lv_vl

Inurlbr google

Jul 12th, 2019
78
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 24.63 KB | None | 0 0
  1.  
  2. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  3.  
  4. [ INFO ][ DORK ]::[ "Blocking Reason:" ext:log -git ]
  5. [ INFO ][ SEARCHING ]:: {
  6. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.nf ]
  7.  
  8. [ INFO ][ SEARCHING ]::
  9. -[:::]
  10. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  11.  
  12. [ INFO ][ SEARCHING ]::
  13. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  14. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.li ID: 002901626849897788481:cpnctza84gq ]
  15.  
  16. [ INFO ][ SEARCHING ]::
  17. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  18.  
  19. [ INFO ][ DORK ]::[ inurl:"/logs/www" ext:log ]
  20. [ INFO ][ SEARCHING ]:: {
  21. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.nr ]
  22.  
  23. [ INFO ][ SEARCHING ]::
  24. -[:::]
  25. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  26.  
  27. [ INFO ][ SEARCHING ]::
  28. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  29. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.rs ID: 012873187529719969291:yexdhbzntue ]
  30.  
  31. [ INFO ][ SEARCHING ]::
  32. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  33.  
  34. [ INFO ][ DORK ]::[ intext:uploadOverwrite || intext:OPEN || intext:cwd ]
  35. [ INFO ][ SEARCHING ]:: {
  36. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.pa ]
  37.  
  38. [ INFO ][ SEARCHING ]::
  39. -[:::]
  40. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  41.  
  42. [ INFO ][ SEARCHING ]::
  43. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  44. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.bn ID: 003917828085772992913:gmoeray5sa8 ]
  45.  
  46. [ INFO ][ SEARCHING ]::
  47. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  48.  
  49. [ INFO ][ DORK ]::[ "Protocol=unreal" ext:ini -git ]
  50. [ INFO ][ SEARCHING ]:: {
  51. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.nz ]
  52.  
  53. [ INFO ][ SEARCHING ]::
  54. -[:::]
  55. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  56.  
  57. [ INFO ][ SEARCHING ]::
  58. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  59. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.kz ID: 013269018370076798483:wdba3dlnxqm ]
  60.  
  61. [ INFO ][ SEARCHING ]::
  62. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  63.  
  64. [ INFO ][ DORK ]::[ inurl:"/Windows/Cookies/" ext:txt -telecom -forbidden -git ]
  65. [ INFO ][ SEARCHING ]:: {
  66. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.cz ]
  67.  
  68. [ INFO ][ SEARCHING ]::
  69. -[:::]
  70. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  71.  
  72. [ INFO ][ SEARCHING ]::
  73. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  74. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.rw ID: 005911257635119896548:iiolgmwf2se ]
  75.  
  76. [ INFO ][ SEARCHING ]::
  77. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  78.  
  79. [ INFO ][ DORK ]::[ "[FFFTP]" ext:ini ]
  80. [ INFO ][ SEARCHING ]:: {
  81. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.ua ]
  82.  
  83. [ INFO ][ SEARCHING ]::
  84. -[:::]
  85. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  86.  
  87. [ INFO ][ SEARCHING ]::
  88. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  89. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.bn ID: 012347377894689429761:wgkj5jn9ee4 ]
  90.  
  91. [ INFO ][ SEARCHING ]::
  92. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  93.  
  94. [ INFO ][ DORK ]::[ "random's system information tool" ext:txt ]
  95. [ INFO ][ SEARCHING ]:: {
  96. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.tg ]
  97.  
  98. [ INFO ][ SEARCHING ]::
  99. -[:::]
  100. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  101.  
  102. [ INFO ][ SEARCHING ]::
  103. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  104. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.ag ID: 012984904789461885316:oy3-mu17hxk ]
  105.  
  106. [ INFO ][ SEARCHING ]::
  107. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  108.  
  109. [ INFO ][ TOTAL FOUND VALUES ]:: [ 65 ]
  110. und:: UNIDENTIFIED
  111.  
  112. _[ - ]::--------------------------------------------------------------------------------------------------------------
  113. |_[ + ] [ 13 / 65 ]-[11:35:21] [ - ]
  114. |_[ + ] Target:: [ http://stuff.dbztears.com/ut/maps/UnrealTournament.ini ]
  115. |_[ + ] Exploit::
  116. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:208.97.177.223:80
  117. |_[ + ] More details:: / - / , ISP:
  118. |_[ + ] Found:: UNIDENTIFIED
  119.  
  120. _[ - ]::--------------------------------------------------------------------------------------------------------------
  121. |_[ + ] [ 14 / 65 ]-[11:35:22] [ - ]
  122. |_[ + ] Target:: [ http://viperedu10.free.fr/ini/tira/Windows.3Dsound.TacticalOps.ini ]
  123. |_[ + ] Exploit::
  124. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/ProXad [Jul 22 2015 14:50:04] , IP:212.27.63.153:80
  125. |_[ + ] More details:: / - / , ISP:
  126. |_[ + ] Found:: UNIDENTIFIED
  127.  
  128. _[ - ]::--------------------------------------------------------------------------------------------------------------
  129. |_[ + ] [ 15 / 65 ]-[11:35:24] [ - ]
  130. |_[ + ] Target:: [ https://gitlab.full-stack.ninja/Manu/Unreal-Stairgame/blob/354626e0c49c2049d8dcd9291117cb8ad4cc45df/QuickStart/Intermediate/Config/CoalescedSourceConfigs/Engine.ini ]
  131. |_[ + ] Exploit::
  132. |_[ + ] Information Server:: HTTP/2 200 , , IP:212.35.27.225:443
  133. |_[ + ] More details:: / - / , ISP:
  134. |_[ + ] Found:: UNIDENTIFIED
  135.  
  136. _[ - ]::--------------------------------------------------------------------------------------------------------------
  137. |_[ + ] [ 16 / 65 ]-[11:35:25] [ - ]
  138. |_[ + ] Target:: [ http://mr.killjoy.free.fr/DL/temp/Saves/Borderlands/WillowGame/Config/WillowEngine.ini ]
  139. |_[ + ] Exploit::
  140. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/ProXad [Jul 22 2015 14:50:04] , IP:212.27.63.110:80
  141. |_[ + ] More details:: / - / , ISP:
  142. |_[ + ] Found:: UNIDENTIFIED
  143.  
  144. _[ - ]::--------------------------------------------------------------------------------------------------------------
  145. |_[ + ] [ 17 / 65 ]-[11:35:26] [ - ]
  146. |_[ + ] Target:: [ http://rhinoceg.com/orangebox/ageofchivalry/UDKEngine.ini ]
  147. |_[ + ] Exploit::
  148. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.14.1 , IP:69.89.25.189:80
  149. |_[ + ] More details:: / - / , ISP:
  150. |_[ + ] Found:: UNIDENTIFIED
  151.  
  152. _[ - ]::--------------------------------------------------------------------------------------------------------------
  153. |_[ + ] [ 18 / 65 ]-[11:35:26] [ - ]
  154. |_[ + ] Target:: [ http://digilander.libero.it/borda/ut/1/UnrealTournament.ini ]
  155. |_[ + ] Exploit::
  156. |_[ + ] Information Server:: HTTP/1.0 302 Found, Server: BigIP , IP:213.209.17.199:80
  157. |_[ + ] More details:: / - / , ISP:
  158. |_[ + ] Found:: UNIDENTIFIED
  159.  
  160. _[ - ]::--------------------------------------------------------------------------------------------------------------
  161. |_[ + ] [ 19 / 65 ]-[11:35:27] [ - ]
  162. |_[ + ] Target:: [ http://users.telenet.be/BlackHawk/TacticalOps.ini ]
  163. |_[ + ] Exploit::
  164. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:195.130.132.86:80
  165. |_[ + ] More details:: / - / , ISP:
  166. |_[ + ] Found:: UNIDENTIFIED
  167.  
  168. _[ - ]::--------------------------------------------------------------------------------------------------------------
  169. |_[ + ] [ 20 / 65 ]-[11:35:28] [ - ]
  170. |_[ + ] Target:: [ http://cc-ns.perfectworld.com/BL/PCConsole-FoxEngine.ini ]
  171. |_[ + ] Exploit::
  172. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:184.25.56.173:80
  173. |_[ + ] More details:: / - / , ISP:
  174. |_[ + ] Found:: UNIDENTIFIED
  175.  
  176. _[ - ]::--------------------------------------------------------------------------------------------------------------
  177. |_[ + ] [ 21 / 65 ]-[11:35:28] [ - ]
  178. |_[ + ] Target:: [ http://gangov.com/saves/Borderlands/WillowGame/Config/WillowEngine.ini ]
  179. |_[ + ] Exploit::
  180. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx/1.14.0 , IP:143.95.68.203:80
  181. |_[ + ] More details:: / - / , ISP:
  182. |_[ + ] Found:: UNIDENTIFIED
  183.  
  184. _[ - ]::--------------------------------------------------------------------------------------------------------------
  185. |_[ + ] [ 22 / 65 ]-[11:35:30] [ - ]
  186. |_[ + ] Target:: [ http://www.crawler.fakelabs.net/S1Engine.ini ]
  187. |_[ + ] Exploit::
  188. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:85.13.137.212:80
  189. |_[ + ] More details:: / - / , ISP:
  190. |_[ + ] Found:: UNIDENTIFIED
  191.  
  192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  193. |_[ + ] [ 23 / 65 ]-[11:35:31] [ - ]
  194. |_[ + ] Target:: [ http://torrents-games.info/_ld/531/53163_baseengine.ini ]
  195. |_[ + ] Exploit::
  196. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 , IP:193.106.29.197:80
  197. |_[ + ] More details:: / - / , ISP:
  198. |_[ + ] Found:: UNIDENTIFIED
  199.  
  200. _[ - ]::--------------------------------------------------------------------------------------------------------------
  201. |_[ + ] [ 24 / 65 ]-[11:35:32] [ - ]
  202. |_[ + ] Target:: [ https://gg.teklust.net/downloads/risingstorm2/rs2-fps-cfg/files/ROEngine.ini ]
  203. |_[ + ] Exploit::
  204. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: Apache , IP:143.95.41.172:443
  205. |_[ + ] More details:: / - / , ISP:
  206. |_[ + ] Found:: UNIDENTIFIED
  207.  
  208. _[ - ]::--------------------------------------------------------------------------------------------------------------
  209. |_[ + ] [ 25 / 65 ]-[11:35:33] [ - ]
  210. |_[ + ] Target:: [ http://www.hardwarebg.com/reviews/96vs57/pics/Default.ini ]
  211. |_[ + ] Exploit::
  212. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:89.190.194.5:80
  213. |_[ + ] More details:: / - / , ISP:
  214. |_[ + ] Found:: UNIDENTIFIED
  215. [ - ]::--------------------------------------------------------------------------------------------------------------
  216. |_[ + ] [ 33 / 65 ]-[11:35:50] [ - ]
  217. |_[ + ] Target:: [ http://medj.mn/3e377a-windows-10-kms-key_t1ck/ee02786944fabd5e3aca/raw/230a6c56fd1c6a0ed4f0e787c0f6996764bc65a7/XEngine.ini ]
  218. |_[ + ] Exploit::
  219. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: Apache X-Powered-By: PHP/5.3.29, IP:198.54.126.49:80
  220. |_[ + ] More details:: / - / , ISP:
  221. |_[ + ] Found:: UNIDENTIFIED
  222.  
  223. _[ - ]::--------------------------------------------------------------------------------------------------------------
  224. |_[ + ] [ 34 / 65 ]-[11:35:51] [ - ]
  225. |_[ + ] Target:: [ http://www.eq2.co.uk/downloads/xmp/U2XMP.ini ]
  226. |_[ + ] Exploit::
  227. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/6.0 X-Powered-By: ASP.NET, IP:77.74.192.60:80
  228. |_[ + ] More details:: / - / , ISP:
  229. |_[ + ] Found:: UNIDENTIFIED
  230.  
  231. _[ - ]::--------------------------------------------------------------------------------------------------------------
  232. |_[ + ] [ 35 / 65 ]-[11:35:52] [ - ]
  233. |_[ + ] Target:: [ http://mytweeties.com/Documents/My Games/UnrealEngine3/AlienBreedEp1Game/Config/AlienBreedEp1Engine.ini ]
  234. |_[ + ] Exploit::
  235. |_[ + ] Information Server:: HTTP/1.1 400 Bad Request, Server: Apache , IP:66.33.214.136:80
  236. |_[ + ] More details:: / - / , ISP:
  237. |_[ + ] Found:: UNIDENTIFIED
  238.  
  239. _[ - ]::--------------------------------------------------------------------------------------------------------------
  240. |_[ + ] [ 36 / 65 ]-[11:35:58] [ - ]
  241. |_[ + ] Target:: [ http://www.yuinetwork.org/koudoannai/ffftp/ffftp.ini ]
  242. |_[ + ] Exploit::
  243. |_[ + ] Information Server:: , , IP::0
  244. |_[ + ] More details::
  245. |_[ + ] Found:: UNIDENTIFIED
  246.  
  247. _[ - ]::--------------------------------------------------------------------------------------------------------------
  248. |_[ + ] [ 37 / 65 ]-[11:36:03] [ - ]
  249. |_[ + ] Target:: [ http://www.yuinetwork.org/koudoannai/ffftp/FFFTP-Backup.ini ]
  250. |_[ + ] Exploit::
  251. |_[ + ] Information Server:: , , IP::0
  252. |_[ + ] More details::
  253. |_[ + ] Found:: UNIDENTIFIED
  254.  
  255. _[ - ]::--------------------------------------------------------------------------------------------------------------
  256. |_[ + ] [ 38 / 65 ]-[11:36:05] [ - ]
  257. |_[ + ] Target:: [ http://yellow.ribbon.to/~mimatait/mimata_HP/ffftp.ini ]
  258. |_[ + ] Exploit::
  259. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/1.3.41 Customized by.Yuumi build/0.91 with PHP_BANNER and MobileBanner (Unix) mod_layout/3.4 PHP/5.2.17 , IP:210.136.72.124:80
  260. |_[ + ] More details:: / - / , ISP:
  261. |_[ + ] Found:: UNIDENTIFIED
  262.  
  263. _[ - ]::--------------------------------------------------------------------------------------------------------------
  264. |_[ + ] [ 39 / 65 ]-[11:36:07] [ - ]
  265. |_[ + ] Target:: [ https://www.searchqa.com/w/desktop.ini ]
  266. |_[ + ] Exploit::
  267. |_[ + ] Information Server:: HTTP/2 200 , , IP:219.94.128.201:443
  268. |_[ + ] More details:: / - / , ISP:
  269. |_[ + ] Found:: UNIDENTIFIED
  270.  
  271. _[ - ]::--------------------------------------------------------------------------------------------------------------
  272. |_[ + ] [ 40 / 65 ]-[11:36:09] [ - ]
  273. |_[ + ] Target:: [ https://www.cjoint.com/13fe/CBov1HOrpkv_logfile_of_random__s_system.txt ]
  274. |_[ + ] Exploit::
  275. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.10.1 , IP:163.172.14.176:443
  276. |_[ + ] More details:: / - / , ISP:
  277. |_[ + ] Found:: UNIDENTIFIED
  278.  
  279. _[ - ]::--------------------------------------------------------------------------------------------------------------
  280. |_[ + ] [ 41 / 65 ]-[11:36:10] [ - ]
  281. |_[ + ] Target:: [ http://apollo-eu-uploads.s3.amazonaws.com/1431247497/log.txt ]
  282. |_[ + ] Exploit::
  283. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: AmazonS3 , IP:52.218.144.86:80
  284. |_[ + ] More details:: / - / , ISP:
  285. |_[ + ] Found:: UNIDENTIFIED
  286.  
  287. _[ - ]::--------------------------------------------------------------------------------------------------------------
  288. |_[ + ] [ 42 / 65 ]-[11:36:10] [ - ]
  289. |_[ + ] Target:: [ http://www.garlic.com/~jimd/info.txt ]
  290. |_[ + ] Exploit::
  291. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2 , IP:216.139.23.3:80
  292. |_[ + ] More details:: / - / , ISP:
  293. |_[ + ] Found:: UNIDENTIFIED
  294.  
  295. _[ - ]::--------------------------------------------------------------------------------------------------------------
  296. |_[ + ] [ 43 / 65 ]-[11:36:11] [ - ]
  297. |_[ + ] Target:: [ http://static.elitesecurity.org/uploads/2/2/2257730/rsit.txt ]
  298. |_[ + ] Exploit::
  299. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: cloudflare , IP:104.24.105.106:80
  300. |_[ + ] More details:: / - / , ISP:
  301. |_[ + ] Found:: UNIDENTIFIED
  302.  
  303. _[ - ]::--------------------------------------------------------------------------------------------------------------
  304. |_[ + ] [ 44 / 65 ]-[11:36:13] [ - ]
  305. |_[ + ] Target:: [ http://www.moucha.net/viry/info.txt ]
  306. |_[ + ] Exploit::
  307. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.2.15 (CentOS) , IP:217.11.225.216:80
  308. |_[ + ] More details:: / - / , ISP:
  309. |_[ + ] Found:: UNIDENTIFIED
  310.  
  311. _[ - ]::--------------------------------------------------------------------------------------------------------------
  312. |_[ + ] [ 45 / 65 ]-[11:36:13] [ - ]
  313. |_[ + ] Target:: [ http://www.freewebs.com/iceyun/log.txt ]
  314. |_[ + ] Exploit::
  315. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: cloudflare , IP:104.17.23.21:80
  316. |_[ + ] More details:: / - / , ISP:
  317. 46 / 65 ]-[11:36:16] [ ! ]
  318. |_[ + ] Target:: [ ( POTENTIALLY VULNERABLE ) http://store.teo.sk/log.txt ]
  319. |_[ + ] Exploit::
  320. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:92.60.51.128:80
  321. |_[ + ] More details:: / - / , ISP:
  322. |_[ + ] Found:: POSTGRESQL-06 - VALUE: pg_
  323. |_[ + ] VALUE SAVED IN THE FILE::
  324.  
  325. _[ - ]::--------------------------------------------------------------------------------------------------------------
  326. |_[ + ] [ 47 / 65 ]-[11:36:17] [ - ]
  327. |_[ + ] Target:: [ https://www.petit-fichier.fr/2017/06/23/log/log.txt ]
  328. |_[ + ] Exploit::
  329. |_[ + ] Information Server:: HTTP/2 302 , , IP:212.129.32.67:443
  330. |_[ + ] More details:: / - / , ISP:
  331. |_[ + ] Found:: UNIDENTIFIED
  332.  
  333. _[ - ]::--------------------------------------------------------------------------------------------------------------
  334. |_[ + ] [ 48 / 65 ]-[11:36:19] [ - ]
  335. |_[ + ] Target:: [ http://www.ispmartino.fr/images liens/log.txt ]
  336. |_[ + ] Exploit::
  337. |_[ + ] Information Server:: HTTP/1.1 400 Bad Request, Server: Apache/2.4.39 (Unix) , IP:81.169.145.172:80
  338. |_[ + ] More details:: / - / , ISP:
  339. |_[ + ] Found:: UNIDENTIFIED
  340.  
  341. _[ - ]::--------------------------------------------------------------------------------------------------------------
  342. |_[ + ] [ 49 / 65 ]-[11:36:20] [ - ]
  343. |_[ + ] Target:: [ http://pottiez.developpez.com/log_scann_pc_2009_10_20/log_RSIT.txt ]
  344. |_[ + ] Exploit::
  345. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: Apache/2.4.25 (Debian) , IP:87.98.130.52:80
  346. |_[ + ] More details:: / - / , ISP:
  347. |_[ + ] Found:: UNIDENTIFIED
  348.  
  349. _[ - ]::--------------------------------------------------------------------------------------------------------------
  350. |_[ + ] [ 50 / 65 ]-[11:36:21] [ - ]
  351. |_[ + ] Target:: [ http://jkom.free.fr/info.txt ]
  352. |_[ + ] Exploit::
  353. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/ProXad [Jul 22 2015 14:50:04] , IP:212.27.63.116:80
  354. |_[ + ] More details:: / - / , ISP:
  355. |_[ + ] Found:: UNIDENTIFIED
  356.  
  357. _[ - ]::--------------------------------------------------------------------------------------------------------------
  358. |_[ + ] [ 51 / 65 ]-[11:36:22] [ - ]
  359. |_[ + ] Target:: [ http://www.pilsen.cz/sklad/log_rsit_20160326.txt ]
  360. |_[ + ] Exploit::
  361. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:81.0.235.30:80
  362. |_[ + ] More details:: / - / , ISP:
  363. |_[ + ] Found:: UNIDENTIFIED
  364.  
  365. _[ - ]::--------------------------------------------------------------------------------------------------------------
  366. |_[ + ] [ 52 / 65 ]-[11:36:24] [ - ]
  367. |_[ + ] Target:: [ http://claude.drouet.chez-alice.fr/log.txt ]
  368. |_[ + ] Exploit::
  369. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: lighttpd , IP:212.27.63.127:80
  370. |_[ + ] More details:: / - / , ISP:
  371. |_[ + ] Found:: UNIDENTIFIED
  372.  
  373. _[ - ]::--------------------------------------------------------------------------------------------------------------
  374. |_[ + ] [ 53 / 65 ]-[11:36:25] [ - ]
  375. |_[ + ] Target:: [ http://clip2net.com/clip/m34126/1323455454-log-62kb.txt?nocache=1&fd=1 ]
  376. |_[ + ] Exploit::
  377. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.6.30-0+deb8u1, IP:95.211.218.227:80
  378. |_[ + ] More details:: / - / , ISP:
  379. |_[ + ] Found:: UNIDENTIFIED
  380.  
  381. _[ - ]::--------------------------------------------------------------------------------------------------------------
  382. |_[ + ] [ 54 / 65 ]-[11:36:27] [ - ]
  383. |_[ + ] Target:: [ http://www.tehnari.ru/attachments/f183/167029d1388174592-log.txt ]
  384. |_[ + ] Exploit::
  385. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.10.0 X-Powered-By: PHP/5.4.45, IP:93.171.223.59:80
  386. |_[ + ] More details:: / - / , ISP:
  387. |_[ + ] Found:: UNIDENTIFIED
  388.  
  389. _[ - ]::--------------------------------------------------------------------------------------------------------------
  390. |_[ + ] [ 55 / 65 ]-[11:36:30] [ - ]
  391. |_[ + ] Target:: [ http://kubabe.sweb.cz/RSIT.txt ]
  392. |_[ + ] Exploit::
  393. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:88.86.120.22:80
  394. |_[ + ] More details:: / - / , ISP:
  395. |_[ + ] Found:: UNIDENTIFIED
  396.  
  397. _[ - ]::--------------------------------------------------------------------------------------------------------------
  398. |_[ + ] [ 56 / 65 ]-[11:36:31] [ - ]
  399. |_[ + ] Target:: [ http://bristol.studlab.os3.nl/content/2b348a807fba80c79943/2b348a807fba80c79943.txt ]
  400. |_[ + ] Exploit::
  401. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.14.0 (Ubuntu) , IP:145.100.104.163:80
  402. |_[ + ] More details:: / - / , ISP:
  403. |_[ + ] Found:: UNIDENTIFIED
  404.  
  405. _[ - ]::--------------------------------------------------------------------------------------------------------------
  406. |_[ + ] [ 57 / 65 ]-[11:36:32] [ - ]
  407. |_[ + ] Target:: [ http://nevyn.szm.com/log.txt ]
  408. |_[ + ] Exploit::
  409. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2 , IP:85.248.42.103:80
  410. |_[ + ] More details:: / - / , ISP:
  411. |_[ + ] Found:: UNIDENTIFIEDound:: UNIDENTIFIED
  412.  
  413. _[ - ]::--------------------------------------------------------------------------------------------------------------
  414. |_[ + ] [ 53 / 65 ]-[11:36:25] [ - ]
  415. |_[ + ] Target:: [ http://clip2net.com/clip/m34126/1323455454-log-62kb.txt?nocache=1&fd=1 ]
  416. |_[ + ] Exploit::
  417. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.6.2 X-Powered-By: PHP/5.6.30-0+deb8u1, IP:95.211.218.227:80
  418. |_[ + ] More details:: / - / , ISP:
  419. |_[ + ] Found:: UNIDENTIFIED
  420.  
  421. _[ - ]::--------------------------------------------------------------------------------------------------------------
  422. |_[ + ] [ 54 / 65 ]-[11:36:27] [ - ]
  423. |_[ + ] Target:: [ http://www.tehnari.ru/attachments/f183/167029d1388174592-log.txt ]
  424. |_[ + ] Exploit::
  425. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.10.0 X-Powered-By: PHP/5.4.45, IP:93.171.223.59:80
  426. |_[ + ] More details:: / - / , ISP:
  427. |_[ + ] Found:: UNIDENTIFIED
  428.  
  429. _[ - ]::--------------------------------------------------------------------------------------------------------------
  430. |_[ + ] [ 55 / 65 ]-[11:36:30] [ - ]
  431. |_[ + ] Target:: [ http://kubabe.sweb.cz/RSIT.txt ]
  432. |_[ + ] Exploit::
  433. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:88.86.120.22:80
  434. |_[ + ] More details:: / - / , ISP:
  435. |_[ + ] Found:: UNIDENTIFIED
  436.  
  437. _[ - ]::--------------------------------------------------------------------------------------------------------------
  438. |_[ + ] [ 56 / 65 ]-[11:36:31] [ - ]
  439. |_[ + ] Target:: [ http://bristol.studlab.os3.nl/content/2b348a807fba80c79943/2b348a807fba80c79943.txt ]
  440. |_[ + ] Exploit::
  441. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx/1.14.0 (Ubuntu) , IP:145.100.104.163:80
  442. |_[ + ] More details:: / - / , ISP:
  443. |_[ + ] Found:: UNIDENTIFIED
  444.  
  445. _[ - ]::--------------------------------------------------------------------------------------------------------------
  446. |_[ + ] [ 57 / 65 ]-[11:36:32] [ - ]
  447. |_[ + ] Target:: [ http://nevyn.szm.com/log.txt ]
  448. |_[ + ] Exploit::
  449. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2 , IP:85.248.42.103:80
  450. |_[ + ] More details:: / - / , ISP:
  451. |_[ + ] Found:: UNIDENTIFIED
  452.  
  453. _[ - ]::--------------------------------------------------------------------------------------------------------------
  454. |_[ + ] [ 58 / 65 ]-[11:36:34] [ - ]
  455. |_[ + ] Target:: [ https://www.trojaner-board.de/attachments/5074d1262116733-icq-src-trojaner-virus-info.txt ]
  456. |_[ + ] Exploit::
  457. |_[ + ] Information Server:: HTTP/2 200 , , IP:85.13.149.210:443
  458. |_[ + ] More details:: / - / , ISP:
  459. |_[ + ] Found:: UNIDENTIFIED
  460.  
  461. _[ - ]::--------------------------------------------------------------------------------------------------------------
  462. |_[ + ] [ 59 / 65 ]-[11:36:36] [ - ]
  463. |_[ + ] Target:: [ http://ves626.g6.cz/preventivka/log.txt ]
  464. |_[ + ] Exploit::
  465. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.86.120.23:80
  466. |_[ + ] More details:: / - / , ISP:
  467. |_[ + ] Found:: UNIDENTIFIED
  468.  
  469. _[ - ]::--------------------------------------------------------------------------------------------------------------
  470. |_[ + ] [ 60 / 65 ]-[11:36:39] [ - ]
  471. |_[ + ] Target:: [ http://puschpull.org/root/v/3/info.txt ]
  472. |_[ + ] Exploit::
  473. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:95.168.206.205:80
  474. |_[ + ] More details:: / - / , ISP:
  475. |_[ + ] Found:: UNIDENTIFIED
  476.  
  477. _[ - ]::--------------------------------------------------------------------------------------------------------------
  478. |_[ + ] [ 61 / 65 ]-[11:36:41] [ - ]
  479. |_[ + ] Target:: [ http://img2.timg.co.il/forums/1_146432652.txt ]
  480. |_[ + ] Exploit::
  481. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:31.168.230.11:80
  482. |_[ + ] More details:: / - / , ISP:
  483. |_[ + ] Found:: UNIDENTIFIED
  484.  
  485. _[ - ]::--------------------------------------------------------------------------------------------------------------
  486. |_[ + ] [ 62 / 65 ]-[11:36:42] [ - ]
  487. |_[ + ] Target:: [ http://motorkari.unas.cz/logs/info.txt ]
  488. |_[ + ] Exploit::
  489. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:185.64.219.7:80
  490. |_[ + ] More details:: / - / , ISP:
  491. |_[ + ] Found:: UNIDENTIFIED
  492.  
  493. _[ - ]::--------------------------------------------------------------------------------------------------------------
  494. |_[ + ] [ 63 / 65 ]-[11:36:44] [ - ]
  495. |_[ + ] Target:: [ http://www.socket.ru/~fisky/Boot flash/HBCD/AntiVir/readme.txt ]
  496. |_[ + ] Exploit::
  497. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: Apache/2.2.9 (Unix) DAV/2 PHP/5.2.6 SVN/1.9.5 , IP:91.206.196.9:80
  498. |_[ + ] More details:: / - / , ISP:
  499. |_[ + ] Found:: UNIDENTIFIED
  500.  
  501. _[ - ]::--------------------------------------------------------------------------------------------------------------
  502. |_[ + ] [ 64 / 65 ]-[11:36:44] [ - ]
  503. |_[ + ] Target:: [ http://docs4.chomikuj.pl/529619462 ]
  504. |_[ + ] Exploit::
  505. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET, IP:95.211.227.138:80
  506. |_[ + ] More details:: / - / , ISP:
  507. |_[ + ] Found:: UNIDENTIFIED
  508.  
  509. [ INFO ] [ Shutting down ]
  510. [ INFO ] [ End of process INURLBR at [12-07-2019 11:36:44]
  511. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 1 ]
  512. |_________________________________________________________________________________________
  513. http://store.teo.sk/log.txt
  514.  
  515. \_________________________________________________________________________________________/
Add Comment
Please, Sign In to add comment