Advertisement
Guest User

Anonymous JTSEC #OpWhales Full Recon #5

a guest
Feb 16th, 2019
1,377
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 95.42 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname doozono.com ISP Chubu Telecommunications Company, Inc.
  4. Continent Asia Flag
  5. JP
  6. Country Japan Country Code JP
  7. Region Ōsaka Local time 16 Feb 2019 15:10 JST
  8. City Toyonaka Postal Code 561-0871
  9. IP Address 223.29.54.96 Latitude 34.775
  10. Longitude 135.493
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > doozono.com
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: doozono.com
  19. Address: 223.29.54.96
  20. >
  21. #######################################################################################################################################
  22. HostIP:223.29.54.96
  23. HostName:doozono.com
  24.  
  25. Gathered Inet-whois information for 223.29.54.96
  26. ---------------------------------------------------------------------------------------------------------------------------------------
  27.  
  28.  
  29. inetnum: 220.158.200.0 - 255.255.255.255
  30. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  31. descr: IPv4 address block not managed by the RIPE NCC
  32. remarks: ------------------------------------------------------
  33. remarks:
  34. remarks: For registration information,
  35. remarks: you can consult the following sources:
  36. remarks:
  37. remarks: IANA
  38. remarks: http://www.iana.org/assignments/ipv4-address-space
  39. remarks: http://www.iana.org/assignments/iana-ipv4-special-registry
  40. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space
  41. remarks:
  42. remarks: AFRINIC (Africa)
  43. remarks: http://www.afrinic.net/ whois.afrinic.net
  44. remarks:
  45. remarks: APNIC (Asia Pacific)
  46. remarks: http://www.apnic.net/ whois.apnic.net
  47. remarks:
  48. remarks: ARIN (Northern America)
  49. remarks: http://www.arin.net/ whois.arin.net
  50. remarks:
  51. remarks: LACNIC (Latin America and the Carribean)
  52. remarks: http://www.lacnic.net/ whois.lacnic.net
  53. remarks:
  54. remarks: ------------------------------------------------------
  55. country: EU # Country is really world wide
  56. admin-c: IANA1-RIPE
  57. tech-c: IANA1-RIPE
  58. status: ALLOCATED UNSPECIFIED
  59. mnt-by: RIPE-NCC-HM-MNT
  60. created: 2019-01-07T10:46:25Z
  61. last-modified: 2019-01-07T10:46:25Z
  62. source: RIPE
  63.  
  64. role: Internet Assigned Numbers Authority
  65. address: see http://www.iana.org.
  66. admin-c: IANA1-RIPE
  67. tech-c: IANA1-RIPE
  68. nic-hdl: IANA1-RIPE
  69. remarks: For more information on IANA services
  70. remarks: go to IANA web site at http://www.iana.org.
  71. mnt-by: RIPE-NCC-MNT
  72. created: 1970-01-01T00:00:00Z
  73. last-modified: 2001-09-22T09:31:27Z
  74. source: RIPE # Filtered
  75.  
  76. % This query was served by the RIPE Database Query Service version 1.92.6 (HEREFORD)
  77.  
  78.  
  79.  
  80. Gathered Inic-whois information for doozono.com
  81. ---------------------------------------------------------------------------------------------------------------------------------------
  82. Domain Name: DOOZONO.COM
  83. Registry Domain ID: 997811037_DOMAIN_COM-VRSN
  84. Registrar WHOIS Server: whois.discount-domain.com
  85. Registrar URL: http://gmo.jp
  86. Updated Date: 2017-12-18T14:41:36Z
  87. Creation Date: 2007-05-28T09:21:43Z
  88. Registry Expiry Date: 2019-05-28T09:21:43Z
  89. Registrar: GMO Internet, Inc. d/b/a Onamae.com
  90. Registrar IANA ID: 49
  91. Registrar Abuse Contact Email: abuse@gmo.jp
  92. Registrar Abuse Contact Phone: +81.337709199
  93. Domain Status: ok https://icann.org/epp#ok
  94. Name Server: 01.DNSV.JP
  95. Name Server: 02.DNSV.JP
  96. Name Server: 03.DNSV.JP
  97. Name Server: 04.DNSV.JP
  98. DNSSEC: unsigned
  99. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  100. >>> Last update of whois database: 2019-02-16T06:16:13Z <<<
  101.  
  102. For more information on Whois status codes, please visit https://icann.org/epp
  103.  
  104. NOTICE: The expiration date displayed in this record is the date the
  105. registrar's sponsorship of the domain name registration in the registry is
  106. currently set to expire. This date does not necessarily reflect the expiration
  107. date of the domain name registrant's agreement with the sponsoring
  108. registrar. Users may consult the sponsoring registrar's Whois database to
  109. view the registrar's reported date of expiration for this registration.
  110.  
  111. TERMS OF USE: You are not authorized to access or query our Whois
  112. database through the use of electronic processes that are high-volume and
  113. automated except as reasonably necessary to register domain names or
  114. modify existing registrations; the Data in VeriSign Global Registry
  115. Services' ("VeriSign") Whois database is provided by VeriSign for
  116. information purposes only, and to assist persons in obtaining information
  117. about or related to a domain name registration record. VeriSign does not
  118. guarantee its accuracy. By submitting a Whois query, you agree to abide
  119. by the following terms of use: You agree that you may use this Data only
  120. for lawful purposes and that under no circumstances will you use this Data
  121. to: (1) allow, enable, or otherwise support the transmission of mass
  122. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  123. or facsimile; or (2) enable high volume, automated, electronic processes
  124. that apply to VeriSign (or its computer systems). The compilation,
  125. repackaging, dissemination or other use of this Data is expressly
  126. prohibited without the prior written consent of VeriSign. You agree not to
  127. use electronic processes that are automated and high-volume to access or
  128. query the Whois database except as reasonably necessary to register
  129. domain names or modify existing registrations. VeriSign reserves the right
  130. to restrict your access to the Whois database in its sole discretion to ensure
  131. operational stability. VeriSign may restrict or terminate your access to the
  132. Whois database for failure to abide by these terms of use. VeriSign
  133. reserves the right to modify these terms at any time.
  134.  
  135. The Registry database contains ONLY .COM, .NET, .EDU domains and
  136. Registrars.
  137.  
  138. Gathered Netcraft information for doozono.com
  139. ---------------------------------------------------------------------------------------------------------------------------------------
  140.  
  141. Retrieving Netcraft.com information for doozono.com
  142. Netcraft.com Information gathered
  143.  
  144. Gathered Subdomain information for doozono.com
  145. ---------------------------------------------------------------------------------------------------------------------------------------
  146. Searching Google.com:80...
  147. Searching Altavista.com:80...
  148. Found 0 possible subdomain(s) for host doozono.com, Searched 0 pages containing 0 results
  149.  
  150. Gathered E-Mail information for doozono.com
  151. ---------------------------------------------------------------------------------------------------------------------------------------
  152. Searching Google.com:80...
  153. Searching Altavista.com:80...
  154. Found 0 E-Mail(s) for host doozono.com, Searched 0 pages containing 0 results
  155.  
  156. Gathered TCP Port information for 223.29.54.96
  157. ---------------------------------------------------------------------------------------------------------------------------------------
  158.  
  159. Port State
  160.  
  161. 80/tcp open
  162. 110/tcp open
  163. 143/tcp open
  164.  
  165. Portscan Finished: Scanned 150 ports, 3 ports were in state closed
  166. #######################################################################################################################################
  167. [i] Scanning Site: http://doozono.com
  168.  
  169.  
  170.  
  171. B A S I C I N F O
  172. =======================================================================================================================================
  173.  
  174.  
  175. [+] Site Title: どおぞの | HOME
  176. [+] IP address: 223.29.54.96
  177. [+] Web Server: Could Not Detect
  178. [+] CMS: Could Not Detect
  179. [+] Cloudflare: Not Detected
  180. [+] Robots File: Could NOT Find robots.txt!
  181.  
  182.  
  183.  
  184.  
  185. W H O I S L O O K U P
  186. =======================================================================================================================================
  187.  
  188. Domain Name: DOOZONO.COM
  189. Registry Domain ID: 997811037_DOMAIN_COM-VRSN
  190. Registrar WHOIS Server: whois.discount-domain.com
  191. Registrar URL: http://gmo.jp
  192. Updated Date: 2017-12-18T14:41:36Z
  193. Creation Date: 2007-05-28T09:21:43Z
  194. Registry Expiry Date: 2019-05-28T09:21:43Z
  195. Registrar: GMO Internet, Inc. d/b/a Onamae.com
  196. Registrar IANA ID: 49
  197. Registrar Abuse Contact Email: abuse@gmo.jp
  198. Registrar Abuse Contact Phone: +81.337709199
  199. Domain Status: ok https://icann.org/epp#ok
  200. Name Server: 01.DNSV.JP
  201. Name Server: 02.DNSV.JP
  202. Name Server: 03.DNSV.JP
  203. Name Server: 04.DNSV.JP
  204. DNSSEC: unsigned
  205. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  206. >>> Last update of whois database: 2019-02-16T06:16:43Z <<<
  207.  
  208. For more information on Whois status codes, please visit https://icann.org/epp
  209.  
  210.  
  211.  
  212. The Registry database contains ONLY .COM, .NET, .EDU domains and
  213. Registrars.
  214.  
  215.  
  216.  
  217.  
  218. G E O I P L O O K U P
  219. =======================================================================================================================================
  220.  
  221. [i] IP Address: 223.29.54.96
  222. [i] Country: Japan
  223. [i] State:
  224. [i] City:
  225. [i] Latitude: 35.69
  226. [i] Longitude: 139.69
  227.  
  228.  
  229.  
  230.  
  231. H T T P H E A D E R S
  232. =======================================================================================================================================
  233.  
  234.  
  235. [i] HTTP/1.1 200 OK
  236. [i] Date: Sat, 16 Feb 2019 06:16:54 GMT
  237. [i] Set-Cookie: CAKEPHP=3ltbu92glfbkunr8cf9u7c8lah; expires=Sat, 16-Feb-2019 08:16:55 GMT; Max-Age=7200; path=/; HttpOnly
  238. [i] Content-Length: 24222
  239. [i] Content-Type: text/html; charset=UTF-8
  240. [i] Connection: close
  241.  
  242.  
  243.  
  244.  
  245. D N S L O O K U P
  246. =======================================================================================================================================
  247.  
  248. doozono.com. 21599 IN SOA 01.dnsv.jp. hostmaster.dnsv.jp. 1535365426 3600 900 604800 300
  249. doozono.com. 21599 IN NS 01.dnsv.jp.
  250. doozono.com. 21599 IN NS 02.dnsv.jp.
  251. doozono.com. 21599 IN NS 03.dnsv.jp.
  252. doozono.com. 21599 IN NS 04.dnsv.jp.
  253. doozono.com. 299 IN A 223.29.54.96
  254. doozono.com. 299 IN MX 10 mail.hp4u.jp.
  255.  
  256.  
  257.  
  258.  
  259. S U B N E T C A L C U L A T I O N
  260. =======================================================================================================================================
  261.  
  262. Address = 223.29.54.96
  263. Network = 223.29.54.96 / 32
  264. Netmask = 255.255.255.255
  265. Broadcast = not needed on Point-to-Point links
  266. Wildcard Mask = 0.0.0.0
  267. Hosts Bits = 0
  268. Max. Hosts = 1 (2^0 - 0)
  269. Host Range = { 223.29.54.96 - 223.29.54.96 }
  270.  
  271.  
  272.  
  273. N M A P P O R T S C A N
  274. =======================================================================================================================================
  275.  
  276.  
  277. Starting Nmap 7.40 ( https://nmap.org ) at 2019-02-16 06:16 UTC
  278. Nmap scan report for doozono.com (223.29.54.96)
  279. Host is up (0.17s latency).
  280. rDNS record for 223.29.54.96: 223-29-54-96.tobila.com
  281. PORT STATE SERVICE
  282. 21/tcp filtered ftp
  283. 22/tcp filtered ssh
  284. 23/tcp filtered telnet
  285. 80/tcp open http
  286. 110/tcp open pop3
  287. 143/tcp open imap
  288. 443/tcp open https
  289. 3389/tcp filtered ms-wbt-server
  290.  
  291. Nmap done: 1 IP address (1 host up) scanned in 2.14 seconds
  292. #######################################################################################################################################
  293. [?] Enter the target: example( http://domain.com )
  294. http://doozono.com/
  295. [!] IP Address : 223.29.54.96
  296. [!] doozono.com doesn't seem to use a CMS
  297. [+] Honeypot Probabilty: 30%
  298. ---------------------------------------------------------------------------------------------------------------------------------------
  299. [~] Trying to gather whois information for doozono.com
  300. [+] Whois information found
  301. [-] Unable to build response, visit https://who.is/whois/doozono.com
  302. ---------------------------------------------------------------------------------------------------------------------------------------
  303. PORT STATE SERVICE
  304. 21/tcp filtered ftp
  305. 22/tcp filtered ssh
  306. 23/tcp filtered telnet
  307. 80/tcp open http
  308. 110/tcp open pop3
  309. 143/tcp open imap
  310. 443/tcp open https
  311. 3389/tcp filtered ms-wbt-server
  312. Nmap done: 1 IP address (1 host up) scanned in 2.70 seconds
  313. ---------------------------------------------------------------------------------------------------------------------------------------
  314.  
  315. [+] DNS Records
  316. 01.dnsv.jp. (157.7.32.530) AS55907 GMO Internet,Inc Japan
  317. 02.dnsv.jp. (157.7.33.530) AS55907 GMO Internet,Inc Japan
  318. 03.dnsv.jp. (157.7.32.350) AS55907 GMO Internet,Inc Japan
  319. 04.dnsv.jp. (157.7.33.350) AS55907 GMO Internet,Inc Japan
  320.  
  321. [+] MX Records
  322. 10 (223.29.54.962) AS18126 Chubu Telecommunications Company, Inc. Japan
  323.  
  324. [+] Host Records (A)
  325. www.doozono.com (223-29-54-96.tobila.com) (223.29.54.962) AS18126 Chubu Telecommunications Company, Inc. Japan
  326.  
  327. [+] TXT Records
  328.  
  329. [+] DNS Map: https://dnsdumpster.com/static/map/doozono.com.png
  330.  
  331. [>] Initiating 3 intel modules
  332. [>] Loading Alpha module (1/3)
  333. [>] Beta module deployed (2/3)
  334. [>] Gamma module initiated (3/3)
  335. No emails found
  336.  
  337. [+] Hosts found in search engines:
  338. ---------------------------------------------------------------------------------------------------------------------------------------
  339. [-] Resolving hostnames IPs...
  340. 223.29.54.96:www.doozono.com
  341. [+] Virtual hosts:
  342. ---------------------------------------------------------------------------------------------------------------------------------------
  343. #######################################################################################################################################
  344. Enter Address Website = doozono.com
  345.  
  346.  
  347.  
  348. Reversing IP With HackTarget 'doozono.com'
  349. ---------------------------------------------------------------------------------------------------------------------------------------
  350.  
  351. [+] 3873.jp
  352. [+] 38color.com
  353. [+] 3d-pattern-studio.net
  354. [+] 8eit.com
  355. [+] abinus.hp4u.jp
  356. [+] acero.hp4u.jp
  357. [+] adplanner.jp
  358. [+] advance-seiwa.com
  359. [+] aere.hp4u.jp
  360. [+] aichi-vnc.com
  361. [+] ai-medical.hp4u.jp
  362. [+] aimi-rpf.co.jp
  363. [+] airgiken.com
  364. [+] aityare.com
  365. [+] ajisai-hatsuhana.com
  366. [+] akaiyane.net
  367. [+] alcuore.hp4u.jp
  368. [+] alice-marriage.com
  369. [+] all-fudousan.com
  370. [+] andante-sano-piano.com
  371. [+] andare.hp4u.jp
  372. [+] andoshakyo.com
  373. [+] anju-wax.com
  374. [+] aobun.jp
  375. [+] aoi-kanayama.com
  376. [+] aoyama-juken.com
  377. [+] apaiser-08.com
  378. [+] apelila.net
  379. [+] apm-miki.com
  380. [+] aquas.hp4u.jp
  381. [+] araki-shihou.com
  382. [+] araki-tekizami.com
  383. [+] arakiya.biz
  384. [+] araoseibundo.com
  385. [+] ariju.jp
  386. [+] arochinohaha.com
  387. [+] artcogakukai.com
  388. [+] artibkobe.net
  389. [+] artis.hp4u.jp
  390. [+] asaba-koubou.com
  391. [+] ashiya-bmd.com
  392. [+] ast-nagata.net
  393. [+] atelier-k-kobe.com
  394. [+] atelier-noa.com
  395. [+] atoras-kobo.com
  396. [+] attic-2001.com
  397. [+] avocado-hashidumenouen.com
  398. [+] azp-azp.com
  399. [+] azumi-ss.com
  400. [+] baba-kawara.com
  401. [+] barbercaravan.com
  402. [+] barbers-antinity.com
  403. [+] bar-replus.com
  404. [+] beauty-attract.com
  405. [+] beautyfleet.com
  406. [+] beauty-health-care.jp
  407. [+] beauty-seeds.com
  408. [+] beecle-aichi.com
  409. [+] belega.hp4u.jp
  410. [+] benriya110-wakayama.com
  411. [+] benriya-nekonote.jp
  412. [+] best-nty.com
  413. [+] bianca-k.com
  414. [+] bihatsudocoro.com
  415. [+] bin-heart.com
  416. [+] bisoshi.com
  417. [+] boo.co.jp
  418. [+] bottega-ostinato.com
  419. [+] bouquetier.jp
  420. [+] brsaron.com
  421. [+] brsaron.hp4u.jp
  422. [+] bs-onepoint.com
  423. [+] b-yamaoka.com
  424. [+] cakehouse-happiness.jp
  425. [+] carborich.com
  426. [+] car-den.com
  427. [+] carnelian-nikuyoshi.com
  428. [+] caso.hp4u.jp
  429. [+] cast-off.net
  430. [+] cc-create.com
  431. [+] cest-la-vie2010.com
  432. [+] chat-koikatsu.hp4u.jp
  433. [+] cheztoi-bungukan.com
  434. [+] chitta.info
  435. [+] choukatsu.biz
  436. [+] christmas-salon.com
  437. [+] chrono-hair.com
  438. [+] chunichi-kankyo.com
  439. [+] cmcard.jp
  440. [+] comfort-space.net
  441. [+] conscious-noa.net
  442. [+] cosmos-sato8.com
  443. [+] cotton-clover-w.com
  444. [+] coussin-de-lyon.com
  445. [+] cues-club.com
  446. [+] cure-re.com
  447. [+] curtainyumekoubou.com
  448. [+] cutspace-torii.com
  449. [+] cyariya-netshop.hp4u.jp
  450. [+] d-4.jp
  451. [+] daichokyo-chosa.com
  452. [+] daichokyo.or.jp
  453. [+] daiyu-mfg.com
  454. [+] dearlife-corp.com
  455. [+] demo-d.info
  456. [+] develop-ex.hp4u.jp
  457. [+] d-in2u.com
  458. [+] dinning-ippo.com
  459. [+] dj.hp4u.jp
  460. [+] _dmarc.mail.hp4u.jp
  461. [+] _dmarc.majl.hp4u.jp
  462. [+] dog-port.com
  463. [+] doi-kaigakyoshitsu.com
  464. [+] domus-aikawa.com
  465. [+] doozono.com
  466. [+] double-connection.com
  467. [+] douceur.hp4u.jp
  468. [+] dousoukai-hidaka.com
  469. [+] doutonbori-akaoni.com
  470. [+] dreem-up.com
  471. [+] ds-sean.com
  472. [+] duestyle.com
  473. [+] e-best-partner.com
  474. [+] edge-hd.jp
  475. [+] edogawa-chousa.com
  476. [+] eiko-unsou.com
  477. [+] emanon0604.com
  478. [+] e-mirei.jp
  479. [+] emotoyakkyoku.com
  480. [+] enraku-nagoya.com
  481. [+] erina-se.com
  482. [+] e-sense-e.com
  483. [+] esprit-jp.jp
  484. [+] esteroom-ren.com
  485. [+] e-tsukiyama.co.jp
  486. [+] everrich-k.com
  487. [+] evista-2016.com
  488. [+] evotec.jp
  489. [+] e-webface.jp
  490. [+] famille-aichi.hp4u.jp
  491. [+] familyday-akashi.com
  492. [+] feliness.com
  493. [+] festa-karaoke.com
  494. [+] finemeal.net
  495. [+] fit-tec.com
  496. [+] fivestaff-kenkocha.com
  497. [+] fjcraft.net
  498. [+] flamenco-jp.com
  499. [+] flat-osaka.net
  500. [+] fleuron-kondo.com
  501. [+] frontierking.com
  502. [+] frontier-popai.com
  503. [+] fs294.com
  504. [+] fs-academy.jp
  505. [+] fuji-ls.com
  506. [+] fujimotokenzai.com
  507. [+] fukinodaishika.com
  508. [+] fukutomi-support.com
  509. [+] fukuyama-seikotsuin.com
  510. [+] funaki-abs.com
  511. [+] fun-hairgallery.com
  512. [+] fureai-nouen.com
  513. [+] furutsuka.com
  514. [+] fusuma-koubou.com
  515. [+] futaba-kikai.co.jp
  516. [+] ganen-karaage.com
  517. [+] gang3.net
  518. [+] genoa.hp4u.jp
  519. [+] ges1976.com
  520. [+] g-hori.hp4u.jp
  521. [+] gifuharikyu.or.jp
  522. [+] gluckfloristik.com
  523. [+] gobokanko.com
  524. [+] gohoukouhuukai.com
  525. [+] gokurakuzakahoshinoshika.com
  526. [+] gomameya.com
  527. [+] goodring.net
  528. [+] goon-ceremony.com
  529. [+] gotti.hp4u.jp
  530. [+] gramigo-nara.com
  531. [+] granada-hairdesign.com
  532. [+] guesthouse-oibo.com
  533. [+] hair-caran.com
  534. [+] hair-cocotte.com
  535. [+] hairesthetic-sepia.com
  536. [+] hair-glad.com
  537. [+] hair-kyara.com
  538. [+] hairmake-elia.com
  539. [+] hair-quest.com
  540. [+] hairsalon-elite.com
  541. [+] hairsalon-glamorize.com
  542. [+] hairsalon-joyroom.com
  543. [+] hairsalon-maida.com
  544. [+] hairsalon-parler.com
  545. [+] hairsalon-yamauchi.com
  546. [+] hairsgoo.com
  547. [+] hairspace-joypark.com
  548. [+] hair-tricolore.com
  549. [+] hakubun-do.co.jp
  550. [+] hana-kanpo.com
  551. [+] hanamusubi-anjo.com
  552. [+] hanshinsibu.com
  553. [+] hanwakituke.com
  554. [+] hara-kenchiku.com
  555. [+] haru-haru.club
  556. [+] haruharu-hair.com
  557. [+] harusato-fudousan.com
  558. [+] hase-kazuya.com
  559. [+] hasse-aisei.com
  560. [+] hatakenaka-komatsubara-seikotsuin.com
  561. [+] hattori-sports.hp4u.jp
  562. [+] healthru.info
  563. [+] healthythru.com
  564. [+] heartrefre.com
  565. [+] heart-uchiyama.com
  566. [+] heisei-ko.co.jp
  567. [+] heiwa-kogyo.net
  568. [+] helical-science.com
  569. [+] herb-color.com
  570. [+] hidaka-53nendo.com
  571. [+] hidaka-bha.com
  572. [+] hi-five.biz
  573. [+] hikari-line.com
  574. [+] hills-osaka.com
  575. [+] hinata-kani.hp4u.jp
  576. [+] hirohiro-story.com
  577. [+] hizumeya.com
  578. [+] hokkori-biyoumura.com
  579. [+] hokutoseitai.net
  580. [+] home-kagaku.com
  581. [+] hongostation-dc.com
  582. [+] honokaday.com
  583. [+] horibesanti.hp4u.jp
  584. [+] hostmaster.hp4u.jp
  585. [+] hostmaster.sowa-lf.com
  586. [+] houeidou-nishi.com
  587. [+] hourglass3033.com
  588. [+] hp4u.jp
  589. [+] hpdiy.net
  590. [+] hpmaker.jp
  591. [+] ibja.or.jp
  592. [+] ibraki-harimau.com
  593. [+] ibx-co.com
  594. [+] i-c-c.jp
  595. [+] ichikawa-shinkyu.com
  596. [+] ichinomiya-sekkotsuin.com
  597. [+] ichiromakide.com
  598. [+] ij-idi.com
  599. [+] ikue-hra.com
  600. [+] improve-shine.com
  601. [+] imsacareer.net
  602. [+] imt-haken.com
  603. [+] imura-hp.com
  604. [+] inshokuten-kanban.com
  605. [+] inward-village.com
  606. [+] iryokaigo.com
  607. [+] ishida-boxing.com
  608. [+] ishio.info
  609. [+] itami-ss.com
  610. [+] itokouken.com
  611. [+] iwakijidousya.com
  612. [+] izuharajimusho.com
  613. [+] jaeneeco.com
  614. [+] jambodyservice.com
  615. [+] j-bt.co.jp
  616. [+] jhc-fudosan.com
  617. [+] jikohen.com
  618. [+] jinen-seikotsuin.com
  619. [+] joh-spo.com
  620. [+] jomacon.com
  621. [+] joyful555.com
  622. [+] js-taisei.com
  623. [+] js-taisei.hp4u.jp
  624. [+] junpoo-togo.hp4u.jp
  625. [+] junwa-k.com
  626. [+] juppousha.com
  627. [+] k2-fujikura.net
  628. [+] kagayakiseikotsu.com
  629. [+] kaitorifudousan.com
  630. [+] kaiun-kanban.com
  631. [+] kaiyou-seitaiin.com
  632. [+] kakeigaku.com
  633. [+] kakuregasalon-oasis.com
  634. [+] kamagi-academy.com
  635. [+] kameya-yonezu.co.jp
  636. [+] kami-fusen.net
  637. [+] kano-o-c.com
  638. [+] kansaisyokaijo.com
  639. [+] kansaitrading.co.jp
  640. [+] kaori-freiheit.com
  641. [+] kashihara-lc.com
  642. [+] kasugaitokki.jp
  643. [+] kasuga-kainan2.com
  644. [+] kateirinri-sakai.net
  645. [+] katocompo.net
  646. [+] katodoboku-south-garden.com
  647. [+] katokenso.com
  648. [+] katsuragi-garden.com
  649. [+] kenkoudou1.com
  650. [+] kenkoukouso.com
  651. [+] kensin-ryou.com
  652. [+] khush-khush.com
  653. [+] kiboshi-hari.com
  654. [+] kiita.net
  655. [+] kikutani.net
  656. [+] kiminote.fun
  657. [+] kimura-shihou.com
  658. [+] kinan-shiroari.net
  659. [+] kinkikc.com
  660. [+] kinokuni-ac.com
  661. [+] kisosaki-fc.com
  662. [+] kita-seikei.jp
  663. [+] kk-excel.com
  664. [+] kk-ikeda.jp
  665. [+] kkoffice-wakayama.com
  666. [+] kk-saiki.com
  667. [+] kmgah.com
  668. [+] kobecardock.com
  669. [+] kobe-ecodonya.com
  670. [+] kobe-hitorioyashien.com
  671. [+] kobelashdo.com
  672. [+] kokoro-washoku.com
  673. [+] kokoti.jp
  674. [+] kokui-farm.hp4u.jp
  675. [+] komatsu-hachikujo.com
  676. [+] konishi-yakkyoku.com
  677. [+] koso-kanoka.com
  678. [+] koyo-industry.net
  679. [+] koyo-motors.com
  680. [+] ks-medical-masters-group.com
  681. [+] kudoclinic-miidera.com
  682. [+] kurashikisakuraen.com
  683. [+] kuri-bo.com
  684. [+] kurokitax.com
  685. [+] kusumotoshoin.com
  686. [+] kusunoki-farm.com
  687. [+] kuusui-m.com
  688. [+] kyotoya.co.jp
  689. [+] la-cercle.com
  690. [+] la-danza-andalucia.com
  691. [+] lapaix-b3.com
  692. [+] le-grandit.com
  693. [+] liebe-kaigo.com
  694. [+] liens-soleil.com
  695. [+] live-ito.com
  696. [+] livingpro-kobe.com
  697. [+] lovehotelsantacroce.com
  698. [+] lovelinkle.com
  699. [+] lrservice-web.com
  700. [+] machikodress.com
  701. [+] macica.net
  702. [+] mac-sh.jp
  703. [+] madam-keiko.com
  704. [+] magokoroshizen.com
  705. [+] magokoroshizen.hp4u.jp
  706. [+] mail.hp4u.jp
  707. [+] mail.tokufukai.gr.jp
  708. [+] majl.hp4u.jp
  709. [+] mark-es.com
  710. [+] maru29.com
  711. [+] maruhachi-kk.com
  712. [+] masamigaoka.com
  713. [+] masamotorsports.com
  714. [+] masuishinshin.com
  715. [+] ma-tax.com
  716. [+] material.gift
  717. [+] matumuro-honetugi.com
  718. [+] meikou.site
  719. [+] meiten.info
  720. [+] mens-salon-m.com
  721. [+] mentoring-manner.com
  722. [+] midori-sdv-school.com
  723. [+] miejikyo.com
  724. [+] miejusei.com
  725. [+] mieux-hairtrust.com
  726. [+] mikasa-fc.com
  727. [+] mikawatougeiclub.hp4u.jp
  728. [+] minamidani-area.com
  729. [+] mind.hp4u.jp
  730. [+] miraicre-demo.info
  731. [+] mist4783.com
  732. [+] misu-clinic.com
  733. [+] misugi-inc.com
  734. [+] mitohoikuen.com
  735. [+] mitsuju.com
  736. [+] miyachi-shika.com
  737. [+] mizuho-seitaiin.com
  738. [+] mizunoto-farm.com
  739. [+] mkf-staple.com
  740. [+] monalisa-hair.com
  741. [+] more-bs.net
  742. [+] moribata-clinic.com
  743. [+] morikisangyou.com
  744. [+] morimoto-oil.com
  745. [+] morimotoya.com
  746. [+] moto-rubato.com
  747. [+] m-plus-minokamo.com
  748. [+] m-supporter.com
  749. [+] _mta-sts.mail.hp4u.jp
  750. [+] mta-sts.mail.hp4u.jp
  751. [+] _mta-sts.majl.hp4u.jp
  752. [+] mta-sts.majl.hp4u.jp
  753. [+] murakami-shikaiin.com
  754. [+] murasaki-osaka.com
  755. [+] nabe-coto.com
  756. [+] nagako-pta.com
  757. [+] nagao-dc.com
  758. [+] nagao-dc.hp4u.jp
  759. [+] nagominet.com
  760. [+] nagoya-ecole.com
  761. [+] nakaki-s.com
  762. [+] nakamotoya.com
  763. [+] nanairo-nara.com
  764. [+] nanpou-k.com
  765. [+] nara-naniwa.com
  766. [+] naraposu.com
  767. [+] naturalflowkyoto.com
  768. [+] natural-kobo.net
  769. [+] navistyle.jp
  770. [+] negoro-sakuradai.com
  771. [+] nept.jp
  772. [+] nicc-crew.com
  773. [+] nihonryori-araki.com
  774. [+] nihontaiikukikai.com
  775. [+] nikoniko-hirota.com
  776. [+] ningendocknomise.net
  777. [+] ningyou-nishioka.com
  778. [+] ningyou-yamada.com
  779. [+] nishida-yakuhin.com
  780. [+] nishinabe.com
  781. [+] nisshometal.com
  782. [+] nitto758.com
  783. [+] nkjm-k.com
  784. [+] noblesseoblige-hair.com
  785. [+] nolifting-suishin.com
  786. [+] nunonu-no-velor.com
  787. [+] office-kanemoto.com
  788. [+] office-kinoshita.biz
  789. [+] office-sungyo.com
  790. [+] o-ha-na.jp
  791. [+] oisian.com
  792. [+] okai-shoten.com
  793. [+] okamori-company.com
  794. [+] okano-kk.jp
  795. [+] okigami-sports.hp4u.jp
  796. [+] okonomiyaki-manpukutei.hp4u.jp
  797. [+] onesdog.com
  798. [+] onsenclub.jp
  799. [+] order-necktie.com
  800. [+] orympia.hp4u.jp
  801. [+] osaka-masui.com
  802. [+] osaka-otake.com
  803. [+] osk-bld.com
  804. [+] ouran1982.com
  805. [+] paint-yorozu.com
  806. [+] panjy-k.com
  807. [+] papachacha.com
  808. [+] paradisecafe.hp4u.jp
  809. [+] parfait.biz
  810. [+] partners-o.jp
  811. [+] pasapaskobe.com
  812. [+] paz-shop.com
  813. [+] pepjoycrew.com
  814. [+] ph-kasuga.hp4u.jp
  815. [+] picapica-house.com
  816. [+] pico-pics.com
  817. [+] piramiddo.hp4u.jp
  818. [+] piramiddo.net
  819. [+] piyoheart.com
  820. [+] p-philosophy.com
  821. [+] pratica.hp4u.jp
  822. [+] preco-coating.com
  823. [+] primavera-hs.com
  824. [+] primes.jp
  825. [+] proshop-murakawa.com
  826. [+] prostaff-1149.com
  827. [+] protec-dl.com
  828. [+] protherapist.or.jp
  829. [+] proud-hair.com
  830. [+] pureorganic.hp4u.jp
  831. [+] quantum-consultant.com
  832. [+] reco-a.com
  833. [+] reformya.com
  834. [+] reikoh.com
  835. [+] reliance-jy.com
  836. [+] restaurant-celestie.com
  837. [+] restaurant-tenno.com
  838. [+] ricco.hp4u.jp
  839. [+] ricco-ricco.com
  840. [+] rirakste-tabata.com
  841. [+] risenrad.xyz
  842. [+] rishhair.com
  843. [+] roselani.net
  844. [+] rurudo.info
  845. [+] ryugujo.jp
  846. [+] sa-a-sa.com
  847. [+] saitou-sekkotsuin.com
  848. [+] sakae-pk.com
  849. [+] sakai-aoi.com
  850. [+] sakura-hari9.com
  851. [+] salondeges.com
  852. [+] salonde-grandgens.com
  853. [+] salon-de-lecrin.com
  854. [+] salon-de-lulu.com
  855. [+] salon-sunny.jp
  856. [+] san-andoh.com
  857. [+] sanawell-h.com
  858. [+] san-ei-it.com
  859. [+] sankoestate.co.jp
  860. [+] sanpei-kk.com
  861. [+] sansyuishiki.com
  862. [+] santa-danro.com
  863. [+] santel.jp
  864. [+] satomura.com
  865. [+] sawanoshokai.co.jp
  866. [+] sawarabi-hair.com
  867. [+] schonhair.com
  868. [+] scikaku.com
  869. [+] sc-obu.com
  870. [+] sechubu.com
  871. [+] seraphim-no-niwa.com
  872. [+] shihoimagara-shodo.com
  873. [+] shikazairyo.net
  874. [+] shikouken.com
  875. [+] shimomura-pet.com
  876. [+] shimpo-smart.com
  877. [+] shindo-life-design.com
  878. [+] shinehair.jp
  879. [+] shinsei-house-kk.com
  880. [+] shinsei.hp4u.jp
  881. [+] shin-yuigon.com
  882. [+] shiroyamadenki.co.jp
  883. [+] shisei-bi.com
  884. [+] shodou-reihou.com
  885. [+] shoei-arumi.jp
  886. [+] shoesdoctor-ogawa.com
  887. [+] shouhei0712.com
  888. [+] showtengai.jp
  889. [+] shu-maru.com
  890. [+] shushu-osaka.com
  891. [+] siki-hair.com
  892. [+] simplemyhome.com
  893. [+] sincere-sweets.com
  894. [+] sincere-sweets.hp4u.jp
  895. [+] ski-motai.hp4u.jp
  896. [+] sohtobuil.com
  897. [+] soleil-day.com
  898. [+] souzoku-love.com
  899. [+] sowa-lf.com
  900. [+] space101.jp
  901. [+] space-art.photo
  902. [+] spacecreate001.com
  903. [+] spongeland.jp
  904. [+] ssl.hp4u.jp
  905. [+] stepbeauty.hp4u.jp
  906. [+] stepup-juku-gobo.com
  907. [+] stmgolf.com
  908. [+] st-office.com
  909. [+] studio-rapt.com
  910. [+] stylgjam.hp4u.jp
  911. [+] styling-jewelry.com
  912. [+] sugie.org
  913. [+] sukoyaka-seitaiin.com
  914. [+] sukusuku-gifu.org
  915. [+] sumica-hair.com
  916. [+] sun-hill.jp
  917. [+] sunlife-sv.com
  918. [+] sunrose-group.com
  919. [+] sunrose-houmon.com
  920. [+] super-okuyama.com
  921. [+] support-jyuken.com
  922. [+] suzzys-salon.com
  923. [+] swdgc.jp
  924. [+] syukeijyuku.com
  925. [+] szkshoten.com
  926. [+] taharaishikaizaitaku.com
  927. [+] taiseipack.com
  928. [+] takahashi-paint.net
  929. [+] takahashiseikotsu.info
  930. [+] takaiyoukei.com
  931. [+] takenoko-seikotsuin.com
  932. [+] takuma-r.co.jp
  933. [+] tanapen.com
  934. [+] tea-cozy.hp4u.jp
  935. [+] tekkamaya.net
  936. [+] tempukai-nagoya.com
  937. [+] tender.fun
  938. [+] tengachaya-arare.com
  939. [+] tenotukishin.com
  940. [+] tiphair.net
  941. [+] toalpg.com
  942. [+] toban-syuzan.com
  943. [+] tobilaphone.hp4u.jp
  944. [+] toi-et-moi.net
  945. [+] toko-bane.com
  946. [+] tokufukai.gr.jp
  947. [+] tokuringo.com
  948. [+] tokusendo.com
  949. [+] tokusou.top
  950. [+] tomi-masami.com
  951. [+] tomokucenter.co.jp
  952. [+] to-moku.com
  953. [+] topcareservice.com
  954. [+] topix-factory.com
  955. [+] topix-factory.hp4u.jp
  956. [+] torii-bs.com
  957. [+] touei-sekkotsuin.com
  958. [+] toukaihouse.hp4u.jp
  959. [+] toukatsukensetsu.com
  960. [+] towa-sakagura.com
  961. [+] toyoake-ortho.com
  962. [+] toyoda-s.com
  963. [+] tsservice.net
  964. [+] tsukushi55.com
  965. [+] turtle-haken.com
  966. [+] two-labs.com
  967. [+] tyttys.net
  968. [+] udonya.co.jp
  969. [+] uenodoboku.com
  970. [+] umeda-iori.com
  971. [+] uniseez.com
  972. [+] uptoya.com
  973. [+] vanvino.jp
  974. [+] verita.fun
  975. [+] wada-lawoffice.com
  976. [+] wakaba-bs.com
  977. [+] wakaba-kaatsu.hp4u.jp
  978. [+] wakaba-s.net
  979. [+] wakakusa-dc.com
  980. [+] wakayamabusnaga.com
  981. [+] wakayama-cone.com
  982. [+] wakayama.doyu.jp
  983. [+] wakayama-inshoku.com
  984. [+] wakayama-joseikin.com
  985. [+] wakayamakeibi.com
  986. [+] wakayama-okamoto.com
  987. [+] wakiokadenki.com
  988. [+] wan-nyan-house.com
  989. [+] wararaka.com
  990. [+] wasabi-artsalon.jp
  991. [+] wasoku.jp
  992. [+] wasyuzen-kan.com
  993. [+] w-bma.or.jp
  994. [+] webzo.info
  995. [+] whiterose2007.com
  996. [+] window-tech2341.com
  997. [+] wineshop-katayama.com
  998. [+] wishhair.net
  999. [+] w-kankoji.com
  1000. [+] w-seika.co.jp
  1001. [+] www.alice-marriage.com
  1002. [+] www.bouquetier.jp
  1003. [+] www.carborich.com
  1004. [+] www.daichokyo.or.jp
  1005. [+] www.doozono.com
  1006. [+] www.doutonbori-akaoni.com
  1007. [+] www.dreem-up.com
  1008. [+] www.edge-hd.jp
  1009. [+] www.flat-osaka.net
  1010. [+] www.fs-academy.jp
  1011. [+] www.gokurakuzakahoshinoshika.com
  1012. [+] www.hair-kyara.com
  1013. [+] www.ibja.or.jp
  1014. [+] www.i-c-c.jp
  1015. [+] www.kameya-yonezu.co.jp
  1016. [+] www.kansaitrading.co.jp
  1017. [+] www.kenkoudou1.com
  1018. [+] www.kiita.net
  1019. [+] www.ks-medical-masters-group.com
  1020. [+] www.kusunoki-farm.com
  1021. [+] www.la-danza-andalucia.com
  1022. [+] www.lapaix-b3.com
  1023. [+] www.masuishinshin.com
  1024. [+] www.office-kinoshita.biz
  1025. [+] www.onsenclub.jp
  1026. [+] www.otsuki-net.jp
  1027. [+] www.paz-shop.com
  1028. [+] www.primavera-hs.com
  1029. [+] www.protherapist.or.jp
  1030. [+] www.proud-hair.com
  1031. [+] www.shikouken.com
  1032. [+] www.shimpo-smart.com
  1033. [+] www.sugie.org
  1034. [+] www.sunrose-group.com
  1035. [+] www.toi-et-moi.net
  1036. [+] www.tokufukai.gr.jp
  1037. [+] www.tokusou.top
  1038. [+] www.topix-factory.com
  1039. [+] www.wan-nyan-house.com
  1040. [+] www.wasabi-artsalon.jp
  1041. [+] www.wasoku.jp
  1042. [+] www.yagisangyo.jp
  1043. [+] www.yanaizu.com
  1044. [+] xn--1cki9mlb7041a79c28w.com
  1045. [+] xn--e--te4c704e.jp
  1046. [+] yagisangyo.jp
  1047. [+] yagumo.org
  1048. [+] yajimayabungu.com
  1049. [+] yakebokkui.net
  1050. [+] yakinikuasada.com
  1051. [+] yakitori-otsuki.com
  1052. [+] yak-k.co.jp
  1053. [+] yamaharu-syouten.com
  1054. [+] yama-jyu-k.com
  1055. [+] yamasaki-pure.com
  1056. [+] yanaizu.com
  1057. [+] yano-drug.com
  1058. [+] yashinoki-sekkotsuin.com
  1059. [+] yasudaseikotsuin.com
  1060. [+] yatomi-dc.com
  1061. [+] yorozunokai.com
  1062. [+] yourshome-k.co.jp
  1063. [+] youteikai.com
  1064. [+] yuki-gem.com
  1065. [+] yura-kinkado.com
  1066. [+] yutolist-kaigo.com
  1067. [+] yuu-seitaiin.com
  1068. [+] zealeclat.com
  1069. [+] zinshikai.or.jp
  1070. #######################################################################################################################################
  1071.  
  1072. Reverse IP With YouGetSignal 'doozono.com'
  1073. ---------------------------------------------------------------------------------------------------------------------------------------
  1074.  
  1075. [*] IP: 223.29.54.96
  1076. [*] Domain: doozono.com
  1077. [*] Total Domains: 1
  1078.  
  1079. [+] doozono.com
  1080. #######################################################################################################################################
  1081.  
  1082. Geo IP Lookup 'doozono.com'
  1083. ---------------------------------------------------------------------------------------------------------------------------------------
  1084.  
  1085. [+] IP Address: 223.29.54.96
  1086. [+] Country: Japan
  1087. [+] State:
  1088. [+] City:
  1089. [+] Latitude: 35.69
  1090. [+] Longitude: 139.69
  1091. #######################################################################################################################################
  1092.  
  1093. Whois 'doozono.com'
  1094. --------------------------------------------------------------------------------------------------------------------------------------
  1095.  
  1096. [+] Domain Name: DOOZONO.COM
  1097. [+] Registry Domain ID: 997811037_DOMAIN_COM-VRSN
  1098. [+] Registrar WHOIS Server: whois.discount-domain.com
  1099. [+] Registrar URL: http://gmo.jp
  1100. [+] Updated Date: 2017-12-18T14:41:36Z
  1101. [+] Creation Date: 2007-05-28T09:21:43Z
  1102. [+] Registry Expiry Date: 2019-05-28T09:21:43Z
  1103. [+] Registrar: GMO Internet, Inc. d/b/a Onamae.com
  1104. [+] Registrar IANA ID: 49
  1105. [+] Registrar Abuse Contact Email: abuse@gmo.jp
  1106. [+] Registrar Abuse Contact Phone: +81.337709199
  1107. [+] Domain Status: ok https://icann.org/epp#ok
  1108. [+] Name Server: 01.DNSV.JP
  1109. [+] Name Server: 02.DNSV.JP
  1110. [+] Name Server: 03.DNSV.JP
  1111. [+] Name Server: 04.DNSV.JP
  1112. [+] DNSSEC: unsigned
  1113. [+] URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  1114. [+] >>> Last update of whois database: 2019-02-16T06:16:13Z <<<
  1115. [+] For more information on Whois status codes, please visit https://icann.org/epp
  1116. [+] The Registry database contains ONLY .COM, .NET, .EDU domains and
  1117. [+] Registrars.
  1118. #######################################################################################################################################
  1119.  
  1120. DNS Lookup 'doozono.com'
  1121. ---------------------------------------------------------------------------------------------------------------------------------------
  1122.  
  1123. [+] doozono.com. 21599 IN SOA 01.dnsv.jp. hostmaster.dnsv.jp. 1535365426 3600 900 604800 300
  1124. [+] doozono.com. 21599 IN NS 01.dnsv.jp.
  1125. [+] doozono.com. 21599 IN NS 02.dnsv.jp.
  1126. [+] doozono.com. 21599 IN NS 03.dnsv.jp.
  1127. [+] doozono.com. 21599 IN NS 04.dnsv.jp.
  1128. [+] doozono.com. 299 IN A 223.29.54.96
  1129. [+] doozono.com. 299 IN MX 10 mail.hp4u.jp.
  1130. #######################################################################################################################################
  1131.  
  1132. Show HTTP Header 'doozono.com'
  1133. ---------------------------------------------------------------------------------------------------------------------------------------
  1134.  
  1135. [+] HTTP/1.1 200 OK
  1136. [+] Date: Sat, 16 Feb 2019 06:16:50 GMT
  1137. [+] Server: Apache
  1138. [+] Set-Cookie: CAKEPHP=p172omuhosqdrqqs1hfq5dpeo6; expires=Sat, 16-Feb-2019 08:16:50 GMT; Max-Age=7200; path=/; HttpOnly
  1139. [+] Content-Length: 24191
  1140. [+] Content-Type: text/html; charset=UTF-8
  1141. #######################################################################################################################################
  1142.  
  1143. Port Scan 'doozono.com'
  1144. ---------------------------------------------------------------------------------------------------------------------------------------
  1145.  
  1146.  
  1147. Starting Nmap 7.40 ( https://nmap.org ) at 2019-02-16 06:16 UTC
  1148. Nmap scan report for doozono.com (223.29.54.96)
  1149. Host is up (0.17s latency).
  1150. rDNS record for 223.29.54.96: 223-29-54-96.tobila.com
  1151. PORT STATE SERVICE
  1152. 21/tcp filtered ftp
  1153. 22/tcp filtered ssh
  1154. 23/tcp filtered telnet
  1155. 80/tcp open http
  1156. 110/tcp open pop3
  1157. 143/tcp open imap
  1158. 443/tcp open https
  1159. 3389/tcp filtered ms-wbt-server
  1160.  
  1161. Nmap done: 1 IP address (1 host up) scanned in 2.41 seconds
  1162. #######################################################################################################################################
  1163.  
  1164. Traceroute 'doozono.com'
  1165. ---------------------------------------------------------------------------------------------------------------------------------------
  1166.  
  1167. Start: 2019-02-16T06:17:01+0000
  1168. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  1169. 1.|-- 45.79.12.202 0.0% 3 0.6 0.7 0.6 0.9 0.1
  1170. 2.|-- 45.79.12.2 0.0% 3 1.0 0.9 0.4 1.4 0.5
  1171. 3.|-- ae-37.a01.dllstx04.us.bb.gin.ntt.net 0.0% 3 1.9 1.9 1.7 2.0 0.1
  1172. 4.|-- ae-9.r10.dllstx09.us.bb.gin.ntt.net 0.0% 3 145.9 146.0 145.8 146.3 0.3
  1173. 5.|-- ae-0.r23.dllstx09.us.bb.gin.ntt.net 0.0% 3 1.4 1.4 1.3 1.6 0.2
  1174. 6.|-- ae-8.r23.snjsca04.us.bb.gin.ntt.net 0.0% 3 40.5 40.6 40.4 40.9 0.2
  1175. 7.|-- ae-21.r30.tokyjp05.jp.bb.gin.ntt.net 33.3% 3 146.0 145.7 145.3 146.0 0.5
  1176. 8.|-- ae-2.r00.tokyjp08.jp.bb.gin.ntt.net 0.0% 3 142.1 142.2 142.1 142.3 0.1
  1177. 9.|-- ae-12-2029.r00.tokyjp08.jp.ce.gin.ntt.net 0.0% 3 148.2 149.5 148.2 151.9 2.2
  1178. 10.|-- r-210-173-150-50.commufa.jp 0.0% 3 157.3 157.5 156.2 159.2 1.5
  1179. 11.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  1180. 12.|-- 218-216-186-41.dc.ctc.ad.jp 0.0% 3 149.0 149.2 149.0 149.6 0.3
  1181. 13.|-- 218-216-186-22.dc.ctc.ad.jp 0.0% 3 156.3 156.5 156.3 156.9 0.4
  1182. 14.|-- 218-216-186-206.dc.ctc.ad.jp 0.0% 3 149.2 149.2 149.2 149.2 0.0
  1183. 15.|-- 218-216-177-250.dc.ctc.ad.jp 0.0% 3 153.2 153.2 153.0 153.3 0.1
  1184. 16.|-- 223.29.54.1 0.0% 3 152.9 152.8 152.6 152.9 0.1
  1185. 17.|-- 223-29-54-96.tobila.com 0.0% 3 156.6 156.9 156.6 157.1 0.3
  1186. #######################################################################################################################################
  1187.  
  1188. Ping 'doozono.com'
  1189. ---------------------------------------------------------------------------------------------------------------------------------------
  1190.  
  1191.  
  1192. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-02-16 06:17 UTC
  1193. SENT (0.3183s) ICMP [104.237.144.6 > 223.29.54.96 Echo request (type=8/code=0) id=7630 seq=1] IP [ttl=64 id=37963 iplen=28 ]
  1194. RCVD (0.5177s) ICMP [223.29.54.96 > 104.237.144.6 Echo reply (type=0/code=0) id=7630 seq=1] IP [ttl=49 id=37029 iplen=28 ]
  1195. SENT (1.3190s) ICMP [104.237.144.6 > 223.29.54.96 Echo request (type=8/code=0) id=7630 seq=2] IP [ttl=64 id=37963 iplen=28 ]
  1196. RCVD (1.5377s) ICMP [223.29.54.96 > 104.237.144.6 Echo reply (type=0/code=0) id=7630 seq=2] IP [ttl=49 id=37067 iplen=28 ]
  1197. SENT (2.3206s) ICMP [104.237.144.6 > 223.29.54.96 Echo request (type=8/code=0) id=7630 seq=3] IP [ttl=64 id=37963 iplen=28 ]
  1198. RCVD (2.5577s) ICMP [223.29.54.96 > 104.237.144.6 Echo reply (type=0/code=0) id=7630 seq=3] IP [ttl=49 id=37568 iplen=28 ]
  1199. SENT (3.3226s) ICMP [104.237.144.6 > 223.29.54.96 Echo request (type=8/code=0) id=7630 seq=4] IP [ttl=64 id=37963 iplen=28 ]
  1200. RCVD (3.5777s) ICMP [223.29.54.96 > 104.237.144.6 Echo reply (type=0/code=0) id=7630 seq=4] IP [ttl=49 id=37945 iplen=28 ]
  1201.  
  1202. Max rtt: 254.992ms | Min rtt: 199.355ms | Avg rtt: 227.389ms
  1203. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  1204. Nping done: 1 IP address pinged in 3.58 seconds
  1205. #######################################################################################################################################
  1206.  
  1207. Page Admin Finder 'doozono.com'
  1208. --------------------------------------------------------------------------------------------------------------------------------------
  1209.  
  1210.  
  1211.  
  1212. Avilable Links :
  1213.  
  1214. Find Page >> http://doozono.com/admin/
  1215. #######################################################################################################################################
  1216. ; <<>> DiG 9.11.5-P1-1-Debian <<>> doozono.com
  1217. ;; global options: +cmd
  1218. ;; Got answer:
  1219. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 34461
  1220. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  1221.  
  1222. ;; OPT PSEUDOSECTION:
  1223. ; EDNS: version: 0, flags:; udp: 4096
  1224. ;; QUESTION SECTION:
  1225. ;doozono.com. IN A
  1226.  
  1227. ;; ANSWER SECTION:
  1228. doozono.com. 254 IN A 223.29.54.96
  1229.  
  1230. ;; Query time: 228 msec
  1231. ;; SERVER: 38.132.106.139#53(38.132.106.139)
  1232. ;; WHEN: sam fév 16 01:56:54 EST 2019
  1233. ;; MSG SIZE rcvd: 56
  1234. #######################################################################################################################################
  1235. ; <<>> DiG 9.11.5-P1-1-Debian <<>> +trace doozono.com
  1236. ;; global options: +cmd
  1237. . 80743 IN NS a.root-servers.net.
  1238. . 80743 IN NS f.root-servers.net.
  1239. . 80743 IN NS j.root-servers.net.
  1240. . 80743 IN NS e.root-servers.net.
  1241. . 80743 IN NS m.root-servers.net.
  1242. . 80743 IN NS d.root-servers.net.
  1243. . 80743 IN NS b.root-servers.net.
  1244. . 80743 IN NS l.root-servers.net.
  1245. . 80743 IN NS i.root-servers.net.
  1246. . 80743 IN NS h.root-servers.net.
  1247. . 80743 IN NS c.root-servers.net.
  1248. . 80743 IN NS g.root-servers.net.
  1249. . 80743 IN NS k.root-servers.net.
  1250. . 80743 IN RRSIG NS 8 0 518400 20190228170000 20190215160000 16749 . O0XEuM7e/SR8/zBP+t1ulOCHkRUmAfQMtM2qjCjNlPbTePjkgg152D8E tpSYeLlO+yuB49vjAFC+49JIBeCgJWe/bVFkMtwNpZohu1WIalQe3LSf VR3IAZC43a3wRRd7Y0z1M5CGE00xVKQAUKVMAzzdKLf8XepRHEm6db+Z gQn5UYyMmAef3EhwdGTYWNGZrgmxmPPLcppr1NdSiK/NNe2utSevAWTS CokI/cpAITUuKRtk/T8lUvs4HUOp8WKLKH04ZqjOo5xFouw5/UV+7r2T GdRhUugOdY4bRgScz2ThENsvK6PFr1e+GQI+3MCbSk3lGxud2GZziy/3 Dc8EEQ==
  1251. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 217 ms
  1252.  
  1253. com. 172800 IN NS a.gtld-servers.net.
  1254. com. 172800 IN NS b.gtld-servers.net.
  1255. com. 172800 IN NS c.gtld-servers.net.
  1256. com. 172800 IN NS d.gtld-servers.net.
  1257. com. 172800 IN NS e.gtld-servers.net.
  1258. com. 172800 IN NS f.gtld-servers.net.
  1259. com. 172800 IN NS g.gtld-servers.net.
  1260. com. 172800 IN NS h.gtld-servers.net.
  1261. com. 172800 IN NS i.gtld-servers.net.
  1262. com. 172800 IN NS j.gtld-servers.net.
  1263. com. 172800 IN NS k.gtld-servers.net.
  1264. com. 172800 IN NS l.gtld-servers.net.
  1265. com. 172800 IN NS m.gtld-servers.net.
  1266. com. 86400 IN DS 30909 8 2 E2D3C916F6DEEAC73294E8268FB5885044A833FC5459588F4A9184CF C41A5766
  1267. com. 86400 IN RRSIG DS 8 1 86400 20190301050000 20190216040000 16749 . bdaAydiNDK/7JeNfhlYBeNDeF/X+IqOK7YNdSOsc0w4bygPLi+5LuL5q zE2szf6hnH1IqoERtHTCsaH9hgLxWD8+P1snrkBUuOYofqeWUQg/MWUG 4KC1phIdYWzT9woQZVUYWYoIsZqKcKvPl/4PKYs/SJ1Uy3nbSkc4A6K6 10H6CDSoZb/RtgT+FGgO6NlKrINAUtCUNwRJ1EJjOYizsPy+8aFLSK/E QfSu6PJC/89V4HjaPyvHelvjuIRsY5+ZhONoNtEdDixQ/7SMdbN8G5/c RF6AkQH1aDa+9C8q8R4O6LCFEdsJ7c36mrt6zDg2nPZbxl5CM+vc8iht 4gA3ig==
  1268. ;; Received 1171 bytes from 199.7.83.42#53(l.root-servers.net) in 125 ms
  1269.  
  1270. doozono.com. 172800 IN NS 01.dnsv.jp.
  1271. doozono.com. 172800 IN NS 02.dnsv.jp.
  1272. doozono.com. 172800 IN NS 03.dnsv.jp.
  1273. doozono.com. 172800 IN NS 04.dnsv.jp.
  1274. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN NSEC3 1 1 0 - CK0Q1GIN43N1ARRC9OSM6QPQR81H5M9A NS SOA RRSIG DNSKEY NSEC3PARAM
  1275. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN RRSIG NSEC3 8 2 86400 20190220054447 20190213043447 16883 com. k/VAeDiJifvgbRmoqyVLQesGnIP6SfqDkPqpVnej7bj4567yAE2OFxDx hBRo7VnKCndaSfxP3wPzgDk27UCNBCH6wHeFqKDCranVEJWAohh2z+Le +BytMudWZjKMlw/1tYEnD3smjX8txcuklrRH/mcVydCtzmGxnjiDMVJv yAs=
  1276. L77K4TAI8J0TSUSN0M3TDLAT6FVPJGVQ.com. 86400 IN NSEC3 1 1 0 - L77LG9PF3KJD62HP6JBDAELVDJHDP0HI NS DS RRSIG
  1277. L77K4TAI8J0TSUSN0M3TDLAT6FVPJGVQ.com. 86400 IN RRSIG NSEC3 8 2 86400 20190222061923 20190215050923 16883 com. oQqrmY6OfXl7K8i9Y7xUXcPl07fAnVqBBVxM2V/i7vupVXloN/sPGIZQ wEEYY37iY7ZEMOrLvw0tDArgog5i7mi545v6q5mqOy2+s1RMZXp5RJgS 07hnYEj8DxJoWKXAzN1STZLDGmhqQoAaV/KlI2nMEPdBqphRuaeGXCdD kMw=
  1278. ;; Received 600 bytes from 192.41.162.30#53(l.gtld-servers.net) in 186 ms
  1279.  
  1280. doozono.com. 300 IN A 223.29.54.96
  1281. doozono.com. 86400 IN NS 01.dnsv.jp.
  1282. doozono.com. 86400 IN NS 02.dnsv.jp.
  1283. doozono.com. 86400 IN NS 03.dnsv.jp.
  1284. doozono.com. 86400 IN NS 04.dnsv.jp.
  1285. ;; Received 159 bytes from 157.7.33.35#53(04.dnsv.jp) in 357 ms
  1286. #######################################################################################################################################
  1287. [*] Performing General Enumeration of Domain: doozono.com
  1288. [-] DNSSEC is not configured for doozono.com
  1289. [*] SOA 01.dnsv.jp 157.7.32.53
  1290. [*] NS 01.dnsv.jp 157.7.32.53
  1291. [*] NS 04.dnsv.jp 157.7.33.35
  1292. [*] NS 04.dnsv.jp 2400:8500:3fff::53
  1293. [*] NS 02.dnsv.jp 157.7.33.53
  1294. [*] NS 03.dnsv.jp 157.7.32.35
  1295. [*] NS 03.dnsv.jp 2400:8500:3000::53
  1296. [*] MX mail.hp4u.jp 223.29.54.96
  1297. [*] A doozono.com 223.29.54.96
  1298. [*] Enumerating SRV Records
  1299. [-] No SRV Records Found for doozono.com
  1300. [+] 0 Records Found
  1301. #######################################################################################################################################
  1302. [*] Processing domain doozono.com
  1303. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '205.151.67.6', '205.151.67.34', '205.151.67.2', '2001:18c0:ffe0:2::2', '2001:18c0:ffe0:3::2', '2001:18c0:ffe0:1::2']
  1304. [+] Getting nameservers
  1305. 157.7.32.53 - 01.dnsv.jp
  1306. 157.7.33.35 - 04.dnsv.jp
  1307. 157.7.33.53 - 02.dnsv.jp
  1308. 157.7.32.35 - 03.dnsv.jp
  1309. [-] Zone transfer failed
  1310.  
  1311. [+] MX records found, added to target list
  1312. 10 mail.hp4u.jp.
  1313.  
  1314. [*] Scanning doozono.com for A records
  1315. 223.29.54.96 - doozono.com
  1316. 223.29.54.96 - www.doozono.com
  1317. #######################################################################################################################################
  1318. ---------------------------------------------------------------------------------------------------------------------------------------
  1319. + Target IP: 223.29.54.96
  1320. + Target Hostname: 223.29.54.96
  1321. + Target Port: 80
  1322. + Start Time: 2019-02-16 01:42:15 (GMT-5)
  1323. ---------------------------------------------------------------------------------------------------------------------------------------
  1324. + Server: No banner retrieved
  1325. + The anti-clickjacking X-Frame-Options header is not present.
  1326. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  1327. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  1328. + ERROR: Error limit (20) reached for host, giving up. Last error: error reading HTTP response
  1329. + Scan terminated: 18 error(s) and 3 item(s) reported on remote host
  1330. + End Time: 2019-02-16 01:57:49 (GMT-5) (934 seconds)
  1331. ---------------------------------------------------------------------------------------------------------------------------------------
  1332. #######################################################################################################################################
  1333. ---------------------------------------------------------------------------------------------------------------------------------------
  1334. + Target IP: 223.29.54.96
  1335. + Target Hostname: 223.29.54.96
  1336. + Target Port: 443
  1337. ---------------------------------------------------------------------------------------------------------------------------------------
  1338. + SSL Info: Subject: /CN=ssl.hp4u.jp
  1339. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  1340. Issuer: /C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
  1341. + Start Time: 2019-02-16 02:32:16 (GMT-5)
  1342. ---------------------------------------------------------------------------------------------------------------------------------------
  1343. + Server: Apache
  1344. + The anti-clickjacking X-Frame-Options header is not present.
  1345. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  1346. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  1347. + ERROR: Error limit (20) reached for host, giving up. Last error: Total transaction timed out
  1348. + Scan terminated: 20 error(s) and 3 item(s) reported on remote host
  1349. + End Time: 2019-02-16 02:51:29 (GMT-5) (1153 seconds)
  1350. ---------------------------------------------------------------------------------------------------------------------------------------
  1351. #######################################################################################################################################
  1352. =======================================================================================================================================
  1353. | E-mails:
  1354. | [+] E-mail Found: mike@hyperreal.org
  1355. | [+] E-mail Found: humbedooh@apache.org
  1356. | [+] E-mail Found: kevinh@kevcom.com
  1357. =======================================================================================================================================
  1358. | External hosts:
  1359. | [+] External Host Found: http://labo.miraicre.com
  1360. | [+] External Host Found: http://httpd.apache.org
  1361. =======================================================================================================================================
  1362. #######################################################################################################################################
  1363. dnsenum VERSION:1.2.4
  1364.  
  1365. ----- doozono.com -----
  1366.  
  1367.  
  1368. Host's addresses:
  1369. __________________
  1370.  
  1371. doozono.com. 299 IN A 223.29.54.96
  1372.  
  1373.  
  1374. Name Servers:
  1375. ______________
  1376.  
  1377. 04.dnsv.jp. 30230 IN A 157.7.33.35
  1378. 03.dnsv.jp. 30230 IN A 157.7.32.35
  1379. 02.dnsv.jp. 30230 IN A 157.7.33.53
  1380. 01.dnsv.jp. 60836 IN A 157.7.32.53
  1381.  
  1382.  
  1383. Mail (MX) Servers:
  1384. ___________________
  1385.  
  1386. mail.hp4u.jp. 120 IN A 223.29.54.96
  1387.  
  1388.  
  1389. Trying Zone Transfers and getting Bind Versions:
  1390. _________________________________________________
  1391.  
  1392.  
  1393. Trying Zone Transfer for doozono.com on 04.dnsv.jp ...
  1394.  
  1395. Trying Zone Transfer for doozono.com on 03.dnsv.jp ...
  1396.  
  1397. Trying Zone Transfer for doozono.com on 02.dnsv.jp ...
  1398.  
  1399. Trying Zone Transfer for doozono.com on 01.dnsv.jp ...
  1400.  
  1401. brute force file not specified, bay.
  1402. #######################################################################################################################################
  1403. Domain Name: DOOZONO.COM
  1404. Registry Domain ID: 997811037_DOMAIN_COM-VRSN
  1405. Registrar WHOIS Server: whois.discount-domain.com
  1406. Registrar URL: http://gmo.jp
  1407. Updated Date: 2017-12-18T14:41:36Z
  1408. Creation Date: 2007-05-28T09:21:43Z
  1409. Registry Expiry Date: 2019-05-28T09:21:43Z
  1410. Registrar: GMO Internet, Inc. d/b/a Onamae.com
  1411. Registrar IANA ID: 49
  1412. Registrar Abuse Contact Email: abuse@gmo.jp
  1413. Registrar Abuse Contact Phone: +81.337709199
  1414. Domain Status: ok https://icann.org/epp#ok
  1415. Name Server: 01.DNSV.JP
  1416. Name Server: 02.DNSV.JP
  1417. Name Server: 03.DNSV.JP
  1418. Name Server: 04.DNSV.JP
  1419. DNSSEC: unsigned
  1420. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  1421. >>> Last update of whois database: 2019-02-16T11:25:45Z <<<
  1422.  
  1423. For more information on Whois status codes, please visit https://icann.org/epp
  1424.  
  1425. NOTICE: The expiration date displayed in this record is the date the
  1426. registrar's sponsorship of the domain name registration in the registry is
  1427. currently set to expire. This date does not necessarily reflect the expiration
  1428. date of the domain name registrant's agreement with the sponsoring
  1429. registrar. Users may consult the sponsoring registrar's Whois database to
  1430. view the registrar's reported date of expiration for this registration.
  1431.  
  1432. TERMS OF USE: You are not authorized to access or query our Whois
  1433. database through the use of electronic processes that are high-volume and
  1434. automated except as reasonably necessary to register domain names or
  1435. modify existing registrations; the Data in VeriSign Global Registry
  1436. Services' ("VeriSign") Whois database is provided by VeriSign for
  1437. information purposes only, and to assist persons in obtaining information
  1438. about or related to a domain name registration record. VeriSign does not
  1439. guarantee its accuracy. By submitting a Whois query, you agree to abide
  1440. by the following terms of use: You agree that you may use this Data only
  1441. for lawful purposes and that under no circumstances will you use this Data
  1442. to: (1) allow, enable, or otherwise support the transmission of mass
  1443. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  1444. or facsimile; or (2) enable high volume, automated, electronic processes
  1445. that apply to VeriSign (or its computer systems). The compilation,
  1446. repackaging, dissemination or other use of this Data is expressly
  1447. prohibited without the prior written consent of VeriSign. You agree not to
  1448. use electronic processes that are automated and high-volume to access or
  1449. query the Whois database except as reasonably necessary to register
  1450. domain names or modify existing registrations. VeriSign reserves the right
  1451. to restrict your access to the Whois database in its sole discretion to ensure
  1452. operational stability. VeriSign may restrict or terminate your access to the
  1453. Whois database for failure to abide by these terms of use. VeriSign
  1454. reserves the right to modify these terms at any time.
  1455.  
  1456. The Registry database contains ONLY .COM, .NET, .EDU domains and
  1457. Registrars.
  1458. Domain Name: doozono.com
  1459. Registry Domain ID: 997811037_DOMAIN_COM-VRSN
  1460. Registrar WHOIS Server: whois.discount-domain.com
  1461. Registrar URL: http://www.onamae.com
  1462. Updated Date: 2017-12-18T00:00:00Z
  1463. Creation Date: 2007-05-28T00:00:00Z
  1464. Registrar Registration Expiration Date: 2019-05-28T00:00:00Z
  1465. Registrar: GMO INTERNET, INC.
  1466. Registrar IANA ID: 49
  1467. Registrar Abuse Contact Email: abuse@gmo.jp
  1468. Registrar Abuse Contact Phone: +81.337709199
  1469. Domain Status: ok https://icann.org/epp#ok
  1470. Registry Registrant ID: Not Available From Registry
  1471. Registrant Name: doozono
  1472. Registrant Organization: doozono
  1473. Registrant Street: 1-9-26-3F Kyutaro-cho
  1474. Registrant City: Chuo-ku Osaka-shi
  1475. Registrant State/Province: Osaka
  1476. Registrant Postal Code: 541-0056
  1477. Registrant Country: JP
  1478. Registrant Phone: +81.662654830
  1479. Registrant Phone Ext:
  1480. Registrant Fax:
  1481. Registrant Fax Ext:
  1482. Registrant Email: nic-staff@sakura.ad.jp
  1483. Registry Admin ID: Not Available From Registry
  1484. Admin Name: SAKURA Internet SAKURA Internet
  1485. Admin Organization: SAKURA Internet Inc.
  1486. Admin Street: 1-9-26-3F Kyutaro-cho
  1487. Admin City: Chuo-ku Osaka-shi
  1488. Admin State/Province: Osaka
  1489. Admin Postal Code: 541-0056
  1490. Admin Country: JP
  1491. Admin Phone: +81.662654830
  1492. Admin Phone Ext:
  1493. Admin Fax:
  1494. Admin Fax Ext:
  1495. Admin Email: info@fourbig.co.jp
  1496. Registry Tech ID: Not Available From Registry
  1497. Tech Name: Internet SAKURA Internet SAKURA
  1498. Tech Organization: Internet SAKURA
  1499. Tech Street: 1-9-26-3F Kyutaro-cho
  1500. Tech City: Chuo-ku Osaka-shi
  1501. Tech State/Province: Osaka
  1502. Tech Postal Code: 541-0056
  1503. Tech Country: JP
  1504. Tech Phone: +81.662654830
  1505. Tech Phone Ext:
  1506. Tech Fax:
  1507. Tech Fax Ext:
  1508. Tech Email: nic-staff@sakura.ad.jp
  1509. Name Server: 01.dnsv.jp
  1510. Name Server: 02.dnsv.jp
  1511. Name Server: 03.dnsv.jp
  1512. Name Server: 04.dnsv.jp
  1513. DNSSEC: unsigned
  1514. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  1515. >>> Last update of WHOIS database: 2017-12-18T00:00:00Z <<<
  1516. #######################################################################################################################################
  1517.  
  1518. ____ _ _ _ _ _____
  1519. / ___| _ _| |__ | (_)___| |_|___ / _ __
  1520. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  1521. ___) | |_| | |_) | | \__ \ |_ ___) | |
  1522. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  1523.  
  1524. # Coded By Ahmed Aboul-Ela - @aboul3la
  1525.  
  1526. [-] Enumerating subdomains now for doozono.com
  1527. [-] verbosity is enabled, will show the subdomains results in realtime
  1528. [-] Searching now in Baidu..
  1529. [-] Searching now in Yahoo..
  1530. [-] Searching now in Google..
  1531. [-] Searching now in Bing..
  1532. [-] Searching now in Ask..
  1533. [-] Searching now in Netcraft..
  1534. [-] Searching now in DNSdumpster..
  1535. [-] Searching now in Virustotal..
  1536. [-] Searching now in ThreatCrowd..
  1537. [-] Searching now in SSL Certificates..
  1538. [-] Searching now in PassiveDNS..
  1539. Virustotal: www.doozono.com
  1540. DNSdumpster: www.doozono.com
  1541. [-] Saving results to file: /usr/share/sniper/loot//domains/domains-doozono.com.txt
  1542. [-] Total Unique Subdomains Found: 1
  1543. www.doozono.com
  1544. #######################################################################################################################################
  1545. doozono.com,223.29.54.96
  1546. www.doozono.com,223.29.54.96
  1547. #######################################################################################################################################
  1548. ===============================================
  1549. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1550. ===============================================
  1551.  
  1552.  
  1553. Running Source: Ask
  1554. Running Source: Archive.is
  1555. Running Source: Baidu
  1556. Running Source: Bing
  1557. Running Source: CertDB
  1558. Running Source: CertificateTransparency
  1559. Running Source: Certspotter
  1560. Running Source: Commoncrawl
  1561. Running Source: Crt.sh
  1562. Running Source: Dnsdb
  1563. Running Source: DNSDumpster
  1564. Running Source: DNSTable
  1565. Running Source: Dogpile
  1566. Running Source: Exalead
  1567. Running Source: Findsubdomains
  1568. Running Source: Googleter
  1569. Running Source: Hackertarget
  1570. Running Source: Ipv4Info
  1571. Running Source: PTRArchive
  1572. Running Source: Sitedossier
  1573. Running Source: Threatcrowd
  1574. Running Source: ThreatMiner
  1575. Running Source: WaybackArchive
  1576. Running Source: Yahoo
  1577.  
  1578. Running enumeration on doozono.com
  1579.  
  1580. dnsdb: Unexpected return status 503
  1581.  
  1582. waybackarchive: Get https://web.archive.org/cdx/search/cdx?url=*.doozono.com/*&output=json&fl=original&collapse=urlkey&page=: net/http: invalid header field value "http://web.archive.org/cdx/search/cdx?url=*.doozono.com/*&output=json&fl=original&collapse=urlkey&page=\x00" for key Referer
  1583.  
  1584.  
  1585. Starting Bruteforcing of doozono.com with 9985 words
  1586.  
  1587. Total 3 Unique subdomains found for doozono.com
  1588.  
  1589. .doozono.com
  1590. www.doozono.com
  1591. www.doozono.com
  1592. #######################################################################################################################################
  1593. [+] doozono.com has no SPF record!
  1594. [*] No DMARC record found. Looking for organizational record
  1595. [+] No organizational DMARC record
  1596. [+] Spoofing possible for doozono.com!
  1597. #######################################################################################################################################
  1598. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 06:38 EST
  1599. Nmap scan report for doozono.com (223.29.54.96)
  1600. Host is up (0.10s latency).
  1601. rDNS record for 223.29.54.96: 223-29-54-96.tobila.com
  1602. Not shown: 465 filtered ports, 3 closed ports
  1603. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1604. PORT STATE SERVICE
  1605. 80/tcp open http
  1606. 110/tcp open pop3
  1607. 143/tcp open imap
  1608. 443/tcp open https
  1609. 465/tcp open smtps
  1610. 587/tcp open submission
  1611. 993/tcp open imaps
  1612. 995/tcp open pop3s
  1613. #######################################################################################################################################
  1614. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 06:38 EST
  1615. Nmap scan report for doozono.com (223.29.54.96)
  1616. Host is up (0.022s latency).
  1617. rDNS record for 223.29.54.96: 223-29-54-96.tobila.com
  1618. Not shown: 2 filtered ports
  1619. PORT STATE SERVICE
  1620. 53/udp open|filtered domain
  1621. 67/udp open|filtered dhcps
  1622. 68/udp open|filtered dhcpc
  1623. 69/udp open|filtered tftp
  1624. 88/udp open|filtered kerberos-sec
  1625. 123/udp open|filtered ntp
  1626. 139/udp open|filtered netbios-ssn
  1627. 161/udp open|filtered snmp
  1628. 162/udp open|filtered snmptrap
  1629. 389/udp open|filtered ldap
  1630. 520/udp open|filtered route
  1631. 2049/udp open|filtered nfs
  1632. #######################################################################################################################################
  1633.  
  1634. wig - WebApp Information Gatherer
  1635.  
  1636.  
  1637. Scanning http://doozono.com...
  1638. __________________________________________ SITE INFO __________________________________________
  1639. IP Title
  1640. 223.29.54.96 どおぞの | HOME
  1641.  
  1642. ___________________________________________ VERSION ___________________________________________
  1643. Name Versions Type
  1644. CakePHP CMS
  1645. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.4 | 2.4.5 | 2.4.6 | 2.4.7 Platform
  1646. 2.4.8 | 2.4.9
  1647.  
  1648. _________________________________________ INTERESTING _________________________________________
  1649. URL Note Type
  1650. /test.php Test file Interesting
  1651.  
  1652. _______________________________________________________________________________________________
  1653. Time: 2118.4 sec Urls: 431 Fingerprints: 40401
  1654. #######################################################################################################################################
  1655. HTTP/1.1 200 OK
  1656. Date: Sat, 16 Feb 2019 12:15:17 GMT
  1657. Set-Cookie: CAKEPHP=3dqb0lioo14dnkas4rle0j9hri; expires=Sat, 16-Feb-2019 14:15:34 GMT; Max-Age=7200; path=/; HttpOnly
  1658. Content-Length: 24191
  1659. Content-Type: text/html; charset=UTF-8
  1660. Connection: keep-alive
  1661.  
  1662. HTTP/1.1 200 OK
  1663. Date: Sat, 16 Feb 2019 12:15:47 GMT
  1664. Set-Cookie: CAKEPHP=p68g6cuofp4ab1en8g21n07qic; expires=Sat, 16-Feb-2019 14:16:03 GMT; Max-Age=7200; path=/; HttpOnly
  1665. Content-Length: 24191
  1666. Content-Type: text/html; charset=UTF-8
  1667. Connection: keep-alive
  1668. #######################################################################################################################################
  1669. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 07:16 EST
  1670. Nmap scan report for doozono.com (223.29.54.96)
  1671. Host is up (0.068s latency).
  1672. rDNS record for 223.29.54.96: 223-29-54-96.tobila.com
  1673.  
  1674. PORT STATE SERVICE VERSION
  1675. 110/tcp open pop3 Dovecot pop3d
  1676. | pop3-brute:
  1677. | Accounts: No valid accounts found
  1678. |_ Statistics: Performed 1256 guesses in 182 seconds, average tps: 6.3
  1679. |_pop3-capabilities: PIPELINING USER STLS SASL(PLAIN) AUTH-RESP-CODE RESP-CODES TOP UIDL CAPA
  1680. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1681. Device type: general purpose
  1682. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (91%)
  1683. OS CPE: cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6
  1684. Aggressive OS guesses: Linux 4.4 (91%), Linux 3.10 - 3.12 (89%), Linux 4.9 (89%), Linux 2.6.18 - 2.6.22 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.18 (85%), Linux 3.2 - 4.9 (85%)
  1685. No exact OS matches for host (test conditions non-ideal).
  1686. Network Distance: 1 hop
  1687.  
  1688. TRACEROUTE (using port 80/tcp)
  1689. HOP RTT ADDRESS
  1690. 1 23.64 ms 223-29-54-96.tobila.com (223.29.54.96)
  1691. #######################################################################################################################################
  1692. Version: 1.11.12-static
  1693. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1694.  
  1695. Connected to 223.29.54.96
  1696.  
  1697. Testing SSL server doozono.com on port 443 using SNI name doozono.com
  1698.  
  1699. TLS Fallback SCSV:
  1700. Server supports TLS Fallback SCSV
  1701.  
  1702. TLS renegotiation:
  1703. Secure session renegotiation supported
  1704.  
  1705. TLS Compression:
  1706. Compression disabled
  1707.  
  1708. Heartbleed:
  1709. TLS 1.2 not vulnerable to heartbleed
  1710. TLS 1.1 not vulnerable to heartbleed
  1711. TLS 1.0 not vulnerable to heartbleed
  1712.  
  1713. Supported Server Cipher(s):
  1714. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1715. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1716. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1717. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1718. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1719. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1720. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1721. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1722. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1723. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1724. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1725. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1726. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1727. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1728. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1729. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1730. Accepted TLSv1.2 128 bits AES128-SHA256
  1731. Accepted TLSv1.2 256 bits AES256-SHA256
  1732. Accepted TLSv1.2 128 bits AES128-SHA
  1733. Accepted TLSv1.2 256 bits AES256-SHA
  1734. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  1735. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1736. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1737. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1738. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1739. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1740. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1741. Accepted TLSv1.1 128 bits AES128-SHA
  1742. Accepted TLSv1.1 256 bits AES256-SHA
  1743. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  1744. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1745. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1746. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1747. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1748. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1749. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1750. Accepted TLSv1.0 128 bits AES128-SHA
  1751. Accepted TLSv1.0 256 bits AES256-SHA
  1752. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  1753.  
  1754. SSL Certificate:
  1755. Signature Algorithm: sha256WithRSAEncryption
  1756. RSA Key Strength: 2048
  1757.  
  1758. Subject: ssl.hp4u.jp
  1759. Altnames: DNS:ssl.hp4u.jp
  1760. Issuer: Let's Encrypt Authority X3
  1761.  
  1762. Not valid before: Jan 4 23:35:28 2019 GMT
  1763. Not valid after: Apr 4 23:35:28 2019 GMT
  1764. #######################################################################################################################################
  1765. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 06:26 EST
  1766. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  1767. Host is up (0.099s latency).
  1768. Not shown: 465 filtered ports, 3 closed ports
  1769. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1770. PORT STATE SERVICE
  1771. 80/tcp open http
  1772. 110/tcp open pop3
  1773. 143/tcp open imap
  1774. 443/tcp open https
  1775. 465/tcp open smtps
  1776. 587/tcp open submission
  1777. 993/tcp open imaps
  1778. 995/tcp open pop3s
  1779. #######################################################################################################################################
  1780. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 06:26 EST
  1781. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  1782. Host is up (0.022s latency).
  1783. Not shown: 2 filtered ports
  1784. PORT STATE SERVICE
  1785. 53/udp open|filtered domain
  1786. 67/udp open|filtered dhcps
  1787. 68/udp open|filtered dhcpc
  1788. 69/udp open|filtered tftp
  1789. 88/udp open|filtered kerberos-sec
  1790. 123/udp open|filtered ntp
  1791. 139/udp open|filtered netbios-ssn
  1792. 161/udp open|filtered snmp
  1793. 162/udp open|filtered snmptrap
  1794. 389/udp open|filtered ldap
  1795. 520/udp open|filtered route
  1796. 2049/udp open|filtered nfs
  1797. #######################################################################################################################################
  1798. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 06:26 EST
  1799. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  1800. Host is up (0.21s latency).
  1801.  
  1802. PORT STATE SERVICE VERSION
  1803. 67/udp open|filtered dhcps
  1804. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1805. Too many fingerprints match this host to give specific OS details
  1806. Network Distance: 25 hops
  1807.  
  1808. TRACEROUTE (using proto 1/icmp)
  1809. HOP RTT ADDRESS
  1810. 1 23.39 ms 10.248.200.1
  1811. 2 23.44 ms 176.113.74.17
  1812. 3 34.95 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  1813. 4 23.44 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  1814. 5 23.44 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  1815. 6 32.05 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  1816. 7 32.05 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  1817. 8 32.01 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  1818. 9 32.09 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  1819. 10 32.08 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  1820. 11 33.24 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  1821. 12 33.24 ms ae-8.a01.nycmny01.us.bb.gin.ntt.net (129.250.9.113)
  1822. 13 253.40 ms ae-8.r08.nycmny01.us.bb.gin.ntt.net (129.250.6.68)
  1823. 14 33.84 ms 129.250.5.61
  1824. 15 109.93 ms ae-4.r22.sttlwa01.us.bb.gin.ntt.net (129.250.4.13)
  1825. 16 256.94 ms ae-13.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.4.143)
  1826. 17 258.92 ms ae-2.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.6.127)
  1827. 18 321.31 ms ae-12-2029.r00.tokyjp08.jp.ce.gin.ntt.net (203.105.72.26)
  1828. 19 212.90 ms r-210-173-150-50.commufa.jp (210.173.150.50)
  1829. 20 213.32 ms 218-216-186-34.dc.ctc.ad.jp (218.216.186.34)
  1830. 21 207.94 ms 218-216-186-22.dc.ctc.ad.jp (218.216.186.22)
  1831. 22 208.50 ms 218.216.186.206
  1832. 23 207.93 ms 218-216-177-250.dc.ctc.ad.jp (218.216.177.250)
  1833. 24 211.64 ms 223.29.54.1
  1834. 25 208.80 ms 223-29-54-96.tobila.com (223.29.54.96)
  1835. #######################################################################################################################################
  1836. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 06:28 EST
  1837. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  1838. Host is up (0.23s latency).
  1839.  
  1840. PORT STATE SERVICE VERSION
  1841. 68/udp open|filtered dhcpc
  1842. Too many fingerprints match this host to give specific OS details
  1843. Network Distance: 25 hops
  1844.  
  1845. TRACEROUTE (using proto 1/icmp)
  1846. HOP RTT ADDRESS
  1847. 1 24.50 ms 10.248.200.1
  1848. 2 24.57 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1849. 3 46.01 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  1850. 4 26.55 ms 77.243.185.226
  1851. 5 24.57 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  1852. 6 33.42 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  1853. 7 32.85 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  1854. 8 32.82 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  1855. 9 32.79 ms 216.6.90.21
  1856. 10 32.90 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  1857. 11 29.97 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  1858. 12 30.25 ms ae-8.a01.nycmny01.us.bb.gin.ntt.net (129.250.9.113)
  1859. 13 250.04 ms 129.250.6.68
  1860. 14 31.32 ms ae-3.r24.nycmny01.us.bb.gin.ntt.net (129.250.5.61)
  1861. 15 ...
  1862. 16 251.62 ms ae-13.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.4.143)
  1863. 17 253.40 ms ae-2.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.6.127)
  1864. 18 267.12 ms ae-12-2029.r00.tokyjp08.jp.ce.gin.ntt.net (203.105.72.26)
  1865. 19 207.57 ms r-210-173-150-50.commufa.jp (210.173.150.50)
  1866. 20 207.46 ms 218-216-186-34.dc.ctc.ad.jp (218.216.186.34)
  1867. 21 209.24 ms 218-216-186-22.dc.ctc.ad.jp (218.216.186.22)
  1868. 22 209.74 ms 218-216-186-206.dc.ctc.ad.jp (218.216.186.206)
  1869. 23 209.20 ms 218-216-177-250.dc.ctc.ad.jp (218.216.177.250)
  1870. 24 209.34 ms 223.29.54.1
  1871. 25 210.23 ms 223-29-54-96.tobila.com (223.29.54.96)
  1872. #######################################################################################################################################
  1873. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 06:30 EST
  1874. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  1875. Host is up (0.21s latency).
  1876.  
  1877. PORT STATE SERVICE VERSION
  1878. 69/udp open|filtered tftp
  1879. Too many fingerprints match this host to give specific OS details
  1880. Network Distance: 25 hops
  1881.  
  1882. TRACEROUTE (using proto 1/icmp)
  1883. HOP RTT ADDRESS
  1884. 1 23.22 ms 10.248.200.1
  1885. 2 23.26 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1886. 3 39.25 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  1887. 4 23.26 ms 77.243.185.226
  1888. 5 23.26 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  1889. 6 31.12 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  1890. 7 30.94 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  1891. 8 31.15 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  1892. 9 30.98 ms 216.6.90.21
  1893. 10 31.57 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  1894. 11 30.30 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  1895. 12 32.60 ms ae-8.a01.nycmny01.us.bb.gin.ntt.net (129.250.9.113)
  1896. 13 250.93 ms 129.250.6.68
  1897. 14 30.43 ms ae-3.r24.nycmny01.us.bb.gin.ntt.net (129.250.5.61)
  1898. 15 ...
  1899. 16 252.02 ms ae-13.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.4.143)
  1900. 17 254.20 ms ae-2.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.6.127)
  1901. 18 267.40 ms ae-12-2029.r00.tokyjp08.jp.ce.gin.ntt.net (203.105.72.26)
  1902. 19 207.99 ms r-210-173-150-50.commufa.jp (210.173.150.50)
  1903. 20 208.04 ms 218-216-186-34.dc.ctc.ad.jp (218.216.186.34)
  1904. 21 207.72 ms 218-216-186-22.dc.ctc.ad.jp (218.216.186.22)
  1905. 22 210.79 ms 218-216-186-206.dc.ctc.ad.jp (218.216.186.206)
  1906. 23 210.55 ms 218-216-177-250.dc.ctc.ad.jp (218.216.177.250)
  1907. 24 207.59 ms 223.29.54.1
  1908. 25 208.67 ms 223-29-54-96.tobila.com (223.29.54.96)
  1909. #######################################################################################################################################
  1910. wig - WebApp Information Gatherer
  1911.  
  1912.  
  1913. Scanning http://223.29.54.96...
  1914. __________________________________________ SITE INFO __________________________________________
  1915. IP Title
  1916. 223.29.54.96 ページがみつかりません
  1917.  
  1918. ___________________________________________ VERSION ___________________________________________
  1919. Name Versions Type
  1920. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.4 | 2.4.5 | 2.4.6 | 2.4.7 Platform
  1921. 2.4.8 | 2.4.9
  1922.  
  1923. _________________________________________ INTERESTING _________________________________________
  1924. URL Note Type
  1925. /test.php Test file Interesting
  1926.  
  1927. _______________________________________________________________________________________________
  1928. Time: 2061.8 sec Urls: 808 Fingerprints: 40401
  1929. #######################################################################################################################################
  1930. HTTP/1.1 404 Not Found
  1931. Date: Sat, 16 Feb 2019 12:08:17 GMT
  1932. Content-Length: 1354
  1933. Content-Type: text/html; charset=UTF-8
  1934. Connection: keep-alive
  1935.  
  1936. HTTP/1.1 404 Not Found
  1937. Date: Sat, 16 Feb 2019 12:08:48 GMT
  1938. Content-Length: 1354
  1939. Content-Type: text/html; charset=UTF-8
  1940. Connection: keep-alive
  1941. #######################################################################################################################################
  1942. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 07:09 EST
  1943. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  1944. Host is up (0.068s latency).
  1945.  
  1946. PORT STATE SERVICE VERSION
  1947. 110/tcp open pop3 Dovecot pop3d
  1948. | pop3-brute:
  1949. | Accounts: No valid accounts found
  1950. |_ Statistics: Performed 1244 guesses in 182 seconds, average tps: 6.1
  1951. |_pop3-capabilities: SASL(PLAIN) PIPELINING CAPA RESP-CODES STLS USER TOP AUTH-RESP-CODE UIDL
  1952. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1953. Device type: general purpose
  1954. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (91%)
  1955. OS CPE: cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6
  1956. Aggressive OS guesses: Linux 4.4 (91%), Linux 4.9 (91%), Linux 3.10 - 3.12 (89%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 (86%), Linux 3.10 - 3.16 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.18 (85%)
  1957. No exact OS matches for host (test conditions non-ideal).
  1958. Network Distance: 1 hop
  1959.  
  1960. TRACEROUTE (using port 80/tcp)
  1961. HOP RTT ADDRESS
  1962. 1 23.50 ms 223-29-54-96.tobila.com (223.29.54.96)
  1963. #######################################################################################################################################
  1964. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 07:12 EST
  1965. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  1966. Host is up (0.21s latency).
  1967.  
  1968. PORT STATE SERVICE VERSION
  1969. 123/udp open|filtered ntp
  1970. Too many fingerprints match this host to give specific OS details
  1971. Network Distance: 25 hops
  1972.  
  1973. TRACEROUTE (using proto 1/icmp)
  1974. HOP RTT ADDRESS
  1975. 1 22.59 ms 10.248.200.1
  1976. 2 22.99 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1977. 3 33.63 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  1978. 4 22.99 ms 77.243.185.226
  1979. 5 22.97 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  1980. 6 31.06 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  1981. 7 32.84 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  1982. 8 31.05 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  1983. 9 31.67 ms 216.6.90.21
  1984. 10 31.13 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  1985. 11 30.70 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  1986. 12 30.43 ms ae-8.a01.nycmny01.us.bb.gin.ntt.net (129.250.9.113)
  1987. 13 250.60 ms 129.250.6.68
  1988. 14 31.03 ms ae-3.r24.nycmny01.us.bb.gin.ntt.net (129.250.5.61)
  1989. 15 ...
  1990. 16 260.48 ms ae-13.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.4.143)
  1991. 17 262.40 ms ae-2.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.6.127)
  1992. 18 275.99 ms ae-12-2029.r00.tokyjp08.jp.ce.gin.ntt.net (203.105.72.26)
  1993. 19 216.42 ms r-210-173-150-50.commufa.jp (210.173.150.50)
  1994. 20 216.80 ms 218-216-186-34.dc.ctc.ad.jp (218.216.186.34)
  1995. 21 207.90 ms 218-216-186-22.dc.ctc.ad.jp (218.216.186.22)
  1996. 22 208.82 ms 218-216-186-206.dc.ctc.ad.jp (218.216.186.206)
  1997. 23 208.20 ms 218-216-177-250.dc.ctc.ad.jp (218.216.177.250)
  1998. 24 207.40 ms 223.29.54.1
  1999. 25 208.20 ms 223-29-54-96.tobila.com (223.29.54.96)
  2000. #######################################################################################################################################
  2001. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 07:14 EST
  2002. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  2003. Host is up (0.054s latency).
  2004.  
  2005. PORT STATE SERVICE VERSION
  2006. 161/tcp filtered snmp
  2007. 161/udp open|filtered snmp
  2008. Too many fingerprints match this host to give specific OS details
  2009. Network Distance: 25 hops
  2010.  
  2011. TRACEROUTE (using proto 1/icmp)
  2012. HOP RTT ADDRESS
  2013. 1 29.82 ms 10.248.200.1
  2014. 2 31.41 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2015. 3 32.71 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  2016. 4 31.40 ms 77.243.185.226
  2017. 5 31.39 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2018. 6 32.79 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2019. 7 32.75 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2020. 8 32.74 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2021. 9 32.77 ms 216.6.90.21
  2022. 10 32.82 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  2023. 11 31.24 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  2024. 12 30.94 ms ae-8.a01.nycmny01.us.bb.gin.ntt.net (129.250.9.113)
  2025. 13 251.06 ms 129.250.6.68
  2026. 14 30.58 ms ae-3.r24.nycmny01.us.bb.gin.ntt.net (129.250.5.61)
  2027. 15 ...
  2028. 16 253.99 ms ae-13.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.4.143)
  2029. 17 254.74 ms ae-2.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.6.127)
  2030. 18 268.37 ms ae-12-2029.r00.tokyjp08.jp.ce.gin.ntt.net (203.105.72.26)
  2031. 19 208.52 ms r-210-173-150-50.commufa.jp (210.173.150.50)
  2032. 20 208.90 ms 218-216-186-34.dc.ctc.ad.jp (218.216.186.34)
  2033. 21 208.31 ms 218-216-186-22.dc.ctc.ad.jp (218.216.186.22)
  2034. 22 210.63 ms 218-216-186-206.dc.ctc.ad.jp (218.216.186.206)
  2035. 23 209.20 ms 218-216-177-250.dc.ctc.ad.jp (218.216.177.250)
  2036. 24 208.80 ms 223.29.54.1
  2037. 25 209.22 ms 223-29-54-96.tobila.com (223.29.54.96)
  2038. #######################################################################################################################################
  2039. Version: 1.11.12-static
  2040. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2041.  
  2042. Connected to 223.29.54.96
  2043.  
  2044. Testing SSL server 223.29.54.96 on port 443 using SNI name 223.29.54.96
  2045.  
  2046. TLS Fallback SCSV:
  2047. Server supports TLS Fallback SCSV
  2048.  
  2049. TLS renegotiation:
  2050. Secure session renegotiation supported
  2051.  
  2052. TLS Compression:
  2053. Compression disabled
  2054.  
  2055. Heartbleed:
  2056. TLS 1.2 not vulnerable to heartbleed
  2057. TLS 1.1 not vulnerable to heartbleed
  2058. TLS 1.0 not vulnerable to heartbleed
  2059.  
  2060. Supported Server Cipher(s):
  2061. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2062. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2063. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  2064. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  2065. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2066. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2067. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2068. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2069. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  2070. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2071. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  2072. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2073. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2074. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2075. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2076. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2077. Accepted TLSv1.2 128 bits AES128-SHA256
  2078. Accepted TLSv1.2 256 bits AES256-SHA256
  2079. Accepted TLSv1.2 128 bits AES128-SHA
  2080. Accepted TLSv1.2 256 bits AES256-SHA
  2081. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  2082. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2083. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2084. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2085. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2086. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2087. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2088. Accepted TLSv1.1 128 bits AES128-SHA
  2089. Accepted TLSv1.1 256 bits AES256-SHA
  2090. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  2091. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2092. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2093. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2094. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2095. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2096. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2097. Accepted TLSv1.0 128 bits AES128-SHA
  2098. Accepted TLSv1.0 256 bits AES256-SHA
  2099. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  2100.  
  2101. SSL Certificate:
  2102. Signature Algorithm: sha256WithRSAEncryption
  2103. RSA Key Strength: 2048
  2104.  
  2105. Subject: ssl.hp4u.jp
  2106. Altnames: DNS:ssl.hp4u.jp
  2107. Issuer: Let's Encrypt Authority X3
  2108.  
  2109. Not valid before: Jan 4 23:35:28 2019 GMT
  2110. Not valid after: Apr 4 23:35:28 2019 GMT
  2111. #######################################################################################################################################
  2112. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 07:23 EST
  2113. NSE: Loaded 148 scripts for scanning.
  2114. NSE: Script Pre-scanning.
  2115. NSE: Starting runlevel 1 (of 2) scan.
  2116. Initiating NSE at 07:23
  2117. Completed NSE at 07:23, 0.00s elapsed
  2118. NSE: Starting runlevel 2 (of 2) scan.
  2119. Initiating NSE at 07:23
  2120. Completed NSE at 07:23, 0.00s elapsed
  2121. Initiating Ping Scan at 07:23
  2122. Scanning 223.29.54.96 [4 ports]
  2123. Completed Ping Scan at 07:23, 0.06s elapsed (1 total hosts)
  2124. Initiating Parallel DNS resolution of 1 host. at 07:23
  2125. Completed Parallel DNS resolution of 1 host. at 07:23, 0.03s elapsed
  2126. Initiating Connect Scan at 07:23
  2127. Scanning 223-29-54-96.tobila.com (223.29.54.96) [1000 ports]
  2128. Discovered open port 110/tcp on 223.29.54.96
  2129. Discovered open port 143/tcp on 223.29.54.96
  2130. Discovered open port 587/tcp on 223.29.54.96
  2131. Discovered open port 80/tcp on 223.29.54.96
  2132. Discovered open port 993/tcp on 223.29.54.96
  2133. Discovered open port 443/tcp on 223.29.54.96
  2134. Discovered open port 995/tcp on 223.29.54.96
  2135. Discovered open port 465/tcp on 223.29.54.96
  2136. Completed Connect Scan at 07:23, 14.10s elapsed (1000 total ports)
  2137. Initiating Service scan at 07:23
  2138. Scanning 8 services on 223-29-54-96.tobila.com (223.29.54.96)
  2139. Completed Service scan at 07:24, 35.28s elapsed (8 services on 1 host)
  2140. Initiating OS detection (try #1) against 223-29-54-96.tobila.com (223.29.54.96)
  2141. Retrying OS detection (try #2) against 223-29-54-96.tobila.com (223.29.54.96)
  2142. Initiating Traceroute at 07:24
  2143. Completed Traceroute at 07:24, 0.47s elapsed
  2144. Initiating Parallel DNS resolution of 25 hosts. at 07:24
  2145. Completed Parallel DNS resolution of 25 hosts. at 07:24, 16.50s elapsed
  2146. NSE: Script scanning 223.29.54.96.
  2147. NSE: Starting runlevel 1 (of 2) scan.
  2148. Initiating NSE at 07:24
  2149. NSE Timing: About 99.08% done; ETC: 07:25 (0:00:00 remaining)
  2150. NSE Timing: About 99.36% done; ETC: 07:25 (0:00:00 remaining)
  2151. NSE Timing: About 99.45% done; ETC: 07:26 (0:00:01 remaining)
  2152. NSE Timing: About 99.54% done; ETC: 07:26 (0:00:01 remaining)
  2153. NSE Timing: About 99.82% done; ETC: 07:27 (0:00:00 remaining)
  2154. Completed NSE at 07:27, 160.20s elapsed
  2155. NSE: Starting runlevel 2 (of 2) scan.
  2156. Initiating NSE at 07:27
  2157. Completed NSE at 07:27, 0.43s elapsed
  2158. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  2159. Host is up, received reset ttl 64 (0.096s latency).
  2160. Scanned at 2019-02-16 07:23:28 EST for 234s
  2161. Not shown: 989 filtered ports
  2162. Reason: 989 no-responses
  2163. PORT STATE SERVICE REASON VERSION
  2164. 25/tcp closed smtp conn-refused
  2165. 80/tcp open http-proxy syn-ack Squid http proxy
  2166. |_http-open-proxy: Proxy might be redirecting requests
  2167. |_http-title: 404 Not Found
  2168. 110/tcp open pop3 syn-ack Dovecot pop3d
  2169. |_pop3-capabilities: SASL(PLAIN) USER TOP RESP-CODES UIDL CAPA STLS AUTH-RESP-CODE PIPELINING
  2170. |_ssl-date: TLS randomness does not represent time
  2171. 139/tcp closed netbios-ssn conn-refused
  2172. 143/tcp open imap syn-ack Dovecot imapd
  2173. |_imap-capabilities: AUTH=PLAINA0001 listed LITERAL+ OK STARTTLS post-login IMAP4rev1 LOGIN-REFERRALS SASL-IR ENABLE capabilities Pre-login IDLE have more ID
  2174. |_ssl-date: TLS randomness does not represent time
  2175. 443/tcp open ssl/http syn-ack Apache httpd
  2176. |_http-server-header: Apache
  2177. |_http-title: \xE3\x83\x9A\xE3\x83\xBC\xE3\x82\xB8\xE3\x81\x8C\xE3\x81\xBF\xE3\x81\xA4\xE3\x81\x8B\xE3\x82\x8A\xE3\x81\xBE\xE3\x81\x9B\xE3\x82\x93
  2178. | ssl-cert: Subject: commonName=ssl.hp4u.jp
  2179. | Subject Alternative Name: DNS:ssl.hp4u.jp
  2180. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2181. | Public Key type: rsa
  2182. | Public Key bits: 2048
  2183. | Signature Algorithm: sha256WithRSAEncryption
  2184. | Not valid before: 2019-01-04T23:35:28
  2185. | Not valid after: 2019-04-04T23:35:28
  2186. | MD5: 14af c26e 99af 9381 03fd 03b1 aac4 511d
  2187. | SHA-1: 1cdc f394 e705 3ef4 7feb e879 ad05 eb45 aa9f 937b
  2188. | -----BEGIN CERTIFICATE-----
  2189. | MIIFTTCCBDWgAwIBAgISA+7oDzu8O4AvWy8JRLClLwEiMA0GCSqGSIb3DQEBCwUA
  2190. | MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD
  2191. | ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xOTAxMDQyMzM1MjhaFw0x
  2192. | OTA0MDQyMzM1MjhaMBYxFDASBgNVBAMTC3NzbC5ocDR1LmpwMIIBIjANBgkqhkiG
  2193. | 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsYaYcEZtwsG1jQ4Qd44RzrzaQL/22lzxpg5h
  2194. | meY0jWaP+0e2/kZKSZEYBLGU2UgLOqv77jO5i5UUTonE1sFVd1x8Tq8Btt9F6VwY
  2195. | h0VxdX3o5TKoQ4Dq1sdwYS7WpGHw7FDRDSbU7HpCqTuO5Bb71dVAqERWXIeU2beu
  2196. | fnykASc6hmUKLlovH+nLaAJFtceAcZCSLtxcLVmrT3VgYtOD2rL3nWJuHdoLxPFG
  2197. | e5OZSkF5Q0ZO3tQ9O7vdmTcvlUAXGXGDRgIBlE+SmhvNZZEsI+TcS7LggVFDuSRH
  2198. | t8MuiClcCSGk9Q/G/ORyx3Z02ucfjGcm/DS1EePylldEmLJHawIDAQABo4ICXzCC
  2199. | AlswDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcD
  2200. | AjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBRzo0K+KTLvHN8CMnSg39aEJRX79jAf
  2201. | BgNVHSMEGDAWgBSoSmpjBH3duubRObemRWXv86jsoTBvBggrBgEFBQcBAQRjMGEw
  2202. | LgYIKwYBBQUHMAGGImh0dHA6Ly9vY3NwLmludC14My5sZXRzZW5jcnlwdC5vcmcw
  2203. | LwYIKwYBBQUHMAKGI2h0dHA6Ly9jZXJ0LmludC14My5sZXRzZW5jcnlwdC5vcmcv
  2204. | MBYGA1UdEQQPMA2CC3NzbC5ocDR1LmpwMEwGA1UdIARFMEMwCAYGZ4EMAQIBMDcG
  2205. | CysGAQQBgt8TAQEBMCgwJgYIKwYBBQUHAgEWGmh0dHA6Ly9jcHMubGV0c2VuY3J5
  2206. | cHQub3JnMIIBAwYKKwYBBAHWeQIEAgSB9ASB8QDvAHYAdH7agzGtMxCRIZzOJU9C
  2207. | cMK//V5CIAjGNzV55hB7zFYAAAFoG2+ocQAABAMARzBFAiBERpxR6zh37WKdT3Hu
  2208. | YVmknU1/88CB7eqXarKG6yRybwIhAP2VF17HCy+tW8Jos2DfBEw5sXAp9zTKL5Vg
  2209. | trcVxPeOAHUAY/Lbzeg7zCzPC3KEJ1drM6SNYXePvXWmOLHHaFRL2I0AAAFoG2+q
  2210. | WgAABAMARjBEAiAD4fpop7/I04xO5lF+KOs57+D9JEXx6xQvjK2Q2tLsRwIgVIjx
  2211. | t1F/6vLK9F8MLWpwkwsM5/0ruR3LJEY3Ikoc+KAwDQYJKoZIhvcNAQELBQADggEB
  2212. | ABYpWYqIqex3e2yN9rNuLAyvZaH+jN059NjGfwPqICxrJDZGQm8IpH3fwNkESztm
  2213. | s/TRqqvP4Q1PjEVcbZl3J7ulixQVBK+GbKfmXU2+nyIpaaH6JbXdjsKiyTJrbpsE
  2214. | i2SgrDp8+RcZD0vuBm7Ii+hrIgFi/rkHnOT8eRz4JI4M4gnhhFDV+NIwmWZ554r6
  2215. | NXf33s9pUkMftd+g+0pbd/xLMqB1jPOeq3Y0A5Y5mREozJ0vKnkIs2NgznZhRsXO
  2216. | cBPfHrZP9xzU3JZbeyQFPKe+KrrBWfJs3Hyi2y6GHl8pHbDp+pk+kTLxkAmTdA8T
  2217. | JZGEnlJUbFv0xCrCkQUS7xE=
  2218. |_-----END CERTIFICATE-----
  2219. |_ssl-date: TLS randomness does not represent time
  2220. 445/tcp closed microsoft-ds conn-refused
  2221. 465/tcp open smtp syn-ack Postfix smtpd
  2222. |_smtp-commands: mail.hp4u.jp, PIPELINING, SIZE 20480000, ETRN, STARTTLS, AUTH PLAIN LOGIN, ENHANCEDSTATUSCODES, 8BITMIME, DSN,
  2223. |_ssl-date: TLS randomness does not represent time
  2224. 587/tcp open smtp syn-ack Postfix smtpd
  2225. |_smtp-commands: mail.hp4u.jp, PIPELINING, SIZE 20480000, ETRN, STARTTLS, AUTH PLAIN LOGIN, ENHANCEDSTATUSCODES, 8BITMIME, DSN,
  2226. |_ssl-date: TLS randomness does not represent time
  2227. 993/tcp open ssl/imaps? syn-ack
  2228. |_ssl-date: TLS randomness does not represent time
  2229. 995/tcp open ssl/pop3s? syn-ack
  2230. |_ssl-date: TLS randomness does not represent time
  2231. Device type: general purpose|storage-misc|broadband router|WAP
  2232. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (94%), HP embedded (91%), Asus embedded (88%)
  2233. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/h:hp:p2000_g3 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel cpe:/h:asus:rt-ac66u cpe:/o:linux:linux_kernel:2.6.22
  2234. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  2235. Aggressive OS guesses: Linux 3.16 - 4.6 (94%), Linux 3.10 - 4.11 (92%), Linux 3.13 (92%), Linux 3.13 or 4.2 (92%), Linux 4.2 (92%), Linux 4.4 (92%), Linux 3.18 (91%), HP P2000 G3 NAS device (91%), Linux 3.2 - 4.9 (91%), Linux 3.16 (90%)
  2236. No exact OS matches for host (test conditions non-ideal).
  2237. TCP/IP fingerprint:
  2238. SCAN(V=7.70%E=4%D=2/16%OT=80%CT=25%CU=%PV=N%DS=25%DC=T%G=N%TM=5C6801AA%P=x86_64-pc-linux-gnu)
  2239. SEQ(SP=102%GCD=1%ISR=10A%TI=Z%CI=Z%II=I%TS=8)
  2240. SEQ(SP=102%GCD=1%ISR=10A%TI=Z%CI=Z%TS=8)
  2241. OPS(O1=M4B3ST11NW7%O2=M4B3ST11NW7%O3=M4B3NNT11NW7%O4=M4B3ST11NW7%O5=M4B3ST11NW7%O6=M4B3ST11)
  2242. WIN(W1=7120%W2=7120%W3=7120%W4=7120%W5=7120%W6=7120)
  2243. ECN(R=Y%DF=Y%TG=40%W=7210%O=M4B3NNSNW7%CC=Y%Q=)
  2244. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  2245. T2(R=N)
  2246. T3(R=N)
  2247. T4(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  2248. T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  2249. T6(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  2250. T7(R=N)
  2251. U1(R=N)
  2252. IE(R=Y%DFI=N%TG=40%CD=S)
  2253.  
  2254. Uptime guess: 66.879 days (since Tue Dec 11 10:21:03 2018)
  2255. Network Distance: 25 hops
  2256. TCP Sequence Prediction: Difficulty=258 (Good luck!)
  2257. IP ID Sequence Generation: All zeros
  2258. Service Info: Host: mail.hp4u.jp
  2259.  
  2260. TRACEROUTE (using proto 1/icmp)
  2261. HOP RTT ADDRESS
  2262. 1 23.74 ms 10.248.200.1
  2263. 2 24.33 ms 176.113.74.17
  2264. 3 35.31 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  2265. 4 23.92 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2266. 5 23.94 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  2267. 6 32.68 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  2268. 7 34.16 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  2269. 8 32.18 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  2270. 9 32.24 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  2271. 10 32.33 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  2272. 11 31.11 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  2273. 12 31.46 ms ae-8.a01.nycmny01.us.bb.gin.ntt.net (129.250.9.113)
  2274. 13 251.41 ms ae-8.r08.nycmny01.us.bb.gin.ntt.net (129.250.6.68)
  2275. 14 31.42 ms 129.250.5.61
  2276. 15 98.02 ms ae-4.r22.sttlwa01.us.bb.gin.ntt.net (129.250.4.13)
  2277. 16 254.77 ms ae-13.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.4.143)
  2278. 17 257.97 ms ae-2.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.6.127)
  2279. 18 270.35 ms ae-12-2029.r00.tokyjp08.jp.ce.gin.ntt.net (203.105.72.26)
  2280. 19 210.83 ms r-210-173-150-50.commufa.jp (210.173.150.50)
  2281. 20 211.32 ms 218-216-186-34.dc.ctc.ad.jp (218.216.186.34)
  2282. 21 209.41 ms 218-216-186-22.dc.ctc.ad.jp (218.216.186.22)
  2283. 22 209.91 ms 218.216.186.206
  2284. 23 209.38 ms 218-216-177-250.dc.ctc.ad.jp (218.216.177.250)
  2285. 24 207.81 ms 223.29.54.1
  2286. 25 213.31 ms 223-29-54-96.tobila.com (223.29.54.96)
  2287.  
  2288. NSE: Script Post-scanning.
  2289. NSE: Starting runlevel 1 (of 2) scan.
  2290. Initiating NSE at 07:27
  2291. Completed NSE at 07:27, 0.00s elapsed
  2292. NSE: Starting runlevel 2 (of 2) scan.
  2293. Initiating NSE at 07:27
  2294. Completed NSE at 07:27, 0.00s elapsed
  2295. Read data files from: /usr/bin/../share/nmap
  2296. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2297. Nmap done: 1 IP address (1 host up) scanned in 234.12 seconds
  2298. Raw packets sent: 90 (6.876KB) | Rcvd: 112 (26.690KB)
  2299. #######################################################################################################################################
  2300. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-16 07:27 EST
  2301. NSE: Loaded 148 scripts for scanning.
  2302. NSE: Script Pre-scanning.
  2303. Initiating NSE at 07:27
  2304. Completed NSE at 07:27, 0.00s elapsed
  2305. Initiating NSE at 07:27
  2306. Completed NSE at 07:27, 0.00s elapsed
  2307. Initiating Parallel DNS resolution of 1 host. at 07:27
  2308. Completed Parallel DNS resolution of 1 host. at 07:27, 0.21s elapsed
  2309. Initiating UDP Scan at 07:27
  2310. Scanning 223-29-54-96.tobila.com (223.29.54.96) [14 ports]
  2311. Completed UDP Scan at 07:27, 1.25s elapsed (14 total ports)
  2312. Initiating Service scan at 07:27
  2313. Scanning 12 services on 223-29-54-96.tobila.com (223.29.54.96)
  2314. Service scan Timing: About 8.33% done; ETC: 07:47 (0:17:58 remaining)
  2315. Completed Service scan at 07:29, 102.59s elapsed (12 services on 1 host)
  2316. Initiating OS detection (try #1) against 223-29-54-96.tobila.com (223.29.54.96)
  2317. Retrying OS detection (try #2) against 223-29-54-96.tobila.com (223.29.54.96)
  2318. Initiating Traceroute at 07:29
  2319. Completed Traceroute at 07:29, 7.10s elapsed
  2320. Initiating Parallel DNS resolution of 1 host. at 07:29
  2321. Completed Parallel DNS resolution of 1 host. at 07:29, 0.02s elapsed
  2322. NSE: Script scanning 223.29.54.96.
  2323. Initiating NSE at 07:29
  2324. Completed NSE at 07:29, 20.31s elapsed
  2325. Initiating NSE at 07:29
  2326. Completed NSE at 07:29, 1.03s elapsed
  2327. Nmap scan report for 223-29-54-96.tobila.com (223.29.54.96)
  2328. Host is up (0.032s latency).
  2329.  
  2330. PORT STATE SERVICE VERSION
  2331. 53/udp open|filtered domain
  2332. 67/udp open|filtered dhcps
  2333. 68/udp open|filtered dhcpc
  2334. 69/udp open|filtered tftp
  2335. 88/udp open|filtered kerberos-sec
  2336. 123/udp open|filtered ntp
  2337. 137/udp filtered netbios-ns
  2338. 138/udp filtered netbios-dgm
  2339. 139/udp open|filtered netbios-ssn
  2340. 161/udp open|filtered snmp
  2341. 162/udp open|filtered snmptrap
  2342. 389/udp open|filtered ldap
  2343. 520/udp open|filtered route
  2344. 2049/udp open|filtered nfs
  2345. Too many fingerprints match this host to give specific OS details
  2346.  
  2347. TRACEROUTE (using port 137/udp)
  2348. HOP RTT ADDRESS
  2349. 1 22.29 ms 10.248.200.1
  2350. 2 ... 3
  2351. 4 21.63 ms 10.248.200.1
  2352. 5 23.41 ms 10.248.200.1
  2353. 6 23.39 ms 10.248.200.1
  2354. 7 23.38 ms 10.248.200.1
  2355. 8 23.37 ms 10.248.200.1
  2356. 9 23.36 ms 10.248.200.1
  2357. 10 23.37 ms 10.248.200.1
  2358. 11 ... 18
  2359. 19 22.48 ms 10.248.200.1
  2360. 20 24.82 ms 10.248.200.1
  2361. 21 ... 28
  2362. 29 26.06 ms 10.248.200.1
  2363. 30 22.14 ms 10.248.200.1
  2364.  
  2365. NSE: Script Post-scanning.
  2366. Initiating NSE at 07:29
  2367. Completed NSE at 07:29, 0.00s elapsed
  2368. Initiating NSE at 07:29
  2369. Completed NSE at 07:29, 0.00s elapsed
  2370. Read data files from: /usr/bin/../share/nmap
  2371. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2372. Nmap done: 1 IP address (1 host up) scanned in 136.27 seconds
  2373. Raw packets sent: 142 (12.884KB) | Rcvd: 43 (5.273KB)
  2374. #######################################################################################################################################
  2375. Anonymous JTSEC #OpWhales Full Recon #5
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement