Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #98

Jul 1st, 2019
446
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 163.43 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.rnspolice.gov.sd ISP NICDC
  4. Continent Africa Flag
  5. SD
  6. Country Sudan Country Code SD
  7. Region Unknown Local time 01 Jul 2019 00:49 CAT
  8. City Unknown Postal Code Unknown
  9. IP Address 62.12.105.2 Latitude 15
  10. Longitude 30
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.rnspolice.gov.sd
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: www.rnspolice.gov.sd
  19. Address: 62.12.105.2
  20. >
  21. #######################################################################################################################################
  22. [+] Target : www.rnspolice.gov.sd
  23.  
  24. [+] IP Address : 62.12.105.2
  25.  
  26. [+] Headers :
  27.  
  28. [+] Server : nginx
  29. [+] Date : Sun, 30 Jun 2019 21:58:48 GMT
  30. [+] Content-Type : text/html
  31. [+] Content-Length : 26247
  32. [+] Last-Modified : Mon, 07 May 2018 05:27:34 GMT
  33. [+] Connection : keep-alive
  34. [+] ETag : "5aefe3c6-6687"
  35. [+] X-Powered-By : PleskLin
  36. [+] Accept-Ranges : bytes
  37.  
  38. [+] SSL Certificate Information :
  39.  
  40. [+] countryName : US
  41. [+] stateOrProvinceName : Washington
  42. [+] localityName : Seattle
  43. [+] organizationName : Odin
  44. [+] organizationalUnitName : Plesk
  45. [+] commonName : Plesk
  46. [+] emailAddress : info@plesk.com
  47. [+] countryName : US
  48. [+] stateOrProvinceName : Washington
  49. [+] localityName : Seattle
  50. [+] organizationName : Odin
  51. [+] organizationalUnitName : Plesk
  52. [+] commonName : Plesk
  53. [+] emailAddress : info@plesk.com
  54. [+] Version : 1
  55. [+] Serial Number : 5716EC1B
  56. [+] Not Before : Apr 20 02:40:27 2016 GMT
  57. [+] Not After : Apr 20 02:40:27 2017 GMT
  58.  
  59. [+] Whois Lookup :
  60.  
  61. [+] NIR : None
  62. [+] ASN Registry : afrinic
  63. [+] ASN : 327881
  64. [+] ASN CIDR : 62.12.105.0/24
  65. [+] ASN Country Code : SD
  66. [+] ASN Date : 2015-05-11
  67. [+] ASN Description : NICDC, SD
  68. [+] cidr : 62.12.105.0/24
  69. [+] name : ORG-MoTa1-AFRINIC
  70. [+] handle : IAEI1-AFRINIC
  71. [+] range : 62.12.105.0 - 62.12.105.255
  72. [+] description : National Information Center (NIC)
  73. [+] country : SD
  74. [+] state : None
  75. [+] city : None
  76. [+] address : National Information Center (NIC)
  77. [+] postal_code : None
  78. [+] emails : None
  79. [+] created : None
  80. [+] updated : None
  81.  
  82. [+] Crawling Target...
  83.  
  84. [+] Looking for robots.txt........[ Not Found ]
  85. [+] Looking for sitemap.xml.......[ Not Found ]
  86. [+] Extracting CSS Links..........[ 0 ]
  87. [+] Extracting Javascript Links...[ 0 ]
  88. [+] Extracting Internal Links.....[ 0 ]
  89. [+] Extracting External Links.....[ 9 ]
  90. [+] Extracting Images.............[ 40 ]
  91.  
  92. [+] Total Links Extracted : 49
  93.  
  94. [+] Dumping Links in /opt/FinalRecon/dumps/www.rnspolice.gov.sd.dump
  95. [+] Completed!
  96. #######################################################################################################################################
  97. [+] Starting At 2019-06-30 18:56:16.556908
  98. [+] Collecting Information On: www.rnspolice.gov.sd
  99. [#] Status: 200
  100. ---------------------------------------------------------------------------------------------------------------------------------------
  101. [#] Web Server Detected: nginx
  102. [#] X-Powered-By: PleskLin
  103. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  104. - Server: nginx
  105. - Date: Sun, 30 Jun 2019 21:58:46 GMT
  106. - Content-Type: text/html
  107. - Content-Length: 7199
  108. - Last-Modified: Mon, 14 Apr 2014 05:38:00 GMT
  109. - Connection: keep-alive
  110. - ETag: "534b7438-1c1f"
  111. - X-Powered-By: PleskLin
  112. - Accept-Ranges: bytes
  113. ---------------------------------------------------------------------------------------------------------------------------------------
  114. [#] Finding Location..!
  115. [#] as: AS327881 National Information Center (NIC)
  116. [#] city: Khartoum
  117. [#] country: Sudan
  118. [#] countryCode: SD
  119. [#] isp: National Information Center
  120. [#] lat: 15.5007
  121. [#] lon: 32.5599
  122. [#] org: ORG MoTa1 AFRINIC
  123. [#] query: 62.12.105.2
  124. [#] region: KH
  125. [#] regionName: Khartoum
  126. [#] status: success
  127. [#] timezone: Africa/Khartoum
  128. [#] zip:
  129. ---------------------------------------------------------------------------------------------------------------------------------------
  130. [x] Didn't Detect WAF Presence on: https://www.rnspolice.gov.sd/
  131. ---------------------------------------------------------------------------------------------------------------------------------------
  132. [#] Starting Reverse DNS
  133. [!] Found 23 any Domain
  134. - agricmi.gov.sd
  135. - cpd.gov.sd
  136. - cvhw-krt.gov.sd
  137. - eastgezira.gov.sd
  138. - envkh.gov.sd
  139. - fdrf.gov.sd
  140. - gras.gov.sd
  141. - health.gov.sd
  142. - kassalamoe.gov.sd
  143. - mocit.gov.sd
  144. - mohgs.gov.sd
  145. - nbtc.gov.sd
  146. - nccw.gov.sd
  147. - ncr.gov.sd
  148. - nileuniversity.edu.sd
  149. - rivernilestate.gov.sd
  150. - rnspolice.gov.sd
  151. - sloc.gov.sd
  152. - sudan.gov.sd
  153. - unionkhr.sd
  154. - wgpolice.gov.sd
  155. - www.moi.gov.sd
  156. - www.sudan.gov.sd
  157. ---------------------------------------------------------------------------------------------------------------------------------------
  158. [!] Scanning Open Port
  159. [#] 21/tcp open ftp
  160. [#] 80/tcp open http
  161. [#] 110/tcp open pop3
  162. [#] 143/tcp open imap
  163. [#] 443/tcp open https
  164. [#] 993/tcp open imaps
  165. [#] 995/tcp open pop3s
  166. [#] 8443/tcp open https-alt
  167. ---------------------------------------------------------------------------------------------------------------------------------------
  168. [+] Collecting Information Disclosure!
  169. #######################################################################################################################################
  170. [i] Scanning Site: http://www.rnspolice.gov.sd
  171.  
  172.  
  173.  
  174. B A S I C I N F O
  175. ====================
  176.  
  177.  
  178. [+] Site Title: ���� ����� ��� �����
  179. [+] IP address: 62.12.105.2
  180. [+] Web Server: nginx
  181. [+] CMS: Could Not Detect
  182. [+] Cloudflare: Not Detected
  183. [+] Robots File: Could NOT Find robots.txt!
  184. #######################################################################################################################################
  185.  
  186.  
  187.  
  188. G E O I P L O O K U P
  189. =========================
  190.  
  191. [i] IP Address: 62.12.105.2
  192. [i] Country: Sudan
  193. [i] State:
  194. [i] City:
  195. [i] Latitude: 15.0
  196. [i] Longitude: 30.0
  197. #######################################################################################################################################
  198.  
  199.  
  200.  
  201. H T T P H E A D E R S
  202. =======================
  203.  
  204.  
  205. [i] HTTP/1.1 200 OK
  206. [i] Server: nginx
  207. [i] Date: Sun, 30 Jun 2019 21:58:48 GMT
  208. [i] Content-Type: text/html
  209. [i] Content-Length: 26247
  210. [i] Last-Modified: Mon, 07 May 2018 05:27:34 GMT
  211. [i] Connection: close
  212. [i] ETag: "5aefe3c6-6687"
  213. [i] X-Powered-By: PleskLin
  214. [i] Accept-Ranges: bytes
  215. #######################################################################################################################################
  216.  
  217.  
  218.  
  219. D N S L O O K U P
  220. ===================
  221.  
  222. rnspolice.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  223. rnspolice.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  224. rnspolice.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  225. rnspolice.gov.sd. 21599 IN A 62.12.105.2
  226. rnspolice.gov.sd. 21599 IN MX 10 mail.rnspolice.gov.sd.
  227. rnspolice.gov.sd. 21599 IN TXT "v=spf1 mx -all"
  228. #######################################################################################################################################
  229.  
  230.  
  231.  
  232. S U B N E T C A L C U L A T I O N
  233. ====================================
  234.  
  235. Address = 62.12.105.2
  236. Network = 62.12.105.2 / 32
  237. Netmask = 255.255.255.255
  238. Broadcast = not needed on Point-to-Point links
  239. Wildcard Mask = 0.0.0.0
  240. Hosts Bits = 0
  241. Max. Hosts = 1 (2^0 - 0)
  242. Host Range = { 62.12.105.2 - 62.12.105.2 }
  243. #######################################################################################################################################
  244.  
  245.  
  246. N M A P P O R T S C A N
  247. ============================
  248.  
  249. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:56 UTC
  250. Nmap scan report for rnspolice.gov.sd (62.12.105.2)
  251. Host is up (0.21s latency).
  252. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  253.  
  254. PORT STATE SERVICE
  255. 21/tcp open ftp
  256. 22/tcp filtered ssh
  257. 23/tcp filtered telnet
  258. 80/tcp open http
  259. 110/tcp open pop3
  260. 143/tcp open imap
  261. 443/tcp open https
  262. 3389/tcp filtered ms-wbt-server
  263.  
  264. Nmap done: 1 IP address (1 host up) scanned in 4.13 seconds
  265. #######################################################################################################################################
  266.  
  267.  
  268. S U B - D O M A I N F I N D E R
  269. ==================================
  270.  
  271.  
  272. [i] Total Subdomains Found : 2
  273.  
  274. [+] Subdomain: mail.rnspolice.gov.sd
  275. [-] IP: 197.254.200.161
  276.  
  277. [+] Subdomain: www.rnspolice.gov.sd
  278. [-] IP: 62.12.105.2
  279. #######################################################################################################################################
  280. Enter Address Website = rnspolice.gov.sd
  281.  
  282.  
  283.  
  284. Reversing IP With HackTarget 'rnspolice.gov.sd'
  285. --------------------------------------------------
  286.  
  287. [+] dalil.sd
  288. [+] f03-web02.nic.gov.sd
  289. [+] gras.gov.sd
  290. [+] hasahisa.gov.sd
  291. [+] maadin.gov.sd
  292. [+] mail.gras.gov.sd
  293. [+] mail.his.gov.sd
  294. [+] mail.moekh.gov.sd
  295. [+] mail.nahralnileinvest.gov.sd
  296. [+] mail.nileuniversity.edu.sd
  297. [+] mail.ocewc.gov.sd
  298. [+] mail.sas.edu.sd
  299. [+] mail.snapcw.gov.sd
  300. [+] mail.sudan.gov.sd
  301. [+] mocit.gov.sd
  302. [+] napo.gov.sd
  303. [+] nbtc.gov.sd
  304. [+] ndcc.gov.sd
  305. [+] nileuniversity.edu.sd
  306. [+] redseastate.gov.sd
  307. [+] rivernilestate.gov.sd
  308. [+] rnspolice.gov.sd
  309. [+] sas.edu.sd
  310. [+] sloc.gov.sd
  311. [+] sudan.gov.sd
  312. [+] webmail.mic.gov.sd
  313. [+] www.gazirastate.gov.sd
  314. [+] www.gisc.gov.sd
  315. [+] www.kassalamoe.gov.sd
  316. [+] www.ksp.gov.sd
  317. [+] www.moi.gov.sd
  318. [+] www.nccw.gov.sd
  319. [+] www.ndcc.gov.sd
  320. [+] www.nileuniversity.edu.sd
  321. [+] www.nswtoa.gov.sd
  322. [+] www.redseastate.gov.sd
  323. [+] www.rivernilestate.gov.sd
  324. [+] www.scvta.gov.sd
  325. [+] www.sloc.gov.sd
  326. [+] www.wrc.org.sd
  327. #######################################################################################################################################
  328.  
  329.  
  330. Reverse IP With YouGetSignal 'rnspolice.gov.sd'
  331. --------------------------------------------------
  332.  
  333. [*] IP: 62.12.105.2
  334. [*] Domain: rnspolice.gov.sd
  335. [*] Total Domains: 23
  336.  
  337. [+] agricmi.gov.sd
  338. [+] cpd.gov.sd
  339. [+] cvhw-krt.gov.sd
  340. [+] eastgezira.gov.sd
  341. [+] envkh.gov.sd
  342. [+] fdrf.gov.sd
  343. [+] gras.gov.sd
  344. [+] health.gov.sd
  345. [+] kassalamoe.gov.sd
  346. [+] mocit.gov.sd
  347. [+] mohgs.gov.sd
  348. [+] nbtc.gov.sd
  349. [+] nccw.gov.sd
  350. [+] ncr.gov.sd
  351. [+] nileuniversity.edu.sd
  352. [+] rivernilestate.gov.sd
  353. [+] rnspolice.gov.sd
  354. [+] sloc.gov.sd
  355. [+] sudan.gov.sd
  356. [+] unionkhr.sd
  357. [+] wgpolice.gov.sd
  358. [+] www.moi.gov.sd
  359. [+] www.sudan.gov.sd
  360. #######################################################################################################################################
  361.  
  362.  
  363. Geo IP Lookup 'rnspolice.gov.sd'
  364. -----------------------------------
  365.  
  366. [+] IP Address: 62.12.105.2
  367. [+] Country: Sudan
  368. [+] State:
  369. [+] City:
  370. [+] Latitude: 15.0
  371. [+] Longitude: 30.0
  372. #######################################################################################################################################
  373.  
  374.  
  375.  
  376.  
  377. Bypass Cloudflare 'rnspolice.gov.sd'
  378. ---------------------------------------
  379.  
  380.  
  381. [!] CloudFlare Bypass 197.254.200.161 | webmail.rnspolice.gov.sd
  382. [!] CloudFlare Bypass 197.254.200.161 | mail.rnspolice.gov.sd
  383. [!] CloudFlare Bypass 62.12.105.2 | www.rnspolice.gov.sd
  384. #######################################################################################################################################
  385.  
  386.  
  387.  
  388. DNS Lookup 'rnspolice.gov.sd'
  389. --------------------------------
  390.  
  391. [+] rnspolice.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  392. [+] rnspolice.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  393. [+] rnspolice.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  394. [+] rnspolice.gov.sd. 21599 IN A 62.12.105.2
  395. [+] rnspolice.gov.sd. 21599 IN MX 10 mail.rnspolice.gov.sd.
  396. [+] rnspolice.gov.sd. 21599 IN TXT "v=spf1 mx -all"
  397. #######################################################################################################################################
  398.  
  399.  
  400.  
  401.  
  402.  
  403. Show HTTP Header 'rnspolice.gov.sd'
  404. --------------------------------------
  405.  
  406. [+] HTTP/1.1 301 Moved Permanently
  407. [+] Server: nginx
  408. [+] Date: Sun, 30 Jun 2019 21:58:54 GMT
  409. [+] Content-Type: text/html
  410. [+] Content-Length: 178
  411. [+] Connection: keep-alive
  412. [+] Location: http://www.rnspolice.gov.sd/
  413. [+] X-Powered-By: PleskLin
  414. #######################################################################################################################################
  415.  
  416.  
  417.  
  418. Port Scan 'rnspolice.gov.sd'
  419. -------------------------------
  420.  
  421. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:56 UTC
  422. Nmap scan report for rnspolice.gov.sd (62.12.105.2)
  423. Host is up (0.21s latency).
  424. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  425.  
  426. PORT STATE SERVICE
  427. 21/tcp open ftp
  428. 22/tcp filtered ssh
  429. 23/tcp filtered telnet
  430. 80/tcp open http
  431. 110/tcp open pop3
  432. 143/tcp open imap
  433. 443/tcp open https
  434. 3389/tcp filtered ms-wbt-server
  435.  
  436. Nmap done: 1 IP address (1 host up) scanned in 2.10 seconds
  437. #######################################################################################################################################
  438.  
  439.  
  440.  
  441. Traceroute 'rnspolice.gov.sd'
  442. --------------------------------
  443.  
  444. Start: 2019-06-30T22:56:32+0000
  445. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  446. 1.|-- 45.79.12.201 0.0% 3 1.3 0.9 0.7 1.3 0.3
  447. 2.|-- 45.79.12.0 0.0% 3 0.5 0.6 0.5 0.8 0.1
  448. 3.|-- hu0-7-0-7.ccr41.dfw03.atlas.cogentco.com 0.0% 3 1.4 1.4 1.3 1.6 0.2
  449. 4.|-- be2764.ccr32.dfw01.atlas.cogentco.com 0.0% 3 1.7 1.6 1.4 1.7 0.1
  450. 5.|-- be2443.ccr42.iah01.atlas.cogentco.com 0.0% 3 6.7 6.8 6.7 6.8 0.0
  451. 6.|-- be2690.ccr42.atl01.atlas.cogentco.com 0.0% 3 21.0 21.0 20.8 21.1 0.1
  452. 7.|-- be2113.ccr42.dca01.atlas.cogentco.com 0.0% 3 32.0 31.8 31.7 32.0 0.2
  453. 8.|-- be2807.ccr42.jfk02.atlas.cogentco.com 0.0% 3 37.5 37.6 37.4 37.7 0.1
  454. 9.|-- be3363.ccr31.jfk04.atlas.cogentco.com 0.0% 3 38.0 37.8 37.7 38.0 0.2
  455. 10.|-- te0-0-0-3.agr12.jfk04.atlas.cogentco.com 0.0% 3 38.1 38.0 38.0 38.1 0.0
  456. 11.|-- te0-0-1-0.nr11.b001587-3.jfk04.atlas.cogentco.com 0.0% 3 38.4 38.3 38.2 38.4 0.1
  457. 12.|-- 149.14.125.130 0.0% 3 37.6 37.6 37.6 37.7 0.1
  458. 13.|-- xe-8-3-3.0.cjr03.prs001.flagtel.com 0.0% 3 258.9 259.3 258.9 259.9 0.5
  459. 14.|-- xe-11-1-2.0.pjr03.dxb001.flagtel.com 0.0% 3 259.6 253.5 250.0 259.6 5.3
  460. 15.|-- xe-11-0-0.0.pjr04.dxb001.flagtel.com 0.0% 3 256.4 252.1 249.6 256.4 3.8
  461. 16.|-- 80.77.2.42 0.0% 3 224.6 224.6 224.6 224.7 0.1
  462. 17.|-- 196.29.177.113 0.0% 3 228.8 233.7 228.8 243.5 8.4
  463. 18.|-- 197.254.196.62 0.0% 3 232.6 232.9 232.6 233.3 0.4
  464. 19.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  465. #######################################################################################################################################
  466. [INFO] Date: 30/06/19 | Time: 21:09:31
  467. [INFO] ------TARGET info------
  468. [*] TARGET: http://www.rnspolice.gov.sd/
  469. [*] TARGET IP: 62.12.105.2
  470. [INFO] NO load balancer detected for www.rnspolice.gov.sd...
  471. [*] DNS servers: ns0.ndc.gov.sd.
  472. [*] TARGET server: nginx
  473. [*] CC: SD
  474. [*] Country: Sudan
  475. [*] RegionCode: KH
  476. [*] RegionName: Khartoum
  477. [*] City: Khartoum
  478. [*] ASN: AS327881
  479. [*] BGP_PREFIX: 62.12.96.0/20
  480. [*] ISP: NICDC, SD
  481. [INFO] DNS enumeration:
  482. [*] mail.rnspolice.gov.sd 197.254.200.161
  483. [*] webmail.rnspolice.gov.sd mail.rnspolice.gov.sd. 197.254.200.161
  484. [INFO] Possible abuse mails are:
  485. [*] abuse@menanet.net
  486. [*] abuse@rnspolice.gov.sd
  487. [*] abuse@www.rnspolice.gov.sd
  488. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  489. [INFO] Starting FUZZing in http://www.rnspolice.gov.sd/FUzZzZzZzZz...
  490. [INFO] Status code Folders
  491. [ALERT] Look in the source code. It may contain passwords
  492. [INFO] Links found from http://www.rnspolice.gov.sd/ http://62.12.105.2/:
  493. [*] http://gezirapolice.gov.sd/
  494. [*] http://rnspolice.gov.sd/
  495. [*] https://plus.google.com/communities/109881979300958500728
  496. [*] https://support.plesk.com/
  497. [*] https://talk.plesk.com/
  498. [*] https://twitter.com/Plesk
  499. [*] http://sudanpolice.gov.sd/
  500. [*] https://www.facebook.com/Plesk
  501. [*] https://www.plesk.com/
  502. [*] https://www.plesk.com/blog/
  503. [*] http://www.facebook.com/profile.php?id=100014545352125
  504. [*] http://www.ksp.gov.sd/
  505. [*] http://www.moi.gov.sd/portal/
  506. [*] http://www.passport.gov.sd/index1.htm
  507. [*] http://www.rivernilestate.gov.sd/
  508. [*] http://www.rnspolice.gov.sd/achi.htm
  509. [*] http://www.rnspolice.gov.sd/art.htm
  510. [*] http://www.rnspolice.gov.sd/comm.htm
  511. [*] http://www.rnspolice.gov.sd/contact
  512. [*] http://www.rnspolice.gov.sd/dep.htm
  513. [*] http://www.rnspolice.gov.sd/events/hm122014.htm
  514. [*] http://www.rnspolice.gov.sd/events.htm
  515. [*] http://www.rnspolice.gov.sd/events/traficwe2013.htm
  516. [*] http://www.rnspolice.gov.sd/Guidance/guid.htm
  517. [*] http://www.rnspolice.gov.sd/hoboard.htm
  518. [*] http://www.rnspolice.gov.sd/hospi.htm
  519. [*] http://www.rnspolice.gov.sd/index.htm
  520. [*] http://www.rnspolice.gov.sd/info.htm
  521. [*] http://www.rnspolice.gov.sd/Local/abuhamad.htm
  522. [*] http://www.rnspolice.gov.sd/Local/atbra.htm
  523. [*] http://www.rnspolice.gov.sd/Local/barbr.htm
  524. [*] http://www.rnspolice.gov.sd/Local/damar.htm
  525. [*] http://www.rnspolice.gov.sd/Local/matama.htm
  526. [*] http://www.rnspolice.gov.sd/Local/shandi.htm
  527. [*] http://www.rnspolice.gov.sd/nileclup.htm
  528. [*] http://www.rnspolice.gov.sd/POLICE/index.htm
  529. [*] http://www.rnspolice.gov.sd/polihall.htm
  530. [*] http://www.rnspolice.gov.sd/serpass.htm
  531. [*] http://www.rnspolice.gov.sd/serreco.htm
  532. [*] http://www.rnspolice.gov.sd/sertraffic.htm
  533. [*] http://www.rnspolice.gov.sd/video.htm
  534. [*] http://www.youtube.com/channel/UCqs6Wrx7xZ7Um-_uvfReKKQ
  535. [INFO] Shodan detected the following opened ports on 62.12.105.2:
  536. [*] 1
  537. [*] 110
  538. [*] 143
  539. [*] 25
  540. [*] 4
  541. [*] 443
  542. [*] 80
  543. [*] 8443
  544. [*] 993
  545. [*] 995
  546. [INFO] ------VirusTotal SECTION------
  547. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  548. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  549. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  550. [INFO] ------Alexa Rank SECTION------
  551. [INFO] Percent of Visitors Rank in Country:
  552. [INFO] Percent of Search Traffic:
  553. [INFO] Percent of Unique Visits:
  554. [INFO] Total Sites Linking In:
  555. [*] Total Sites
  556. [INFO] Useful links related to www.rnspolice.gov.sd - 62.12.105.2:
  557. [*] https://www.virustotal.com/pt/ip-address/62.12.105.2/information/
  558. [*] https://www.hybrid-analysis.com/search?host=62.12.105.2
  559. [*] https://www.shodan.io/host/62.12.105.2
  560. [*] https://www.senderbase.org/lookup/?search_string=62.12.105.2
  561. [*] https://www.alienvault.com/open-threat-exchange/ip/62.12.105.2
  562. [*] http://pastebin.com/search?q=62.12.105.2
  563. [*] http://urlquery.net/search.php?q=62.12.105.2
  564. [*] http://www.alexa.com/siteinfo/www.rnspolice.gov.sd
  565. [*] http://www.google.com/safebrowsing/diagnostic?site=www.rnspolice.gov.sd
  566. [*] https://censys.io/ipv4/62.12.105.2
  567. [*] https://www.abuseipdb.com/check/62.12.105.2
  568. [*] https://urlscan.io/search/#62.12.105.2
  569. [*] https://github.com/search?q=62.12.105.2&type=Code
  570. [INFO] Useful links related to AS327881 - 62.12.96.0/20:
  571. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:327881
  572. [*] https://www.senderbase.org/lookup/?search_string=62.12.96.0/20
  573. [*] http://bgp.he.net/AS327881
  574. [*] https://stat.ripe.net/AS327881
  575. [INFO] Date: 30/06/19 | Time: 21:10:35
  576. [INFO] Total time: 1 minute(s) and 4 second(s)
  577. #######################################################################################################################################
  578. Trying "rnspolice.gov.sd"
  579. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 52143
  580. ;; flags: qr rd ra; QUERY: 1, ANSWER: 6, AUTHORITY: 2, ADDITIONAL: 2
  581.  
  582. ;; QUESTION SECTION:
  583. ;rnspolice.gov.sd. IN ANY
  584.  
  585. ;; ANSWER SECTION:
  586. rnspolice.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  587. rnspolice.gov.sd. 86400 IN MX 10 mail.rnspolice.gov.sd.
  588. rnspolice.gov.sd. 86400 IN A 62.12.105.2
  589. rnspolice.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  590. rnspolice.gov.sd. 14400 IN NS ns1.ndc.gov.sd.
  591. rnspolice.gov.sd. 14400 IN NS ns0.ndc.gov.sd.
  592.  
  593. ;; AUTHORITY SECTION:
  594. rnspolice.gov.sd. 14400 IN NS ns0.ndc.gov.sd.
  595. rnspolice.gov.sd. 14400 IN NS ns1.ndc.gov.sd.
  596.  
  597. ;; ADDITIONAL SECTION:
  598. ns0.ndc.gov.sd. 6201 IN A 62.12.109.2
  599. ns1.ndc.gov.sd. 6201 IN A 62.12.109.3
  600.  
  601. Received 242 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 710 ms
  602. #######################################################################################################################################
  603. ; <<>> DiG 9.11.5-P4-5.1-Debian <<>> +trace rnspolice.gov.sd
  604. ;; global options: +cmd
  605. . 81573 IN NS l.root-servers.net.
  606. . 81573 IN NS j.root-servers.net.
  607. . 81573 IN NS g.root-servers.net.
  608. . 81573 IN NS i.root-servers.net.
  609. . 81573 IN NS f.root-servers.net.
  610. . 81573 IN NS k.root-servers.net.
  611. . 81573 IN NS a.root-servers.net.
  612. . 81573 IN NS h.root-servers.net.
  613. . 81573 IN NS e.root-servers.net.
  614. . 81573 IN NS c.root-servers.net.
  615. . 81573 IN NS m.root-servers.net.
  616. . 81573 IN NS d.root-servers.net.
  617. . 81573 IN NS b.root-servers.net.
  618. . 81573 IN RRSIG NS 8 0 518400 20190713170000 20190630160000 25266 . VB7S+BDIpeFGPW9gut9lRFVkC+X4VQ8vl43hXcRdqccS/ltPurUWh952 8ntwlNGfJiY5bTLA0+1WvP2GnMDZjZ7FVHm7BT6jAinXMzXr8f9Wds3n nCnTFfsNWc4pLjas46Pepcr39fg58mxmC8BRHADvkVLwK+CUj6ep+HW5 YXzyX8y06uiZSqO7R33g+3pBuIs8MbB6u2ws4AxtQLkFF7GMEO2A/mcp R7ZxAi0sGlRAQhU8rIs92I3YLC8DLbE0YbEcwJse6No6rArg3rkG4fnw /72IAKJ/v0W62Rwbub7/ybfZCN8BjI1OoRtkkTp5ZL4X1Sccqh8RTGT9 8h8N6Q==
  619. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 114 ms
  620.  
  621. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  622. sd. 172800 IN NS ns1.uaenic.ae.
  623. sd. 172800 IN NS ns2.uaenic.ae.
  624. sd. 172800 IN NS ans1.sis.sd.
  625. sd. 172800 IN NS ans1.canar.sd.
  626. sd. 172800 IN NS ans2.canar.sd.
  627. sd. 172800 IN NS ns-sd.afrinic.net.
  628. sd. 86400 IN NSEC se. NS RRSIG NSEC
  629. sd. 86400 IN RRSIG NSEC 8 1 86400 20190713170000 20190630160000 25266 . Q3p9pjhj66y7GRqwdC28oPN79LInn/LIiWU5vRv937hjryvWWKB7l8EO QPkCi9sOGmAK9koYsa9wZG7djVy43mGdQe5slk2awPcjf6Y965ej/gNi k0A+qBv8tmRshksknN7S0n8b5tnc9yENP+es93CGTMFge0fU7bTZsaC+ WfBtc46L88kHBYFx5X76u5mKHqzmmbIXN2Vs/18InZu3pjLH3m95KZZo 1fTpZbIa2raKxdVX3+2A71NFNkXdfUeUQAjNny3BbhpQU21WYolUNumI Cyx+JOefMpzh31XyYvvV5L/B+soJfHDrq54942DyAvAQh0xn5lEfRqDj uy/KgA==
  630. ;; Received 703 bytes from 2001:503:c27::2:30#53(j.root-servers.net) in 149 ms
  631.  
  632. rnspolice.gov.sd. 14400 IN NS ns1.ndc.gov.sd.
  633. rnspolice.gov.sd. 14400 IN NS ns0.ndc.gov.sd.
  634. ;; Received 117 bytes from 196.29.164.14#53(ans2.canar.sd) in 193 ms
  635.  
  636. rnspolice.gov.sd. 86400 IN A 62.12.105.2
  637. rnspolice.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  638. rnspolice.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  639. ;; Received 133 bytes from 62.12.109.3#53(ns1.ndc.gov.sd) in 255 ms
  640. #######################################################################################################################################
  641. [*] Performing General Enumeration of Domain: rnspolice.gov.sd
  642. [-] DNSSEC is not configured for rnspolice.gov.sd
  643. [*] SOA ns0.ndc.gov.sd 62.12.109.2
  644. [*] NS ns1.ndc.gov.sd 62.12.109.3
  645. [*] Bind Version for 62.12.109.3 you guess!
  646. [*] NS ns0.ndc.gov.sd 62.12.109.2
  647. [*] Bind Version for 62.12.109.2 you guess!
  648. [*] MX mail.rnspolice.gov.sd 197.254.200.161
  649. [*] A rnspolice.gov.sd 62.12.105.2
  650. [*] TXT rnspolice.gov.sd v=spf1 mx -all
  651. [*] Enumerating SRV Records
  652. [-] No SRV Records Found for rnspolice.gov.sd
  653. [+] 0 Records Found
  654. #######################################################################################################################################
  655. [*] Processing domain rnspolice.gov.sd
  656. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  657. [+] Getting nameservers
  658. 62.12.109.3 - ns1.ndc.gov.sd
  659. [+] Zone transfer sucessful using nameserver ns1.ndc.gov.sd
  660. rnspolice.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  661. rnspolice.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  662. rnspolice.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  663. rnspolice.gov.sd. 86400 IN A 62.12.105.2
  664. rnspolice.gov.sd. 86400 IN MX 10 mail.rnspolice.gov.sd.
  665. rnspolice.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  666. mail.rnspolice.gov.sd. 86400 IN A 197.254.200.161
  667. mail.rnspolice.gov.sd. 86400 IN MX 10 mail.rnspolice.gov.sd.
  668. webmail.rnspolice.gov.sd. 86400 IN CNAME mail.rnspolice.gov.sd.
  669. www.rnspolice.gov.sd. 86400 IN A 62.12.105.2
  670. #######################################################################################################################################
  671. Ip Address Status Type Domain Name Server
  672. ---------- ------ ---- ----------- ------
  673. 197.254.200.161 host mail.rnspolice.gov.sd
  674. 197.254.200.161 alias webmail.rnspolice.gov.sd
  675. 197.254.200.161 host mail.rnspolice.gov.sd
  676. 62.12.105.2 200 host www.rnspolice.gov.sd nginx
  677. #######################################################################################################################################
  678.  
  679.  
  680. AVAILABLE PLUGINS
  681. -----------------
  682.  
  683. FallbackScsvPlugin
  684. HeartbleedPlugin
  685. RobotPlugin
  686. EarlyDataPlugin
  687. CertificateInfoPlugin
  688. SessionResumptionPlugin
  689. HttpHeadersPlugin
  690. OpenSslCipherSuitesPlugin
  691. CompressionPlugin
  692. SessionRenegotiationPlugin
  693. OpenSslCcsInjectionPlugin
  694.  
  695.  
  696.  
  697. CHECKING HOST(S) AVAILABILITY
  698. --------------------------------------------------------------------------------------------------------------------------------------
  699.  
  700. 62.12.105.2:443 => 62.12.105.2
  701.  
  702.  
  703.  
  704.  
  705. SCAN RESULTS FOR 62.12.105.2:443 - 62.12.105.2
  706. --------------------------------------------------------------------------------------------------------------------------------------
  707.  
  708. * Downgrade Attacks:
  709. TLS_FALLBACK_SCSV: OK - Supported
  710.  
  711. * SSLV2 Cipher Suites:
  712. Server rejected all cipher suites.
  713.  
  714. * Certificate Information:
  715. Content
  716. SHA1 Fingerprint: 14796658f80369878f4254739eaf97e150dd2d68
  717. Common Name: Plesk
  718. Issuer: Plesk
  719. Serial Number: 1461120027
  720. Not Before: 2016-04-20 02:40:27
  721. Not After: 2017-04-20 02:40:27
  722. Signature Algorithm: sha256
  723. Public Key Algorithm: RSA
  724. Key Size: 2048
  725. Exponent: 65537 (0x10001)
  726. DNS Subject Alternative Names: []
  727.  
  728. Trust
  729. Hostname Validation: FAILED - Certificate does NOT match 62.12.105.2
  730. Android CA Store (9.0.0_r9): FAILED - Certificate is NOT Trusted: self signed certificate
  731. iOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: self signed certificate
  732. Java CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: self signed certificate
  733. macOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: self signed certificate
  734. Mozilla CA Store (2018-11-22): FAILED - Certificate is NOT Trusted: self signed certificate
  735. OPENJDK CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: self signed certificate
  736. Windows CA Store (2018-12-08): FAILED - Certificate is NOT Trusted: self signed certificate
  737. Symantec 2018 Deprecation: OK - Not a Symantec-issued certificate
  738. Received Chain: Plesk
  739. Verified Chain: ERROR - Could not build verified chain (certificate untrusted?)
  740. Received Chain Contains Anchor: ERROR - Could not build verified chain (certificate untrusted?)
  741. Received Chain Order: OK - Order is valid
  742. Verified Chain contains SHA1: ERROR - Could not build verified chain (certificate untrusted?)
  743.  
  744. Extensions
  745. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  746. Certificate Transparency: NOT SUPPORTED - Extension not found
  747.  
  748. OCSP Stapling
  749. NOT SUPPORTED - Server did not send back an OCSP response
  750.  
  751. * SSLV3 Cipher Suites:
  752. Server rejected all cipher suites.
  753.  
  754. * OpenSSL Heartbleed:
  755. OK - Not vulnerable to Heartbleed
  756.  
  757. * TLSV1_3 Cipher Suites:
  758. Server rejected all cipher suites.
  759.  
  760. * OpenSSL CCS Injection:
  761. OK - Not vulnerable to OpenSSL CCS injection
  762.  
  763. * TLS 1.2 Session Resumption Support:
  764. With Session IDs: NOT SUPPORTED (0 successful, 5 failed, 0 errors, 5 total attempts).
  765. With TLS Tickets: OK - Supported
  766.  
  767. * Deflate Compression:
  768. OK - Compression disabled
  769.  
  770. * TLSV1_1 Cipher Suites:
  771. Forward Secrecy OK - Supported
  772. RC4 OK - Not Supported
  773.  
  774. Preferred:
  775. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  776. Accepted:
  777. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  778. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  779. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  780. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  781. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  782. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  783.  
  784. * Session Renegotiation:
  785. Client-initiated Renegotiation: OK - Rejected
  786. Secure Renegotiation: OK - Supported
  787.  
  788. * ROBOT Attack:
  789. OK - Not vulnerable
  790.  
  791. * TLSV1_2 Cipher Suites:
  792. Forward Secrecy OK - Supported
  793. RC4 OK - Not Supported
  794.  
  795. Preferred:
  796. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  797. Accepted:
  798. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  799. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  800. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  801. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  802. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  803. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  804. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  805. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  806. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  807. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 200 OK
  808. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  809. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  810. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  811. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  812.  
  813. * TLSV1 Cipher Suites:
  814. Forward Secrecy OK - Supported
  815. RC4 OK - Not Supported
  816.  
  817. Preferred:
  818. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  819. Accepted:
  820. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  821. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  822. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  823. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  824. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  825. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  826.  
  827.  
  828. SCAN COMPLETED IN 27.75 S
  829. -------------------------
  830. #######################################################################################################################################
  831. WhatWeb report for http://rnspolice.gov.sd
  832. Status : 301 Moved Permanently
  833. Title : 301 Moved Permanently
  834. IP : <Unknown>
  835. Country : <Unknown>
  836.  
  837. Summary : Plesk[Lin], HTTPServer[nginx], nginx, RedirectLocation[http://www.rnspolice.gov.sd/], X-Powered-By[PleskLin]
  838.  
  839. Detected Plugins:
  840. [ HTTPServer ]
  841. HTTP server header string. This plugin also attempts to
  842. identify the operating system from the server header.
  843.  
  844. String : nginx (from server string)
  845.  
  846. [ Plesk ]
  847. Plesk is a web control panel
  848.  
  849. String : Lin
  850. Google Dorks: (1)
  851. Website : http://www.parallels.com/products/plesk/
  852.  
  853. [ RedirectLocation ]
  854. HTTP Server string location. used with http-status 301 and
  855. 302
  856.  
  857. String : http://www.rnspolice.gov.sd/ (from location)
  858.  
  859. [ X-Powered-By ]
  860. X-Powered-By HTTP header
  861.  
  862. String : PleskLin (from x-powered-by string)
  863.  
  864. [ nginx ]
  865. Nginx (Engine-X) is a free, open-source, high-performance
  866. HTTP server and reverse proxy, as well as an IMAP/POP3
  867. proxy server.
  868.  
  869. Website : http://nginx.net/
  870.  
  871. HTTP Headers:
  872. HTTP/1.1 301 Moved Permanently
  873. Server: nginx
  874. Date: Mon, 01 Jul 2019 01:05:15 GMT
  875. Content-Type: text/html
  876. Content-Length: 178
  877. Connection: close
  878. Location: http://www.rnspolice.gov.sd/
  879. X-Powered-By: PleskLin
  880.  
  881. WhatWeb report for http://www.rnspolice.gov.sd/
  882. Status : 200 OK
  883. Title : ���� ����� ��� �����
  884. IP : <Unknown>
  885. Country : <Unknown>
  886.  
  887. Summary : Plesk[Lin], HTTPServer[nginx], nginx, X-Powered-By[PleskLin]
  888.  
  889. Detected Plugins:
  890. [ HTTPServer ]
  891. HTTP server header string. This plugin also attempts to
  892. identify the operating system from the server header.
  893.  
  894. String : nginx (from server string)
  895.  
  896. [ Plesk ]
  897. Plesk is a web control panel
  898.  
  899. String : Lin
  900. Google Dorks: (1)
  901. Website : http://www.parallels.com/products/plesk/
  902.  
  903. [ X-Powered-By ]
  904. X-Powered-By HTTP header
  905.  
  906. String : PleskLin (from x-powered-by string)
  907.  
  908. [ nginx ]
  909. Nginx (Engine-X) is a free, open-source, high-performance
  910. HTTP server and reverse proxy, as well as an IMAP/POP3
  911. proxy server.
  912.  
  913. Website : http://nginx.net/
  914.  
  915. HTTP Headers:
  916. HTTP/1.1 200 OK
  917. Server: nginx
  918. Date: Mon, 01 Jul 2019 01:05:16 GMT
  919. Content-Type: text/html
  920. Content-Length: 26247
  921. Last-Modified: Mon, 07 May 2018 05:27:34 GMT
  922. Connection: close
  923. ETag: "5aefe3c6-6687"
  924. X-Powered-By: PleskLin
  925. Accept-Ranges: bytes
  926. #######################################################################################################################################
  927. DNS Servers for rnspolice.gov.sd:
  928. ns1.ndc.gov.sd
  929. ns0.ndc.gov.sd
  930.  
  931. Trying zone transfer first...
  932. Testing ns1.ndc.gov.sd
  933.  
  934. Whoah, it worked - misconfigured DNS server found:
  935. rnspolice.gov.sd. 86400 IN SOA ( ns0.ndc.gov.sd. root.ndc.gov.sd.
  936. 2016011408 ;serial
  937. 10800 ;refresh
  938. 900 ;retry
  939. 604800 ;expire
  940. 86400 ;minimum
  941. )
  942. rnspolice.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  943. rnspolice.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  944. rnspolice.gov.sd. 86400 IN A 62.12.105.2
  945. rnspolice.gov.sd. 86400 IN MX 10 mail.rnspolice.gov.sd.
  946. rnspolice.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  947. mail.rnspolice.gov.sd. 86400 IN A 197.254.200.161
  948. mail.rnspolice.gov.sd. 86400 IN MX 10 mail.rnspolice.gov.sd.
  949. webmail.rnspolice.gov.sd. 86400 IN CNAME mail.rnspolice.gov.sd.
  950. www.rnspolice.gov.sd. 86400 IN A 62.12.105.2
  951.  
  952. There isn't much point continuing, you have everything.
  953. Have a nice day.
  954. Exiting...
  955. #######################################################################################################################################
  956. Domains still to check: 1
  957. Checking if the hostname rnspolice.gov.sd. given is in fact a domain...
  958.  
  959. Analyzing domain: rnspolice.gov.sd.
  960. Checking NameServers using system default resolver...
  961. IP: 62.12.109.3 (Sudan)
  962. HostName: ns1.ndc.gov.sd Type: NS
  963. IP: 62.12.109.2 (Sudan)
  964. HostName: ns0.ndc.gov.sd Type: NS
  965.  
  966. Checking MailServers using system default resolver...
  967. IP: 197.254.200.161 (Sudan)
  968. HostName: mail.rnspolice.gov.sd Type: MX
  969.  
  970. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  971. Zone transfer successful on name server 62.12.109.2 (4 hosts)
  972. Zone transfer successful on name server 62.12.109.3 (4 hosts)
  973.  
  974. Checking SPF record...
  975.  
  976. Checking 4 most common hostnames using system default resolver...
  977. IP: 197.254.200.161 (Sudan)
  978. HostName: mail.rnspolice.gov.sd Type: MX
  979. HostName: webmail.rnspolice.gov.sd. Type: A
  980. IP: 197.254.200.161 (Sudan)
  981. HostName: mail.rnspolice.gov.sd Type: MX
  982. HostName: webmail.rnspolice.gov.sd. Type: A
  983. HostName: mail.rnspolice.gov.sd. Type: A
  984. IP: 62.12.105.2 (Sudan)
  985. HostName: www.rnspolice.gov.sd. Type: A
  986.  
  987. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  988. Checking netblock 197.254.200.0
  989. Checking netblock 62.12.109.0
  990. Checking netblock 62.12.105.0
  991.  
  992. Searching for rnspolice.gov.sd. emails in Google
  993.  
  994. Checking 4 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  995. Host 197.254.200.161 is up (reset ttl 64)
  996. Host 62.12.109.2 is up (reset ttl 64)
  997. Host 62.12.109.3 is up (reset ttl 64)
  998. Host 62.12.105.2 is up (reset ttl 64)
  999.  
  1000. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  1001. Scanning ip 197.254.200.161 (mail.rnspolice.gov.sd.):
  1002. Scanning ip 62.12.109.2 (ns0.ndc.gov.sd):
  1003. 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  1004. | dns-nsid:
  1005. |_ bind.version: you guess!
  1006. | fingerprint-strings:
  1007. | DNSVersionBindReqTCP:
  1008. | version
  1009. | bind
  1010. |_ guess!
  1011. Scanning ip 62.12.109.3 (ns1.ndc.gov.sd):
  1012. 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  1013. | dns-nsid:
  1014. |_ bind.version: you guess!
  1015. | fingerprint-strings:
  1016. | DNSVersionBindReqTCP:
  1017. | version
  1018. | bind
  1019. |_ guess!
  1020. Scanning ip 62.12.105.2 (www.rnspolice.gov.sd.):
  1021. 21/tcp open tcpwrapped syn-ack ttl 50
  1022. 80/tcp open http syn-ack ttl 50 nginx
  1023. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1024. | http-methods:
  1025. |_ Supported Methods: GET HEAD POST OPTIONS
  1026. |_http-server-header: nginx
  1027. |_http-title: Domain Default page
  1028. 110/tcp open pop3 syn-ack ttl 49 Dovecot pop3d
  1029. |_pop3-capabilities: PIPELINING APOP AUTH-RESP-CODE SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) STLS CAPA RESP-CODES USER TOP UIDL
  1030. |_ssl-date: TLS randomness does not represent time
  1031. 143/tcp open imap syn-ack ttl 50 Dovecot imapd
  1032. |_imap-capabilities: IDLE listed ENABLE AUTH=DIGEST-MD5 IMAP4rev1 AUTH=LOGIN Pre-login have AUTH=PLAIN ID more LOGIN-REFERRALS STARTTLS post-login OK AUTH=CRAM-MD5A0001 LITERAL+ capabilities SASL-IR
  1033. |_ssl-date: TLS randomness does not represent time
  1034. 443/tcp open ssl/http syn-ack ttl 50 nginx
  1035. | http-methods:
  1036. |_ Supported Methods: GET HEAD POST OPTIONS
  1037. |_http-server-header: nginx
  1038. |_http-title: Domain Default page
  1039. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1040. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1041. | Public Key type: rsa
  1042. | Public Key bits: 2048
  1043. | Signature Algorithm: sha256WithRSAEncryption
  1044. | Not valid before: 2016-04-20T02:40:27
  1045. | Not valid after: 2017-04-20T02:40:27
  1046. | MD5: a38f 7308 6ca0 a95d 2faa d3f0 6cb4 5553
  1047. |_SHA-1: 1479 6658 f803 6987 8f42 5473 9eaf 97e1 50dd 2d68
  1048. |_ssl-date: TLS randomness does not represent time
  1049. | tls-alpn:
  1050. |_ http/1.1
  1051. | tls-nextprotoneg:
  1052. |_ http/1.1
  1053. 993/tcp open ssl/imaps? syn-ack ttl 50
  1054. |_ssl-date: TLS randomness does not represent time
  1055. 995/tcp open ssl/pop3s? syn-ack ttl 50
  1056. |_ssl-date: TLS randomness does not represent time
  1057. 8443/tcp open ssl/http syn-ack ttl 47 sw-cp-server httpd (Plesk Onyx 17.5.3)
  1058. | http-methods:
  1059. |_ Supported Methods: GET HEAD POST
  1060. |_http-server-header: sw-cp-server
  1061. |_http-title: Plesk Onyx 17.5.3
  1062. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1063. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1064. | Public Key type: rsa
  1065. | Public Key bits: 2048
  1066. | Signature Algorithm: sha256WithRSAEncryption
  1067. | Not valid before: 2016-04-20T02:40:27
  1068. | Not valid after: 2017-04-20T02:40:27
  1069. | MD5: a38f 7308 6ca0 a95d 2faa d3f0 6cb4 5553
  1070. |_SHA-1: 1479 6658 f803 6987 8f42 5473 9eaf 97e1 50dd 2d68
  1071. |_ssl-date: TLS randomness does not represent time
  1072. | tls-nextprotoneg:
  1073. |_ http/1.1
  1074. OS Info: Service Info: Host: fo3-web02.nic.gov.sd
  1075. WebCrawling domain's web servers... up to 50 max links.
  1076.  
  1077. + URL to crawl: http://www.rnspolice.gov.sd.
  1078. + Date: 2019-06-30
  1079.  
  1080. + Crawling URL: http://www.rnspolice.gov.sd.:
  1081. + Links:
  1082. + Crawling http://www.rnspolice.gov.sd.
  1083. + Crawling http://www.rnspolice.gov.sd./index.htm
  1084. + Crawling http://www.rnspolice.gov.sd./dep.htm
  1085. + Crawling http://www.rnspolice.gov.sd./hoboard.htm
  1086. + Crawling http://www.rnspolice.gov.sd./achi.htm
  1087. + Crawling http://www.rnspolice.gov.sd./art.htm
  1088. + Crawling http://www.rnspolice.gov.sd./comm.htm
  1089. + Crawling http://www.rnspolice.gov.sd./info.htm
  1090. + Crawling http://www.rnspolice.gov.sd./contact
  1091. + Crawling http://www.rnspolice.gov.sd./Local/atbra.htm
  1092. + Crawling http://www.rnspolice.gov.sd./Local/damar.htm
  1093. + Crawling http://www.rnspolice.gov.sd./Local/barbr.htm
  1094. + Crawling http://www.rnspolice.gov.sd./Local/shandi.htm
  1095. + Crawling http://www.rnspolice.gov.sd./Local/matama.htm
  1096. + Crawling http://www.rnspolice.gov.sd./Local/abuhamad.htm
  1097. + Crawling http://www.rnspolice.gov.sd./video.htm
  1098. + Crawling http://www.rnspolice.gov.sd./events/hm122014.htm
  1099. + Crawling http://www.rnspolice.gov.sd./events/traficwe2013.htm
  1100. + Crawling http://www.rnspolice.gov.sd./events.htm
  1101. + Crawling http://www.rnspolice.gov.sd./hospi.htm
  1102. + Crawling http://www.rnspolice.gov.sd./nileclup.htm
  1103. + Crawling http://www.rnspolice.gov.sd./polihall.htm
  1104. + Crawling http://www.rnspolice.gov.sd./POLICE/index.htm (404 Not Found)
  1105. + Crawling http://www.rnspolice.gov.sd./sertraffic.htm
  1106. + Crawling http://www.rnspolice.gov.sd./serreco.htm
  1107. + Crawling http://www.rnspolice.gov.sd./serpass.htm
  1108. + Crawling http://www.rnspolice.gov.sd./Guidance/guid.htm
  1109. + Crawling http://www.rnspolice.gov.sd./contact/index.php
  1110. + Crawling http://www.rnspolice.gov.sd./dep/civreg.htm
  1111. + Crawling http://www.rnspolice.gov.sd./dep/trafic.htm
  1112. + Crawling http://www.rnspolice.gov.sd./dep/hwtraf.htm
  1113. + Crawling http://www.rnspolice.gov.sd./dep/civdef.htm
  1114. + Crawling http://www.rnspolice.gov.sd./dep/ceReserve.htm
  1115. + Crawling http://www.rnspolice.gov.sd./cv/alisalih.htm
  1116. + Crawling http://www.rnspolice.gov.sd./cv/adelkh.htm
  1117. + Crawling http://www.rnspolice.gov.sd./archif.htm
  1118. + Crawling http://www.rnspolice.gov.sd./info10.htm (404 Not Found)
  1119. + Crawling http://www.rnspolice.gov.sd./info11.htm (404 Not Found)
  1120. + Crawling http://www.rnspolice.gov.sd./events/hm30414.htm
  1121. + Crawling http://www.rnspolice.gov.sd./events/polimng3-2-13.htm
  1122. + Crawling http://www.rnspolice.gov.sd./events/27-11-12.htm
  1123. + Crawling http://www.rnspolice.gov.sd./events/deppres.htm
  1124. + Crawling http://www.rnspolice.gov.sd./Guidance/elcf.htm
  1125. + Crawling http://www.rnspolice.gov.sd./arch/june2012.htm
  1126. + Crawling http://www.rnspolice.gov.sd./arch/feb2015.htm
  1127. + Crawling http://www.rnspolice.gov.sd./arch/jan2015.htm
  1128. + Crawling http://www.rnspolice.gov.sd./arch/septemper2013.htm
  1129. + Crawling http://www.rnspolice.gov.sd./arch/december2014.htm
  1130. + Crawling http://www.rnspolice.gov.sd./arch/novamber2014.htm
  1131. + Crawling http://www.rnspolice.gov.sd./arch/octobar2014.htm
  1132. + Searching for directories...
  1133. - Found: http://www.rnspolice.gov.sd./Local/
  1134. - Found: http://www.rnspolice.gov.sd./events/
  1135. - Found: http://www.rnspolice.gov.sd./POLICE/
  1136. - Found: http://www.rnspolice.gov.sd./Guidance/
  1137. - Found: http://www.rnspolice.gov.sd./contact/
  1138. - Found: http://www.rnspolice.gov.sd./dep/
  1139. - Found: http://www.rnspolice.gov.sd./cv/
  1140. - Found: http://www.rnspolice.gov.sd./arch/
  1141. - Found: http://www.rnspolice.gov.sd./galary/
  1142. - Found: http://www.rnspolice.gov.sd./galary/button/
  1143. - Found: http://www.rnspolice.gov.sd./video/
  1144. - Found: http://www.rnspolice.gov.sd./video/img/
  1145. - Found: http://www.rnspolice.gov.sd./galary/pagedes/
  1146. - Found: http://www.rnspolice.gov.sd./infoimg/
  1147. - Found: http://www.rnspolice.gov.sd./infoimg/2014/
  1148. - Found: http://www.rnspolice.gov.sd./infoimg/2014/12/
  1149. - Found: http://www.rnspolice.gov.sd./infoimg/2014/12/30/
  1150. - Found: http://www.rnspolice.gov.sd./files/
  1151. - Found: http://www.rnspolice.gov.sd./contact/css/
  1152. - Found: http://www.rnspolice.gov.sd./contact/js/
  1153. - Found: http://www.rnspolice.gov.sd./infoimg/2014/12/28/
  1154. - Found: http://www.rnspolice.gov.sd./infoimg/2013/
  1155. - Found: http://www.rnspolice.gov.sd./infoimg/2013/5/
  1156. - Found: http://www.rnspolice.gov.sd./infoimg/2013/5/5/
  1157. - Found: http://www.rnspolice.gov.sd./infoimg/2013/5/pw/
  1158. - Found: http://www.rnspolice.gov.sd./infoimg/2013/5/7/
  1159. - Found: http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/
  1160. - Found: http://www.rnspolice.gov.sd./infoimg/2014/4/
  1161. - Found: http://www.rnspolice.gov.sd./infoimg/2014/4/30/
  1162. - Found: http://www.rnspolice.gov.sd./infoimg/2013/2/
  1163. - Found: http://www.rnspolice.gov.sd./infoimg/2013/2/3/
  1164. - Found: http://www.rnspolice.gov.sd./polihall_files/
  1165. - Found: http://www.rnspolice.gov.sd./dep/depimg/
  1166. - Found: http://www.rnspolice.gov.sd./arch/infoimg/
  1167. - Found: http://www.rnspolice.gov.sd./arch/infoimg/2015/
  1168. - Found: http://www.rnspolice.gov.sd./arch/infoimg/2015/2/
  1169. - Found: http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/
  1170. - Found: http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/
  1171. - Found: http://www.rnspolice.gov.sd./infoimg/2015/
  1172. - Found: http://www.rnspolice.gov.sd./infoimg/2015/2/
  1173. - Found: http://www.rnspolice.gov.sd./infoimg/2015/2/26/
  1174. - Found: http://www.rnspolice.gov.sd./infoimg/2015/2/26/3/
  1175. - Found: http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/
  1176. - Found: http://www.rnspolice.gov.sd./infoimg/2015/2/25/
  1177. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/
  1178. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/29/
  1179. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/28/
  1180. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/25/
  1181. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/22/
  1182. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/
  1183. - Found: http://www.rnspolice.gov.sd./arch/infoimg/2015/1/
  1184. - Found: http://www.rnspolice.gov.sd./arch/infoimg/2015/1/22/
  1185. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/19/
  1186. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/15/
  1187. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/8/
  1188. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/7/
  1189. - Found: http://www.rnspolice.gov.sd./infoimg/2015/1/4/
  1190. - Found: http://www.rnspolice.gov.sd./infoimg/2013/9/
  1191. - Found: http://www.rnspolice.gov.sd./infoimg/2013/9/17/
  1192. - Found: http://www.rnspolice.gov.sd./infoimg/2013/9/10/
  1193. - Found: http://www.rnspolice.gov.sd./infoimg/2013/9/8/
  1194. - Found: http://www.rnspolice.gov.sd./infoimg/2013/9/3/
  1195. - Found: http://www.rnspolice.gov.sd./infoimg/2014/12/18/
  1196. - Found: http://www.rnspolice.gov.sd./infoimg/2014/12/16/
  1197. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/
  1198. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/29/
  1199. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/27/
  1200. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/26/
  1201. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/25/
  1202. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/16/
  1203. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/12/
  1204. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/9/
  1205. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/6/
  1206. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/3/
  1207. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/3/2/
  1208. - Found: http://www.rnspolice.gov.sd./infoimg/2014/11/1/
  1209. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/
  1210. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/30/
  1211. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/29/
  1212. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/27/
  1213. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/26/
  1214. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/23/
  1215. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/
  1216. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/22/
  1217. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/19/
  1218. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/14/
  1219. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/5/
  1220. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/2/
  1221. - Found: http://www.rnspolice.gov.sd./infoimg/2014/10/2/2/
  1222. + Searching open folders...
  1223. - http://www.rnspolice.gov.sd./Local/ (403 Forbidden)
  1224. - http://www.rnspolice.gov.sd./events/ (403 Forbidden)
  1225. - http://www.rnspolice.gov.sd./POLICE/ (404 Not Found)
  1226. - http://www.rnspolice.gov.sd./Guidance/ (403 Forbidden)
  1227. - http://www.rnspolice.gov.sd./contact/ (No Open Folder)
  1228. - http://www.rnspolice.gov.sd./dep/ (403 Forbidden)
  1229. - http://www.rnspolice.gov.sd./cv/ (403 Forbidden)
  1230. - http://www.rnspolice.gov.sd./arch/ (403 Forbidden)
  1231. - http://www.rnspolice.gov.sd./galary/ (403 Forbidden)
  1232. - http://www.rnspolice.gov.sd./galary/button/ (403 Forbidden)
  1233. - http://www.rnspolice.gov.sd./video/ (403 Forbidden)
  1234. - http://www.rnspolice.gov.sd./video/img/ (403 Forbidden)
  1235. - http://www.rnspolice.gov.sd./galary/pagedes/ (403 Forbidden)
  1236. - http://www.rnspolice.gov.sd./infoimg/ (403 Forbidden)
  1237. - http://www.rnspolice.gov.sd./infoimg/2014/ (403 Forbidden)
  1238. - http://www.rnspolice.gov.sd./infoimg/2014/12/ (403 Forbidden)
  1239. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/ (403 Forbidden)
  1240. - http://www.rnspolice.gov.sd./files/ (403 Forbidden)
  1241. - http://www.rnspolice.gov.sd./contact/css/ (403 Forbidden)
  1242. - http://www.rnspolice.gov.sd./contact/js/ (403 Forbidden)
  1243. - http://www.rnspolice.gov.sd./infoimg/2014/12/28/ (403 Forbidden)
  1244. - http://www.rnspolice.gov.sd./infoimg/2013/ (403 Forbidden)
  1245. - http://www.rnspolice.gov.sd./infoimg/2013/5/ (403 Forbidden)
  1246. - http://www.rnspolice.gov.sd./infoimg/2013/5/5/ (403 Forbidden)
  1247. - http://www.rnspolice.gov.sd./infoimg/2013/5/pw/ (403 Forbidden)
  1248. - http://www.rnspolice.gov.sd./infoimg/2013/5/7/ (403 Forbidden)
  1249. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/ (403 Forbidden)
  1250. - http://www.rnspolice.gov.sd./infoimg/2014/4/ (403 Forbidden)
  1251. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/ (403 Forbidden)
  1252. - http://www.rnspolice.gov.sd./infoimg/2013/2/ (403 Forbidden)
  1253. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/ (403 Forbidden)
  1254. - http://www.rnspolice.gov.sd./polihall_files/ (403 Forbidden)
  1255. - http://www.rnspolice.gov.sd./dep/depimg/ (403 Forbidden)
  1256. - http://www.rnspolice.gov.sd./arch/infoimg/ (404 Not Found)
  1257. - http://www.rnspolice.gov.sd./arch/infoimg/2015/ (404 Not Found)
  1258. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/ (404 Not Found)
  1259. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/ (404 Not Found)
  1260. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/ (404 Not Found)
  1261. - http://www.rnspolice.gov.sd./infoimg/2015/ (403 Forbidden)
  1262. - http://www.rnspolice.gov.sd./infoimg/2015/2/ (403 Forbidden)
  1263. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/ (403 Forbidden)
  1264. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/3/ (403 Forbidden)
  1265. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/ (404 Not Found)
  1266. - http://www.rnspolice.gov.sd./infoimg/2015/2/25/ (403 Forbidden)
  1267. - http://www.rnspolice.gov.sd./infoimg/2015/1/ (403 Forbidden)
  1268. - http://www.rnspolice.gov.sd./infoimg/2015/1/29/ (403 Forbidden)
  1269. - http://www.rnspolice.gov.sd./infoimg/2015/1/28/ (403 Forbidden)
  1270. - http://www.rnspolice.gov.sd./infoimg/2015/1/25/ (403 Forbidden)
  1271. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/ (403 Forbidden)
  1272. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/ (403 Forbidden)
  1273. - http://www.rnspolice.gov.sd./arch/infoimg/2015/1/ (404 Not Found)
  1274. - http://www.rnspolice.gov.sd./arch/infoimg/2015/1/22/ (404 Not Found)
  1275. - http://www.rnspolice.gov.sd./infoimg/2015/1/19/ (403 Forbidden)
  1276. - http://www.rnspolice.gov.sd./infoimg/2015/1/15/ (403 Forbidden)
  1277. - http://www.rnspolice.gov.sd./infoimg/2015/1/8/ (403 Forbidden)
  1278. - http://www.rnspolice.gov.sd./infoimg/2015/1/7/ (403 Forbidden)
  1279. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/ (403 Forbidden)
  1280. - http://www.rnspolice.gov.sd./infoimg/2013/9/ (403 Forbidden)
  1281. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/ (403 Forbidden)
  1282. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/ (403 Forbidden)
  1283. - http://www.rnspolice.gov.sd./infoimg/2013/9/8/ (403 Forbidden)
  1284. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/ (403 Forbidden)
  1285. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/ (403 Forbidden)
  1286. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/ (403 Forbidden)
  1287. - http://www.rnspolice.gov.sd./infoimg/2014/11/ (403 Forbidden)
  1288. - http://www.rnspolice.gov.sd./infoimg/2014/11/29/ (403 Forbidden)
  1289. - http://www.rnspolice.gov.sd./infoimg/2014/11/27/ (403 Forbidden)
  1290. - http://www.rnspolice.gov.sd./infoimg/2014/11/26/ (403 Forbidden)
  1291. - http://www.rnspolice.gov.sd./infoimg/2014/11/25/ (403 Forbidden)
  1292. - http://www.rnspolice.gov.sd./infoimg/2014/11/16/ (403 Forbidden)
  1293. - http://www.rnspolice.gov.sd./infoimg/2014/11/12/ (403 Forbidden)
  1294. - http://www.rnspolice.gov.sd./infoimg/2014/11/9/ (403 Forbidden)
  1295. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/ (403 Forbidden)
  1296. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/ (403 Forbidden)
  1297. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/2/ (403 Forbidden)
  1298. - http://www.rnspolice.gov.sd./infoimg/2014/11/1/ (403 Forbidden)
  1299. - http://www.rnspolice.gov.sd./infoimg/2014/10/ (403 Forbidden)
  1300. - http://www.rnspolice.gov.sd./infoimg/2014/10/30/ (403 Forbidden)
  1301. - http://www.rnspolice.gov.sd./infoimg/2014/10/29/ (403 Forbidden)
  1302. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/ (403 Forbidden)
  1303. - http://www.rnspolice.gov.sd./infoimg/2014/10/26/ (403 Forbidden)
  1304. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/ (403 Forbidden)
  1305. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/ (403 Forbidden)
  1306. - http://www.rnspolice.gov.sd./infoimg/2014/10/22/ (403 Forbidden)
  1307. - http://www.rnspolice.gov.sd./infoimg/2014/10/19/ (403 Forbidden)
  1308. - http://www.rnspolice.gov.sd./infoimg/2014/10/14/ (403 Forbidden)
  1309. - http://www.rnspolice.gov.sd./infoimg/2014/10/5/ (403 Forbidden)
  1310. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/ (403 Forbidden)
  1311. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/2/ (403 Forbidden)
  1312. + Crawl finished successfully.
  1313. ---------------------------------------------------------------------------------------------------------------------------------------
  1314. Summary of http://http://www.rnspolice.gov.sd.
  1315. ---------------------------------------------------------------------------------------------------------------------------------------
  1316. + Links crawled:
  1317. - http://www.rnspolice.gov.sd.
  1318. - http://www.rnspolice.gov.sd./Guidance/elcf.htm
  1319. - http://www.rnspolice.gov.sd./Guidance/guid.htm
  1320. - http://www.rnspolice.gov.sd./Local/abuhamad.htm
  1321. - http://www.rnspolice.gov.sd./Local/atbra.htm
  1322. - http://www.rnspolice.gov.sd./Local/barbr.htm
  1323. - http://www.rnspolice.gov.sd./Local/damar.htm
  1324. - http://www.rnspolice.gov.sd./Local/matama.htm
  1325. - http://www.rnspolice.gov.sd./Local/shandi.htm
  1326. - http://www.rnspolice.gov.sd./POLICE/index.htm (404 Not Found)
  1327. - http://www.rnspolice.gov.sd./achi.htm
  1328. - http://www.rnspolice.gov.sd./arch/december2014.htm
  1329. - http://www.rnspolice.gov.sd./arch/feb2015.htm
  1330. - http://www.rnspolice.gov.sd./arch/jan2015.htm
  1331. - http://www.rnspolice.gov.sd./arch/june2012.htm
  1332. - http://www.rnspolice.gov.sd./arch/novamber2014.htm
  1333. - http://www.rnspolice.gov.sd./arch/octobar2014.htm
  1334. - http://www.rnspolice.gov.sd./arch/septemper2013.htm
  1335. - http://www.rnspolice.gov.sd./archif.htm
  1336. - http://www.rnspolice.gov.sd./art.htm
  1337. - http://www.rnspolice.gov.sd./comm.htm
  1338. - http://www.rnspolice.gov.sd./contact
  1339. - http://www.rnspolice.gov.sd./contact/index.php
  1340. - http://www.rnspolice.gov.sd./cv/adelkh.htm
  1341. - http://www.rnspolice.gov.sd./cv/alisalih.htm
  1342. - http://www.rnspolice.gov.sd./dep.htm
  1343. - http://www.rnspolice.gov.sd./dep/ceReserve.htm
  1344. - http://www.rnspolice.gov.sd./dep/civdef.htm
  1345. - http://www.rnspolice.gov.sd./dep/civreg.htm
  1346. - http://www.rnspolice.gov.sd./dep/hwtraf.htm
  1347. - http://www.rnspolice.gov.sd./dep/trafic.htm
  1348. - http://www.rnspolice.gov.sd./events.htm
  1349. - http://www.rnspolice.gov.sd./events/27-11-12.htm
  1350. - http://www.rnspolice.gov.sd./events/deppres.htm
  1351. - http://www.rnspolice.gov.sd./events/hm122014.htm
  1352. - http://www.rnspolice.gov.sd./events/hm30414.htm
  1353. - http://www.rnspolice.gov.sd./events/polimng3-2-13.htm
  1354. - http://www.rnspolice.gov.sd./events/traficwe2013.htm
  1355. - http://www.rnspolice.gov.sd./hoboard.htm
  1356. - http://www.rnspolice.gov.sd./hospi.htm
  1357. - http://www.rnspolice.gov.sd./index.htm
  1358. - http://www.rnspolice.gov.sd./info.htm
  1359. - http://www.rnspolice.gov.sd./info10.htm (404 Not Found)
  1360. - http://www.rnspolice.gov.sd./info11.htm (404 Not Found)
  1361. - http://www.rnspolice.gov.sd./nileclup.htm
  1362. - http://www.rnspolice.gov.sd./polihall.htm
  1363. - http://www.rnspolice.gov.sd./serpass.htm
  1364. - http://www.rnspolice.gov.sd./serreco.htm
  1365. - http://www.rnspolice.gov.sd./sertraffic.htm
  1366. - http://www.rnspolice.gov.sd./video.htm
  1367. Total links crawled: 50
  1368.  
  1369. + Links to files found:
  1370. - http://www.rnspolice.gov.sd./arch/infoimg/2015/1/22/6.jpg
  1371. - http://www.rnspolice.gov.sd./arch/infoimg/2015/1/22/8.jpg
  1372. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/1.jpg
  1373. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/2.jpg
  1374. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/3.jpg
  1375. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/4.jpg
  1376. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/5.jpg
  1377. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/1.jpg
  1378. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/3.jpg
  1379. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/4.jpg
  1380. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/5.jpg
  1381. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/6.jpg
  1382. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/7.jpg
  1383. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/8.jpg
  1384. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/9.jpg
  1385. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/5.jpg
  1386. - http://www.rnspolice.gov.sd./contact/css/style.css
  1387. - http://www.rnspolice.gov.sd./contact/js/jquery.main.js
  1388. - http://www.rnspolice.gov.sd./dep/depimg/ceReserve1.png
  1389. - http://www.rnspolice.gov.sd./dep/depimg/cevdefmng.JPG
  1390. - http://www.rnspolice.gov.sd./dep/depimg/rec.png
  1391. - http://www.rnspolice.gov.sd./dep/depimg/traficmng.JPG
  1392. - http://www.rnspolice.gov.sd./files/2011.pdf
  1393. - http://www.rnspolice.gov.sd./files/2011.png
  1394. - http://www.rnspolice.gov.sd./files/2012.pdf
  1395. - http://www.rnspolice.gov.sd./files/2012.png
  1396. - http://www.rnspolice.gov.sd./files/until52013.pdf
  1397. - http://www.rnspolice.gov.sd./files/untill52013.JPG
  1398. - http://www.rnspolice.gov.sd./galary/banner.JPG
  1399. - http://www.rnspolice.gov.sd./galary/button/abuhamed.jpg
  1400. - http://www.rnspolice.gov.sd./galary/button/archif.JPG
  1401. - http://www.rnspolice.gov.sd./galary/button/atbra.jpg
  1402. - http://www.rnspolice.gov.sd./galary/button/barbr.jpg
  1403. - http://www.rnspolice.gov.sd./galary/button/barch.jpg
  1404. - http://www.rnspolice.gov.sd./galary/button/bartc.jpg
  1405. - http://www.rnspolice.gov.sd./galary/button/bdo.jpg
  1406. - http://www.rnspolice.gov.sd./galary/button/bhonbor.jpg
  1407. - http://www.rnspolice.gov.sd./galary/button/bmain.jpg
  1408. - http://www.rnspolice.gov.sd./galary/button/bpro.jpg
  1409. - http://www.rnspolice.gov.sd./galary/button/bsosh.jpg
  1410. - http://www.rnspolice.gov.sd./galary/button/bsubdep.jpg
  1411. - http://www.rnspolice.gov.sd./galary/button/damer.jpg
  1412. - http://www.rnspolice.gov.sd./galary/button/hoal.jpg
  1413. - http://www.rnspolice.gov.sd./galary/button/hosp.jpg
  1414. - http://www.rnspolice.gov.sd./galary/button/infobar.JPG
  1415. - http://www.rnspolice.gov.sd./galary/button/local.jpg
  1416. - http://www.rnspolice.gov.sd./galary/button/matama.jpg
  1417. - http://www.rnspolice.gov.sd./galary/button/nileclub.jpg
  1418. - http://www.rnspolice.gov.sd./galary/button/passport.jpg
  1419. - http://www.rnspolice.gov.sd./galary/button/polisites.jpg
  1420. - http://www.rnspolice.gov.sd./galary/button/rec.jpg
  1421. - http://www.rnspolice.gov.sd./galary/button/serves.jpg
  1422. - http://www.rnspolice.gov.sd./galary/button/shandi.jpg
  1423. - http://www.rnspolice.gov.sd./galary/button/trafic.jpg
  1424. - http://www.rnspolice.gov.sd./galary/pagedes/ali.gif
  1425. - http://www.rnspolice.gov.sd./galary/pagedes/back1.JPG
  1426. - http://www.rnspolice.gov.sd./galary/pagedes/bar.JPG
  1427. - http://www.rnspolice.gov.sd./galary/pagedes/emargency.gif
  1428. - http://www.rnspolice.gov.sd./galary/pagedes/event.png
  1429. - http://www.rnspolice.gov.sd./galary/pagedes/footer.jpg
  1430. - http://www.rnspolice.gov.sd./galary/pagedes/gallery.JPG
  1431. - http://www.rnspolice.gov.sd./galary/pagedes/gide.JPG
  1432. - http://www.rnspolice.gov.sd./galary/pagedes/headmang.jpg
  1433. - http://www.rnspolice.gov.sd./galary/pagedes/honrpor.gif
  1434. - http://www.rnspolice.gov.sd./galary/pagedes/lastinfo.jpg
  1435. - http://www.rnspolice.gov.sd./galary/pagedes/nay.JPG
  1436. - http://www.rnspolice.gov.sd./galary/pagedes/siteword.jpg
  1437. - http://www.rnspolice.gov.sd./galary/pagedes/zatsila2.png
  1438. - http://www.rnspolice.gov.sd./infoimg/11-6-18-1.jpg
  1439. - http://www.rnspolice.gov.sd./infoimg/11-6-18-2.jpg
  1440. - http://www.rnspolice.gov.sd./infoimg/11-6-18-3.jpg
  1441. - http://www.rnspolice.gov.sd./infoimg/12-1-19-1.jpg
  1442. - http://www.rnspolice.gov.sd./infoimg/12-1-19-2.jpg
  1443. - http://www.rnspolice.gov.sd./infoimg/12-1-19-3.jpg
  1444. - http://www.rnspolice.gov.sd./infoimg/16-10-18-4.jpg
  1445. - http://www.rnspolice.gov.sd./infoimg/17-1-19-1.jpg
  1446. - http://www.rnspolice.gov.sd./infoimg/18-4-19-1.jpg
  1447. - http://www.rnspolice.gov.sd./infoimg/18-4-19-2.jpg
  1448. - http://www.rnspolice.gov.sd./infoimg/19-4-18-1.jpg
  1449. - http://www.rnspolice.gov.sd./infoimg/19-4-18-2.jpg
  1450. - http://www.rnspolice.gov.sd./infoimg/20-5-12-30.JPG
  1451. - http://www.rnspolice.gov.sd./infoimg/20-5-12-31.JPG
  1452. - http://www.rnspolice.gov.sd./infoimg/20-5-12-32.JPG
  1453. - http://www.rnspolice.gov.sd./infoimg/20-5-12-40.JPG
  1454. - http://www.rnspolice.gov.sd./infoimg/20-5-12-41.JPG
  1455. - http://www.rnspolice.gov.sd./infoimg/20-5-12-42.JPG
  1456. - http://www.rnspolice.gov.sd./infoimg/20-5-12-50.JPG
  1457. - http://www.rnspolice.gov.sd./infoimg/20-5-12-51.JPG
  1458. - http://www.rnspolice.gov.sd./infoimg/20-5-12-52.JPG
  1459. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0014.JPG
  1460. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0016.JPG
  1461. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0070.JPG
  1462. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0239.JPG
  1463. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0351.JPG
  1464. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0352.JPG
  1465. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0439.JPG
  1466. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/DSC_0441.JPG
  1467. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0510.JPG
  1468. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0514.JPG
  1469. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0555.JPG
  1470. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0563.JPG
  1471. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0567.JPG
  1472. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0602.JPG
  1473. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0604.JPG
  1474. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0611.JPG
  1475. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0647.JPG
  1476. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0650.JPG
  1477. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0656.JPG
  1478. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0673.JPG
  1479. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0684.JPG
  1480. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0709.JPG
  1481. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0714.JPG
  1482. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0740.JPG
  1483. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0751.JPG
  1484. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0825.JPG
  1485. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0832.JPG
  1486. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0837.JPG
  1487. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0855.JPG
  1488. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/_DSC0860.JPG
  1489. - http://www.rnspolice.gov.sd./infoimg/2013/5/5/_DSC0384.JPG
  1490. - http://www.rnspolice.gov.sd./infoimg/2013/5/5/_DSC0390.JPG
  1491. - http://www.rnspolice.gov.sd./infoimg/2013/5/5/_DSC0425.JPG
  1492. - http://www.rnspolice.gov.sd./infoimg/2013/5/5/_DSC0426.JPG
  1493. - http://www.rnspolice.gov.sd./infoimg/2013/5/5/_DSC0427.JPG
  1494. - http://www.rnspolice.gov.sd./infoimg/2013/5/7/_DSC0544.JPG
  1495. - http://www.rnspolice.gov.sd./infoimg/2013/5/7/_DSC0553.JPG
  1496. - http://www.rnspolice.gov.sd./infoimg/2013/5/7/_DSC0564.JPG
  1497. - http://www.rnspolice.gov.sd./infoimg/2013/5/7/_DSC0571.JPG
  1498. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0704.JPG
  1499. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0719.JPG
  1500. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0737.JPG
  1501. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0784.JPG
  1502. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0788.JPG
  1503. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0802.JPG
  1504. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0851.JPG
  1505. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0861.JPG
  1506. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0866.JPG
  1507. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0880.JPG
  1508. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0899.JPG
  1509. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0919.JPG
  1510. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0922.JPG
  1511. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0929.JPG
  1512. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/_DSC0934.JPG
  1513. - http://www.rnspolice.gov.sd./infoimg/2013/5/pw/_DSC0498.JPG
  1514. - http://www.rnspolice.gov.sd./infoimg/2013/5/pw/_DSC0504.JPG
  1515. - http://www.rnspolice.gov.sd./infoimg/2013/5/pw/_DSC0505.JPG
  1516. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/_DSC1358.JPG
  1517. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/_DSC1361.JPG
  1518. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/_DSC1383.JPG
  1519. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/_DSC1392.JPG
  1520. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/_DSC1401.JPG
  1521. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/_DSC1414.JPG
  1522. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0167.JPG
  1523. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0191.JPG
  1524. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0209.JPG
  1525. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0225.JPG
  1526. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0236.JPG
  1527. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0239.JPG
  1528. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0260.JPG
  1529. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0277.JPG
  1530. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/_DSC0320.JPG
  1531. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1100.JPG
  1532. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1114.JPG
  1533. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1122.JPG
  1534. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1135.JPG
  1535. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1138.JPG
  1536. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1166.JPG
  1537. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1169.JPG
  1538. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1170.JPG
  1539. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/_DSC1198.JPG
  1540. - http://www.rnspolice.gov.sd./infoimg/2013/9/8/1.jpg
  1541. - http://www.rnspolice.gov.sd./infoimg/2013/9/8/2.jpg
  1542. - http://www.rnspolice.gov.sd./infoimg/2013/9/8/3.jpg
  1543. - http://www.rnspolice.gov.sd./infoimg/2013/9/8/4.jpg
  1544. - http://www.rnspolice.gov.sd./infoimg/2014/10/14/1.jpg
  1545. - http://www.rnspolice.gov.sd./infoimg/2014/10/14/2.jpg
  1546. - http://www.rnspolice.gov.sd./infoimg/2014/10/19/1.jpg
  1547. - http://www.rnspolice.gov.sd./infoimg/2014/10/19/2.jpg
  1548. - http://www.rnspolice.gov.sd./infoimg/2014/10/19/3.jpg
  1549. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/2.jpg
  1550. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/2/2.jpg
  1551. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/2/3.jpg
  1552. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/3.jpg
  1553. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/4.jpg
  1554. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/5.jpg
  1555. - http://www.rnspolice.gov.sd./infoimg/2014/10/22/1.jpg
  1556. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/1.jpg
  1557. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/2.jpg
  1558. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/3.jpg
  1559. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/4.jpg
  1560. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/5.jpg
  1561. - http://www.rnspolice.gov.sd./infoimg/2014/10/26/1.jpg
  1562. - http://www.rnspolice.gov.sd./infoimg/2014/10/26/2.jpg
  1563. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/1.jpg
  1564. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/2.jpg
  1565. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/3.jpg
  1566. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/4.jpg
  1567. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/5.jpg
  1568. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/6.jpg
  1569. - http://www.rnspolice.gov.sd./infoimg/2014/10/29/1.jpg
  1570. - http://www.rnspolice.gov.sd./infoimg/2014/10/29/2.jpg
  1571. - http://www.rnspolice.gov.sd./infoimg/2014/10/30/1.jpg
  1572. - http://www.rnspolice.gov.sd./infoimg/2014/10/30/2.jpg
  1573. - http://www.rnspolice.gov.sd./infoimg/2014/10/30/3.jpg
  1574. - http://www.rnspolice.gov.sd./infoimg/2014/10/5/1.jpg
  1575. - http://www.rnspolice.gov.sd./infoimg/2014/10/5/2.jpg
  1576. - http://www.rnspolice.gov.sd./infoimg/2014/10/5/3.jpg
  1577. - http://www.rnspolice.gov.sd./infoimg/2014/11/1/1.jpg
  1578. - http://www.rnspolice.gov.sd./infoimg/2014/11/12/12-11-14-1.jpg
  1579. - http://www.rnspolice.gov.sd./infoimg/2014/11/12/12-11-14-2.jpg
  1580. - http://www.rnspolice.gov.sd./infoimg/2014/11/12/12-11-14-3.jpg
  1581. - http://www.rnspolice.gov.sd./infoimg/2014/11/12/12-11-14-4.jpg
  1582. - http://www.rnspolice.gov.sd./infoimg/2014/11/16/16-11-14-1.jpg
  1583. - http://www.rnspolice.gov.sd./infoimg/2014/11/16/16-11-14-2.jpg
  1584. - http://www.rnspolice.gov.sd./infoimg/2014/11/16/16-11-14-3.jpg
  1585. - http://www.rnspolice.gov.sd./infoimg/2014/11/16/16-11-14-4.jpg
  1586. - http://www.rnspolice.gov.sd./infoimg/2014/11/25/1.jpg
  1587. - http://www.rnspolice.gov.sd./infoimg/2014/11/25/2.jpg
  1588. - http://www.rnspolice.gov.sd./infoimg/2014/11/25/3.jpg
  1589. - http://www.rnspolice.gov.sd./infoimg/2014/11/25/4.jpg
  1590. - http://www.rnspolice.gov.sd./infoimg/2014/11/25/5.jpg
  1591. - http://www.rnspolice.gov.sd./infoimg/2014/11/26/1.jpg
  1592. - http://www.rnspolice.gov.sd./infoimg/2014/11/26/2.jpg
  1593. - http://www.rnspolice.gov.sd./infoimg/2014/11/26/3.jpg
  1594. - http://www.rnspolice.gov.sd./infoimg/2014/11/26/4.jpg
  1595. - http://www.rnspolice.gov.sd./infoimg/2014/11/26/5.jpg
  1596. - http://www.rnspolice.gov.sd./infoimg/2014/11/27/1.jpg
  1597. - http://www.rnspolice.gov.sd./infoimg/2014/11/27/2.jpg
  1598. - http://www.rnspolice.gov.sd./infoimg/2014/11/27/3.jpg
  1599. - http://www.rnspolice.gov.sd./infoimg/2014/11/27/4.jpg
  1600. - http://www.rnspolice.gov.sd./infoimg/2014/11/27/5.jpg
  1601. - http://www.rnspolice.gov.sd./infoimg/2014/11/29/1.jpg
  1602. - http://www.rnspolice.gov.sd./infoimg/2014/11/29/2.jpg
  1603. - http://www.rnspolice.gov.sd./infoimg/2014/11/29/3.jpg
  1604. - http://www.rnspolice.gov.sd./infoimg/2014/11/29/4.jpg
  1605. - http://www.rnspolice.gov.sd./infoimg/2014/11/29/5.jpg
  1606. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/1.jpg
  1607. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/2/1.jpg
  1608. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/2/2.jpg
  1609. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/2/3.jpg
  1610. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/2/4.jpg
  1611. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/1.jpg
  1612. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/2.jpg
  1613. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/3.jpg
  1614. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/4.jpg
  1615. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/5.jpg
  1616. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/6.jpg
  1617. - http://www.rnspolice.gov.sd./infoimg/2014/11/9/1.jpg
  1618. - http://www.rnspolice.gov.sd./infoimg/2014/11/9/2.jpg
  1619. - http://www.rnspolice.gov.sd./infoimg/2014/11/9/3.jpg
  1620. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/1.jpg
  1621. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/2.jpg
  1622. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/3.jpg
  1623. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/4.jpg
  1624. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/5.jpg
  1625. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/6.jpg
  1626. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/10.jpg
  1627. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/2.jpg
  1628. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/3.jpg
  1629. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/4.jpg
  1630. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/5.jpg
  1631. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/6.jpg
  1632. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/7.jpg
  1633. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/8.jpg
  1634. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/9.jpg
  1635. - http://www.rnspolice.gov.sd./infoimg/2014/12/28/1.png
  1636. - http://www.rnspolice.gov.sd./infoimg/2014/12/28/2.png
  1637. - http://www.rnspolice.gov.sd./infoimg/2014/12/28/3.png
  1638. - http://www.rnspolice.gov.sd./infoimg/2014/12/28/4.png
  1639. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/1.jpg
  1640. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/2.jpg
  1641. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/3.jpg
  1642. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/4.jpg
  1643. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/5.jpg
  1644. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/6.jpg
  1645. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/7.jpg
  1646. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/8.jpg
  1647. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/1.jpg
  1648. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/10.jpg
  1649. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/11.jpg
  1650. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/12.jpg
  1651. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/13.jpg
  1652. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/14.jpg
  1653. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/15.jpg
  1654. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/16.jpg
  1655. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/17.jpg
  1656. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/18.jpg
  1657. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/19.jpg
  1658. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/2.jpg
  1659. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/20.jpg
  1660. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/21.jpg
  1661. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/22.jpg
  1662. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/23.jpg
  1663. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/24.jpg
  1664. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/25.jpg
  1665. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/26.jpg
  1666. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/27.jpg
  1667. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/28.jpg
  1668. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/29.jpg
  1669. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/3.jpg
  1670. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/30.jpg
  1671. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/4.jpg
  1672. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/5.jpg
  1673. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/6.jpg
  1674. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/7.jpg
  1675. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/8.jpg
  1676. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/9.jpg
  1677. - http://www.rnspolice.gov.sd./infoimg/2015/1/15/1.jpg
  1678. - http://www.rnspolice.gov.sd./infoimg/2015/1/15/2.jpg
  1679. - http://www.rnspolice.gov.sd./infoimg/2015/1/15/3.jpg
  1680. - http://www.rnspolice.gov.sd./infoimg/2015/1/15/4.jpg
  1681. - http://www.rnspolice.gov.sd./infoimg/2015/1/15/5.jpg
  1682. - http://www.rnspolice.gov.sd./infoimg/2015/1/19/1.jpg
  1683. - http://www.rnspolice.gov.sd./infoimg/2015/1/19/2.jpg
  1684. - http://www.rnspolice.gov.sd./infoimg/2015/1/19/3.jpg
  1685. - http://www.rnspolice.gov.sd./infoimg/2015/1/19/4.jpg
  1686. - http://www.rnspolice.gov.sd./infoimg/2015/1/19/5.jpg
  1687. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/1.jpg
  1688. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/10.jpg
  1689. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2.jpg
  1690. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/1.jpg
  1691. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/2.jpg
  1692. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/3.jpg
  1693. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/4.jpg
  1694. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/5.jpg
  1695. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/6.jpg
  1696. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/3.jpg
  1697. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/5.jpg
  1698. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/7.jpg
  1699. - http://www.rnspolice.gov.sd./infoimg/2015/1/25/1.jpg
  1700. - http://www.rnspolice.gov.sd./infoimg/2015/1/25/2.jpg
  1701. - http://www.rnspolice.gov.sd./infoimg/2015/1/25/3.jpg
  1702. - http://www.rnspolice.gov.sd./infoimg/2015/1/25/4.jpg
  1703. - http://www.rnspolice.gov.sd./infoimg/2015/1/28/1.jpg
  1704. - http://www.rnspolice.gov.sd./infoimg/2015/1/28/2.jpg
  1705. - http://www.rnspolice.gov.sd./infoimg/2015/1/28/3.jpg
  1706. - http://www.rnspolice.gov.sd./infoimg/2015/1/28/4.jpg
  1707. - http://www.rnspolice.gov.sd./infoimg/2015/1/29/1.jpg
  1708. - http://www.rnspolice.gov.sd./infoimg/2015/1/29/2.jpg
  1709. - http://www.rnspolice.gov.sd./infoimg/2015/1/29/3.jpg
  1710. - http://www.rnspolice.gov.sd./infoimg/2015/1/29/4.jpg
  1711. - http://www.rnspolice.gov.sd./infoimg/2015/1/29/5.jpg
  1712. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/1.jpg
  1713. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/2.jpg
  1714. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/3.jpg
  1715. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/4.jpg
  1716. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/6.jpg
  1717. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/7.jpg
  1718. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/8.jpg
  1719. - http://www.rnspolice.gov.sd./infoimg/2015/1/7/1.jpg
  1720. - http://www.rnspolice.gov.sd./infoimg/2015/1/7/2.jpg
  1721. - http://www.rnspolice.gov.sd./infoimg/2015/1/7/3.jpg
  1722. - http://www.rnspolice.gov.sd./infoimg/2015/1/7/4.jpg
  1723. - http://www.rnspolice.gov.sd./infoimg/2015/1/8/1.jpg
  1724. - http://www.rnspolice.gov.sd./infoimg/2015/1/8/2.jpg
  1725. - http://www.rnspolice.gov.sd./infoimg/2015/2/25/1.jpg
  1726. - http://www.rnspolice.gov.sd./infoimg/2015/2/25/2.jpg
  1727. - http://www.rnspolice.gov.sd./infoimg/2015/2/25/3.jpg
  1728. - http://www.rnspolice.gov.sd./infoimg/2015/2/25/4.jpg
  1729. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/1.jpg
  1730. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/2.jpg
  1731. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/3.jpg
  1732. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/3/2.jpg
  1733. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/4.jpg
  1734. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/6.jpg
  1735. - http://www.rnspolice.gov.sd./infoimg/21-5-12-1.JPG
  1736. - http://www.rnspolice.gov.sd./infoimg/21-5-12-2.JPG
  1737. - http://www.rnspolice.gov.sd./infoimg/21-5-12-20.JPG
  1738. - http://www.rnspolice.gov.sd./infoimg/21-5-12-21.JPG
  1739. - http://www.rnspolice.gov.sd./infoimg/21-5-12-22.JPG
  1740. - http://www.rnspolice.gov.sd./infoimg/21-5-12-3.JPG
  1741. - http://www.rnspolice.gov.sd./infoimg/21-5-12-4.JPG
  1742. - http://www.rnspolice.gov.sd./infoimg/21-5-12-5.JPG
  1743. - http://www.rnspolice.gov.sd./infoimg/21-5-12-6.JPG
  1744. - http://www.rnspolice.gov.sd./infoimg/21-5-12-7.JPG
  1745. - http://www.rnspolice.gov.sd./infoimg/21-5-12-8.JPG
  1746. - http://www.rnspolice.gov.sd./infoimg/21-5-12-9.JPG
  1747. - http://www.rnspolice.gov.sd./infoimg/22-1-19-1.jpg
  1748. - http://www.rnspolice.gov.sd./infoimg/24-3-18-1.jpg
  1749. - http://www.rnspolice.gov.sd./infoimg/24-5-12-1.JPG
  1750. - http://www.rnspolice.gov.sd./infoimg/24-5-12-2.JPG
  1751. - http://www.rnspolice.gov.sd./infoimg/27-11-12-1.JPG
  1752. - http://www.rnspolice.gov.sd./infoimg/27-11-12-10.JPG
  1753. - http://www.rnspolice.gov.sd./infoimg/27-11-12-10@.JPG
  1754. - http://www.rnspolice.gov.sd./infoimg/27-11-12-11.JPG
  1755. - http://www.rnspolice.gov.sd./infoimg/27-11-12-11@.JPG
  1756. - http://www.rnspolice.gov.sd./infoimg/27-11-12-12.JPG
  1757. - http://www.rnspolice.gov.sd./infoimg/27-11-12-13.JPG
  1758. - http://www.rnspolice.gov.sd./infoimg/27-11-12-13@.JPG
  1759. - http://www.rnspolice.gov.sd./infoimg/27-11-12-14.JPG
  1760. - http://www.rnspolice.gov.sd./infoimg/27-11-12-14@.JPG
  1761. - http://www.rnspolice.gov.sd./infoimg/27-11-12-15.JPG
  1762. - http://www.rnspolice.gov.sd./infoimg/27-11-12-15@.JPG
  1763. - http://www.rnspolice.gov.sd./infoimg/27-11-12-16.JPG
  1764. - http://www.rnspolice.gov.sd./infoimg/27-11-12-16@.JPG
  1765. - http://www.rnspolice.gov.sd./infoimg/27-11-12-17.JPG
  1766. - http://www.rnspolice.gov.sd./infoimg/27-11-12-17@.JPG
  1767. - http://www.rnspolice.gov.sd./infoimg/27-11-12-18.JPG
  1768. - http://www.rnspolice.gov.sd./infoimg/27-11-12-18@.JPG
  1769. - http://www.rnspolice.gov.sd./infoimg/27-11-12-19.JPG
  1770. - http://www.rnspolice.gov.sd./infoimg/27-11-12-19@.JPG
  1771. - http://www.rnspolice.gov.sd./infoimg/27-11-12-1@.JPG
  1772. - http://www.rnspolice.gov.sd./infoimg/27-11-12-2.JPG
  1773. - http://www.rnspolice.gov.sd./infoimg/27-11-12-20.JPG
  1774. - http://www.rnspolice.gov.sd./infoimg/27-11-12-2@.JPG
  1775. - http://www.rnspolice.gov.sd./infoimg/27-11-12-3.JPG
  1776. - http://www.rnspolice.gov.sd./infoimg/27-11-12-3@.JPG
  1777. - http://www.rnspolice.gov.sd./infoimg/27-11-12-4.JPG
  1778. - http://www.rnspolice.gov.sd./infoimg/27-11-12-4@.JPG
  1779. - http://www.rnspolice.gov.sd./infoimg/27-11-12-5.JPG
  1780. - http://www.rnspolice.gov.sd./infoimg/27-11-12-5@.JPG
  1781. - http://www.rnspolice.gov.sd./infoimg/27-11-12-6.JPG
  1782. - http://www.rnspolice.gov.sd./infoimg/27-11-12-6@.JPG
  1783. - http://www.rnspolice.gov.sd./infoimg/27-11-12-7.JPG
  1784. - http://www.rnspolice.gov.sd./infoimg/27-11-12-7@.JPG
  1785. - http://www.rnspolice.gov.sd./infoimg/27-11-12-8.JPG
  1786. - http://www.rnspolice.gov.sd./infoimg/27-11-12-8@.JPG
  1787. - http://www.rnspolice.gov.sd./infoimg/27-11-12-9.JPG
  1788. - http://www.rnspolice.gov.sd./infoimg/27-11-12-9@.JPG
  1789. - http://www.rnspolice.gov.sd./infoimg/27-5-12-1.JPG
  1790. - http://www.rnspolice.gov.sd./infoimg/27-5-12-2.JPG
  1791. - http://www.rnspolice.gov.sd./infoimg/27-6-12-1.JPG
  1792. - http://www.rnspolice.gov.sd./infoimg/27-6-12-2.JPG
  1793. - http://www.rnspolice.gov.sd./infoimg/27-6-12-3.JPG
  1794. - http://www.rnspolice.gov.sd./infoimg/27-6-12-4.JPG
  1795. - http://www.rnspolice.gov.sd./infoimg/28-5-12-1.JPG
  1796. - http://www.rnspolice.gov.sd./infoimg/28-5-12-2.JPG
  1797. - http://www.rnspolice.gov.sd./infoimg/28-5-12-3.JPG
  1798. - http://www.rnspolice.gov.sd./infoimg/28-5-12-4.JPG
  1799. - http://www.rnspolice.gov.sd./infoimg/28-6-12-1.JPG
  1800. - http://www.rnspolice.gov.sd./infoimg/28-6-12-2.JPG
  1801. - http://www.rnspolice.gov.sd./infoimg/28-6-18-1.jpg
  1802. - http://www.rnspolice.gov.sd./infoimg/28-6-18-3.jpg
  1803. - http://www.rnspolice.gov.sd./infoimg/29-1-19-1.jpg
  1804. - http://www.rnspolice.gov.sd./infoimg/29-1-19-2.jpg
  1805. - http://www.rnspolice.gov.sd./infoimg/29-5-12-1.JPG
  1806. - http://www.rnspolice.gov.sd./infoimg/29-5-12-2.JPG
  1807. - http://www.rnspolice.gov.sd./infoimg/29-5-12-3.JPG
  1808. - http://www.rnspolice.gov.sd./infoimg/29-8-18-1.jpg
  1809. - http://www.rnspolice.gov.sd./infoimg/3-3-19-0.jpg
  1810. - http://www.rnspolice.gov.sd./infoimg/3-3-19-1.jpg
  1811. - http://www.rnspolice.gov.sd./infoimg/3-3-19-3.jpg
  1812. - http://www.rnspolice.gov.sd./infoimg/3-5-18-1.jpg
  1813. - http://www.rnspolice.gov.sd./infoimg/3-5-18-2.jpg
  1814. - http://www.rnspolice.gov.sd./infoimg/4-6-12-1.JPG
  1815. - http://www.rnspolice.gov.sd./infoimg/4-6-12-2.JPG
  1816. - http://www.rnspolice.gov.sd./infoimg/4-6-12-3.JPG
  1817. - http://www.rnspolice.gov.sd./infoimg/4-7-12-1.JPG
  1818. - http://www.rnspolice.gov.sd./infoimg/4-7-12-1@.jpg
  1819. - http://www.rnspolice.gov.sd./infoimg/4-7-12-2.JPG
  1820. - http://www.rnspolice.gov.sd./infoimg/4-7-12-3.JPG
  1821. - http://www.rnspolice.gov.sd./infoimg/5-6-12-1.JPG
  1822. - http://www.rnspolice.gov.sd./infoimg/5-6-12-10.JPG
  1823. - http://www.rnspolice.gov.sd./infoimg/5-6-12-11.JPG
  1824. - http://www.rnspolice.gov.sd./infoimg/5-6-12-12.JPG
  1825. - http://www.rnspolice.gov.sd./infoimg/5-6-12-13.JPG
  1826. - http://www.rnspolice.gov.sd./infoimg/5-6-12-2.JPG
  1827. - http://www.rnspolice.gov.sd./infoimg/5-6-12-3.JPG
  1828. - http://www.rnspolice.gov.sd./infoimg/5-6-12-4.JPG
  1829. - http://www.rnspolice.gov.sd./infoimg/5-6-12-5.JPG
  1830. - http://www.rnspolice.gov.sd./infoimg/5-6-12-6.JPG
  1831. - http://www.rnspolice.gov.sd./infoimg/5-6-12-7.JPG
  1832. - http://www.rnspolice.gov.sd./infoimg/5-6-12-8.JPG
  1833. - http://www.rnspolice.gov.sd./infoimg/5-6-12-9.JPG
  1834. - http://www.rnspolice.gov.sd./infoimg/5-6-18-1.jpg
  1835. - http://www.rnspolice.gov.sd./infoimg/5-6-18-2.jpg
  1836. - http://www.rnspolice.gov.sd./infoimg/6-5-18-1.jpg
  1837. - http://www.rnspolice.gov.sd./infoimg/6-5-18-2.jpg
  1838. - http://www.rnspolice.gov.sd./infoimg/6-5-18-3.jpg
  1839. - http://www.rnspolice.gov.sd./infoimg/6-5-18-4.jpg
  1840. - http://www.rnspolice.gov.sd./infoimg/6-6-12-1.JPG
  1841. - http://www.rnspolice.gov.sd./infoimg/6-6-12-2.JPG
  1842. - http://www.rnspolice.gov.sd./infoimg/6-6-12-3.JPG
  1843. - http://www.rnspolice.gov.sd./infoimg/6-6-12-4.JPG
  1844. - http://www.rnspolice.gov.sd./infoimg/6-6-12-5.JPG
  1845. - http://www.rnspolice.gov.sd./infoimg/6-6-12-6.JPG
  1846. - http://www.rnspolice.gov.sd./infoimg/6-6-12-7.JPG
  1847. - http://www.rnspolice.gov.sd./infoimg/7-5-18.jpg
  1848. - http://www.rnspolice.gov.sd./infoimg/facbook.jpg
  1849. - http://www.rnspolice.gov.sd./infoimg/mingar17.jpg
  1850. - http://www.rnspolice.gov.sd./infoimg/youtube.png
  1851. - http://www.rnspolice.gov.sd./polihall_files/filelist.xml
  1852. - http://www.rnspolice.gov.sd./polihall_files/image001.png
  1853. - http://www.rnspolice.gov.sd./polihall_files/image003.png
  1854. - http://www.rnspolice.gov.sd./polihall_files/image005.png
  1855. - http://www.rnspolice.gov.sd./polihall_files/image007.png
  1856. - http://www.rnspolice.gov.sd./polihall_files/image009.png
  1857. - http://www.rnspolice.gov.sd./polihall_files/image011.png
  1858. - http://www.rnspolice.gov.sd./polihall_files/image013.png
  1859. - http://www.rnspolice.gov.sd./polihall_files/image015.png
  1860. - http://www.rnspolice.gov.sd./polihall_files/image017.png
  1861. - http://www.rnspolice.gov.sd./polihall_files/image019.png
  1862. - http://www.rnspolice.gov.sd./polihall_files/image021.png
  1863. - http://www.rnspolice.gov.sd./polihall_files/image027.png
  1864. - http://www.rnspolice.gov.sd./polihall_files/image029.png
  1865. - http://www.rnspolice.gov.sd./polihall_files/image031.png
  1866. - http://www.rnspolice.gov.sd./polihall_files/image033.png
  1867. - http://www.rnspolice.gov.sd./polihall_files/image035.png
  1868. - http://www.rnspolice.gov.sd./polihall_files/image037.png
  1869. - http://www.rnspolice.gov.sd./video/8-12-12-1.flv
  1870. - http://www.rnspolice.gov.sd./video/8-12-12-2.flv
  1871. - http://www.rnspolice.gov.sd./video/8-12-12-3.flv
  1872. - http://www.rnspolice.gov.sd./video/img/download.png
  1873. - http://www.rnspolice.gov.sd./video/img/moshrifwalia.png
  1874. - http://www.rnspolice.gov.sd./video/img/ragmwatani.png
  1875. - http://www.rnspolice.gov.sd./video/img/sargatkwabl.png
  1876. - http://www.rnspolice.gov.sd./video/img/video.PNG
  1877. Total links to files: 507
  1878.  
  1879. + Externals links found:
  1880. - http://ajax.googleapis.com/ajax/libs/jquery/1.4.2/jquery.min.js
  1881. - http://ajax.microsoft.com/ajax/jquery.validate/1.6/jquery.validate.pack.js
  1882. - http://coolworlds.net
  1883. - http://gezirapolice.gov.sd/
  1884. - http://rnspolice.gov.sd/
  1885. - http://rnspolice.info/sira.htm
  1886. - http://sudanpolice.gov.sd/
  1887. - http://www.e-zeeinternet.com/count.php?page=74747485mm3859595212336&amp;style=default&amp;nbdigits=6
  1888. - http://www.facebook.com/profile.php?id=100014545352125
  1889. - http://www.ksp.gov.sd/
  1890. - http://www.moi.gov.sd/portal/
  1891. - http://www.passport.gov.sd/index1.htm
  1892. - http://www.rivernilestate.gov.sd/
  1893. - http://www.youtube.com/channel/UCqs6Wrx7xZ7Um-_uvfReKKQ
  1894. Total external links: 14
  1895.  
  1896. + Email addresses found:
  1897. Total email address found: 0
  1898.  
  1899. + Directories found:
  1900. - http://www.rnspolice.gov.sd./Guidance/ (403 Forbidden)
  1901. - http://www.rnspolice.gov.sd./Local/ (403 Forbidden)
  1902. - http://www.rnspolice.gov.sd./POLICE/ (404 Not Found)
  1903. - http://www.rnspolice.gov.sd./arch/ (403 Forbidden)
  1904. - http://www.rnspolice.gov.sd./arch/infoimg/ (404 Not Found)
  1905. - http://www.rnspolice.gov.sd./arch/infoimg/2015/ (404 Not Found)
  1906. - http://www.rnspolice.gov.sd./arch/infoimg/2015/1/ (404 Not Found)
  1907. - http://www.rnspolice.gov.sd./arch/infoimg/2015/1/22/ (404 Not Found)
  1908. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/ (404 Not Found)
  1909. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/ (404 Not Found)
  1910. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/2/ (404 Not Found)
  1911. - http://www.rnspolice.gov.sd./arch/infoimg/2015/2/26/3/ (404 Not Found)
  1912. - http://www.rnspolice.gov.sd./contact/ (No open folder)
  1913. - http://www.rnspolice.gov.sd./contact/css/ (403 Forbidden)
  1914. - http://www.rnspolice.gov.sd./contact/js/ (403 Forbidden)
  1915. - http://www.rnspolice.gov.sd./cv/ (403 Forbidden)
  1916. - http://www.rnspolice.gov.sd./dep/ (403 Forbidden)
  1917. - http://www.rnspolice.gov.sd./dep/depimg/ (403 Forbidden)
  1918. - http://www.rnspolice.gov.sd./events/ (403 Forbidden)
  1919. - http://www.rnspolice.gov.sd./files/ (403 Forbidden)
  1920. - http://www.rnspolice.gov.sd./galary/ (403 Forbidden)
  1921. - http://www.rnspolice.gov.sd./galary/button/ (403 Forbidden)
  1922. - http://www.rnspolice.gov.sd./galary/pagedes/ (403 Forbidden)
  1923. - http://www.rnspolice.gov.sd./infoimg/ (403 Forbidden)
  1924. - http://www.rnspolice.gov.sd./infoimg/2013/ (403 Forbidden)
  1925. - http://www.rnspolice.gov.sd./infoimg/2013/2/ (403 Forbidden)
  1926. - http://www.rnspolice.gov.sd./infoimg/2013/2/3/ (403 Forbidden)
  1927. - http://www.rnspolice.gov.sd./infoimg/2013/5/ (403 Forbidden)
  1928. - http://www.rnspolice.gov.sd./infoimg/2013/5/5/ (403 Forbidden)
  1929. - http://www.rnspolice.gov.sd./infoimg/2013/5/7/ (403 Forbidden)
  1930. - http://www.rnspolice.gov.sd./infoimg/2013/5/9_2/ (403 Forbidden)
  1931. - http://www.rnspolice.gov.sd./infoimg/2013/5/pw/ (403 Forbidden)
  1932. - http://www.rnspolice.gov.sd./infoimg/2013/9/ (403 Forbidden)
  1933. - http://www.rnspolice.gov.sd./infoimg/2013/9/10/ (403 Forbidden)
  1934. - http://www.rnspolice.gov.sd./infoimg/2013/9/17/ (403 Forbidden)
  1935. - http://www.rnspolice.gov.sd./infoimg/2013/9/3/ (403 Forbidden)
  1936. - http://www.rnspolice.gov.sd./infoimg/2013/9/8/ (403 Forbidden)
  1937. - http://www.rnspolice.gov.sd./infoimg/2014/ (403 Forbidden)
  1938. - http://www.rnspolice.gov.sd./infoimg/2014/10/ (403 Forbidden)
  1939. - http://www.rnspolice.gov.sd./infoimg/2014/10/14/ (403 Forbidden)
  1940. - http://www.rnspolice.gov.sd./infoimg/2014/10/19/ (403 Forbidden)
  1941. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/ (403 Forbidden)
  1942. - http://www.rnspolice.gov.sd./infoimg/2014/10/2/2/ (403 Forbidden)
  1943. - http://www.rnspolice.gov.sd./infoimg/2014/10/22/ (403 Forbidden)
  1944. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/ (403 Forbidden)
  1945. - http://www.rnspolice.gov.sd./infoimg/2014/10/23/2/ (403 Forbidden)
  1946. - http://www.rnspolice.gov.sd./infoimg/2014/10/26/ (403 Forbidden)
  1947. - http://www.rnspolice.gov.sd./infoimg/2014/10/27/ (403 Forbidden)
  1948. - http://www.rnspolice.gov.sd./infoimg/2014/10/29/ (403 Forbidden)
  1949. - http://www.rnspolice.gov.sd./infoimg/2014/10/30/ (403 Forbidden)
  1950. - http://www.rnspolice.gov.sd./infoimg/2014/10/5/ (403 Forbidden)
  1951. - http://www.rnspolice.gov.sd./infoimg/2014/11/ (403 Forbidden)
  1952. - http://www.rnspolice.gov.sd./infoimg/2014/11/1/ (403 Forbidden)
  1953. - http://www.rnspolice.gov.sd./infoimg/2014/11/12/ (403 Forbidden)
  1954. - http://www.rnspolice.gov.sd./infoimg/2014/11/16/ (403 Forbidden)
  1955. - http://www.rnspolice.gov.sd./infoimg/2014/11/25/ (403 Forbidden)
  1956. - http://www.rnspolice.gov.sd./infoimg/2014/11/26/ (403 Forbidden)
  1957. - http://www.rnspolice.gov.sd./infoimg/2014/11/27/ (403 Forbidden)
  1958. - http://www.rnspolice.gov.sd./infoimg/2014/11/29/ (403 Forbidden)
  1959. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/ (403 Forbidden)
  1960. - http://www.rnspolice.gov.sd./infoimg/2014/11/3/2/ (403 Forbidden)
  1961. - http://www.rnspolice.gov.sd./infoimg/2014/11/6/ (403 Forbidden)
  1962. - http://www.rnspolice.gov.sd./infoimg/2014/11/9/ (403 Forbidden)
  1963. - http://www.rnspolice.gov.sd./infoimg/2014/12/ (403 Forbidden)
  1964. - http://www.rnspolice.gov.sd./infoimg/2014/12/16/ (403 Forbidden)
  1965. - http://www.rnspolice.gov.sd./infoimg/2014/12/18/ (403 Forbidden)
  1966. - http://www.rnspolice.gov.sd./infoimg/2014/12/28/ (403 Forbidden)
  1967. - http://www.rnspolice.gov.sd./infoimg/2014/12/30/ (403 Forbidden)
  1968. - http://www.rnspolice.gov.sd./infoimg/2014/4/ (403 Forbidden)
  1969. - http://www.rnspolice.gov.sd./infoimg/2014/4/30/ (403 Forbidden)
  1970. - http://www.rnspolice.gov.sd./infoimg/2015/ (403 Forbidden)
  1971. - http://www.rnspolice.gov.sd./infoimg/2015/1/ (403 Forbidden)
  1972. - http://www.rnspolice.gov.sd./infoimg/2015/1/15/ (403 Forbidden)
  1973. - http://www.rnspolice.gov.sd./infoimg/2015/1/19/ (403 Forbidden)
  1974. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/ (403 Forbidden)
  1975. - http://www.rnspolice.gov.sd./infoimg/2015/1/22/2/ (403 Forbidden)
  1976. - http://www.rnspolice.gov.sd./infoimg/2015/1/25/ (403 Forbidden)
  1977. - http://www.rnspolice.gov.sd./infoimg/2015/1/28/ (403 Forbidden)
  1978. - http://www.rnspolice.gov.sd./infoimg/2015/1/29/ (403 Forbidden)
  1979. - http://www.rnspolice.gov.sd./infoimg/2015/1/4/ (403 Forbidden)
  1980. - http://www.rnspolice.gov.sd./infoimg/2015/1/7/ (403 Forbidden)
  1981. - http://www.rnspolice.gov.sd./infoimg/2015/1/8/ (403 Forbidden)
  1982. - http://www.rnspolice.gov.sd./infoimg/2015/2/ (403 Forbidden)
  1983. - http://www.rnspolice.gov.sd./infoimg/2015/2/25/ (403 Forbidden)
  1984. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/ (403 Forbidden)
  1985. - http://www.rnspolice.gov.sd./infoimg/2015/2/26/3/ (403 Forbidden)
  1986. - http://www.rnspolice.gov.sd./polihall_files/ (403 Forbidden)
  1987. - http://www.rnspolice.gov.sd./video/ (403 Forbidden)
  1988. - http://www.rnspolice.gov.sd./video/img/ (403 Forbidden)
  1989. Total directories: 89
  1990.  
  1991. + Directory indexing found:
  1992. Total directories with indexing: 0
  1993.  
  1994. ---------------------------------------------------------------------------------------------------------------------------------------
  1995.  
  1996.  
  1997. + URL to crawl: https://www.rnspolice.gov.sd.
  1998. + Date: 2019-06-30
  1999.  
  2000. + Crawling URL: https://www.rnspolice.gov.sd.:
  2001. + Links:
  2002. + Crawling https://www.rnspolice.gov.sd. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  2003. + Searching for directories...
  2004. + Searching open folders...
  2005.  
  2006.  
  2007. + URL to crawl: https://www.rnspolice.gov.sd.:8443
  2008. + Date: 2019-06-30
  2009.  
  2010. + Crawling URL: https://www.rnspolice.gov.sd.:8443:
  2011. + Links:
  2012. + Crawling https://www.rnspolice.gov.sd.:8443 ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  2013. + Searching for directories...
  2014. + Searching open folders...
  2015.  
  2016. --Finished--
  2017. Summary information for domain rnspolice.gov.sd.
  2018. ---------------------------------------------------------------------------------------------------------------------------------------
  2019.  
  2020. Domain Ips Information:
  2021. IP: 197.254.200.161
  2022. HostName: mail.rnspolice.gov.sd Type: MX
  2023. HostName: webmail.rnspolice.gov.sd. Type: A
  2024. HostName: mail.rnspolice.gov.sd. Type: A
  2025. Country: Sudan
  2026. Is Active: True (reset ttl 64)
  2027. IP: 62.12.109.2
  2028. HostName: ns0.ndc.gov.sd Type: NS
  2029. Country: Sudan
  2030. Zone Transfer: 4
  2031. Is Active: True (reset ttl 64)
  2032. Port: 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  2033. Script Info: | dns-nsid:
  2034. Script Info: |_ bind.version: you guess!
  2035. Script Info: | fingerprint-strings:
  2036. Script Info: | DNSVersionBindReqTCP:
  2037. Script Info: | version
  2038. Script Info: | bind
  2039. Script Info: |_ guess!
  2040. IP: 62.12.109.3
  2041. HostName: ns1.ndc.gov.sd Type: NS
  2042. Country: Sudan
  2043. Zone Transfer: 4
  2044. Is Active: True (reset ttl 64)
  2045. Port: 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  2046. Script Info: | dns-nsid:
  2047. Script Info: |_ bind.version: you guess!
  2048. Script Info: | fingerprint-strings:
  2049. Script Info: | DNSVersionBindReqTCP:
  2050. Script Info: | version
  2051. Script Info: | bind
  2052. Script Info: |_ guess!
  2053. IP: 62.12.105.2
  2054. HostName: www.rnspolice.gov.sd. Type: A
  2055. Country: Sudan
  2056. Is Active: True (reset ttl 64)
  2057. Port: 21/tcp open tcpwrapped syn-ack ttl 50
  2058. Port: 80/tcp open http syn-ack ttl 50 nginx
  2059. Script Info: |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  2060. Script Info: | http-methods:
  2061. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  2062. Script Info: |_http-server-header: nginx
  2063. Script Info: |_http-title: Domain Default page
  2064. Port: 110/tcp open pop3 syn-ack ttl 49 Dovecot pop3d
  2065. Script Info: |_pop3-capabilities: PIPELINING APOP AUTH-RESP-CODE SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) STLS CAPA RESP-CODES USER TOP UIDL
  2066. Script Info: |_ssl-date: TLS randomness does not represent time
  2067. Port: 143/tcp open imap syn-ack ttl 50 Dovecot imapd
  2068. Script Info: |_imap-capabilities: IDLE listed ENABLE AUTH=DIGEST-MD5 IMAP4rev1 AUTH=LOGIN Pre-login have AUTH=PLAIN ID more LOGIN-REFERRALS STARTTLS post-login OK AUTH=CRAM-MD5A0001 LITERAL+ capabilities SASL-IR
  2069. Script Info: |_ssl-date: TLS randomness does not represent time
  2070. Port: 443/tcp open ssl/http syn-ack ttl 50 nginx
  2071. Script Info: | http-methods:
  2072. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  2073. Script Info: |_http-server-header: nginx
  2074. Script Info: |_http-title: Domain Default page
  2075. Script Info: | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  2076. Script Info: | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  2077. Script Info: | Public Key type: rsa
  2078. Script Info: | Public Key bits: 2048
  2079. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2080. Script Info: | Not valid before: 2016-04-20T02:40:27
  2081. Script Info: | Not valid after: 2017-04-20T02:40:27
  2082. Script Info: | MD5: a38f 7308 6ca0 a95d 2faa d3f0 6cb4 5553
  2083. Script Info: |_SHA-1: 1479 6658 f803 6987 8f42 5473 9eaf 97e1 50dd 2d68
  2084. Script Info: |_ssl-date: TLS randomness does not represent time
  2085. Script Info: | tls-alpn:
  2086. Script Info: |_ http/1.1
  2087. Script Info: | tls-nextprotoneg:
  2088. Script Info: |_ http/1.1
  2089. Port: 993/tcp open ssl/imaps? syn-ack ttl 50
  2090. Script Info: |_ssl-date: TLS randomness does not represent time
  2091. Port: 995/tcp open ssl/pop3s? syn-ack ttl 50
  2092. Script Info: |_ssl-date: TLS randomness does not represent time
  2093. Port: 8443/tcp open ssl/http syn-ack ttl 47 sw-cp-server httpd (Plesk Onyx 17.5.3)
  2094. Script Info: | http-methods:
  2095. Script Info: |_ Supported Methods: GET HEAD POST
  2096. Script Info: |_http-server-header: sw-cp-server
  2097. Script Info: |_http-title: Plesk Onyx 17.5.3
  2098. Script Info: | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  2099. Script Info: | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  2100. Script Info: | Public Key type: rsa
  2101. Script Info: | Public Key bits: 2048
  2102. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2103. Script Info: | Not valid before: 2016-04-20T02:40:27
  2104. Script Info: | Not valid after: 2017-04-20T02:40:27
  2105. Script Info: | MD5: a38f 7308 6ca0 a95d 2faa d3f0 6cb4 5553
  2106. Script Info: |_SHA-1: 1479 6658 f803 6987 8f42 5473 9eaf 97e1 50dd 2d68
  2107. Script Info: |_ssl-date: TLS randomness does not represent time
  2108. Script Info: | tls-nextprotoneg:
  2109. Script Info: |_ http/1.1
  2110. Os Info: Host: fo3-web02.nic.gov.sd
  2111. #######################################################################################################################################
  2112. ----- rnspolice.gov.sd -----
  2113.  
  2114.  
  2115. Host's addresses:
  2116. __________________
  2117.  
  2118. rnspolice.gov.sd. 81104 IN A 62.12.105.2
  2119.  
  2120. ----------------
  2121. Wildcards test:
  2122. ----------------
  2123. good
  2124.  
  2125.  
  2126. Name Servers:
  2127. ______________
  2128.  
  2129. ns0.ndc.gov.sd. 13919 IN A 62.12.109.2
  2130. ns1.ndc.gov.sd. 9162 IN A 62.12.109.3
  2131.  
  2132.  
  2133. Mail (MX) Servers:
  2134. ___________________
  2135.  
  2136. mail.rnspolice.gov.sd. 81168 IN A 197.254.200.161
  2137.  
  2138.  
  2139. Trying Zone Transfers and getting Bind Versions:
  2140. _________________________________________________
  2141.  
  2142.  
  2143. Trying Zone Transfer for rnspolice.gov.sd on ns0.ndc.gov.sd ...
  2144. rnspolice.gov.sd. 86400 IN SOA (
  2145. rnspolice.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  2146. rnspolice.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  2147. rnspolice.gov.sd. 86400 IN A 62.12.105.2
  2148. rnspolice.gov.sd. 86400 IN MX 10
  2149. rnspolice.gov.sd. 86400 IN TXT "v=spf1
  2150. mail.rnspolice.gov.sd. 86400 IN A 197.254.200.161
  2151. mail.rnspolice.gov.sd. 86400 IN MX 10
  2152. webmail.rnspolice.gov.sd. 86400 IN CNAME mail.rnspolice.gov.sd.
  2153. www.rnspolice.gov.sd. 86400 IN A 62.12.105.2
  2154.  
  2155. Trying Zone Transfer for rnspolice.gov.sd on ns1.ndc.gov.sd ...
  2156. rnspolice.gov.sd. 86400 IN SOA (
  2157. rnspolice.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  2158. rnspolice.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  2159. rnspolice.gov.sd. 86400 IN A 62.12.105.2
  2160. rnspolice.gov.sd. 86400 IN MX 10
  2161. rnspolice.gov.sd. 86400 IN TXT "v=spf1
  2162. mail.rnspolice.gov.sd. 86400 IN A 197.254.200.161
  2163. mail.rnspolice.gov.sd. 86400 IN MX 10
  2164. webmail.rnspolice.gov.sd. 86400 IN CNAME mail.rnspolice.gov.sd.
  2165. www.rnspolice.gov.sd. 86400 IN A 62.12.105.2
  2166.  
  2167. brute force file not specified, bay.
  2168. #######################################################################################################################################
  2169. ===============================================
  2170. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  2171. ===============================================
  2172.  
  2173.  
  2174. Running Source: Ask
  2175. Running Source: Archive.is
  2176. Running Source: Baidu
  2177. Running Source: Bing
  2178. Running Source: CertDB
  2179. Running Source: CertificateTransparency
  2180. Running Source: Certspotter
  2181. Running Source: Commoncrawl
  2182. Running Source: Crt.sh
  2183. Running Source: Dnsdb
  2184. Running Source: DNSDumpster
  2185. Running Source: DNSTable
  2186. Running Source: Dogpile
  2187. Running Source: Exalead
  2188. Running Source: Findsubdomains
  2189. Running Source: Googleter
  2190. Running Source: Hackertarget
  2191. Running Source: Ipv4Info
  2192. Running Source: PTRArchive
  2193. Running Source: Sitedossier
  2194. Running Source: Threatcrowd
  2195. Running Source: ThreatMiner
  2196. Running Source: WaybackArchive
  2197. Running Source: Yahoo
  2198.  
  2199. Running enumeration on www.rnspolice.gov.sd
  2200.  
  2201. dnsdb: Unexpected return status 503
  2202.  
  2203. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.rnspolice.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  2204.  
  2205. dogpile: Get https://www.dogpile.com/search/web?q=www.rnspolice.gov.sd&qsi=1: EOF
  2206.  
  2207. ipv4info: <nil>
  2208.  
  2209.  
  2210. Starting Bruteforcing of www.rnspolice.gov.sd with 9985 words
  2211.  
  2212. Total 1 Unique subdomains found for www.rnspolice.gov.sd
  2213.  
  2214. .www.rnspolice.gov.sd
  2215. #######################################################################################################################################
  2216. [+] www.rnspolice.gov.sd has no SPF record!
  2217. [*] No DMARC record found. Looking for organizational record
  2218. [+] No organizational DMARC record
  2219. [+] Spoofing possible for www.rnspolice.gov.sd!
  2220. #######################################################################################################################################
  2221. dig: '.www.rnspolice.gov.sd' is not a legal name (empty label)
  2222.  
  2223. SubOver v.1.2 Nizamul Rana (@Ice3man)
  2224. ==================================================
  2225.  
  2226.  
  2227. [~] Enjoy your hunt !
  2228. [Not Vulnerable] 128.65.195.96
  2229. [Not Vulnerable] 107.154.85.17
  2230. [Not Vulnerable] 141.105.65.111
  2231. [Not Vulnerable] 77.104.162.243
  2232. [Not Vulnerable] .www.rnspolice.gov.sd
  2233. [Not Vulnerable] 67.225.171.176
  2234. [Not Vulnerable] 138.128.160.2
  2235. [Not Vulnerable] domain
  2236. [Not Vulnerable] www.albetaqa.site
  2237. [Not Vulnerable] www.chechensinsyria.com
  2238. [Not Vulnerable] www.sudan-tourism.gov.sd
  2239. [Not Vulnerable] www.banque-comores.km
  2240. [Not Vulnerable] www.rnspolice.gov.sd
  2241. [Not Vulnerable] islam-iea.com
  2242. [Not Vulnerable] www.audit.gov.sd
  2243. #######################################################################################################################################
  2244. 62.12.96.0/20
  2245. 62.12.96.0/24
  2246. 62.12.97.0/24
  2247. 62.12.98.0/24
  2248. 62.12.99.0/24
  2249. 62.12.100.0/24
  2250. 62.12.101.0/24
  2251. 62.12.102.0/23
  2252. 62.12.104.0/24
  2253. 62.12.105.0/24
  2254. 62.12.106.0/24
  2255. 62.12.107.0/24
  2256. 62.12.108.0/24
  2257. 62.12.109.0/24
  2258. 62.12.110.0/24
  2259. 62.12.111.0/24
  2260. #######################################################################################################################################
  2261. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 21:16 EDT
  2262. Nmap scan report for www.rnspolice.gov.sd (62.12.105.2)
  2263. Host is up (0.23s latency).
  2264. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  2265. Not shown: 464 filtered ports, 4 closed ports
  2266. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2267. PORT STATE SERVICE
  2268. 21/tcp open ftp
  2269. 80/tcp open http
  2270. 110/tcp open pop3
  2271. 143/tcp open imap
  2272. 443/tcp open https
  2273. 993/tcp open imaps
  2274. 995/tcp open pop3s
  2275. 8443/tcp open https-alt
  2276.  
  2277. Nmap done: 1 IP address (1 host up) scanned in 6.69 seconds
  2278. #######################################################################################################################################
  2279. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 21:17 EDT
  2280. Nmap scan report for www.rnspolice.gov.sd (62.12.105.2)
  2281. Host is up (0.11s latency).
  2282. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  2283. Not shown: 2 filtered ports
  2284. PORT STATE SERVICE
  2285. 53/udp open|filtered domain
  2286. 67/udp open|filtered dhcps
  2287. 68/udp open|filtered dhcpc
  2288. 69/udp open|filtered tftp
  2289. 88/udp open|filtered kerberos-sec
  2290. 123/udp open|filtered ntp
  2291. 139/udp open|filtered netbios-ssn
  2292. 161/udp open|filtered snmp
  2293. 162/udp open|filtered snmptrap
  2294. 389/udp open|filtered ldap
  2295. 520/udp open|filtered route
  2296. 2049/udp open|filtered nfs
  2297.  
  2298. Nmap done: 1 IP address (1 host up) scanned in 2.21 seconds
  2299. #######################################################################################################################################
  2300. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 21:17 EDT
  2301. Nmap scan report for www.rnspolice.gov.sd (62.12.105.2)
  2302. Host is up (0.26s latency).
  2303. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  2304.  
  2305. PORT STATE SERVICE VERSION
  2306. 21/tcp open tcpwrapped
  2307. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2308. Device type: specialized|WAP|general purpose|router
  2309. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  2310. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  2311. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  2312. Network Distance: 12 hops
  2313.  
  2314. TRACEROUTE (using port 21/tcp)
  2315. HOP RTT ADDRESS
  2316. 1 109.29 ms 10.249.200.1
  2317. 2 109.32 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2318. 3 114.87 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2319. 4 118.20 ms 80.77.2.193
  2320. 5 294.95 ms xe-8-1-3.0.pjr03.ldn001.flagtel.com (85.95.26.242)
  2321. 6 128.97 ms xe-8-2-1.0.cjr04.prs001.flagtel.com (85.95.25.170)
  2322. 7 293.13 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2323. 8 235.14 ms 80.77.2.42
  2324. 9 247.74 ms 196.29.177.113
  2325. 10 255.58 ms 197.254.196.62
  2326. 11 ...
  2327. 12 259.94 ms f03-web02.nic.gov.sd (62.12.105.2)
  2328.  
  2329. #######################################################################################################################################
  2330. wig - WebApp Information Gatherer
  2331.  
  2332.  
  2333. Scanning http://www.rnspolice.gov.sd...
  2334. _________________________________________ SITE INFO _________________________________________
  2335. IP Title
  2336. 62.12.105.2 ���� ����� ��� �����
  2337.  
  2338. __________________________________________ VERSION __________________________________________
  2339. Name Versions Type
  2340. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  2341. 2.4.9
  2342. nginx Platform
  2343.  
  2344. _____________________________________________________________________________________________
  2345. Time: 69.1 sec Urls: 848 Fingerprints: 40401
  2346. #######################################################################################################################################
  2347. HTTP/1.1 200 OK
  2348. Server: nginx
  2349. Date: Mon, 01 Jul 2019 00:31:55 GMT
  2350. Content-Type: text/html
  2351. Content-Length: 26247
  2352. Connection: keep-alive
  2353. X-Accel-Version: 0.01
  2354. Last-Modified: Mon, 07 May 2018 05:27:34 GMT
  2355. ETag: "6687-56b96ed4eae25"
  2356. Accept-Ranges: bytes
  2357. X-Powered-By: PleskLin
  2358.  
  2359. HTTP/1.1 200 OK
  2360. Server: nginx
  2361. Date: Mon, 01 Jul 2019 00:31:56 GMT
  2362. Content-Type: text/html
  2363. Content-Length: 26247
  2364. Connection: keep-alive
  2365. X-Accel-Version: 0.01
  2366. Last-Modified: Mon, 07 May 2018 05:27:34 GMT
  2367. ETag: "6687-56b96ed4eae25"
  2368. Accept-Ranges: bytes
  2369. X-Powered-By: PleskLin
  2370.  
  2371. Allow: GET,HEAD,POST,OPTIONS
  2372. #######################################################################################################################################
  2373. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 21:29 EDT
  2374. Nmap scan report for www.rnspolice.gov.sd (62.12.105.2)
  2375. Host is up (0.26s latency).
  2376. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  2377.  
  2378. PORT STATE SERVICE VERSION
  2379. 110/tcp open pop3 Dovecot pop3d
  2380. | pop3-brute:
  2381. | Accounts: No valid accounts found
  2382. |_ Statistics: Performed 214 guesses in 182 seconds, average tps: 1.2
  2383. |_pop3-capabilities: USER UIDL TOP PIPELINING STLS APOP SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) RESP-CODES CAPA AUTH-RESP-CODE
  2384. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2385. Device type: specialized|WAP|general purpose|router
  2386. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  2387. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  2388. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  2389. Network Distance: 12 hops
  2390. Service Info: Host: fo3-web02.nic.gov.sd
  2391.  
  2392. TRACEROUTE (using port 443/tcp)
  2393. HOP RTT ADDRESS
  2394. 1 109.67 ms 10.249.200.1
  2395. 2 109.78 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2396. 3 153.87 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2397. 4 118.45 ms 80.77.2.193
  2398. 5 294.33 ms xe-8-1-3.0.pjr03.ldn001.flagtel.com (85.95.26.242)
  2399. 6 129.06 ms xe-8-2-0.0.cjr04.prs001.flagtel.com (85.95.27.234)
  2400. 7 294.31 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2401. 8 235.91 ms 80.77.2.42
  2402. 9 248.15 ms 196.29.177.113
  2403. 10 256.17 ms 197.254.196.62
  2404. 11 ...
  2405. 12 266.76 ms f03-web02.nic.gov.sd (62.12.105.2)
  2406. #######################################################################################################################################
  2407. Version: 1.11.13-static
  2408. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2409.  
  2410. Connected to 62.12.105.2
  2411.  
  2412. Testing SSL server www.rnspolice.gov.sd on port 443 using SNI name www.rnspolice.gov.sd
  2413.  
  2414. TLS Fallback SCSV:
  2415. Server supports TLS Fallback SCSV
  2416.  
  2417. TLS renegotiation:
  2418. Secure session renegotiation supported
  2419.  
  2420. TLS Compression:
  2421. Compression disabled
  2422.  
  2423. Heartbleed:
  2424. TLS 1.2 not vulnerable to heartbleed
  2425. TLS 1.1 not vulnerable to heartbleed
  2426. TLS 1.0 not vulnerable to heartbleed
  2427.  
  2428. Supported Server Cipher(s):
  2429. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2430. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2431. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2432. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2433. Accepted TLSv1.2 256 bits AES256-SHA256
  2434. Accepted TLSv1.2 256 bits AES256-SHA
  2435. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  2436. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2437. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2438. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2439. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2440. Accepted TLSv1.2 128 bits AES128-SHA256
  2441. Accepted TLSv1.2 128 bits AES128-SHA
  2442. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  2443. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2444. Accepted TLSv1.1 256 bits AES256-SHA
  2445. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  2446. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2447. Accepted TLSv1.1 128 bits AES128-SHA
  2448. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  2449. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2450. Accepted TLSv1.0 256 bits AES256-SHA
  2451. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  2452. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2453. Accepted TLSv1.0 128 bits AES128-SHA
  2454. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  2455.  
  2456. SSL Certificate:
  2457. Signature Algorithm: sha256WithRSAEncryption
  2458. RSA Key Strength: 2048
  2459.  
  2460. Subject: Plesk
  2461. Issuer: Plesk
  2462.  
  2463. Not valid before: Apr 20 02:40:27 2016 GMT
  2464. Not valid after: Apr 20 02:40:27 2017 GMT
  2465.  
  2466. #######################################################################################################################################
  2467. --------------------------------------------------------
  2468. <<<Yasuo discovered following vulnerable applications>>>
  2469. --------------------------------------------------------
  2470. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2471. | App Name | URL to Application | Potential Exploit | Username | Password |
  2472. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2473. | phpMyAdmin | https://62.12.105.2:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  2474. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2475. #######################################################################################################################################
  2476. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 21:57 EDT
  2477. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2478. Host is up (0.23s latency).
  2479. Not shown: 464 filtered ports, 4 closed ports
  2480. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2481. PORT STATE SERVICE
  2482. 21/tcp open ftp
  2483. 80/tcp open http
  2484. 110/tcp open pop3
  2485. 143/tcp open imap
  2486. 443/tcp open https
  2487. 993/tcp open imaps
  2488. 995/tcp open pop3s
  2489. 8443/tcp open https-alt
  2490.  
  2491. Nmap done: 1 IP address (1 host up) scanned in 7.12 seconds
  2492. #######################################################################################################################################
  2493. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 21:58 EDT
  2494. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2495. Host is up (0.11s latency).
  2496. Not shown: 2 filtered ports
  2497. PORT STATE SERVICE
  2498. 53/udp open|filtered domain
  2499. 67/udp open|filtered dhcps
  2500. 68/udp open|filtered dhcpc
  2501. 69/udp open|filtered tftp
  2502. 88/udp open|filtered kerberos-sec
  2503. 123/udp open|filtered ntp
  2504. 139/udp open|filtered netbios-ssn
  2505. 161/udp open|filtered snmp
  2506. 162/udp open|filtered snmptrap
  2507. 389/udp open|filtered ldap
  2508. 520/udp open|filtered route
  2509. 2049/udp open|filtered nfs
  2510.  
  2511. Nmap done: 1 IP address (1 host up) scanned in 2.11 seconds
  2512. #######################################################################################################################################
  2513. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 21:58 EDT
  2514. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2515. Host is up (0.26s latency).
  2516.  
  2517. PORT STATE SERVICE VERSION
  2518. 21/tcp open tcpwrapped
  2519. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2520. Device type: specialized|WAP|general purpose|router
  2521. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  2522. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  2523. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  2524. Network Distance: 12 hops
  2525.  
  2526. TRACEROUTE (using port 21/tcp)
  2527. HOP RTT ADDRESS
  2528. 1 109.33 ms 10.249.200.1
  2529. 2 109.37 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2530. 3 114.83 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2531. 4 117.70 ms 80.77.2.193
  2532. 5 294.55 ms xe-9-1-1.0.pjr04.ldn001.flagtel.com (85.95.25.13)
  2533. 6 128.10 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2534. 7 293.12 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2535. 8 235.22 ms 80.77.2.42
  2536. 9 247.36 ms 196.29.177.113
  2537. 10 255.23 ms 197.254.196.62
  2538. 11 ...
  2539. 12 259.85 ms f03-web02.nic.gov.sd (62.12.105.2)
  2540. #######################################################################################################################################
  2541. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:08 EDT
  2542. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2543. Host is up.
  2544.  
  2545. PORT STATE SERVICE VERSION
  2546. 67/udp open|filtered dhcps
  2547. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  2548. Too many fingerprints match this host to give specific OS details
  2549.  
  2550. TRACEROUTE (using proto 1/icmp)
  2551. HOP RTT ADDRESS
  2552. 1 112.02 ms 10.249.200.1
  2553. 2 160.29 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2554. 3 117.66 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2555. 4 127.47 ms 80.77.2.193
  2556. 5 296.54 ms xe-9-0-0.0.pjr04.ldn001.flagtel.com (85.95.25.9)
  2557. 6 131.50 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2558. 7 295.92 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2559. 8 238.12 ms 80.77.2.42
  2560. 9 250.53 ms 196.29.177.113
  2561. 10 258.22 ms 197.254.196.62
  2562. 11 ... 30
  2563. #######################################################################################################################################
  2564.  
  2565. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:10 EDT
  2566. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2567. Host is up.
  2568.  
  2569. PORT STATE SERVICE VERSION
  2570. 68/udp open|filtered dhcpc
  2571. Too many fingerprints match this host to give specific OS details
  2572.  
  2573. TRACEROUTE (using proto 1/icmp)
  2574. HOP RTT ADDRESS
  2575. 1 109.62 ms 10.249.200.1
  2576. 2 109.67 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2577. 3 115.18 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2578. 4 118.01 ms 80.77.2.193
  2579. 5 293.70 ms xe-9-0-0.0.pjr04.ldn001.flagtel.com (85.95.25.9)
  2580. 6 128.88 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2581. 7 293.68 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2582. 8 236.29 ms 80.77.2.42
  2583. 9 248.50 ms 196.29.177.113
  2584. 10 257.15 ms 197.254.196.62
  2585. 11 ... 30
  2586. #######################################################################################################################################
  2587. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:12 EDT
  2588. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2589. Host is up.
  2590.  
  2591. PORT STATE SERVICE VERSION
  2592. 69/udp open|filtered tftp
  2593. Too many fingerprints match this host to give specific OS details
  2594.  
  2595. TRACEROUTE (using proto 1/icmp)
  2596. HOP RTT ADDRESS
  2597. 1 114.20 ms 10.249.200.1
  2598. 2 114.26 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2599. 3 115.14 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2600. 4 117.95 ms 80.77.2.193
  2601. 5 293.57 ms xe-9-0-0.0.pjr04.ldn001.flagtel.com (85.95.25.9)
  2602. 6 127.80 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2603. 7 292.84 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2604. 8 234.82 ms 80.77.2.42
  2605. 9 247.23 ms 196.29.177.113
  2606. 10 255.52 ms 197.254.196.62
  2607. 11 ... 30
  2608. #######################################################################################################################################
  2609.  
  2610. wig - WebApp Information Gatherer
  2611.  
  2612.  
  2613. Scanning http://62.12.105.2...
  2614. _________________________________________ SITE INFO _________________________________________
  2615. IP Title
  2616. 62.12.105.2 Domain Default page
  2617.  
  2618. __________________________________________ VERSION __________________________________________
  2619. Name Versions Type
  2620. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  2621. 2.4.9
  2622. nginx Platform
  2623.  
  2624. _____________________________________________________________________________________________
  2625. Time: 49.1 sec Urls: 811 Fingerprints: 40401
  2626. #######################################################################################################################################
  2627. HTTP/1.1 200 OK
  2628. Server: nginx
  2629. Date: Mon, 01 Jul 2019 01:18:24 GMT
  2630. Content-Type: text/html
  2631. Content-Length: 3750
  2632. Connection: keep-alive
  2633. Last-Modified: Wed, 07 Feb 2018 11:25:44 GMT
  2634. ETag: "ea6-5649d8e57844b"
  2635. Accept-Ranges: bytes
  2636.  
  2637. HTTP/1.1 200 OK
  2638. Server: nginx
  2639. Date: Mon, 01 Jul 2019 01:18:25 GMT
  2640. Content-Type: text/html
  2641. Content-Length: 3750
  2642. Connection: keep-alive
  2643. Last-Modified: Wed, 07 Feb 2018 11:25:44 GMT
  2644. ETag: "ea6-5649d8e57844b"
  2645. Accept-Ranges: bytes
  2646.  
  2647. Allow: GET,HEAD,POST,OPTIONS
  2648. #######################################################################################################################################
  2649. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:16 EDT
  2650. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2651. Host is up (0.26s latency).
  2652.  
  2653. PORT STATE SERVICE VERSION
  2654. 110/tcp open pop3 Dovecot pop3d
  2655. | pop3-brute:
  2656. | Accounts: No valid accounts found
  2657. |_ Statistics: Performed 212 guesses in 183 seconds, average tps: 1.1
  2658. |_pop3-capabilities: UIDL APOP TOP AUTH-RESP-CODE SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) CAPA USER PIPELINING STLS RESP-CODES
  2659. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2660. Device type: specialized|WAP|general purpose|router
  2661. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  2662. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  2663. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  2664. Network Distance: 12 hops
  2665. Service Info: Host: fo3-web02.nic.gov.sd
  2666.  
  2667. TRACEROUTE (using port 443/tcp)
  2668. HOP RTT ADDRESS
  2669. 1 114.00 ms 10.249.200.1
  2670. 2 114.19 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2671. 3 114.57 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2672. 4 117.41 ms 80.77.2.193
  2673. 5 293.01 ms xe-9-0-0.0.pjr04.ldn001.flagtel.com (85.95.25.9)
  2674. 6 128.43 ms xe-8-2-0.0.cjr04.prs001.flagtel.com (85.95.27.234)
  2675. 7 292.81 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2676. 8 234.88 ms 80.77.2.42
  2677. 9 265.23 ms 196.29.177.113
  2678. 10 255.13 ms 197.254.196.62
  2679. 11 ...
  2680. 12 259.72 ms f03-web02.nic.gov.sd (62.12.105.2)
  2681. #######################################################################################################################################
  2682. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:19 EDT
  2683. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2684. Host is up.
  2685.  
  2686. PORT STATE SERVICE VERSION
  2687. 123/udp open|filtered ntp
  2688. Too many fingerprints match this host to give specific OS details
  2689.  
  2690. TRACEROUTE (using proto 1/icmp)
  2691. HOP RTT ADDRESS
  2692. 1 109.03 ms 10.249.200.1
  2693. 2 109.06 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2694. 3 204.07 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2695. 4 117.81 ms 80.77.2.193
  2696. 5 293.97 ms xe-9-0-0.0.pjr04.ldn001.flagtel.com (85.95.25.9)
  2697. 6 128.25 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2698. 7 293.33 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2699. 8 235.70 ms 80.77.2.42
  2700. 9 247.76 ms 196.29.177.113
  2701. 10 255.96 ms 197.254.196.62
  2702. 11 ... 30
  2703. #######################################################################################################################################
  2704. Version: 1.11.13-static
  2705. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2706.  
  2707. Connected to 62.12.105.2
  2708.  
  2709. Testing SSL server 62.12.105.2 on port 443 using SNI name 62.12.105.2
  2710.  
  2711. TLS Fallback SCSV:
  2712. Server supports TLS Fallback SCSV
  2713.  
  2714. TLS renegotiation:
  2715. Secure session renegotiation supported
  2716.  
  2717. TLS Compression:
  2718. Compression disabled
  2719.  
  2720. Heartbleed:
  2721. TLS 1.2 not vulnerable to heartbleed
  2722. TLS 1.1 not vulnerable to heartbleed
  2723. TLS 1.0 not vulnerable to heartbleed
  2724.  
  2725. Supported Server Cipher(s):
  2726. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2727. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2728. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2729. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2730. Accepted TLSv1.2 256 bits AES256-SHA256
  2731. Accepted TLSv1.2 256 bits AES256-SHA
  2732. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  2733. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2734. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2735. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2736. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2737. Accepted TLSv1.2 128 bits AES128-SHA256
  2738. Accepted TLSv1.2 128 bits AES128-SHA
  2739. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  2740. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2741. Accepted TLSv1.1 256 bits AES256-SHA
  2742. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  2743. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2744. Accepted TLSv1.1 128 bits AES128-SHA
  2745. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  2746. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2747. Accepted TLSv1.0 256 bits AES256-SHA
  2748. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  2749. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2750. Accepted TLSv1.0 128 bits AES128-SHA
  2751. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  2752.  
  2753. SSL Certificate:
  2754. Signature Algorithm: sha256WithRSAEncryption
  2755. RSA Key Strength: 2048
  2756.  
  2757. Subject: Plesk
  2758. Issuer: Plesk
  2759.  
  2760. Not valid before: Apr 20 02:40:27 2016 GMT
  2761. Not valid after: Apr 20 02:40:27 2017 GMT
  2762. #######################################################################################################################################
  2763. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:26 EDT
  2764. NSE: Loaded 148 scripts for scanning.
  2765. NSE: Script Pre-scanning.
  2766. NSE: Starting runlevel 1 (of 2) scan.
  2767. Initiating NSE at 22:26
  2768. Completed NSE at 22:26, 0.00s elapsed
  2769. NSE: Starting runlevel 2 (of 2) scan.
  2770. Initiating NSE at 22:26
  2771. Completed NSE at 22:26, 0.00s elapsed
  2772. Initiating Ping Scan at 22:26
  2773. Scanning 62.12.105.2 [4 ports]
  2774. Completed Ping Scan at 22:26, 0.30s elapsed (1 total hosts)
  2775. Initiating Parallel DNS resolution of 1 host. at 22:26
  2776. Completed Parallel DNS resolution of 1 host. at 22:26, 0.03s elapsed
  2777. Initiating Connect Scan at 22:26
  2778. Scanning f03-web02.nic.gov.sd (62.12.105.2) [65535 ports]
  2779. Discovered open port 80/tcp on 62.12.105.2
  2780. Discovered open port 993/tcp on 62.12.105.2
  2781. Discovered open port 143/tcp on 62.12.105.2
  2782. Discovered open port 995/tcp on 62.12.105.2
  2783. Discovered open port 21/tcp on 62.12.105.2
  2784. Discovered open port 110/tcp on 62.12.105.2
  2785. Discovered open port 443/tcp on 62.12.105.2
  2786. Connect Scan Timing: About 6.78% done; ETC: 22:34 (0:07:06 remaining)
  2787. Connect Scan Timing: About 31.95% done; ETC: 22:29 (0:02:10 remaining)
  2788. Connect Scan Timing: About 68.19% done; ETC: 22:28 (0:00:42 remaining)
  2789. Completed Connect Scan at 22:28, 113.16s elapsed (65535 total ports)
  2790. Initiating Service scan at 22:28
  2791. Scanning 7 services on f03-web02.nic.gov.sd (62.12.105.2)
  2792. Completed Service scan at 22:28, 15.78s elapsed (7 services on 1 host)
  2793. Initiating OS detection (try #1) against f03-web02.nic.gov.sd (62.12.105.2)
  2794. Retrying OS detection (try #2) against f03-web02.nic.gov.sd (62.12.105.2)
  2795. WARNING: OS didn't match until try #2
  2796. Initiating Traceroute at 22:28
  2797. Completed Traceroute at 22:28, 6.33s elapsed
  2798. Initiating Parallel DNS resolution of 10 hosts. at 22:28
  2799. Completed Parallel DNS resolution of 10 hosts. at 22:28, 0.20s elapsed
  2800. NSE: Script scanning 62.12.105.2.
  2801. NSE: Starting runlevel 1 (of 2) scan.
  2802. Initiating NSE at 22:28
  2803. NSE Timing: About 99.16% done; ETC: 22:29 (0:00:00 remaining)
  2804. NSE Timing: About 99.27% done; ETC: 22:29 (0:00:00 remaining)
  2805. NSE Timing: About 99.48% done; ETC: 22:30 (0:00:00 remaining)
  2806. NSE Timing: About 99.79% done; ETC: 22:30 (0:00:00 remaining)
  2807. Completed NSE at 22:31, 138.51s elapsed
  2808. NSE: Starting runlevel 2 (of 2) scan.
  2809. Initiating NSE at 22:31
  2810. Completed NSE at 22:31, 0.54s elapsed
  2811. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2812. Host is up, received syn-ack ttl 47 (0.11s latency).
  2813. Scanned at 2019-06-30 22:26:28 EDT for 280s
  2814. Not shown: 65524 filtered ports
  2815. Reason: 65523 no-responses and 1 host-unreach
  2816. PORT STATE SERVICE REASON VERSION
  2817. 21/tcp open tcpwrapped syn-ack
  2818. 25/tcp closed smtp conn-refused
  2819. 80/tcp open http syn-ack nginx
  2820. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  2821. | http-methods:
  2822. |_ Supported Methods: GET HEAD POST OPTIONS
  2823. |_http-server-header: nginx
  2824. |_http-title: Domain Default page
  2825. 110/tcp open pop3 syn-ack Dovecot pop3d
  2826. |_pop3-capabilities: PIPELINING SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) STLS TOP USER CAPA RESP-CODES APOP AUTH-RESP-CODE UIDL
  2827. |_ssl-date: TLS randomness does not represent time
  2828. 113/tcp closed ident conn-refused
  2829. 139/tcp closed netbios-ssn conn-refused
  2830. 143/tcp open imap syn-ack Dovecot imapd
  2831. |_imap-capabilities: OK AUTH=PLAIN LITERAL+ capabilities more post-login Pre-login AUTH=CRAM-MD5A0001 have LOGIN-REFERRALS ID AUTH=LOGIN IDLE listed SASL-IR ENABLE STARTTLS IMAP4rev1 AUTH=DIGEST-MD5
  2832. |_ssl-date: TLS randomness does not represent time
  2833. 443/tcp open ssl/http syn-ack nginx
  2834. | http-methods:
  2835. |_ Supported Methods: GET HEAD POST OPTIONS
  2836. |_http-server-header: nginx
  2837. |_http-title: Domain Default page
  2838. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/organizationalUnitName=Plesk/emailAddress=info@plesk.com
  2839. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/organizationalUnitName=Plesk/emailAddress=info@plesk.com
  2840. | Public Key type: rsa
  2841. | Public Key bits: 2048
  2842. | Signature Algorithm: sha256WithRSAEncryption
  2843. | Not valid before: 2016-04-20T02:40:27
  2844. | Not valid after: 2017-04-20T02:40:27
  2845. | MD5: a38f 7308 6ca0 a95d 2faa d3f0 6cb4 5553
  2846. | SHA-1: 1479 6658 f803 6987 8f42 5473 9eaf 97e1 50dd 2d68
  2847. | -----BEGIN CERTIFICATE-----
  2848. | MIIDfTCCAmUCBFcW7BswDQYJKoZIhvcNAQELBQAwgYIxCzAJBgNVBAYTAlVTMRMw
  2849. | EQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdTZWF0dGxlMQ0wCwYDVQQKEwRP
  2850. | ZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UEAxMFUGxlc2sxHTAbBgkqhkiG9w0B
  2851. | CQEWDmluZm9AcGxlc2suY29tMB4XDTE2MDQyMDAyNDAyN1oXDTE3MDQyMDAyNDAy
  2852. | N1owgYIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQH
  2853. | EwdTZWF0dGxlMQ0wCwYDVQQKEwRPZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UE
  2854. | AxMFUGxlc2sxHTAbBgkqhkiG9w0BCQEWDmluZm9AcGxlc2suY29tMIIBIjANBgkq
  2855. | hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6ZDNfEWzRPuiKR6QpFWONPYHX+Pl6rwn
  2856. | 6ctlVkGd2xcdnPKqzuL8z06rprVz1ro/kK7O9Xna4YfMzqoZjanxdzvjg5936PKF
  2857. | jjf5+AA4mmbD1SD1wFCE4+U4PnE2lz/Ae/Nj5wSLK1xAL3zitACHRLTXs3a4GMQC
  2858. | Q1LD36PSzhTl2EhDgQbSK+HB3YqsuJ8tKvn7P4qIGTZJ+HPikTXZ2e+bztPJGN4H
  2859. | iL16zcL5F8DcIKuRx6qpmGjji8As/JsNLckYD0O8CFWZHNjbAniQ+c64Umif9UrD
  2860. | IMcNJ3sgChQA7o8A1Qlu63FqJWGwxKlnPGt94tRpTUT1SGDCCMTTTwIDAQABMA0G
  2861. | CSqGSIb3DQEBCwUAA4IBAQAmNWQp2HI7DaKdIhVqqviur4Z852Z1RCrqWXMl95DP
  2862. | vtMpgRNrfdqC33xw627iWLJo4vKLvFK0OBgZ6O1gcLhcOeTGGbJLykhNjiPd0YU1
  2863. | oIg7G6HWKeQ30q2FTv43qoc1s6uiuflihbctsF7tnLxMXQcZO3nwWkkLcuQtMDFS
  2864. | RAkfBKbIoI/36MFs4GUh/nS78k9b3RgnSWwAD7DQi2+FrVr712EelRT627XIDp0U
  2865. | t3D2RhpH0SqBX1ncmzF5P9wll3Yqoy0nrJOpXXEf3nP9LyTBA2imWclm4NHaBVat
  2866. | CfsxXtJeFHpedfALThLxsTPAz/fsZoMC4s4N/ViMbF62
  2867. |_-----END CERTIFICATE-----
  2868. |_ssl-date: TLS randomness does not represent time
  2869. | tls-alpn:
  2870. |_ http/1.1
  2871. | tls-nextprotoneg:
  2872. |_ http/1.1
  2873. 445/tcp closed microsoft-ds conn-refused
  2874. 993/tcp open ssl/imaps? syn-ack
  2875. |_ssl-date: TLS randomness does not represent time
  2876. 995/tcp open ssl/pop3s? syn-ack
  2877. |_ssl-date: TLS randomness does not represent time
  2878. Device type: general purpose
  2879. Running: Linux 2.6.X
  2880. OS CPE: cpe:/o:linux:linux_kernel:2.6
  2881. OS details: Linux 2.6.18 - 2.6.22
  2882. TCP/IP fingerprint:
  2883. OS:SCAN(V=7.70%E=4%D=6/30%OT=80%CT=25%CU=%PV=N%G=N%TM=5D19706C%P=x86_64-pc-
  2884. OS:linux-gnu)SEQ(SP=107%GCD=1%ISR=10D%TI=Z%CI=Z%TS=A)SEQ(CI=Z)OPS(O1=M44FST
  2885. OS:11NW7%O2=M44FST11NW7%O3=M44FNNT11NW7%O4=M44FST11NW7%O5=M44FST11NW7%O6=M4
  2886. OS:4FST11)WIN(W1=7120%W2=7120%W3=7120%W4=7120%W5=7120%W6=7120)ECN(R=Y%DF=Y%
  2887. OS:TG=40%W=7210%O=M44FNNSNW7%CC=Y%Q=)ECN(R=N)T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=A
  2888. OS:S%RD=0%Q=)T2(R=N)T3(R=N)T4(R=N)T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD
  2889. OS:=0%Q=)T6(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=N)U1(R=N)IE(R=N)
  2890.  
  2891. Service Info: Host: fo3-web02.nic.gov.sd
  2892.  
  2893. TRACEROUTE (using proto 1/icmp)
  2894. HOP RTT ADDRESS
  2895. 1 109.90 ms 10.249.200.1
  2896. 2 127.00 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2897. 3 115.97 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2898. 4 118.69 ms 80.77.2.193
  2899. 5 294.52 ms xe-9-0-0.0.pjr04.ldn001.flagtel.com (85.95.25.9)
  2900. 6 132.79 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2901. 7 294.49 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2902. 8 236.42 ms 80.77.2.42
  2903. 9 249.06 ms 196.29.177.113
  2904. 10 256.52 ms 197.254.196.62
  2905. 11 ... 30
  2906.  
  2907. NSE: Script Post-scanning.
  2908. NSE: Starting runlevel 1 (of 2) scan.
  2909. Initiating NSE at 22:31
  2910. Completed NSE at 22:31, 0.00s elapsed
  2911. NSE: Starting runlevel 2 (of 2) scan.
  2912. Initiating NSE at 22:31
  2913. Completed NSE at 22:31, 0.00s elapsed
  2914. Read data files from: /usr/bin/../share/nmap
  2915. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2916. Nmap done: 1 IP address (1 host up) scanned in 280.75 seconds
  2917. Raw packets sent: 190 (12.736KB) | Rcvd: 127 (19.836KB)
  2918. #######################################################################################################################################
  2919. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 22:31 EDT
  2920. NSE: Loaded 148 scripts for scanning.
  2921. NSE: Script Pre-scanning.
  2922. Initiating NSE at 22:31
  2923. Completed NSE at 22:31, 0.00s elapsed
  2924. Initiating NSE at 22:31
  2925. Completed NSE at 22:31, 0.00s elapsed
  2926. Initiating Parallel DNS resolution of 1 host. at 22:31
  2927. Completed Parallel DNS resolution of 1 host. at 22:31, 0.02s elapsed
  2928. Initiating UDP Scan at 22:31
  2929. Scanning f03-web02.nic.gov.sd (62.12.105.2) [14 ports]
  2930. Completed UDP Scan at 22:31, 2.05s elapsed (14 total ports)
  2931. Initiating Service scan at 22:31
  2932. Scanning 12 services on f03-web02.nic.gov.sd (62.12.105.2)
  2933. Service scan Timing: About 8.33% done; ETC: 22:50 (0:17:47 remaining)
  2934. Completed Service scan at 22:32, 102.58s elapsed (12 services on 1 host)
  2935. Initiating OS detection (try #1) against f03-web02.nic.gov.sd (62.12.105.2)
  2936. Retrying OS detection (try #2) against f03-web02.nic.gov.sd (62.12.105.2)
  2937. Initiating Traceroute at 22:32
  2938. Completed Traceroute at 22:33, 7.16s elapsed
  2939. Initiating Parallel DNS resolution of 1 host. at 22:33
  2940. Completed Parallel DNS resolution of 1 host. at 22:33, 0.00s elapsed
  2941. NSE: Script scanning 62.12.105.2.
  2942. Initiating NSE at 22:33
  2943. Completed NSE at 22:33, 20.36s elapsed
  2944. Initiating NSE at 22:33
  2945. Completed NSE at 22:33, 1.02s elapsed
  2946. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  2947. Host is up (0.11s latency).
  2948.  
  2949. PORT STATE SERVICE VERSION
  2950. 53/udp open|filtered domain
  2951. 67/udp open|filtered dhcps
  2952. 68/udp open|filtered dhcpc
  2953. 69/udp open|filtered tftp
  2954. 88/udp open|filtered kerberos-sec
  2955. 123/udp open|filtered ntp
  2956. 137/udp filtered netbios-ns
  2957. 138/udp filtered netbios-dgm
  2958. 139/udp open|filtered netbios-ssn
  2959. 161/udp open|filtered snmp
  2960. 162/udp open|filtered snmptrap
  2961. 389/udp open|filtered ldap
  2962. 520/udp open|filtered route
  2963. 2049/udp open|filtered nfs
  2964. Too many fingerprints match this host to give specific OS details
  2965.  
  2966. TRACEROUTE (using port 138/udp)
  2967. HOP RTT ADDRESS
  2968. 1 109.58 ms 10.249.200.1
  2969. 2 ... 3
  2970. 4 109.81 ms 10.249.200.1
  2971. 5 112.62 ms 10.249.200.1
  2972. 6 112.58 ms 10.249.200.1
  2973. 7 112.46 ms 10.249.200.1
  2974. 8 112.44 ms 10.249.200.1
  2975. 9 112.43 ms 10.249.200.1
  2976. 10 112.44 ms 10.249.200.1
  2977. 11 ... 18
  2978. 19 108.32 ms 10.249.200.1
  2979. 20 110.26 ms 10.249.200.1
  2980. 21 ... 28
  2981. 29 109.32 ms 10.249.200.1
  2982. 30 110.03 ms 10.249.200.1
  2983.  
  2984. NSE: Script Post-scanning.
  2985. Initiating NSE at 22:33
  2986. Completed NSE at 22:33, 0.00s elapsed
  2987. Initiating NSE at 22:33
  2988. Completed NSE at 22:33, 0.00s elapsed
  2989. Read data files from: /usr/bin/../share/nmap
  2990. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2991. Nmap done: 1 IP address (1 host up) scanned in 138.19 seconds
  2992. Raw packets sent: 147 (9.964KB) | Rcvd: 116 (19.060KB)
  2993. #######################################################################################################################################
  2994.  
  2995. Hosts
  2996. =====
  2997.  
  2998. address mac name os_name os_flavor os_sp purpose info comments
  2999. ------- --- ---- ------- --------- ----- ------- ---- --------
  3000. 62.12.105.2 f03-web02.nic.gov.sd Linux 2.6.X server
  3001. 67.225.171.176 host1.albetaqa.site Unknown device
  3002. 77.104.162.243 ip-77-104-162-243.siteground.com Unknown device
  3003. 107.154.85.17 107.154.85.17.ip.incapdns.net Unknown device
  3004. 128.65.195.96 h2web50.infomaniak.ch Unknown device
  3005. 138.128.160.2 server.click-grafix.com Linux 3.X server
  3006. 141.105.65.111 Unknown device
  3007.  
  3008. Services
  3009. ========
  3010.  
  3011. host port proto name state info
  3012. ---- ---- ----- ---- ----- ----
  3013. 62.12.105.2 21 tcp tcpwrapped open
  3014. 62.12.105.2 25 tcp smtp closed
  3015. 62.12.105.2 53 udp domain unknown
  3016. 62.12.105.2 67 udp dhcps unknown
  3017. 62.12.105.2 68 udp dhcpc unknown
  3018. 62.12.105.2 69 udp tftp unknown
  3019. 62.12.105.2 80 tcp http open nginx
  3020. 62.12.105.2 88 udp kerberos-sec unknown
  3021. 62.12.105.2 110 tcp pop3 open Dovecot pop3d
  3022. 62.12.105.2 113 tcp ident closed
  3023. 62.12.105.2 123 udp ntp unknown
  3024. 62.12.105.2 137 udp netbios-ns filtered
  3025. 62.12.105.2 138 udp netbios-dgm filtered
  3026. 62.12.105.2 139 tcp netbios-ssn closed
  3027. 62.12.105.2 139 udp netbios-ssn unknown
  3028. 62.12.105.2 143 tcp imap open Dovecot imapd
  3029. 62.12.105.2 161 udp snmp unknown
  3030. 62.12.105.2 162 udp snmptrap unknown
  3031. 62.12.105.2 389 udp ldap unknown
  3032. 62.12.105.2 443 tcp ssl/http open nginx
  3033. 62.12.105.2 445 tcp microsoft-ds closed
  3034. 62.12.105.2 520 udp route unknown
  3035. 62.12.105.2 993 tcp ssl/imaps open
  3036. 62.12.105.2 995 tcp ssl/pop3s open
  3037. 62.12.105.2 2049 udp nfs unknown
  3038. 62.12.105.2 8443 tcp https-alt open
  3039. 67.225.171.176 21 tcp ftp open
  3040. 67.225.171.176 22 tcp ssh open
  3041. 67.225.171.176 53 tcp domain open
  3042. 67.225.171.176 53 udp domain open
  3043. 67.225.171.176 67 udp dhcps unknown
  3044. 67.225.171.176 68 udp dhcpc unknown
  3045. 67.225.171.176 69 udp tftp unknown
  3046. 67.225.171.176 80 tcp http open
  3047. 67.225.171.176 88 udp kerberos-sec unknown
  3048. 67.225.171.176 110 tcp pop3 open
  3049. 67.225.171.176 123 udp ntp unknown
  3050. 67.225.171.176 137 udp netbios-ns filtered
  3051. 67.225.171.176 138 udp netbios-dgm filtered
  3052. 67.225.171.176 139 udp netbios-ssn unknown
  3053. 67.225.171.176 143 tcp imap open
  3054. 67.225.171.176 161 udp snmp unknown
  3055. 67.225.171.176 162 udp snmptrap unknown
  3056. 67.225.171.176 389 udp ldap unknown
  3057. 67.225.171.176 443 tcp https open
  3058. 67.225.171.176 465 tcp smtps open
  3059. 67.225.171.176 520 udp route unknown
  3060. 67.225.171.176 587 tcp submission open
  3061. 67.225.171.176 993 tcp imaps open
  3062. 67.225.171.176 995 tcp pop3s open
  3063. 67.225.171.176 2049 udp nfs unknown
  3064. 77.104.162.243 21 tcp ftp open 220-#########################################################\x0d\x0a220-Please upload your web files to the public_html directory.\x0d\x0a220-Note that letters are case sensitive.\x0d\x0a220-#########################################################\x0d\x0a220 This is a private system - No anonymous login\x0d\x0a
  3065. 77.104.162.243 53 tcp domain open
  3066. 77.104.162.243 53 udp domain open
  3067. 77.104.162.243 67 udp dhcps unknown
  3068. 77.104.162.243 68 udp dhcpc unknown
  3069. 77.104.162.243 69 udp tftp unknown
  3070. 77.104.162.243 80 tcp http open
  3071. 77.104.162.243 88 udp kerberos-sec unknown
  3072. 77.104.162.243 110 tcp pop3 open
  3073. 77.104.162.243 123 udp ntp unknown
  3074. 77.104.162.243 139 udp netbios-ssn unknown
  3075. 77.104.162.243 143 tcp imap open
  3076. 77.104.162.243 161 udp snmp unknown
  3077. 77.104.162.243 162 udp snmptrap unknown
  3078. 77.104.162.243 389 udp ldap unknown
  3079. 77.104.162.243 443 tcp https open
  3080. 77.104.162.243 465 tcp smtps open
  3081. 77.104.162.243 520 udp route unknown
  3082. 77.104.162.243 587 tcp submission open
  3083. 77.104.162.243 993 tcp imaps open
  3084. 77.104.162.243 995 tcp pop3s open
  3085. 77.104.162.243 2049 udp nfs unknown
  3086. 77.104.162.243 2525 tcp ms-v-worlds open
  3087. 77.104.162.243 3306 tcp mysql open
  3088. 107.154.85.17 53 tcp domain open
  3089. 107.154.85.17 53 udp domain unknown
  3090. 107.154.85.17 67 udp dhcps unknown
  3091. 107.154.85.17 68 udp dhcpc unknown
  3092. 107.154.85.17 69 udp tftp unknown
  3093. 107.154.85.17 80 tcp http open
  3094. 107.154.85.17 81 tcp hosts2-ns open
  3095. 107.154.85.17 85 tcp mit-ml-dev open
  3096. 107.154.85.17 88 tcp kerberos-sec open
  3097. 107.154.85.17 88 udp kerberos-sec unknown
  3098. 107.154.85.17 123 udp ntp unknown
  3099. 107.154.85.17 139 udp netbios-ssn unknown
  3100. 107.154.85.17 161 udp snmp unknown
  3101. 107.154.85.17 162 udp snmptrap unknown
  3102. 107.154.85.17 389 tcp ldap open
  3103. 107.154.85.17 389 udp ldap unknown
  3104. 107.154.85.17 443 tcp https open
  3105. 107.154.85.17 444 tcp snpp open
  3106. 107.154.85.17 446 tcp ddm-rdb open
  3107. 107.154.85.17 520 udp route unknown
  3108. 107.154.85.17 587 tcp submission open
  3109. 107.154.85.17 631 tcp ipp open
  3110. 107.154.85.17 888 tcp accessbuilder open
  3111. 107.154.85.17 995 tcp pop3s open
  3112. 107.154.85.17 998 tcp busboy open
  3113. 107.154.85.17 999 tcp garcon open
  3114. 107.154.85.17 1000 tcp cadlock open
  3115. 107.154.85.17 1024 tcp kdm open
  3116. 107.154.85.17 1234 tcp hotline open
  3117. 107.154.85.17 1433 tcp ms-sql-s open
  3118. 107.154.85.17 1494 tcp citrix-ica open
  3119. 107.154.85.17 2000 tcp cisco-sccp open
  3120. 107.154.85.17 2001 tcp dc open
  3121. 107.154.85.17 2049 tcp nfs open
  3122. 107.154.85.17 2049 udp nfs unknown
  3123. 107.154.85.17 2067 tcp dlswpn open
  3124. 107.154.85.17 2100 tcp amiganetfs open
  3125. 107.154.85.17 2222 tcp ethernetip-1 open
  3126. 107.154.85.17 2598 tcp citriximaclient open
  3127. 107.154.85.17 3000 tcp ppp open
  3128. 107.154.85.17 3050 tcp gds_db open
  3129. 107.154.85.17 3057 tcp goahead-fldup open
  3130. 107.154.85.17 3299 tcp saprouter open
  3131. 107.154.85.17 3306 tcp mysql open
  3132. 107.154.85.17 3333 tcp dec-notes open
  3133. 107.154.85.17 3389 tcp ms-wbt-server open
  3134. 107.154.85.17 3500 tcp rtmp-port open
  3135. 107.154.85.17 3790 tcp quickbooksrds open
  3136. 107.154.85.17 4000 tcp remoteanything open
  3137. 107.154.85.17 4444 tcp krb524 open
  3138. 107.154.85.17 4445 tcp upnotifyp open
  3139. 107.154.85.17 5000 tcp upnp open
  3140. 107.154.85.17 5009 tcp airport-admin open
  3141. 107.154.85.17 5060 tcp sip open
  3142. 107.154.85.17 5227 tcp perfd open
  3143. 107.154.85.17 5247 tcp capwap-data open
  3144. 107.154.85.17 5250 tcp soagateway open
  3145. 107.154.85.17 5555 tcp freeciv open
  3146. 107.154.85.17 5900 tcp vnc open
  3147. 107.154.85.17 5901 tcp vnc-1 open
  3148. 107.154.85.17 5902 tcp vnc-2 open
  3149. 107.154.85.17 5903 tcp vnc-3 open
  3150. 107.154.85.17 5904 tcp unknown open
  3151. 107.154.85.17 5905 tcp unknown open
  3152. 107.154.85.17 5906 tcp unknown open
  3153. 107.154.85.17 5907 tcp unknown open
  3154. 107.154.85.17 5908 tcp unknown open
  3155. 107.154.85.17 5909 tcp unknown open
  3156. 107.154.85.17 5910 tcp cm open
  3157. 107.154.85.17 5920 tcp unknown open
  3158. 107.154.85.17 5984 tcp couchdb open
  3159. 107.154.85.17 5985 tcp wsman open
  3160. 107.154.85.17 5986 tcp wsmans open
  3161. 107.154.85.17 5999 tcp ncd-conf open
  3162. 107.154.85.17 6000 tcp x11 open
  3163. 107.154.85.17 6060 tcp x11 open
  3164. 107.154.85.17 6161 tcp patrol-ism open
  3165. 107.154.85.17 6379 tcp redis open
  3166. 107.154.85.17 6661 tcp open
  3167. 107.154.85.17 6789 tcp ibm-db2-admin open
  3168. 107.154.85.17 7000 tcp afs3-fileserver open
  3169. 107.154.85.17 7001 tcp afs3-callback open
  3170. 107.154.85.17 7021 tcp dpserveadmin open
  3171. 107.154.85.17 7071 tcp iwg1 open
  3172. 107.154.85.17 7080 tcp empowerid open
  3173. 107.154.85.17 7272 tcp watchme-7272 open
  3174. 107.154.85.17 7443 tcp oracleas-https open
  3175. 107.154.85.17 7777 tcp cbt open
  3176. 107.154.85.17 7778 tcp interwise open
  3177. 107.154.85.17 8000 tcp http-alt open
  3178. 107.154.85.17 8001 tcp vcom-tunnel open
  3179. 107.154.85.17 8008 tcp http open
  3180. 107.154.85.17 8014 tcp unknown open
  3181. 107.154.85.17 8020 tcp intu-ec-svcdisc open
  3182. 107.154.85.17 8023 tcp unknown open
  3183. 107.154.85.17 8028 tcp open
  3184. 107.154.85.17 8030 tcp open
  3185. 107.154.85.17 8050 tcp unknown open
  3186. 107.154.85.17 8051 tcp rocrail open
  3187. 107.154.85.17 8080 tcp http-proxy open
  3188. 107.154.85.17 8081 tcp blackice-icecap open
  3189. 107.154.85.17 8082 tcp blackice-alerts open
  3190. 107.154.85.17 8085 tcp unknown open
  3191. 107.154.85.17 8086 tcp d-s-n open
  3192. 107.154.85.17 8087 tcp simplifymedia open
  3193. 107.154.85.17 8088 tcp radan-http open
  3194. 107.154.85.17 8090 tcp opsmessaging open
  3195. 107.154.85.17 8091 tcp jamlink open
  3196. 107.154.85.17 8095 tcp unknown open
  3197. 107.154.85.17 8101 tcp ldoms-migr open
  3198. 107.154.85.17 8222 tcp unknown open
  3199. 107.154.85.17 8333 tcp bitcoin open
  3200. 107.154.85.17 8443 tcp https-alt open
  3201. 107.154.85.17 8444 tcp pcsync-http open
  3202. 107.154.85.17 8445 tcp copy open
  3203. 107.154.85.17 8503 tcp lsp-self-ping open
  3204. 107.154.85.17 8686 tcp sun-as-jmxrmi open
  3205. 107.154.85.17 8787 tcp msgsrvr open
  3206. 107.154.85.17 8800 tcp sunwebadmin open
  3207. 107.154.85.17 8812 tcp open
  3208. 107.154.85.17 8834 tcp nessus-xmlrpc open
  3209. 107.154.85.17 8880 tcp cddbp-alt open
  3210. 107.154.85.17 8888 tcp sun-answerbook open
  3211. 107.154.85.17 8889 tcp ddi-tcp-2 open
  3212. 107.154.85.17 8890 tcp ddi-tcp-3 open
  3213. 107.154.85.17 8899 tcp ospf-lite open
  3214. 107.154.85.17 9000 tcp cslistener open
  3215. 107.154.85.17 9001 tcp tor-orport open
  3216. 107.154.85.17 9002 tcp dynamid open
  3217. 107.154.85.17 9003 tcp unknown open
  3218. 107.154.85.17 9004 tcp unknown open
  3219. 107.154.85.17 9005 tcp golem open
  3220. 107.154.85.17 9010 tcp sdr open
  3221. 107.154.85.17 9050 tcp tor-socks open
  3222. 107.154.85.17 9080 tcp glrpc open
  3223. 107.154.85.17 9081 tcp cisco-aqos open
  3224. 107.154.85.17 9084 tcp aurora open
  3225. 107.154.85.17 9090 tcp zeus-admin open
  3226. 107.154.85.17 9099 tcp unknown open
  3227. 107.154.85.17 9100 tcp jetdirect open
  3228. 107.154.85.17 9111 tcp dragonidsconsole open
  3229. 107.154.85.17 9200 tcp wap-wsp open
  3230. 107.154.85.17 9300 tcp vrace open
  3231. 107.154.85.17 9500 tcp ismserver open
  3232. 107.154.85.17 9711 tcp open
  3233. 107.154.85.17 9991 tcp issa open
  3234. 107.154.85.17 9999 tcp abyss open
  3235. 107.154.85.17 10000 tcp snet-sensor-mgmt open
  3236. 107.154.85.17 10001 tcp scp-config open
  3237. 107.154.85.17 10008 tcp octopus open
  3238. 107.154.85.17 10443 tcp unknown open
  3239. 107.154.85.17 12174 tcp unknown open
  3240. 107.154.85.17 12203 tcp open
  3241. 107.154.85.17 12221 tcp open
  3242. 107.154.85.17 12345 tcp netbus open
  3243. 107.154.85.17 12397 tcp open
  3244. 107.154.85.17 12401 tcp open
  3245. 107.154.85.17 14330 tcp open
  3246. 107.154.85.17 16000 tcp fmsas open
  3247. 107.154.85.17 20000 tcp dnp open
  3248. 107.154.85.17 25000 tcp icl-twobase1 open
  3249. 107.154.85.17 30000 tcp ndmps open
  3250. 107.154.85.17 44334 tcp tinyfw open
  3251. 107.154.85.17 50000 tcp ibm-db2 open
  3252. 107.154.85.17 50001 tcp unknown open
  3253. 107.154.85.17 50050 tcp unknown open
  3254. 128.65.195.96 21 tcp ftp open
  3255. 128.65.195.96 22 tcp ssh open
  3256. 128.65.195.96 53 udp domain unknown
  3257. 128.65.195.96 67 udp dhcps unknown
  3258. 128.65.195.96 68 udp dhcpc unknown
  3259. 128.65.195.96 69 udp tftp unknown
  3260. 128.65.195.96 80 tcp http open
  3261. 128.65.195.96 88 udp kerberos-sec unknown
  3262. 128.65.195.96 123 udp ntp unknown
  3263. 128.65.195.96 137 udp netbios-ns filtered
  3264. 128.65.195.96 138 udp netbios-dgm filtered
  3265. 128.65.195.96 139 udp netbios-ssn unknown
  3266. 128.65.195.96 161 udp snmp unknown
  3267. 128.65.195.96 162 udp snmptrap unknown
  3268. 128.65.195.96 389 udp ldap unknown
  3269. 128.65.195.96 443 tcp https open
  3270. 128.65.195.96 520 udp route unknown
  3271. 128.65.195.96 2049 udp nfs unknown
  3272. 128.65.195.96 2222 tcp ethernetip-1 open
  3273. 138.128.160.2 21 tcp ftp open
  3274. 138.128.160.2 53 tcp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  3275. 138.128.160.2 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  3276. 138.128.160.2 67 udp dhcps unknown
  3277. 138.128.160.2 68 udp dhcpc unknown
  3278. 138.128.160.2 69 udp tftp unknown
  3279. 138.128.160.2 80 tcp http open Apache httpd
  3280. 138.128.160.2 88 udp kerberos-sec unknown
  3281. 138.128.160.2 110 tcp pop3 open
  3282. 138.128.160.2 123 udp ntp unknown
  3283. 138.128.160.2 137 udp netbios-ns filtered
  3284. 138.128.160.2 138 udp netbios-dgm filtered
  3285. 138.128.160.2 139 udp netbios-ssn unknown
  3286. 138.128.160.2 143 tcp imap open Dovecot imapd
  3287. 138.128.160.2 161 udp snmp unknown
  3288. 138.128.160.2 162 udp snmptrap unknown
  3289. 138.128.160.2 389 udp ldap unknown
  3290. 138.128.160.2 443 tcp ssl/http open Apache httpd
  3291. 138.128.160.2 465 tcp smtps open
  3292. 138.128.160.2 520 udp route unknown
  3293. 138.128.160.2 587 tcp smtp open Exim smtpd 4.92
  3294. 138.128.160.2 993 tcp ssl/imaps open
  3295. 138.128.160.2 995 tcp pop3s open
  3296. 138.128.160.2 2049 udp nfs unknown
  3297. 138.128.160.2 2087 tcp ssl/eli open
  3298. 138.128.160.2 2095 tcp nbx-ser open
  3299. 141.105.65.111 21 tcp ftp open
  3300. 141.105.65.111 53 tcp domain open
  3301. 141.105.65.111 53 udp domain open
  3302. 141.105.65.111 67 udp dhcps unknown
  3303. 141.105.65.111 68 udp dhcpc unknown
  3304. 141.105.65.111 69 udp tftp unknown
  3305. 141.105.65.111 80 tcp http open
  3306. 141.105.65.111 88 udp kerberos-sec unknown
  3307. 141.105.65.111 110 tcp pop3 open
  3308. 141.105.65.111 123 udp ntp unknown
  3309. 141.105.65.111 137 udp netbios-ns filtered
  3310. 141.105.65.111 138 udp netbios-dgm filtered
  3311. 141.105.65.111 139 udp netbios-ssn unknown
  3312. 141.105.65.111 143 tcp imap open
  3313. 141.105.65.111 161 udp snmp unknown
  3314. 141.105.65.111 162 udp snmptrap unknown
  3315. 141.105.65.111 389 udp ldap unknown
  3316. 141.105.65.111 443 tcp https open
  3317. 141.105.65.111 465 tcp smtps open
  3318. 141.105.65.111 520 udp route unknown
  3319. 141.105.65.111 587 tcp submission open
  3320. 141.105.65.111 993 tcp imaps open
  3321. 141.105.65.111 995 tcp pop3s open
  3322. 141.105.65.111 2049 udp nfs unknown
  3323. #######################################################################################################################################
  3324. ---------------------------------------------------------------------------------------------------------------------------------------
  3325. + Target IP: 62.12.105.2
  3326. + Target Hostname: 62.12.105.2
  3327. + Target Port: 443
  3328. ---------------------------------------------------------------------------------------------------------------------------------------
  3329. + SSL Info: Subject: /C=US/ST=Washington/L=Seattle/O=Odin/OU=Plesk/CN=Plesk/emailAddress=info@plesk.com
  3330. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  3331. Issuer: /C=US/ST=Washington/L=Seattle/O=Odin/OU=Plesk/CN=Plesk/emailAddress=info@plesk.com
  3332. + Start Time: 2019-06-30 22:17:29 (GMT-4)
  3333. ---------------------------------------------------------------------------------------------------------------------------------------
  3334. + Server: nginx
  3335. + The anti-clickjacking X-Frame-Options header is not present.
  3336. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3337. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  3338. + The site uses SSL and Expect-CT header is not present.
  3339. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3340. + Hostname '62.12.105.2' does not match certificate's names: Plesk
  3341. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  3342. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  3343. + OSVDB-3268: /icons/: Directory indexing found.
  3344. + OSVDB-3233: /icons/README: Apache default file found.
  3345. + 8731 requests: 4 error(s) and 10 item(s) reported on remote host
  3346. + End Time: 2019-07-01 00:54:18 (GMT-4) (9409 seconds)
  3347. --------------------------------------------------------------------------------------------------------------------------------------
  3348. #######################################################################################################################################
  3349. Anonymous JTSEC #OpSudan Full Recon #98
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement