |_ bind.version: 27934.23
  1982. Script Info: Device type: broadband router|WAP|printer|general purpose|webcam
  1983. Script Info: Running (JUST GUESSING): Asus embedded (91%), Linux 2.6.X|2.4.X|3.X (91%), Lexmark embedded (90%), AXIS embedded (88%)
  1984. #######################################################################################################################################
  1985. DNS Servers for lapam.gov.il:
  1986. ns1-69.akam.net
  1987. ns1-111.akam.net
  1988. asia3.akam.net
  1989. eur6.akam.net
  1990. dns3.gov.il
  1991. use4.akam.net
  1992. usw2.akam.net
  1993. eur2.akam.net
  1994. asia4.akam.net
  1995.  
  1996. Trying zone transfer first...
  1997. Testing ns1-69.akam.net
  1998. Request timed out or transfer not allowed.
  1999. Testing ns1-111.akam.net
  2000. Request timed out or transfer not allowed.
  2001. Testing asia3.akam.net
  2002. Request timed out or transfer not allowed.
  2003. Testing eur6.akam.net
  2004. Request timed out or transfer not allowed.
  2005. Testing dns3.gov.il
  2006. Request timed out or transfer not allowed.
  2007. Testing use4.akam.net
  2008. Request timed out or transfer not allowed.
  2009. Testing usw2.akam.net
  2010. Request timed out or transfer not allowed.
  2011. Testing eur2.akam.net
  2012. Request timed out or transfer not allowed.
  2013. Testing asia4.akam.net
  2014. Request timed out or transfer not allowed.
  2015.  
  2016. Unsuccessful in zone transfer (it was worth a shot)
  2017. Okay, trying the good old fashioned way... brute force
  2018.  
  2019. Checking for wildcard DNS...
  2020. Nope. Good.
  2021. Now performing 2280 test(s)...
  2022. 82.166.246.103 m.lapam.gov.il
  2023. 147.237.72.243 old.lapam.gov.il
  2024. 147.237.73.217 owa.lapam.gov.il
  2025. 82.166.160.136 www.lapam.gov.il
  2026.  
  2027. Subnets found (may want to probe here using nmap or unicornscan):
  2028. 147.237.72.0-255 : 1 hostnames found.
  2029. 147.237.73.0-255 : 1 hostnames found.
  2030. 82.166.160.0-255 : 1 hostnames found.
  2031. 82.166.246.0-255 : 1 hostnames found.
  2032.  
  2033. Done with Fierce scan: http://ha.ckers.org/fierce/
  2034. Found 4 entries.
  2035.  
  2036. Have a nice day.
  2037. #######################################################################################################################################
  2038. adding 82.166.160.136/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  2039. using interface(s) eth0
  2040. added module payload for port 518 proto 17
  2041. added module payload for port 5060 proto 17
  2042. added module payload for port 53 proto 17
  2043. added module payload for port 80 proto 6
  2044. added module payload for port 80 proto 6
  2045. added module payload for port 1900 proto 17
  2046. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  2047. drone type Unknown on fd 4 is version 1.1
  2048. drone type Unknown on fd 3 is version 1.1
  2049. added module payload for port 518 proto 17
  2050. added module payload for port 5060 proto 17
  2051. added module payload for port 53 proto 17
  2052. added module payload for port 80 proto 6
  2053. added module payload for port 80 proto 6
  2054. added module payload for port 1900 proto 17
  2055. scan iteration 1 out of 1
  2056. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  2057. using TSC delay
  2058. sender statistics 299.8 pps with 338 packets sent total
  2059. listener statistics 0 packets recieved 0 packets droped and 0 interface drops
  2060. #######################################################################################################################################
  2061. ----- lapam.gov.il -----
  2062.  
  2063.  
  2064. Host's addresses:
  2065. __________________
  2066.  
  2067. lapam.gov.il. 3600 IN A 82.166.160.136
  2068.  
  2069. ----------------
  2070. Wildcards test:
  2071. ----------------
  2072. good
  2073.  
  2074.  
  2075. Name Servers:
  2076. ______________
  2077.  
  2078. use4.akam.net. 84781 IN A 23.211.133.65
  2079. eur2.akam.net. 85237 IN A 95.100.173.64
  2080. ns1-111.akam.net. 86400 IN A 193.108.91.111
  2081. ns1-69.akam.net. 86400 IN A 193.108.91.69
  2082. asia4.akam.net. 81296 IN A 184.85.248.64
  2083. dns3.gov.il. 542 IN A 62.219.20.20
  2084. usw2.akam.net. 86039 IN A 184.26.161.64
  2085. eur6.akam.net. 86358 IN A 2.22.230.64
  2086. asia3.akam.net. 86283 IN A 23.211.61.64
  2087.  
  2088.  
  2089. Mail (MX) Servers:
  2090. ___________________
  2091.  
  2092. cust66338-2.in.mailcontrol.com. 3600 IN A 85.115.58.190
  2093. cust66338-1.in.mailcontrol.com. 3600 IN A 85.115.56.190
  2094. #######################################################################################################################################
  2095. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:44 EDT
  2096. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2097. Host is up (0.18s latency).
  2098. rDNS record for 82.166.160.136: Cpanel1.xpm.co.il
  2099. Not shown: 457 filtered ports, 8 closed ports
  2100. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2101. PORT STATE SERVICE
  2102. 21/tcp open ftp
  2103. 53/tcp open domain
  2104. 80/tcp open http
  2105. 110/tcp open pop3
  2106. 143/tcp open imap
  2107. 443/tcp open https
  2108. 465/tcp open smtps
  2109. 587/tcp open submission
  2110. 993/tcp open imaps
  2111. 995/tcp open pop3s
  2112. 10050/tcp open zabbix-agent
  2113.  
  2114. Nmap done: 1 IP address (1 host up) scanned in 6.29 seconds
  2115. #######################################################################################################################################
  2116. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:44 EDT
  2117. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2118. Host is up (0.12s latency).
  2119. rDNS record for 82.166.160.136: mail.horeshadv.co.il
  2120. Not shown: 2 filtered ports
  2121. PORT STATE SERVICE
  2122. 53/udp open domain
  2123. 67/udp open|filtered dhcps
  2124. 68/udp open|filtered dhcpc
  2125. 69/udp open|filtered tftp
  2126. 88/udp open|filtered kerberos-sec
  2127. 123/udp open|filtered ntp
  2128. 139/udp open|filtered netbios-ssn
  2129. 161/udp open|filtered snmp
  2130. 162/udp open|filtered snmptrap
  2131. 389/udp open|filtered ldap
  2132. 520/udp open|filtered route
  2133. 2049/udp open|filtered nfs
  2134.  
  2135. Nmap done: 1 IP address (1 host up) scanned in 2.24 seconds
  2136. #######################################################################################################################################
  2137. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:44 EDT
  2138. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2139. Host is up (0.18s latency).
  2140. rDNS record for 82.166.160.136: Cpanel1.xpm.co.il
  2141.  
  2142. PORT STATE SERVICE VERSION
  2143. 21/tcp open ftp Pure-FTPd
  2144. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2145. Device type: general purpose|storage-misc|firewall
  2146. Running (JUST GUESSING): Linux 2.6.X|3.X (89%), Synology DiskStation Manager 5.X (88%), WatchGuard Fireware 11.X (87%)
  2147. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  2148. Aggressive OS guesses: Linux 2.6.32 (89%), Linux 3.10 (89%), Synology DiskStation Manager 5.1 (88%), Linux 2.6.39 (88%), Linux 2.6.32 or 3.10 (87%), Linux 3.4 (87%), WatchGuard Fireware 11.8 (87%), Linux 3.1 - 3.2 (87%), Linux 2.6.32 - 2.6.39 (85%)
  2149. No exact OS matches for host (test conditions non-ideal).
  2150. Network Distance: 17 hops
  2151.  
  2152. TRACEROUTE (using port 21/tcp)
  2153. HOP RTT ADDRESS
  2154. 1 107.71 ms 10.250.200.1
  2155. 2 121.88 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2156. 3 107.90 ms ix-xe-5-3-3-0.thar1.b1d-brussels.as6453.net (195.219.227.61)
  2157. 4 121.15 ms if-ae-17-2.tcore1.av2-amsterdam.as6453.net (195.219.194.153)
  2158. 5 119.96 ms if-ae-2-2.tcore2.av2-amsterdam.as6453.net (195.219.194.6)
  2159. 6 123.56 ms if-ae-14-2.tcore2.l78-london.as6453.net (80.231.131.160)
  2160. 7 121.55 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  2161. 8 120.03 ms if-ae-35-2.thar1.lrt-london.as6453.net (80.231.130.47)
  2162. 9 124.59 ms 195.219.100.18
  2163. 10 ...
  2164. 11 183.67 ms gw2-hfa-po10-gw1.nta.nv.net.il (212.143.12.32)
  2165. 12 186.41 ms gw2-hfa-po10-gw1.nta.nv.net.il (212.143.12.32)
  2166. 13 181.49 ms core2-0-4-gw2.hfa.hfa.nv.net.il (212.143.7.242)
  2167. 14 180.88 ms core2-rha-2-0-0-core2-hfa-5-0-7.nv.net.il (212.143.12.119)
  2168. 15 181.63 ms po231.srvc3.rha.nv.net.il (212.143.201.190)
  2169. 16 181.77 ms 207.232.36.42
  2170. 17 180.91 ms Cpanel1.xpm.co.il (82.166.160.136)
  2171. #######################################################################################################################################
  2172. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:56 EDT
  2173. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2174. Host is up.
  2175. rDNS record for 82.166.160.136: Cpanel1.xpm.co.il
  2176.  
  2177. PORT STATE SERVICE VERSION
  2178. 53/tcp filtered domain
  2179. Too many fingerprints match this host to give specific OS details
  2180.  
  2181. Host script results:
  2182. | dns-brute:
  2183. | DNS Brute-force hostnames:
  2184. | owa.lapam.gov.il - 147.237.73.217
  2185. |_ www.lapam.gov.il - 82.166.160.136
  2186.  
  2187. TRACEROUTE (using proto 1/icmp)
  2188. HOP RTT ADDRESS
  2189. 1 114.31 ms 10.250.200.1
  2190. 2 130.31 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2191. 3 115.29 ms ix-xe-5-3-3-0.thar1.b1d-brussels.as6453.net (195.219.227.61)
  2192. 4 126.71 ms if-ae-17-2.tcore1.av2-amsterdam.as6453.net (195.219.194.153)
  2193. 5 126.92 ms if-ae-2-2.tcore2.av2-amsterdam.as6453.net (195.219.194.6)
  2194. 6 126.51 ms if-ae-14-2.tcore2.l78-london.as6453.net (80.231.131.160)
  2195. 7 126.56 ms if-ae-2-2.tcore1.l78-london.as6453.net (80.231.131.2)
  2196. 8 120.11 ms if-ae-35-2.thar1.lrt-london.as6453.net (80.231.130.47)
  2197. 9 119.92 ms 195.219.100.18
  2198. 10 ...
  2199. 11 181.95 ms gw2-hfa-po10-gw1.nta.nv.net.il (212.143.12.32)
  2200. 12 181.87 ms gw2-hfa-po10-gw1.nta.nv.net.il (212.143.12.32)
  2201. 13 181.64 ms core1-0-4-gw2.hfa.hfa.nv.net.il (212.143.7.244)
  2202. 14 184.82 ms core1-rha2-0-0-core1-hfa.nv.net.il (207.232.0.17)
  2203. 15 185.51 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2204. 16 ... 30
  2205. #######################################################################################################################################
  2206. ===============================================
  2207. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  2208. ===============================================
  2209.  
  2210.  
  2211. Running Source: Ask
  2212. Running Source: Archive.is
  2213. Running Source: Baidu
  2214. Running Source: Bing
  2215. Running Source: CertDB
  2216. Running Source: CertificateTransparency
  2217. Running Source: Certspotter
  2218. Running Source: Commoncrawl
  2219. Running Source: Crt.sh
  2220. Running Source: Dnsdb
  2221. Running Source: DNSDumpster
  2222. Running Source: DNSTable
  2223. Running Source: Dogpile
  2224. Running Source: Exalead
  2225. Running Source: Findsubdomains
  2226. Running Source: Googleter
  2227. Running Source: Hackertarget
  2228. Running Source: Ipv4Info
  2229. Running Source: PTRArchive
  2230. Running Source: Sitedossier
  2231. Running Source: Threatcrowd
  2232. Running Source: ThreatMiner
  2233. Running Source: WaybackArchive
  2234. Running Source: Yahoo
  2235.  
  2236. Running enumeration on www.lapam.gov.il
  2237.  
  2238. dnsdb: Unexpected return status 503
  2239.  
  2240. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.lapam.gov.il/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  2241.  
  2242. dogpile: Get https://www.dogpile.com/search/web?q=www.lapam.gov.il&qsi=1: EOF
  2243.  
  2244.  
  2245. Starting Bruteforcing of www.lapam.gov.il with 9985 words
  2246.  
  2247. Total 1 Unique subdomains found for www.lapam.gov.il
  2248.  
  2249. .www.lapam.gov.il
  2250. #######################################################################################################################################
  2251. [+] www.lapam.gov.il has no SPF record!
  2252. [*] No DMARC record found. Looking for organizational record
  2253. [*] Found organizational DMARC record:
  2254. [*] v=DMARC1; p=none
  2255. [*] No explicit organizational subdomain policy. Defaulting to organizational policy
  2256. [+] DMARC policy set to none
  2257. [+] Spoofing possible for www.lapam.gov.il!
  2258. #######################################################################################################################################
  2259. dig: '.www.lapam.gov.il' is not a legal name (empty label)
  2260.  
  2261. SubOver v.1.2 Nizamul Rana (@Ice3man)
  2262. ==================================================
  2263.  
  2264.  
  2265. [~] Enjoy your hunt !
  2266. [Not Vulnerable] .www.lapam.gov.il
  2267. [Not Vulnerable] domain
  2268. [Not Vulnerable] 82.166.160.136
  2269. [Not Vulnerable] 62.12.105.2
  2270. [Not Vulnerable] www.envkh.gov.sd
  2271. [Not Vulnerable] www.lapam.gov.il
  2272. #######################################################################################################################################
  2273. 23.44.240.0/20
  2274. 23.44.240.0/22
  2275. 23.44.244.0/22
  2276. 23.44.248.0/22
  2277. 23.44.252.0/22
  2278. 31.133.101.0/24
  2279. 46.116.0.0/15
  2280. 46.116.0.0/16
  2281. 46.117.0.0/16
  2282. 46.210.0.0/16
  2283. 62.0.0.0/16
  2284. 62.0.0.0/22
  2285. 62.0.5.0/24
  2286. 62.0.6.0/23
  2287. 62.0.8.0/21
  2288. 62.0.14.0/24
  2289. 62.0.16.0/20
  2290. 62.0.32.0/19
  2291. 62.0.33.0/24
  2292. 62.0.64.0/18
  2293. 62.0.128.0/17
  2294. 62.90.0.0/16
  2295. 63.218.53.0/24
  2296. 82.166.0.0/16
  2297. 82.166.0.0/20
  2298. 82.166.16.0/21
  2299. 82.166.24.0/22
  2300. 82.166.28.0/23
  2301. 82.166.30.0/24
  2302. 82.166.31.0/24
  2303. 82.166.32.0/19
  2304. 82.166.64.0/19
  2305. 82.166.96.0/21
  2306. 82.166.104.0/22
  2307. 82.166.108.0/24
  2308. 82.166.109.0/24
  2309. 82.166.110.0/24
  2310. 82.166.110.0/23
  2311. 82.166.112.0/20
  2312. 82.166.128.0/18
  2313. 82.166.192.0/19
  2314. 82.166.224.0/22
  2315. 82.166.228.0/23
  2316. 82.166.230.0/24
  2317. 82.166.231.0/24
  2318. 82.166.232.0/21
  2319. 82.166.240.0/20
  2320. 85.64.0.0/16
  2321. 85.64.0.0/15
  2322. 85.65.0.0/16
  2323. 85.114.96.0/21
  2324. 85.250.0.0/16
  2325. 88.221.152.0/21
  2326. 89.0.224.0/19
  2327. 89.138.0.0/16
  2328. 89.138.0.0/15
  2329. 89.139.0.0/16
  2330. 92.122.12.0/22
  2331. 92.123.200.0/22
  2332. 93.172.0.0/15
  2333. 93.172.0.0/16
  2334. 93.173.0.0/16
  2335. 95.35.0.0/16
  2336. 95.101.160.0/22
  2337. 95.142.25.0/24
  2338. 104.115.80.0/24
  2339. 109.186.0.0/16
  2340. 109.207.77.0/24
  2341. 109.253.0.0/16
  2342. 138.134.0.0/16
  2343. 147.161.0.0/16
  2344. 147.161.0.0/23
  2345. 147.234.17.0/24
  2346. 147.234.22.0/24
  2347. 147.234.26.0/24
  2348. 147.234.27.0/24
  2349. 147.234.28.0/24
  2350. 147.234.29.0/24
  2351. 147.234.43.0/24
  2352. 147.237.234.0/24
  2353. 155.91.81.0/24
  2354. 176.12.128.0/17
  2355. 176.13.0.0/16
  2356. 185.83.222.0/24
  2357. 185.162.127.0/24
  2358. 185.167.152.0/22
  2359. 185.168.68.0/22
  2360. 185.195.168.0/24
  2361. 192.86.89.0/24
  2362. 192.114.120.0/22
  2363. 192.114.123.0/24
  2364. 192.115.48.0/24
  2365. 192.115.49.0/24
  2366. 192.115.50.0/24
  2367. 192.115.51.0/24
  2368. 192.115.68.0/22
  2369. 192.115.84.0/22
  2370. 192.115.112.0/20
  2371. 192.115.140.0/22
  2372. 192.115.144.0/21
  2373. 192.115.144.0/20
  2374. 192.115.144.0/23
  2375. 192.115.146.0/23
  2376. 192.115.148.0/23
  2377. 192.115.150.0/23
  2378. 192.115.152.0/21
  2379. 192.115.160.0/22
  2380. 192.115.200.0/21
  2381. 192.116.32.0/19
  2382. 192.116.32.0/20
  2383. 192.116.48.0/20
  2384. 192.118.28.0/23
  2385. 192.118.30.0/23
  2386. 192.118.84.0/22
  2387. 194.8.76.0/24
  2388. 194.8.77.0/24
  2389. 194.90.0.0/16
  2390. 194.90.0.0/18
  2391. 194.90.1.0/24
  2392. 194.90.8.87/32
  2393. 194.90.8.93/32
  2394. 194.90.17.31/32
  2395. 194.90.64.0/20
  2396. 194.90.66.0/24
  2397. 194.90.80.0/22
  2398. 194.90.88.0/21
  2399. 194.90.96.0/19
  2400. 194.90.128.0/17
  2401. 194.90.172.0/22
  2402. 195.128.177.0/24
  2403. 195.211.68.0/22
  2404. 195.216.252.0/24
  2405. 199.203.0.0/16
  2406. 199.203.0.0/20
  2407. 199.203.1.0/24
  2408. 199.203.16.0/22
  2409. 199.203.20.0/24
  2410. 199.203.21.0/24
  2411. 199.203.22.0/23
  2412. 199.203.24.0/21
  2413. 199.203.32.0/19
  2414. 199.203.40.0/22
  2415. 199.203.64.0/19
  2416. 199.203.96.0/21
  2417. 199.203.104.0/23
  2418. 199.203.107.0/24
  2419. 199.203.108.0/22
  2420. 199.203.112.0/20
  2421. 199.203.128.0/19
  2422. 199.203.160.0/20
  2423. 199.203.163.0/24
  2424. 199.203.176.0/21
  2425. 199.203.184.0/22
  2426. 199.203.188.0/23
  2427. 199.203.190.0/24
  2428. 199.203.191.0/24
  2429. 199.203.192.0/18
  2430. 199.203.212.0/24
  2431. 207.232.0.0/18
  2432. 207.232.22.0/24
  2433. 207.232.25.0/24
  2434. 209.88.155.0/24
  2435. 209.88.156.0/23
  2436. 209.88.158.0/24
  2437. 209.88.172.0/22
  2438. 209.88.176.0/20
  2439. 209.88.192.0/21
  2440. 212.29.192.0/19
  2441. 212.29.192.0/18
  2442. 212.29.214.0/24
  2443. 212.29.224.0/19
  2444. 212.29.224.0/20
  2445. 212.29.240.0/22
  2446. 212.29.244.0/24
  2447. 212.29.245.0/24
  2448. 212.29.246.0/23
  2449. 212.29.248.0/21
  2450. 212.80.206.0/24
  2451. 212.143.0.0/16
  2452. 212.143.0.0/17
  2453. 212.143.14.0/24
  2454. 212.143.128.0/18
  2455. 212.143.138.0/23
  2456. 212.143.145.0/24
  2457. 212.143.162.81/32
  2458. 212.143.192.0/23
  2459. 212.143.194.0/24
  2460. 212.143.195.0/24
  2461. 212.143.196.0/22
  2462. 212.143.200.0/21
  2463. 212.143.208.0/20
  2464. 212.143.224.0/19
  2465. 212.150.0.0/16
  2466. 212.150.49.2/32
  2467. 212.150.49.3/32
  2468. 212.235.0.0/18
  2469. 212.235.0.0/19
  2470. 212.235.0.0/17
  2471. 212.235.32.0/19
  2472. 212.235.64.0/18
  2473. 213.57.8.0/22
  2474. 213.57.10.0/24
  2475. 213.152.124.0/22
  2476. 216.72.32.0/24
  2477. 216.72.34.0/23
  2478. 216.72.36.0/22
  2479. 216.72.40.0/22
  2480. 217.132.0.0/16
  2481. 217.132.0.0/18
  2482. 217.132.64.0/18
  2483. 217.132.128.0/18
  2484. 217.132.192.0/18
  2485. #######################################################################################################################################
  2486. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 11:11 EDT
  2487. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2488. Host is up (0.17s latency).
  2489. rDNS record for 82.166.160.136: mail.horeshadv.co.il
  2490. Not shown: 457 filtered ports, 8 closed ports
  2491. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2492. PORT STATE SERVICE
  2493. 21/tcp open ftp
  2494. 53/tcp open domain
  2495. 80/tcp open http
  2496. 110/tcp open pop3
  2497. 143/tcp open imap
  2498. 443/tcp open https
  2499. 465/tcp open smtps
  2500. 587/tcp open submission
  2501. 993/tcp open imaps
  2502. 995/tcp open pop3s
  2503. 10050/tcp open zabbix-agent
  2504.  
  2505. Nmap done: 1 IP address (1 host up) scanned in 6.36 seconds
  2506. #######################################################################################################################################
  2507. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 11:11 EDT
  2508. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2509. Host is up (0.053s latency).
  2510. rDNS record for 82.166.160.136: mail.horeshadv.co.il
  2511. Not shown: 2 filtered ports
  2512. PORT STATE SERVICE
  2513. 53/udp open domain
  2514. 67/udp open|filtered dhcps
  2515. 68/udp open|filtered dhcpc
  2516. 69/udp open|filtered tftp
  2517. 88/udp open|filtered kerberos-sec
  2518. 123/udp open|filtered ntp
  2519. 139/udp open|filtered netbios-ssn
  2520. 161/udp open|filtered snmp
  2521. 162/udp open|filtered snmptrap
  2522. 389/udp open|filtered ldap
  2523. 520/udp open|filtered route
  2524. 2049/udp open|filtered nfs
  2525.  
  2526. Nmap done: 1 IP address (1 host up) scanned in 1.62 seconds
  2527. #######################################################################################################################################
  2528. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 11:11 EDT
  2529. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2530. Host is up (0.18s latency).
  2531. rDNS record for 82.166.160.136: Cpanel1.xpm.co.il
  2532.  
  2533. PORT STATE SERVICE VERSION
  2534. 21/tcp open ftp Pure-FTPd
  2535. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2536. Device type: general purpose|firewall|storage-misc
  2537. Running (JUST GUESSING): Linux 2.6.X|3.X (89%), WatchGuard Fireware 11.X (89%), Synology DiskStation Manager 5.X (88%)
  2538. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1
  2539. Aggressive OS guesses: Linux 2.6.32 (89%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.39 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 3.10 (87%), Linux 3.4 (87%), Linux 2.6.32 - 2.6.39 (85%)
  2540. No exact OS matches for host (test conditions non-ideal).
  2541. Network Distance: 19 hops
  2542.  
  2543. TRACEROUTE (using port 21/tcp)
  2544. HOP RTT ADDRESS
  2545. 1 32.56 ms 10.245.200.1
  2546. 2 32.61 ms 104.245.145.177
  2547. 3 33.58 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  2548. 4 33.36 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
  2549. 5 33.57 ms te0-9-1-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.161)
  2550. 6 40.42 ms be3259.ccr21.ymq01.atlas.cogentco.com (154.54.41.206)
  2551. 7 109.83 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  2552. 8 115.42 ms be2391.ccr51.lhr01.atlas.cogentco.com (154.54.39.149)
  2553. 9 116.48 ms be3487.ccr41.lon13.atlas.cogentco.com (154.54.60.5)
  2554. 10 116.91 ms be2868.ccr21.lon01.atlas.cogentco.com (154.54.57.154)
  2555. 11 117.90 ms be2867.rcr21.b015533-1.lon01.atlas.cogentco.com (154.54.56.242)
  2556. 12 118.08 ms 149.14.80.58
  2557. 13 ...
  2558. 14 191.20 ms gw1-nta-po10-gw2.hfa.nv.net.il (212.143.12.33)
  2559. 15 189.04 ms core2-7-2-gw1-nta.nv.net.il (212.143.25.206)
  2560. 16 190.75 ms core1.nta-te-2-0-1-core1.rha-te-2-1-4.nv.net.il (212.143.12.115)
  2561. 17 184.87 ms po231.srvc3.rha.nv.net.il (212.143.201.190)
  2562. 18 184.17 ms 207.232.36.42
  2563. 19 186.88 ms Cpanel1.xpm.co.il (82.166.160.136)
  2564. #######################################################################################################################################
  2565. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 11:22 EDT
  2566. Nmap scan report for www.lapam.gov.il (82.166.160.136)
  2567. Host is up.
  2568. rDNS record for 82.166.160.136: Cpanel1.xpm.co.il
  2569.  
  2570. PORT STATE SERVICE VERSION
  2571. 53/tcp filtered domain
  2572. Too many fingerprints match this host to give specific OS details
  2573.  
  2574. Host script results:
  2575. | dns-brute:
  2576. | DNS Brute-force hostnames:
  2577. | owa.lapam.gov.il - 147.237.73.217
  2578. |_ www.lapam.gov.il - 82.166.160.136
  2579.  
  2580. TRACEROUTE (using proto 1/icmp)
  2581. HOP RTT ADDRESS
  2582. 1 38.35 ms 10.245.200.1
  2583. 2 38.53 ms 104.245.145.177
  2584. 3 33.71 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  2585. 4 33.75 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  2586. 5 33.63 ms te0-9-0-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.141)
  2587. 6 40.73 ms be3259.ccr21.ymq01.atlas.cogentco.com (154.54.41.206)
  2588. 7 110.03 ms be3042.ccr21.lpl01.atlas.cogentco.com (154.54.44.161)
  2589. 8 115.86 ms be2391.ccr51.lhr01.atlas.cogentco.com (154.54.39.149)
  2590. 9 116.68 ms be3487.ccr41.lon13.atlas.cogentco.com (154.54.60.5)
  2591. 10 117.16 ms be2870.ccr22.lon01.atlas.cogentco.com (154.54.58.174)
  2592. 11 118.72 ms be2867.rcr21.b015533-1.lon01.atlas.cogentco.com (154.54.56.242)
  2593. 12 118.60 ms 149.14.80.58
  2594. 13 ...
  2595. 14 185.57 ms gw1-nta-2-1-6-gw1-lnd.nv.net.il (212.143.12.64)
  2596. 15 185.34 ms core1-0-4-0-5-gw1.nta.nv.net.il (212.143.203.77)
  2597. 16 182.99 ms core1-rha-2-0-4-core1-nta.nv.net.il (207.232.8.249)
  2598. 17 185.80 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2599. 18 ... 30
  2600. #######################################################################################################################################
  2601. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:04 EDT
  2602. Nmap scan report for mail.horeshadv.co.il (82.166.160.136)
  2603. Host is up (0.17s latency).
  2604. Not shown: 459 filtered ports, 7 closed ports
  2605. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2606. PORT STATE SERVICE
  2607. 21/tcp open ftp
  2608. 53/tcp open domain
  2609. 80/tcp open http
  2610. 110/tcp open pop3
  2611. 143/tcp open imap
  2612. 443/tcp open https
  2613. 465/tcp open smtps
  2614. 587/tcp open submission
  2615. 993/tcp open imaps
  2616. 995/tcp open pop3s
  2617.  
  2618. Nmap done: 1 IP address (1 host up) scanned in 4.96 seconds
  2619. #######################################################################################################################################
  2620. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:04 EDT
  2621. Nmap scan report for mail.horeshadv.co.il (82.166.160.136)
  2622. Host is up (0.17s latency).
  2623. Not shown: 2 filtered ports
  2624. PORT STATE SERVICE
  2625. 53/udp open domain
  2626. 67/udp open|filtered dhcps
  2627. 68/udp open|filtered dhcpc
  2628. 69/udp open|filtered tftp
  2629. 88/udp open|filtered kerberos-sec
  2630. 123/udp open|filtered ntp
  2631. 139/udp open|filtered netbios-ssn
  2632. 161/udp open|filtered snmp
  2633. 162/udp open|filtered snmptrap
  2634. 389/udp open|filtered ldap
  2635. 520/udp open|filtered route
  2636. 2049/udp open|filtered nfs
  2637.  
  2638. Nmap done: 1 IP address (1 host up) scanned in 2.42 seconds
  2639. #######################################################################################################################################
  2640. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:04 EDT
  2641. Nmap scan report for Cpanel1.xpm.co.il (82.166.160.136)
  2642. Host is up (0.17s latency).
  2643.  
  2644. PORT STATE SERVICE VERSION
  2645. 21/tcp open ftp Pure-FTPd
  2646. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2647. Device type: general purpose|firewall|storage-misc
  2648. Running (JUST GUESSING): Linux 2.6.X|3.X (90%), WatchGuard Fireware 11.X (89%), Synology DiskStation Manager 5.X (88%)
  2649. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1
  2650. Aggressive OS guesses: Linux 2.6.32 (90%), Linux 2.6.39 (90%), Linux 2.6.32 or 3.10 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 3.10 (87%), Linux 3.4 (87%), Linux 2.6.32 - 2.6.39 (85%)
  2651. No exact OS matches for host (test conditions non-ideal).
  2652. Network Distance: 11 hops
  2653.  
  2654. TRACEROUTE (using port 21/tcp)
  2655. HOP RTT ADDRESS
  2656. 1 167.63 ms 10.251.200.1
  2657. 2 168.79 ms 213.184.122.97
  2658. 3 167.78 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2659. 4 168.00 ms bzq-179-124-185.cust.bezeqint.net (212.179.124.185)
  2660. 5 168.41 ms bzq-219-189-98.dsl.bezeqint.net (62.219.189.98)
  2661. 6 170.60 ms bzq-218-1-130.cablep.bezeqint.net (81.218.1.130)
  2662. 7 170.19 ms core2.hfa-peersw1-new-hfa-0-1-0-0.hfa.nv.net.il (212.143.7.94)
  2663. 8 172.19 ms core1-rha2-0-0-core1-hfa.nv.net.il (207.232.0.17)
  2664. 9 171.79 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2665. 10 171.05 ms 207.232.36.42
  2666. 11 170.86 ms Cpanel1.xpm.co.il (82.166.160.136)
  2667. #######################################################################################################################################
  2668. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:15 EDT
  2669. Nmap scan report for mail.horeshadv.co.il (82.166.160.136)
  2670. Host is up.
  2671.  
  2672. PORT STATE SERVICE VERSION
  2673. 53/tcp filtered domain
  2674. Too many fingerprints match this host to give specific OS details
  2675.  
  2676. Host script results:
  2677. | dns-brute:
  2678. | DNS Brute-force hostnames:
  2679. | mail.horeshadv.co.il - 82.166.160.136
  2680. | www.horeshadv.co.il - 82.166.160.136
  2681. | sip.horeshadv.co.il - 52.112.67.51
  2682. |_ sip.horeshadv.co.il - 2603:1037:0:5:0:0:0:b
  2683.  
  2684. TRACEROUTE (using proto 1/icmp)
  2685. HOP RTT ADDRESS
  2686. 1 172.31 ms 10.251.200.1
  2687. 2 168.33 ms 213.184.122.97
  2688. 3 167.40 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2689. 4 170.96 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  2690. 5 167.98 ms bzq-219-189-98.cablep.bezeqint.net (62.219.189.98)
  2691. 6 170.21 ms bzq-218-1-130.cablep.bezeqint.net (81.218.1.130)
  2692. 7 169.76 ms core1.hfa-peersw1-new-hfa-0-0-0-7.hfa.nv.net.il (212.143.7.92)
  2693. 8 170.79 ms core1-rha-1-0-0-core1-hfa-5-0-7.nv.net.il (212.143.12.117)
  2694. 9 172.33 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2695. 10 ... 30
  2696. #######################################################################################################################################
  2697. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:16 EDT
  2698. Nmap scan report for mail.horeshadv.co.il (82.166.160.136)
  2699. Host is up.
  2700.  
  2701. PORT STATE SERVICE VERSION
  2702. 67/udp open|filtered dhcps
  2703. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  2704. Too many fingerprints match this host to give specific OS details
  2705.  
  2706. TRACEROUTE (using proto 1/icmp)
  2707. HOP RTT ADDRESS
  2708. 1 167.68 ms 10.251.200.1
  2709. 2 169.06 ms 213.184.122.97
  2710. 3 167.86 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2711. 4 168.88 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  2712. 5 169.05 ms bzq-219-189-98.cablep.bezeqint.net (62.219.189.98)
  2713. 6 170.69 ms bzq-218-1-130.cablep.bezeqint.net (81.218.1.130)
  2714. 7 170.32 ms core1.hfa-peersw1-new-hfa-0-0-0-7.hfa.nv.net.il (212.143.7.92)
  2715. 8 171.17 ms core1-rha-1-0-0-core1-hfa-5-0-7.nv.net.il (212.143.12.117)
  2716. 9 172.26 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2717. 10 ... 30
  2718. #######################################################################################################################################
  2719. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:18 EDT
  2720. Nmap scan report for mail.horeshadv.co.il (82.166.160.136)
  2721. Host is up.
  2722.  
  2723. PORT STATE SERVICE VERSION
  2724. 68/udp open|filtered dhcpc
  2725. Too many fingerprints match this host to give specific OS details
  2726.  
  2727. TRACEROUTE (using proto 1/icmp)
  2728. HOP RTT ADDRESS
  2729. 1 167.55 ms 10.251.200.1
  2730. 2 169.15 ms 213.184.122.97
  2731. 3 167.61 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2732. 4 168.57 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  2733. 5 168.18 ms bzq-219-189-98.cablep.bezeqint.net (62.219.189.98)
  2734. 6 170.33 ms bzq-218-1-130.cablep.bezeqint.net (81.218.1.130)
  2735. 7 170.20 ms core1.hfa-peersw1-new-hfa-0-0-0-7.hfa.nv.net.il (212.143.7.92)
  2736. 8 170.98 ms core1-rha-1-0-0-core1-hfa-5-0-7.nv.net.il (212.143.12.117)
  2737. 9 181.80 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2738. 10 ... 30
  2739. #######################################################################################################################################
  2740. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:20 EDT
  2741. Nmap scan report for Cpanel1.xpm.co.il (82.166.160.136)
  2742. Host is up.
  2743.  
  2744. PORT STATE SERVICE VERSION
  2745. 69/udp open|filtered tftp
  2746. Too many fingerprints match this host to give specific OS details
  2747.  
  2748. TRACEROUTE (using proto 1/icmp)
  2749. HOP RTT ADDRESS
  2750. 1 169.86 ms 10.251.200.1
  2751. 2 171.15 ms 213.184.122.97
  2752. 3 169.93 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2753. 4 170.79 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  2754. 5 171.12 ms bzq-219-189-98.cablep.bezeqint.net (62.219.189.98)
  2755. 6 173.05 ms bzq-218-1-130.cablep.bezeqint.net (81.218.1.130)
  2756. 7 172.49 ms core1.hfa-peersw1-new-hfa-0-0-0-7.hfa.nv.net.il (212.143.7.92)
  2757. 8 173.33 ms core1-rha-1-0-0-core1-hfa-5-0-7.nv.net.il (212.143.12.117)
  2758. 9 174.22 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2759. 10 ... 30
  2760. #######################################################################################################################################
  2761. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:25 EDT
  2762. Nmap scan report for Cpanel1.xpm.co.il (82.166.160.136)
  2763. Host is up.
  2764.  
  2765. PORT STATE SERVICE VERSION
  2766. 123/udp open|filtered ntp
  2767. Too many fingerprints match this host to give specific OS details
  2768.  
  2769. TRACEROUTE (using proto 1/icmp)
  2770. HOP RTT ADDRESS
  2771. 1 172.29 ms 10.251.200.1
  2772. 2 174.53 ms 213.184.122.97
  2773. 3 172.35 ms bzq-82-80-246-9.cablep.bezeqint.net (82.80.246.9)
  2774. 4 172.47 ms bzq-219-189-185.dsl.bezeqint.net (62.219.189.185)
  2775. 5 167.37 ms bzq-219-189-98.cablep.bezeqint.net (62.219.189.98)
  2776. 6 169.41 ms bzq-218-1-130.cablep.bezeqint.net (81.218.1.130)
  2777. 7 169.21 ms core1.hfa-peersw1-new-hfa-0-0-0-7.hfa.nv.net.il (212.143.7.92)
  2778. 8 170.24 ms core1-rha-1-0-0-core1-hfa-5-0-7.nv.net.il (212.143.12.117)
  2779. 9 170.81 ms po221.srvc3.rha.nv.net.il (212.143.201.188)
  2780. 10 ... 30
  2781. #######################################################################################################################################
  2782. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:33 EDT
  2783. NSE: Loaded 148 scripts for scanning.
  2784. NSE: Script Pre-scanning.
  2785. NSE: Starting runlevel 1 (of 2) scan.
  2786. Initiating NSE at 10:33
  2787. Completed NSE at 10:33, 0.00s elapsed
  2788. NSE: Starting runlevel 2 (of 2) scan.
  2789. Initiating NSE at 10:33
  2790. Completed NSE at 10:33, 0.00s elapsed
  2791. Initiating Ping Scan at 10:33
  2792. Scanning 82.166.160.136 [4 ports]
  2793. Completed Ping Scan at 10:33, 2.05s elapsed (1 total hosts)
  2794. Nmap scan report for 82.166.160.136 [host down, received no-response]
  2795. NSE: Script Post-scanning.
  2796. NSE: Starting runlevel 1 (of 2) scan.
  2797. Initiating NSE at 10:33
  2798. Completed NSE at 10:33, 0.00s elapsed
  2799. NSE: Starting runlevel 2 (of 2) scan.
  2800. Initiating NSE at 10:33
  2801. Completed NSE at 10:33, 0.00s elapsed
  2802. Read data files from: /usr/bin/../share/nmap
  2803. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  2804. Nmap done: 1 IP address (0 hosts up) scanned in 2.54 seconds
  2805. Raw packets sent: 8 (304B) | Rcvd: 0 (0B)
  2806. #######################################################################################################################################
  2807. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-22 10:33 EDT
  2808. NSE: Loaded 148 scripts for scanning.
  2809. NSE: Script Pre-scanning.
  2810. Initiating NSE at 10:33
  2811. Completed NSE at 10:33, 0.00s elapsed
  2812. Initiating NSE at 10:33
  2813. Completed NSE at 10:33, 0.00s elapsed
  2814. Initiating Parallel DNS resolution of 1 host. at 10:33
  2815. Completed Parallel DNS resolution of 1 host. at 10:33, 0.03s elapsed
  2816. Initiating UDP Scan at 10:33
  2817. Scanning Cpanel1.xpm.co.il (82.166.160.136) [14 ports]
  2818. Completed UDP Scan at 10:33, 3.90s elapsed (14 total ports)
  2819. Initiating Service scan at 10:33
  2820. Scanning 12 services on Cpanel1.xpm.co.il (82.166.160.136)
  2821. Service scan Timing: About 8.33% done; ETC: 10:52 (0:17:47 remaining)
  2822. Completed Service scan at 10:35, 102.59s elapsed (12 services on 1 host)
  2823. Initiating OS detection (try #1) against Cpanel1.xpm.co.il (82.166.160.136)
  2824. Retrying OS detection (try #2) against Cpanel1.xpm.co.il (82.166.160.136)
  2825. Initiating Traceroute at 10:35
  2826. Completed Traceroute at 10:35, 7.19s elapsed
  2827. Initiating Parallel DNS resolution of 1 host. at 10:35
  2828. Completed Parallel DNS resolution of 1 host. at 10:35, 0.00s elapsed
  2829. NSE: Script scanning 82.166.160.136.
  2830. Initiating NSE at 10:35
  2831. Completed NSE at 10:35, 20.31s elapsed
  2832. Initiating NSE at 10:35
  2833. Completed NSE at 10:35, 1.33s elapsed
  2834. Nmap scan report for Cpanel1.xpm.co.il (82.166.160.136)
  2835. Host is up (0.17s latency).
  2836.  
  2837. PORT STATE SERVICE VERSION
  2838. 53/udp open|filtered domain
  2839. 67/udp open|filtered dhcps
  2840. 68/udp open|filtered dhcpc
  2841. 69/udp open|filtered tftp
  2842. 88/udp open|filtered kerberos-sec
  2843. 123/udp open|filtered ntp
  2844. 137/udp filtered netbios-ns
  2845. 138/udp filtered netbios-dgm
  2846. 139/udp open|filtered netbios-ssn
  2847. 161/udp open|filtered snmp
  2848. 162/udp open|filtered snmptrap
  2849. 389/udp open|filtered ldap
  2850. 520/udp open|filtered route
  2851. 2049/udp open|filtered nfs
  2852. Too many fingerprints match this host to give specific OS details
  2853.  
  2854. TRACEROUTE (using port 138/udp)
  2855. HOP RTT ADDRESS
  2856. 1 167.24 ms 10.251.200.1
  2857. 2 ... 3
  2858. 4 163.61 ms 10.251.200.1
  2859. 5 163.71 ms 10.251.200.1
  2860. 6 163.70 ms 10.251.200.1
  2861. 7 163.69 ms 10.251.200.1
  2862. 8 163.67 ms 10.251.200.1
  2863. 9 163.59 ms 10.251.200.1
  2864. 10 163.61 ms 10.251.200.1
  2865. 11 ... 18
  2866. 19 163.49 ms 10.251.200.1
  2867. 20 162.14 ms 10.251.200.1
  2868. 21 ... 28
  2869. 29 164.09 ms 10.251.200.1
  2870. 30 163.91 ms 10.251.200.1
  2871.  
  2872. NSE: Script Post-scanning.
  2873. Initiating NSE at 10:35
  2874. Completed NSE at 10:35, 0.00s elapsed
  2875. Initiating NSE at 10:35
  2876. Completed NSE at 10:35, 0.00s elapsed
  2877. Read data files from: /usr/bin/../share/nmap
  2878. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2879. Nmap done: 1 IP address (1 host up) scanned in 142.02 seconds
  2880. Raw packets sent: 147 (9.964KB) | Rcvd: 21 (1.634KB)
  2881. #######################################################################################################################################
  2882.  
  2883. Hosts
  2884. =======================================================================================================================================
  2885.  
  2886. address mac name os_name os_flavor os_sp purpose info comments
  2887. ------- --- ---- ------- --------- ----- ------- ---- --------
  2888. 62.12.105.2 f03-web02.nic.gov.sd Linux 2.6.X server
  2889. 82.166.160.136 mail.horeshadv.co.il Unknown device
  2890.  
  2891. Services
  2892. =======================================================================================================================================
  2893.  
  2894. host port proto name state info
  2895. ---- ---- ----- ---- ----- ----
  2896. 62.12.105.2 7 tcp echo open
  2897. 62.12.105.2 9 tcp discard open
  2898. 62.12.105.2 13 tcp daytime open
  2899. 62.12.105.2 21 tcp tcpwrapped open
  2900. 62.12.105.2 25 tcp smtp closed
  2901. 62.12.105.2 42 tcp nameserver open
  2902. 62.12.105.2 49 tcp tacacs open
  2903. 62.12.105.2 53 udp domain unknown
  2904. 62.12.105.2 67 tcp dhcps open
  2905. 62.12.105.2 67 udp dhcps unknown
  2906. 62.12.105.2 68 tcp dhcpc open
  2907. 62.12.105.2 68 udp dhcpc unknown
  2908. 62.12.105.2 69 tcp tftp open
  2909. 62.12.105.2 69 udp tftp unknown
  2910. 62.12.105.2 80 tcp http open nginx
  2911. 62.12.105.2 85 tcp mit-ml-dev open
  2912. 62.12.105.2 88 tcp kerberos-sec open
  2913. 62.12.105.2 88 udp kerberos-sec unknown
  2914. 62.12.105.2 109 tcp pop2 open
  2915. 62.12.105.2 110 tcp pop3 open Dovecot pop3d
  2916. 62.12.105.2 113 tcp ident closed
  2917. 62.12.105.2 123 tcp ntp open
  2918. 62.12.105.2 123 udp ntp unknown
  2919. 62.12.105.2 137 tcp netbios-ns open
  2920. 62.12.105.2 137 udp netbios-ns filtered
  2921. 62.12.105.2 138 udp netbios-dgm filtered
  2922. 62.12.105.2 139 tcp netbios-ssn closed
  2923. 62.12.105.2 139 udp netbios-ssn unknown
  2924. 62.12.105.2 143 tcp imap open Dovecot imapd
  2925. 62.12.105.2 161 tcp snmp open
  2926. 62.12.105.2 161 udp snmp unknown
  2927. 62.12.105.2 162 udp snmptrap unknown
  2928. 62.12.105.2 264 tcp bgmp open
  2929. 62.12.105.2 389 udp ldap unknown
  2930. 62.12.105.2 402 tcp genie open
  2931. 62.12.105.2 407 tcp timbuktu open
  2932. 62.12.105.2 443 tcp ssl/http open nginx
  2933. 62.12.105.2 445 tcp microsoft-ds closed
  2934. 62.12.105.2 446 tcp ddm-rdb open
  2935. 62.12.105.2 500 tcp isakmp open
  2936. 62.12.105.2 512 tcp exec open
  2937. 62.12.105.2 515 tcp printer open
  2938. 62.12.105.2 520 udp route unknown
  2939. 62.12.105.2 523 tcp ibm-db2 open
  2940. 62.12.105.2 540 tcp uucp open
  2941. 62.12.105.2 548 tcp afp open
  2942. 62.12.105.2 617 tcp sco-dtmgr open
  2943. 62.12.105.2 689 tcp nmap open
  2944. 62.12.105.2 705 tcp agentx open
  2945. 62.12.105.2 831 tcp netconf-beep open
  2946. 62.12.105.2 902 tcp iss-realsecure open
  2947. 62.12.105.2 912 tcp apex-mesh open
  2948. 62.12.105.2 921 tcp unknown open
  2949. 62.12.105.2 993 tcp ssl/imaps open
  2950. 62.12.105.2 995 tcp ssl/pop3s open
  2951. 62.12.105.2 998 tcp busboy open
  2952. 62.12.105.2 1000 tcp cadlock open
  2953. 62.12.105.2 1030 tcp iad1 open
  2954. 62.12.105.2 1098 tcp rmiactivation open
  2955. 62.12.105.2 1100 tcp mctp open
  2956. 62.12.105.2 1102 tcp adobeserver-1 open
  2957. 62.12.105.2 1103 tcp xaudio open
  2958. 62.12.105.2 1129 tcp saphostctrls open
  2959. 62.12.105.2 1158 tcp lsnr open
  2960. 62.12.105.2 1199 tcp dmidi open
  2961. 62.12.105.2 1220 tcp quicktime open
  2962. 62.12.105.2 1234 tcp hotline open
  2963. 62.12.105.2 1241 tcp nessus open
  2964. 62.12.105.2 1311 tcp rxmon open
  2965. 62.12.105.2 1352 tcp lotusnotes open
  2966. 62.12.105.2 1433 tcp ms-sql-s open
  2967. 62.12.105.2 1440 tcp eicon-slp open
  2968. 62.12.105.2 1471 tcp csdmbase open
  2969. 62.12.105.2 1521 tcp oracle open
  2970. 62.12.105.2 1530 tcp rap-service open
  2971. 62.12.105.2 1582 tcp msims open
  2972. 62.12.105.2 2000 tcp cisco-sccp open
  2973. 62.12.105.2 2001 tcp dc open
  2974. 62.12.105.2 2049 tcp nfs open
  2975. 62.12.105.2 2049 udp nfs unknown
  2976. 62.12.105.2 2067 tcp dlswpn open
  2977. 62.12.105.2 2103 tcp zephyr-clt open
  2978. 62.12.105.2 2199 tcp onehome-help open
  2979. 62.12.105.2 2207 tcp hpssd open
  2980. 62.12.105.2 2222 tcp ethernetip-1 open
  2981. 62.12.105.2 2323 tcp 3d-nfsd open
  2982. 62.12.105.2 2362 tcp digiman open
  2983. 62.12.105.2 2381 tcp compaq-https open
  2984. 62.12.105.2 2638 tcp sybase open
  2985. 62.12.105.2 2967 tcp symantec-av open
  2986. 62.12.105.2 3037 tcp hp-san-mgmt open
  2987. 62.12.105.2 3050 tcp gds_db open
  2988. 62.12.105.2 3128 tcp squid-http open
  2989. 62.12.105.2 3200 tcp tick-port open
  2990. 62.12.105.2 3310 tcp dyna-access open
  2991. 62.12.105.2 3460 tcp edm-manager open
  2992. 62.12.105.2 3465 tcp edm-mgr-cntrl open
  2993. 62.12.105.2 3628 tcp ept-machine open
  2994. 62.12.105.2 3632 tcp distccd open
  2995. 62.12.105.2 3790 tcp quickbooksrds open
  2996. 62.12.105.2 4000 tcp remoteanything open
  2997. 62.12.105.2 4433 tcp vop open
  2998. 62.12.105.2 4444 tcp krb524 open
  2999. 62.12.105.2 4445 tcp upnotifyp open
  3000. 62.12.105.2 4659 tcp playsta2-lob open
  3001. 62.12.105.2 4679 tcp mgesupervision open
  3002. 62.12.105.2 4800 tcp iims open
  3003. 62.12.105.2 4848 tcp appserv-http open
  3004. 62.12.105.2 5000 tcp upnp open
  3005. 62.12.105.2 5009 tcp airport-admin open
  3006. 62.12.105.2 5040 tcp unknown open
  3007. 62.12.105.2 5051 tcp ida-agent open
  3008. 62.12.105.2 5060 tcp sip open
  3009. 62.12.105.2 5061 tcp sip-tls open
  3010. 62.12.105.2 5093 tcp sentinel-lm open
  3011. 62.12.105.2 5250 tcp soagateway open
  3012. 62.12.105.2 5353 tcp mdns open
  3013. 62.12.105.2 5400 tcp pcduo-old open
  3014. 62.12.105.2 5433 tcp pyrrho open
  3015. 62.12.105.2 5520 tcp sdlog open
  3016. 62.12.105.2 5554 tcp sgi-esphttp open
  3017. 62.12.105.2 5580 tcp tmosms0 open
  3018. 62.12.105.2 5632 tcp pcanywherestat open
  3019. 62.12.105.2 5666 tcp nrpe open
  3020. 62.12.105.2 5814 tcp spt-automation open
  3021. 62.12.105.2 5901 tcp vnc-1 open
  3022. 62.12.105.2 5905 tcp unknown open
  3023. 62.12.105.2 5906 tcp unknown open
  3024. 62.12.105.2 5909 tcp unknown open
  3025. 62.12.105.2 5910 tcp cm open
  3026. 62.12.105.2 5920 tcp unknown open
  3027. 62.12.105.2 5985 tcp wsman open
  3028. 62.12.105.2 5986 tcp wsmans open
  3029. 62.12.105.2 5999 tcp ncd-conf open
  3030. 62.12.105.2 6000 tcp x11 open
  3031. 62.12.105.2 6050 tcp arcserve open
  3032. 62.12.105.2 6060 tcp x11 open
  3033. 62.12.105.2 6082 tcp p25cai open
  3034. 62.12.105.2 6112 tcp dtspc open
  3035. 62.12.105.2 6161 tcp patrol-ism open
  3036. 62.12.105.2 6379 tcp redis open
  3037. 62.12.105.2 6405 tcp boe-pagesvr open
  3038. 62.12.105.2 6502 tcp netop-rc open
  3039. 62.12.105.2 6503 tcp boks_clntd open
  3040. 62.12.105.2 6504 tcp unknown open
  3041. 62.12.105.2 6542 tcp open
  3042. 62.12.105.2 6661 tcp open
  3043. 62.12.105.2 6667 tcp irc open
  3044. 62.12.105.2 6789 tcp ibm-db2-admin open
  3045. 62.12.105.2 7001 tcp afs3-callback open
  3046. 62.12.105.2 7080 tcp empowerid open
  3047. 62.12.105.2 7144 tcp open
  3048. 62.12.105.2 7181 tcp janus-disc open
  3049. 62.12.105.2 7210 tcp open
  3050. 62.12.105.2 7272 tcp watchme-7272 open
  3051. 62.12.105.2 7414 tcp open
  3052. 62.12.105.2 7426 tcp pmdmgr open
  3053. 62.12.105.2 7510 tcp ovhpas open
  3054. 62.12.105.2 7580 tcp open
  3055. 62.12.105.2 7700 tcp em7-secom open
  3056. 62.12.105.2 7770 tcp unknown open
  3057. 62.12.105.2 7777 tcp cbt open
  3058. 62.12.105.2 7778 tcp interwise open
  3059. 62.12.105.2 7879 tcp open
  3060. 62.12.105.2 7890 tcp open
  3061. 62.12.105.2 8000 tcp http-alt open
  3062. 62.12.105.2 8008 tcp http open
  3063. 62.12.105.2 8014 tcp unknown open
  3064. 62.12.105.2 8020 tcp intu-ec-svcdisc open
  3065. 62.12.105.2 8023 tcp unknown open
  3066. 62.12.105.2 8028 tcp open
  3067. 62.12.105.2 8030 tcp open
  3068. 62.12.105.2 8050 tcp unknown open
  3069. 62.12.105.2 8082 tcp blackice-alerts open
  3070. 62.12.105.2 8086 tcp d-s-n open
  3071. 62.12.105.2 8205 tcp lm-instmgr open
  3072. 62.12.105.2 8300 tcp tmi open
  3073. 62.12.105.2 8333 tcp bitcoin open
  3074. 62.12.105.2 8400 tcp cvd open
  3075. 62.12.105.2 8443 tcp https-alt open
  3076. 62.12.105.2 8444 tcp pcsync-http open
  3077. 62.12.105.2 8503 tcp lsp-self-ping open
  3078. 62.12.105.2 8642 tcp open
  3079. 62.12.105.2 8812 tcp open
  3080. 62.12.105.2 8834 tcp nessus-xmlrpc open
  3081. 62.12.105.2 8880 tcp cddbp-alt open
  3082. 62.12.105.2 8890 tcp ddi-tcp-3 open
  3083. 62.12.105.2 8899 tcp ospf-lite open
  3084. 62.12.105.2 8903 tcp open
  3085. 62.12.105.2 9005 tcp golem open
  3086. 62.12.105.2 9080 tcp glrpc open
  3087. 62.12.105.2 9084 tcp aurora open
  3088. 62.12.105.2 9090 tcp zeus-admin open
  3089. 62.12.105.2 9099 tcp unknown open
  3090. 62.12.105.2 9111 tcp dragonidsconsole open
  3091. 62.12.105.2 9152 tcp ms-sql2000 open
  3092. 62.12.105.2 9390 tcp otp open
  3093. 62.12.105.2 9495 tcp open
  3094. 62.12.105.2 9500 tcp ismserver open
  3095. 62.12.105.2 9788 tcp open
  3096. 62.12.105.2 9809 tcp open
  3097. 62.12.105.2 9810 tcp open
  3098. 62.12.105.2 9811 tcp open
  3099. 62.12.105.2 9815 tcp unknown open
  3100. 62.12.105.2 9855 tcp open
  3101. 62.12.105.2 9910 tcp unknown open
  3102. 62.12.105.2 9991 tcp issa open
  3103. 62.12.105.2 10000 tcp snet-sensor-mgmt open
  3104. 62.12.105.2 27017 tcp mongod open
  3105. 82.166.160.136 21 tcp ftp open
  3106. 82.166.160.136 53 tcp domain open
  3107. 82.166.160.136 53 udp domain open
  3108. 82.166.160.136 67 udp dhcps unknown
  3109. 82.166.160.136 68 udp dhcpc unknown
  3110. 82.166.160.136 69 udp tftp unknown
  3111. 82.166.160.136 80 tcp http open
  3112. 82.166.160.136 88 udp kerberos-sec unknown
  3113. 82.166.160.136 110 tcp pop3 open
  3114. 82.166.160.136 123 udp ntp unknown
  3115. 82.166.160.136 137 udp netbios-ns filtered
  3116. 82.166.160.136 138 udp netbios-dgm filtered
  3117. 82.166.160.136 139 udp netbios-ssn unknown
  3118. 82.166.160.136 143 tcp imap open
  3119. 82.166.160.136 161 udp snmp unknown
  3120. 82.166.160.136 162 udp snmptrap unknown
  3121. 82.166.160.136 389 udp ldap unknown
  3122. 82.166.160.136 443 tcp https open
  3123. 82.166.160.136 465 tcp smtps open
  3124. 82.166.160.136 520 udp route unknown
  3125. 82.166.160.136 587 tcp submission open
  3126. 82.166.160.136 993 tcp imaps open
  3127. 82.166.160.136 995 tcp pop3s open
  3128. 82.166.160.136 2049 udp nfs unknown
  3129. 82.166.160.136 10050 tcp zabbix-agent open
  3130. #######################################################################################################################################
  3131. [I] Threads: 5
  3132. [-] Target: http://www.lapam.gov.il (82.166.160.136)
  3133. [M] Website Not in HTTPS: http://www.lapam.gov.il
  3134. [I] Server: Apache
  3135. [I] X-Powered-By: PHP/5.5.38
  3136. [L] X-Frame-Options: Not Enforced
  3137. [I] Strict-Transport-Security: Not Enforced
  3138. [I] X-Content-Security-Policy: Not Enforced
  3139. [I] X-Content-Type-Options: Not Enforced
  3140. [L] Robots.txt Found: http://www.lapam.gov.il/robots.txt
  3141. [I] CMS Detection: WordPress
  3142. [I] Wordpress Version: 4.9.10
  3143. [M] EDB-ID: 46511 "WordPress Core 5.0 - Remote Code Execution"
  3144. [M] EDB-ID: 46662 "WordPress 5.0.0 - Crop-image Shell Upload (Metasploit)"
  3145. [I] Wordpress Theme: lapam
  3146. [M] XML-RPC services are enabled
  3147. [M] Website vulnerable to XML-RPC Brute Force Vulnerability
  3148. [I] Autocomplete Off Not Found: http://www.lapam.gov.il/wp-login.php
  3149. [-] Default WordPress Files:
  3150. [I] http://www.lapam.gov.il/license.txt
  3151. [I] http://www.lapam.gov.il/readme.html
  3152. [I] http://www.lapam.gov.il/wp-content/themes/twentyfifteen/genericons/COPYING.txt
  3153. [I] http://www.lapam.gov.il/wp-content/themes/twentyfifteen/genericons/LICENSE.txt
  3154. [I] http://www.lapam.gov.il/wp-content/themes/twentyfifteen/readme.txt
  3155. [I] http://www.lapam.gov.il/wp-includes/ID3/license.commercial.txt
  3156. [I] http://www.lapam.gov.il/wp-includes/ID3/license.txt
  3157. [I] http://www.lapam.gov.il/wp-includes/ID3/readme.txt
  3158. [I] http://www.lapam.gov.il/wp-includes/images/crystal/license.txt
  3159. [I] http://www.lapam.gov.il/wp-includes/js/plupload/license.txt
  3160. [I] http://www.lapam.gov.il/wp-includes/js/swfupload/license.txt
  3161. [I] http://www.lapam.gov.il/wp-includes/js/tinymce/license.txt
  3162. [-] Searching Wordpress Plugins ...
  3163. [I] fancybox-for-wordpress v3.0.13
  3164. [I] feed
  3165. [M] EDB-ID: 38624 "WordPress Plugin WP Feed - 'nid' SQL Injection"
  3166. [I] sitepress-multilingual-cms
  3167. [I] Checking for Directory Listing Enabled ...
  3168. [-] Date & Time: 22/06/2019 04:06:02
  3169. [-] Completed in: 0:12:37
  3170. #######################################################################################################################################
  3171. [INFO] Date: 22/06/19 | Time: 04:15:23
  3172. [INFO] ------TARGET info------
  3173. [*] TARGET: http://www.lapam.gov.il/
  3174. [*] TARGET IP: 82.166.160.136
  3175. [INFO] NO load balancer detected for www.lapam.gov.il...
  3176. [*] DNS servers: dns.gov.il.
  3177. [*] TARGET server: Apache
  3178. [*] CC: IL
  3179. [*] Country: Israel
  3180. [*] RegionCode: TA
  3181. [*] RegionName: Tel Aviv
  3182. [*] City: Ramat HaSharon
  3183. [*] ASN: AS1680
  3184. [*] BGP_PREFIX: 82.166.0.0/16
  3185. [*] ISP: NV-ASN CELLCOM ltd., IL
  3186. [INFO] DNS enumeration:
  3187. [*] m.lapam.gov.il 82.166.246.103
  3188. [*] old.lapam.gov.il 147.237.72.243
  3189. [INFO] Possible abuse mails are:
  3190. [*] abuse@lapam.gov.il
  3191. [*] abuse@www.lapam.gov.il
  3192. [*] nvabuse@cellcom.co.il
  3193. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  3194. [ALERT] robots.txt file FOUND in http://www.lapam.gov.il/robots.txt
  3195. [INFO] Checking for HTTP status codes recursively from http://www.lapam.gov.il/robots.txt
  3196. [INFO] Status code Folders
  3197. [INFO] Starting FUZZing in http://www.lapam.gov.il/FUzZzZzZzZz...
  3198. [INFO] Status code Folders
  3199. [ALERT] Look in the source code. It may contain passwords
  3200. [INFO] Links found from http://www.lapam.gov.il/ http://82.166.160.136/:
  3201. [*] http://82.166.160.136/cgi-sys/defaultwebpage.cgi
  3202. [*] https://www.facebook.com/lapam.gov
  3203. [*] https://www.youtube.com/user/lapam
  3204. [*] http://www.lapam.gov.il/
  3205. [*] http://www.lapam.gov.il/comments/feed/
  3206. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%90%d7%93%d7%9d-%d7%94%d7%95%d7%90-%d7%90%d7%93%d7%9d-%d7%94%d7%95%d7%90-%d7%90%d7%93%d7%9d/
  3207. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%90%d7%99%d7%9a-%d7%9c%d7%a9%d7%9e%d7%95%d7%a8-%d7%a0%d7%9b%d7%95%d7%9f-%d7%99%d7%a8%d7%a7%d7%95%d7%aa-%d7%95%d7%a4%d7%99%d7%a8%d7%95%d7%aa/
  3208. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%90%d7%99%d7%aa%d7%9a-%d7%a2%d7%93-%d7%9c%d7%a2%d7%91%d7%95%d7%93%d7%94/
  3209. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%98%d7%a1%d7%98-%d7%98%d7%99%d7%a7%d7%99-%d7%98%d7%90%d7%a7/
  3210. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%9c%d7%99%d7%9e%d7%95%d7%93%d7%99%d7%9d-%d7%90%d7%97%d7%a8%d7%99-%d7%94%d7%98%d7%99%d7%95%d7%9c-%d7%94%d7%92%d7%93%d7%95%d7%9c/
  3211. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%9e%d7%95%d7%a8%d7%a9%d7%aa-%d7%99%d7%a9%d7%a8%d7%90%d7%9c%d7%99%d7%aa/
  3212. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%9e%d7%97%d7%91%d7%9c%d7%99%d7%9d-%d7%91%d7%97%d7%9c%d7%99%d7%a4%d7%95%d7%aa/
  3213. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%9e%d7%99-%d7%9e%d7%95%d7%a9/
  3214. [*] http://www.lapam.gov.il/%D7%A7%D7%9E%D7%A4%D7%99%D7%99%D7%A0%D7%99%D7%9D/%d7%aa%d7%a0%d7%95-%d7%9c%d7%a0%d7%95-%d7%a2%d7%95%d7%93/
  3215. [*] http://www.lapam.gov.il/feed/
  3216. [*] http://www.lapam.gov.il/?lang=ar
  3217. [*] http://www.lapam.gov.il/?lang=en
  3218. [*] http://www.lapam.gov.il/wp-json/oembed/1.0/embed?url=http://www.lapam.gov.il/
  3219. [*] http://www.lapam.gov.il/wp-json/oembed/1.0/embed?url=http://www.lapam.gov.il/&format=xml
  3220. [*] http://www.lapam.gov.il/הצהרת-נגישות/
  3221. [*] http://www.lapam.gov.il/מי-אנחנו/
  3222. [*] http://www.lapam.gov.il/מכרזים/
  3223. [*] http://www.lapam.gov.il/ספקים/
  3224. [*] http://www.lapam.gov.il/צרו-קשר/
  3225. [*] http://www.lapam.gov.il/קמפיינים
  3226. [*] http://www.lapam.gov.il/שירותים/
  3227. [*] http://www.youtube.com/embed/3n7sgJdHNlc?hd=1&wmode=opaque&controls=1&showinfo=0
  3228. [*] http://www.youtube.com/embed/8OUsW21W85k?hd=1&wmode=opaque&controls=1&showinfo=0
  3229. [*] http://www.youtube.com/embed/9VbA4tZMbeI?hd=1&wmode=opaque&controls=1&showinfo=0
  3230. [*] http://www.youtube.com/embed/JuRvG2mndoM?hd=1&wmode=opaque&controls=1&showinfo=0
  3231. [*] http://www.youtube.com/embed/O1kIGk4e62o?hd=1&wmode=opaque&controls=1&showinfo=0
  3232. [*] http://www.youtube.com/embed/oeGaROtVgtI?hd=1&wmode=opaque&controls=1&showinfo=0
  3233. [*] http://www.youtube.com/embed/sIJiCMmp-68?hd=1&wmode=opaque&controls=1&showinfo=0
  3234. [*] http://www.youtube.com/embed/Ugm1rUTALKA?hd=1&wmode=opaque&controls=1&showinfo=0
  3235. [*] http://www.youtube.com/embed/w0kLLoqCoC8?hd=1&wmode=opaque&controls=1&showinfo=0
  3236. [*] http://www.youtube.com/embed/zFFgOA8Uz0I?hd=1&wmode=opaque&controls=1&showinfo=0
  3237. [INFO] GOOGLE has 1,240,000 results (0.17 seconds) about http://www.lapam.gov.il/
  3238. [INFO] BING shows 82.166.160.136 is shared with 23,400 hosts/vhosts
  3239. [INFO] Shodan detected the following opened ports on 82.166.160.136:
  3240. [*] 1
  3241. [*] 110
  3242. [*] 143
  3243. [*] 2083
  3244. [*] 2087
  3245. [*] 2096
  3246. [*] 21
  3247. [*] 4
  3248. [*] 443
  3249. [*] 465
  3250. [*] 53
  3251. [*] 587
  3252. [*] 80
  3253. [*] 993
  3254. [*] 995
  3255. [INFO] ------VirusTotal SECTION------
  3256. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  3257. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  3258. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  3259. [INFO] ------Alexa Rank SECTION------
  3260. [INFO] Percent of Visitors Rank in Country:
  3261. [INFO] Percent of Search Traffic:
  3262. [INFO] Percent of Unique Visits:
  3263. [INFO] Total Sites Linking In:
  3264. [*] Total Sites
  3265. [INFO] Useful links related to www.lapam.gov.il - 82.166.160.136:
  3266. [*] https://www.virustotal.com/pt/ip-address/82.166.160.136/information/
  3267. [*] https://www.hybrid-analysis.com/search?host=82.166.160.136
  3268. [*] https://www.shodan.io/host/82.166.160.136
  3269. [*] https://www.senderbase.org/lookup/?search_string=82.166.160.136
  3270. [*] https://www.alienvault.com/open-threat-exchange/ip/82.166.160.136
  3271. [*] http://pastebin.com/search?q=82.166.160.136
  3272. [*] http://urlquery.net/search.php?q=82.166.160.136
  3273. [*] http://www.alexa.com/siteinfo/www.lapam.gov.il
  3274. [*] http://www.google.com/safebrowsing/diagnostic?site=www.lapam.gov.il
  3275. [*] https://censys.io/ipv4/82.166.160.136
  3276. [*] https://www.abuseipdb.com/check/82.166.160.136
  3277. [*] https://urlscan.io/search/#82.166.160.136
  3278. [*] https://github.com/search?q=82.166.160.136&type=Code
  3279. [INFO] Useful links related to AS1680 - 82.166.0.0/16:
  3280. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:1680
  3281. [*] https://www.senderbase.org/lookup/?search_string=82.166.0.0/16
  3282. [*] http://bgp.he.net/AS1680
  3283. [*] https://stat.ripe.net/AS1680
  3284. [INFO] Date: 22/06/19 | Time: 04:16:55
  3285. [INFO] Total time: 1 minute(s) and 32 second(s)
  3286. #######################################################################################################################################
  3287.  
  3288. ┏━Target: www.lapam.gov.il
  3289. ┠── CMS: WordPress
  3290. ┃ │
  3291. ┃ ├── Version: 4.9.10
  3292. ┃ ╰── URL: https://wordpress.org
  3293. ┠──[WordPress Deepscan]
  3294. ┃ │
  3295. ┃ ├── Readme file found: http://www.lapam.gov.il//readme.html
  3296. ┃ ├── License file: http://www.lapam.gov.il//license.txt
  3297. ┃ ├── Changelog: None
  3298. ┃ │
  3299. ┃ ├── Plugins Enumerated: 2
  3300. ┃ │ │
  3301. ┃ │ ├── Plugin: fancybox-for-wordpress
  3302. ┃ │ │ │
  3303. ┃ │ │ ├── Version: 4.9.10
  3304. ┃ │ │ ╰── URL: http://www.lapam.gov.il//wp-content/plugins/fancybox-for-wordpress
  3305. ┃ │ │
  3306. ┃ │ ╰── Plugin: sitepress-multilingual-cms
  3307. ┃ │ │
  3308. ┃ │ ├── Version: 4.9.10
  3309. ┃ │ ╰── URL: http://www.lapam.gov.il//wp-content/plugins/sitepress-multilingual-cms
  3310. ┃ │
  3311. ┃ │
  3312. ┃ ├── Themes Enumerated: 1
  3313. ┃ │ │
  3314. ┃ │ ╰── Theme: lapam
  3315. ┃ │ │
  3316. ┃ │ ├── Version: 4.9.10
  3317. ┃ │ ╰── URL: http://www.lapam.gov.il//wp-content/themes/lapam
  3318. ┃ │
  3319. ┃ │
  3320. ┃ ├── Usernames harvested: 1
  3321. ┃ │ ╰── intigo2
  3322. ┃ │
  3323. ┃ ╰── Version vulnerabilities: 0
  3324. #######################################################################################################################################
  3325. Anonymous JTSEC #OpIsraël Full Recon #5
Add Comment
Please, Sign In to add comment