Advertisement
JTSEC1333

Anonymous JTSEC #OpWhales Full Recon #43

Sep 13th, 2019
640
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 207.94 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname kujirakan.jp ISP SAKURA Internet Inc.
  4. Continent Asia Flag
  5. JP
  6. Country Japan Country Code JP
  7. Region Ōsaka Local time 14 Sep 2019 00:06 JST
  8. City Osaka Postal Code 543-0062
  9. IP Address 219.94.128.84 Latitude 34.683
  10. Longitude 135.517
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > kujirakan.jp
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: kujirakan.jp
  19. Address: 219.94.128.84
  20. >
  21. #######################################################################################################################################
  22. [ JPRS database provides information on network administration. Its use is ]
  23. [ restricted to network administration purposes. For further information, ]
  24. [ use 'whois -h whois.jprs.jp help'. To suppress Japanese output, add'/e' ]
  25. [ at the end of command, e.g. 'whois -h whois.jprs.jp xxx/e'. ]
  26.  
  27. Domain Information:
  28. [Domain Name] KUJIRAKAN.JP
  29.  
  30. [Registrant] taiji whale museum
  31.  
  32. [Name Server] ns1.dns.ne.jp
  33. [Name Server] ns2.dns.ne.jp
  34. [Signing Key]
  35.  
  36. [Created on] 2011/04/06
  37. [Expires on] 2020/04/30
  38. [Status] Active
  39. [Last Updated] 2019/05/01 01:05:12 (JST)
  40.  
  41. Contact Information:
  42. [Name] SAKURA Internet Domain Registration
  43. [Email] jprs-staff@sakura.ad.jp
  44. [Web Page]
  45. [Postal code] 530-0011
  46. [Postal Address] osaka
  47. osaka
  48. 35F,4-20,ofukacho,kitaku
  49. [Phone] +81.663764800
  50. [Fax]
  51. #######################################################################################################################################
  52.  
  53. [+] Target : kujirakan.jp
  54.  
  55. [+] IP Address : 219.94.128.84
  56.  
  57. [+] Headers :
  58.  
  59. [+] Server : nginx
  60. [+] Date : Fri, 13 Sep 2019 15:12:31 GMT
  61. [+] Content-Type : text/html
  62. [+] Content-Length : 22617
  63. [+] Connection : keep-alive
  64. [+] Last-Modified : Sun, 08 Sep 2019 09:37:27 GMT
  65. [+] ETag : "5859-592076b5963c0"
  66. [+] Accept-Ranges : bytes
  67.  
  68. [+] SSL Certificate Information :
  69.  
  70. [+] organizationalUnitName : Domain Control Validated
  71. [+] commonName : *.sakura.ne.jp
  72. [+] countryName : JP
  73. [+] stateOrProvinceName : Tokyo
  74. [+] localityName : Chiyoda-ku
  75. [+] organizationName : Gehirn Inc.
  76. [+] commonName : Gehirn Managed Certification Authority - RSA DV
  77. [+] Version : 3
  78. [+] Serial Number : 5488628599050F18AC9B2075B76A66FA
  79. [+] Not Before : Jun 28 00:00:00 2018 GMT
  80. [+] Not After : Jun 27 23:59:59 2020 GMT
  81. [+] OCSP : ('http://ocsp.usertrust.com',)
  82. [+] subject Alt Name : (('DNS', '*.sakura.ne.jp'), ('DNS', '*.180r.com'), ('DNS', '*.2-d.jp'), ('DNS', '*.achoo.jp'), ('DNS', '*.amaretto.jp'), ('DNS', '*.bona.jp'), ('DNS', '*.chew.jp'), ('DNS', '*.crap.jp'), ('DNS', '*.daynight.jp'), ('DNS', '*.deko8.jp'), ('DNS', '*.dojin.com'), ('DNS', '*.eek.jp'), ('DNS', '*.flop.jp'), ('DNS', '*.from.tv'), ('DNS', '*.fubuki.info'), ('DNS', '*.gokujou.biz'), ('DNS', '*.grats.jp'), ('DNS', '*.grrr.jp'), ('DNS', '*.halfmoon.jp'), ('DNS', '*.ivory.ne.jp'), ('DNS', '*.jeez.jp'), ('DNS', '*.jpn.org'), ('DNS', '*.kirara.st'), ('DNS', '*.kokage.cc'), ('DNS', '*.mail-box.ne.jp'), ('DNS', '*.matrix.jp'), ('DNS', '*.mimoza.jp'), ('DNS', '*.mints.ne.jp'), ('DNS', '*.mokuren.ne.jp'), ('DNS', '*.nazo.cc'), ('DNS', '*.netgamers.jp'), ('DNS', '*.noob.jp'), ('DNS', '*.nyanta.jp'), ('DNS', '*.o0o0.jp'), ('DNS', '*.opal.ne.jp'), ('DNS', '*.rash.jp'), ('DNS', '*.razor.jp'), ('DNS', '*.rdy.jp'), ('DNS', '*.rgr.jp'), ('DNS', '*.rojo.jp'), ('DNS', '*.rossa.cc'), ('DNS', '*.rulez.jp'), ('DNS', '*.rusk.to'), ('DNS', '*.saikyou.biz'), ('DNS', '*.sakura.tv'), ('DNS', '*.sakuratan.com'), ('DNS', '*.sakuraweb.com'), ('DNS', '*.saloon.jp'), ('DNS', '*.silk.to'), ('DNS', '*.skr.jp'), ('DNS', '*.spawn.jp'), ('DNS', '*.squares.net'), ('DNS', '*.sumomo.ne.jp'), ('DNS', '*.tank.jp'), ('DNS', '*.thyme.jp'), ('DNS', '*.topaz.ne.jp'), ('DNS', '*.uh-oh.jp'), ('DNS', '*.undo.jp'), ('DNS', '*.websozai.jp'), ('DNS', '*.whoa.jp'), ('DNS', '*.x0.com'), ('DNS', '*.x0.to'), ('DNS', '*.xii.jp'))
  83. [+] CA Issuers : ('http://crt.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crt',)
  84. [+] CRL Distribution Points : ('http://crl.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crl',)
  85.  
  86. [+] Whois Lookup :
  87.  
  88. [+] NIR : {'query': '219.94.128.84', 'raw': None, 'nets': [{'cidr': '219.94.128.0/24', 'name': 'SAKURA Internet Inc.', 'handle': 'SAKURA-NET', 'range': '219.94.128.1 - 219.94.128.255', 'country': 'JP', 'address': None, 'postal_code': None, 'nameservers': ['ns1.dns.ne.jp', 'ns2.dns.ne.jp'], 'created': None, 'updated': '2006-03-31T02:35:03', 'contacts': {'admin': {'name': 'Tanaka, Kunihiro', 'email': 'jprs-staff@sakura.ad.jp', 'reply_email': 'jpnic-staff@sakura.ad.jp', 'organization': 'SAKURA Internet Inc.', 'division': '', 'title': 'President', 'phone': '06-6376-4800', 'fax': '06-6292-4250', 'updated': '2017-07-05T08:46:53'}, 'tech': {'name': 'Washikita, Ken', 'email': 'jpnic-staff@sakura.ad.jp', 'reply_email': '', 'organization': 'SAKURA Internet Inc', 'division': '', 'title': '', 'phone': '06-6376-4800', 'fax': '06-6292-4250', 'updated': '2017-06-27T10:18:45'}}}]}
  89. [+] ASN Registry : apnic
  90. [+] ASN : 9371
  91. [+] ASN CIDR : 219.94.128.0/17
  92. [+] ASN Country Code : JP
  93. [+] ASN Date : 2004-10-13
  94. [+] ASN Description : SAKURA-C SAKURA Internet Inc., JP
  95. [+] cidr : 219.94.128.0/17
  96. [+] name : SAKURA-OSAKA
  97. [+] handle : JNIC1-AP
  98. [+] range : 219.94.128.0 - 219.94.255.255
  99. [+] description : SAKURA Internet Inc.
  100. Grandfront Osaka Bldg. Tower-A 35F, 4-20, Ofukacho, Kita-ku, Osaka 530-0011 Japan
  101. [+] country : JP
  102. [+] state : None
  103. [+] city : None
  104. [+] address : Urbannet-Kanda Bldg 4F, 3-6-2 Uchi-Kanda
  105. Chiyoda-ku, Tokyo 101-0047, Japan
  106. [+] postal_code : None
  107. [+] emails : ['abuse@sakura.ad.jp', 'hostmaster@nic.ad.jp']
  108. [+] created : None
  109. [+] updated : None
  110.  
  111. [+] Crawling Target...
  112.  
  113. [+] Looking for robots.txt........[ Found ]
  114. [+] Extracting robots Links.......[ 0 ]
  115. [+] Looking for sitemap.xml.......[ Found ]
  116. [+] Extracting sitemap Links......[ 39 ]
  117. [+] Extracting CSS Links..........[ 2 ]
  118. [+] Extracting Javascript Links...[ 5 ]
  119. [+] Extracting Internal Links.....[ 0 ]
  120. [+] Extracting External Links.....[ 2 ]
  121. [+] Extracting Images.............[ 18 ]
  122.  
  123. [+] Total Links Extracted : 66
  124.  
  125. [+] Dumping Links in /opt/FinalRecon/dumps/kujirakan.jp.dump
  126. [+] Completed!
  127. ######################################################################################################################################
  128. [+] Starting At 2019-09-13 11:12:49.405615
  129. [+] Collecting Information On: http://kujirakan.jp/
  130. [#] Status: 200
  131. --------------------------------------------------
  132. [#] Web Server Detected: nginx
  133. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  134. - Server: nginx
  135. - Date: Fri, 13 Sep 2019 15:12:48 GMT
  136. - Content-Type: text/html
  137. - Content-Length: 22617
  138. - Connection: keep-alive
  139. - Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  140. - ETag: "5859-592076b5963c0"
  141. - Accept-Ranges: bytes
  142. --------------------------------------------------
  143. [#] Finding Location..!
  144. [#] as: AS9371 SAKURA Internet Inc.
  145. [#] city: Chuo Ward
  146. [#] country: Japan
  147. [#] countryCode: JP
  148. [#] isp: SAKURA
  149. [#] lat: 34.6825
  150. [#] lon: 135.504
  151. [#] org: SAKURA Internet Inc.
  152. [#] query: 219.94.128.84
  153. [#] region: 27
  154. [#] regionName: Ōsaka
  155. [#] status: success
  156. [#] timezone: Asia/Tokyo
  157. [#] zip:
  158. --------------------------------------------------
  159. [x] Didn't Detect WAF Presence on: http://kujirakan.jp/
  160. --------------------------------------------------
  161. [#] Starting Reverse DNS
  162. [-] Failed ! Fail
  163. --------------------------------------------------
  164. [!] Scanning Open Port
  165. [#] 21/tcp open ftp
  166. [#] 22/tcp open ssh
  167. [#] 80/tcp open http
  168. [#] 110/tcp open pop3
  169. [#] 143/tcp open imap
  170. [#] 443/tcp open https
  171. [#] 587/tcp open submission
  172. [#] 993/tcp open imaps
  173. [#] 995/tcp open pop3s
  174. --------------------------------------------------
  175. [+] Collecting Information Disclosure!
  176. [#] Detecting sitemap.xml file
  177. [!] sitemap.xml File Found: http://kujirakan.jp//sitemap.xml
  178. [#] Detecting robots.txt file
  179. [!] robots.txt File Found: http://kujirakan.jp//robots.txt
  180. [#] Detecting GNU Mailman
  181. [-] GNU Mailman App Not Detected!?
  182. --------------------------------------------------
  183. [+] Crawling Url Parameter On: http://kujirakan.jp/
  184. --------------------------------------------------
  185. [#] Searching Html Form !
  186. [-] No Html Form Found!?
  187. --------------------------------------------------
  188. [!] Found 8 dom parameter
  189. [#] http://kujirakan.jp//use/index.html#¨¾Èîñ
  190. [#] http://kujirakan.jp//facility/index.html#6
  191. [#] http://kujirakan.jp//news01.html#20160727a
  192. [#] http://kujirakan.jp//news01.html#20170625a
  193. [#] http://kujirakan.jp//news01.html#20160727a
  194. [#] http://kujirakan.jp//#
  195. [#] http://kujirakan.jp//use/index.html#¨¾Èîñ
  196. [#] http://kujirakan.jp//site_p.html#®¨æµ
  197. --------------------------------------------------
  198. [-] No internal Dynamic Parameter Found!?
  199. --------------------------------------------------
  200. [-] No external Dynamic Paramter Found!?
  201. --------------------------------------------------
  202. [!] 38 Internal links Discovered
  203. [+] http://kujirakan.jp//object/camera.css
  204. [+] http://kujirakan.jp//styletope.css
  205. [+] http://kujirakan.jp//index.html
  206. [+] http://kujirakan.jp//q_and_a.html
  207. [+] http://kujirakan.jp//sitemap.html
  208. [+] http://kujirakan.jp//facility/index.html
  209. [+] http://kujirakan.jp//use/index.html
  210. [+] http://kujirakan.jp//facility/osusume.html
  211. [+] http://kujirakan.jp//doubututachi.html
  212. [+] http://kujirakan.jp//program/index.html
  213. [+] http://kujirakan.jp//show/index.html
  214. [+] http://kujirakan.jp//experience/index.html
  215. [+] http://kujirakan.jp//facility/honkan.html
  216. [+] http://kujirakan.jp//pdf/20190403_logo.pdf
  217. [+] http://kujirakan.jp//news04.html
  218. [+] http://kujirakan.jp//news04.html
  219. [+] http://kujirakan.jp//news01.html
  220. [+] http://kujirakan.jp//news01.html
  221. [+] http://kujirakan.jp//news01.html
  222. [+] http://kujirakan.jp//news01.html
  223. [+] http://kujirakan.jp//news01.html
  224. [+] http://kujirakan.jp//news01.html
  225. [+] http://kujirakan.jp//news01.html
  226. [+] http://kujirakan.jp//news03.html
  227. [+] http://kujirakan.jp//news01.html
  228. [+] http://kujirakan.jp//subwindow_schedule.html
  229. [+] http://kujirakan.jp//use/subwindow_kujirahamakouen.html
  230. [+] http://kujirakan.jp//jissyuusei.html
  231. [+] http://kujirakan.jp//news02.html
  232. [+] http://kujirakan.jp//facility/index.html
  233. [+] http://kujirakan.jp//use/index.html
  234. [+] http://kujirakan.jp//facility/osusume.html
  235. [+] http://kujirakan.jp//doubututachi.html
  236. [+] http://kujirakan.jp//program/index.html
  237. [+] http://kujirakan.jp//downloard.html
  238. [+] http://kujirakan.jp//site_p.html
  239. [+] http://kujirakan.jp//sitemap.html
  240. [+] http://kujirakan.jp//count/dayxmgr.cgi
  241. --------------------------------------------------
  242. [!] 2 External links Discovered
  243. [#] https://www.facebook.com/kujirakan
  244. [#] https://kujira-digital-museum.com/
  245. --------------------------------------------------
  246. [#] Mapping Subdomain..
  247. [!] Found 1 Subdomain
  248. - kujirakan.jp
  249. --------------------------------------------------
  250. [!] Done At 2019-09-13 11:13:03.752136
  251. #######################################################################################################################################
  252. [i] Scanning Site: http://219.94.128.84
  253.  
  254.  
  255.  
  256. B A S I C I N F O
  257. ====================
  258.  
  259.  
  260. [+] Site Title: ������̃����^���T�[�o
  261. [+] IP address: 219.94.128.84
  262. [+] Web Server: nginx
  263. [+] CMS: Could Not Detect
  264. [+] Cloudflare: Not Detected
  265. [+] Robots File: Could NOT Find robots.txt!
  266.  
  267.  
  268.  
  269.  
  270. W H O I S L O O K U P
  271. ========================
  272.  
  273. % [whois.apnic.net]
  274. % Whois data copyright terms http://www.apnic.net/db/dbcopyright.html
  275.  
  276. % Information related to '219.94.128.0 - 219.94.255.255'
  277.  
  278. % Abuse contact for '219.94.128.0 - 219.94.255.255' is 'hostmaster@nic.ad.jp'
  279.  
  280. inetnum: 219.94.128.0 - 219.94.255.255
  281. netname: SAKURA-OSAKA
  282. descr: SAKURA Internet Inc.
  283. descr: Grandfront Osaka Bldg. Tower-A 35F, 4-20, Ofukacho, Kita-ku, Osaka 530-0011 Japan
  284. admin-c: JNIC1-AP
  285. tech-c: JNIC1-AP
  286. remarks: Email address for spam or abuse complaints : abuse@sakura.ad.jp
  287. country: JP
  288. mnt-irt: IRT-JPNIC-JP
  289. mnt-by: MAINT-JPNIC
  290. mnt-lower: MAINT-JPNIC
  291. status: ALLOCATED PORTABLE
  292. last-modified: 2017-11-08T09:05:57Z
  293. source: APNIC
  294.  
  295. irt: IRT-JPNIC-JP
  296. address: Urbannet-Kanda Bldg 4F, 3-6-2 Uchi-Kanda
  297. address: Chiyoda-ku, Tokyo 101-0047, Japan
  298. e-mail: hostmaster@nic.ad.jp
  299. abuse-mailbox: hostmaster@nic.ad.jp
  300. admin-c: JNIC1-AP
  301. tech-c: JNIC1-AP
  302. auth: # Filtered
  303. mnt-by: MAINT-JPNIC
  304. last-modified: 2017-10-18T10:21:54Z
  305. source: APNIC
  306.  
  307. role: Japan Network Information Center
  308. address: Urbannet-Kanda Bldg 4F
  309. address: 3-6-2 Uchi-Kanda
  310. address: Chiyoda-ku, Tokyo 101-0047,Japan
  311. country: JP
  312. phone: +81-3-5297-2311
  313. fax-no: +81-3-5297-2312
  314. e-mail: hostmaster@nic.ad.jp
  315. admin-c: JI13-AP
  316. tech-c: JE53-AP
  317. nic-hdl: JNIC1-AP
  318. mnt-by: MAINT-JPNIC
  319. last-modified: 2012-08-28T07:58:02Z
  320. source: APNIC
  321.  
  322. % Information related to '219.94.128.0 - 219.94.128.255'
  323.  
  324. inetnum: 219.94.128.0 - 219.94.128.255
  325. netname: SAKURA-NET
  326. descr: SAKURA Internet Inc.
  327. country: JP
  328. admin-c: KT749JP
  329. tech-c: KW419JP
  330. remarks: This information has been partially mirrored by APNIC from
  331. remarks: JPNIC. To obtain more specific information, please use the
  332. remarks: JPNIC WHOIS Gateway at
  333. remarks: http://www.nic.ad.jp/en/db/whois/en-gateway.html or
  334. remarks: whois.nic.ad.jp for WHOIS client. (The WHOIS client
  335. remarks: defaults to Japanese output, use the /e switch for English
  336. remarks: output)
  337. last-modified: 2006-03-31T20:35:03Z
  338. source: JPNIC
  339.  
  340. % This query was served by the APNIC Whois Service version 1.88.15-46 (WHOIS-US3)
  341.  
  342.  
  343.  
  344.  
  345.  
  346.  
  347. G E O I P L O O K U P
  348. =========================
  349.  
  350. [i] IP Address: 219.94.128.84
  351. [i] Country: Japan
  352. [i] State: Osaka
  353. [i] City: Osaka
  354. [i] Latitude: 34.6833
  355. [i] Longitude: 135.5167
  356.  
  357.  
  358.  
  359.  
  360. H T T P H E A D E R S
  361. =======================
  362.  
  363.  
  364. [i] HTTP/1.1 200 OK
  365. [i] Server: nginx
  366. [i] Date: Fri, 13 Sep 2019 15:12:46 GMT
  367. [i] Content-Type: text/html
  368. [i] Connection: close
  369.  
  370.  
  371.  
  372.  
  373. D N S L O O K U P
  374. ===================
  375.  
  376. no records found
  377.  
  378.  
  379.  
  380. S U B N E T C A L C U L A T I O N
  381. ====================================
  382.  
  383. Address = 219.94.128.84
  384. Network = 219.94.128.84 / 32
  385. Netmask = 255.255.255.255
  386. Broadcast = not needed on Point-to-Point links
  387. Wildcard Mask = 0.0.0.0
  388. Hosts Bits = 0
  389. Max. Hosts = 1 (2^0 - 0)
  390. Host Range = { 219.94.128.84 - 219.94.128.84 }
  391.  
  392.  
  393.  
  394. N M A P P O R T S C A N
  395. ============================
  396.  
  397. Starting Nmap 7.70 ( https://nmap.org ) at 2019-09-13 15:12 UTC
  398. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  399. Host is up (0.15s latency).
  400.  
  401. PORT STATE SERVICE
  402. 21/tcp open ftp
  403. 22/tcp open ssh
  404. 23/tcp filtered telnet
  405. 80/tcp open http
  406. 110/tcp open pop3
  407. 143/tcp open imap
  408. 443/tcp open https
  409. 3389/tcp closed ms-wbt-server
  410.  
  411. Nmap done: 1 IP address (1 host up) scanned in 1.76 seconds
  412. #######################################################################################################################################
  413. [INFO] ------TARGET info------
  414. [*] TARGET: http://kujirakan.jp/
  415. [*] TARGET IP: 219.94.128.84
  416. [INFO] NO load balancer detected for kujirakan.jp...
  417. [*] DNS servers: master.dns.ne.jp.
  418. [*] TARGET server: nginx
  419. [*] CC: JP
  420. [*] Country: Japan
  421. [*] RegionCode: 27
  422. [*] RegionName: Ōsaka
  423. [*] City: Chuo Ward
  424. [*] ASN: AS9371
  425. [*] BGP_PREFIX: 219.94.128.0/17
  426. [*] ISP: SAKURA-C SAKURA Internet Inc., JP
  427. [INFO] DNS enumeration:
  428. [*] ftp.kujirakan.jp kujirakan.jp. 219.94.128.84
  429. [*] mail.kujirakan.jp kujirakan.jp. 219.94.128.84
  430. [INFO] Possible abuse mails are:
  431. [*] abuse@kujirakan.jp
  432. [*] abuse@sakura.ad.jp
  433. [*] support@sakura.ad.jp
  434. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  435. [ALERT] robots.txt file FOUND in http://kujirakan.jp/robots.txt
  436. [INFO] Checking for HTTP status codes recursively from http://kujirakan.jp/robots.txt
  437. [INFO] Status code Folders
  438. [INFO] Starting FUZZing in http://kujirakan.jp/FUzZzZzZzZz...
  439. [INFO] Status code Folders
  440. [*] 200 http://kujirakan.jp/index
  441. [ALERT] Look in the source code. It may contain passwords
  442. [INFO] Links found from http://kujirakan.jp/ http://219.94.128.84/:
  443. [*] http://kujirakan.jp/
  444. [*] http://kujirakan.jp/doubututachi.html
  445. [*] http://kujirakan.jp/downloard.html
  446. [*] http://kujirakan.jp/experience/index.html
  447. [*] http://kujirakan.jp/facility/honkan.html
  448. [*] http://kujirakan.jp/facility/index.html
  449. [*] http://kujirakan.jp/facility/index.html#6
  450. [*] http://kujirakan.jp/facility/osusume.html
  451. [*] http://kujirakan.jp/index.html
  452. [*] http://kujirakan.jp/jissyuusei.html
  453. [*] http://kujirakan.jp/news01.html
  454. [*] http://kujirakan.jp/news01.html#20160727a
  455. [*] http://kujirakan.jp/news01.html#20170625a
  456. [*] http://kujirakan.jp/news02.html
  457. [*] http://kujirakan.jp/news03.html
  458. [*] http://kujirakan.jp/news04.html
  459. [*] http://kujirakan.jp/pdf/20190403_logo.pdf
  460. [*] http://kujirakan.jp/program/index.html
  461. [*] http://kujirakan.jp/q_and_a.html
  462. [*] http://kujirakan.jp/show/index.html
  463. [*] http://kujirakan.jp/sitemap.html
  464. [*] http://kujirakan.jp/site_p.html
  465. [*] http://kujirakan.jp/site_p.html#動物取扱
  466. [*] http://kujirakan.jp/subwindow_schedule.html
  467. [*] http://kujirakan.jp/#title_01
  468. [*] http://kujirakan.jp/use/index.html
  469. [*] http://kujirakan.jp/use/index.html#お得な情報
  470. [*] http://kujirakan.jp/use/subwindow_kujirahamakouen.html
  471. [*] https://kujira-digital-museum.com/
  472. [*] https://www.facebook.com/kujirakan
  473. [INFO] GOOGLE has 3,570 results (0.18 seconds) about http://kujirakan.jp/
  474. [INFO] BING shows 219.94.128.84 is shared with 53,300 hosts/vhosts
  475. [INFO] Shodan detected the following opened ports on 219.94.128.84:
  476. [*] 0
  477. [*] 1
  478. [*] 110
  479. [*] 143
  480. [*] 180
  481. [*] 2
  482. [*] 21
  483. [*] 214
  484. [*] 22
  485. [*] 4
  486. [*] 443
  487. [*] 587
  488. [*] 8
  489. [*] 80
  490. [*] 993
  491. [*] 995
  492. [INFO] ------VirusTotal SECTION------
  493. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  494. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  495. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  496. [INFO] ------Alexa Rank SECTION------
  497. [INFO] Percent of Visitors Rank in Country:
  498. [INFO] Percent of Search Traffic:
  499. [INFO] Percent of Unique Visits:
  500. [INFO] Total Sites Linking In:
  501. [*] Total Sites
  502. [INFO] Useful links related to kujirakan.jp - 219.94.128.84:
  503. [*] https://www.virustotal.com/pt/ip-address/219.94.128.84/information/
  504. [*] https://www.hybrid-analysis.com/search?host=219.94.128.84
  505. [*] https://www.shodan.io/host/219.94.128.84
  506. [*] https://www.senderbase.org/lookup/?search_string=219.94.128.84
  507. [*] https://www.alienvault.com/open-threat-exchange/ip/219.94.128.84
  508. [*] http://pastebin.com/search?q=219.94.128.84
  509. [*] http://urlquery.net/search.php?q=219.94.128.84
  510. [*] http://www.alexa.com/siteinfo/kujirakan.jp
  511. [*] http://www.google.com/safebrowsing/diagnostic?site=kujirakan.jp
  512. [*] https://censys.io/ipv4/219.94.128.84
  513. [*] https://www.abuseipdb.com/check/219.94.128.84
  514. [*] https://urlscan.io/search/#219.94.128.84
  515. [*] https://github.com/search?q=219.94.128.84&type=Code
  516. [INFO] Useful links related to AS9371 - 219.94.128.0/17:
  517. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:9371
  518. [*] https://www.senderbase.org/lookup/?search_string=219.94.128.0/17
  519. [*] http://bgp.he.net/AS9371
  520. [*] https://stat.ripe.net/AS9371
  521. [INFO] Date: 13/09/19 | Time: 11:13:41
  522. [INFO] Total time: 0 minute(s) and 48 second(s)
  523. #######################################################################################################################################
  524. [*] Load target domain: kujirakan.jp
  525. - starting scanning @ 2019-09-13 11:17:56
  526.  
  527. [+] Running & Checking source to be used
  528. ---------------------------------------------
  529.  
  530. ⍥ Shodan [ ✕ ]
  531. ⍥ Webarchive [ ✔ ]
  532. ⍥ Dnsdumpster [ ✔ ]
  533. ⍥ Certspotter [ ✔ ]
  534. ⍥ Certsh [ ✔ ]
  535. ⍥ Threatcrowd [ ✔ ]
  536. ⍥ Riddler [ ✔ ]
  537. ⍥ Hackertarget [ ✔ ]
  538. ⍥ Entrust [ ✔ ]
  539. ⍥ Bufferover [ ✔ ]
  540. ⍥ Threatminer [ ✔ ]
  541. ⍥ Censys [ ✕ ]
  542. ⍥ Securitytrails [ ✕ ]
  543. ⍥ Binaryedge [ ✕ ]
  544. ⍥ Virustotal [ ✕ ]
  545. ⍥ Findsubdomain [ ✔ ]
  546.  
  547. [+] Get & Count subdomain total From source
  548. ---------------------------------------------
  549.  
  550. ⍥ Hackertarget: Total Subdomain (1)
  551. ⍥ Findsubdomain: Total Subdomain (0)
  552. ⍥ Certspotter: Total Subdomain (0)
  553. ⍥ Threatminer: Total Subdomain (0)
  554. ⍥ Certsh: Total Subdomain (0)
  555. ⍥ BufferOver: Total Subdomain (1)
  556. ⍥ Entrust: Total Subdomain (0)
  557. ⍥ Threatcrowd: Total Subdomain (1)
  558. ⍥ Dnsdumpster: Total Subdomain (4)
  559. ⍥ Riddler: Total Subdomain (2)
  560. ⍥ Webarchive: Total Subdomain (1)
  561.  
  562. [+] Parsing & Sorting list Domain
  563. ---------------------------------------------
  564.  
  565. ⍥ Total [3]
  566.  
  567. - 10 kujirakan.jp.
  568. - kujirakan.jp
  569. - www.kujirakan.jp
  570.  
  571. ⍥ Total [3]
  572.  
  573. [+] Probe subdomain for working on http/https
  574. ---------------------------------------------
  575.  
  576. - http://kujirakan.jp
  577. - http://www.kujirakan.jp
  578. - https://www.kujirakan.jp
  579. - https://kujirakan.jp
  580.  
  581. ⍥ Total [4]
  582.  
  583.  
  584. [+] Check Live Host: Ping Sweep - ICMP PING
  585. ---------------------------------------------
  586.  
  587. ⍥ [DEAD] 10
  588. ⍥ [LIVE] kujirakan.jp.
  589. ⍥ [LIVE] kujirakan.jp
  590. ⍥ [LIVE] www.kujirakan.jp
  591.  
  592. [+] Check Resolving: Subdomains & Domains
  593. ---------------------------------------------
  594.  
  595. ⍥ Resolving domains to: RESOLVE ERROR
  596. ⍥ Resolving domains to: 219.94.128.84
  597. ⍥ Resolving domains to: 219.94.128.84
  598. ⍥ Resolving domains to: 219.94.128.84
  599.  
  600. [+] Subdomain TakeOver - Check Possible Vulns
  601. ---------------------------------------------
  602.  
  603. ⍥ [FAILS] En: Unknown http://kujirakan.jp
  604. ⍥ [FAILS] En: Unknown http://www.kujirakan.jp
  605. ⍥ [FAILS] En: Unknown https://kujirakan.jp
  606. ⍥ [FAILS] En: Unknown https://www.kujirakan.jp
  607.  
  608. [+] Checks status code on port 80 and 443
  609. ---------------------------------------------
  610.  
  611. ⍥ [200] http://kujirakan.jp
  612. ⍥ [200] http://www.kujirakan.jp
  613. ⍥ [000] https://kujirakan.jp
  614. ⍥ [000] https://www.kujirakan.jp
  615.  
  616. [+] Web Screenshots: from domain list
  617. ---------------------------------------------
  618.  
  619. [+] 4 URLs to be screenshot
  620.  
  621. [+] 4 actual URLs screenshot
  622. [+] 0 error(s)
  623.  
  624. [+] Sud⍥my has been sucessfully completed
  625. ---------------------------------------------
  626.  
  627. ⍥ Location output:
  628. - output/09-13-2019/kujirakan.jp
  629. - output/09-13-2019/kujirakan.jp/report
  630. - output/09-13-2019/kujirakan.jp/screenshots
  631.  
  632. #######################################################################################################################################
  633. Trying "kujirakan.jp"
  634. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 46455
  635. ;; flags: qr rd ra; QUERY: 1, ANSWER: 5, AUTHORITY: 2, ADDITIONAL: 3
  636.  
  637. ;; QUESTION SECTION:
  638. ;kujirakan.jp. IN ANY
  639.  
  640. ;; ANSWER SECTION:
  641. kujirakan.jp. 3600 IN SOA master.dns.ne.jp. tech.sakura.ad.jp. 2011040709 3600 900 3600000 3600
  642. kujirakan.jp. 3600 IN MX 10 kujirakan.jp.
  643. kujirakan.jp. 3600 IN A 219.94.128.84
  644. kujirakan.jp. 3600 IN NS ns2.dns.ne.jp.
  645. kujirakan.jp. 3600 IN NS ns1.dns.ne.jp.
  646.  
  647. ;; AUTHORITY SECTION:
  648. kujirakan.jp. 3600 IN NS ns2.dns.ne.jp.
  649. kujirakan.jp. 3600 IN NS ns1.dns.ne.jp.
  650.  
  651. ;; ADDITIONAL SECTION:
  652. kujirakan.jp. 3600 IN A 219.94.128.84
  653. ns1.dns.ne.jp. 8652 IN A 61.211.236.1
  654. ns2.dns.ne.jp. 8652 IN A 133.167.21.1
  655.  
  656. Received 239 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 247 ms
  657. #######################################################################################################################################
  658. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace kujirakan.jp
  659. ;; global options: +cmd
  660. . 84599 IN NS g.root-servers.net.
  661. . 84599 IN NS k.root-servers.net.
  662. . 84599 IN NS b.root-servers.net.
  663. . 84599 IN NS c.root-servers.net.
  664. . 84599 IN NS h.root-servers.net.
  665. . 84599 IN NS e.root-servers.net.
  666. . 84599 IN NS a.root-servers.net.
  667. . 84599 IN NS m.root-servers.net.
  668. . 84599 IN NS j.root-servers.net.
  669. . 84599 IN NS d.root-servers.net.
  670. . 84599 IN NS l.root-servers.net.
  671. . 84599 IN NS f.root-servers.net.
  672. . 84599 IN NS i.root-servers.net.
  673. . 84599 IN RRSIG NS 8 0 518400 20190926050000 20190913040000 59944 . EapAez+sQzkXnLpDiSfmjWxXJHgRKh8m0HbUT5qbKPYJD7U3wk2cLr9T rwZfVO8a8lyJCiYxzw5ytrSVECXKcQ9kvAVDjQ25Nmd35LGAckBd5Ids sexmr944gX+skSd6Dd3RvsXauGhfuNLH5C+Kx/SG4f3835e1Bq6POZsZ N98JlAtXnzovlsAzqUIV1WC7bvRpM5KKAH8QBqTwdTpZI+wPCtukOl4g 9vGtdRmAzoMpUuhAXkPCFt2Vd3tzXJuy+60FAY4BgTwCHyxzZxtk54Yy 9uDevwuzLywuSkuoD4Or1LiO1jUPblisng12sBQGV2t43kp7Qn7cpN00 N7y26Q==
  674. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 28 ms
  675.  
  676. jp. 172800 IN NS a.dns.jp.
  677. jp. 172800 IN NS b.dns.jp.
  678. jp. 172800 IN NS c.dns.jp.
  679. jp. 172800 IN NS d.dns.jp.
  680. jp. 172800 IN NS e.dns.jp.
  681. jp. 172800 IN NS f.dns.jp.
  682. jp. 172800 IN NS g.dns.jp.
  683. jp. 172800 IN NS h.dns.jp.
  684. jp. 86400 IN DS 54004 8 1 0EC348CC7E6D3213CC89E5867088043FC7D5C111
  685. jp. 86400 IN DS 54004 8 2 5F4B24F667BC70880720D10DF317DC8FF80C63E586D504E6BBFE53F0 B9ECC040
  686. jp. 86400 IN RRSIG DS 8 1 86400 20190926050000 20190913040000 59944 . wRDcmtg09ERXHBlC6uvFGGophxP6LiuEYEbas82jc/h3wPboqRVCUI+N 2AJprS9PVzsehbIQeBasDyUSvUswac6vyaDN9/iGd32jZGb3Cl2WL4+L XFtHga1xKhjQtnlUIzSoONvAgkjtRFjRFHEqg+aLXN0UUcuVAdUk7kc8 uw/FfX+3DgJzaK8PFlwQHYsiDFGAwpUSwySxVTJv1lfdDAnJOJHYo9sl rx/DJlSrx1WcIRhE7azhzLBpvknA0K9NNyqjKZke9Q77Vqm7XT0a3Iek VjlH/2xPd/KdDo481ugZ77lmsS6PBoDLFLo6lF88QvKtbNXod7eeZPH/ D/MVNQ==
  687. ;; Received 868 bytes from 198.97.190.53#53(h.root-servers.net) in 64 ms
  688.  
  689. kujirakan.jp. 86400 IN NS ns1.dns.ne.jp.
  690. kujirakan.jp. 86400 IN NS ns2.dns.ne.jp.
  691. NPVCFH7QUD34BS0STLT893HLP2Q5NUJ6.jp. 900 IN NSEC3 1 1 8 23C55AF7B6 NQ0AOFG97LIRGA9LGI6REK64QLLKMJOV NS SOA RRSIG DNSKEY NSEC3PARAM
  692. NPVCFH7QUD34BS0STLT893HLP2Q5NUJ6.jp. 900 IN RRSIG NSEC3 8 2 900 20191007174502 20190907174502 42078 jp. Bwcw2+nU7eP/iseKf3Nc2DYYbzV15QT7mqfsIvUm7r58ofoFudx4CBSh Pyi3E4QeAYVglIsJslcswhnBWhYx+nkg0T5WXtBXoG3vc3nLARdnbO6s 5BmrRyyMCyLA4RIa1OxvWh105hecz/S6nTzfoHFq79WVagzBcu0as6Fw q4w=
  693. JIIFFQQV1G621H0ISNCC2QMQFOA6KPRE.jp. 900 IN NSEC3 1 1 8 23C55AF7B6 JJ9F04053T3UTF22B8MEEIAAU57IDKBG TXT RRSIG
  694. JIIFFQQV1G621H0ISNCC2QMQFOA6KPRE.jp. 900 IN RRSIG NSEC3 8 2 900 20191007174502 20190907174502 42078 jp. kTKUqLXUe0PwfVyfLNwNeX9UP00H7pdV6zpkkrWEiE+Dp7shlFw9gTya hMtDrvmtKPG2Fqc5/wZuJwH+4WK48RbLushGUhLFnZRtCmsi4FrOGYn9 ZFd7hLZU0mNzDRPWMQa3HzGjv1rsAWp/egoZwBf8cHF2KbunSBjgOZ5a QIc=
  695. ;; Received 609 bytes from 2a01:8840:1ba::25#53(h.dns.jp) in 98 ms
  696.  
  697. kujirakan.jp. 3600 IN A 219.94.128.84
  698. kujirakan.jp. 3600 IN NS ns2.dns.ne.jp.
  699. kujirakan.jp. 3600 IN NS ns1.dns.ne.jp.
  700. ;; Received 100 bytes from 61.211.236.1#53(ns1.dns.ne.jp) in 234 ms
  701. #######################################################################################################################################
  702. [*] Processing domain kujirakan.jp
  703. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  704. [+] Getting nameservers
  705. 133.167.21.1 - ns2.dns.ne.jp
  706. 61.211.236.1 - ns1.dns.ne.jp
  707. [-] Zone transfer failed
  708.  
  709. [+] MX records found, added to target list
  710. 10 kujirakan.jp.
  711.  
  712. [*] Scanning kujirakan.jp for A records
  713. 219.94.128.84 - kujirakan.jp
  714. 219.94.128.84 - ftp.kujirakan.jp
  715. 219.94.128.84 - mail.kujirakan.jp
  716. 219.94.128.84 - www.kujirakan.jp
  717. #######################################################################################################################################
  718.  
  719. AVAILABLE PLUGINS
  720. -----------------
  721.  
  722. SessionRenegotiationPlugin
  723. OpenSslCcsInjectionPlugin
  724. SessionResumptionPlugin
  725. HttpHeadersPlugin
  726. EarlyDataPlugin
  727. CertificateInfoPlugin
  728. CompressionPlugin
  729. RobotPlugin
  730. OpenSslCipherSuitesPlugin
  731. HeartbleedPlugin
  732. FallbackScsvPlugin
  733.  
  734.  
  735.  
  736. CHECKING HOST(S) AVAILABILITY
  737. -----------------------------
  738.  
  739. 219.94.128.84:443 => 219.94.128.84
  740.  
  741.  
  742.  
  743.  
  744. SCAN RESULTS FOR 219.94.128.84:443 - 219.94.128.84
  745. --------------------------------------------------
  746.  
  747. * Downgrade Attacks:
  748. TLS_FALLBACK_SCSV: OK - Supported
  749.  
  750. * TLS 1.2 Session Resumption Support:
  751. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  752. With TLS Tickets: OK - Supported
  753.  
  754. * TLSV1 Cipher Suites:
  755. Server rejected all cipher suites.
  756.  
  757. * Session Renegotiation:
  758. Client-initiated Renegotiation: OK - Rejected
  759. Secure Renegotiation: OK - Supported
  760.  
  761. * SSLV3 Cipher Suites:
  762. Server rejected all cipher suites.
  763.  
  764. * SSLV2 Cipher Suites:
  765. Server rejected all cipher suites.
  766.  
  767. * OpenSSL CCS Injection:
  768. OK - Not vulnerable to OpenSSL CCS injection
  769.  
  770. * Certificate Information:
  771. Content
  772. SHA1 Fingerprint: 989fbf04bb6efe968cc8eba722a3449ebcf5a32a
  773. Common Name: *.sakura.ne.jp
  774. Issuer: Gehirn Managed Certification Authority - RSA DV
  775. Serial Number: 112363302279537764564678927296641001210
  776. Not Before: 2018-06-28 00:00:00
  777. Not After: 2020-06-27 23:59:59
  778. Signature Algorithm: sha256
  779. Public Key Algorithm: RSA
  780. Key Size: 2048
  781. Exponent: 65537 (0x10001)
  782. DNS Subject Alternative Names: ['*.sakura.ne.jp', '*.180r.com', '*.2-d.jp', '*.achoo.jp', '*.amaretto.jp', '*.bona.jp', '*.chew.jp', '*.crap.jp', '*.daynight.jp', '*.deko8.jp', '*.dojin.com', '*.eek.jp', '*.flop.jp', '*.from.tv', '*.fubuki.info', '*.gokujou.biz', '*.grats.jp', '*.grrr.jp', '*.halfmoon.jp', '*.ivory.ne.jp', '*.jeez.jp', '*.jpn.org', '*.kirara.st', '*.kokage.cc', '*.mail-box.ne.jp', '*.matrix.jp', '*.mimoza.jp', '*.mints.ne.jp', '*.mokuren.ne.jp', '*.nazo.cc', '*.netgamers.jp', '*.noob.jp', '*.nyanta.jp', '*.o0o0.jp', '*.opal.ne.jp', '*.rash.jp', '*.razor.jp', '*.rdy.jp', '*.rgr.jp', '*.rojo.jp', '*.rossa.cc', '*.rulez.jp', '*.rusk.to', '*.saikyou.biz', '*.sakura.tv', '*.sakuratan.com', '*.sakuraweb.com', '*.saloon.jp', '*.silk.to', '*.skr.jp', '*.spawn.jp', '*.squares.net', '*.sumomo.ne.jp', '*.tank.jp', '*.thyme.jp', '*.topaz.ne.jp', '*.uh-oh.jp', '*.undo.jp', '*.websozai.jp', '*.whoa.jp', '*.x0.com', '*.x0.to', '*.xii.jp']
  783.  
  784. Trust
  785. Hostname Validation: FAILED - Certificate does NOT match 219.94.128.84
  786. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  787. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  788. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  789. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  790. Windows CA Store (2019-05-27): OK - Certificate is trusted
  791. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  792. Received Chain: *.sakura.ne.jp --> Gehirn Managed Certification Authority - RSA DV --> USERTrust RSA Certification Authority
  793. Verified Chain: *.sakura.ne.jp --> Gehirn Managed Certification Authority - RSA DV --> USERTrust RSA Certification Authority
  794. Received Chain Contains Anchor: OK - Anchor certificate not sent
  795. Received Chain Order: OK - Order is valid
  796. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  797.  
  798. Extensions
  799. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  800. Certificate Transparency: OK - 3 SCTs included
  801.  
  802. OCSP Stapling
  803. OCSP Response Status: successful
  804. Validation w/ Mozilla Store: OK - Response is trusted
  805. Responder Id: 12E66A258671EDCC8E690C5919C007BC1CA8AD4B
  806. Cert Status: good
  807. Cert Serial Number: 5488628599050F18AC9B2075B76A66FA
  808. This Update: Sep 13 08:03:06 2019 GMT
  809. Next Update: Sep 17 08:03:06 2019 GMT
  810.  
  811. * TLSV1_3 Cipher Suites:
  812. Server rejected all cipher suites.
  813.  
  814. * Deflate Compression:
  815. OK - Compression disabled
  816.  
  817. * TLSV1_1 Cipher Suites:
  818. Server rejected all cipher suites.
  819.  
  820. * OpenSSL Heartbleed:
  821. OK - Not vulnerable to Heartbleed
  822.  
  823. * TLSV1_2 Cipher Suites:
  824. Forward Secrecy OK - Supported
  825. RC4 OK - Not Supported
  826.  
  827. Preferred:
  828. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  829. Accepted:
  830. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  831. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  832. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  833. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  834. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  835. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  836. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  837. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 200 OK
  838. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  839. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  840. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  841. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  842. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  843. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  844. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  845. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  846. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  847. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  848.  
  849. * ROBOT Attack:
  850. OK - Not vulnerable
  851.  
  852.  
  853. SCAN COMPLETED IN 30.71 S
  854. -------------------------
  855. #######################################################################################################################################
  856. Domains still to check: 1
  857. Checking if the hostname kujirakan.jp. given is in fact a domain...
  858.  
  859. Analyzing domain: kujirakan.jp.
  860. Checking NameServers using system default resolver...
  861. IP: 133.167.21.1 (Japan)
  862. HostName: ns2.dns.ne.jp Type: NS
  863. HostName: ns2.dns.ne.jp Type: PTR
  864. IP: 61.211.236.1 (Japan)
  865. HostName: ns1.dns.ne.jp Type: NS
  866. HostName: ns1.dns.ne.jp Type: PTR
  867.  
  868. Checking MailServers using system default resolver...
  869. IP: 219.94.128.84 (Japan)
  870. HostName: kujirakan.jp Type: MX
  871. HostName: www874.sakura.ne.jp Type: PTR
  872.  
  873. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  874. No zone transfer found on nameserver 133.167.21.1
  875. No zone transfer found on nameserver 61.211.236.1
  876.  
  877. Checking SPF record...
  878. No SPF record
  879.  
  880. Checking 192 most common hostnames using system default resolver...
  881. IP: 219.94.128.84 (Japan)
  882. HostName: kujirakan.jp Type: MX
  883. HostName: www874.sakura.ne.jp Type: PTR
  884. HostName: www.kujirakan.jp. Type: A
  885. IP: 219.94.128.84 (Japan)
  886. HostName: kujirakan.jp Type: MX
  887. HostName: www874.sakura.ne.jp Type: PTR
  888. HostName: www.kujirakan.jp. Type: A
  889. HostName: ftp.kujirakan.jp. Type: A
  890. IP: 219.94.128.84 (Japan)
  891. HostName: kujirakan.jp Type: MX
  892. HostName: www874.sakura.ne.jp Type: PTR
  893. HostName: www.kujirakan.jp. Type: A
  894. HostName: ftp.kujirakan.jp. Type: A
  895. HostName: mail.kujirakan.jp. Type: A
  896.  
  897. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  898. Checking netblock 133.167.21.0
  899. Checking netblock 219.94.128.0
  900. Checking netblock 61.211.236.0
  901.  
  902. Searching for kujirakan.jp. emails in Google
  903.  
  904. Checking 3 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  905. Host 133.167.21.1 is up (reset ttl 64)
  906. Host 219.94.128.84 is up (reset ttl 64)
  907. Host 61.211.236.1 is up (reset ttl 64)
  908.  
  909. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  910. Scanning ip 133.167.21.1 (ns2.dns.ne.jp (PTR)):
  911. 53/tcp open domain? syn-ack ttl 106
  912. | dns-nsid:
  913. | id.server: osnns-nsd3.sakura.ad.jp
  914. |_ bind.version: NSD 4.1.23
  915. Scanning ip 219.94.128.84 (mail.kujirakan.jp.):
  916. 80/tcp open http syn-ack ttl 42 nginx
  917. | http-methods:
  918. |_ Supported Methods: GET HEAD
  919. |_http-title: \x82\xB3\x82\xAD\x82\xE7\x82\xCC\x83\x8C\x83\x93\x83^\x83\x8B\x83T\x81[\x83o
  920. 443/tcp open ssl/http syn-ack ttl 42 nginx
  921. | http-methods:
  922. |_ Supported Methods: GET HEAD OPTIONS
  923. |_http-title: \x82\xB3\x82\xAD\x82\xE7\x82\xCC\x83\x8C\x83\x93\x83^\x83\x8B\x83T\x81[\x83o
  924. | ssl-cert: Subject: commonName=*.sakura.ne.jp
  925. | Subject Alternative Name: DNS:*.sakura.ne.jp, DNS:*.180r.com, DNS:*.2-d.jp, DNS:*.achoo.jp, DNS:*.amaretto.jp, DNS:*.bona.jp, DNS:*.chew.jp, DNS:*.crap.jp, DNS:*.daynight.jp, DNS:*.deko8.jp, DNS:*.dojin.com, DNS:*.eek.jp, DNS:*.flop.jp, DNS:*.from.tv, DNS:*.fubuki.info, DNS:*.gokujou.biz, DNS:*.grats.jp, DNS:*.grrr.jp, DNS:*.halfmoon.jp, DNS:*.ivory.ne.jp, DNS:*.jeez.jp, DNS:*.jpn.org, DNS:*.kirara.st, DNS:*.kokage.cc, DNS:*.mail-box.ne.jp, DNS:*.matrix.jp, DNS:*.mimoza.jp, DNS:*.mints.ne.jp, DNS:*.mokuren.ne.jp, DNS:*.nazo.cc, DNS:*.netgamers.jp, DNS:*.noob.jp, DNS:*.nyanta.jp, DNS:*.o0o0.jp, DNS:*.opal.ne.jp, DNS:*.rash.jp, DNS:*.razor.jp, DNS:*.rdy.jp, DNS:*.rgr.jp, DNS:*.rojo.jp, DNS:*.rossa.cc, DNS:*.rulez.jp, DNS:*.rusk.to, DNS:*.saikyou.biz, DNS:*.sakura.tv, DNS:*.sakuratan.com, DNS:*.sakuraweb.com, DNS:*.saloon.jp, DNS:*.silk.to, DNS:*.skr.jp, DNS:*.spawn.jp, DNS:*.squares.net, DNS:*.sumomo.ne.jp, DNS:*.tank.jp, DNS:*.thyme.jp, DNS:*.topaz.ne.jp, DNS:*.uh-oh.jp, DNS:*.undo.jp, DNS:*.websozai.jp, DNS:*.whoa.jp, DNS:*.x0.com, DNS:*.x0.to, DNS:*.xii.jp
  926. | Issuer: commonName=Gehirn Managed Certification Authority - RSA DV/organizationName=Gehirn Inc./stateOrProvinceName=Tokyo/countryName=JP
  927. | Public Key type: rsa
  928. | Public Key bits: 2048
  929. | Signature Algorithm: sha256WithRSAEncryption
  930. | Not valid before: 2018-06-28T00:00:00
  931. | Not valid after: 2020-06-27T23:59:59
  932. | MD5: ce1d 7d87 c75c d366 142c 50ef 778c c39b
  933. |_SHA-1: 989f bf04 bb6e fe96 8cc8 eba7 22a3 449e bcf5 a32a
  934. |_ssl-date: TLS randomness does not represent time
  935. | tls-alpn:
  936. | h2
  937. |_ http/1.1
  938. | tls-nextprotoneg:
  939. | h2
  940. |_ http/1.1
  941. Scanning ip 61.211.236.1 (ns1.dns.ne.jp (PTR)):
  942. 53/tcp open domain? syn-ack ttl 106
  943. | dns-nsid:
  944. | id.server: tkwns-nsd1.sakura.ad.jp
  945. |_ bind.version: NSD 4.1.23
  946. WebCrawling domain's web servers... up to 50 max links.
  947.  
  948. + URL to crawl: http://ftp.kujirakan.jp.
  949. + Date: 2019-09-13
  950.  
  951. + Crawling URL: http://ftp.kujirakan.jp.:
  952. + Links:
  953. + Crawling http://ftp.kujirakan.jp.
  954. + Searching for directories...
  955. + Searching open folders...
  956.  
  957.  
  958. + URL to crawl: http://www.kujirakan.jp.
  959. + Date: 2019-09-13
  960.  
  961. + Crawling URL: http://www.kujirakan.jp.:
  962. + Links:
  963. + Crawling http://www.kujirakan.jp.
  964. + Crawling http://www.kujirakan.jp./index.html
  965. + Crawling http://www.kujirakan.jp./q_and_a.html
  966. + Crawling http://www.kujirakan.jp./sitemap.html
  967. + Crawling http://www.kujirakan.jp./facility/index.html
  968. + Crawling http://www.kujirakan.jp./use/index.html
  969. + Crawling http://www.kujirakan.jp./facility/osusume.html
  970. + Crawling http://www.kujirakan.jp./doubututachi.html
  971. + Crawling http://www.kujirakan.jp./program/index.html
  972. + Crawling http://www.kujirakan.jp./show/index.html
  973. + Crawling http://www.kujirakan.jp./experience/index.html
  974. + Crawling http://www.kujirakan.jp./facility/honkan.html
  975. + Crawling http://www.kujirakan.jp./news04.html
  976. + Crawling http://www.kujirakan.jp./news01.html
  977. + Crawling http://www.kujirakan.jp./news03.html
  978. + Crawling http://www.kujirakan.jp./subwindow_schedule.html
  979. + Crawling http://www.kujirakan.jp./use/subwindow_kujirahamakouen.html
  980. + Crawling http://www.kujirakan.jp./jissyuusei.html
  981. + Crawling http://www.kujirakan.jp./news02.html
  982. + Crawling http://www.kujirakan.jp./downloard.html
  983. + Crawling http://www.kujirakan.jp./site_p.html
  984. + Crawling http://www.kujirakan.jp./count/dayxmgr.cgi
  985. + Crawling http://www.kujirakan.jp./use/sub01.html
  986. + Crawling http://www.kujirakan.jp./use/subwindow_hazashi.html
  987. + Crawling http://www.kujirakan.jp./use/subwindow_ishigakikinenkan.html
  988. + Crawling http://www.kujirakan.jp./use/subwindow_kinomatusima.html
  989. + Crawling http://www.kujirakan.jp./use/subwindow_kujirahama_b.html
  990. + Crawling http://www.kujirakan.jp./use/subwindow_hogeisen.html
  991. + Crawling http://www.kujirakan.jp./use/subwindow_shippo.html
  992. + Crawling http://www.kujirakan.jp./use/subwindow_taijibussan.html (404 Not Found)
  993. + Crawling http://www.kujirakan.jp./use/subwindow_taketonbo.html
  994. + Crawling http://www.kujirakan.jp./use/subwindow_portin.html
  995. + Crawling http://www.kujirakan.jp./show/subwindow_irukashow.html
  996. + Crawling http://www.kujirakan.jp./show/subwindow_kujirashow.html
  997. + Crawling http://www.kujirakan.jp./experience/subwindow_irukatouch.html
  998. + Crawling http://www.kujirakan.jp./experience/subwindow_iruka_trener.html
  999. + Crawling http://www.kujirakan.jp./experience/subwindow_esaagetaiken.html
  1000. + Crawling http://www.kujirakan.jp./experience/subwindow_kayak_adventure.html
  1001. + Crawling http://www.kujirakan.jp./experience/subwindow_bichidehureai.html
  1002. + Crawling http://www.kujirakan.jp./experience/subwindow_fureaisuimu.html
  1003. + Crawling http://www.kujirakan.jp./facility/honkan_3f.html
  1004. + Crawling http://www.kujirakan.jp./facility/honkan_2f.html
  1005. + Crawling http://www.kujirakan.jp./facility/honkan_1f.html
  1006. + Crawling http://www.kujirakan.jp./program/sub01.html
  1007. + Crawling http://www.kujirakan.jp./photo_g.html (404 Not Found)
  1008. + Crawling http://www.kujirakan.jp./facility/marinarium.html
  1009. + Crawling http://www.kujirakan.jp./use/subwindow_ruboa.html
  1010. + Searching for directories...
  1011. - Found: http://www.kujirakan.jp./facility/
  1012. - Found: http://www.kujirakan.jp./use/
  1013. - Found: http://www.kujirakan.jp./program/
  1014. - Found: http://www.kujirakan.jp./show/
  1015. - Found: http://www.kujirakan.jp./experience/
  1016. - Found: http://www.kujirakan.jp./count/
  1017. - Found: http://www.kujirakan.jp./object/
  1018. - Found: http://www.kujirakan.jp./pdf/
  1019. - Found: http://www.kujirakan.jp./facility/image/
  1020. - Found: http://www.kujirakan.jp./image/
  1021. - Found: http://www.kujirakan.jp./image/whale/
  1022. - Found: http://www.kujirakan.jp./news/
  1023. - Found: http://www.kujirakan.jp./news/data/
  1024. - Found: http://www.kujirakan.jp./use/image/
  1025. - Found: http://www.kujirakan.jp./image/kannai/
  1026. + Searching open folders...
  1027. - http://www.kujirakan.jp./facility/ (No Open Folder)
  1028. - http://www.kujirakan.jp./use/ (No Open Folder)
  1029. - http://www.kujirakan.jp./program/ (No Open Folder)
  1030. - http://www.kujirakan.jp./show/ (No Open Folder)
  1031. - http://www.kujirakan.jp./experience/ (No Open Folder)
  1032. - http://www.kujirakan.jp./count/ (403 Forbidden)
  1033. - http://www.kujirakan.jp./object/ (403 Forbidden)
  1034. - http://www.kujirakan.jp./pdf/ (403 Forbidden)
  1035. - http://www.kujirakan.jp./facility/image/ (403 Forbidden)
  1036. - http://www.kujirakan.jp./image/ (403 Forbidden)
  1037. - http://www.kujirakan.jp./image/whale/ (403 Forbidden)
  1038. - http://www.kujirakan.jp./news/ (403 Forbidden)
  1039. - http://www.kujirakan.jp./news/data/ (403 Forbidden)
  1040. - http://www.kujirakan.jp./use/image/ (403 Forbidden)
  1041. - http://www.kujirakan.jp./image/kannai/ (403 Forbidden)
  1042. + Crawl finished successfully.
  1043. ----------------------------------------------------------------------
  1044. Summary of http://http://www.kujirakan.jp.
  1045. ----------------------------------------------------------------------
  1046. + Links crawled:
  1047. - http://www.kujirakan.jp.
  1048. - http://www.kujirakan.jp./count/dayxmgr.cgi
  1049. - http://www.kujirakan.jp./doubututachi.html
  1050. - http://www.kujirakan.jp./downloard.html
  1051. - http://www.kujirakan.jp./experience/index.html
  1052. - http://www.kujirakan.jp./experience/subwindow_bichidehureai.html
  1053. - http://www.kujirakan.jp./experience/subwindow_esaagetaiken.html
  1054. - http://www.kujirakan.jp./experience/subwindow_fureaisuimu.html
  1055. - http://www.kujirakan.jp./experience/subwindow_iruka_trener.html
  1056. - http://www.kujirakan.jp./experience/subwindow_irukatouch.html
  1057. - http://www.kujirakan.jp./experience/subwindow_kayak_adventure.html
  1058. - http://www.kujirakan.jp./facility/honkan.html
  1059. - http://www.kujirakan.jp./facility/honkan_1f.html
  1060. - http://www.kujirakan.jp./facility/honkan_2f.html
  1061. - http://www.kujirakan.jp./facility/honkan_3f.html
  1062. - http://www.kujirakan.jp./facility/index.html
  1063. - http://www.kujirakan.jp./facility/marinarium.html
  1064. - http://www.kujirakan.jp./facility/osusume.html
  1065. - http://www.kujirakan.jp./index.html
  1066. - http://www.kujirakan.jp./jissyuusei.html
  1067. - http://www.kujirakan.jp./news01.html
  1068. - http://www.kujirakan.jp./news02.html
  1069. - http://www.kujirakan.jp./news03.html
  1070. - http://www.kujirakan.jp./news04.html
  1071. - http://www.kujirakan.jp./photo_g.html (404 Not Found)
  1072. - http://www.kujirakan.jp./program/index.html
  1073. - http://www.kujirakan.jp./program/sub01.html
  1074. - http://www.kujirakan.jp./q_and_a.html
  1075. - http://www.kujirakan.jp./show/index.html
  1076. - http://www.kujirakan.jp./show/subwindow_irukashow.html
  1077. - http://www.kujirakan.jp./show/subwindow_kujirashow.html
  1078. - http://www.kujirakan.jp./site_p.html
  1079. - http://www.kujirakan.jp./sitemap.html
  1080. - http://www.kujirakan.jp./subwindow_schedule.html
  1081. - http://www.kujirakan.jp./use/index.html
  1082. - http://www.kujirakan.jp./use/sub01.html
  1083. - http://www.kujirakan.jp./use/subwindow_hazashi.html
  1084. - http://www.kujirakan.jp./use/subwindow_hogeisen.html
  1085. - http://www.kujirakan.jp./use/subwindow_ishigakikinenkan.html
  1086. - http://www.kujirakan.jp./use/subwindow_kinomatusima.html
  1087. - http://www.kujirakan.jp./use/subwindow_kujirahama_b.html
  1088. - http://www.kujirakan.jp./use/subwindow_kujirahamakouen.html
  1089. - http://www.kujirakan.jp./use/subwindow_portin.html
  1090. - http://www.kujirakan.jp./use/subwindow_ruboa.html
  1091. - http://www.kujirakan.jp./use/subwindow_shippo.html
  1092. - http://www.kujirakan.jp./use/subwindow_taijibussan.html (404 Not Found)
  1093. - http://www.kujirakan.jp./use/subwindow_taketonbo.html
  1094. Total links crawled: 47
  1095.  
  1096. + Links to files found:
  1097. - http://www.kujirakan.jp./blue.gif
  1098. - http://www.kujirakan.jp./facility/image/honkan_01.jpg
  1099. - http://www.kujirakan.jp./facility/image/honkan_02.jpg
  1100. - http://www.kujirakan.jp./facility/image/honkan_03.jpg
  1101. - http://www.kujirakan.jp./facility/image/honkan_04.jpg
  1102. - http://www.kujirakan.jp./facility/image/honkan_05.jpg
  1103. - http://www.kujirakan.jp./facility/image/honkan_06.jpg
  1104. - http://www.kujirakan.jp./facility/image/honkan_07.jpg
  1105. - http://www.kujirakan.jp./facility/image/honkan_08.jpg
  1106. - http://www.kujirakan.jp./facility/image/honkan_09.jpg
  1107. - http://www.kujirakan.jp./facility/image/honkan_10.jpg
  1108. - http://www.kujirakan.jp./facility/image/honkan_12.jpg
  1109. - http://www.kujirakan.jp./facility/image/honkan_13.jpg
  1110. - http://www.kujirakan.jp./facility/image/honkan_14.jpg
  1111. - http://www.kujirakan.jp./facility/image/honkan_15.jpg
  1112. - http://www.kujirakan.jp./facility/image/i_map01.jpg
  1113. - http://www.kujirakan.jp./facility/image/kouen_map1000.jpg
  1114. - http://www.kujirakan.jp./facility/image/kouen_map730.jpg
  1115. - http://www.kujirakan.jp./facility/image/shironagasu.jpg
  1116. - http://www.kujirakan.jp./facility/image/siryoukan01.jpg
  1117. - http://www.kujirakan.jp./facility/image/siryoukan01_1.jpg
  1118. - http://www.kujirakan.jp./image/2019img01.jpg
  1119. - http://www.kujirakan.jp./image/2019img02.jpg
  1120. - http://www.kujirakan.jp./image/2019img03.jpg
  1121. - http://www.kujirakan.jp./image/2019img04.jpg
  1122. - http://www.kujirakan.jp./image/2019img05.jpg
  1123. - http://www.kujirakan.jp./image/2019img06.jpg
  1124. - http://www.kujirakan.jp./image/2019img07.jpg
  1125. - http://www.kujirakan.jp./image/2019img08.jpg
  1126. - http://www.kujirakan.jp./image/2019img09.jpg
  1127. - http://www.kujirakan.jp./image/2019img10.jpg
  1128. - http://www.kujirakan.jp./image/2019img11.jpg
  1129. - http://www.kujirakan.jp./image/2019img12.jpg
  1130. - http://www.kujirakan.jp./image/2019img13.jpg
  1131. - http://www.kujirakan.jp./image/2019img14.jpg
  1132. - http://www.kujirakan.jp./image/2019img15.jpg
  1133. - http://www.kujirakan.jp./image/2019img16.jpg
  1134. - http://www.kujirakan.jp./image/2019img17.jpg
  1135. - http://www.kujirakan.jp./image/2019img18.jpg
  1136. - http://www.kujirakan.jp./image/2019img19.jpg
  1137. - http://www.kujirakan.jp./image/2019img20.jpg
  1138. - http://www.kujirakan.jp./image/2019img21.jpg
  1139. - http://www.kujirakan.jp./image/2019img22.jpg
  1140. - http://www.kujirakan.jp./image/2019img23.jpg
  1141. - http://www.kujirakan.jp./image/2019img24.jpg
  1142. - http://www.kujirakan.jp./image/2019img25.jpg
  1143. - http://www.kujirakan.jp./image/2019img26.jpg
  1144. - http://www.kujirakan.jp./image/2019img27.jpg
  1145. - http://www.kujirakan.jp./image/dolphin_suimu_dv.jpg
  1146. - http://www.kujirakan.jp./image/etsuketaiken.jpg
  1147. - http://www.kujirakan.jp./image/its_heard.JPG
  1148. - http://www.kujirakan.jp./image/kannai/image_005m.jpg
  1149. - http://www.kujirakan.jp./image/museum_tour.JPG
  1150. - http://www.kujirakan.jp./image/pf_01_omote.jpg
  1151. - http://www.kujirakan.jp./image/pf_01_ura.jpg
  1152. - http://www.kujirakan.jp./image/seminar.JPG
  1153. - http://www.kujirakan.jp./image/set_ticket.gif
  1154. - http://www.kujirakan.jp./image/spot_guide.JPG
  1155. - http://www.kujirakan.jp./image/whale/n_bandouiruka.jpg
  1156. - http://www.kujirakan.jp./image/whale/n_bandouiruka_01.jpg
  1157. - http://www.kujirakan.jp./image/whale/n_bandouiruka_02.jpg
  1158. - http://www.kujirakan.jp./image/whale/n_hanagondou.jpg
  1159. - http://www.kujirakan.jp./image/whale/n_hanagondou_01.jpg
  1160. - http://www.kujirakan.jp./image/whale/n_hanagondou_02.jpg
  1161. - http://www.kujirakan.jp./image/whale/n_kamairuka.jpg
  1162. - http://www.kujirakan.jp./image/whale/n_kamairuka_01.jpg
  1163. - http://www.kujirakan.jp./image/whale/n_kamairuka_02.jpg
  1164. - http://www.kujirakan.jp./image/whale/n_kazuhagondou.jpg
  1165. - http://www.kujirakan.jp./image/whale/n_kazuhagondou_01.jpg
  1166. - http://www.kujirakan.jp./image/whale/n_kazuhagondou_02.jpg
  1167. - http://www.kujirakan.jp./image/whale/n_kobiregondou.jpg
  1168. - http://www.kujirakan.jp./image/whale/n_kobiregondou_01.jpg
  1169. - http://www.kujirakan.jp./image/whale/n_kobiregondou_02.jpg
  1170. - http://www.kujirakan.jp./image/whale/n_madarairuka.jpg
  1171. - http://www.kujirakan.jp./image/whale/n_madarairuka_01.jpg
  1172. - http://www.kujirakan.jp./image/whale/n_madarairuka_02.jpg
  1173. - http://www.kujirakan.jp./image/whale/n_okigondou.jpg
  1174. - http://www.kujirakan.jp./image/whale/n_okigondou_01.jpg
  1175. - http://www.kujirakan.jp./image/whale/n_okigondou_02.jpg
  1176. - http://www.kujirakan.jp./image/whale/n_sujiiruka.jpg
  1177. - http://www.kujirakan.jp./image/whale/n_sujiiruka_01.jpg
  1178. - http://www.kujirakan.jp./image/whale/n_sujiiruka_02.jpg
  1179. - http://www.kujirakan.jp./image/worksheet.jpg
  1180. - http://www.kujirakan.jp./news/2017_05.jpg
  1181. - http://www.kujirakan.jp./news/2017_12.jpg
  1182. - http://www.kujirakan.jp./news/2018_05.jpg
  1183. - http://www.kujirakan.jp./news/2018_07_26.jpg
  1184. - http://www.kujirakan.jp./news/20190403_logo.jpg
  1185. - http://www.kujirakan.jp./news/20190907_kujiramamire.jpg
  1186. - http://www.kujirakan.jp./news/20190907_kujiramamire_icon.jpg
  1187. - http://www.kujirakan.jp./news/20190912_kujiramamire.pdf
  1188. - http://www.kujirakan.jp./news/20190912_kujiramamire_map.pdf
  1189. - http://www.kujirakan.jp./news/2019_05_31.jpg
  1190. - http://www.kujirakan.jp./news/56_1.jpg
  1191. - http://www.kujirakan.jp./news/data/A-1.pdf
  1192. - http://www.kujirakan.jp./news/data/A-2.pdf
  1193. - http://www.kujirakan.jp./news/data/B-1.pdf
  1194. - http://www.kujirakan.jp./news/data/B-10.pdf
  1195. - http://www.kujirakan.jp./news/data/B-11.pdf
  1196. - http://www.kujirakan.jp./news/data/B-13.pdf
  1197. - http://www.kujirakan.jp./news/data/B-14.pdf
  1198. - http://www.kujirakan.jp./news/data/B-15.pdf
  1199. - http://www.kujirakan.jp./news/data/B-16.pdf
  1200. - http://www.kujirakan.jp./news/data/B-17.pdf
  1201. - http://www.kujirakan.jp./news/data/B-18.pdf
  1202. - http://www.kujirakan.jp./news/data/B-2.pdf
  1203. - http://www.kujirakan.jp./news/data/B-3.pdf
  1204. - http://www.kujirakan.jp./news/data/B-4.pdf
  1205. - http://www.kujirakan.jp./news/data/B-5.pdf
  1206. - http://www.kujirakan.jp./news/data/B-6.pdf
  1207. - http://www.kujirakan.jp./news/data/B-7.pdf
  1208. - http://www.kujirakan.jp./news/data/B-8.pdf
  1209. - http://www.kujirakan.jp./news/data/B-9.pdf
  1210. - http://www.kujirakan.jp./news/data/C-1.pdf
  1211. - http://www.kujirakan.jp./news/logomark_bosyuyoukou.docx
  1212. - http://www.kujirakan.jp./news/logomark_ouboyoushi.docx
  1213. - http://www.kujirakan.jp./news_rist_yajirusi.jpg
  1214. - http://www.kujirakan.jp./object/back_top.jpg
  1215. - http://www.kujirakan.jp./object/blank.gif
  1216. - http://www.kujirakan.jp./object/camera.css
  1217. - http://www.kujirakan.jp./object/camera.min.js
  1218. - http://www.kujirakan.jp./object/down_f.jpg
  1219. - http://www.kujirakan.jp./object/fl_002.jpg
  1220. - http://www.kujirakan.jp./object/fl_003.jpg
  1221. - http://www.kujirakan.jp./object/fl_004.jpg
  1222. - http://www.kujirakan.jp./object/fl_005.jpg
  1223. - http://www.kujirakan.jp./object/fl_006.jpg
  1224. - http://www.kujirakan.jp./object/fl_007.jpg
  1225. - http://www.kujirakan.jp./object/fl_008sp.jpg
  1226. - http://www.kujirakan.jp./object/jquery.easing.1.3.js
  1227. - http://www.kujirakan.jp./object/jquery.min.js
  1228. - http://www.kujirakan.jp./object/jquery.mobile.customized.min.js
  1229. - http://www.kujirakan.jp./object/list.jpg
  1230. - http://www.kujirakan.jp./object/list_b.jpg
  1231. - http://www.kujirakan.jp./object/map_kakunin.jpg
  1232. - http://www.kujirakan.jp./object/map_kannai_1f.jpg
  1233. - http://www.kujirakan.jp./object/map_kannai_2f.jpg
  1234. - http://www.kujirakan.jp./object/map_kannai_3f.jpg
  1235. - http://www.kujirakan.jp./object/menu_guidemap.jpg
  1236. - http://www.kujirakan.jp./object/menu_image01.jpg
  1237. - http://www.kujirakan.jp./object/menu_image02.jpg
  1238. - http://www.kujirakan.jp./object/menu_image03.jpg
  1239. - http://www.kujirakan.jp./object/menu_image04.jpg
  1240. - http://www.kujirakan.jp./object/menu_jissyuusei.jpg
  1241. - http://www.kujirakan.jp./object/menu_saiyoujyouhou.jpg
  1242. - http://www.kujirakan.jp./object/menu_schedule.jpg
  1243. - http://www.kujirakan.jp./object/new_menu_facebook.jpg
  1244. - http://www.kujirakan.jp./object/new_menu_kuiramamire.jpg
  1245. - http://www.kujirakan.jp./object/new_menu_logo.jpg
  1246. - http://www.kujirakan.jp./object/qanda.jpg
  1247. - http://www.kujirakan.jp./object/schedule.jpg
  1248. - http://www.kujirakan.jp./object/sp_menyu_dm.jpg
  1249. - http://www.kujirakan.jp./object/space_10.jpg
  1250. - http://www.kujirakan.jp./object/sub_title_00.jpg
  1251. - http://www.kujirakan.jp./object/sub_title_01.jpg
  1252. - http://www.kujirakan.jp./object/sub_title_02.jpg
  1253. - http://www.kujirakan.jp./object/sub_title_03.jpg
  1254. - http://www.kujirakan.jp./object/sub_title_04.jpg
  1255. - http://www.kujirakan.jp./object/sub_title_05.jpg
  1256. - http://www.kujirakan.jp./object/subu_txt_bcg02.jpg
  1257. - http://www.kujirakan.jp./object/syousai.jpg
  1258. - http://www.kujirakan.jp./object/title_01.gif
  1259. - http://www.kujirakan.jp./pdf/201503_spica.pdf
  1260. - http://www.kujirakan.jp./pdf/2017_04ryoukinkaitei.pdf
  1261. - http://www.kujirakan.jp./pdf/20190403_logo.pdf
  1262. - http://www.kujirakan.jp./pdf/challenge_sheet_a.pdf
  1263. - http://www.kujirakan.jp./pdf/challenge_stamp_r_a.pdf
  1264. - http://www.kujirakan.jp./pdf/gakoudantai_nyukanyoyakusyo.pdf
  1265. - http://www.kujirakan.jp./pdf/gakoudantai_onegai.pdf
  1266. - http://www.kujirakan.jp./pdf/gakoupuroguramu_mousikomisyo.pdf
  1267. - http://www.kujirakan.jp./pdf/gakusyupuroguramu_itiran.pdf
  1268. - http://www.kujirakan.jp./pdf/haruka201306.pdf
  1269. - http://www.kujirakan.jp./pdf/jissyuusei_seiyakusyo.pdf
  1270. - http://www.kujirakan.jp./pdf/jissyuusei_sinsei.pdf
  1271. - http://www.kujirakan.jp./pdf/kujirakan_pf.pdf
  1272. - http://www.kujirakan.jp./pdf/kujitanmini1.pdf
  1273. - http://www.kujirakan.jp./pdf/kujitanmini2.pdf
  1274. - http://www.kujirakan.jp./pdf/nyukan_waribikiken.pdf
  1275. - http://www.kujirakan.jp./pdf/pf_01_omote.pdf
  1276. - http://www.kujirakan.jp./pdf/pf_01_ura.pdf
  1277. - http://www.kujirakan.jp./pdf/spica_201408.pdf
  1278. - http://www.kujirakan.jp./red.gif
  1279. - http://www.kujirakan.jp./scroll.js
  1280. - http://www.kujirakan.jp./styletope.css
  1281. - http://www.kujirakan.jp./use/image/Kaisuiyokujyou.jpg
  1282. - http://www.kujirakan.jp./use/image/hazashi.jpg
  1283. - http://www.kujirakan.jp./use/image/hogeisenKyomaru.jpg
  1284. - http://www.kujirakan.jp./use/image/ishigakikinenn.jpg
  1285. - http://www.kujirakan.jp./use/image/matsushimaKankousen.jpg
  1286. - http://www.kujirakan.jp./use/image/port_in_kujirahama.jpg
  1287. - http://www.kujirakan.jp./use/image/ruboa.jpg
  1288. - http://www.kujirakan.jp./use/image/sippo.jpg
  1289. - http://www.kujirakan.jp./use/image/taketombo.jpg
  1290. Total links to files: 193
  1291.  
  1292. + Externals links found:
  1293. - http://kinomatsushima.com/
  1294. - http://www.kent-web.com/
  1295. - http://www.kujirakan.jp/count/dayx.cgi?gif
  1296. - http://www.kujirakan.jp/count/dayx.cgi?today
  1297. - http://www.kujirakan.jp/count/dayx.cgi?yes
  1298. - http://www.kushimoto.co.jp/
  1299. - http://www.town.taiji.wakayama.jp/ishigaki/
  1300. - http://www.town.taiji.wakayama.jp/kankou/sub_04.html
  1301. - http://www.town.taiji.wakayama.jp/kurasi/basu.html
  1302. - https://kujira-digital-museum.com/
  1303. - https://maps.google.co.jp/maps?f=q&amp;source=embed&amp;hl=ja&amp;geocode=&amp;q=%E5%A4%AA%E5%9C%B0%E7%94%BA2934-2%E3%80%80%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;aq=&amp;sll=33.60219,135.945811&amp;sspn=0.006291,0.013025&amp;brcurrent=3,0x600616fec33fd451:0xa1d13cc39b2dd9ee,0&amp;ie=UTF8&amp;hq=&amp;hnear=%E5%92%8C%E6%AD%8C%E5%B1%B1%E7%9C%8C%E6%9D%B1%E7%89%9F%E5%A9%81%E9%83%A1%E5%A4%AA%E5%9C%B0%E7%94%BA%E5%A4%AA%E5%9C%B0%EF%BC%92%EF%BC%99%EF%BC%93%EF%BC%94%E2%88%92%EF%BC%92+%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;t=m&amp;ll=33.603075,135.946026&amp;spn=0.003128,0.00706&amp;z=17&amp;iwloc=A
  1304. - https://maps.google.co.jp/maps?f=q&amp;source=s_q&amp;hl=ja&amp;geocode=&amp;q=%E5%A4%AA%E5%9C%B0%E7%94%BA2934-2%E3%80%80%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;aq=&amp;sll=33.60219,135.945811&amp;sspn=0.006291,0.013025&amp;brcurrent=3,0x600616fec33fd451:0xa1d13cc39b2dd9ee,0&amp;ie=UTF8&amp;hq=&amp;hnear=%E5%92%8C%E6%AD%8C%E5%B1%B1%E7%9C%8C%E6%9D%B1%E7%89%9F%E5%A9%81%E9%83%A1%E5%A4%AA%E5%9C%B0%E7%94%BA%E5%A4%AA%E5%9C%B0%EF%BC%92%EF%BC%99%EF%BC%93%EF%BC%94%E2%88%92%EF%BC%92+%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;t=m&amp;ll=33.603075,135.946026&amp;spn=0.003128,0.00706&amp;z=17&amp;iwloc=A&amp;output=embed
  1305. - https://www.facebook.com/kujirakan
  1306. - https://www.kmcscuba1977.com/blank-1
  1307. Total external links: 14
  1308.  
  1309. + Email addresses found:
  1310. Total email address found: 0
  1311.  
  1312. + Directories found:
  1313. - http://www.kujirakan.jp./count/ (403 Forbidden)
  1314. - http://www.kujirakan.jp./experience/ (No open folder)
  1315. - http://www.kujirakan.jp./facility/ (No open folder)
  1316. - http://www.kujirakan.jp./facility/image/ (403 Forbidden)
  1317. - http://www.kujirakan.jp./image/ (403 Forbidden)
  1318. - http://www.kujirakan.jp./image/kannai/ (403 Forbidden)
  1319. - http://www.kujirakan.jp./image/whale/ (403 Forbidden)
  1320. - http://www.kujirakan.jp./news/ (403 Forbidden)
  1321. - http://www.kujirakan.jp./news/data/ (403 Forbidden)
  1322. - http://www.kujirakan.jp./object/ (403 Forbidden)
  1323. - http://www.kujirakan.jp./pdf/ (403 Forbidden)
  1324. - http://www.kujirakan.jp./program/ (No open folder)
  1325. - http://www.kujirakan.jp./show/ (No open folder)
  1326. - http://www.kujirakan.jp./use/ (No open folder)
  1327. - http://www.kujirakan.jp./use/image/ (403 Forbidden)
  1328. Total directories: 15
  1329.  
  1330. + Directory indexing found:
  1331. Total directories with indexing: 0
  1332.  
  1333. ----------------------------------------------------------------------
  1334.  
  1335.  
  1336. + URL to crawl: http://mail.kujirakan.jp.
  1337. + Date: 2019-09-13
  1338.  
  1339. + Crawling URL: http://mail.kujirakan.jp.:
  1340. + Links:
  1341. + Crawling http://mail.kujirakan.jp.
  1342. + Searching for directories...
  1343. + Searching open folders...
  1344.  
  1345.  
  1346. + URL to crawl: http://kujirakan.jp
  1347. + Date: 2019-09-13
  1348.  
  1349. + Crawling URL: http://kujirakan.jp:
  1350. + Links:
  1351. + Crawling http://kujirakan.jp
  1352. + Crawling http://kujirakan.jp/index.html
  1353. + Crawling http://kujirakan.jp/q_and_a.html
  1354. + Crawling http://kujirakan.jp/sitemap.html
  1355. + Crawling http://kujirakan.jp/facility/index.html
  1356. + Crawling http://kujirakan.jp/use/index.html
  1357. + Crawling http://kujirakan.jp/facility/osusume.html
  1358. + Crawling http://kujirakan.jp/doubututachi.html
  1359. + Crawling http://kujirakan.jp/program/index.html
  1360. + Crawling http://kujirakan.jp/show/index.html
  1361. + Crawling http://kujirakan.jp/experience/index.html
  1362. + Crawling http://kujirakan.jp/facility/honkan.html
  1363. + Crawling http://kujirakan.jp/news04.html
  1364. + Crawling http://kujirakan.jp/news01.html
  1365. + Crawling http://kujirakan.jp/news03.html
  1366. + Crawling http://kujirakan.jp/subwindow_schedule.html
  1367. + Crawling http://kujirakan.jp/use/subwindow_kujirahamakouen.html
  1368. + Crawling http://kujirakan.jp/jissyuusei.html
  1369. + Crawling http://kujirakan.jp/news02.html
  1370. + Crawling http://kujirakan.jp/downloard.html
  1371. + Crawling http://kujirakan.jp/site_p.html
  1372. + Crawling http://kujirakan.jp/count/dayxmgr.cgi
  1373. + Crawling http://kujirakan.jp/use/sub01.html
  1374. + Crawling http://kujirakan.jp/use/subwindow_hazashi.html
  1375. + Crawling http://kujirakan.jp/use/subwindow_ishigakikinenkan.html
  1376. + Crawling http://kujirakan.jp/use/subwindow_kinomatusima.html
  1377. + Crawling http://kujirakan.jp/use/subwindow_kujirahama_b.html
  1378. + Crawling http://kujirakan.jp/use/subwindow_hogeisen.html
  1379. + Crawling http://kujirakan.jp/use/subwindow_shippo.html
  1380. + Crawling http://kujirakan.jp/use/subwindow_taijibussan.html (404 Not Found)
  1381. + Crawling http://kujirakan.jp/use/subwindow_taketonbo.html
  1382. + Crawling http://kujirakan.jp/use/subwindow_portin.html
  1383. + Crawling http://kujirakan.jp/show/subwindow_irukashow.html
  1384. + Crawling http://kujirakan.jp/show/subwindow_kujirashow.html
  1385. + Crawling http://kujirakan.jp/experience/subwindow_irukatouch.html
  1386. + Crawling http://kujirakan.jp/experience/subwindow_iruka_trener.html
  1387. + Crawling http://kujirakan.jp/experience/subwindow_esaagetaiken.html
  1388. + Crawling http://kujirakan.jp/experience/subwindow_kayak_adventure.html
  1389. + Crawling http://kujirakan.jp/experience/subwindow_bichidehureai.html
  1390. + Crawling http://kujirakan.jp/experience/subwindow_fureaisuimu.html
  1391. + Crawling http://kujirakan.jp/facility/honkan_3f.html
  1392. + Crawling http://kujirakan.jp/facility/honkan_2f.html
  1393. + Crawling http://kujirakan.jp/facility/honkan_1f.html
  1394. + Crawling http://kujirakan.jp/program/sub01.html
  1395. + Crawling http://kujirakan.jp/photo_g.html (404 Not Found)
  1396. + Crawling http://kujirakan.jp/facility/marinarium.html
  1397. + Crawling http://kujirakan.jp/use/subwindow_ruboa.html
  1398. + Searching for directories...
  1399. - Found: http://kujirakan.jp/facility/
  1400. - Found: http://kujirakan.jp/use/
  1401. - Found: http://kujirakan.jp/program/
  1402. - Found: http://kujirakan.jp/show/
  1403. - Found: http://kujirakan.jp/experience/
  1404. - Found: http://kujirakan.jp/count/
  1405. - Found: http://kujirakan.jp/object/
  1406. - Found: http://kujirakan.jp/pdf/
  1407. - Found: http://kujirakan.jp/facility/image/
  1408. - Found: http://kujirakan.jp/image/
  1409. - Found: http://kujirakan.jp/image/whale/
  1410. - Found: http://kujirakan.jp/news/
  1411. - Found: http://kujirakan.jp/news/data/
  1412. - Found: http://kujirakan.jp/use/image/
  1413. - Found: http://kujirakan.jp/image/kannai/
  1414. + Searching open folders...
  1415. - http://kujirakan.jp/facility/ (No Open Folder)
  1416. - http://kujirakan.jp/use/ (No Open Folder)
  1417. - http://kujirakan.jp/program/ (No Open Folder)
  1418. - http://kujirakan.jp/show/ (No Open Folder)
  1419. - http://kujirakan.jp/experience/ (No Open Folder)
  1420. - http://kujirakan.jp/count/ (403 Forbidden)
  1421. - http://kujirakan.jp/object/ (403 Forbidden)
  1422. - http://kujirakan.jp/pdf/ (403 Forbidden)
  1423. - http://kujirakan.jp/facility/image/ (403 Forbidden)
  1424. - http://kujirakan.jp/image/ (403 Forbidden)
  1425. - http://kujirakan.jp/image/whale/ (403 Forbidden)
  1426. - http://kujirakan.jp/news/ (403 Forbidden)
  1427. - http://kujirakan.jp/news/data/ (403 Forbidden)
  1428. - http://kujirakan.jp/use/image/ (403 Forbidden)
  1429. - http://kujirakan.jp/image/kannai/ (403 Forbidden)
  1430. + Crawl finished successfully.
  1431. ----------------------------------------------------------------------
  1432. Summary of http://http://kujirakan.jp
  1433. ----------------------------------------------------------------------
  1434. + Links crawled:
  1435. - http://kujirakan.jp
  1436. - http://kujirakan.jp/count/dayxmgr.cgi
  1437. - http://kujirakan.jp/doubututachi.html
  1438. - http://kujirakan.jp/downloard.html
  1439. - http://kujirakan.jp/experience/index.html
  1440. - http://kujirakan.jp/experience/subwindow_bichidehureai.html
  1441. - http://kujirakan.jp/experience/subwindow_esaagetaiken.html
  1442. - http://kujirakan.jp/experience/subwindow_fureaisuimu.html
  1443. - http://kujirakan.jp/experience/subwindow_iruka_trener.html
  1444. - http://kujirakan.jp/experience/subwindow_irukatouch.html
  1445. - http://kujirakan.jp/experience/subwindow_kayak_adventure.html
  1446. - http://kujirakan.jp/facility/honkan.html
  1447. - http://kujirakan.jp/facility/honkan_1f.html
  1448. - http://kujirakan.jp/facility/honkan_2f.html
  1449. - http://kujirakan.jp/facility/honkan_3f.html
  1450. - http://kujirakan.jp/facility/index.html
  1451. - http://kujirakan.jp/facility/marinarium.html
  1452. - http://kujirakan.jp/facility/osusume.html
  1453. - http://kujirakan.jp/index.html
  1454. - http://kujirakan.jp/jissyuusei.html
  1455. - http://kujirakan.jp/news01.html
  1456. - http://kujirakan.jp/news02.html
  1457. - http://kujirakan.jp/news03.html
  1458. - http://kujirakan.jp/news04.html
  1459. - http://kujirakan.jp/photo_g.html (404 Not Found)
  1460. - http://kujirakan.jp/program/index.html
  1461. - http://kujirakan.jp/program/sub01.html
  1462. - http://kujirakan.jp/q_and_a.html
  1463. - http://kujirakan.jp/show/index.html
  1464. - http://kujirakan.jp/show/subwindow_irukashow.html
  1465. - http://kujirakan.jp/show/subwindow_kujirashow.html
  1466. - http://kujirakan.jp/site_p.html
  1467. - http://kujirakan.jp/sitemap.html
  1468. - http://kujirakan.jp/subwindow_schedule.html
  1469. - http://kujirakan.jp/use/index.html
  1470. - http://kujirakan.jp/use/sub01.html
  1471. - http://kujirakan.jp/use/subwindow_hazashi.html
  1472. - http://kujirakan.jp/use/subwindow_hogeisen.html
  1473. - http://kujirakan.jp/use/subwindow_ishigakikinenkan.html
  1474. - http://kujirakan.jp/use/subwindow_kinomatusima.html
  1475. - http://kujirakan.jp/use/subwindow_kujirahama_b.html
  1476. - http://kujirakan.jp/use/subwindow_kujirahamakouen.html
  1477. - http://kujirakan.jp/use/subwindow_portin.html
  1478. - http://kujirakan.jp/use/subwindow_ruboa.html
  1479. - http://kujirakan.jp/use/subwindow_shippo.html
  1480. - http://kujirakan.jp/use/subwindow_taijibussan.html (404 Not Found)
  1481. - http://kujirakan.jp/use/subwindow_taketonbo.html
  1482. Total links crawled: 47
  1483.  
  1484. + Links to files found:
  1485. - http://kujirakan.jp/blue.gif
  1486. - http://kujirakan.jp/facility/image/honkan_01.jpg
  1487. - http://kujirakan.jp/facility/image/honkan_02.jpg
  1488. - http://kujirakan.jp/facility/image/honkan_03.jpg
  1489. - http://kujirakan.jp/facility/image/honkan_04.jpg
  1490. - http://kujirakan.jp/facility/image/honkan_05.jpg
  1491. - http://kujirakan.jp/facility/image/honkan_06.jpg
  1492. - http://kujirakan.jp/facility/image/honkan_07.jpg
  1493. - http://kujirakan.jp/facility/image/honkan_08.jpg
  1494. - http://kujirakan.jp/facility/image/honkan_09.jpg
  1495. - http://kujirakan.jp/facility/image/honkan_10.jpg
  1496. - http://kujirakan.jp/facility/image/honkan_12.jpg
  1497. - http://kujirakan.jp/facility/image/honkan_13.jpg
  1498. - http://kujirakan.jp/facility/image/honkan_14.jpg
  1499. - http://kujirakan.jp/facility/image/honkan_15.jpg
  1500. - http://kujirakan.jp/facility/image/i_map01.jpg
  1501. - http://kujirakan.jp/facility/image/kouen_map1000.jpg
  1502. - http://kujirakan.jp/facility/image/kouen_map730.jpg
  1503. - http://kujirakan.jp/facility/image/shironagasu.jpg
  1504. - http://kujirakan.jp/facility/image/siryoukan01.jpg
  1505. - http://kujirakan.jp/facility/image/siryoukan01_1.jpg
  1506. - http://kujirakan.jp/image/2019img01.jpg
  1507. - http://kujirakan.jp/image/2019img02.jpg
  1508. - http://kujirakan.jp/image/2019img03.jpg
  1509. - http://kujirakan.jp/image/2019img04.jpg
  1510. - http://kujirakan.jp/image/2019img05.jpg
  1511. - http://kujirakan.jp/image/2019img06.jpg
  1512. - http://kujirakan.jp/image/2019img07.jpg
  1513. - http://kujirakan.jp/image/2019img08.jpg
  1514. - http://kujirakan.jp/image/2019img09.jpg
  1515. - http://kujirakan.jp/image/2019img10.jpg
  1516. - http://kujirakan.jp/image/2019img11.jpg
  1517. - http://kujirakan.jp/image/2019img12.jpg
  1518. - http://kujirakan.jp/image/2019img13.jpg
  1519. - http://kujirakan.jp/image/2019img14.jpg
  1520. - http://kujirakan.jp/image/2019img15.jpg
  1521. - http://kujirakan.jp/image/2019img16.jpg
  1522. - http://kujirakan.jp/image/2019img17.jpg
  1523. - http://kujirakan.jp/image/2019img18.jpg
  1524. - http://kujirakan.jp/image/2019img19.jpg
  1525. - http://kujirakan.jp/image/2019img20.jpg
  1526. - http://kujirakan.jp/image/2019img21.jpg
  1527. - http://kujirakan.jp/image/2019img22.jpg
  1528. - http://kujirakan.jp/image/2019img23.jpg
  1529. - http://kujirakan.jp/image/2019img24.jpg
  1530. - http://kujirakan.jp/image/2019img25.jpg
  1531. - http://kujirakan.jp/image/2019img26.jpg
  1532. - http://kujirakan.jp/image/2019img27.jpg
  1533. - http://kujirakan.jp/image/dolphin_suimu_dv.jpg
  1534. - http://kujirakan.jp/image/etsuketaiken.jpg
  1535. - http://kujirakan.jp/image/its_heard.JPG
  1536. - http://kujirakan.jp/image/kannai/image_005m.jpg
  1537. - http://kujirakan.jp/image/museum_tour.JPG
  1538. - http://kujirakan.jp/image/pf_01_omote.jpg
  1539. - http://kujirakan.jp/image/pf_01_ura.jpg
  1540. - http://kujirakan.jp/image/seminar.JPG
  1541. - http://kujirakan.jp/image/set_ticket.gif
  1542. - http://kujirakan.jp/image/spot_guide.JPG
  1543. - http://kujirakan.jp/image/whale/n_bandouiruka.jpg
  1544. - http://kujirakan.jp/image/whale/n_bandouiruka_01.jpg
  1545. - http://kujirakan.jp/image/whale/n_bandouiruka_02.jpg
  1546. - http://kujirakan.jp/image/whale/n_hanagondou.jpg
  1547. - http://kujirakan.jp/image/whale/n_hanagondou_01.jpg
  1548. - http://kujirakan.jp/image/whale/n_hanagondou_02.jpg
  1549. - http://kujirakan.jp/image/whale/n_kamairuka.jpg
  1550. - http://kujirakan.jp/image/whale/n_kamairuka_01.jpg
  1551. - http://kujirakan.jp/image/whale/n_kamairuka_02.jpg
  1552. - http://kujirakan.jp/image/whale/n_kazuhagondou.jpg
  1553. - http://kujirakan.jp/image/whale/n_kazuhagondou_01.jpg
  1554. - http://kujirakan.jp/image/whale/n_kazuhagondou_02.jpg
  1555. - http://kujirakan.jp/image/whale/n_kobiregondou.jpg
  1556. - http://kujirakan.jp/image/whale/n_kobiregondou_01.jpg
  1557. - http://kujirakan.jp/image/whale/n_kobiregondou_02.jpg
  1558. - http://kujirakan.jp/image/whale/n_madarairuka.jpg
  1559. - http://kujirakan.jp/image/whale/n_madarairuka_01.jpg
  1560. - http://kujirakan.jp/image/whale/n_madarairuka_02.jpg
  1561. - http://kujirakan.jp/image/whale/n_okigondou.jpg
  1562. - http://kujirakan.jp/image/whale/n_okigondou_01.jpg
  1563. - http://kujirakan.jp/image/whale/n_okigondou_02.jpg
  1564. - http://kujirakan.jp/image/whale/n_sujiiruka.jpg
  1565. - http://kujirakan.jp/image/whale/n_sujiiruka_01.jpg
  1566. - http://kujirakan.jp/image/whale/n_sujiiruka_02.jpg
  1567. - http://kujirakan.jp/image/worksheet.jpg
  1568. - http://kujirakan.jp/news/2017_05.jpg
  1569. - http://kujirakan.jp/news/2017_12.jpg
  1570. - http://kujirakan.jp/news/2018_05.jpg
  1571. - http://kujirakan.jp/news/2018_07_26.jpg
  1572. - http://kujirakan.jp/news/20190403_logo.jpg
  1573. - http://kujirakan.jp/news/20190907_kujiramamire.jpg
  1574. - http://kujirakan.jp/news/20190907_kujiramamire_icon.jpg
  1575. - http://kujirakan.jp/news/20190912_kujiramamire.pdf
  1576. - http://kujirakan.jp/news/20190912_kujiramamire_map.pdf
  1577. - http://kujirakan.jp/news/2019_05_31.jpg
  1578. - http://kujirakan.jp/news/56_1.jpg
  1579. - http://kujirakan.jp/news/data/A-1.pdf
  1580. - http://kujirakan.jp/news/data/A-2.pdf
  1581. - http://kujirakan.jp/news/data/B-1.pdf
  1582. - http://kujirakan.jp/news/data/B-10.pdf
  1583. - http://kujirakan.jp/news/data/B-11.pdf
  1584. - http://kujirakan.jp/news/data/B-13.pdf
  1585. - http://kujirakan.jp/news/data/B-14.pdf
  1586. - http://kujirakan.jp/news/data/B-15.pdf
  1587. - http://kujirakan.jp/news/data/B-16.pdf
  1588. - http://kujirakan.jp/news/data/B-17.pdf
  1589. - http://kujirakan.jp/news/data/B-18.pdf
  1590. - http://kujirakan.jp/news/data/B-2.pdf
  1591. - http://kujirakan.jp/news/data/B-3.pdf
  1592. - http://kujirakan.jp/news/data/B-4.pdf
  1593. - http://kujirakan.jp/news/data/B-5.pdf
  1594. - http://kujirakan.jp/news/data/B-6.pdf
  1595. - http://kujirakan.jp/news/data/B-7.pdf
  1596. - http://kujirakan.jp/news/data/B-8.pdf
  1597. - http://kujirakan.jp/news/data/B-9.pdf
  1598. - http://kujirakan.jp/news/data/C-1.pdf
  1599. - http://kujirakan.jp/news/logomark_bosyuyoukou.docx
  1600. - http://kujirakan.jp/news/logomark_ouboyoushi.docx
  1601. - http://kujirakan.jp/news_rist_yajirusi.jpg
  1602. - http://kujirakan.jp/object/back_top.jpg
  1603. - http://kujirakan.jp/object/blank.gif
  1604. - http://kujirakan.jp/object/camera.css
  1605. - http://kujirakan.jp/object/camera.min.js
  1606. - http://kujirakan.jp/object/down_f.jpg
  1607. - http://kujirakan.jp/object/fl_002.jpg
  1608. - http://kujirakan.jp/object/fl_003.jpg
  1609. - http://kujirakan.jp/object/fl_004.jpg
  1610. - http://kujirakan.jp/object/fl_005.jpg
  1611. - http://kujirakan.jp/object/fl_006.jpg
  1612. - http://kujirakan.jp/object/fl_007.jpg
  1613. - http://kujirakan.jp/object/fl_008sp.jpg
  1614. - http://kujirakan.jp/object/jquery.easing.1.3.js
  1615. - http://kujirakan.jp/object/jquery.min.js
  1616. - http://kujirakan.jp/object/jquery.mobile.customized.min.js
  1617. - http://kujirakan.jp/object/list.jpg
  1618. - http://kujirakan.jp/object/list_b.jpg
  1619. - http://kujirakan.jp/object/map_kakunin.jpg
  1620. - http://kujirakan.jp/object/map_kannai_1f.jpg
  1621. - http://kujirakan.jp/object/map_kannai_2f.jpg
  1622. - http://kujirakan.jp/object/map_kannai_3f.jpg
  1623. - http://kujirakan.jp/object/menu_guidemap.jpg
  1624. - http://kujirakan.jp/object/menu_image01.jpg
  1625. - http://kujirakan.jp/object/menu_image02.jpg
  1626. - http://kujirakan.jp/object/menu_image03.jpg
  1627. - http://kujirakan.jp/object/menu_image04.jpg
  1628. - http://kujirakan.jp/object/menu_jissyuusei.jpg
  1629. - http://kujirakan.jp/object/menu_saiyoujyouhou.jpg
  1630. - http://kujirakan.jp/object/menu_schedule.jpg
  1631. - http://kujirakan.jp/object/new_menu_facebook.jpg
  1632. - http://kujirakan.jp/object/new_menu_kuiramamire.jpg
  1633. - http://kujirakan.jp/object/new_menu_logo.jpg
  1634. - http://kujirakan.jp/object/qanda.jpg
  1635. - http://kujirakan.jp/object/schedule.jpg
  1636. - http://kujirakan.jp/object/sp_menyu_dm.jpg
  1637. - http://kujirakan.jp/object/space_10.jpg
  1638. - http://kujirakan.jp/object/sub_title_00.jpg
  1639. - http://kujirakan.jp/object/sub_title_01.jpg
  1640. - http://kujirakan.jp/object/sub_title_02.jpg
  1641. - http://kujirakan.jp/object/sub_title_03.jpg
  1642. - http://kujirakan.jp/object/sub_title_04.jpg
  1643. - http://kujirakan.jp/object/sub_title_05.jpg
  1644. - http://kujirakan.jp/object/subu_txt_bcg02.jpg
  1645. - http://kujirakan.jp/object/syousai.jpg
  1646. - http://kujirakan.jp/object/title_01.gif
  1647. - http://kujirakan.jp/pdf/201503_spica.pdf
  1648. - http://kujirakan.jp/pdf/2017_04ryoukinkaitei.pdf
  1649. - http://kujirakan.jp/pdf/20190403_logo.pdf
  1650. - http://kujirakan.jp/pdf/challenge_sheet_a.pdf
  1651. - http://kujirakan.jp/pdf/challenge_stamp_r_a.pdf
  1652. - http://kujirakan.jp/pdf/gakoudantai_nyukanyoyakusyo.pdf
  1653. - http://kujirakan.jp/pdf/gakoudantai_onegai.pdf
  1654. - http://kujirakan.jp/pdf/gakoupuroguramu_mousikomisyo.pdf
  1655. - http://kujirakan.jp/pdf/gakusyupuroguramu_itiran.pdf
  1656. - http://kujirakan.jp/pdf/haruka201306.pdf
  1657. - http://kujirakan.jp/pdf/jissyuusei_seiyakusyo.pdf
  1658. - http://kujirakan.jp/pdf/jissyuusei_sinsei.pdf
  1659. - http://kujirakan.jp/pdf/kujirakan_pf.pdf
  1660. - http://kujirakan.jp/pdf/kujitanmini1.pdf
  1661. - http://kujirakan.jp/pdf/kujitanmini2.pdf
  1662. - http://kujirakan.jp/pdf/nyukan_waribikiken.pdf
  1663. - http://kujirakan.jp/pdf/pf_01_omote.pdf
  1664. - http://kujirakan.jp/pdf/pf_01_ura.pdf
  1665. - http://kujirakan.jp/pdf/spica_201408.pdf
  1666. - http://kujirakan.jp/red.gif
  1667. - http://kujirakan.jp/scroll.js
  1668. - http://kujirakan.jp/styletope.css
  1669. - http://kujirakan.jp/use/image/Kaisuiyokujyou.jpg
  1670. - http://kujirakan.jp/use/image/hazashi.jpg
  1671. - http://kujirakan.jp/use/image/hogeisenKyomaru.jpg
  1672. - http://kujirakan.jp/use/image/ishigakikinenn.jpg
  1673. - http://kujirakan.jp/use/image/matsushimaKankousen.jpg
  1674. - http://kujirakan.jp/use/image/port_in_kujirahama.jpg
  1675. - http://kujirakan.jp/use/image/ruboa.jpg
  1676. - http://kujirakan.jp/use/image/sippo.jpg
  1677. - http://kujirakan.jp/use/image/taketombo.jpg
  1678. Total links to files: 193
  1679.  
  1680. + Externals links found:
  1681. - http://kinomatsushima.com/
  1682. - http://www.kent-web.com/
  1683. - http://www.kujirakan.jp/count/dayx.cgi?gif
  1684. - http://www.kujirakan.jp/count/dayx.cgi?today
  1685. - http://www.kujirakan.jp/count/dayx.cgi?yes
  1686. - http://www.kushimoto.co.jp/
  1687. - http://www.town.taiji.wakayama.jp/ishigaki/
  1688. - http://www.town.taiji.wakayama.jp/kankou/sub_04.html
  1689. - http://www.town.taiji.wakayama.jp/kurasi/basu.html
  1690. - https://kujira-digital-museum.com/
  1691. - https://maps.google.co.jp/maps?f=q&amp;source=embed&amp;hl=ja&amp;geocode=&amp;q=%E5%A4%AA%E5%9C%B0%E7%94%BA2934-2%E3%80%80%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;aq=&amp;sll=33.60219,135.945811&amp;sspn=0.006291,0.013025&amp;brcurrent=3,0x600616fec33fd451:0xa1d13cc39b2dd9ee,0&amp;ie=UTF8&amp;hq=&amp;hnear=%E5%92%8C%E6%AD%8C%E5%B1%B1%E7%9C%8C%E6%9D%B1%E7%89%9F%E5%A9%81%E9%83%A1%E5%A4%AA%E5%9C%B0%E7%94%BA%E5%A4%AA%E5%9C%B0%EF%BC%92%EF%BC%99%EF%BC%93%EF%BC%94%E2%88%92%EF%BC%92+%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;t=m&amp;ll=33.603075,135.946026&amp;spn=0.003128,0.00706&amp;z=17&amp;iwloc=A
  1692. - https://maps.google.co.jp/maps?f=q&amp;source=s_q&amp;hl=ja&amp;geocode=&amp;q=%E5%A4%AA%E5%9C%B0%E7%94%BA2934-2%E3%80%80%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;aq=&amp;sll=33.60219,135.945811&amp;sspn=0.006291,0.013025&amp;brcurrent=3,0x600616fec33fd451:0xa1d13cc39b2dd9ee,0&amp;ie=UTF8&amp;hq=&amp;hnear=%E5%92%8C%E6%AD%8C%E5%B1%B1%E7%9C%8C%E6%9D%B1%E7%89%9F%E5%A9%81%E9%83%A1%E5%A4%AA%E5%9C%B0%E7%94%BA%E5%A4%AA%E5%9C%B0%EF%BC%92%EF%BC%99%EF%BC%93%EF%BC%94%E2%88%92%EF%BC%92+%E3%81%8F%E3%81%98%E3%82%89%E3%81%AE%E5%8D%9A%E7%89%A9%E9%A4%A8&amp;t=m&amp;ll=33.603075,135.946026&amp;spn=0.003128,0.00706&amp;z=17&amp;iwloc=A&amp;output=embed
  1693. - https://www.facebook.com/kujirakan
  1694. - https://www.kmcscuba1977.com/blank-1
  1695. Total external links: 14
  1696.  
  1697. + Email addresses found:
  1698. Total email address found: 0
  1699.  
  1700. + Directories found:
  1701. - http://kujirakan.jp/count/ (403 Forbidden)
  1702. - http://kujirakan.jp/experience/ (No open folder)
  1703. - http://kujirakan.jp/facility/ (No open folder)
  1704. - http://kujirakan.jp/facility/image/ (403 Forbidden)
  1705. - http://kujirakan.jp/image/ (403 Forbidden)
  1706. - http://kujirakan.jp/image/kannai/ (403 Forbidden)
  1707. - http://kujirakan.jp/image/whale/ (403 Forbidden)
  1708. - http://kujirakan.jp/news/ (403 Forbidden)
  1709. - http://kujirakan.jp/news/data/ (403 Forbidden)
  1710. - http://kujirakan.jp/object/ (403 Forbidden)
  1711. - http://kujirakan.jp/pdf/ (403 Forbidden)
  1712. - http://kujirakan.jp/program/ (No open folder)
  1713. - http://kujirakan.jp/show/ (No open folder)
  1714. - http://kujirakan.jp/use/ (No open folder)
  1715. - http://kujirakan.jp/use/image/ (403 Forbidden)
  1716. Total directories: 15
  1717.  
  1718. + Directory indexing found:
  1719. Total directories with indexing: 0
  1720.  
  1721. ----------------------------------------------------------------------
  1722.  
  1723.  
  1724. + URL to crawl: https://ftp.kujirakan.jp.
  1725. + Date: 2019-09-13
  1726.  
  1727. + Crawling URL: https://ftp.kujirakan.jp.:
  1728. + Links:
  1729. + Crawling https://ftp.kujirakan.jp.
  1730. + Searching for directories...
  1731. + Searching open folders...
  1732.  
  1733.  
  1734. + URL to crawl: https://www.kujirakan.jp.
  1735. + Date: 2019-09-13
  1736.  
  1737. + Crawling URL: https://www.kujirakan.jp.:
  1738. + Links:
  1739. + Crawling https://www.kujirakan.jp.
  1740. + Searching for directories...
  1741. + Searching open folders...
  1742.  
  1743.  
  1744. + URL to crawl: https://mail.kujirakan.jp.
  1745. + Date: 2019-09-13
  1746.  
  1747. + Crawling URL: https://mail.kujirakan.jp.:
  1748. + Links:
  1749. + Crawling https://mail.kujirakan.jp.
  1750. + Searching for directories...
  1751. + Searching open folders...
  1752.  
  1753.  
  1754. + URL to crawl: https://kujirakan.jp
  1755. + Date: 2019-09-13
  1756.  
  1757. + Crawling URL: https://kujirakan.jp:
  1758. + Links:
  1759. + Crawling https://kujirakan.jp
  1760. + Searching for directories...
  1761. + Searching open folders...
  1762.  
  1763. --Finished--
  1764. Summary information for domain kujirakan.jp.
  1765. -----------------------------------------
  1766.  
  1767. Domain Ips Information:
  1768. IP: 133.167.21.1
  1769. HostName: ns2.dns.ne.jp Type: NS
  1770. HostName: ns2.dns.ne.jp Type: PTR
  1771. Country: Japan
  1772. Is Active: True (reset ttl 64)
  1773. Port: 53/tcp open domain? syn-ack ttl 106
  1774. Script Info: | dns-nsid:
  1775. Script Info: | id.server: osnns-nsd3.sakura.ad.jp
  1776. Script Info: |_ bind.version: NSD 4.1.23
  1777. IP: 219.94.128.84
  1778. HostName: kujirakan.jp Type: MX
  1779. HostName: www874.sakura.ne.jp Type: PTR
  1780. HostName: www.kujirakan.jp. Type: A
  1781. HostName: ftp.kujirakan.jp. Type: A
  1782. HostName: mail.kujirakan.jp. Type: A
  1783. Country: Japan
  1784. Is Active: True (reset ttl 64)
  1785. Port: 80/tcp open http syn-ack ttl 42 nginx
  1786. Script Info: | http-methods:
  1787. Script Info: |_ Supported Methods: GET HEAD
  1788. Script Info: |_http-title: \x82\xB3\x82\xAD\x82\xE7\x82\xCC\x83\x8C\x83\x93\x83^\x83\x8B\x83T\x81[\x83o
  1789. Port: 443/tcp open ssl/http syn-ack ttl 42 nginx
  1790. Script Info: | http-methods:
  1791. Script Info: |_ Supported Methods: GET HEAD OPTIONS
  1792. Script Info: |_http-title: \x82\xB3\x82\xAD\x82\xE7\x82\xCC\x83\x8C\x83\x93\x83^\x83\x8B\x83T\x81[\x83o
  1793. Script Info: | ssl-cert: Subject: commonName=*.sakura.ne.jp
  1794. Script Info: | Subject Alternative Name: DNS:*.sakura.ne.jp, DNS:*.180r.com, DNS:*.2-d.jp, DNS:*.achoo.jp, DNS:*.amaretto.jp, DNS:*.bona.jp, DNS:*.chew.jp, DNS:*.crap.jp, DNS:*.daynight.jp, DNS:*.deko8.jp, DNS:*.dojin.com, DNS:*.eek.jp, DNS:*.flop.jp, DNS:*.from.tv, DNS:*.fubuki.info, DNS:*.gokujou.biz, DNS:*.grats.jp, DNS:*.grrr.jp, DNS:*.halfmoon.jp, DNS:*.ivory.ne.jp, DNS:*.jeez.jp, DNS:*.jpn.org, DNS:*.kirara.st, DNS:*.kokage.cc, DNS:*.mail-box.ne.jp, DNS:*.matrix.jp, DNS:*.mimoza.jp, DNS:*.mints.ne.jp, DNS:*.mokuren.ne.jp, DNS:*.nazo.cc, DNS:*.netgamers.jp, DNS:*.noob.jp, DNS:*.nyanta.jp, DNS:*.o0o0.jp, DNS:*.opal.ne.jp, DNS:*.rash.jp, DNS:*.razor.jp, DNS:*.rdy.jp, DNS:*.rgr.jp, DNS:*.rojo.jp, DNS:*.rossa.cc, DNS:*.rulez.jp, DNS:*.rusk.to, DNS:*.saikyou.biz, DNS:*.sakura.tv, DNS:*.sakuratan.com, DNS:*.sakuraweb.com, DNS:*.saloon.jp, DNS:*.silk.to, DNS:*.skr.jp, DNS:*.spawn.jp, DNS:*.squares.net, DNS:*.sumomo.ne.jp, DNS:*.tank.jp, DNS:*.thyme.jp, DNS:*.topaz.ne.jp, DNS:*.uh-oh.jp, DNS:*.undo.jp, DNS:*.websozai.jp, DNS:*.whoa.jp, DNS:*.x0.com, DNS:*.x0.to, DNS:*.xii.jp
  1795. Script Info: | Issuer: commonName=Gehirn Managed Certification Authority - RSA DV/organizationName=Gehirn Inc./stateOrProvinceName=Tokyo/countryName=JP
  1796. Script Info: | Public Key type: rsa
  1797. Script Info: | Public Key bits: 2048
  1798. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1799. Script Info: | Not valid before: 2018-06-28T00:00:00
  1800. Script Info: | Not valid after: 2020-06-27T23:59:59
  1801. Script Info: | MD5: ce1d 7d87 c75c d366 142c 50ef 778c c39b
  1802. Script Info: |_SHA-1: 989f bf04 bb6e fe96 8cc8 eba7 22a3 449e bcf5 a32a
  1803. Script Info: |_ssl-date: TLS randomness does not represent time
  1804. Script Info: | tls-alpn:
  1805. Script Info: | h2
  1806. Script Info: |_ http/1.1
  1807. Script Info: | tls-nextprotoneg:
  1808. Script Info: | h2
  1809. Script Info: |_ http/1.1
  1810. IP: 61.211.236.1
  1811. HostName: ns1.dns.ne.jp Type: NS
  1812. HostName: ns1.dns.ne.jp Type: PTR
  1813. Country: Japan
  1814. Is Active: True (reset ttl 64)
  1815. Port: 53/tcp open domain? syn-ack ttl 106
  1816. Script Info: | dns-nsid:
  1817. Script Info: | id.server: tkwns-nsd1.sakura.ad.jp
  1818. Script Info: |_ bind.version: NSD 4.1.23
  1819.  
  1820. #######################################################################################################################################
  1821. dnsenum VERSION:1.2.4
  1822.  
  1823. ----- kujirakan.jp -----
  1824.  
  1825.  
  1826. Host's addresses:
  1827. __________________
  1828.  
  1829. kujirakan.jp. 2512 IN A 219.94.128.84
  1830.  
  1831.  
  1832. Name Servers:
  1833. ______________
  1834.  
  1835. ns1.dns.ne.jp. 86165 IN A 61.211.236.1
  1836. ns2.dns.ne.jp. 86036 IN A 133.167.21.1
  1837.  
  1838.  
  1839. Mail (MX) Servers:
  1840. ___________________
  1841.  
  1842. kujirakan.jp. 2512 IN A 219.94.128.84
  1843.  
  1844.  
  1845. Trying Zone Transfers and getting Bind Versions:
  1846. _________________________________________________
  1847.  
  1848.  
  1849. Trying Zone Transfer for kujirakan.jp on ns1.dns.ne.jp ...
  1850.  
  1851. Trying Zone Transfer for kujirakan.jp on ns2.dns.ne.jp ...
  1852.  
  1853. brute force file not specified, bay.
  1854. #######################################################################################################################################
  1855. =======================================================================================================================================
  1856. [4/100] http://www.kujirakan.jp/pdf/gakusyupuroguramu_itiran.pdf
  1857. [5/100] http://www.kujirakan.jp/pdf/csr_a_answer.pdf
  1858. [6/100] http://www.kujirakan.jp/pdf/haruka201112.pdf
  1859. [7/100] http://www.kujirakan.jp/pdf/web11octNews.pdf
  1860. [8/100] http://www.kujirakan.jp/pdf/201503_spica.pdf
  1861. [9/100] http://www.kujirakan.jp/pdf/kujirakan_pf.pdf
  1862. [10/100] http://www.kujirakan.jp/pdf/challenge_stamp_r_a.pdf
  1863. [11/100] http://www.kujirakan.jp/pdf/201503_albino.pdf
  1864. [12/100] http://www.kujirakan.jp/pdf/csr_a.pdf
  1865. [13/100] http://www.kujirakan.jp/pdf/sp_agohigeazarashi.pdf
  1866. [14/100] http://www.kujirakan.jp/pdf/haruka201306.pdf
  1867. [15/100] http://www.kujirakan.jp/pdf/gakoudantai_nyukanyoyakusyo.pdf
  1868. [16/100] http://www.kujirakan.jp/news/20190907_kujiramamire.pdf
  1869. [x] Error in the parsing process
  1870. [17/100] http://www.kujirakan.jp/pdf/2017_04ryoukinkaitei.pdf
  1871. [18/100] http://www.kujirakan.jp/pdf/pf_01_ura.pdf
  1872. [x] Error in PDF metadata Creator
  1873. [19/100] http://www.kujirakan.jp/pdf/jissyuusei_sinsei.pdf
  1874. [20/100] http://www.kujirakan.jp/pdf/201701_keiyakusaiyou.pdf
  1875. [21/100] http://www.kujirakan.jp/pdf/201503_shiroihanagondou.pdf
  1876. [22/100] http://www.kujirakan.jp/pdf/kasidasi_jyunsyujikou.pdf
  1877. [23/100] http://www.kujirakan.jp/pdf/20190403_logo.pdf
  1878. [24/100] http://www.kujirakan.jp/pdf/gakoudantai_onegai.pdf
  1879. [25/100] http://www.kujirakan.jp/pdf/siryoukariuke_mousikomisyo.pdf
  1880. [26/100] http://www.kujirakan.jp/pdf/jissyuusei_seiyakusyo.pdf
  1881. [27/100] http://www.kujirakan.jp/pdf/nyukan_waribikiken.pdf
  1882. [28/100] http://www.kujirakan.jp/pdf/cs_a.pdf
  1883. [29/100] http://www.kujirakan.jp/pdf/challenge_sheet_a.pdf
  1884. [30/100] http://www.kujirakan.jp/pdf/kujitanmini2.pdf
  1885. [31/100] http://kujirakan.jp/pdf/kujitanmini1.pdf
  1886. [32/100] http://www.kujirakan.jp/pdf/gakoupuroguramu_mousikomisyo.pdf
  1887. [33/100] http://www.kujirakan.jp/pdf/spica_201408.pdf
  1888. ---------------------------------------------------------------------------------------------
  1889.  
  1890. [+] List of users found:
  1891. ---------------------------------------------------------------------------------------------
  1892. Webnanki W7Pro
  1893. <8D5D90EC>
  1894. TETSUO KIRIHATA
  1895. T-KIRI
  1896. Taiji_Moriura01
  1897. ��0�0�0J
  1898. Owner
  1899.  
  1900.  
  1901. [+] List of software found:
  1902. ---------------------------------------------------------------------------------------------
  1903. JUST PDF 3
  1904. Adobe PDF library 8.00
  1905. Adobe Illustrator CS3
  1906. Adobe PDF library 5.00
  1907. Adobe Illustrator 10.0
  1908. iText 2.1.7 by 1T3XT
  1909. pdfsam-console (Ver. 2.4.0e)
  1910. Acrobat Distiller 8.1.0 (Windows)
  1911. PScript5.dll Version 5.2
  1912. ��Microsoft� Office PowerPoint� 2007
  1913. Adobe Photoshop for Windows
  1914. Adobe Photoshop 7.0
  1915. iText� 5.3.2 �2000-2012 1T3XT BVBA (AGPL-version)
  1916. Pdf_as
  1917. Adobe Mac PDF Plug-in
  1918. Pages
  1919. ��Microsoft� Excel� 2010
  1920. ��Microsoft� Excel� for Office 365
  1921. ��Microsoft� Office Word 2007
  1922. Adobe PDF library 7.77
  1923. Adobe Illustrator CS2
  1924. iTextSharp� 5.5.0 �2000-2013 iText Group NV (AGPL-version); modified using iTextSharp� 5.5.0 �2000-2013 iText Group NV (AGPL-version)
  1925. GPL Ghostscript 9.07; modified using iTextSharp� 5.4.2 �2000-2012 1T3XT BVBA (AGPL-version)
  1926. CubePDF
  1927. #######################################################################################################################################
  1928. [-] Enumerating subdomains now for kujirakan.jp
  1929. [-] verbosity is enabled, will show the subdomains results in realtime
  1930. [-] Searching now in Baidu..
  1931. [-] Searching now in Yahoo..
  1932. [-] Searching now in Google..
  1933. [-] Searching now in Bing..
  1934. [-] Searching now in Ask..
  1935. [-] Searching now in Netcraft..
  1936. [-] Searching now in DNSdumpster..
  1937. [-] Searching now in Virustotal..
  1938. [-] Searching now in ThreatCrowd..
  1939. [-] Searching now in SSL Certificates..
  1940. [-] Searching now in PassiveDNS..
  1941. ThreatCrowd: www.kujirakan.jp
  1942. Netcraft: www.kujirakan.jp
  1943. Yahoo: www.kujirakan.jp
  1944. [-] Saving results to file: /usr/share/sniper/loot/workspace/kujirakan.jp/domains/domains-kujirakan.jp.txt
  1945. [-] Total Unique Subdomains Found: 1
  1946. www.kujirakan.jp
  1947. ######################################################################################################################################
  1948. kujirakan.jp,219.94.128.84
  1949. mail.kujirakan.jp,219.94.128.84
  1950. www.kujirakan.jp,219.94.128.84
  1951. ftp.kujirakan.jp,219.94.128.84
  1952. ######################################################################################################################################
  1953. ===============================================
  1954. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1955. ===============================================
  1956.  
  1957.  
  1958. Running Source: Ask
  1959. Running Source: Archive.is
  1960. Running Source: Baidu
  1961. Running Source: Bing
  1962. Running Source: CertDB
  1963. Running Source: CertificateTransparency
  1964. Running Source: Certspotter
  1965. Running Source: Commoncrawl
  1966. Running Source: Crt.sh
  1967. Running Source: Dnsdb
  1968. Running Source: DNSDumpster
  1969. Running Source: DNSTable
  1970. Running Source: Dogpile
  1971. Running Source: Exalead
  1972. Running Source: Findsubdomains
  1973. Running Source: Googleter
  1974. Running Source: Hackertarget
  1975. Running Source: Ipv4Info
  1976. Running Source: PTRArchive
  1977. Running Source: Sitedossier
  1978. Running Source: Threatcrowd
  1979. Running Source: ThreatMiner
  1980. Running Source: WaybackArchive
  1981. Running Source: Yahoo
  1982.  
  1983. Running enumeration on kujirakan.jp
  1984.  
  1985. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.kujirakan.jp/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1986.  
  1987. crtsh: invalid character '<' looking for beginning of value
  1988.  
  1989.  
  1990. Starting Bruteforcing of kujirakan.jp with 9985 words
  1991.  
  1992. Total 5 Unique subdomains found for kujirakan.jp
  1993.  
  1994. .kujirakan.jp
  1995. ftp.kujirakan.jp
  1996. mail.kujirakan.jp
  1997. www.kujirakan.jp
  1998. www.kujirakan.jp
  1999. #######################################################################################################################################
  2000. [+] kujirakan.jp has no SPF record!
  2001. [*] No DMARC record found. Looking for organizational record
  2002. [+] No organizational DMARC record
  2003. [+] Spoofing possible for kujirakan.jp!
  2004. #######################################################################################################################################
  2005. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:34 EDT
  2006. Nmap scan report for kujirakan.jp (219.94.128.84)
  2007. Host is up (0.23s latency).
  2008. rDNS record for 219.94.128.84: www874.sakura.ne.jp
  2009. Not shown: 466 closed ports, 15 filtered ports
  2010. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2011. PORT STATE SERVICE
  2012. 80/tcp open http
  2013. 443/tcp open https
  2014.  
  2015. Nmap done: 1 IP address (1 host up) scanned in 3.45 seconds
  2016. #######################################################################################################################################
  2017. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:34 EDT
  2018. Nmap scan report for kujirakan.jp (219.94.128.84)
  2019. Host is up (0.17s latency).
  2020. rDNS record for 219.94.128.84: www874.sakura.ne.jp
  2021. Not shown: 9 closed ports, 2 filtered ports
  2022. PORT STATE SERVICE
  2023. 69/udp open|filtered tftp
  2024. 123/udp open|filtered ntp
  2025. 139/udp open|filtered netbios-ssn
  2026. 161/udp open|filtered snmp
  2027.  
  2028. Nmap done: 1 IP address (1 host up) scanned in 2.13 seconds
  2029. #######################################################################################################################################
  2030. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:34 EDT
  2031. NSE: Loaded 164 scripts for scanning.
  2032. NSE: Script Pre-scanning.
  2033. Initiating NSE at 11:34
  2034. Completed NSE at 11:34, 0.00s elapsed
  2035. Initiating NSE at 11:34
  2036. Completed NSE at 11:34, 0.00s elapsed
  2037. Initiating Parallel DNS resolution of 1 host. at 11:34
  2038. Completed Parallel DNS resolution of 1 host. at 11:34, 0.02s elapsed
  2039. Initiating SYN Stealth Scan at 11:34
  2040. Scanning kujirakan.jp (219.94.128.84) [1 port]
  2041. Discovered open port 80/tcp on 219.94.128.84
  2042. Completed SYN Stealth Scan at 11:34, 0.23s elapsed (1 total ports)
  2043. Initiating Service scan at 11:34
  2044. Scanning 1 service on kujirakan.jp (219.94.128.84)
  2045. Completed Service scan at 11:34, 6.40s elapsed (1 service on 1 host)
  2046. Initiating OS detection (try #1) against kujirakan.jp (219.94.128.84)
  2047. Retrying OS detection (try #2) against kujirakan.jp (219.94.128.84)
  2048. Initiating Traceroute at 11:34
  2049. Completed Traceroute at 11:34, 3.01s elapsed
  2050. Initiating Parallel DNS resolution of 20 hosts. at 11:34
  2051. Completed Parallel DNS resolution of 20 hosts. at 11:34, 0.39s elapsed
  2052. NSE: Script scanning 219.94.128.84.
  2053. Initiating NSE at 11:34
  2054. Completed NSE at 11:37, 135.50s elapsed
  2055. Initiating NSE at 11:37
  2056. Completed NSE at 11:37, 0.94s elapsed
  2057. Nmap scan report for kujirakan.jp (219.94.128.84)
  2058. Host is up (0.19s latency).
  2059. rDNS record for 219.94.128.84: www874.sakura.ne.jp
  2060.  
  2061. PORT STATE SERVICE VERSION
  2062. 80/tcp open http nginx
  2063. | http-brute:
  2064. |_ Path "/" does not require authentication
  2065. |_http-chrono: Request times for /; avg: 1240.60ms; min: 1138.61ms; max: 1404.23ms
  2066. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  2067. |_http-date: Fri, 13 Sep 2019 15:35:04 GMT; -2s from local time.
  2068. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  2069. |_http-dombased-xss: Couldn't find any DOM based XSS.
  2070. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  2071. |_http-errors: Couldn't find any error pages.
  2072. |_http-exif-spider: ERROR: Script execution failed (use -d to debug)
  2073. |_http-feed: Couldn't find any feeds.
  2074. |_http-fetch: Please enter the complete path of the directory to save data in.
  2075. |_http-generator: JustSystems Homepage Builder Version 18.0.13.0 for Windows
  2076. | http-grep:
  2077. | (1) http://kujirakan.jp:80/:
  2078. | (1) ip:
  2079. | + 18.0.13.0
  2080. | (1) http://kujirakan.jp:80/use/index.html:
  2081. | (1) ip:
  2082. |_ + 18.0.14.0
  2083. | http-headers:
  2084. | Server: nginx
  2085. | Date: Fri, 13 Sep 2019 15:35:03 GMT
  2086. | Content-Type: text/html
  2087. | Content-Length: 22617
  2088. | Connection: close
  2089. | Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  2090. | ETag: "5859-592076b5963c0"
  2091. | Accept-Ranges: bytes
  2092. |
  2093. |_ (Request type: HEAD)
  2094. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  2095. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  2096. | http-methods:
  2097. |_ Supported Methods: OPTIONS HEAD GET POST
  2098. |_http-mobileversion-checker: No mobile version detected.
  2099. | http-php-version: Logo query returned unknown hash 47fdd5416b9cb60bdacb2a48237e56d1
  2100. |_Credits query returned unknown hash 47fdd5416b9cb60bdacb2a48237e56d1
  2101. |_http-security-headers:
  2102. | http-sitemap-generator:
  2103. | Directory structure:
  2104. | /
  2105. | Other: 1; html: 3
  2106. | /count/
  2107. | cgi: 2
  2108. | /experience/
  2109. | html: 1
  2110. | /object/
  2111. | jpg: 8; js: 3
  2112. | /show/
  2113. | html: 1
  2114. | /use/
  2115. | html: 1
  2116. | Longest directory structure:
  2117. | Depth: 1
  2118. | Dir: /object/
  2119. | Total files found (by extension):
  2120. |_ Other: 1; cgi: 2; html: 6; jpg: 8; js: 3
  2121. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  2122. |_http-title: \x91\xBE\x92n\x92\xAC\x97\xA7\x82\xAD\x82\xB6\x82\xE7\x82\xCC\x94\x8E\x95\xA8\x8A\xD9
  2123. | http-vhosts:
  2124. |_127 names had status 200
  2125. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  2126. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  2127. |_http-xssed: No previously reported XSS vuln.
  2128. |_vulscan: ERROR: Script execution failed (use -d to debug)
  2129. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2130. Aggressive OS guesses: FreeBSD 10.3-RELEASE (97%), FreeBSD 7.1-RELEASE - 9.0-CURRENT (97%), FreeBSD 10.2-RELEASE (97%), FreeBSD 8.0-RELEASE (96%), FreeBSD 8.1-RELEASE (96%), FreeBSD 9.2-RELEASE (95%), FreeBSD 10.1-RELEASE (94%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (94%), FreeBSD 7.0-BETA4 - 7.0 (94%), OpenBSD 4.0 (x86) (94%)
  2131. No exact OS matches for host (test conditions non-ideal).
  2132. Uptime guess: 0.002 days (since Fri Sep 13 11:34:51 2019)
  2133. Network Distance: 24 hops
  2134. TCP Sequence Prediction: Difficulty=255 (Good luck!)
  2135. IP ID Sequence Generation: Busy server or unknown class
  2136.  
  2137. TRACEROUTE (using port 80/tcp)
  2138. HOP RTT ADDRESS
  2139. 1 93.39 ms 10.244.204.1
  2140. 2 103.61 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2141. 3 49.22 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  2142. 4 59.94 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  2143. 5 60.85 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2144. 6 60.94 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2145. 7 61.42 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2146. 8 56.74 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2147. 9 53.06 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  2148. 10 53.15 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  2149. 11 53.37 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  2150. 12 53.65 ms ae-8.a01.nycmny17.us.bb.gin.ntt.net (129.250.9.113)
  2151. 13 286.61 ms ae-4.r01.nycmny17.us.bb.gin.ntt.net (129.250.4.174)
  2152. 14 72.90 ms ae-7.r24.nycmny01.us.bb.gin.ntt.net (129.250.3.48)
  2153. 15 90.77 ms ae-4.r22.sttlwa01.us.bb.gin.ntt.net (129.250.4.13)
  2154. 16 ...
  2155. 17 317.60 ms ae-16.r24.osakjp02.jp.bb.gin.ntt.net (129.250.3.61)
  2156. 18 296.83 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2157. 19 317.65 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  2158. 20 255.71 ms xe-0-0-19-1.a01.osakjp02.jp.ce.gin.ntt.net (61.200.82.178)
  2159. 21 ... 23
  2160. 24 197.37 ms www874.sakura.ne.jp (219.94.128.84)
  2161.  
  2162. NSE: Script Post-scanning.
  2163. Initiating NSE at 11:37
  2164. Completed NSE at 11:37, 0.00s elapsed
  2165. Initiating NSE at 11:37
  2166. Completed NSE at 11:37, 0.00s elapsed
  2167. #######################################################################################################################################
  2168.  
  2169. wig - WebApp Information Gatherer
  2170.  
  2171.  
  2172. Scanning http://kujirakan.jp...
  2173. _________________________________________ SITE INFO _________________________________________
  2174. IP Title
  2175. 219.94.128.84
  2176.  
  2177. __________________________________________ VERSION __________________________________________
  2178. Name Versions Type
  2179. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  2180. 2.4.9
  2181. nginx Platform
  2182.  
  2183. _____________________________________________________________________________________________
  2184. Time: 46.5 sec Urls: 628 Fingerprints: 40401
  2185. #####################################################################################################################################
  2186. HTTP/1.1 200 OK
  2187. Server: nginx
  2188. Date: Fri, 13 Sep 2019 15:38:08 GMT
  2189. Content-Type: text/html
  2190. Content-Length: 22617
  2191. Connection: keep-alive
  2192. Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  2193. ETag: "5859-592076b5963c0"
  2194. Accept-Ranges: bytes
  2195.  
  2196. HTTP/1.1 200 OK
  2197. Server: nginx
  2198. Date: Fri, 13 Sep 2019 15:38:09 GMT
  2199. Content-Type: text/html
  2200. Content-Length: 22617
  2201. Connection: keep-alive
  2202. Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  2203. ETag: "5859-592076b5963c0"
  2204. Accept-Ranges: bytes
  2205.  
  2206. Allow: OPTIONS,HEAD,GET,POST
  2207. ######################################################################################################################################
  2208. ------------------------------------------------------------------------------------------------------------------------
  2209.  
  2210. [ ! ] Starting SCANNER INURLBR 2.1 at [13-09-2019 11:38:35]
  2211. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2212. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2213. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2214.  
  2215. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  2216. [ INFO ][ DORK ]::[ site:kujirakan.jp ]
  2217. [ INFO ][ SEARCHING ]:: {
  2218. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.td ]
  2219.  
  2220. [ INFO ][ SEARCHING ]::
  2221. -[:::]
  2222. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2223.  
  2224. [ INFO ][ SEARCHING ]::
  2225. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2226. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.fi ID: 005911257635119896548:iiolgmwf2se ]
  2227.  
  2228. [ INFO ][ SEARCHING ]::
  2229. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2230.  
  2231. [ INFO ][ TOTAL FOUND VALUES ]:: [ 76 ]
  2232.  
  2233.  
  2234. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2235. |_[ + ] [ 0 / 76 ]-[11:38:49] [ - ]
  2236. |_[ + ] Target:: [ http://www.kujirakan.jp/ ]
  2237. |_[ + ] Exploit::
  2238. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2239. |_[ + ] More details:: / - / , ISP:
  2240. |_[ + ] Found:: UNIDENTIFIED
  2241.  
  2242. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2243. |_[ + ] [ 1 / 76 ]-[11:38:52] [ - ]
  2244. |_[ + ] Target:: [ http://www.kujirakan.jp/news02.html ]
  2245. |_[ + ] Exploit::
  2246. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2247. |_[ + ] More details:: / - / , ISP:
  2248. |_[ + ] Found:: UNIDENTIFIED
  2249.  
  2250. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2251. |_[ + ] [ 2 / 76 ]-[11:38:53] [ - ]
  2252. |_[ + ] Target:: [ http://www.kujirakan.jp/site_p.html ]
  2253. |_[ + ] Exploit::
  2254. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2255. |_[ + ] More details:: / - / , ISP:
  2256. |_[ + ] Found:: UNIDENTIFIED
  2257.  
  2258. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2259. |_[ + ] [ 3 / 76 ]-[11:38:54] [ - ]
  2260. |_[ + ] Target:: [ http://www.kujirakan.jp/jissyuusei.html ]
  2261. |_[ + ] Exploit::
  2262. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2263. |_[ + ] More details:: / - / , ISP:
  2264. |_[ + ] Found:: UNIDENTIFIED
  2265.  
  2266. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2267. |_[ + ] [ 4 / 76 ]-[11:38:56] [ - ]
  2268. |_[ + ] Target:: [ http://www.kujirakan.jp/q_and_a.html ]
  2269. |_[ + ] Exploit::
  2270. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2271. |_[ + ] More details:: / - / , ISP:
  2272. |_[ + ] Found:: UNIDENTIFIED
  2273.  
  2274. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2275. |_[ + ] [ 5 / 76 ]-[11:38:57] [ - ]
  2276. |_[ + ] Target:: [ http://www.kujirakan.jp/news01.html ]
  2277. |_[ + ] Exploit::
  2278. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2279. |_[ + ] More details:: / - / , ISP:
  2280. |_[ + ] Found:: UNIDENTIFIED
  2281.  
  2282. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2283. |_[ + ] [ 6 / 76 ]-[11:38:59] [ - ]
  2284. |_[ + ] Target:: [ http://www.kujirakan.jp/news03.html ]
  2285. |_[ + ] Exploit::
  2286. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2287. |_[ + ] More details:: / - / , ISP:
  2288. |_[ + ] Found:: UNIDENTIFIED
  2289.  
  2290. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2291. |_[ + ] [ 7 / 76 ]-[11:39:00] [ - ]
  2292. |_[ + ] Target:: [ http://www.kujirakan.jp/sitemap.html ]
  2293. |_[ + ] Exploit::
  2294. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2295. |_[ + ] More details:: / - / , ISP:
  2296. |_[ + ] Found:: UNIDENTIFIED
  2297.  
  2298. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2299. |_[ + ] [ 8 / 76 ]-[11:39:01] [ - ]
  2300. |_[ + ] Target:: [ http://www.kujirakan.jp/subwindow_schedule.html ]
  2301. |_[ + ] Exploit::
  2302. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2303. |_[ + ] More details:: / - / , ISP:
  2304. |_[ + ] Found:: UNIDENTIFIED
  2305.  
  2306. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2307. |_[ + ] [ 9 / 76 ]-[11:39:02] [ - ]
  2308. |_[ + ] Target:: [ http://www.kujirakan.jp/doubututachi.html ]
  2309. |_[ + ] Exploit::
  2310. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2311. |_[ + ] More details:: / - / , ISP:
  2312. |_[ + ] Found:: UNIDENTIFIED
  2313.  
  2314. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2315. |_[ + ] [ 10 / 76 ]-[11:39:04] [ - ]
  2316. |_[ + ] Target:: [ http://www.kujirakan.jp/news04.html ]
  2317. |_[ + ] Exploit::
  2318. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2319. |_[ + ] More details:: / - / , ISP:
  2320. |_[ + ] Found:: UNIDENTIFIED
  2321.  
  2322. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2323. |_[ + ] [ 11 / 76 ]-[11:39:05] [ - ]
  2324. |_[ + ] Target:: [ http://www.kujirakan.jp/sp_w_w.html ]
  2325. |_[ + ] Exploit::
  2326. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2327. |_[ + ] More details:: / - / , ISP:
  2328. |_[ + ] Found:: UNIDENTIFIED
  2329.  
  2330. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2331. |_[ + ] [ 12 / 76 ]-[11:39:06] [ - ]
  2332. |_[ + ] Target:: [ http://www.kujirakan.jp/downloard.html ]
  2333. |_[ + ] Exploit::
  2334. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2335. |_[ + ] More details:: / - / , ISP:
  2336. |_[ + ] Found:: UNIDENTIFIED
  2337.  
  2338. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2339. |_[ + ] [ 13 / 76 ]-[11:39:08] [ - ]
  2340. |_[ + ] Target:: [ http://www.kujirakan.jp/use/sub01.html ]
  2341. |_[ + ] Exploit::
  2342. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2343. |_[ + ] More details:: / - / , ISP:
  2344. |_[ + ] Found:: UNIDENTIFIED
  2345.  
  2346. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2347. |_[ + ] [ 14 / 76 ]-[11:39:12] [ - ]
  2348. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_omote.pdf ]
  2349. |_[ + ] Exploit::
  2350. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2351. |_[ + ] More details:: / - / , ISP:
  2352. |_[ + ] Found:: UNIDENTIFIED
  2353.  
  2354. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2355. |_[ + ] [ 15 / 76 ]-[11:39:14] [ - ]
  2356. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakusyupuroguramu_itiran.pdf ]
  2357. |_[ + ] Exploit::
  2358. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2359. |_[ + ] More details:: / - / , ISP:
  2360. |_[ + ] Found:: UNIDENTIFIED
  2361.  
  2362. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2363. |_[ + ] [ 16 / 76 ]-[11:39:19] [ - ]
  2364. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a_answer.pdf ]
  2365. |_[ + ] Exploit::
  2366. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2367. |_[ + ] More details:: / - / , ISP:
  2368. |_[ + ] Found:: UNIDENTIFIED
  2369.  
  2370. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2371. |_[ + ] [ 17 / 76 ]-[11:39:21] [ - ]
  2372. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/index.html ]
  2373. |_[ + ] Exploit::
  2374. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2375. |_[ + ] More details:: / - / , ISP:
  2376. |_[ + ] Found:: UNIDENTIFIED
  2377.  
  2378. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2379. |_[ + ] [ 18 / 76 ]-[11:39:26] [ - ]
  2380. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201112.pdf ]
  2381. |_[ + ] Exploit::
  2382. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2383. |_[ + ] More details:: / - / , ISP:
  2384. |_[ + ] Found:: UNIDENTIFIED
  2385.  
  2386. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2387. |_[ + ] [ 19 / 76 ]-[11:39:28] [ - ]
  2388. |_[ + ] Target:: [ http://www.kujirakan.jp/use/index.html ]
  2389. |_[ + ] Exploit::
  2390. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2391. |_[ + ] More details:: / - / , ISP:
  2392. |_[ + ] Found:: UNIDENTIFIED
  2393.  
  2394. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2395. |_[ + ] [ 20 / 76 ]-[11:39:29] [ - ]
  2396. |_[ + ] Target:: [ http://www.kujirakan.jp/program/index.html ]
  2397. |_[ + ] Exploit::
  2398. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2399. |_[ + ] More details:: / - / , ISP:
  2400. |_[ + ] Found:: UNIDENTIFIED
  2401.  
  2402. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2403. |_[ + ] [ 21 / 76 ]-[11:39:33] [ - ]
  2404. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/web11octNews.pdf ]
  2405. |_[ + ] Exploit::
  2406. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2407. |_[ + ] More details:: / - / , ISP:
  2408. |_[ + ] Found:: UNIDENTIFIED
  2409.  
  2410. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2411. |_[ + ] [ 22 / 76 ]-[11:39:36] [ - ]
  2412. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_spica.pdf ]
  2413. |_[ + ] Exploit::
  2414. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2415. |_[ + ] More details:: / - / , ISP:
  2416. |_[ + ] Found:: UNIDENTIFIED
  2417.  
  2418. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2419. |_[ + ] [ 23 / 76 ]-[11:39:38] [ - ]
  2420. |_[ + ] Target:: [ http://www.kujirakan.jp/program/sub01.html ]
  2421. |_[ + ] Exploit::
  2422. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2423. |_[ + ] More details:: / - / , ISP:
  2424. |_[ + ] Found:: UNIDENTIFIED
  2425.  
  2426. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2427. |_[ + ] [ 24 / 76 ]-[11:39:39] [ - ]
  2428. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_fureaisuimu.html ]
  2429. |_[ + ] Exploit::
  2430. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2431. |_[ + ] More details:: / - / , ISP:
  2432. |_[ + ] Found:: UNIDENTIFIED
  2433.  
  2434. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2435. |_[ + ] [ 25 / 76 ]-[11:39:44] [ - ]
  2436. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujirakan_pf.pdf ]
  2437. |_[ + ] Exploit::
  2438. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2439. |_[ + ] More details:: / - / , ISP:
  2440. |_[ + ] Found:: UNIDENTIFIED
  2441.  
  2442. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2443. |_[ + ] [ 26 / 76 ]-[11:39:48] [ - ]
  2444. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_stamp_r_a.pdf ]
  2445. |_[ + ] Exploit::
  2446. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2447. |_[ + ] More details:: / - / , ISP:
  2448. |_[ + ] Found:: UNIDENTIFIED
  2449.  
  2450. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2451. |_[ + ] [ 27 / 76 ]-[11:39:51] [ - ]
  2452. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_albino.pdf ]
  2453. |_[ + ] Exploit::
  2454. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2455. |_[ + ] More details:: / - / , ISP:
  2456. |_[ + ] Found:: UNIDENTIFIED
  2457.  
  2458. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2459. |_[ + ] [ 28 / 76 ]-[11:39:56] [ - ]
  2460. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a.pdf ]
  2461. |_[ + ] Exploit::
  2462. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2463. |_[ + ] More details:: / - / , ISP:
  2464. |_[ + ] Found:: UNIDENTIFIED
  2465.  
  2466. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2467. |_[ + ] [ 29 / 76 ]-[11:39:59] [ - ]
  2468. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/sp_agohigeazarashi.pdf ]
  2469. |_[ + ] Exploit::
  2470. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2471. |_[ + ] More details:: / - / , ISP:
  2472. |_[ + ] Found:: UNIDENTIFIED
  2473.  
  2474. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2475. |_[ + ] [ 30 / 76 ]-[11:40:00] [ - ]
  2476. |_[ + ] Target:: [ http://www.kujirakan.jp/count/dayxmgr.cgi ]
  2477. |_[ + ] Exploit::
  2478. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2479. |_[ + ] More details:: / - / , ISP:
  2480. |_[ + ] Found:: UNIDENTIFIED
  2481.  
  2482. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2483. |_[ + ] [ 31 / 76 ]-[11:40:06] [ - ]
  2484. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201306.pdf ]
  2485. |_[ + ] Exploit::
  2486. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2487. |_[ + ] More details:: / - / , ISP:
  2488. |_[ + ] Found:: UNIDENTIFIED
  2489.  
  2490. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2491. |_[ + ] [ 32 / 76 ]-[11:40:07] [ - ]
  2492. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_2f.html ]
  2493. |_[ + ] Exploit::
  2494. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2495. |_[ + ] More details:: / - / , ISP:
  2496. |_[ + ] Found:: UNIDENTIFIED
  2497.  
  2498. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2499. |_[ + ] [ 33 / 76 ]-[11:40:08] [ - ]
  2500. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/index.html ]
  2501. |_[ + ] Exploit::
  2502. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2503. |_[ + ] More details:: / - / , ISP:
  2504. |_[ + ] Found:: UNIDENTIFIED
  2505.  
  2506. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2507. |_[ + ] [ 34 / 76 ]-[11:40:10] [ - ]
  2508. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_3f.html ]
  2509. |_[ + ] Exploit::
  2510. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2511. |_[ + ] More details:: / - / , ISP:
  2512. |_[ + ] Found:: UNIDENTIFIED
  2513.  
  2514. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2515. |_[ + ] [ 35 / 76 ]-[11:40:12] [ - ]
  2516. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_nyukanyoyakusyo.pdf ]
  2517. |_[ + ] Exploit::
  2518. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2519. |_[ + ] More details:: / - / , ISP:
  2520. |_[ + ] Found:: UNIDENTIFIED
  2521.  
  2522. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2523. |_[ + ] [ 36 / 76 ]-[11:40:13] [ - ]
  2524. |_[ + ] Target:: [ http://www.kujirakan.jp/news/20190907_kujiramamire.pdf ]
  2525. |_[ + ] Exploit::
  2526. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx , IP:219.94.128.84:80
  2527. |_[ + ] More details:: / - / , ISP:
  2528. |_[ + ] Found:: UNIDENTIFIED
  2529.  
  2530. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2531. |_[ + ] [ 37 / 76 ]-[11:40:14] [ - ]
  2532. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_1f.html ]
  2533. |_[ + ] Exploit::
  2534. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2535. |_[ + ] More details:: / - / , ISP:
  2536. |_[ + ] Found:: UNIDENTIFIED
  2537.  
  2538. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2539. |_[ + ] [ 38 / 76 ]-[11:40:16] [ - ]
  2540. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/2017_04ryoukinkaitei.pdf ]
  2541. |_[ + ] Exploit::
  2542. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2543. |_[ + ] More details:: / - / , ISP:
  2544. |_[ + ] Found:: UNIDENTIFIED
  2545.  
  2546. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2547. |_[ + ] [ 39 / 76 ]-[11:40:20] [ - ]
  2548. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_ura.pdf ]
  2549. |_[ + ] Exploit::
  2550. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2551. |_[ + ] More details:: / - / , ISP:
  2552. |_[ + ] Found:: UNIDENTIFIED
  2553.  
  2554. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2555. |_[ + ] [ 40 / 76 ]-[11:40:21] [ - ]
  2556. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan.html ]
  2557. |_[ + ] Exploit::
  2558. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2559. |_[ + ] More details:: / - / , ISP:
  2560. |_[ + ] Found:: UNIDENTIFIED
  2561.  
  2562. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2563. |_[ + ] [ 41 / 76 ]-[11:40:22] [ - ]
  2564. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_kayak_adventure.html ]
  2565. |_[ + ] Exploit::
  2566. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2567. |_[ + ] More details:: / - / , ISP:
  2568. |_[ + ] Found:: UNIDENTIFIED
  2569.  
  2570. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2571. |_[ + ] [ 42 / 76 ]-[11:40:24] [ - ]
  2572. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/marinarium.html ]
  2573. |_[ + ] Exploit::
  2574. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2575. |_[ + ] More details:: / - / , ISP:
  2576. |_[ + ] Found:: UNIDENTIFIED
  2577.  
  2578. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2579. |_[ + ] [ 43 / 76 ]-[11:40:25] [ - ]
  2580. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_bichidehureai.html ]
  2581. |_[ + ] Exploit::
  2582. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2583. |_[ + ] More details:: / - / , ISP:
  2584. |_[ + ] Found:: UNIDENTIFIED
  2585.  
  2586. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2587. |_[ + ] [ 44 / 76 ]-[11:40:26] [ - ]
  2588. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_irukatouch.html ]
  2589. |_[ + ] Exploit::
  2590. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2591. |_[ + ] More details:: / - / , ISP:
  2592. |_[ + ] Found:: UNIDENTIFIED
  2593.  
  2594. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2595. |_[ + ] [ 45 / 76 ]-[11:40:27] [ - ]
  2596. |_[ + ] Target:: [ http://www.kujirakan.jp/show/index.html ]
  2597. |_[ + ] Exploit::
  2598. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2599. |_[ + ] More details:: / - / , ISP:
  2600. |_[ + ] Found:: UNIDENTIFIED
  2601.  
  2602. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2603. |_[ + ] [ 46 / 76 ]-[11:40:29] [ - ]
  2604. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahama_b.html ]
  2605. |_[ + ] Exploit::
  2606. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2607. |_[ + ] More details:: / - / , ISP:
  2608. |_[ + ] Found:: UNIDENTIFIED
  2609.  
  2610. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2611. |_[ + ] [ 47 / 76 ]-[11:40:30] [ - ]
  2612. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_sinsei.pdf ]
  2613. |_[ + ] Exploit::
  2614. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2615. |_[ + ] More details:: / - / , ISP:
  2616. |_[ + ] Found:: UNIDENTIFIED
  2617.  
  2618. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2619. |_[ + ] [ 48 / 76 ]-[11:40:33] [ - ]
  2620. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201701_keiyakusaiyou.pdf ]
  2621. |_[ + ] Exploit::
  2622. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2623. |_[ + ] More details:: / - / , ISP:
  2624. |_[ + ] Found:: UNIDENTIFIED
  2625.  
  2626. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2627. |_[ + ] [ 49 / 76 ]-[11:40:34] [ - ]
  2628. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_iruka_trener.html ]
  2629. |_[ + ] Exploit::
  2630. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2631. |_[ + ] More details:: / - / , ISP:
  2632. |_[ + ] Found:: UNIDENTIFIED
  2633.  
  2634. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2635. |_[ + ] [ 50 / 76 ]-[11:40:35] [ - ]
  2636. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hogeisen.html ]
  2637. |_[ + ] Exploit::
  2638. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2639. |_[ + ] More details:: / - / , ISP:
  2640. |_[ + ] Found:: UNIDENTIFIED
  2641.  
  2642. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2643. |_[ + ] [ 51 / 76 ]-[11:40:36] [ - ]
  2644. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kinomatusima.html ]
  2645. |_[ + ] Exploit::
  2646. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2647. |_[ + ] More details:: / - / , ISP:
  2648. |_[ + ] Found:: UNIDENTIFIED
  2649.  
  2650. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2651. |_[ + ] [ 52 / 76 ]-[11:40:37] [ - ]
  2652. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hazashi.html ]
  2653. |_[ + ] Exploit::
  2654. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2655. |_[ + ] More details:: / - / , ISP:
  2656. |_[ + ] Found:: UNIDENTIFIED
  2657.  
  2658. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2659. |_[ + ] [ 53 / 76 ]-[11:40:38] [ - ]
  2660. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_esaagetaiken.html ]
  2661. |_[ + ] Exploit::
  2662. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2663. |_[ + ] More details:: / - / , ISP:
  2664. |_[ + ] Found:: UNIDENTIFIED
  2665.  
  2666. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2667. |_[ + ] [ 54 / 76 ]-[11:40:39] [ - ]
  2668. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_kujirashow.html ]
  2669. |_[ + ] Exploit::
  2670. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2671. |_[ + ] More details:: / - / , ISP:
  2672. |_[ + ] Found:: UNIDENTIFIED
  2673.  
  2674. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2675. |_[ + ] [ 55 / 76 ]-[11:40:42] [ - ]
  2676. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_shiroihanagondou.pdf ]
  2677. |_[ + ] Exploit::
  2678. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2679. |_[ + ] More details:: / - / , ISP:
  2680. |_[ + ] Found:: UNIDENTIFIED
  2681.  
  2682. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2683. |_[ + ] [ 56 / 76 ]-[11:40:43] [ - ]
  2684. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_ishigakikinenkan.html ]
  2685. |_[ + ] Exploit::
  2686. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2687. |_[ + ] More details:: / - / , ISP:
  2688. |_[ + ] Found:: UNIDENTIFIED
  2689.  
  2690. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2691. |_[ + ] [ 57 / 76 ]-[11:40:44] [ - ]
  2692. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/osusume.html ]
  2693. |_[ + ] Exploit::
  2694. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2695. |_[ + ] More details:: / - / , ISP:
  2696. |_[ + ] Found:: UNIDENTIFIED
  2697.  
  2698. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2699. |_[ + ] [ 58 / 76 ]-[11:40:46] [ - ]
  2700. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_taketonbo.html ]
  2701. |_[ + ] Exploit::
  2702. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2703. |_[ + ] More details:: / - / , ISP:
  2704. |_[ + ] Found:: UNIDENTIFIED
  2705.  
  2706. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2707. |_[ + ] [ 59 / 76 ]-[11:40:48] [ - ]
  2708. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kasidasi_jyunsyujikou.pdf ]
  2709. |_[ + ] Exploit::
  2710. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2711. |_[ + ] More details:: / - / , ISP:
  2712. |_[ + ] Found:: UNIDENTIFIED
  2713.  
  2714. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2715. |_[ + ] [ 60 / 76 ]-[11:40:50] [ - ]
  2716. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/20190403_logo.pdf ]
  2717. |_[ + ] Exploit::
  2718. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2719. |_[ + ] More details:: / - / , ISP:
  2720. |_[ + ] Found:: UNIDENTIFIED
  2721.  
  2722. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2723. |_[ + ] [ 61 / 76 ]-[11:40:51] [ - ]
  2724. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_irukashow.html ]
  2725. |_[ + ] Exploit::
  2726. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2727. |_[ + ] More details:: / - / , ISP:
  2728. |_[ + ] Found:: UNIDENTIFIED
  2729.  
  2730. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2731. |_[ + ] [ 62 / 76 ]-[11:40:52] [ - ]
  2732. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_shippo.html ]
  2733. |_[ + ] Exploit::
  2734. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2735. |_[ + ] More details:: / - / , ISP:
  2736. |_[ + ] Found:: UNIDENTIFIED
  2737.  
  2738. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2739. |_[ + ] [ 63 / 76 ]-[11:40:53] [ - ]
  2740. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_portin.html ]
  2741. |_[ + ] Exploit::
  2742. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2743. |_[ + ] More details:: / - / , ISP:
  2744. |_[ + ] Found:: UNIDENTIFIED
  2745.  
  2746. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2747. |_[ + ] [ 64 / 76 ]-[11:40:54] [ - ]
  2748. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahamakouen.html ]
  2749. |_[ + ] Exploit::
  2750. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2751. |_[ + ] More details:: / - / , ISP:
  2752. |_[ + ] Found:: UNIDENTIFIED
  2753.  
  2754. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2755. |_[ + ] [ 65 / 76 ]-[11:40:55] [ - ]
  2756. |_[ + ] Target:: [ http://kujirakan.jp/use/subwindow_ruboa.html ]
  2757. |_[ + ] Exploit::
  2758. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2759. |_[ + ] More details:: / - / , ISP:
  2760. |_[ + ] Found:: UNIDENTIFIED
  2761.  
  2762. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2763. |_[ + ] [ 66 / 76 ]-[11:40:57] [ - ]
  2764. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_onegai.pdf ]
  2765. |_[ + ] Exploit::
  2766. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2767. |_[ + ] More details:: / - / , ISP:
  2768. |_[ + ] Found:: UNIDENTIFIED
  2769.  
  2770. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2771. |_[ + ] [ 67 / 76 ]-[11:40:59] [ - ]
  2772. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/siryoukariuke_mousikomisyo.pdf ]
  2773. |_[ + ] Exploit::
  2774. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2775. |_[ + ] More details:: / - / , ISP:
  2776. |_[ + ] Found:: UNIDENTIFIED
  2777.  
  2778. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2779. |_[ + ] [ 68 / 76 ]-[11:41:01] [ - ]
  2780. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_seiyakusyo.pdf ]
  2781. |_[ + ] Exploit::
  2782. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2783. |_[ + ] More details:: / - / , ISP:
  2784. |_[ + ] Found:: UNIDENTIFIED
  2785.  
  2786. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2787. |_[ + ] [ 69 / 76 ]-[11:41:04] [ - ]
  2788. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/nyukan_waribikiken.pdf ]
  2789. |_[ + ] Exploit::
  2790. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2791. |_[ + ] More details:: / - / , ISP:
  2792. |_[ + ] Found:: UNIDENTIFIED
  2793.  
  2794. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2795. |_[ + ] [ 70 / 76 ]-[11:41:06] [ - ]
  2796. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/cs_a.pdf ]
  2797. |_[ + ] Exploit::
  2798. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2799. |_[ + ] More details:: / - / , ISP:
  2800. |_[ + ] Found:: UNIDENTIFIED
  2801.  
  2802. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2803. |_[ + ] [ 71 / 76 ]-[11:41:08] [ - ]
  2804. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_sheet_a.pdf ]
  2805. |_[ + ] Exploit::
  2806. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2807. |_[ + ] More details:: / - / , ISP:
  2808. |_[ + ] Found:: UNIDENTIFIED
  2809.  
  2810. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2811. |_[ + ] [ 72 / 76 ]-[11:41:11] [ - ]
  2812. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujitanmini2.pdf ]
  2813. |_[ + ] Exploit::
  2814. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2815. |_[ + ] More details:: / - / , ISP:
  2816. |_[ + ] Found:: UNIDENTIFIED
  2817.  
  2818. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2819. |_[ + ] [ 73 / 76 ]-[11:41:15] [ - ]
  2820. |_[ + ] Target:: [ http://kujirakan.jp/pdf/kujitanmini1.pdf ]
  2821. |_[ + ] Exploit::
  2822. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2823. |_[ + ] More details:: / - / , ISP:
  2824. |_[ + ] Found:: UNIDENTIFIED
  2825.  
  2826. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2827. |_[ + ] [ 74 / 76 ]-[11:41:19] [ - ]
  2828. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoupuroguramu_mousikomisyo.pdf ]
  2829. |_[ + ] Exploit::
  2830. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2831. |_[ + ] More details:: / - / , ISP:
  2832. |_[ + ] Found:: UNIDENTIFIED
  2833.  
  2834. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2835. |_[ + ] [ 75 / 76 ]-[11:41:24] [ - ]
  2836. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/spica_201408.pdf ]
  2837. |_[ + ] Exploit::
  2838. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2839. |_[ + ] More details:: / - / , ISP:
  2840. |_[ + ] Found:: UNIDENTIFIED
  2841.  
  2842. [ INFO ] [ Shutting down ]
  2843. [ INFO ] [ End of process INURLBR at [13-09-2019 11:41:24]
  2844. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2845. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  2846. |_________________________________________________________________________________________
  2847.  
  2848. \_________________________________________________________________________________________/
  2849. #######################################################################################################################################
  2850. Version: 1.11.13-static
  2851. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2852.  
  2853. Connected to 219.94.128.84
  2854.  
  2855. Testing SSL server kujirakan.jp on port 443 using SNI name kujirakan.jp
  2856.  
  2857. TLS Fallback SCSV:
  2858. Server supports TLS Fallback SCSV
  2859.  
  2860. TLS renegotiation:
  2861. Session renegotiation not supported
  2862.  
  2863. TLS Compression:
  2864. Compression disabled
  2865.  
  2866. Heartbleed:
  2867. TLS 1.2 not vulnerable to heartbleed
  2868. TLS 1.1 not vulnerable to heartbleed
  2869. TLS 1.0 not vulnerable to heartbleed
  2870.  
  2871. Supported Server Cipher(s):
  2872. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2873. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2874. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2875. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  2876. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  2877. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2878. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2879. Accepted TLSv1.2 256 bits AES256-SHA256
  2880. Accepted TLSv1.2 256 bits AES256-SHA
  2881. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2882. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2883. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2884. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  2885. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  2886. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2887. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2888. Accepted TLSv1.2 128 bits AES128-SHA256
  2889. Accepted TLSv1.2 128 bits AES128-SHA
  2890.  
  2891. SSL Certificate:
  2892. Signature Algorithm: sha256WithRSAEncryption
  2893. RSA Key Strength: 2048
  2894.  
  2895. Subject: *.sakura.ne.jp
  2896. Altnames: DNS:*.sakura.ne.jp, DNS:*.180r.com, DNS:*.2-d.jp, DNS:*.achoo.jp, DNS:*.amaretto.jp, DNS:*.bona.jp, DNS:*.chew.jp, DNS:*.crap.jp, DNS:*.daynight.jp, DNS:*.deko8.jp, DNS:*.dojin.com, DNS:*.eek.jp, DNS:*.flop.jp, DNS:*.from.tv, DNS:*.fubuki.info, DNS:*.gokujou.biz, DNS:*.grats.jp, DNS:*.grrr.jp, DNS:*.halfmoon.jp, DNS:*.ivory.ne.jp, DNS:*.jeez.jp, DNS:*.jpn.org, DNS:*.kirara.st, DNS:*.kokage.cc, DNS:*.mail-box.ne.jp, DNS:*.matrix.jp, DNS:*.mimoza.jp, DNS:*.mints.ne.jp, DNS:*.mokuren.ne.jp, DNS:*.nazo.cc, DNS:*.netgamers.jp, DNS:*.noob.jp, DNS:*.nyanta.jp, DNS:*.o0o0.jp, DNS:*.opal.ne.jp, DNS:*.rash.jp, DNS:*.razor.jp, DNS:*.rdy.jp, DNS:*.rgr.jp, DNS:*.rojo.jp, DNS:*.rossa.cc, DNS:*.rulez.jp, DNS:*.rusk.to, DNS:*.saikyou.biz, DNS:*.sakura.tv, DNS:*.sakuratan.com, DNS:*.sakuraweb.com, DNS:*.saloon.jp, DNS:*.silk.to, DNS:*.skr.jp, DNS:*.spawn.jp, DNS:*.squares.net, DNS:*.sumomo.ne.jp, DNS:*.tank.jp, DNS:*.thyme.jp, DNS:*.topaz.ne.jp, DNS:*.uh-oh.jp, DNS:*.undo.jp, DNS:*.websozai.jp, DNS:*.whoa.jp, DNS:*.x0.com, DNS:*.x0.to, DNS:*.xii.jp
  2897. Issuer: Gehirn Managed Certification Authority - RSA DV
  2898.  
  2899. Not valid before: Jun 28 00:00:00 2018 GMT
  2900. Not valid after: Jun 27 23:59:59 2020 GMT
  2901. #######################################################################################################################################
  2902. ------------------------------------------------------------------------------------------------------------------------
  2903.  
  2904. [ ! ] Starting SCANNER INURLBR 2.1 at [13-09-2019 11:43:12]
  2905. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2906. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2907. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2908.  
  2909. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  2910. [ INFO ][ DORK ]::[ site:kujirakan.jp ]
  2911. [ INFO ][ SEARCHING ]:: {
  2912. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.sg ]
  2913.  
  2914. [ INFO ][ SEARCHING ]::
  2915. -[:::]
  2916. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2917.  
  2918. [ INFO ][ SEARCHING ]::
  2919. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2920. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.co.nz ID: 012873187529719969291:yexdhbzntue ]
  2921.  
  2922. [ INFO ][ SEARCHING ]::
  2923. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2924.  
  2925. [ INFO ][ TOTAL FOUND VALUES ]:: [ 76 ]
  2926.  
  2927.  
  2928. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2929. |_[ + ] [ 0 / 76 ]-[11:43:30] [ - ]
  2930. |_[ + ] Target:: [ http://www.kujirakan.jp/ ]
  2931. |_[ + ] Exploit::
  2932. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2933. |_[ + ] More details:: / - / , ISP:
  2934. |_[ + ] Found:: UNIDENTIFIED
  2935.  
  2936. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2937. |_[ + ] [ 1 / 76 ]-[11:43:31] [ - ]
  2938. |_[ + ] Target:: [ http://www.kujirakan.jp/news02.html ]
  2939. |_[ + ] Exploit::
  2940. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2941. |_[ + ] More details:: / - / , ISP:
  2942. |_[ + ] Found:: UNIDENTIFIED
  2943.  
  2944. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2945. |_[ + ] [ 2 / 76 ]-[11:43:32] [ - ]
  2946. |_[ + ] Target:: [ http://www.kujirakan.jp/site_p.html ]
  2947. |_[ + ] Exploit::
  2948. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2949. |_[ + ] More details:: / - / , ISP:
  2950. |_[ + ] Found:: UNIDENTIFIED
  2951.  
  2952. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2953. |_[ + ] [ 3 / 76 ]-[11:43:33] [ - ]
  2954. |_[ + ] Target:: [ http://www.kujirakan.jp/jissyuusei.html ]
  2955. |_[ + ] Exploit::
  2956. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2957. |_[ + ] More details:: / - / , ISP:
  2958. |_[ + ] Found:: UNIDENTIFIED
  2959.  
  2960. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2961. |_[ + ] [ 4 / 76 ]-[11:43:35] [ - ]
  2962. |_[ + ] Target:: [ http://www.kujirakan.jp/q_and_a.html ]
  2963. |_[ + ] Exploit::
  2964. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2965. |_[ + ] More details:: / - / , ISP:
  2966. |_[ + ] Found:: UNIDENTIFIED
  2967.  
  2968. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2969. |_[ + ] [ 5 / 76 ]-[11:43:37] [ - ]
  2970. |_[ + ] Target:: [ http://www.kujirakan.jp/news01.html ]
  2971. |_[ + ] Exploit::
  2972. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2973. |_[ + ] More details:: / - / , ISP:
  2974. |_[ + ] Found:: UNIDENTIFIED
  2975.  
  2976. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2977. |_[ + ] [ 6 / 76 ]-[11:43:38] [ - ]
  2978. |_[ + ] Target:: [ http://www.kujirakan.jp/news03.html ]
  2979. |_[ + ] Exploit::
  2980. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2981. |_[ + ] More details:: / - / , ISP:
  2982. |_[ + ] Found:: UNIDENTIFIED
  2983.  
  2984. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2985. |_[ + ] [ 7 / 76 ]-[11:43:39] [ - ]
  2986. |_[ + ] Target:: [ http://www.kujirakan.jp/sitemap.html ]
  2987. |_[ + ] Exploit::
  2988. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2989. |_[ + ] More details:: / - / , ISP:
  2990. |_[ + ] Found:: UNIDENTIFIED
  2991.  
  2992. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2993. |_[ + ] [ 8 / 76 ]-[11:43:40] [ - ]
  2994. |_[ + ] Target:: [ http://www.kujirakan.jp/subwindow_schedule.html ]
  2995. |_[ + ] Exploit::
  2996. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2997. |_[ + ] More details:: / - / , ISP:
  2998. |_[ + ] Found:: UNIDENTIFIED
  2999.  
  3000. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3001. |_[ + ] [ 9 / 76 ]-[11:43:42] [ - ]
  3002. |_[ + ] Target:: [ http://www.kujirakan.jp/doubututachi.html ]
  3003. |_[ + ] Exploit::
  3004. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3005. |_[ + ] More details:: / - / , ISP:
  3006. |_[ + ] Found:: UNIDENTIFIED
  3007.  
  3008. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3009. |_[ + ] [ 10 / 76 ]-[11:43:43] [ - ]
  3010. |_[ + ] Target:: [ http://www.kujirakan.jp/news04.html ]
  3011. |_[ + ] Exploit::
  3012. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3013. |_[ + ] More details:: / - / , ISP:
  3014. |_[ + ] Found:: UNIDENTIFIED
  3015.  
  3016. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3017. |_[ + ] [ 11 / 76 ]-[11:43:44] [ - ]
  3018. |_[ + ] Target:: [ http://www.kujirakan.jp/sp_w_w.html ]
  3019. |_[ + ] Exploit::
  3020. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3021. |_[ + ] More details:: / - / , ISP:
  3022. |_[ + ] Found:: UNIDENTIFIED
  3023.  
  3024. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3025. |_[ + ] [ 12 / 76 ]-[11:43:46] [ - ]
  3026. |_[ + ] Target:: [ http://www.kujirakan.jp/downloard.html ]
  3027. |_[ + ] Exploit::
  3028. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3029. |_[ + ] More details:: / - / , ISP:
  3030. |_[ + ] Found:: UNIDENTIFIED
  3031.  
  3032. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3033. |_[ + ] [ 13 / 76 ]-[11:43:50] [ - ]
  3034. |_[ + ] Target:: [ http://www.kujirakan.jp/use/sub01.html ]
  3035. |_[ + ] Exploit::
  3036. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3037. |_[ + ] More details:: / - / , ISP:
  3038. |_[ + ] Found:: UNIDENTIFIED
  3039.  
  3040. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3041. |_[ + ] [ 14 / 76 ]-[11:43:54] [ - ]
  3042. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_omote.pdf ]
  3043. |_[ + ] Exploit::
  3044. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3045. |_[ + ] More details:: / - / , ISP:
  3046. |_[ + ] Found:: UNIDENTIFIED
  3047.  
  3048. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3049. |_[ + ] [ 15 / 76 ]-[11:43:56] [ - ]
  3050. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakusyupuroguramu_itiran.pdf ]
  3051. |_[ + ] Exploit::
  3052. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3053. |_[ + ] More details:: / - / , ISP:
  3054. |_[ + ] Found:: UNIDENTIFIED
  3055.  
  3056. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3057. |_[ + ] [ 16 / 76 ]-[11:44:02] [ - ]
  3058. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a_answer.pdf ]
  3059. |_[ + ] Exploit::
  3060. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3061. |_[ + ] More details:: / - / , ISP:
  3062. |_[ + ] Found:: UNIDENTIFIED
  3063.  
  3064. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3065. |_[ + ] [ 17 / 76 ]-[11:44:03] [ - ]
  3066. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/index.html ]
  3067. |_[ + ] Exploit::
  3068. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3069. |_[ + ] More details:: / - / , ISP:
  3070. |_[ + ] Found:: UNIDENTIFIED
  3071.  
  3072. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3073. |_[ + ] [ 18 / 76 ]-[11:44:08] [ - ]
  3074. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201112.pdf ]
  3075. |_[ + ] Exploit::
  3076. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3077. |_[ + ] More details:: / - / , ISP:
  3078. |_[ + ] Found:: UNIDENTIFIED
  3079.  
  3080. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3081. |_[ + ] [ 19 / 76 ]-[11:44:10] [ - ]
  3082. |_[ + ] Target:: [ http://www.kujirakan.jp/use/index.html ]
  3083. |_[ + ] Exploit::
  3084. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3085. |_[ + ] More details:: / - / , ISP:
  3086. |_[ + ] Found:: UNIDENTIFIED
  3087.  
  3088. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3089. |_[ + ] [ 20 / 76 ]-[11:44:11] [ - ]
  3090. |_[ + ] Target:: [ http://www.kujirakan.jp/program/index.html ]
  3091. |_[ + ] Exploit::
  3092. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3093. |_[ + ] More details:: / - / , ISP:
  3094. |_[ + ] Found:: UNIDENTIFIED
  3095.  
  3096. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3097. |_[ + ] [ 21 / 76 ]-[11:44:16] [ - ]
  3098. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/web11octNews.pdf ]
  3099. |_[ + ] Exploit::
  3100. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3101. |_[ + ] More details:: / - / , ISP:
  3102. |_[ + ] Found:: UNIDENTIFIED
  3103.  
  3104. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3105. |_[ + ] [ 22 / 76 ]-[11:44:20] [ - ]
  3106. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_spica.pdf ]
  3107. |_[ + ] Exploit::
  3108. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3109. |_[ + ] More details:: / - / , ISP:
  3110. |_[ + ] Found:: UNIDENTIFIED
  3111.  
  3112. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3113. |_[ + ] [ 23 / 76 ]-[11:44:21] [ - ]
  3114. |_[ + ] Target:: [ http://www.kujirakan.jp/program/sub01.html ]
  3115. |_[ + ] Exploit::
  3116. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3117. |_[ + ] More details:: / - / , ISP:
  3118. |_[ + ] Found:: UNIDENTIFIED
  3119.  
  3120. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3121. |_[ + ] [ 24 / 76 ]-[11:44:22] [ - ]
  3122. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_fureaisuimu.html ]
  3123. |_[ + ] Exploit::
  3124. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3125. |_[ + ] More details:: / - / , ISP:
  3126. |_[ + ] Found:: UNIDENTIFIED
  3127.  
  3128. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3129. |_[ + ] [ 25 / 76 ]-[11:44:28] [ - ]
  3130. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujirakan_pf.pdf ]
  3131. |_[ + ] Exploit::
  3132. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3133. |_[ + ] More details:: / - / , ISP:
  3134. |_[ + ] Found:: UNIDENTIFIED
  3135.  
  3136. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3137. |_[ + ] [ 26 / 76 ]-[11:44:31] [ - ]
  3138. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_stamp_r_a.pdf ]
  3139. |_[ + ] Exploit::
  3140. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3141. |_[ + ] More details:: / - / , ISP:
  3142. |_[ + ] Found:: UNIDENTIFIED
  3143.  
  3144. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3145. |_[ + ] [ 27 / 76 ]-[11:44:34] [ - ]
  3146. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_albino.pdf ]
  3147. |_[ + ] Exploit::
  3148. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3149. |_[ + ] More details:: / - / , ISP:
  3150. |_[ + ] Found:: UNIDENTIFIED
  3151.  
  3152. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3153. |_[ + ] [ 28 / 76 ]-[11:44:39] [ - ]
  3154. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a.pdf ]
  3155. |_[ + ] Exploit::
  3156. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3157. |_[ + ] More details:: / - / , ISP:
  3158. |_[ + ] Found:: UNIDENTIFIED
  3159.  
  3160. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3161. |_[ + ] [ 29 / 76 ]-[11:44:43] [ - ]
  3162. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/sp_agohigeazarashi.pdf ]
  3163. |_[ + ] Exploit::
  3164. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3165. |_[ + ] More details:: / - / , ISP:
  3166. |_[ + ] Found:: UNIDENTIFIED
  3167.  
  3168. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3169. |_[ + ] [ 30 / 76 ]-[11:44:44] [ - ]
  3170. |_[ + ] Target:: [ http://www.kujirakan.jp/count/dayxmgr.cgi ]
  3171. |_[ + ] Exploit::
  3172. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3173. |_[ + ] More details:: / - / , ISP:
  3174. |_[ + ] Found:: UNIDENTIFIED
  3175.  
  3176. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3177. |_[ + ] [ 31 / 76 ]-[11:44:49] [ - ]
  3178. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201306.pdf ]
  3179. |_[ + ] Exploit::
  3180. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3181. |_[ + ] More details:: / - / , ISP:
  3182. |_[ + ] Found:: UNIDENTIFIED
  3183.  
  3184. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3185. |_[ + ] [ 32 / 76 ]-[11:44:51] [ - ]
  3186. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_2f.html ]
  3187. |_[ + ] Exploit::
  3188. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3189. |_[ + ] More details:: / - / , ISP:
  3190. |_[ + ] Found:: UNIDENTIFIED
  3191.  
  3192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3193. |_[ + ] [ 33 / 76 ]-[11:44:52] [ - ]
  3194. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/index.html ]
  3195. |_[ + ] Exploit::
  3196. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3197. |_[ + ] More details:: / - / , ISP:
  3198. |_[ + ] Found:: UNIDENTIFIED
  3199.  
  3200. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3201. |_[ + ] [ 34 / 76 ]-[11:44:53] [ - ]
  3202. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_3f.html ]
  3203. |_[ + ] Exploit::
  3204. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3205. |_[ + ] More details:: / - / , ISP:
  3206. |_[ + ] Found:: UNIDENTIFIED
  3207.  
  3208. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3209. |_[ + ] [ 35 / 76 ]-[11:44:55] [ - ]
  3210. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_nyukanyoyakusyo.pdf ]
  3211. |_[ + ] Exploit::
  3212. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3213. |_[ + ] More details:: / - / , ISP:
  3214. |_[ + ] Found:: UNIDENTIFIED
  3215.  
  3216. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3217. |_[ + ] [ 36 / 76 ]-[11:44:56] [ - ]
  3218. |_[ + ] Target:: [ http://www.kujirakan.jp/news/20190907_kujiramamire.pdf ]
  3219. |_[ + ] Exploit::
  3220. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx , IP:219.94.128.84:80
  3221. |_[ + ] More details:: / - / , ISP:
  3222. |_[ + ] Found:: UNIDENTIFIED
  3223.  
  3224. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3225. |_[ + ] [ 37 / 76 ]-[11:44:57] [ - ]
  3226. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_1f.html ]
  3227. |_[ + ] Exploit::
  3228. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3229. |_[ + ] More details:: / - / , ISP:
  3230. |_[ + ] Found:: UNIDENTIFIED
  3231.  
  3232. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3233. |_[ + ] [ 38 / 76 ]-[11:45:00] [ - ]
  3234. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/2017_04ryoukinkaitei.pdf ]
  3235. |_[ + ] Exploit::
  3236. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3237. |_[ + ] More details:: / - / , ISP:
  3238. |_[ + ] Found:: UNIDENTIFIED
  3239.  
  3240. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3241. |_[ + ] [ 39 / 76 ]-[11:45:04] [ - ]
  3242. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_ura.pdf ]
  3243. |_[ + ] Exploit::
  3244. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3245. |_[ + ] More details:: / - / , ISP:
  3246. |_[ + ] Found:: UNIDENTIFIED
  3247.  
  3248. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3249. |_[ + ] [ 40 / 76 ]-[11:45:05] [ - ]
  3250. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan.html ]
  3251. |_[ + ] Exploit::
  3252. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3253. |_[ + ] More details:: / - / , ISP:
  3254. |_[ + ] Found:: UNIDENTIFIED
  3255.  
  3256. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3257. |_[ + ] [ 41 / 76 ]-[11:45:06] [ - ]
  3258. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_kayak_adventure.html ]
  3259. |_[ + ] Exploit::
  3260. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3261. |_[ + ] More details:: / - / , ISP:
  3262. |_[ + ] Found:: UNIDENTIFIED
  3263.  
  3264. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3265. |_[ + ] [ 42 / 76 ]-[11:45:08] [ - ]
  3266. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/marinarium.html ]
  3267. |_[ + ] Exploit::
  3268. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3269. |_[ + ] More details:: / - / , ISP:
  3270. |_[ + ] Found:: UNIDENTIFIED
  3271.  
  3272. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3273. |_[ + ] [ 43 / 76 ]-[11:45:09] [ - ]
  3274. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_bichidehureai.html ]
  3275. |_[ + ] Exploit::
  3276. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3277. |_[ + ] More details:: / - / , ISP:
  3278. |_[ + ] Found:: UNIDENTIFIED
  3279.  
  3280. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3281. |_[ + ] [ 44 / 76 ]-[11:45:10] [ - ]
  3282. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_irukatouch.html ]
  3283. |_[ + ] Exploit::
  3284. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3285. |_[ + ] More details:: / - / , ISP:
  3286. |_[ + ] Found:: UNIDENTIFIED
  3287.  
  3288. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3289. |_[ + ] [ 45 / 76 ]-[11:45:12] [ - ]
  3290. |_[ + ] Target:: [ http://www.kujirakan.jp/show/index.html ]
  3291. |_[ + ] Exploit::
  3292. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3293. |_[ + ] More details:: / - / , ISP:
  3294. |_[ + ] Found:: UNIDENTIFIED
  3295.  
  3296. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3297. |_[ + ] [ 46 / 76 ]-[11:45:13] [ - ]
  3298. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahama_b.html ]
  3299. |_[ + ] Exploit::
  3300. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3301. |_[ + ] More details:: / - / , ISP:
  3302. |_[ + ] Found:: UNIDENTIFIED
  3303.  
  3304. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3305. |_[ + ] [ 47 / 76 ]-[11:45:14] [ - ]
  3306. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_sinsei.pdf ]
  3307. |_[ + ] Exploit::
  3308. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3309. |_[ + ] More details:: / - / , ISP:
  3310. |_[ + ] Found:: UNIDENTIFIED
  3311.  
  3312. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3313. |_[ + ] [ 48 / 76 ]-[11:45:16] [ - ]
  3314. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201701_keiyakusaiyou.pdf ]
  3315. |_[ + ] Exploit::
  3316. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3317. |_[ + ] More details:: / - / , ISP:
  3318. |_[ + ] Found:: UNIDENTIFIED
  3319.  
  3320. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3321. |_[ + ] [ 49 / 76 ]-[11:45:17] [ - ]
  3322. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_iruka_trener.html ]
  3323. |_[ + ] Exploit::
  3324. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3325. |_[ + ] More details:: / - / , ISP:
  3326. |_[ + ] Found:: UNIDENTIFIED
  3327.  
  3328. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3329. |_[ + ] [ 50 / 76 ]-[11:45:19] [ - ]
  3330. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hogeisen.html ]
  3331. |_[ + ] Exploit::
  3332. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3333. |_[ + ] More details:: / - / , ISP:
  3334. |_[ + ] Found:: UNIDENTIFIED
  3335.  
  3336. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3337. |_[ + ] [ 51 / 76 ]-[11:45:20] [ - ]
  3338. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kinomatusima.html ]
  3339. |_[ + ] Exploit::
  3340. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3341. |_[ + ] More details:: / - / , ISP:
  3342. |_[ + ] Found:: UNIDENTIFIED
  3343.  
  3344. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3345. |_[ + ] [ 52 / 76 ]-[11:45:21] [ - ]
  3346. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hazashi.html ]
  3347. |_[ + ] Exploit::
  3348. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3349. |_[ + ] More details:: / - / , ISP:
  3350. |_[ + ] Found:: UNIDENTIFIED
  3351.  
  3352. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3353. |_[ + ] [ 53 / 76 ]-[11:45:22] [ - ]
  3354. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_esaagetaiken.html ]
  3355. |_[ + ] Exploit::
  3356. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3357. |_[ + ] More details:: / - / , ISP:
  3358. |_[ + ] Found:: UNIDENTIFIED
  3359.  
  3360. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3361. |_[ + ] [ 54 / 76 ]-[11:45:23] [ - ]
  3362. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_kujirashow.html ]
  3363. |_[ + ] Exploit::
  3364. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3365. |_[ + ] More details:: / - / , ISP:
  3366. |_[ + ] Found:: UNIDENTIFIED
  3367.  
  3368. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3369. |_[ + ] [ 55 / 76 ]-[11:45:26] [ - ]
  3370. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_shiroihanagondou.pdf ]
  3371. |_[ + ] Exploit::
  3372. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3373. |_[ + ] More details:: / - / , ISP:
  3374. |_[ + ] Found:: UNIDENTIFIED
  3375.  
  3376. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3377. |_[ + ] [ 56 / 76 ]-[11:45:27] [ - ]
  3378. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_ishigakikinenkan.html ]
  3379. |_[ + ] Exploit::
  3380. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3381. |_[ + ] More details:: / - / , ISP:
  3382. |_[ + ] Found:: UNIDENTIFIED
  3383.  
  3384. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3385. |_[ + ] [ 57 / 76 ]-[11:45:29] [ - ]
  3386. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/osusume.html ]
  3387. |_[ + ] Exploit::
  3388. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3389. |_[ + ] More details:: / - / , ISP:
  3390. |_[ + ] Found:: UNIDENTIFIED
  3391.  
  3392. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3393. |_[ + ] [ 58 / 76 ]-[11:45:30] [ - ]
  3394. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_taketonbo.html ]
  3395. |_[ + ] Exploit::
  3396. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3397. |_[ + ] More details:: / - / , ISP:
  3398. |_[ + ] Found:: UNIDENTIFIED
  3399.  
  3400. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3401. |_[ + ] [ 59 / 76 ]-[11:45:32] [ - ]
  3402. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kasidasi_jyunsyujikou.pdf ]
  3403. |_[ + ] Exploit::
  3404. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3405. |_[ + ] More details:: / - / , ISP:
  3406. |_[ + ] Found:: UNIDENTIFIED
  3407.  
  3408. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3409. |_[ + ] [ 60 / 76 ]-[11:45:33] [ - ]
  3410. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/20190403_logo.pdf ]
  3411. |_[ + ] Exploit::
  3412. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3413. |_[ + ] More details:: / - / , ISP:
  3414. |_[ + ] Found:: UNIDENTIFIED
  3415.  
  3416. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3417. |_[ + ] [ 61 / 76 ]-[11:45:35] [ - ]
  3418. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_irukashow.html ]
  3419. |_[ + ] Exploit::
  3420. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3421. |_[ + ] More details:: / - / , ISP:
  3422. |_[ + ] Found:: UNIDENTIFIED
  3423.  
  3424. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3425. |_[ + ] [ 62 / 76 ]-[11:45:36] [ - ]
  3426. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_shippo.html ]
  3427. |_[ + ] Exploit::
  3428. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3429. |_[ + ] More details:: / - / , ISP:
  3430. |_[ + ] Found:: UNIDENTIFIED
  3431.  
  3432. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3433. |_[ + ] [ 63 / 76 ]-[11:45:37] [ - ]
  3434. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_portin.html ]
  3435. |_[ + ] Exploit::
  3436. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3437. |_[ + ] More details:: / - / , ISP:
  3438. |_[ + ] Found:: UNIDENTIFIED
  3439.  
  3440. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3441. |_[ + ] [ 64 / 76 ]-[11:45:38] [ - ]
  3442. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahamakouen.html ]
  3443. |_[ + ] Exploit::
  3444. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3445. |_[ + ] More details:: / - / , ISP:
  3446. |_[ + ] Found:: UNIDENTIFIED
  3447.  
  3448. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3449. |_[ + ] [ 65 / 76 ]-[11:45:39] [ - ]
  3450. |_[ + ] Target:: [ http://kujirakan.jp/use/subwindow_ruboa.html ]
  3451. |_[ + ] Exploit::
  3452. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3453. |_[ + ] More details:: / - / , ISP:
  3454. |_[ + ] Found:: UNIDENTIFIED
  3455.  
  3456. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3457. |_[ + ] [ 66 / 76 ]-[11:45:41] [ - ]
  3458. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_onegai.pdf ]
  3459. |_[ + ] Exploit::
  3460. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3461. |_[ + ] More details:: / - / , ISP:
  3462. |_[ + ] Found:: UNIDENTIFIED
  3463.  
  3464. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3465. |_[ + ] [ 67 / 76 ]-[11:45:43] [ - ]
  3466. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/siryoukariuke_mousikomisyo.pdf ]
  3467. |_[ + ] Exploit::
  3468. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3469. |_[ + ] More details:: / - / , ISP:
  3470. |_[ + ] Found:: UNIDENTIFIED
  3471.  
  3472. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3473. |_[ + ] [ 68 / 76 ]-[11:45:45] [ - ]
  3474. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_seiyakusyo.pdf ]
  3475. |_[ + ] Exploit::
  3476. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3477. |_[ + ] More details:: / - / , ISP:
  3478. |_[ + ] Found:: UNIDENTIFIED
  3479.  
  3480. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3481. |_[ + ] [ 69 / 76 ]-[11:45:48] [ - ]
  3482. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/nyukan_waribikiken.pdf ]
  3483. |_[ + ] Exploit::
  3484. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3485. |_[ + ] More details:: / - / , ISP:
  3486. |_[ + ] Found:: UNIDENTIFIED
  3487.  
  3488. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3489. |_[ + ] [ 70 / 76 ]-[11:45:50] [ - ]
  3490. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/cs_a.pdf ]
  3491. |_[ + ] Exploit::
  3492. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3493. |_[ + ] More details:: / - / , ISP:
  3494. |_[ + ] Found:: UNIDENTIFIED
  3495.  
  3496. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3497. |_[ + ] [ 71 / 76 ]-[11:45:52] [ - ]
  3498. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_sheet_a.pdf ]
  3499. |_[ + ] Exploit::
  3500. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3501. |_[ + ] More details:: / - / , ISP:
  3502. |_[ + ] Found:: UNIDENTIFIED
  3503.  
  3504. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3505. |_[ + ] [ 72 / 76 ]-[11:45:55] [ - ]
  3506. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujitanmini2.pdf ]
  3507. |_[ + ] Exploit::
  3508. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3509. |_[ + ] More details:: / - / , ISP:
  3510. |_[ + ] Found:: UNIDENTIFIED
  3511.  
  3512. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3513. |_[ + ] [ 73 / 76 ]-[11:45:59] [ - ]
  3514. |_[ + ] Target:: [ http://kujirakan.jp/pdf/kujitanmini1.pdf ]
  3515. |_[ + ] Exploit::
  3516. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3517. |_[ + ] More details:: / - / , ISP:
  3518. |_[ + ] Found:: UNIDENTIFIED
  3519.  
  3520. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3521. |_[ + ] [ 74 / 76 ]-[11:46:01] [ - ]
  3522. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoupuroguramu_mousikomisyo.pdf ]
  3523. |_[ + ] Exploit::
  3524. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3525. |_[ + ] More details:: / - / , ISP:
  3526. |_[ + ] Found:: UNIDENTIFIED
  3527.  
  3528. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3529. |_[ + ] [ 75 / 76 ]-[11:46:07] [ - ]
  3530. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/spica_201408.pdf ]
  3531. |_[ + ] Exploit::
  3532. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  3533. |_[ + ] More details:: / - / , ISP:
  3534. |_[ + ] Found:: UNIDENTIFIED
  3535.  
  3536. [ INFO ] [ Shutting down ]
  3537. [ INFO ] [ End of process INURLBR at [13-09-2019 11:46:07]
  3538. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3539. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  3540. |_________________________________________________________________________________________
  3541.  
  3542. \_________________________________________________________________________________________/
  3543. #######################################################################################################################################
  3544. --------------------------------------------------------
  3545. <<<Yasuo discovered following vulnerable applications>>>
  3546. --------------------------------------------------------
  3547. +----------------------------+-------------------------------------------+------------------------------------------------+----------+----------+
  3548. | App Name | URL to Application | Potential Exploit | Username | Password |
  3549. +----------------------------+-------------------------------------------+------------------------------------------------+----------+----------+
  3550. | Plixer Scrutinizer NetFlow | http://219.94.128.84:80/cgi-bin/admin.cgi | ./auxiliary/admin/http/scrutinizer_add_user.rb | | |
  3551. +----------------------------+-------------------------------------------+------------------------------------------------+----------+----------+
  3552. #######################################################################################################################################
  3553. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:20 EDT
  3554. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3555. Host is up (0.22s latency).
  3556. Not shown: 466 closed ports, 8 filtered ports
  3557. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3558. PORT STATE SERVICE
  3559. 21/tcp open ftp
  3560. 22/tcp open ssh
  3561. 80/tcp open http
  3562. 110/tcp open pop3
  3563. 143/tcp open imap
  3564. 443/tcp open https
  3565. 587/tcp open submission
  3566. 993/tcp open imaps
  3567. 995/tcp open pop3s
  3568.  
  3569. Nmap done: 1 IP address (1 host up) scanned in 2.99 seconds
  3570. ######################################################################################################################################
  3571. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:20 EDT
  3572. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3573. Host is up (0.17s latency).
  3574. Not shown: 9 closed ports, 2 filtered ports
  3575. PORT STATE SERVICE
  3576. 69/udp open|filtered tftp
  3577. 123/udp open|filtered ntp
  3578. 139/udp open|filtered netbios-ssn
  3579. 161/udp open|filtered snmp
  3580.  
  3581. Nmap done: 1 IP address (1 host up) scanned in 2.09 seconds
  3582. #######################################################################################################################################
  3583. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:20 EDT
  3584. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3585. Host is up (0.20s latency).
  3586.  
  3587. PORT STATE SERVICE VERSION
  3588. 21/tcp open ftp ProFTPD 1.3.5a
  3589. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3590. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3591. Aggressive OS guesses: FreeBSD 10.3-RELEASE (97%), FreeBSD 7.1-RELEASE - 9.0-CURRENT (97%), FreeBSD 9.2-RELEASE (97%), FreeBSD 10.2-RELEASE (97%), FreeBSD 8.0-RELEASE (96%), FreeBSD 8.1-RELEASE (96%), FreeBSD 10.1-RELEASE (94%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (94%), FreeBSD 9.0-RELEASE (94%), FreeBSD 9.2-RELEASE-p3 (94%)
  3592. No exact OS matches for host (test conditions non-ideal).
  3593. Network Distance: 24 hops
  3594. Service Info: OS: Unix
  3595.  
  3596. TRACEROUTE (using port 21/tcp)
  3597. HOP RTT ADDRESS
  3598. 1 68.39 ms 10.244.204.1
  3599. 2 62.45 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3600. 3 60.62 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3601. 4 60.62 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3602. 5 59.08 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3603. 6 59.23 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3604. 7 69.40 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3605. 8 67.92 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3606. 9 67.97 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3607. 10 66.86 ms if-ae-7-5.tcore1.nto-new-york.as6453.net (63.243.128.141)
  3608. 11 40.76 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3609. 12 29.31 ms ae-8.a01.nycmny17.us.bb.gin.ntt.net (129.250.9.113)
  3610. 13 265.21 ms ae-4.r01.nycmny17.us.bb.gin.ntt.net (129.250.4.174)
  3611. 14 41.35 ms ae-7.r24.nycmny01.us.bb.gin.ntt.net (129.250.3.48)
  3612. 15 104.84 ms ae-4.r22.sttlwa01.us.bb.gin.ntt.net (129.250.4.13)
  3613. 16 124.61 ms ae-0.r23.sttlwa01.us.bb.gin.ntt.net (129.250.6.30)
  3614. 17 ...
  3615. 18 261.16 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  3616. 19 289.42 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  3617. 20 232.87 ms xe-0-0-14-2.a00.osakjp02.jp.ce.gin.ntt.net (61.200.91.186)
  3618. 21 ... 23
  3619. 24 212.88 ms www874.sakura.ne.jp (219.94.128.84)
  3620. #######################################################################################################################################
  3621. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:32 EDT
  3622. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3623. Host is up (0.22s latency).
  3624.  
  3625. PORT STATE SERVICE VERSION
  3626. 22/tcp filtered ssh
  3627. Too many fingerprints match this host to give specific OS details
  3628. Network Distance: 24 hops
  3629.  
  3630. TRACEROUTE (using proto 1/icmp)
  3631. HOP RTT ADDRESS
  3632. 1 61.60 ms 10.244.204.1
  3633. 2 61.64 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3634. 3 125.76 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3635. 4 61.66 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3636. 5 41.79 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3637. 6 60.21 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3638. 7 60.20 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3639. 8 60.20 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3640. 9 60.20 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3641. 10 59.12 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3642. 11 54.72 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3643. 12 64.84 ms ae-8.a01.nycmny17.us.bb.gin.ntt.net (129.250.9.113)
  3644. 13 297.04 ms ae-4.r01.nycmny17.us.bb.gin.ntt.net (129.250.4.174)
  3645. 14 57.37 ms ae-2.r24.nycmny01.us.bb.gin.ntt.net (129.250.4.40)
  3646. 15 ...
  3647. 16 125.91 ms ae-0.r23.sttlwa01.us.bb.gin.ntt.net (129.250.6.30)
  3648. 17 296.37 ms ae-16.r24.osakjp02.jp.bb.gin.ntt.net (129.250.3.61)
  3649. 18 273.29 ms ae-1.r03.osakjp02.jp.bb.gin.ntt.net (129.250.7.31)
  3650. 19 296.42 ms ae-2.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.106)
  3651. 20 232.29 ms xe-0-0-19-1.a01.osakjp02.jp.ce.gin.ntt.net (61.200.82.178)
  3652. 21 ... 23
  3653. 24 230.39 ms www874.sakura.ne.jp (219.94.128.84)
  3654. #######################################################################################################################################
  3655. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  3656. RHOSTS => 219.94.128.84
  3657. RHOST => 219.94.128.84
  3658. [*] 219.94.128.84:22 - SSH - Using malformed packet technique
  3659. [*] 219.94.128.84:22 - SSH - Starting scan
  3660. [-] 219.94.128.84:22 - SSH - User 'admin' on could not connect
  3661. [-] 219.94.128.84:22 - SSH - User 'administrator' on could not connect
  3662. [-] 219.94.128.84:22 - SSH - User 'anonymous' on could not connect
  3663. [-] 219.94.128.84:22 - SSH - User 'backup' on could not connect
  3664. [-] 219.94.128.84:22 - SSH - User 'bee' on could not connect
  3665. [-] 219.94.128.84:22 - SSH - User 'ftp' on could not connect
  3666. [-] 219.94.128.84:22 - SSH - User 'guest' on could not connect
  3667. [-] 219.94.128.84:22 - SSH - User 'GUEST' on could not connect
  3668. [-] 219.94.128.84:22 - SSH - User 'info' on could not connect
  3669. [-] 219.94.128.84:22 - SSH - User 'mail' on could not connect
  3670. [-] 219.94.128.84:22 - SSH - User 'mailadmin' on could not connect
  3671. [-] 219.94.128.84:22 - SSH - User 'msfadmin' on could not connect
  3672. [-] 219.94.128.84:22 - SSH - User 'mysql' on could not connect
  3673. [-] 219.94.128.84:22 - SSH - User 'nobody' on could not connect
  3674. [-] 219.94.128.84:22 - SSH - User 'oracle' on could not connect
  3675. [-] 219.94.128.84:22 - SSH - User 'owaspbwa' on could not connect
  3676. [-] 219.94.128.84:22 - SSH - User 'postfix' on could not connect
  3677. [-] 219.94.128.84:22 - SSH - User 'postgres' on could not connect
  3678. [-] 219.94.128.84:22 - SSH - User 'private' on could not connect
  3679. [-] 219.94.128.84:22 - SSH - User 'proftpd' on could not connect
  3680. [-] 219.94.128.84:22 - SSH - User 'public' on could not connect
  3681. [-] 219.94.128.84:22 - SSH - User 'root' on could not connect
  3682. [-] 219.94.128.84:22 - SSH - User 'superadmin' on could not connect
  3683. [-] 219.94.128.84:22 - SSH - User 'support' on could not connect
  3684. [-] 219.94.128.84:22 - SSH - User 'sys' on could not connect
  3685. [-] 219.94.128.84:22 - SSH - User 'system' on could not connect
  3686. [-] 219.94.128.84:22 - SSH - User 'systemadmin' on could not connect
  3687. [-] 219.94.128.84:22 - SSH - User 'systemadministrator' on could not connect
  3688. [-] 219.94.128.84:22 - SSH - User 'test' on could not connect
  3689. [-] 219.94.128.84:22 - SSH - User 'tomcat' on could not connect
  3690. [-] 219.94.128.84:22 - SSH - User 'user' on could not connect
  3691. [-] 219.94.128.84:22 - SSH - User 'webmaster' on could not connect
  3692. [-] 219.94.128.84:22 - SSH - User 'www-data' on could not connect
  3693. [-] 219.94.128.84:22 - SSH - User 'Fortimanager_Access' on could not connect
  3694. [*] Scanned 1 of 1 hosts (100% complete)
  3695. [*] Auxiliary module execution completed
  3696. #######################################################################################################################################
  3697. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:52 EDT
  3698. NSE: Loaded 164 scripts for scanning.
  3699. NSE: Script Pre-scanning.
  3700. Initiating NSE at 11:52
  3701. Completed NSE at 11:52, 0.00s elapsed
  3702. Initiating NSE at 11:52
  3703. Completed NSE at 11:52, 0.00s elapsed
  3704. Initiating Parallel DNS resolution of 1 host. at 11:52
  3705. Completed Parallel DNS resolution of 1 host. at 11:52, 0.03s elapsed
  3706. Initiating SYN Stealth Scan at 11:52
  3707. Scanning www874.sakura.ne.jp (219.94.128.84) [1 port]
  3708. Discovered open port 80/tcp on 219.94.128.84
  3709. Completed SYN Stealth Scan at 11:52, 0.59s elapsed (1 total ports)
  3710. Initiating Service scan at 11:52
  3711. Scanning 1 service on www874.sakura.ne.jp (219.94.128.84)
  3712. Completed Service scan at 11:52, 8.64s elapsed (1 service on 1 host)
  3713. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  3714. Retrying OS detection (try #2) against www874.sakura.ne.jp (219.94.128.84)
  3715. Initiating Traceroute at 11:52
  3716. Completed Traceroute at 11:52, 3.02s elapsed
  3717. Initiating Parallel DNS resolution of 20 hosts. at 11:52
  3718. Completed Parallel DNS resolution of 20 hosts. at 11:52, 0.40s elapsed
  3719. NSE: Script scanning 219.94.128.84.
  3720. Initiating NSE at 11:52
  3721. Completed NSE at 11:53, 44.95s elapsed
  3722. Initiating NSE at 11:53
  3723. Completed NSE at 11:53, 0.99s elapsed
  3724. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3725. Host is up (0.21s latency).
  3726.  
  3727. PORT STATE SERVICE VERSION
  3728. 80/tcp open http nginx
  3729. | http-brute:
  3730. |_ Path "/" does not require authentication
  3731. |_http-chrono: Request times for /; avg: 583.62ms; min: 512.47ms; max: 622.64ms
  3732. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3733. |_http-date: Fri, 13 Sep 2019 15:52:36 GMT; -2s from local time.
  3734. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3735. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3736. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3737. |_http-errors: Couldn't find any error pages.
  3738. |_http-feed: Couldn't find any feeds.
  3739. |_http-fetch: Please enter the complete path of the directory to save data in.
  3740. | http-headers:
  3741. | Server: nginx
  3742. | Date: Fri, 13 Sep 2019 15:52:35 GMT
  3743. | Content-Type: text/html
  3744. | Connection: close
  3745. |
  3746. |_ (Request type: HEAD)
  3747. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3748. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  3749. | http-methods:
  3750. |_ Supported Methods: GET HEAD
  3751. |_http-mobileversion-checker: No mobile version detected.
  3752. | http-php-version: Logo query returned unknown hash f3ff86cae1b5cae52344266e66073d14
  3753. |_Credits query returned unknown hash f3ff86cae1b5cae52344266e66073d14
  3754. |_http-security-headers:
  3755. | http-sitemap-generator:
  3756. | Directory structure:
  3757. | /
  3758. | Other: 1; png: 1
  3759. | Longest directory structure:
  3760. | Depth: 0
  3761. | Dir: /
  3762. | Total files found (by extension):
  3763. |_ Other: 1; png: 1
  3764. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3765. |_http-title: \x82\xB3\x82\xAD\x82\xE7\x82\xCC\x83\x8C\x83\x93\x83^\x83\x8B\x83T\x81[\x83o
  3766. | http-vhosts:
  3767. |_127 names had status 200
  3768. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3769. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3770. |_http-xssed: No previously reported XSS vuln.
  3771. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3772. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3773. Aggressive OS guesses: FreeBSD 7.1-RELEASE - 9.0-CURRENT (97%), FreeBSD 9.2-RELEASE (96%), FreeBSD 8.0-RELEASE (96%), FreeBSD 8.1-RELEASE (96%), FreeBSD 9.0-RELEASE (95%), FreeBSD 7.0-STABLE (95%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (94%), FreeBSD 9.2-RELEASE-p3 (94%), FreeBSD 7.0-BETA4 - 7.0 (94%), OpenBSD 4.0 (x86) (94%)
  3774. No exact OS matches for host (test conditions non-ideal).
  3775. Uptime guess: 0.001 days (since Fri Sep 13 11:52:24 2019)
  3776. Network Distance: 24 hops
  3777. TCP Sequence Prediction: Difficulty=256 (Good luck!)
  3778. IP ID Sequence Generation: Busy server or unknown class
  3779.  
  3780. TRACEROUTE (using port 80/tcp)
  3781. HOP RTT ADDRESS
  3782. 1 34.21 ms 10.244.204.1
  3783. 2 98.05 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3784. 3 98.08 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3785. 4 98.08 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3786. 5 34.77 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3787. 6 34.67 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3788. 7 34.68 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3789. 8 34.69 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3790. 9 34.67 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3791. 10 74.94 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3792. 11 85.78 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3793. 12 72.62 ms ae-8.a01.nycmny17.us.bb.gin.ntt.net (129.250.9.113)
  3794. 13 300.29 ms ae-4.r01.nycmny17.us.bb.gin.ntt.net (129.250.4.174)
  3795. 14 30.66 ms ae-7.r24.nycmny01.us.bb.gin.ntt.net (129.250.3.48)
  3796. 15 144.88 ms ae-4.r22.sttlwa01.us.bb.gin.ntt.net (129.250.4.13)
  3797. 16 ...
  3798. 17 348.44 ms ae-16.r24.osakjp02.jp.bb.gin.ntt.net (129.250.3.61)
  3799. 18 348.43 ms ae-1.r03.osakjp02.jp.bb.gin.ntt.net (129.250.7.31)
  3800. 19 348.46 ms ae-2.a00.osakjp02.jp.bb.gin.ntt.net (129.250.3.88)
  3801. 20 257.35 ms xe-0-0-14-2.a00.osakjp02.jp.ce.gin.ntt.net (61.200.91.186)
  3802. 21 ... 23
  3803. 24 202.23 ms www874.sakura.ne.jp (219.94.128.84)
  3804.  
  3805. NSE: Script Post-scanning.
  3806. Initiating NSE at 11:53
  3807. Completed NSE at 11:53, 0.00s elapsed
  3808. Initiating NSE at 11:53
  3809. Completed NSE at 11:53, 0.00s elapsed
  3810. #######################################################################################################################################
  3811. HTTP/1.1 200 OK
  3812. Server: nginx
  3813. Date: Fri, 13 Sep 2019 15:53:55 GMT
  3814. Content-Type: text/html
  3815. Connection: keep-alive
  3816.  
  3817. HTTP/1.1 200 OK
  3818. Server: nginx
  3819. Date: Fri, 13 Sep 2019 15:53:56 GMT
  3820. Content-Type: text/html
  3821. Connection: keep-alive
  3822. #######################################################################################################################################
  3823. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:54 EDT
  3824. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3825. Host is up (0.20s latency).
  3826.  
  3827. PORT STATE SERVICE VERSION
  3828. 110/tcp filtered pop3
  3829. Too many fingerprints match this host to give specific OS details
  3830. Network Distance: 24 hops
  3831.  
  3832. TRACEROUTE (using proto 1/icmp)
  3833. HOP RTT ADDRESS
  3834. 1 93.88 ms 10.244.204.1
  3835. 2 93.93 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3836. 3 50.06 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3837. 4 50.26 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3838. 5 60.69 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3839. 6 60.73 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3840. 7 60.72 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3841. 8 40.64 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3842. 9 51.04 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3843. 10 43.08 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3844. 11 39.64 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3845. 12 39.68 ms ae-8.a01.nycmny17.us.bb.gin.ntt.net (129.250.9.113)
  3846. 13 296.28 ms ae-4.r01.nycmny17.us.bb.gin.ntt.net (129.250.4.174)
  3847. 14 37.36 ms ae-2.r24.nycmny01.us.bb.gin.ntt.net (129.250.4.40)
  3848. 15 ...
  3849. 16 104.94 ms ae-0.r23.sttlwa01.us.bb.gin.ntt.net (129.250.6.30)
  3850. 17 275.50 ms ae-16.r24.osakjp02.jp.bb.gin.ntt.net (129.250.3.61)
  3851. 18 275.46 ms ae-1.r03.osakjp02.jp.bb.gin.ntt.net (129.250.7.31)
  3852. 19 275.52 ms ae-2.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.106)
  3853. 20 211.71 ms xe-0-0-19-1.a01.osakjp02.jp.ce.gin.ntt.net (61.200.82.178)
  3854. 21 ... 23
  3855. 24 189.35 ms www874.sakura.ne.jp (219.94.128.84)
  3856. #######################################################################################################################################
  3857. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 11:54 EDT
  3858. NSE: Loaded 164 scripts for scanning.
  3859. NSE: Script Pre-scanning.
  3860. Initiating NSE at 11:54
  3861. Completed NSE at 11:54, 0.00s elapsed
  3862. Initiating NSE at 11:54
  3863. Completed NSE at 11:54, 0.00s elapsed
  3864. Initiating Parallel DNS resolution of 1 host. at 11:54
  3865. Completed Parallel DNS resolution of 1 host. at 11:54, 0.02s elapsed
  3866. Initiating SYN Stealth Scan at 11:54
  3867. Scanning www874.sakura.ne.jp (219.94.128.84) [1 port]
  3868. Discovered open port 443/tcp on 219.94.128.84
  3869. Completed SYN Stealth Scan at 11:54, 0.23s elapsed (1 total ports)
  3870. Initiating Service scan at 11:54
  3871. Scanning 1 service on www874.sakura.ne.jp (219.94.128.84)
  3872. Completed Service scan at 11:54, 14.08s elapsed (1 service on 1 host)
  3873. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  3874. Retrying OS detection (try #2) against www874.sakura.ne.jp (219.94.128.84)
  3875. Initiating Traceroute at 11:54
  3876. Completed Traceroute at 11:54, 3.02s elapsed
  3877. Initiating Parallel DNS resolution of 21 hosts. at 11:54
  3878. Completed Parallel DNS resolution of 21 hosts. at 11:54, 0.26s elapsed
  3879. NSE: Script scanning 219.94.128.84.
  3880. Initiating NSE at 11:54
  3881. Completed NSE at 11:56, 108.49s elapsed
  3882. Initiating NSE at 11:56
  3883. Completed NSE at 11:56, 2.43s elapsed
  3884. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3885. Host is up (0.19s latency).
  3886.  
  3887. PORT STATE SERVICE VERSION
  3888. 443/tcp open ssl/http nginx
  3889. | http-brute:
  3890. |_ Path "/" does not require authentication
  3891. |_http-chrono: Request times for /; avg: 1268.38ms; min: 1214.06ms; max: 1342.15ms
  3892. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3893. |_http-date: Fri, 13 Sep 2019 15:54:36 GMT; -2s from local time.
  3894. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3895. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3896. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3897. |_http-errors: Couldn't find any error pages.
  3898. |_http-feed: Couldn't find any feeds.
  3899. |_http-fetch: Please enter the complete path of the directory to save data in.
  3900. | http-headers:
  3901. | Server: nginx
  3902. | Date: Fri, 13 Sep 2019 15:54:38 GMT
  3903. | Content-Type: text/html
  3904. | Connection: close
  3905. |
  3906. |_ (Request type: HEAD)
  3907. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3908. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  3909. | http-methods:
  3910. |_ Supported Methods: GET HEAD
  3911. |_http-mobileversion-checker: No mobile version detected.
  3912. | http-php-version: Logo query returned unknown hash f3ff86cae1b5cae52344266e66073d14
  3913. |_Credits query returned unknown hash f3ff86cae1b5cae52344266e66073d14
  3914. | http-security-headers:
  3915. | Strict_Transport_Security:
  3916. |_ HSTS not configured in HTTPS Server
  3917. | http-sitemap-generator:
  3918. | Directory structure:
  3919. | /
  3920. | Other: 1; png: 1
  3921. | Longest directory structure:
  3922. | Depth: 0
  3923. | Dir: /
  3924. | Total files found (by extension):
  3925. |_ Other: 1; png: 1
  3926. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3927. |_http-title: \x82\xB3\x82\xAD\x82\xE7\x82\xCC\x83\x8C\x83\x93\x83^\x83\x8B\x83T\x81[\x83o
  3928. | http-vhosts:
  3929. |_127 names had status 200
  3930. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3931. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3932. |_http-xssed: No previously reported XSS vuln.
  3933. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3934. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3935. Aggressive OS guesses: FreeBSD 10.3-RELEASE (97%), FreeBSD 7.1-RELEASE - 9.0-CURRENT (97%), FreeBSD 9.2-RELEASE (97%), FreeBSD 10.2-RELEASE (97%), FreeBSD 8.0-RELEASE (96%), FreeBSD 8.1-RELEASE (96%), FreeBSD 10.1-RELEASE (94%), FreeBSD 7.0-BETA4 - 7.0 (94%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (94%), FreeBSD 9.0-RELEASE (94%)
  3936. No exact OS matches for host (test conditions non-ideal).
  3937. Uptime guess: 0.001 days (since Fri Sep 13 11:54:24 2019)
  3938. Network Distance: 24 hops
  3939. TCP Sequence Prediction: Difficulty=262 (Good luck!)
  3940. IP ID Sequence Generation: Busy server or unknown class
  3941.  
  3942. TRACEROUTE (using port 443/tcp)
  3943. HOP RTT ADDRESS
  3944. 1 98.55 ms 10.244.204.1
  3945. 2 56.82 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3946. 3 57.04 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3947. 4 58.14 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3948. 5 58.13 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3949. 6 58.17 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3950. 7 58.20 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3951. 8 57.49 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3952. 9 57.72 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3953. 10 58.30 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3954. 11 58.15 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3955. 12 49.09 ms ae-8.a01.nycmny17.us.bb.gin.ntt.net (129.250.9.113)
  3956. 13 238.98 ms ae-4.r01.nycmny17.us.bb.gin.ntt.net (129.250.4.174)
  3957. 14 42.51 ms ae-7.r24.nycmny01.us.bb.gin.ntt.net (129.250.3.48)
  3958. 15 123.94 ms ae-4.r22.sttlwa01.us.bb.gin.ntt.net (129.250.4.13)
  3959. 16 103.96 ms ae-0.r23.sttlwa01.us.bb.gin.ntt.net (129.250.6.30)
  3960. 17 270.54 ms ae-16.r24.osakjp02.jp.bb.gin.ntt.net (129.250.3.61)
  3961. 18 270.56 ms ae-1.r03.osakjp02.jp.bb.gin.ntt.net (129.250.7.31)
  3962. 19 270.52 ms ae-1.a00.osakjp02.jp.bb.gin.ntt.net (129.250.3.210)
  3963. 20 230.44 ms xe-0-0-14-2.a00.osakjp02.jp.ce.gin.ntt.net (61.200.91.186)
  3964. 21 ... 23
  3965. 24 190.89 ms www874.sakura.ne.jp (219.94.128.84)
  3966.  
  3967. NSE: Script Post-scanning.
  3968. Initiating NSE at 11:56
  3969. Completed NSE at 11:56, 0.00s elapsed
  3970. Initiating NSE at 11:56
  3971. Completed NSE at 11:56, 0.00s elapsed
  3972. #######################################################################################################################################
  3973. Version: 1.11.13-static
  3974. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3975.  
  3976. Connected to 219.94.128.84
  3977.  
  3978. Testing SSL server 219.94.128.84 on port 443 using SNI name 219.94.128.84
  3979.  
  3980. TLS Fallback SCSV:
  3981. Server supports TLS Fallback SCSV
  3982.  
  3983. TLS renegotiation:
  3984. Session renegotiation not supported
  3985.  
  3986. TLS Compression:
  3987. Compression disabled
  3988.  
  3989. Heartbleed:
  3990. TLS 1.2 not vulnerable to heartbleed
  3991. TLS 1.1 not vulnerable to heartbleed
  3992. TLS 1.0 not vulnerable to heartbleed
  3993.  
  3994. Supported Server Cipher(s):
  3995. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3996. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3997. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3998. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  3999. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  4000. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  4001. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  4002. Accepted TLSv1.2 256 bits AES256-SHA256
  4003. Accepted TLSv1.2 256 bits AES256-SHA
  4004. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  4005. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  4006. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  4007. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  4008. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  4009. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  4010. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  4011. Accepted TLSv1.2 128 bits AES128-SHA256
  4012. Accepted TLSv1.2 128 bits AES128-SHA
  4013.  
  4014. SSL Certificate:
  4015. Signature Algorithm: sha256WithRSAEncryption
  4016. RSA Key Strength: 2048
  4017.  
  4018. Subject: *.sakura.ne.jp
  4019. Altnames: DNS:*.sakura.ne.jp, DNS:*.180r.com, DNS:*.2-d.jp, DNS:*.achoo.jp, DNS:*.amaretto.jp, DNS:*.bona.jp, DNS:*.chew.jp, DNS:*.crap.jp, DNS:*.daynight.jp, DNS:*.deko8.jp, DNS:*.dojin.com, DNS:*.eek.jp, DNS:*.flop.jp, DNS:*.from.tv, DNS:*.fubuki.info, DNS:*.gokujou.biz, DNS:*.grats.jp, DNS:*.grrr.jp, DNS:*.halfmoon.jp, DNS:*.ivory.ne.jp, DNS:*.jeez.jp, DNS:*.jpn.org, DNS:*.kirara.st, DNS:*.kokage.cc, DNS:*.mail-box.ne.jp, DNS:*.matrix.jp, DNS:*.mimoza.jp, DNS:*.mints.ne.jp, DNS:*.mokuren.ne.jp, DNS:*.nazo.cc, DNS:*.netgamers.jp, DNS:*.noob.jp, DNS:*.nyanta.jp, DNS:*.o0o0.jp, DNS:*.opal.ne.jp, DNS:*.rash.jp, DNS:*.razor.jp, DNS:*.rdy.jp, DNS:*.rgr.jp, DNS:*.rojo.jp, DNS:*.rossa.cc, DNS:*.rulez.jp, DNS:*.rusk.to, DNS:*.saikyou.biz, DNS:*.sakura.tv, DNS:*.sakuratan.com, DNS:*.sakuraweb.com, DNS:*.saloon.jp, DNS:*.silk.to, DNS:*.skr.jp, DNS:*.spawn.jp, DNS:*.squares.net, DNS:*.sumomo.ne.jp, DNS:*.tank.jp, DNS:*.thyme.jp, DNS:*.topaz.ne.jp, DNS:*.uh-oh.jp, DNS:*.undo.jp, DNS:*.websozai.jp, DNS:*.whoa.jp, DNS:*.x0.com, DNS:*.x0.to, DNS:*.xii.jp
  4020. Issuer: Gehirn Managed Certification Authority - RSA DV
  4021.  
  4022. Not valid before: Jun 28 00:00:00 2018 GMT
  4023. Not valid after: Jun 27 23:59:59 2020 GMT
  4024. #######################################################################################################################################
  4025. --------------------------------------------------------
  4026. <<<Yasuo discovered following vulnerable applications>>>
  4027. --------------------------------------------------------
  4028. +----------------------------+---------------------------------------------+------------------------------------------------+----------+----------+
  4029. | App Name | URL to Application | Potential Exploit | Username | Password |
  4030. +----------------------------+---------------------------------------------+------------------------------------------------+----------+----------+
  4031. | Plixer Scrutinizer NetFlow | https://219.94.128.84:443/cgi-bin/admin.cgi | ./auxiliary/admin/http/scrutinizer_add_user.rb | | |
  4032. +----------------------------+---------------------------------------------+------------------------------------------------+----------+----------+
  4033. ######################################################################################################################################
  4034. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 12:00 EDT
  4035. NSE: Loaded 47 scripts for scanning.
  4036. NSE: Script Pre-scanning.
  4037. Initiating NSE at 12:00
  4038. Completed NSE at 12:00, 0.00s elapsed
  4039. Initiating NSE at 12:00
  4040. Completed NSE at 12:00, 0.00s elapsed
  4041. Initiating Ping Scan at 12:00
  4042. Scanning 219.94.128.84 [4 ports]
  4043. Completed Ping Scan at 12:00, 0.22s elapsed (1 total hosts)
  4044. Initiating Parallel DNS resolution of 1 host. at 12:00
  4045. Completed Parallel DNS resolution of 1 host. at 12:00, 0.02s elapsed
  4046. Initiating SYN Stealth Scan at 12:00
  4047. Scanning www874.sakura.ne.jp (219.94.128.84) [65535 ports]
  4048. Discovered open port 80/tcp on 219.94.128.84
  4049. Discovered open port 443/tcp on 219.94.128.84
  4050. SYN Stealth Scan Timing: About 3.60% done; ETC: 12:15 (0:13:50 remaining)
  4051. SYN Stealth Scan Timing: About 6.02% done; ETC: 12:17 (0:15:52 remaining)
  4052. SYN Stealth Scan Timing: About 8.31% done; ETC: 12:19 (0:16:44 remaining)
  4053. SYN Stealth Scan Timing: About 12.53% done; ETC: 12:18 (0:15:49 remaining)
  4054. SYN Stealth Scan Timing: About 18.23% done; ETC: 12:18 (0:14:53 remaining)
  4055. SYN Stealth Scan Timing: About 26.23% done; ETC: 12:19 (0:13:58 remaining)
  4056. SYN Stealth Scan Timing: About 30.54% done; ETC: 12:19 (0:13:00 remaining)
  4057. SYN Stealth Scan Timing: About 35.84% done; ETC: 12:19 (0:12:01 remaining)
  4058. SYN Stealth Scan Timing: About 41.10% done; ETC: 12:19 (0:11:03 remaining)
  4059. SYN Stealth Scan Timing: About 46.23% done; ETC: 12:19 (0:10:05 remaining)
  4060. SYN Stealth Scan Timing: About 51.27% done; ETC: 12:19 (0:09:09 remaining)
  4061. SYN Stealth Scan Timing: About 56.23% done; ETC: 12:19 (0:08:11 remaining)
  4062. SYN Stealth Scan Timing: About 61.45% done; ETC: 12:19 (0:07:13 remaining)
  4063. SYN Stealth Scan Timing: About 66.99% done; ETC: 12:19 (0:06:14 remaining)
  4064. SYN Stealth Scan Timing: About 72.29% done; ETC: 12:19 (0:05:15 remaining)
  4065. SYN Stealth Scan Timing: About 77.42% done; ETC: 12:19 (0:04:17 remaining)
  4066. SYN Stealth Scan Timing: About 82.50% done; ETC: 12:19 (0:03:19 remaining)
  4067. SYN Stealth Scan Timing: About 87.65% done; ETC: 12:19 (0:02:21 remaining)
  4068. SYN Stealth Scan Timing: About 92.67% done; ETC: 12:19 (0:01:24 remaining)
  4069. Discovered open port 715/tcp on 219.94.128.84
  4070. Completed SYN Stealth Scan at 12:19, 1142.48s elapsed (65535 total ports)
  4071. Initiating Service scan at 12:19
  4072. Scanning 3 services on www874.sakura.ne.jp (219.94.128.84)
  4073. Completed Service scan at 12:20, 14.08s elapsed (3 services on 1 host)
  4074. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  4075. Retrying OS detection (try #2) against www874.sakura.ne.jp (219.94.128.84)
  4076. Initiating Traceroute at 12:20
  4077. Completed Traceroute at 12:20, 3.01s elapsed
  4078. Initiating Parallel DNS resolution of 20 hosts. at 12:20
  4079. Completed Parallel DNS resolution of 20 hosts. at 12:20, 0.44s elapsed
  4080. NSE: Script scanning 219.94.128.84.
  4081. Initiating NSE at 12:20
  4082. Completed NSE at 12:20, 3.02s elapsed
  4083. Initiating NSE at 12:20
  4084. NSE Timing: About 50.00% done; ETC: 12:21 (0:00:31 remaining)
  4085. NSE Timing: About 50.00% done; ETC: 12:22 (0:01:01 remaining)
  4086. NSE Timing: About 50.00% done; ETC: 12:23 (0:01:31 remaining)
  4087. Completed NSE at 12:21, 93.85s elapsed
  4088. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  4089. Host is up (0.19s latency).
  4090. Not shown: 65515 closed ports
  4091. PORT STATE SERVICE VERSION
  4092. 21/tcp filtered ftp
  4093. 22/tcp filtered ssh
  4094. 23/tcp filtered telnet
  4095. 69/tcp filtered tftp
  4096. 79/tcp filtered finger
  4097. 80/tcp open http nginx
  4098. |_vulscan: ERROR: Script execution failed (use -d to debug)
  4099. 110/tcp filtered pop3
  4100. 111/tcp filtered rpcbind
  4101. 123/tcp filtered ntp
  4102. 137/tcp filtered netbios-ns
  4103. 138/tcp filtered netbios-dgm
  4104. 143/tcp filtered imap
  4105. 443/tcp open ssl/http nginx
  4106. |_vulscan: ERROR: Script execution failed (use -d to debug)
  4107. 587/tcp filtered submission
  4108. 715/tcp open drac 1 (RPC #900101)
  4109. 993/tcp filtered imaps
  4110. 995/tcp filtered pop3s
  4111. 3339/tcp filtered anet-l
  4112. 8025/tcp filtered ca-audit-da
  4113. 10050/tcp filtered zabbix-agent
  4114. Aggressive OS guesses: FreeBSD 10.3-RELEASE (97%), FreeBSD 7.1-RELEASE - 9.0-CURRENT (97%), FreeBSD 9.2-RELEASE (97%), FreeBSD 10.2-RELEASE (97%), FreeBSD 8.1-RELEASE (96%), OpenBSD 4.0 (x86) (94%), FreeBSD 8.2-RELEASE (94%), FreeBSD 9.0-RELEASE (94%), FreeBSD 9.1-RELEASE or 10.1-RELEASE (93%), FreeBSD 8.0-RELEASE (93%)
  4115. No exact OS matches for host (test conditions non-ideal).
  4116. Uptime guess: 0.001 days (since Fri Sep 13 12:20:06 2019)
  4117. Network Distance: 24 hops
  4118. TCP Sequence Prediction: Difficulty=255 (Good luck!)
  4119. IP ID Sequence Generation: Busy server or unknown class
  4120.  
  4121. TRACEROUTE (using port 3306/tcp)
  4122. HOP RTT ADDRESS
  4123. 1 59.39 ms 10.244.204.1
  4124. 2 59.43 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  4125. 3 59.47 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  4126. 4 65.37 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  4127. 5 65.15 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  4128. 6 65.58 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  4129. 7 85.82 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  4130. 8 85.85 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  4131. 9 60.16 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  4132. 10 31.84 ms if-ae-7-5.tcore1.nto-new-york.as6453.net (63.243.128.141)
  4133. 11 72.61 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  4134. 12 83.11 ms ae-8.a01.nycmny17.us.bb.gin.ntt.net (129.250.9.113)
  4135. 13 257.99 ms ae-6.r00.nycmny17.us.bb.gin.ntt.net (129.250.3.152)
  4136. 14 32.13 ms ae-7.r24.nycmny01.us.bb.gin.ntt.net (129.250.3.48)
  4137. 15 ...
  4138. 16 104.50 ms ae-0.r23.sttlwa01.us.bb.gin.ntt.net (129.250.6.30)
  4139. 17 275.49 ms ae-16.r24.osakjp02.jp.bb.gin.ntt.net (129.250.3.61)
  4140. 18 275.47 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  4141. 19 275.52 ms ae-1.a00.osakjp02.jp.bb.gin.ntt.net (129.250.3.210)
  4142. 20 214.07 ms xe-0-0-19-1.a01.osakjp02.jp.ce.gin.ntt.net (61.200.82.178)
  4143. 21 ... 23
  4144. 24 190.38 ms www874.sakura.ne.jp (219.94.128.84)
  4145.  
  4146. NSE: Script Post-scanning.
  4147. Initiating NSE at 12:21
  4148. Completed NSE at 12:21, 0.00s elapsed
  4149. Initiating NSE at 12:21
  4150. Completed NSE at 12:21, 0.00s elapsed
  4151. Read data files from: /usr/bin/../share/nmap
  4152. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  4153. Nmap done: 1 IP address (1 host up) scanned in 1263.14 seconds
  4154. Raw packets sent: 67483 (2.971MB) | Rcvd: 67309 (2.695MB)
  4155. #######################################################################################################################################
  4156. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 12:21 EDT
  4157. NSE: Loaded 47 scripts for scanning.
  4158. NSE: Script Pre-scanning.
  4159. Initiating NSE at 12:21
  4160. Completed NSE at 12:21, 0.00s elapsed
  4161. Initiating NSE at 12:21
  4162. Completed NSE at 12:21, 0.00s elapsed
  4163. Initiating Parallel DNS resolution of 1 host. at 12:21
  4164. Completed Parallel DNS resolution of 1 host. at 12:21, 0.24s elapsed
  4165. Initiating UDP Scan at 12:21
  4166. Scanning www874.sakura.ne.jp (219.94.128.84) [15 ports]
  4167. Completed UDP Scan at 12:21, 2.10s elapsed (15 total ports)
  4168. Initiating Service scan at 12:21
  4169. Scanning 4 services on www874.sakura.ne.jp (219.94.128.84)
  4170. Service scan Timing: About 25.00% done; ETC: 12:28 (0:04:54 remaining)
  4171. Completed Service scan at 12:23, 97.59s elapsed (4 services on 1 host)
  4172. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  4173. Retrying OS detection (try #2) against www874.sakura.ne.jp (219.94.128.84)
  4174. Initiating Traceroute at 12:23
  4175. Completed Traceroute at 12:23, 7.08s elapsed
  4176. Initiating Parallel DNS resolution of 1 host. at 12:23
  4177. Completed Parallel DNS resolution of 1 host. at 12:23, 0.00s elapsed
  4178. NSE: Script scanning 219.94.128.84.
  4179. Initiating NSE at 12:23
  4180. Completed NSE at 12:23, 7.10s elapsed
  4181. Initiating NSE at 12:23
  4182. Completed NSE at 12:23, 1.01s elapsed
  4183. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  4184. Host is up (0.20s latency).
  4185.  
  4186. PORT STATE SERVICE VERSION
  4187. 53/udp closed domain
  4188. 67/udp closed dhcps
  4189. 68/udp closed dhcpc
  4190. 69/udp open|filtered tftp
  4191. 88/udp closed kerberos-sec
  4192. 123/udp open|filtered ntp
  4193. 137/udp filtered netbios-ns
  4194. 138/udp filtered netbios-dgm
  4195. 139/udp open|filtered netbios-ssn
  4196. 161/udp open|filtered snmp
  4197. 162/udp closed snmptrap
  4198. 389/udp closed ldap
  4199. 500/udp closed isakmp
  4200. 520/udp closed route
  4201. 2049/udp closed nfs
  4202. Too many fingerprints match this host to give specific OS details
  4203. Network Distance: 24 hops
  4204.  
  4205. TRACEROUTE (using port 138/udp)
  4206. HOP RTT ADDRESS
  4207. 1 ... 4
  4208. 5 19.38 ms 10.244.204.1
  4209. 6 34.10 ms 10.244.204.1
  4210. 7 ... 14
  4211. 15 41.74 ms 10.244.204.1
  4212. 16 ... 17
  4213. 18 22.30 ms 10.244.204.1
  4214. 19 60.03 ms 10.244.204.1
  4215. 20 60.03 ms 10.244.204.1
  4216. 21 60.02 ms 10.244.204.1
  4217. 22 60.02 ms 10.244.204.1
  4218. 23 60.01 ms 10.244.204.1
  4219. 24 20.02 ms 10.244.204.1
  4220. 25 ... 27
  4221. 28 40.90 ms 10.244.204.1
  4222. 29 ...
  4223. 30 20.18 ms 10.244.204.1
  4224.  
  4225. NSE: Script Post-scanning.
  4226. Initiating NSE at 12:23
  4227. Completed NSE at 12:23, 0.00s elapsed
  4228. Initiating NSE at 12:23
  4229. Completed NSE at 12:23, 0.00s elapsed
  4230. Read data files from: /usr/bin/../share/nmap
  4231. OS and Service detection performed. Please report any incorrect results at https://nmap.org/
  4232. #######################################################################################################################################
  4233.  
  4234. Hosts
  4235. =====
  4236.  
  4237. address mac name os_name os_flavor os_sp purpose info comments
  4238. ------- --- ---- ------- --------- ----- ------- ---- --------
  4239. 219.94.128.84 www874.sakura.ne.jp FreeBSD 10.X device
  4240.  
  4241. Services
  4242. ========
  4243.  
  4244. host port proto name state info
  4245. ---- ---- ----- ---- ----- ----
  4246. 219.94.128.84 21 tcp ftp filtered
  4247. 219.94.128.84 22 tcp ssh filtered
  4248. 219.94.128.84 23 tcp telnet filtered
  4249. 219.94.128.84 53 udp domain closed
  4250. 219.94.128.84 67 udp dhcps closed
  4251. 219.94.128.84 68 udp dhcpc closed
  4252. 219.94.128.84 69 tcp tftp filtered
  4253. 219.94.128.84 69 udp tftp unknown
  4254. 219.94.128.84 79 tcp finger filtered
  4255. 219.94.128.84 80 tcp http open nginx
  4256. 219.94.128.84 88 udp kerberos-sec closed
  4257. 219.94.128.84 110 tcp pop3 filtered
  4258. 219.94.128.84 111 tcp rpcbind filtered
  4259. 219.94.128.84 123 tcp ntp filtered
  4260. 219.94.128.84 123 udp ntp unknown
  4261. 219.94.128.84 137 tcp netbios-ns filtered
  4262. 219.94.128.84 137 udp netbios-ns filtered
  4263. 219.94.128.84 138 tcp netbios-dgm filtered
  4264. 219.94.128.84 138 udp netbios-dgm filtered
  4265. 219.94.128.84 139 udp netbios-ssn unknown
  4266. 219.94.128.84 143 tcp imap filtered
  4267. 219.94.128.84 161 udp snmp unknown
  4268. 219.94.128.84 162 udp snmptrap closed
  4269. 219.94.128.84 389 udp ldap closed
  4270. 219.94.128.84 443 tcp ssl/http open nginx
  4271. 219.94.128.84 500 udp isakmp closed
  4272. 219.94.128.84 520 udp route closed
  4273. 219.94.128.84 587 tcp submission filtered
  4274. 219.94.128.84 715 tcp drac open 1 RPC #900101
  4275. 219.94.128.84 993 tcp imaps filtered
  4276. 219.94.128.84 995 tcp pop3s filtered
  4277. 219.94.128.84 2049 udp nfs closed
  4278. 219.94.128.84 3339 tcp anet-l filtered
  4279. 219.94.128.84 8025 tcp ca-audit-da filtered
  4280. 219.94.128.84 10050 tcp zabbix-agent filtered
  4281. #######################################################################################################################################
  4282. Anonymous JTSEC #OpWhales Full Recon #43
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement