Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #59

Apr 23rd, 2019
824
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 115.46 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname vtckosti.gov.sd ISP Hetzner Online GmbH
  4. Continent Europe Flag
  5. DE
  6. Country Germany Country Code DE
  7. Region Unknown Local time 23 Apr 2019 08:35 CEST
  8. City Unknown Postal Code Unknown
  9. IP Address 5.9.149.251 Latitude 51.299
  10. Longitude 9.491
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > vtckosti.gov.sd
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: vtckosti.gov.sd
  19. Address: 5.9.149.251
  20. >
  21. #######################################################################################################################################
  22. HostIP:5.9.149.251
  23. HostName:vtckosti.gov.sd
  24.  
  25. Gathered Inet-whois information for 5.9.149.251
  26. ---------------------------------------------------------------------------------------------------------------------------------------
  27.  
  28.  
  29. inetnum: 5.9.149.224 - 5.9.149.255
  30. netname: HETZNER-fsn1-dc10
  31. descr: Hetzner Online GmbH
  32. descr: Datacenter fsn1-dc10
  33. country: DE
  34. admin-c: HOAC1-RIPE
  35. tech-c: HOAC1-RIPE
  36. status: ASSIGNED PA
  37. remarks: INFRA-AW
  38. mnt-by: HOS-GUN
  39. mnt-lower: HOS-GUN
  40. mnt-routes: HOS-GUN
  41. created: 2012-11-19T13:40:12Z
  42. last-modified: 2018-03-15T14:36:18Z
  43. source: RIPE
  44.  
  45. role: Hetzner Online GmbH - Contact Role
  46. address: Hetzner Online GmbH
  47. address: Industriestrasse 25
  48. address: D-91710 Gunzenhausen
  49. address: Germany
  50. phone: +49 9831 505-0
  51. fax-no: +49 9831 505-3
  52. abuse-mailbox: abuse@hetzner.de
  53. remarks: *************************************************
  54. remarks: * For spam/abuse/security issues please contact *
  55. remarks: * abuse@hetzner.de, not this address. *
  56. remarks: * The contents of your abuse email will be *
  57. remarks: * forwarded directly on to our client for *
  58. remarks: * handling. *
  59. remarks: *************************************************
  60. remarks:
  61. remarks: *************************************************
  62. remarks: * Any questions on Peering please send to *
  63. remarks: * peering@hetzner.de *
  64. remarks: *************************************************
  65. org: ORG-HOA1-RIPE
  66. admin-c: MH375-RIPE
  67. tech-c: GM834-RIPE
  68. tech-c: SK2374-RIPE
  69. tech-c: TF2013-RIPE
  70. tech-c: MF1400-RIPE
  71. tech-c: SK8441-RIPE
  72. nic-hdl: HOAC1-RIPE
  73. mnt-by: HOS-GUN
  74. created: 2004-08-12T09:40:20Z
  75. last-modified: 2015-08-06T09:39:14Z
  76. source: RIPE # Filtered
  77.  
  78. % Information related to '5.9.0.0/16AS24940'
  79.  
  80. route: 5.9.0.0/16
  81. descr: HETZNER-RZ-FKS-BLK5
  82. origin: AS24940
  83. mnt-by: HOS-GUN
  84. created: 2012-04-26T10:30:12Z
  85. last-modified: 2012-04-26T10:30:12Z
  86. source: RIPE
  87.  
  88. % This query was served by the RIPE Database Query Service version 1.93.2 (BLAARKOP)
  89.  
  90.  
  91.  
  92. Retrieving Netcraft.com information for vtckosti.gov.sd
  93. Netcraft.com Information gathered
  94.  
  95. Gathered Subdomain information for vtckosti.gov.sd
  96. ---------------------------------------------------------------------------------------------------------------------------------------
  97. Searching Google.com:80...
  98. Searching Altavista.com:80...
  99. Found 0 possible subdomain(s) for host vtckosti.gov.sd, Searched 0 pages containing 0 results
  100.  
  101. Gathered E-Mail information for vtckosti.gov.sd
  102. ---------------------------------------------------------------------------------------------------------------------------------------
  103. Searching Google.com:80...
  104. Searching Altavista.com:80...
  105. Found 0 E-Mail(s) for host vtckosti.gov.sd, Searched 0 pages containing 0 results
  106.  
  107. Gathered TCP Port information for 5.9.149.251
  108. ---------------------------------------------------------------------------------------------------------------------------------------
  109.  
  110. Port State
  111.  
  112. 21/tcp open
  113. 53/tcp open
  114. 80/tcp open
  115. 110/tcp open
  116. 143/tcp open
  117.  
  118. Portscan Finished: Scanned 150 ports, 3 ports were in state closed
  119. #######################################################################################################################################
  120. [?] Enter the target: example( http://domain.com )
  121. http://vtckosti.gov.sd/
  122. [!] IP Address : 5.9.149.251
  123. [!] vtckosti.gov.sd doesn't seem to use a CMS
  124. [+] Honeypot Probabilty: 30%
  125. ---------------------------------------------------------------------------------------------------------------------------------------
  126. [~] Trying to gather whois information for vtckosti.gov.sd
  127. [+] Whois information found
  128. [-] Unable to build response, visit https://who.is/whois/vtckosti.gov.sd
  129. ---------------------------------------------------------------------------------------------------------------------------------------
  130. PORT STATE SERVICE
  131. 21/tcp open ftp
  132. 22/tcp filtered ssh
  133. 23/tcp filtered telnet
  134. 80/tcp open http
  135. 110/tcp open pop3
  136. 143/tcp open imap
  137. 443/tcp open https
  138. 3389/tcp filtered ms-wbt-server
  139. Nmap done: 1 IP address (1 host up) scanned in 1.68 seconds
  140. ---------------------------------------------------------------------------------------------------------------------------------------
  141.  
  142. [+] DNS Records
  143. ns8.mazinhost.net. (5.9.149.251) AS24940 Hetzner Online GmbH Germany
  144. ns2.mazinhost.com. (5.9.149.251) AS24940 Hetzner Online GmbH Germany
  145. ns1.mazinhost.com. (5.9.149.251) AS24940 Hetzner Online GmbH Germany
  146. ns7.mazinhost.net. (5.9.149.251) AS24940 Hetzner Online GmbH Germany
  147.  
  148. [+] MX Records
  149. 0 (5.9.149.251) AS24940 Hetzner Online GmbH Germany
  150.  
  151. [+] Host Records (A)
  152. vtckosti.gov.sdHTTP: (ns8.mazinhost.net) (5.9.149.251) AS24940 Hetzner Online GmbH Germany
  153.  
  154. [+] TXT Records
  155. "v=spf1 +a +mx +ip4:5.9.149.251 ~all"
  156.  
  157. [+] DNS Map: https://dnsdumpster.com/static/map/vtckosti.gov.sd.png
  158.  
  159. [>] Initiating 3 intel modules
  160. [>] Loading Alpha module (1/3)
  161. [>] Beta module deployed (2/3)
  162. [>] Gamma module initiated (3/3)
  163.  
  164.  
  165. [+] Emails found:
  166. ---------------------------------------------------------------------------------------------------------------------------------------
  167. pixel-1556002955667379-web-@vtckosti.gov.sd
  168.  
  169. [+] Hosts found in search engines:
  170. ---------------------------------------------------------------------------------------------------------------------------------------
  171. [-] Resolving hostnames IPs...
  172. 5.9.149.251:www.vtckosti.gov.sd
  173. [+] Virtual hosts:
  174. ---------------------------------------------------------------------------------------------------------------------------------------
  175. 5.9.149.251 hseportal.net
  176. 5.9.149.251 qurtobasd.com
  177. 5.9.149.251 iskan.sd
  178. 5.9.149.251 ntechsd.com
  179. #######################################################################################################################################
  180. [i] Scanning Site: http://vtckosti.gov.sd
  181.  
  182.  
  183.  
  184. B A S I C I N F O
  185. =======================================================================================================================================
  186.  
  187.  
  188. [+] Site Title:
  189. [+] IP address: 5.9.149.251
  190. [+] Web Server: Could Not Detect
  191. [+] CMS: Could Not Detect
  192. [+] Cloudflare: Not Detected
  193. [+] Robots File: Could NOT Find robots.txt!
  194.  
  195.  
  196.  
  197.  
  198.  
  199.  
  200.  
  201. G E O I P L O O K U P
  202. =======================================================================================================================================
  203.  
  204. [i] IP Address: 5.9.149.251
  205. [i] Country: Germany
  206. [i] State:
  207. [i] City:
  208. [i] Latitude: 51.2993
  209. [i] Longitude: 9.491
  210.  
  211.  
  212.  
  213.  
  214. H T T P H E A D E R S
  215. =======================================================================================================================================
  216.  
  217.  
  218. [i] HTTP/1.1 200 OK
  219. [i] Date: Tue, 23 Apr 2019 07:10:44 GMT
  220. [i] X-Powered-By: PHP/7.3.1
  221. [i] X-UA-Compatible: IE=edge
  222. [i] Link: <http://vtckosti.gov.sd/index.php?rest_route=/>; rel="https://api.w.org/", <http://vtckosti.gov.sd/>; rel=shortlink
  223. [i] Content-Length: 233571
  224. [i] Content-Type: text/html; charset=UTF-8
  225. [i] Connection: close
  226.  
  227.  
  228.  
  229.  
  230. D N S L O O K U P
  231. =======================================================================================================================================
  232.  
  233. vtckosti.gov.sd. 14399 IN TXT "v=spf1 +a +mx +ip4:5.9.149.251 ~all"
  234. vtckosti.gov.sd. 21599 IN SOA ns7.mazinhost.net. info.mazinhost.com. 2017111403 3600 7200 1209600 86400
  235. vtckosti.gov.sd. 21599 IN NS ns2.mazinhost.com.
  236. vtckosti.gov.sd. 21599 IN NS ns7.mazinhost.net.
  237. vtckosti.gov.sd. 21599 IN NS ns1.mazinhost.com.
  238. vtckosti.gov.sd. 21599 IN NS ns8.mazinhost.net.
  239. vtckosti.gov.sd. 14399 IN A 5.9.149.251
  240. vtckosti.gov.sd. 14399 IN MX 0 vtckosti.gov.sd.
  241.  
  242.  
  243.  
  244.  
  245. S U B N E T C A L C U L A T I O N
  246. =======================================================================================================================================
  247.  
  248. Address = 5.9.149.251
  249. Network = 5.9.149.251 / 32
  250. Netmask = 255.255.255.255
  251. Broadcast = not needed on Point-to-Point links
  252. Wildcard Mask = 0.0.0.0
  253. Hosts Bits = 0
  254. Max. Hosts = 1 (2^0 - 0)
  255. Host Range = { 5.9.149.251 - 5.9.149.251 }
  256.  
  257.  
  258.  
  259. N M A P P O R T S C A N
  260. =======================================================================================================================================
  261.  
  262. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 07:10 UTC
  263. Nmap scan report for vtckosti.gov.sd (5.9.149.251)
  264. Host is up (0.082s latency).
  265. rDNS record for 5.9.149.251: ns8.mazinhost.net
  266.  
  267. PORT STATE SERVICE
  268. 21/tcp open ftp
  269. 22/tcp filtered ssh
  270. 23/tcp filtered telnet
  271. 80/tcp open http
  272. 110/tcp open pop3
  273. 143/tcp open imap
  274. 443/tcp open https
  275. 3389/tcp filtered ms-wbt-server
  276.  
  277. Nmap done: 1 IP address (1 host up) scanned in 1.93 seconds
  278. #######################################################################################################################################
  279. Enter Address Website = 5.9.149.251
  280.  
  281. Reversing IP With HackTarget '5.9.149.251'
  282. ---------------------------------------------------------------------------------------------------------------------------------------
  283.  
  284. [+] 5.9.149.251
  285. [+] abanostrading.com
  286. [+] abuamna.com
  287. [+] acdenorthafrica.org
  288. [+] advancedarrbian.com
  289. [+] africasoft.net
  290. [+] agropowergroup.com
  291. [+] ahmedsalihgroup.com
  292. [+] aihlawfirm.com
  293. [+] ajax-developer.com
  294. [+] akhhospital.com
  295. [+] akmal-sd.com
  296. [+] alfagroupsd.com
  297. [+] alfaisal-ft.com
  298. [+] alfuttiam-mining.com
  299. [+] alhaffary.com
  300. [+] alhasan-ic.com
  301. [+] alidros.com
  302. [+] aljazeera-agency.com
  303. [+] aljumhoria.net
  304. [+] alkhobaib.com
  305. [+] almamlaka-eng.com
  306. [+] alnasr-sd.com
  307. [+] alsahl-alakhdar.com
  308. [+] altasamoh.com
  309. [+] al-baylasan.com
  310. [+] amanabiz.com
  311. [+] amarouse.com
  312. [+] amazon4tech.com
  313. [+] ameeralata.com
  314. [+] ammtechsd.com
  315. [+] anniatour.com
  316. [+] api.filettoapp.com
  317. [+] api.tbeebk.com
  318. [+] apk.tbeebk.com
  319. [+] aptech-sudan.com
  320. [+] arkan-advanced.com
  321. [+] asap-travel.com
  322. [+] ataaat.com
  323. [+] autodiscover.amarouse.com
  324. [+] autodiscover.filettoapp.com
  325. [+] autodiscover.filetto.sd
  326. [+] autodiscover.gafe.gov.sd
  327. [+] autodiscover.hadeeltrading.com
  328. [+] autodiscover.layerone.com.sd
  329. [+] autodiscover.maallcomgroup.com
  330. [+] autodiscover.manahgsudan.com
  331. [+] autodiscover.manahg.edu.sd
  332. [+] autodiscover.mtowngroup.com
  333. [+] autodiscover.reddplussd.org
  334. [+] autodiscover.syaratti.com
  335. [+] autodiscover.tagheez.com
  336. [+] autodiscover.tbeebk.com
  337. [+] autodiscover.almamlaka-eng.com
  338. [+] autodiscover.medicorp-sd.com
  339. [+] autodiscover.trainsmart-sd.com
  340. [+] autodiscover.valerie-it.com
  341. [+] avinova.net
  342. [+] biolinemed.com
  343. [+] biznessmap.com
  344. [+] blackgoldlog.com
  345. [+] bluetree-sd.com
  346. [+] britishaccreditationsudan.org
  347. [+] burganengineering.com
  348. [+] cac-sa.com
  349. [+] castle-sd.com
  350. [+] chartersd.com
  351. [+] cic.edu.sd
  352. [+] clessies.com
  353. [+] clinic.tbeebk.com
  354. [+] conductorengineering.com
  355. [+] connectit-sd.com
  356. [+] control.tbeebk.com
  357. [+] copeninvestment.com
  358. [+] cpanel.amarouse.com
  359. [+] cpanel.copeninvestment.com
  360. [+] cpanel.filettoapp.com
  361. [+] cpanel.gafe.gov.sd
  362. [+] cpanel.hadeeltrading.com
  363. [+] cpanel.layerone.com.sd
  364. [+] cpanel.maallcomgroup.com
  365. [+] cpanel.manahgsudan.com
  366. [+] cpanel.manahg.edu.sd
  367. [+] cpanel.mazinhost.com
  368. [+] cpanel.mtowngroup.com
  369. [+] cpanel.reddplussd.org
  370. [+] cpanel.shahdtourismsudan.com
  371. [+] cpanel.syaratti.com
  372. [+] cpanel.tagheez.com
  373. [+] cpanel.tbeebk.com
  374. [+] cpanel.almamlaka-eng.com
  375. [+] cpanel.ihc-edu.com
  376. [+] cpanel.medicorp-sd.com
  377. [+] cpanel.trainsmart-sd.com
  378. [+] cpanel.valerie-it.com
  379. [+] csrtahmedgasim.com
  380. [+] damlakhi.com
  381. [+] daralhanan.org
  382. [+] dark-apple.com
  383. [+] dashboard.tbeebk.com
  384. [+] davinciclinics.com
  385. [+] dawadesigns.com
  386. [+] dc-808ba726616f.brqsms.com
  387. [+] dms-sd.com
  388. [+] doctors.tbeebk.com
  389. [+] download.tbeebk.com
  390. [+] drsatti.org
  391. [+] dynamic.express
  392. [+] ebsostech.com
  393. [+] elafsd.com
  394. [+] elbayti.com
  395. [+] elizdehar.com
  396. [+] elnafieconsultancy.com
  397. [+] elrmaya.com
  398. [+] enjazsd.com
  399. [+] enmaa-sd.com
  400. [+] env-neelain.org
  401. [+] eplservice.com
  402. [+] euphoric-sudan.com
  403. [+] fabienne-france.com
  404. [+] faimoninvest.com
  405. [+] familybank.sd
  406. [+] fast-factor.com
  407. [+] fbs-sd.com
  408. [+] filetto.sd
  409. [+] filettoapp.com
  410. [+] flyalsomor.com
  411. [+] foodnetsd.com
  412. [+] fpdo-sd.org
  413. [+] fstcafrica.com
  414. [+] gafe.com.gafe.gov.sd
  415. [+] gafe.gov.sd
  416. [+] gasmenz.com
  417. [+] geneva-international.com
  418. [+] genifa-cargo.com
  419. [+] georock-mining.com
  420. [+] gitafmb.com
  421. [+] goalmech.com
  422. [+] goldenlines24.com
  423. [+] gstc-sd.com
  424. [+] hadeeltrading.com
  425. [+] haggarforum.com
  426. [+] hakeim.com
  427. [+] halansudan.com
  428. [+] hardinfotech.com
  429. [+] hash.sd
  430. [+] hospital.tbeebk.com
  431. [+] hseportal.net
  432. [+] humansecurityinitiativesud.org
  433. [+] h-i-services.net
  434. [+] idexads.com
  435. [+] ihc-edu.com
  436. [+] ims-sd.com
  437. [+] iskan.sd
  438. [+] ittirad.com
  439. [+] kaffaa.net
  440. [+] kaizentechco.com
  441. [+] kaizentech-co.com
  442. [+] khalid-design.com
  443. [+] khandgawi.net
  444. [+] khoromernational.com
  445. [+] kibfsudan.gov.sd
  446. [+] kinzoco.com
  447. [+] kourbaj.com
  448. [+] krikab.com
  449. [+] layerone.com.sd
  450. [+] legendtornado.net
  451. [+] limaaviationgroup.com
  452. [+] linebaynoonah.com
  453. [+] lynx-ins.net
  454. [+] maallcomgroup.com
  455. [+] maksudan.com
  456. [+] maliktco.com
  457. [+] manahg.edu.sd
  458. [+] manahgsudan.com
  459. [+] manhttan-co.com
  460. [+] marij-sd.com
  461. [+] massaie.com
  462. [+] massajed.com
  463. [+] matabmedical.com
  464. [+] matrixco24.com
  465. [+] mazinhost.com
  466. [+] mazin-mazin.com
  467. [+] meastaralliance.com
  468. [+] medicorp-sd.com
  469. [+] member.snrec.sd
  470. [+] mepco-sd.com
  471. [+] mkmbhs.com
  472. [+] mmacpanel.neelain.edu.sd
  473. [+] mmmp1.neelaincourses.com
  474. [+] mnd-soft.com
  475. [+] molar.sd
  476. [+] monitor-is.com
  477. [+] mos5-tel.com
  478. [+] mosabfaisal.com
  479. [+] msd-oil.com
  480. [+] mtowngroup.com
  481. [+] myapp.tbeebk.com
  482. [+] myenginesd.com
  483. [+] myengine-sd.com
  484. [+] mykaf.com
  485. [+] nadaelazhar.org
  486. [+] nasmoltd.com
  487. [+] nawayipm.com
  488. [+] nbnstone.com
  489. [+] ndct24.com
  490. [+] neelain.edu.sd
  491. [+] neelaincourses.com
  492. [+] netrixti.com
  493. [+] nge.sd
  494. [+] nhegmedical.com
  495. [+] ns1.mazinhost.com
  496. [+] ns2.mazinhost.com
  497. [+] ns3.mazinhost.com
  498. [+] ns4.mazinhost.com
  499. [+] ns8.mazinhost.net
  500. [+] nubianstone.com
  501. [+] omdasalih.com
  502. [+] opticallightsd.com
  503. [+] ordercode.net
  504. [+] osama-consultancy.com
  505. [+] outlook.office.ittirad.com
  506. [+] pay.amarouse.com
  507. [+] pegasus-solutions.net
  508. [+] petrodaf.com
  509. [+] petronour.com
  510. [+] phc-ca.com
  511. [+] pmb-shaddad.com
  512. [+] prestige-sd.com
  513. [+] prettybase.com
  514. [+] primaveratc.com
  515. [+] prosudan.com
  516. [+] qalaa.net
  517. [+] qurtobasd.com
  518. [+] rahtak.sd
  519. [+] raidantravel1.com
  520. [+] ralldesing.com
  521. [+] rasmasd.com
  522. [+] rcdosd.org
  523. [+] reddplussd.org
  524. [+] remaxscientific.com
  525. [+] reyada.org
  526. [+] roadmap-group.net
  527. [+] safariflat.com
  528. [+] saffanacomplex.com
  529. [+] sahelsudan.org
  530. [+] salamall.com
  531. [+] samiagallabi.com
  532. [+] sanatechnology.ae
  533. [+] sapath.org
  534. [+] saudi-business.net
  535. [+] saudi-pos.com
  536. [+] sddeveloper.com
  537. [+] secs.org.sd
  538. [+] shahdtourismsudan.com
  539. [+] sheikhelsadig.com
  540. [+] sigmaelectric.net
  541. [+] smartvision-sd.com
  542. [+] smes-reg.net
  543. [+] snrec.sd
  544. [+] sonosudan.com
  545. [+] sounion.org
  546. [+] spectrapacks.com
  547. [+] sse-sudan.com
  548. [+] storesd.com
  549. [+] stream4cs.com
  550. [+] subulint.net
  551. [+] sudabase.com
  552. [+] sudafoam.com
  553. [+] sudandiy.com
  554. [+] sudaneselawfirm.com
  555. [+] sudani-business.com
  556. [+] sudansoe.org
  557. [+] syaratti.com
  558. [+] tadai.org
  559. [+] tagheez.com
  560. [+] tbeebk.com
  561. [+] tele-power.net
  562. [+] test.tbeebk.com
  563. [+] toams-sd.com
  564. [+] trainsmart-sd.com
  565. [+] tumbus-tours.com
  566. [+] twinsabujbal.com
  567. [+] uba-aviation.com
  568. [+] unorbit.com
  569. [+] valentina-sd.com
  570. [+] valerie-it.com
  571. [+] vitalmulti.com
  572. [+] webdisk.amarouse.com
  573. [+] webdisk.copeninvestment.com
  574. [+] webdisk.filettoapp.com
  575. [+] webdisk.filetto.sd
  576. [+] webdisk.gafe.gov.sd
  577. [+] webdisk.hadeeltrading.com
  578. [+] webdisk.layerone.com.sd
  579. [+] webdisk.manahgsudan.com
  580. [+] webdisk.manahg.edu.sd
  581. [+] webdisk.mtowngroup.com
  582. [+] webdisk.reddplussd.org
  583. [+] webdisk.shahdtourismsudan.com
  584. [+] webdisk.tagheez.com
  585. [+] webdisk.tbeebk.com
  586. [+] webdisk.almamlaka-eng.com
  587. [+] webdisk.ihc-edu.com
  588. [+] webdisk.medicorp-sd.com
  589. [+] webdisk.trainsmart-sd.com
  590. [+] webdisk.valerie-it.com
  591. [+] webmail.aihlawfirm.com
  592. [+] webmail.amarouse.com
  593. [+] webmail.copeninvestment.com
  594. [+] webmail.filettoapp.com
  595. [+] webmail.filetto.sd
  596. [+] webmail.gafe.gov.sd
  597. [+] webmail.hadeeltrading.com
  598. [+] webmail.layerone.com.sd
  599. [+] webmail.manahgsudan.com
  600. [+] webmail.manahg.edu.sd
  601. [+] webmail.mtowngroup.com
  602. [+] webmail.reddplussd.org
  603. [+] webmail.sahelsudan.org
  604. [+] webmail.shahdtourismsudan.com
  605. [+] webmail.tagheez.com
  606. [+] webmail.tbeebk.com
  607. [+] webmail.almamlaka-eng.com
  608. [+] webmail.fpdo-sd.org
  609. [+] webmail.ihc-edu.com
  610. [+] webmail.medicorp-sd.com
  611. [+] webmail.trainsmart-sd.com
  612. [+] webmail.valerie-it.com
  613. [+] workspace.amarouse.com
  614. [+] wsslni.com
  615. [+] www.api.filettoapp.com
  616. [+] www.api.tbeebk.com
  617. [+] www.clinic.tbeebk.com
  618. [+] www.control.tbeebk.com
  619. [+] www.c.amarouse.com
  620. [+] www.dashboard.tbeebk.com
  621. [+] www.doctors.tbeebk.com
  622. [+] www.download.tbeebk.com
  623. [+] www.gafe.com.gafe.gov.sd
  624. [+] www.hospital.tbeebk.com
  625. [+] www.myapp.tbeebk.com
  626. [+] www.pay.amarouse.com
  627. [+] www.test.tbeebk.com
  628. [+] www.workspace.amarouse.com
  629. [+] yas91n.com
  630. [+] yazansoft.com
  631. [+] zakat-ens.com
  632. [+] zoaltech.com
  633. [+] zoolsoftware.com
  634. #######################################################################################################################################
  635.  
  636. Reverse IP With YouGetSignal '5.9.149.251'
  637. ---------------------------------------------------------------------------------------------------------------------------------------
  638.  
  639. [*] IP: 5.9.149.251
  640. [*] Domain: 5.9.149.251
  641. [*] Total Domains: 71
  642.  
  643. [+] abumozanagt.sd
  644. [+] all.softportal.com
  645. [+] almohajreen.org
  646. [+] alsafwaa.edu.sd
  647. [+] articles.softportal.com
  648. [+] artmoney.softportal.com
  649. [+] autoelectodiagno.com
  650. [+] chemax.softportal.com
  651. [+] dle.softportal.com
  652. [+] download.softportal.com
  653. [+] elbayti.com
  654. [+] exinfo.gov.sd
  655. [+] file-subjects.com
  656. [+] gafe.gov.sd
  657. [+] games.softportal.com
  658. [+] haehd.org
  659. [+] haggarforum.com
  660. [+] hmwsudan.com
  661. [+] iskan.sd
  662. [+] k-lite.softportal.com
  663. [+] kaspersky.softportal.com
  664. [+] khandgawi.net
  665. [+] kibfsudan.gov.sd
  666. [+] kotc.edu.sd
  667. [+] m.softportal.com
  668. [+] makkawigroup.com
  669. [+] manahg.edu.sd
  670. [+] mazinhost.com
  671. [+] mepmentor.com
  672. [+] mgnetsd.com
  673. [+] mininfo.gov.sd
  674. [+] neelain.edu.sd
  675. [+] neelaincourses.com
  676. [+] news.softportal.com
  677. [+] nhegmedical.com
  678. [+] ns8.mazinhost.net
  679. [+] oiupharm.com
  680. [+] opera.softportal.com
  681. [+] pmb-shaddad.com
  682. [+] qip.softportal.com
  683. [+] rasmasd.com
  684. [+] rcdosd.org
  685. [+] reyada.org
  686. [+] rsailalnoor.com
  687. [+] salamall.com
  688. [+] sandoraa.com
  689. [+] sctdtraining.com
  690. [+] skype.softportal.com
  691. [+] snbc.gov.sd
  692. [+] softportal.com
  693. [+] sudabase.com
  694. [+] sudamall.sd
  695. [+] uba-aviation.com
  696. [+] vkontakte.softportal.com
  697. [+] vtckosti.gov.sd
  698. [+] wadgraino.net
  699. [+] www.alsalama.sd
  700. [+] www.elbayti.com
  701. [+] www.fatahosoft.com
  702. [+] www.ihubkhartoum.com
  703. [+] www.iskan.sd
  704. [+] www.manahg.edu.sd
  705. [+] www.monitor-is.com
  706. [+] www.neelain.edu.sd
  707. [+] www.pmb-shaddad.com
  708. [+] www.rsailalnoor.com
  709. [+] www.sahelsudan.org
  710. [+] www.sapath.org
  711. [+] www.softportal.com
  712. [+] www.visionaag.com
  713. [+] www.wadgraino.net
  714. #######################################################################################################################################
  715.  
  716. Geo IP Lookup '5.9.149.251'
  717. ---------------------------------------------------------------------------------------------------------------------------------------
  718.  
  719. [+] IP Address: 5.9.149.251
  720. [+] Country: Germany
  721. [+] State:
  722. [+] City:
  723. [+] Latitude: 51.2993
  724. [+] Longitude: 9.491
  725. #######################################################################################################################################
  726.  
  727. Show HTTP Header '5.9.149.251'
  728. ---------------------------------------------------------------------------------------------------------------------------------------
  729.  
  730. [+] HTTP/1.1 200 OK
  731. [+] Date: Tue, 23 Apr 2019 07:13:39 GMT
  732. [+] Server: Apache
  733. [+] Last-Modified: Tue, 07 Aug 2018 09:11:39 GMT
  734. [+] Accept-Ranges: bytes
  735. [+] Content-Length: 163
  736. [+] Content-Type: text/html
  737. #######################################################################################################################################
  738.  
  739. Port Scan '5.9.149.251'
  740. ---------------------------------------------------------------------------------------------------------------------------------------
  741.  
  742. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 07:13 UTC
  743. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  744. Host is up (0.083s latency).
  745.  
  746. PORT STATE SERVICE
  747. 21/tcp open ftp
  748. 22/tcp filtered ssh
  749. 23/tcp filtered telnet
  750. 80/tcp open http
  751. 110/tcp open pop3
  752. 143/tcp open imap
  753. 443/tcp open https
  754. 3389/tcp filtered ms-wbt-server
  755.  
  756. Nmap done: 1 IP address (1 host up) scanned in 1.50 seconds
  757. #######################################################################################################################################
  758.  
  759. Traceroute '5.9.149.251'
  760. ---------------------------------------------------------------------------------------------------------------------------------------
  761.  
  762. Start: 2019-04-23T07:13:45+0000
  763. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  764. 1.|-- 45.79.12.202 0.0% 3 0.8 1.2 0.8 1.6 0.4
  765. 2.|-- 45.79.12.6 0.0% 3 0.6 3.1 0.5 8.3 4.5
  766. 3.|-- dls-b22-link.telia.net 0.0% 3 1.7 1.4 0.9 1.7 0.5
  767. 4.|-- atl-b22-link.telia.net 0.0% 3 18.8 19.1 18.8 19.5 0.4
  768. 5.|-- ash-bb3-link.telia.net 0.0% 3 31.1 30.6 30.0 31.1 0.5
  769. 6.|-- prs-bb4-link.telia.net 0.0% 3 108.6 111.5 107.1 118.9 6.4
  770. 7.|-- ffm-bb4-link.telia.net 0.0% 3 119.7 119.8 119.7 119.9 0.1
  771. 8.|-- ffm-b4-link.telia.net 0.0% 3 129.1 131.0 129.1 134.8 3.3
  772. 9.|-- hetzner-ic-326013-ffm-b4.c.telia.net 0.0% 3 129.6 129.5 129.3 129.6 0.1
  773. 10.|-- core24.fsn1.hetzner.com 0.0% 3 134.5 134.4 134.2 134.5 0.2
  774. 11.|-- ex9k1.dc10.fsn1.hetzner.com 0.0% 3 135.2 135.0 134.9 135.2 0.2
  775. 12.|-- static.234.149.9.5.clients.your-server.de 0.0% 3 135.0 135.5 135.0 136.4 0.8
  776. 13.|-- ns8.mazinhost.net 0.0% 3 134.3 134.2 134.1 134.3 0.1
  777. #######################################################################################################################################
  778.  
  779. Ping '5.9.149.251'
  780. ---------------------------------------------------------------------------------------------------------------------------------------
  781.  
  782.  
  783. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-04-23 07:14 UTC
  784. SENT (0.0028s) ICMP [104.237.144.6 > 5.9.149.251 Echo request (type=8/code=0) id=35899 seq=1] IP [ttl=64 id=3868 iplen=28 ]
  785. RCVD (0.2038s) ICMP [5.9.149.251 > 104.237.144.6 Echo reply (type=0/code=0) id=35899 seq=1] IP [ttl=55 id=28169 iplen=28 ]
  786. SENT (1.0031s) ICMP [104.237.144.6 > 5.9.149.251 Echo request (type=8/code=0) id=35899 seq=3] IP [ttl=64 id=3868 iplen=28 ]
  787. RCVD (1.2230s) ICMP [5.9.149.251 > 104.237.144.6 Echo reply (type=0/code=0) id=35899 seq=3] IP [ttl=55 id=28170 iplen=28 ]
  788. SENT (2.0041s) ICMP [104.237.144.6 > 5.9.149.251 Echo request (type=8/code=0) id=35899 seq=3] IP [ttl=64 id=3868 iplen=28 ]
  789. RCVD (2.2430s) ICMP [5.9.149.251 > 104.237.144.6 Echo reply (type=0/code=0) id=35899 seq=3] IP [ttl=55 id=28171 iplen=28 ]
  790. SENT (3.0060s) ICMP [104.237.144.6 > 5.9.149.251 Echo request (type=8/code=0) id=35899 seq=4] IP [ttl=64 id=3868 iplen=28 ]
  791. RCVD (3.2630s) ICMP [5.9.149.251 > 104.237.144.6 Echo reply (type=0/code=0) id=35899 seq=4] IP [ttl=55 id=28172 iplen=28 ]
  792.  
  793. Max rtt: 257.076ms | Min rtt: 201.009ms | Avg rtt: 229.211ms
  794. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  795. Nping done: 1 IP address pinged in 3.26 seconds
  796. #######################################################################################################################################
  797. ; <<>> DiG 9.11.5-P4-1-Debian <<>> vtckosti.gov.sd
  798. ;; global options: +cmd
  799. ;; Got answer:
  800. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 21737
  801. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  802.  
  803. ;; OPT PSEUDOSECTION:
  804. ; EDNS: version: 0, flags:; udp: 4096
  805. ;; QUESTION SECTION:
  806. ;vtckosti.gov.sd. IN A
  807.  
  808. ;; ANSWER SECTION:
  809. vtckosti.gov.sd. 11212 IN A 5.9.149.251
  810.  
  811. ;; Query time: 120 msec
  812. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  813. ;; WHEN: mar avr 23 06:47:04 EDT 2019
  814. ;; MSG SIZE rcvd: 60
  815. #######################################################################################################################################
  816. ; <<>> DiG 9.11.5-P4-1-Debian <<>> +trace vtckosti.gov.sd
  817. ;; global options: +cmd
  818. . 82278 IN NS e.root-servers.net.
  819. . 82278 IN NS h.root-servers.net.
  820. . 82278 IN NS m.root-servers.net.
  821. . 82278 IN NS g.root-servers.net.
  822. . 82278 IN NS k.root-servers.net.
  823. . 82278 IN NS c.root-servers.net.
  824. . 82278 IN NS i.root-servers.net.
  825. . 82278 IN NS b.root-servers.net.
  826. . 82278 IN NS j.root-servers.net.
  827. . 82278 IN NS f.root-servers.net.
  828. . 82278 IN NS l.root-servers.net.
  829. . 82278 IN NS d.root-servers.net.
  830. . 82278 IN NS a.root-servers.net.
  831. . 82278 IN RRSIG NS 8 0 518400 20190506050000 20190423040000 25266 . KXjzmSf07KW0mvIPQIh6tgQ+zTmjRCDezLK3iAO+O7YcXMdwY7773kbL fvPTXTp+5imeLrMJHS6j+n99tmaTrDFW3dWQSdxHKcEFmAe7CmwEeQUb Jk0Sug6i1mx1/ql2t8xOD3Hv0NO7TYsZc69mzK15W+xn8RVViLo4hgHE MwjVl8Sm3S1z6KqZw0gJpO/GdO/Pt1r370Aw9p7hL71Z8mQyNWDsOr9M 24uWBq2UwZdpkx3OeE4Uhj2UCrHT8iFaT70iHrfrZgez1QURtkp4SUjr 1lAAKxlV3BFlAL4akM1OWVll8rpt4ZX1nuDNVvP8ND466m3maJoGAV9K D75L3w==
  832. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 117 ms
  833.  
  834. sd. 172800 IN NS ans2.canar.sd.
  835. sd. 172800 IN NS ans1.canar.sd.
  836. sd. 172800 IN NS ns1.uaenic.ae.
  837. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  838. sd. 172800 IN NS ns2.uaenic.ae.
  839. sd. 172800 IN NS ans1.sis.sd.
  840. sd. 172800 IN NS ns-sd.afrinic.net.
  841. sd. 86400 IN NSEC se. NS RRSIG NSEC
  842. sd. 86400 IN RRSIG NSEC 8 1 86400 20190506050000 20190423040000 25266 . eH5pPCBMPKRyc4vv1/i90GH6j5i0L9wMWQ2K9HT0cRdnFrqHadF3gPCB YENOobZIvNtSSSXB/UKy2WGoeSbFBmDIkObYPmHEgAmC/hiX/LHgjOEm oVMnpqOACdUK8vXtcum2jSpa3tnrrhF7K9pOntHMx0S90kP70PZ4Xx9g ovIk0homGPg6x++HbnHJYFt1oJAx7Z7ScX5CpK0yCnDkRKxEMx2OhRRn 8ID1uQwz/S2cXSpN+CwtnPVA14Cre5DjYOxHyWIgAG87xZzWg0Md1YF6 3dek7TapvG4sm1k3LyRDPr3sxu6Hs0eJj7Hybbcr3uEzyFla9IqAuRxc vAc4NQ==
  843. ;; Received 702 bytes from 2001:503:ba3e::2:30#53(a.root-servers.net) in 51 ms
  844.  
  845. ;; Received 72 bytes from 213.42.0.226#53(ns1.uaenic.ae) in 236 ms
  846. #######################################################################################################################################
  847. [*] Performing General Enumeration of Domain: vtckosti.gov.sd
  848. [-] DNSSEC is not configured for vtckosti.gov.sd
  849. [*] SOA ns7.mazinhost.net 5.9.149.251
  850. [*] NS ns8.mazinhost.net 5.9.149.251
  851. [*] Bind Version for 5.9.149.251 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  852. [*] NS ns7.mazinhost.net 5.9.149.251
  853. [*] Bind Version for 5.9.149.251 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  854. [*] MX vtckosti.gov.sd 5.9.149.251
  855. [*] A vtckosti.gov.sd 5.9.149.251
  856. [*] TXT vtckosti.gov.sd v=spf1 +a +mx +ip4:5.9.149.251 ~all
  857. [*] Enumerating SRV Records
  858. [*] SRV _caldav._tcp.vtckosti.gov.sd ns8.mazinhost.net 5.9.149.251 2079 0
  859. [*] SRV _caldavs._tcp.vtckosti.gov.sd ns8.mazinhost.net 5.9.149.251 2080 0
  860. [*] SRV _carddavs._tcp.vtckosti.gov.sd ns8.mazinhost.net 5.9.149.251 2080 0
  861. [*] SRV _carddav._tcp.vtckosti.gov.sd ns8.mazinhost.net 5.9.149.251 2079 0
  862. [*] SRV _autodiscover._tcp.vtckosti.gov.sd cpanelemaildiscovery.cpanel.net 208.74.123.37 443 0
  863. [*] SRV _autodiscover._tcp.vtckosti.gov.sd cpanelemaildiscovery.cpanel.net 208.74.120.196 443 0
  864. [+] 6 Records Found
  865. #######################################################################################################################################
  866. [*] Processing domain vtckosti.gov.sd
  867. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  868. [+] Getting nameservers
  869. 5.9.149.251 - ns8.mazinhost.net
  870. 5.9.149.251 - ns7.mazinhost.net
  871. [-] Zone transfer failed
  872.  
  873. [+] TXT records found
  874. "v=spf1 +a +mx +ip4:5.9.149.251 ~all"
  875.  
  876. [+] MX records found, added to target list
  877. 0 vtckosti.gov.sd.
  878.  
  879. [*] Scanning vtckosti.gov.sd for A records
  880. 5.9.149.251 - vtckosti.gov.sd
  881. 5.9.149.251 - autodiscover.vtckosti.gov.sd
  882. 5.9.149.251 - autoconfig.vtckosti.gov.sd
  883. 5.9.149.251 - cpanel.vtckosti.gov.sd
  884. 5.9.149.251 - ftp.vtckosti.gov.sd
  885. 5.9.149.251 - mail.vtckosti.gov.sd
  886. 5.9.149.251 - webdisk.vtckosti.gov.sd
  887. 5.9.149.251 - webmail.vtckosti.gov.sd
  888. 5.9.149.251 - whm.vtckosti.gov.sd
  889. 5.9.149.251 - www.vtckosti.gov.sd #######################################################################################################################################
  890. dnsenum VERSION:1.2.4
  891.  
  892. ----- vtckosti.gov.sd -----
  893.  
  894.  
  895. Host's addresses:
  896. __________________
  897.  
  898. vtckosti.gov.sd. 14400 IN A 5.9.149.251
  899.  
  900.  
  901. Name Servers:
  902. ______________
  903.  
  904. ns7.mazinhost.net. 9323 IN A 5.9.149.251
  905. ns8.mazinhost.net. 11093 IN A 5.9.149.251
  906. ns1.mazinhost.com. 300 IN A 5.9.149.251
  907. ns2.mazinhost.com. 300 IN A 5.9.149.251
  908.  
  909.  
  910. Mail (MX) Servers:
  911. ___________________
  912.  
  913. vtckosti.gov.sd. 14399 IN A 5.9.149.251
  914.  
  915.  
  916. Trying Zone Transfers and getting Bind Versions:
  917. _________________________________________________
  918.  
  919.  
  920. Trying Zone Transfer for vtckosti.gov.sd on ns7.mazinhost.net ...
  921.  
  922. Trying Zone Transfer for vtckosti.gov.sd on ns8.mazinhost.net ...
  923.  
  924. Trying Zone Transfer for vtckosti.gov.sd on ns1.mazinhost.com ...
  925.  
  926. Trying Zone Transfer for vtckosti.gov.sd on ns2.mazinhost.com ...
  927.  
  928. brute force file not specified, bay.
  929. #######################################################################################################################################
  930.  
  931. ____ _ _ _ _ _____
  932. / ___| _ _| |__ | (_)___| |_|___ / _ __
  933. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  934. ___) | |_| | |_) | | \__ \ |_ ___) | |
  935. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  936.  
  937. # Coded By Ahmed Aboul-Ela - @aboul3la
  938.  
  939. [-] Enumerating subdomains now for vtckosti.gov.sd
  940. [-] verbosity is enabled, will show the subdomains results in realtime
  941. [-] Searching now in Baidu..
  942. [-] Searching now in Yahoo..
  943. [-] Searching now in Google..
  944. [-] Searching now in Bing..
  945. [-] Searching now in Ask..
  946. [-] Searching now in Netcraft..
  947. [-] Searching now in DNSdumpster..
  948. [-] Searching now in Virustotal..
  949. [-] Searching now in ThreatCrowd..
  950. [-] Searching now in SSL Certificates..
  951. [-] Searching now in PassiveDNS..
  952. Virustotal: www.vtckosti.gov.sd
  953. HTTPSConnectionPool(host='dnsdumpster.com', port=443): Read timed out. (read timeout=25)
  954. [-] Saving results to file: /usr/share/sniper/loot//domains/domains-vtckosti.gov.sd.txt
  955. [-] Total Unique Subdomains Found: 1
  956. www.vtckosti.gov.sd
  957. #######################################################################################################################################
  958. ===============================================
  959. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  960. ===============================================
  961.  
  962.  
  963. Running Source: Ask
  964. Running Source: Archive.is
  965. Running Source: Baidu
  966. Running Source: Bing
  967. Running Source: CertDB
  968. Running Source: CertificateTransparency
  969. Running Source: Certspotter
  970. Running Source: Commoncrawl
  971. Running Source: Crt.sh
  972. Running Source: Dnsdb
  973. Running Source: DNSDumpster
  974. Running Source: DNSTable
  975. Running Source: Dogpile
  976. Running Source: Exalead
  977. Running Source: Findsubdomains
  978. Running Source: Googleter
  979. Running Source: Hackertarget
  980. Running Source: Ipv4Info
  981. Running Source: PTRArchive
  982. Running Source: Sitedossier
  983. Running Source: Threatcrowd
  984. Running Source: ThreatMiner
  985. Running Source: WaybackArchive
  986. Running Source: Yahoo
  987.  
  988. Running enumeration on vtckosti.gov.sd
  989.  
  990. dnsdb: Unexpected return status 503
  991.  
  992. ipv4info: <nil>
  993.  
  994. dogpile: Get https://www.dogpile.com/search/web?q=vtckosti.gov.sd&qsi=1: EOF
  995.  
  996. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.vtckosti.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  997.  
  998. archiveis: Get https://archive.fo/*.vtckosti.gov.sd: http: server gave HTTP response to HTTPS client
  999.  
  1000.  
  1001. Starting Bruteforcing of vtckosti.gov.sd with 9985 words
  1002.  
  1003. Total 9 Unique subdomains found for vtckosti.gov.sd
  1004.  
  1005. .vtckosti.gov.sd
  1006. autoconfig.vtckosti.gov.sd
  1007. autodiscover.vtckosti.gov.sd
  1008. ftp.vtckosti.gov.sd
  1009. mail.vtckosti.gov.sd
  1010. webdisk.vtckosti.gov.sd
  1011. webmail.vtckosti.gov.sd
  1012. whm.vtckosti.gov.sd
  1013. www.vtckosti.gov.sd
  1014. #######################################################################################################################################
  1015. [*] Processing domain vtckosti.gov.sd
  1016. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1017. [+] Getting nameservers
  1018. 5.9.149.251 - ns8.mazinhost.net
  1019. 5.9.149.251 - ns2.mazinhost.com
  1020. 5.9.149.251 - ns1.mazinhost.com
  1021. 5.9.149.251 - ns7.mazinhost.net
  1022. [-] Zone transfer failed
  1023.  
  1024. [+] TXT records found
  1025. "v=spf1 +a +mx +ip4:5.9.149.251 ~all"
  1026.  
  1027. [+] MX records found, added to target list
  1028. 0 vtckosti.gov.sd.
  1029.  
  1030. [*] Scanning vtckosti.gov.sd for A records
  1031. 5.9.149.251 - vtckosti.gov.sd
  1032. 5.9.149.251 - autodiscover.vtckosti.gov.sd
  1033. 5.9.149.251 - ftp.vtckosti.gov.sd
  1034. 5.9.149.251 - mail.vtckosti.gov.sd
  1035. 5.9.149.251 - webmail.vtckosti.gov.sd
  1036. 5.9.149.251 - www.vtckosti.gov.sd
  1037. #######################################################################################################################################
  1038. [*] Found SPF record:
  1039. [*] v=spf1 +a +mx +ip4:5.9.149.251 ~all
  1040. [*] SPF record contains an All item: ~all
  1041. [*] No DMARC record found. Looking for organizational record
  1042. [+] No organizational DMARC record
  1043. [+] Spoofing possible for vtckosti.gov.sd!
  1044. #######################################################################################################################################
  1045. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 03:56 EDT
  1046. Nmap scan report for vtckosti.gov.sd (5.9.149.251)
  1047. Host is up (0.13s latency).
  1048. rDNS record for 5.9.149.251: ns8.mazinhost.net
  1049. Not shown: 458 filtered ports, 9 closed ports
  1050. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1051. PORT STATE SERVICE
  1052. 21/tcp open ftp
  1053. 53/tcp open domain
  1054. 80/tcp open http
  1055. 110/tcp open pop3
  1056. 143/tcp open imap
  1057. 443/tcp open https
  1058. 587/tcp open submission
  1059. 993/tcp open imaps
  1060. 995/tcp open pop3s
  1061. #######################################################################################################################################
  1062. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 03:56 EDT
  1063. Nmap scan report for vtckosti.gov.sd (5.9.149.251)
  1064. Host is up (0.12s latency).
  1065. rDNS record for 5.9.149.251: ns8.mazinhost.net
  1066. Not shown: 2 filtered ports
  1067. PORT STATE SERVICE
  1068. 53/udp open domain
  1069. 67/udp open|filtered dhcps
  1070. 68/udp open|filtered dhcpc
  1071. 69/udp open|filtered tftp
  1072. 88/udp open|filtered kerberos-sec
  1073. 123/udp open|filtered ntp
  1074. 139/udp open|filtered netbios-ssn
  1075. 161/udp open|filtered snmp
  1076. 162/udp open|filtered snmptrap
  1077. 389/udp open|filtered ldap
  1078. 520/udp open|filtered route
  1079. 2049/udp open|filtered nfs
  1080. #######################################################################################################################################
  1081. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 03:56 EDT
  1082. Nmap scan report for vtckosti.gov.sd (5.9.149.251)
  1083. Host is up (0.13s latency).
  1084. rDNS record for 5.9.149.251: ns8.mazinhost.net
  1085.  
  1086. PORT STATE SERVICE VERSION
  1087. 21/tcp open ftp Pure-FTPd
  1088. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1089. Device type: general purpose|firewall|storage-misc|VoIP phone
  1090. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), WatchGuard Fireware 11.X (91%), Synology DiskStation Manager 5.X (90%), Grandstream embedded (85%)
  1091. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/h:grandstream:gxv3275
  1092. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 2.6.32 or 3.10 (91%), Linux 2.6.39 (91%), Linux 3.4 (91%), WatchGuard Fireware 11.8 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 3.10 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1093. No exact OS matches for host (test conditions non-ideal).
  1094. Network Distance: 11 hops
  1095.  
  1096. TRACEROUTE (using port 21/tcp)
  1097. HOP RTT ADDRESS
  1098. 1 109.81 ms 10.252.200.1
  1099. 2 111.02 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1100. 3 119.62 ms te-5-13-0.bb1.par1.fr.m247.com (193.27.65.201)
  1101. 4 141.62 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1102. 5 119.67 ms 176.10.83.5
  1103. 6 120.44 ms amsix-gw.hetzner.de (80.249.209.55)
  1104. 7 122.45 ms core1.fra.hetzner.com (213.239.203.157)
  1105. 8 126.95 ms core24.fsn1.hetzner.com (213.239.229.78)
  1106. 9 126.94 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.50)
  1107. 10 126.97 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1108. 11 125.07 ms ns8.mazinhost.net (5.9.149.251)
  1109. #######################################################################################################################################
  1110. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 04:07 EDT
  1111. Nmap scan report for vtckosti.gov.sd (5.9.149.251)
  1112. Host is up (0.13s latency).
  1113. rDNS record for 5.9.149.251: ns8.mazinhost.net
  1114.  
  1115. PORT STATE SERVICE VERSION
  1116. 53/tcp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1117. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1118. | dns-nsec-enum:
  1119. |_ No NSEC records found
  1120. | dns-nsec3-enum:
  1121. |_ DNSSEC NSEC3 not supported
  1122. | dns-nsid:
  1123. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  1124. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1125. Device type: general purpose|firewall|storage-misc|VoIP phone
  1126. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), WatchGuard Fireware 11.X (91%), Synology DiskStation Manager 5.X (90%), Grandstream embedded (85%)
  1127. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/h:grandstream:gxv3275
  1128. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 3.10 (91%), Linux 3.4 (91%), WatchGuard Fireware 11.8 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.39 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1129. No exact OS matches for host (test conditions non-ideal).
  1130. Network Distance: 11 hops
  1131. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1132.  
  1133. Host script results:
  1134. | dns-brute:
  1135. |_ DNS Brute-force hostnames: No results.
  1136.  
  1137. TRACEROUTE (using port 53/tcp)
  1138. HOP RTT ADDRESS
  1139. 1 110.07 ms 10.252.200.1
  1140. 2 110.12 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1141. 3 138.74 ms te-5-13-0.bb1.par1.fr.m247.com (193.27.65.201)
  1142. 4 119.73 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1143. 5 119.79 ms 176.10.83.5
  1144. 6 121.49 ms amsix-gw.hetzner.de (80.249.209.55)
  1145. 7 122.53 ms core1.fra.hetzner.com (213.239.203.157)
  1146. 8 126.70 ms core23.fsn1.hetzner.com (213.239.203.154)
  1147. 9 126.76 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.54)
  1148. 10 126.84 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1149. 11 124.94 ms ns8.mazinhost.net (5.9.149.251)
  1150. #######################################################################################################################################
  1151.  
  1152. wig - WebApp Information Gatherer
  1153.  
  1154.  
  1155. Scanning http://vtckosti.gov.sd...
  1156. _______________________________ SITE INFO ________________________________
  1157. IP Title
  1158. 5.9.149.251 مركز التدريب المهني كوستي &#8211; مركز المهن الحياتية ف
  1159.  
  1160. ________________________________ VERSION _________________________________
  1161. Name Versions Type
  1162. WordPress 5.1.1 CMS
  1163. PHP 7.3.1 Platform
  1164.  
  1165. ______________________________ INTERESTING _______________________________
  1166. URL Note Type
  1167. /readme.html Readme file Interesting
  1168. /install.php Installation file Interesting
  1169. /test.php Test file Interesting
  1170. /test.htm Test file Interesting
  1171.  
  1172. _________________________________ TOOLS __________________________________
  1173. Name Link Software
  1174. wpscan https://github.com/wpscanteam/wpscan WordPress
  1175. CMSmap https://github.com/Dionach/CMSmap WordPress
  1176.  
  1177. __________________________________________________________________________
  1178. Time: 718.1 sec Urls: 326 Fingerprints: 40401
  1179. #######################################################################################################################################
  1180. HTTP/1.1 503 Service Unavailable
  1181. Mime-Version: 1.0
  1182. Date: Tue, 23 Apr 2019 08:22:23 GMT
  1183. Content-Type: text/html;charset=utf-8
  1184. Content-Length: 3549
  1185. X-Squid-Error: ERR_CONNECT_FAIL 110
  1186. Vary: Accept-Language
  1187. Content-Language: en
  1188. Connection: keep-alive
  1189.  
  1190. HTTP/1.1 503 Service Unavailable
  1191. Mime-Version: 1.0
  1192. Date: Tue, 23 Apr 2019 08:23:23 GMT
  1193. Content-Type: text/html;charset=utf-8
  1194. Content-Length: 3549
  1195. X-Squid-Error: ERR_CONNECT_FAIL 110
  1196. Vary: Accept-Language
  1197. Content-Language: en
  1198. Connection: keep-alive
  1199. #######################################################################################################################################
  1200. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 04:23 EDT
  1201. Nmap scan report for vtckosti.gov.sd (5.9.149.251)
  1202. Host is up (0.11s latency).
  1203. rDNS record for 5.9.149.251: ns8.mazinhost.net
  1204.  
  1205. PORT STATE SERVICE VERSION
  1206. 110/tcp open pop3 Dovecot pop3d
  1207. | pop3-brute:
  1208. | Accounts: No valid accounts found
  1209. | Statistics: Performed 45 guesses in 40 seconds, average tps: 1.1
  1210. |_ ERROR: Failed to connect.
  1211. |_pop3-capabilities: CAPA SASL(PLAIN LOGIN) RESP-CODES USER STLS TOP AUTH-RESP-CODE PIPELINING UIDL
  1212. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1213. Device type: general purpose|storage-misc|firewall|VoIP phone
  1214. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Synology DiskStation Manager 5.X (90%), WatchGuard Fireware 11.X (89%), Grandstream embedded (85%)
  1215. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8 cpe:/h:grandstream:gxv3275
  1216. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 2.6.39 (91%), Linux 3.10 (91%), Linux 3.4 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), WatchGuard Fireware 11.8 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1217. No exact OS matches for host (test conditions non-ideal).
  1218. Network Distance: 1 hop
  1219.  
  1220. TRACEROUTE (using port 443/tcp)
  1221. HOP RTT ADDRESS
  1222. 1 109.27 ms ns8.mazinhost.net (5.9.149.251)
  1223. #######################################################################################################################################
  1224. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 04:49 EDT
  1225. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1226. Host is up (0.12s latency).
  1227. Not shown: 454 filtered ports, 14 closed ports
  1228. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1229. PORT STATE SERVICE
  1230. 21/tcp open ftp
  1231. 53/tcp open domain
  1232. 80/tcp open http
  1233. 143/tcp open imap
  1234. 443/tcp open https
  1235. 465/tcp open smtps
  1236. 587/tcp open submission
  1237. 993/tcp open imaps
  1238. #######################################################################################################################################
  1239. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 04:49 EDT
  1240. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1241. Host is up (0.11s latency).
  1242. Not shown: 2 filtered ports
  1243. PORT STATE SERVICE
  1244. 53/udp open domain
  1245. 67/udp open|filtered dhcps
  1246. 68/udp open|filtered dhcpc
  1247. 69/udp open|filtered tftp
  1248. 88/udp open|filtered kerberos-sec
  1249. 123/udp open|filtered ntp
  1250. 139/udp open|filtered netbios-ssn
  1251. 161/udp open|filtered snmp
  1252. 162/udp open|filtered snmptrap
  1253. 389/udp open|filtered ldap
  1254. 520/udp open|filtered route
  1255. 2049/udp open|filtered nfs
  1256. #######################################################################################################################################
  1257. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 04:49 EDT
  1258. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1259. Host is up (0.13s latency).
  1260.  
  1261. PORT STATE SERVICE VERSION
  1262. 21/tcp open ftp Pure-FTPd
  1263. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1264. Device type: general purpose|storage-misc|firewall
  1265. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Synology DiskStation Manager 5.X (90%), WatchGuard Fireware 11.X (89%)
  1266. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  1267. Aggressive OS guesses: Linux 2.6.32 or 3.10 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 (89%), Linux 2.6.39 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Linux 3.10 (88%), Linux 3.4 (88%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1268. No exact OS matches for host (test conditions non-ideal).
  1269. Network Distance: 11 hops
  1270.  
  1271. TRACEROUTE (using port 21/tcp)
  1272. HOP RTT ADDRESS
  1273. 1 114.34 ms 10.252.200.1
  1274. 2 115.25 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1275. 3 125.09 ms te-2-9-0.bb1.par1.fr.m247.com (185.206.226.108)
  1276. 4 161.31 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1277. 5 123.90 ms 176.10.83.5
  1278. 6 123.96 ms amsix-gw.hetzner.de (80.249.209.55)
  1279. 7 120.72 ms core1.fra.hetzner.com (213.239.203.157)
  1280. 8 125.20 ms core24.fsn1.hetzner.com (213.239.229.78)
  1281. 9 125.24 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.54)
  1282. 10 125.33 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1283. 11 125.83 ms ns8.mazinhost.net (5.9.149.251)
  1284. #######################################################################################################################################
  1285. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 05:01 EDT
  1286. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1287. Host is up (0.13s latency).
  1288.  
  1289. PORT STATE SERVICE VERSION
  1290. 53/tcp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1291. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1292. | dns-nsec-enum:
  1293. |_ No NSEC records found
  1294. | dns-nsec3-enum:
  1295. |_ DNSSEC NSEC3 not supported
  1296. | dns-nsid:
  1297. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  1298. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1299. Aggressive OS guesses: Linux 2.6.32 (92%), Linux 2.6.32 or 3.10 (92%), WatchGuard Fireware 11.8 (92%), Synology DiskStation Manager 5.1 (92%), Linux 2.6.39 (91%), Linux 3.4 (91%), Linux 3.1 - 3.2 (91%), Linux 2.6.18 - 2.6.22 (90%), Linux 3.10 (90%), Linux 2.6.32 - 2.6.39 (89%)
  1300. No exact OS matches for host (test conditions non-ideal).
  1301. Network Distance: 11 hops
  1302. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1303.  
  1304. Host script results:
  1305. | dns-brute:
  1306. | DNS Brute-force hostnames:
  1307. | www.mazinhost.net - 162.251.82.251
  1308. | ns1.mazinhost.net - 95.216.109.43
  1309. | ns2.mazinhost.net - 95.216.109.43
  1310. | ns3.mazinhost.net - 95.216.109.43
  1311. | smtp.mazinhost.net - 208.91.198.143
  1312. | smtp.mazinhost.net - 208.91.199.223
  1313. | smtp.mazinhost.net - 208.91.199.224
  1314. |_ smtp.mazinhost.net - 208.91.199.225
  1315.  
  1316. TRACEROUTE (using port 53/tcp)
  1317. HOP RTT ADDRESS
  1318. 1 116.07 ms 10.252.200.1
  1319. 2 116.12 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1320. 3 155.36 ms vlan2907.bb1.par1.fr.m247.com (212.103.51.185)
  1321. 4 168.08 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1322. 5 125.56 ms 176.10.83.5
  1323. 6 121.50 ms amsix-gw.hetzner.de (80.249.209.55)
  1324. 7 123.55 ms core1.fra.hetzner.com (213.239.203.157)
  1325. 8 128.14 ms core23.fsn1.hetzner.com (213.239.203.154)
  1326. 9 128.22 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.50)
  1327. 10 128.24 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1328. 11 130.26 ms ns8.mazinhost.net (5.9.149.251)
  1329. #######################################################################################################################################
  1330. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 05:02 EDT
  1331. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1332. Host is up (0.13s latency).
  1333.  
  1334. PORT STATE SERVICE VERSION
  1335. 67/udp open|filtered dhcps
  1336. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1337. Too many fingerprints match this host to give specific OS details
  1338. Network Distance: 11 hops
  1339.  
  1340. TRACEROUTE (using proto 1/icmp)
  1341. HOP RTT ADDRESS
  1342. 1 113.83 ms 10.252.200.1
  1343. 2 113.87 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1344. 3 118.00 ms te-2-13-0.bb1.par1.fr.m247.com (212.103.51.189)
  1345. 4 151.89 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1346. 5 117.99 ms 176.10.83.5
  1347. 6 118.04 ms amsix-gw.hetzner.de (80.249.209.55)
  1348. 7 121.46 ms core4.fra.hetzner.com (213.239.252.45)
  1349. 8 128.09 ms core24.fsn1.hetzner.com (213.239.203.150)
  1350. 9 126.15 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.54)
  1351. 10 126.25 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1352. 11 126.22 ms ns8.mazinhost.net (5.9.149.251)
  1353. #######################################################################################################################################
  1354. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 05:03 EDT
  1355. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1356. Host is up (0.13s latency).
  1357.  
  1358. PORT STATE SERVICE VERSION
  1359. 68/udp open|filtered dhcpc
  1360. Too many fingerprints match this host to give specific OS details
  1361. Network Distance: 11 hops
  1362.  
  1363. TRACEROUTE (using proto 1/icmp)
  1364. HOP RTT ADDRESS
  1365. 1 109.51 ms 10.252.200.1
  1366. 2 109.71 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1367. 3 119.10 ms te-2-13-0.bb1.par1.fr.m247.com (212.103.51.189)
  1368. 4 119.11 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1369. 5 119.08 ms 176.10.83.5
  1370. 6 119.92 ms amsix-gw.hetzner.de (80.249.209.55)
  1371. 7 122.55 ms core4.fra.hetzner.com (213.239.252.45)
  1372. 8 127.14 ms core24.fsn1.hetzner.com (213.239.203.150)
  1373. 9 127.12 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.54)
  1374. 10 127.19 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1375. 11 125.55 ms ns8.mazinhost.net (5.9.149.251)
  1376. #######################################################################################################################################
  1377. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 05:05 EDT
  1378. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1379. Host is up (0.13s latency).
  1380.  
  1381. PORT STATE SERVICE VERSION
  1382. 69/udp open|filtered tftp
  1383. Too many fingerprints match this host to give specific OS details
  1384. Network Distance: 11 hops
  1385.  
  1386. TRACEROUTE (using proto 1/icmp)
  1387. HOP RTT ADDRESS
  1388. 1 108.15 ms 10.252.200.1
  1389. 2 108.34 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1390. 3 118.00 ms te-2-13-0.bb1.par1.fr.m247.com (212.103.51.189)
  1391. 4 156.39 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1392. 5 117.99 ms 176.10.83.5
  1393. 6 118.00 ms amsix-gw.hetzner.de (80.249.209.55)
  1394. 7 120.90 ms core4.fra.hetzner.com (213.239.252.45)
  1395. 8 125.78 ms core24.fsn1.hetzner.com (213.239.203.150)
  1396. 9 125.77 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.54)
  1397. 10 125.82 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1398. 11 126.23 ms ns8.mazinhost.net (5.9.149.251)
  1399. #######################################################################################################################################
  1400. HTTP/1.1 200 OK
  1401. Date: Tue, 23 Apr 2019 09:38:02 GMT
  1402. Last-Modified: Tue, 07 Aug 2018 09:11:39 GMT
  1403. Accept-Ranges: bytes
  1404. Content-Length: 163
  1405. Content-Type: text/html
  1406. Connection: keep-alive
  1407.  
  1408. HTTP/1.1 200 OK
  1409. Date: Tue, 23 Apr 2019 09:38:02 GMT
  1410. Last-Modified: Tue, 07 Aug 2018 09:11:39 GMT
  1411. Accept-Ranges: bytes
  1412. Content-Length: 163
  1413. Content-Type: text/html
  1414. Connection: keep-alive
  1415. #######################################################################################################################################
  1416. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 05:38 EDT
  1417. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1418. Host is up (0.13s latency).
  1419.  
  1420. PORT STATE SERVICE VERSION
  1421. 123/udp open|filtered ntp
  1422. Too many fingerprints match this host to give specific OS details
  1423. Network Distance: 11 hops
  1424.  
  1425. TRACEROUTE (using proto 1/icmp)
  1426. HOP RTT ADDRESS
  1427. 1 111.37 ms 10.252.200.1
  1428. 2 113.11 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1429. 3 122.93 ms te-2-13-0.bb1.par1.fr.m247.com (212.103.51.189)
  1430. 4 122.92 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  1431. 5 121.23 ms 176.10.83.5
  1432. 6 122.90 ms amsix-gw.hetzner.de (80.249.209.55)
  1433. 7 146.31 ms core4.fra.hetzner.com (213.239.252.45)
  1434. 8 127.10 ms core24.fsn1.hetzner.com (213.239.203.150)
  1435. 9 127.13 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.54)
  1436. 10 127.18 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  1437. 11 125.27 ms ns8.mazinhost.net (5.9.149.251)
  1438. #######################################################################################################################################
  1439. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 05:48 EDT
  1440. NSE: Loaded 148 scripts for scanning.
  1441. NSE: Script Pre-scanning.
  1442. NSE: Starting runlevel 1 (of 2) scan.
  1443. Initiating NSE at 05:48
  1444. Completed NSE at 05:48, 0.00s elapsed
  1445. NSE: Starting runlevel 2 (of 2) scan.
  1446. Initiating NSE at 05:48
  1447. Completed NSE at 05:48, 0.00s elapsed
  1448. Initiating Ping Scan at 05:48
  1449. Scanning 5.9.149.251 [4 ports]
  1450. Completed Ping Scan at 05:48, 0.15s elapsed (1 total hosts)
  1451. Initiating Parallel DNS resolution of 1 host. at 05:48
  1452. Completed Parallel DNS resolution of 1 host. at 05:48, 0.03s elapsed
  1453. Initiating Connect Scan at 05:48
  1454. Scanning ns8.mazinhost.net (5.9.149.251) [65535 ports]
  1455. Discovered open port 587/tcp on 5.9.149.251
  1456. Discovered open port 143/tcp on 5.9.149.251
  1457. Discovered open port 110/tcp on 5.9.149.251
  1458. Discovered open port 995/tcp on 5.9.149.251
  1459. Discovered open port 993/tcp on 5.9.149.251
  1460. Discovered open port 53/tcp on 5.9.149.251
  1461. Discovered open port 80/tcp on 5.9.149.251
  1462. Discovered open port 443/tcp on 5.9.149.251
  1463. Discovered open port 21/tcp on 5.9.149.251
  1464. Increasing send delay for 5.9.149.251 from 0 to 5 due to max_successful_tryno increase to 5
  1465. Connect Scan Timing: About 0.35% done
  1466. Connect Scan Timing: About 0.55% done
  1467. Increasing send delay for 5.9.149.251 from 5 to 10 due to max_successful_tryno increase to 6
  1468. Warning: 5.9.149.251 giving up on port because retransmission cap hit (6).
  1469. Connect Scan Timing: About 1.00% done
  1470. Connect Scan Timing: About 1.60% done; ETC: 07:54 (2:03:59 remaining)
  1471. Connect Scan Timing: About 2.16% done; ETC: 07:44 (1:53:58 remaining)
  1472. Connect Scan Timing: About 2.89% done; ETC: 07:39 (1:48:00 remaining)
  1473. Connect Scan Timing: About 3.55% done; ETC: 07:34 (1:42:25 remaining)
  1474. Connect Scan Timing: About 5.06% done; ETC: 07:30 (1:36:52 remaining)
  1475. Connect Scan Timing: About 7.54% done; ETC: 07:27 (1:31:37 remaining)
  1476. Connect Scan Timing: About 10.04% done; ETC: 07:24 (1:26:38 remaining)
  1477. Discovered open port 2087/tcp on 5.9.149.251
  1478. Connect Scan Timing: About 13.46% done; ETC: 07:22 (1:21:44 remaining)
  1479. Connect Scan Timing: About 18.06% done; ETC: 07:22 (1:16:59 remaining)
  1480. Connect Scan Timing: About 22.39% done; ETC: 07:21 (1:12:10 remaining)
  1481. Discovered open port 2083/tcp on 5.9.149.251
  1482. Connect Scan Timing: About 27.08% done; ETC: 07:20 (1:07:30 remaining)
  1483. Connect Scan Timing: About 31.91% done; ETC: 07:20 (1:02:52 remaining)
  1484. Connect Scan Timing: About 37.02% done; ETC: 07:20 (0:58:12 remaining)
  1485. Connect Scan Timing: About 41.73% done; ETC: 07:20 (0:53:34 remaining)
  1486. Connect Scan Timing: About 46.57% done; ETC: 07:19 (0:48:58 remaining)
  1487. Connect Scan Timing: About 51.49% done; ETC: 07:19 (0:44:21 remaining)
  1488. Connect Scan Timing: About 56.53% done; ETC: 07:19 (0:39:46 remaining)
  1489. Discovered open port 2096/tcp on 5.9.149.251
  1490. Connect Scan Timing: About 61.40% done; ETC: 07:19 (0:35:11 remaining)
  1491. Connect Scan Timing: About 66.32% done; ETC: 07:18 (0:30:35 remaining)
  1492. Discovered open port 2095/tcp on 5.9.149.251
  1493. Connect Scan Timing: About 71.20% done; ETC: 07:18 (0:26:02 remaining)
  1494. Discovered open port 2082/tcp on 5.9.149.251
  1495. Connect Scan Timing: About 76.12% done; ETC: 07:18 (0:21:29 remaining)
  1496. Connect Scan Timing: About 81.09% done; ETC: 07:17 (0:16:57 remaining)
  1497. Connect Scan Timing: About 86.05% done; ETC: 07:17 (0:12:27 remaining)
  1498. Connect Scan Timing: About 91.05% done; ETC: 07:17 (0:07:58 remaining)
  1499. Discovered open port 2077/tcp on 5.9.149.251
  1500. Connect Scan Timing: About 96.08% done; ETC: 07:16 (0:03:29 remaining)
  1501. Discovered open port 465/tcp on 5.9.149.251
  1502. Completed Connect Scan at 07:18, 5415.07s elapsed (65535 total ports)
  1503. Initiating Service scan at 07:18
  1504. Scanning 16 services on ns8.mazinhost.net (5.9.149.251)
  1505. Service scan Timing: About 68.75% done; ETC: 07:21 (0:01:07 remaining)
  1506. Completed Service scan at 07:20, 155.87s elapsed (16 services on 1 host)
  1507. Initiating OS detection (try #1) against ns8.mazinhost.net (5.9.149.251)
  1508. Retrying OS detection (try #2) against ns8.mazinhost.net (5.9.149.251)
  1509. Initiating Traceroute at 07:21
  1510. Completed Traceroute at 07:21, 0.25s elapsed
  1511. Initiating Parallel DNS resolution of 11 hosts. at 07:21
  1512. Completed Parallel DNS resolution of 11 hosts. at 07:21, 0.37s elapsed
  1513. NSE: Script scanning 5.9.149.251.
  1514. NSE: Starting runlevel 1 (of 2) scan.
  1515. Initiating NSE at 07:21
  1516. NSE Timing: About 99.17% done; ETC: 07:21 (0:00:00 remaining)
  1517. NSE Timing: About 99.31% done; ETC: 07:22 (0:00:00 remaining)
  1518. NSE Timing: About 99.35% done; ETC: 07:22 (0:00:01 remaining)
  1519. NSE Timing: About 99.40% done; ETC: 07:23 (0:00:01 remaining)
  1520. NSE Timing: About 99.86% done; ETC: 07:23 (0:00:00 remaining)
  1521. NSE Timing: About 99.91% done; ETC: 07:24 (0:00:00 remaining)
  1522. NSE Timing: About 99.95% done; ETC: 07:24 (0:00:00 remaining)
  1523. Completed NSE at 07:24, 230.61s elapsed
  1524. NSE: Starting runlevel 2 (of 2) scan.
  1525. Initiating NSE at 07:24
  1526. Completed NSE at 07:24, 1.15s elapsed
  1527. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  1528. Host is up, received syn-ack ttl 64 (0.13s latency).
  1529. Scanned at 2019-04-23 05:48:05 EDT for 5808s
  1530. Not shown: 61615 filtered ports, 3904 closed ports
  1531. Reason: 61615 no-responses and 3904 conn-refused
  1532. PORT STATE SERVICE REASON VERSION
  1533. 21/tcp open ftp syn-ack Pure-FTPd
  1534. | ssl-cert: Subject: commonName=ns8.mazinhost.net/organizationalUnitName=PositiveSSL
  1535. | Subject Alternative Name: DNS:ns8.mazinhost.net, DNS:www.ns8.mazinhost.net
  1536. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  1537. | Public Key type: rsa
  1538. | Public Key bits: 2048
  1539. | Signature Algorithm: sha256WithRSAEncryption
  1540. | Not valid before: 2018-05-19T00:00:00
  1541. | Not valid after: 2019-05-19T23:59:59
  1542. | MD5: ebe8 f669 2a41 00c3 49f7 f4d6 605d b865
  1543. | SHA-1: 42f1 0588 6bff d05d 2be7 f17f ec1d f54d 10ca 9a97
  1544. | -----BEGIN CERTIFICATE-----
  1545. | MIIGMDCCBRigAwIBAgIQA20Akq/R8L9AhfPMDTevZzANBgkqhkiG9w0BAQsFADBy
  1546. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  1547. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  1548. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDUxOTAwMDAwMFoXDTE5MDUxOTIzNTk1
  1549. | OVowVTEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  1550. | EwtQb3NpdGl2ZVNTTDEaMBgGA1UEAxMRbnM4Lm1hemluaG9zdC5uZXQwggEiMA0G
  1551. | CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTqGFb4g3zsnUiltRO7hvcqefawU/E
  1552. | kbZDDRzv+fC7o9CtmVwnHn4JMBcZccLFkwq33DGK5wP1gHLuU1LHHmxIqjsKCvfT
  1553. | L5iPNqq2QJWVB6VX+0ABIVUqEq1Qk8rX9xnoVw4Vrcf261aHcaMlSKxAqyekay4p
  1554. | azkjinolw0jUEOlM6iEqF62+hBnivrW/NoNxDq7/rRu5HDvHsVa2BOIz9btr3WQN
  1555. | S0vg6hWn9doMX/IRWUx6Ka2aq6w9lv14WXjfxAjDFx8EgmomwpVWbonn3IfPY4rl
  1556. | BdNmiajIk0lmoYoJoOg8s7GHw3pSXmmLnUy4y4v+gjag6g/F7m9Z0MNfAgMBAAGj
  1557. | ggLdMIIC2TAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAdBgNVHQ4E
  1558. | FgQUC6DptCTqii1lrU89VEly8dWbjgowDgYDVR0PAQH/BAQDAgWgMAwGA1UdEwEB
  1559. | /wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1UdIARIMEYw
  1560. | OgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29t
  1561. | b2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0dHA6Ly9j
  1562. | cmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRob3JpdHku
  1563. | Y3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2NydC5jb21v
  1564. | ZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5jcnQwJAYI
  1565. | KwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTAzBgNVHREELDAqghFu
  1566. | czgubWF6aW5ob3N0Lm5ldIIVd3d3Lm5zOC5tYXppbmhvc3QubmV0MIIBBQYKKwYB
  1567. | BAHWeQIEAgSB9gSB8wDxAHcA7ku9t3XOYLrhQmkfq+GeZqMPfl+wctiDAMR7iXqo
  1568. | /csAAAFjeKxlDAAABAMASDBGAiEAqXtMvgZ9tg9Q3gTvmCDrPrOjfLlSZlPENlBl
  1569. | Q8oWEjwCIQCvubT7Fgh4tR2a64m0ff+Qfmgln5G85eo0R/A7JtdHxwB2AHR+2oMx
  1570. | rTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABY3isZxQAAAQDAEcwRQIgMhVw
  1571. | fjcqeSqm6O64dSjRtzhuJWnOBH927oo6bn2Dx+oCIQCgJarwU54PMCFEWdzhqOHV
  1572. | lmYmuA7X1pBAvPqBUblgiTANBgkqhkiG9w0BAQsFAAOCAQEAKB3KYSjdcG9GfCV1
  1573. | CjHAYbUhvQCZFl2HdUrDVdWGVDjKwlQu6dJpWtsbWjeW7th7D0lpTRcK3kD1011F
  1574. | MVG2EDhwzy+Cg2hiGrpgHG+regMKK4LYdXdayypzF3uGcgs1bjc5l3j1Nd+vVO6Q
  1575. | 4++bqrsRz+TfoDcuMfKh2jO8/IiJrVRykOJYp+TSvzdy5eI/JNW3KDkMC7v/klVo
  1576. | s7JU46rxZSURXjX8a4PonnBxYpJZf+eyuLa9vduB575jIeLAHE8wLjU1ItDLBSBB
  1577. | MAxhbvNLZ2v7qvGs5FWd38xJ0cenlst0WMVXqK/ZDBwfW42EvZveqek2KNo/lKHH
  1578. | Az7cAg==
  1579. |_-----END CERTIFICATE-----
  1580. |_ssl-date: 2019-04-23T11:21:00+00:00; -4s from scanner time.
  1581. 53/tcp open domain syn-ack ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1582. | dns-nsid:
  1583. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  1584. 80/tcp open http-proxy syn-ack Squid http proxy
  1585. |_http-open-proxy: Proxy might be redirecting requests
  1586. |_http-title: 403 Forbidden
  1587. 110/tcp open pop3 syn-ack Dovecot pop3d
  1588. |_pop3-capabilities: SASL(PLAIN LOGIN) STLS TOP AUTH-RESP-CODE USER PIPELINING CAPA RESP-CODES UIDL
  1589. |_ssl-date: 2019-04-23T11:21:00+00:00; -5s from scanner time.
  1590. 143/tcp open imap syn-ack Dovecot imapd
  1591. |_imap-capabilities: OK IMAP4rev1 AUTH=PLAIN NAMESPACE LITERAL+ AUTH=LOGINA0001 Pre-login ENABLE ID have capabilities more STARTTLS IDLE listed LOGIN-REFERRALS post-login SASL-IR
  1592. |_ssl-date: 2019-04-23T11:20:57+00:00; -5s from scanner time.
  1593. 443/tcp open ssl/http syn-ack Apache httpd
  1594. |_http-server-header: Apache
  1595. |_http-title: 403 Forbidden
  1596. 465/tcp open ssl/smtp syn-ack Exim smtpd 4.89_1
  1597. | smtp-commands: ns8.mazinhost.net Hello ns8.mazinhost.net [185.189.113.228], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1598. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1599. | ssl-cert: Subject: commonName=ns8.mazinhost.net/organizationalUnitName=PositiveSSL
  1600. | Subject Alternative Name: DNS:ns8.mazinhost.net, DNS:www.ns8.mazinhost.net
  1601. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  1602. | Public Key type: rsa
  1603. | Public Key bits: 2048
  1604. | Signature Algorithm: sha256WithRSAEncryption
  1605. | Not valid before: 2018-05-19T00:00:00
  1606. | Not valid after: 2019-05-19T23:59:59
  1607. | MD5: ebe8 f669 2a41 00c3 49f7 f4d6 605d b865
  1608. | SHA-1: 42f1 0588 6bff d05d 2be7 f17f ec1d f54d 10ca 9a97
  1609. | -----BEGIN CERTIFICATE-----
  1610. | MIIGMDCCBRigAwIBAgIQA20Akq/R8L9AhfPMDTevZzANBgkqhkiG9w0BAQsFADBy
  1611. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  1612. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  1613. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDUxOTAwMDAwMFoXDTE5MDUxOTIzNTk1
  1614. | OVowVTEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  1615. | EwtQb3NpdGl2ZVNTTDEaMBgGA1UEAxMRbnM4Lm1hemluaG9zdC5uZXQwggEiMA0G
  1616. | CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTqGFb4g3zsnUiltRO7hvcqefawU/E
  1617. | kbZDDRzv+fC7o9CtmVwnHn4JMBcZccLFkwq33DGK5wP1gHLuU1LHHmxIqjsKCvfT
  1618. | L5iPNqq2QJWVB6VX+0ABIVUqEq1Qk8rX9xnoVw4Vrcf261aHcaMlSKxAqyekay4p
  1619. | azkjinolw0jUEOlM6iEqF62+hBnivrW/NoNxDq7/rRu5HDvHsVa2BOIz9btr3WQN
  1620. | S0vg6hWn9doMX/IRWUx6Ka2aq6w9lv14WXjfxAjDFx8EgmomwpVWbonn3IfPY4rl
  1621. | BdNmiajIk0lmoYoJoOg8s7GHw3pSXmmLnUy4y4v+gjag6g/F7m9Z0MNfAgMBAAGj
  1622. | ggLdMIIC2TAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAdBgNVHQ4E
  1623. | FgQUC6DptCTqii1lrU89VEly8dWbjgowDgYDVR0PAQH/BAQDAgWgMAwGA1UdEwEB
  1624. | /wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1UdIARIMEYw
  1625. | OgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29t
  1626. | b2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0dHA6Ly9j
  1627. | cmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRob3JpdHku
  1628. | Y3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2NydC5jb21v
  1629. | ZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5jcnQwJAYI
  1630. | KwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTAzBgNVHREELDAqghFu
  1631. | czgubWF6aW5ob3N0Lm5ldIIVd3d3Lm5zOC5tYXppbmhvc3QubmV0MIIBBQYKKwYB
  1632. | BAHWeQIEAgSB9gSB8wDxAHcA7ku9t3XOYLrhQmkfq+GeZqMPfl+wctiDAMR7iXqo
  1633. | /csAAAFjeKxlDAAABAMASDBGAiEAqXtMvgZ9tg9Q3gTvmCDrPrOjfLlSZlPENlBl
  1634. | Q8oWEjwCIQCvubT7Fgh4tR2a64m0ff+Qfmgln5G85eo0R/A7JtdHxwB2AHR+2oMx
  1635. | rTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABY3isZxQAAAQDAEcwRQIgMhVw
  1636. | fjcqeSqm6O64dSjRtzhuJWnOBH927oo6bn2Dx+oCIQCgJarwU54PMCFEWdzhqOHV
  1637. | lmYmuA7X1pBAvPqBUblgiTANBgkqhkiG9w0BAQsFAAOCAQEAKB3KYSjdcG9GfCV1
  1638. | CjHAYbUhvQCZFl2HdUrDVdWGVDjKwlQu6dJpWtsbWjeW7th7D0lpTRcK3kD1011F
  1639. | MVG2EDhwzy+Cg2hiGrpgHG+regMKK4LYdXdayypzF3uGcgs1bjc5l3j1Nd+vVO6Q
  1640. | 4++bqrsRz+TfoDcuMfKh2jO8/IiJrVRykOJYp+TSvzdy5eI/JNW3KDkMC7v/klVo
  1641. | s7JU46rxZSURXjX8a4PonnBxYpJZf+eyuLa9vduB575jIeLAHE8wLjU1ItDLBSBB
  1642. | MAxhbvNLZ2v7qvGs5FWd38xJ0cenlst0WMVXqK/ZDBwfW42EvZveqek2KNo/lKHH
  1643. | Az7cAg==
  1644. |_-----END CERTIFICATE-----
  1645. |_ssl-date: 2019-04-23T11:20:59+00:00; -5s from scanner time.
  1646. 587/tcp open smtp syn-ack Exim smtpd 4.89_1
  1647. | smtp-commands: ns8.mazinhost.net Hello ns8.mazinhost.net [185.189.113.228], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1648. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1649. | ssl-cert: Subject: commonName=ns8.mazinhost.net/organizationalUnitName=PositiveSSL
  1650. | Subject Alternative Name: DNS:ns8.mazinhost.net, DNS:www.ns8.mazinhost.net
  1651. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  1652. | Public Key type: rsa
  1653. | Public Key bits: 2048
  1654. | Signature Algorithm: sha256WithRSAEncryption
  1655. | Not valid before: 2018-05-19T00:00:00
  1656. | Not valid after: 2019-05-19T23:59:59
  1657. | MD5: ebe8 f669 2a41 00c3 49f7 f4d6 605d b865
  1658. | SHA-1: 42f1 0588 6bff d05d 2be7 f17f ec1d f54d 10ca 9a97
  1659. | -----BEGIN CERTIFICATE-----
  1660. | MIIGMDCCBRigAwIBAgIQA20Akq/R8L9AhfPMDTevZzANBgkqhkiG9w0BAQsFADBy
  1661. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  1662. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  1663. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDUxOTAwMDAwMFoXDTE5MDUxOTIzNTk1
  1664. | OVowVTEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  1665. | EwtQb3NpdGl2ZVNTTDEaMBgGA1UEAxMRbnM4Lm1hemluaG9zdC5uZXQwggEiMA0G
  1666. | CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTqGFb4g3zsnUiltRO7hvcqefawU/E
  1667. | kbZDDRzv+fC7o9CtmVwnHn4JMBcZccLFkwq33DGK5wP1gHLuU1LHHmxIqjsKCvfT
  1668. | L5iPNqq2QJWVB6VX+0ABIVUqEq1Qk8rX9xnoVw4Vrcf261aHcaMlSKxAqyekay4p
  1669. | azkjinolw0jUEOlM6iEqF62+hBnivrW/NoNxDq7/rRu5HDvHsVa2BOIz9btr3WQN
  1670. | S0vg6hWn9doMX/IRWUx6Ka2aq6w9lv14WXjfxAjDFx8EgmomwpVWbonn3IfPY4rl
  1671. | BdNmiajIk0lmoYoJoOg8s7GHw3pSXmmLnUy4y4v+gjag6g/F7m9Z0MNfAgMBAAGj
  1672. | ggLdMIIC2TAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAdBgNVHQ4E
  1673. | FgQUC6DptCTqii1lrU89VEly8dWbjgowDgYDVR0PAQH/BAQDAgWgMAwGA1UdEwEB
  1674. | /wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1UdIARIMEYw
  1675. | OgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29t
  1676. | b2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0dHA6Ly9j
  1677. | cmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRob3JpdHku
  1678. | Y3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2NydC5jb21v
  1679. | ZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5jcnQwJAYI
  1680. | KwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTAzBgNVHREELDAqghFu
  1681. | czgubWF6aW5ob3N0Lm5ldIIVd3d3Lm5zOC5tYXppbmhvc3QubmV0MIIBBQYKKwYB
  1682. | BAHWeQIEAgSB9gSB8wDxAHcA7ku9t3XOYLrhQmkfq+GeZqMPfl+wctiDAMR7iXqo
  1683. | /csAAAFjeKxlDAAABAMASDBGAiEAqXtMvgZ9tg9Q3gTvmCDrPrOjfLlSZlPENlBl
  1684. | Q8oWEjwCIQCvubT7Fgh4tR2a64m0ff+Qfmgln5G85eo0R/A7JtdHxwB2AHR+2oMx
  1685. | rTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABY3isZxQAAAQDAEcwRQIgMhVw
  1686. | fjcqeSqm6O64dSjRtzhuJWnOBH927oo6bn2Dx+oCIQCgJarwU54PMCFEWdzhqOHV
  1687. | lmYmuA7X1pBAvPqBUblgiTANBgkqhkiG9w0BAQsFAAOCAQEAKB3KYSjdcG9GfCV1
  1688. | CjHAYbUhvQCZFl2HdUrDVdWGVDjKwlQu6dJpWtsbWjeW7th7D0lpTRcK3kD1011F
  1689. | MVG2EDhwzy+Cg2hiGrpgHG+regMKK4LYdXdayypzF3uGcgs1bjc5l3j1Nd+vVO6Q
  1690. | 4++bqrsRz+TfoDcuMfKh2jO8/IiJrVRykOJYp+TSvzdy5eI/JNW3KDkMC7v/klVo
  1691. | s7JU46rxZSURXjX8a4PonnBxYpJZf+eyuLa9vduB575jIeLAHE8wLjU1ItDLBSBB
  1692. | MAxhbvNLZ2v7qvGs5FWd38xJ0cenlst0WMVXqK/ZDBwfW42EvZveqek2KNo/lKHH
  1693. | Az7cAg==
  1694. |_-----END CERTIFICATE-----
  1695. |_ssl-date: 2019-04-23T11:20:59+00:00; -5s from scanner time.
  1696. 993/tcp open ssl/imaps? syn-ack
  1697. |_ssl-date: 2019-04-23T11:20:57+00:00; -5s from scanner time.
  1698. 995/tcp open ssl/pop3s? syn-ack
  1699. |_ssl-date: 2019-04-23T11:20:57+00:00; -5s from scanner time.
  1700. 2077/tcp open tsrmagt? syn-ack
  1701. | fingerprint-strings:
  1702. | SIPOptions:
  1703. | HTTP/1.1 200 OK
  1704. | Date: Tue, 23 Apr 2019 11:19:53 GMT
  1705. | Server: cPanel
  1706. | Persistent-Auth: false
  1707. | Host: ns8.mazinhost.net:2077
  1708. | Cache-Control: no-cache, no-store, must-revalidate, private
  1709. | Connection: Keep-Alive
  1710. | Vary: Accept-Encoding
  1711. | Allow: GET, PUT, DELETE, PROPPATCH, COPY, PROPFIND, LOCK, OPTIONS, MKCOL, HEAD, UNLOCK, POST, MOVE
  1712. | Content-Length: 0
  1713. | Content-Type: text/plain
  1714. | Expires: Fri, 01 Jan 1990 00:00:00 GMT
  1715. | DAV: 1, 2
  1716. | Keep-Alive: timeout=15, max=96
  1717. |_ MS-Author-Via: DAV
  1718. 2082/tcp open infowave? syn-ack
  1719. | fingerprint-strings:
  1720. | SIPOptions:
  1721. | HTTP/1.0 401 Access Denied
  1722. | Connection: close
  1723. | Content-Type: text/html; charset="utf-8"
  1724. | Date: Tue, 23 Apr 2019 11:19:53 GMT
  1725. | Cache-Control: no-cache, no-store, must-revalidate, private
  1726. | Pragma: no-cache
  1727. | WWW-Authenticate: Basic realm="cPanel"
  1728. | Set-Cookie: cprelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2082
  1729. | Set-Cookie: cpsession=%3aM3T9cwg9l8gihkOD%2cf903463095077d06f6c76b06c1f2f6d1; HttpOnly; path=/; port=2082
  1730. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2082
  1731. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2082
  1732. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2082
  1733. |_ Set-Cookie: horde_secret_key=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-J
  1734. 2083/tcp open ssl/radsec? syn-ack
  1735. | fingerprint-strings:
  1736. | GetRequest:
  1737. | HTTP/1.0 401 Access Denied
  1738. | Connection: close
  1739. | Content-Type: text/html; charset="utf-8"
  1740. | Date: Tue, 23 Apr 2019 11:18:45 GMT
  1741. | Cache-Control: no-cache, no-store, must-revalidate, private
  1742. | Pragma: no-cache
  1743. | WWW-Authenticate: Basic realm="cPanel"
  1744. | Set-Cookie: cprelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1745. | Set-Cookie: cpsession=%3aZtlIwIbfjGuzk_np%2cf7b3043fe5c7b5f94c4a652512b7d89f; HttpOnly; path=/; port=2083; secure
  1746. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1747. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1748. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1749. | Set-Cookie: horde_secret_key=expired; HttpOnly; doma
  1750. | HTTPOptions:
  1751. | HTTP/1.0 401 Access Denied
  1752. | Connection: close
  1753. | Content-Type: text/html; charset="utf-8"
  1754. | Date: Tue, 23 Apr 2019 11:18:46 GMT
  1755. | Cache-Control: no-cache, no-store, must-revalidate, private
  1756. | Pragma: no-cache
  1757. | WWW-Authenticate: Basic realm="cPanel"
  1758. | Set-Cookie: cprelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1759. | Set-Cookie: cpsession=%3aO7q17tD6XYxuSOVr%2c67d1bf02408f4fe4b1a9be18c9e4a2c9; HttpOnly; path=/; port=2083; secure
  1760. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1761. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1762. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2083; secure
  1763. |_ Set-Cookie: horde_secret_key=expired; HttpOnly; doma
  1764. | ssl-cert: Subject: commonName=ns8.mazinhost.net/organizationalUnitName=PositiveSSL
  1765. | Subject Alternative Name: DNS:ns8.mazinhost.net, DNS:www.ns8.mazinhost.net
  1766. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  1767. | Public Key type: rsa
  1768. | Public Key bits: 2048
  1769. | Signature Algorithm: sha256WithRSAEncryption
  1770. | Not valid before: 2018-05-19T00:00:00
  1771. | Not valid after: 2019-05-19T23:59:59
  1772. | MD5: ebe8 f669 2a41 00c3 49f7 f4d6 605d b865
  1773. | SHA-1: 42f1 0588 6bff d05d 2be7 f17f ec1d f54d 10ca 9a97
  1774. | -----BEGIN CERTIFICATE-----
  1775. | MIIGMDCCBRigAwIBAgIQA20Akq/R8L9AhfPMDTevZzANBgkqhkiG9w0BAQsFADBy
  1776. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  1777. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  1778. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDUxOTAwMDAwMFoXDTE5MDUxOTIzNTk1
  1779. | OVowVTEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  1780. | EwtQb3NpdGl2ZVNTTDEaMBgGA1UEAxMRbnM4Lm1hemluaG9zdC5uZXQwggEiMA0G
  1781. | CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTqGFb4g3zsnUiltRO7hvcqefawU/E
  1782. | kbZDDRzv+fC7o9CtmVwnHn4JMBcZccLFkwq33DGK5wP1gHLuU1LHHmxIqjsKCvfT
  1783. | L5iPNqq2QJWVB6VX+0ABIVUqEq1Qk8rX9xnoVw4Vrcf261aHcaMlSKxAqyekay4p
  1784. | azkjinolw0jUEOlM6iEqF62+hBnivrW/NoNxDq7/rRu5HDvHsVa2BOIz9btr3WQN
  1785. | S0vg6hWn9doMX/IRWUx6Ka2aq6w9lv14WXjfxAjDFx8EgmomwpVWbonn3IfPY4rl
  1786. | BdNmiajIk0lmoYoJoOg8s7GHw3pSXmmLnUy4y4v+gjag6g/F7m9Z0MNfAgMBAAGj
  1787. | ggLdMIIC2TAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAdBgNVHQ4E
  1788. | FgQUC6DptCTqii1lrU89VEly8dWbjgowDgYDVR0PAQH/BAQDAgWgMAwGA1UdEwEB
  1789. | /wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1UdIARIMEYw
  1790. | OgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29t
  1791. | b2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0dHA6Ly9j
  1792. | cmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRob3JpdHku
  1793. | Y3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2NydC5jb21v
  1794. | ZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5jcnQwJAYI
  1795. | KwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTAzBgNVHREELDAqghFu
  1796. | czgubWF6aW5ob3N0Lm5ldIIVd3d3Lm5zOC5tYXppbmhvc3QubmV0MIIBBQYKKwYB
  1797. | BAHWeQIEAgSB9gSB8wDxAHcA7ku9t3XOYLrhQmkfq+GeZqMPfl+wctiDAMR7iXqo
  1798. | /csAAAFjeKxlDAAABAMASDBGAiEAqXtMvgZ9tg9Q3gTvmCDrPrOjfLlSZlPENlBl
  1799. | Q8oWEjwCIQCvubT7Fgh4tR2a64m0ff+Qfmgln5G85eo0R/A7JtdHxwB2AHR+2oMx
  1800. | rTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABY3isZxQAAAQDAEcwRQIgMhVw
  1801. | fjcqeSqm6O64dSjRtzhuJWnOBH927oo6bn2Dx+oCIQCgJarwU54PMCFEWdzhqOHV
  1802. | lmYmuA7X1pBAvPqBUblgiTANBgkqhkiG9w0BAQsFAAOCAQEAKB3KYSjdcG9GfCV1
  1803. | CjHAYbUhvQCZFl2HdUrDVdWGVDjKwlQu6dJpWtsbWjeW7th7D0lpTRcK3kD1011F
  1804. | MVG2EDhwzy+Cg2hiGrpgHG+regMKK4LYdXdayypzF3uGcgs1bjc5l3j1Nd+vVO6Q
  1805. | 4++bqrsRz+TfoDcuMfKh2jO8/IiJrVRykOJYp+TSvzdy5eI/JNW3KDkMC7v/klVo
  1806. | s7JU46rxZSURXjX8a4PonnBxYpJZf+eyuLa9vduB575jIeLAHE8wLjU1ItDLBSBB
  1807. | MAxhbvNLZ2v7qvGs5FWd38xJ0cenlst0WMVXqK/ZDBwfW42EvZveqek2KNo/lKHH
  1808. | Az7cAg==
  1809. |_-----END CERTIFICATE-----
  1810. |_ssl-date: 2019-04-23T11:20:58+00:00; -5s from scanner time.
  1811. 2087/tcp open ssl/eli? syn-ack
  1812. | fingerprint-strings:
  1813. | GetRequest:
  1814. | HTTP/1.0 401 Access Denied
  1815. | Connection: close
  1816. | Content-Type: text/html; charset="utf-8"
  1817. | Date: Tue, 23 Apr 2019 11:18:45 GMT
  1818. | Cache-Control: no-cache, no-store, must-revalidate, private
  1819. | Pragma: no-cache
  1820. | WWW-Authenticate: Basic realm="Web Host Manager"
  1821. | Set-Cookie: whostmgrrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1822. | Set-Cookie: whostmgrsession=%3aU3OAHj5GowCtSXss%2c3570e2bb40fb00ba49201bc325d4280f; HttpOnly; path=/; port=2087; secure
  1823. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1824. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1825. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1826. | Set-Cookie: horde_secret_key=e
  1827. | HTTPOptions:
  1828. | HTTP/1.0 401 Access Denied
  1829. | Connection: close
  1830. | Content-Type: text/html; charset="utf-8"
  1831. | Date: Tue, 23 Apr 2019 11:18:46 GMT
  1832. | Cache-Control: no-cache, no-store, must-revalidate, private
  1833. | Pragma: no-cache
  1834. | WWW-Authenticate: Basic realm="Web Host Manager"
  1835. | Set-Cookie: whostmgrrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1836. | Set-Cookie: whostmgrsession=%3aVvWYjMt5zOAddbhV%2c7261bee0be4d37621fffc0bbe9d91dfa; HttpOnly; path=/; port=2087; secure
  1837. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1838. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1839. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2087; secure
  1840. |_ Set-Cookie: horde_secret_key=e
  1841. | ssl-cert: Subject: commonName=ns8.mazinhost.net/organizationalUnitName=PositiveSSL
  1842. | Subject Alternative Name: DNS:ns8.mazinhost.net, DNS:www.ns8.mazinhost.net
  1843. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  1844. | Public Key type: rsa
  1845. | Public Key bits: 2048
  1846. | Signature Algorithm: sha256WithRSAEncryption
  1847. | Not valid before: 2018-05-19T00:00:00
  1848. | Not valid after: 2019-05-19T23:59:59
  1849. | MD5: ebe8 f669 2a41 00c3 49f7 f4d6 605d b865
  1850. | SHA-1: 42f1 0588 6bff d05d 2be7 f17f ec1d f54d 10ca 9a97
  1851. | -----BEGIN CERTIFICATE-----
  1852. | MIIGMDCCBRigAwIBAgIQA20Akq/R8L9AhfPMDTevZzANBgkqhkiG9w0BAQsFADBy
  1853. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  1854. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  1855. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDUxOTAwMDAwMFoXDTE5MDUxOTIzNTk1
  1856. | OVowVTEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  1857. | EwtQb3NpdGl2ZVNTTDEaMBgGA1UEAxMRbnM4Lm1hemluaG9zdC5uZXQwggEiMA0G
  1858. | CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTqGFb4g3zsnUiltRO7hvcqefawU/E
  1859. | kbZDDRzv+fC7o9CtmVwnHn4JMBcZccLFkwq33DGK5wP1gHLuU1LHHmxIqjsKCvfT
  1860. | L5iPNqq2QJWVB6VX+0ABIVUqEq1Qk8rX9xnoVw4Vrcf261aHcaMlSKxAqyekay4p
  1861. | azkjinolw0jUEOlM6iEqF62+hBnivrW/NoNxDq7/rRu5HDvHsVa2BOIz9btr3WQN
  1862. | S0vg6hWn9doMX/IRWUx6Ka2aq6w9lv14WXjfxAjDFx8EgmomwpVWbonn3IfPY4rl
  1863. | BdNmiajIk0lmoYoJoOg8s7GHw3pSXmmLnUy4y4v+gjag6g/F7m9Z0MNfAgMBAAGj
  1864. | ggLdMIIC2TAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAdBgNVHQ4E
  1865. | FgQUC6DptCTqii1lrU89VEly8dWbjgowDgYDVR0PAQH/BAQDAgWgMAwGA1UdEwEB
  1866. | /wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1UdIARIMEYw
  1867. | OgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29t
  1868. | b2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0dHA6Ly9j
  1869. | cmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRob3JpdHku
  1870. | Y3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2NydC5jb21v
  1871. | ZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5jcnQwJAYI
  1872. | KwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTAzBgNVHREELDAqghFu
  1873. | czgubWF6aW5ob3N0Lm5ldIIVd3d3Lm5zOC5tYXppbmhvc3QubmV0MIIBBQYKKwYB
  1874. | BAHWeQIEAgSB9gSB8wDxAHcA7ku9t3XOYLrhQmkfq+GeZqMPfl+wctiDAMR7iXqo
  1875. | /csAAAFjeKxlDAAABAMASDBGAiEAqXtMvgZ9tg9Q3gTvmCDrPrOjfLlSZlPENlBl
  1876. | Q8oWEjwCIQCvubT7Fgh4tR2a64m0ff+Qfmgln5G85eo0R/A7JtdHxwB2AHR+2oMx
  1877. | rTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABY3isZxQAAAQDAEcwRQIgMhVw
  1878. | fjcqeSqm6O64dSjRtzhuJWnOBH927oo6bn2Dx+oCIQCgJarwU54PMCFEWdzhqOHV
  1879. | lmYmuA7X1pBAvPqBUblgiTANBgkqhkiG9w0BAQsFAAOCAQEAKB3KYSjdcG9GfCV1
  1880. | CjHAYbUhvQCZFl2HdUrDVdWGVDjKwlQu6dJpWtsbWjeW7th7D0lpTRcK3kD1011F
  1881. | MVG2EDhwzy+Cg2hiGrpgHG+regMKK4LYdXdayypzF3uGcgs1bjc5l3j1Nd+vVO6Q
  1882. | 4++bqrsRz+TfoDcuMfKh2jO8/IiJrVRykOJYp+TSvzdy5eI/JNW3KDkMC7v/klVo
  1883. | s7JU46rxZSURXjX8a4PonnBxYpJZf+eyuLa9vduB575jIeLAHE8wLjU1ItDLBSBB
  1884. | MAxhbvNLZ2v7qvGs5FWd38xJ0cenlst0WMVXqK/ZDBwfW42EvZveqek2KNo/lKHH
  1885. | Az7cAg==
  1886. |_-----END CERTIFICATE-----
  1887. |_ssl-date: 2019-04-23T11:21:00+00:00; -5s from scanner time.
  1888. 2095/tcp open nbx-ser? syn-ack
  1889. | fingerprint-strings:
  1890. | SIPOptions:
  1891. | HTTP/1.0 401 Access Denied
  1892. | Connection: close
  1893. | Content-Type: text/html; charset="utf-8"
  1894. | Date: Tue, 23 Apr 2019 11:19:53 GMT
  1895. | Cache-Control: no-cache, no-store, must-revalidate, private
  1896. | Pragma: no-cache
  1897. | WWW-Authenticate: Basic realm="WebMail"
  1898. | Set-Cookie: webmailrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2095
  1899. | Set-Cookie: webmailsession=%3a6BsQnTTAQthEBooz%2cc00209fae915dd5925ada0de198c6aa1; HttpOnly; path=/; port=2095
  1900. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2095
  1901. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2095
  1902. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2095
  1903. |_ Set-Cookie: horde_secret_key=expired; HttpOnly; domain=.ns8.mazinhost.net; expire
  1904. 2096/tcp open ssl/nbx-dir? syn-ack
  1905. | fingerprint-strings:
  1906. | GetRequest:
  1907. | HTTP/1.0 401 Access Denied
  1908. | Connection: close
  1909. | Content-Type: text/html; charset="utf-8"
  1910. | Date: Tue, 23 Apr 2019 11:18:45 GMT
  1911. | Cache-Control: no-cache, no-store, must-revalidate, private
  1912. | Pragma: no-cache
  1913. | WWW-Authenticate: Basic realm="WebMail"
  1914. | Set-Cookie: webmailrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1915. | Set-Cookie: webmailsession=%3aOlsEefWvomVPQwH3%2cf8ec47567b7719589f5553206ea05a9a; HttpOnly; path=/; port=2096; secure
  1916. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1917. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1918. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1919. | Set-Cookie: horde_secret_key=expired; Htt
  1920. | HTTPOptions:
  1921. | HTTP/1.0 401 Access Denied
  1922. | Connection: close
  1923. | Content-Type: text/html; charset="utf-8"
  1924. | Date: Tue, 23 Apr 2019 11:18:46 GMT
  1925. | Cache-Control: no-cache, no-store, must-revalidate, private
  1926. | Pragma: no-cache
  1927. | WWW-Authenticate: Basic realm="WebMail"
  1928. | Set-Cookie: webmailrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1929. | Set-Cookie: webmailsession=%3avl5HQIzhK8D46szZ%2cb5abf756778552a64816ed2ef45c0ee1; HttpOnly; path=/; port=2096; secure
  1930. | Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1931. | Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1932. | Set-Cookie: Horde=expired; HttpOnly; domain=.ns8.mazinhost.net; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=2096; secure
  1933. |_ Set-Cookie: horde_secret_key=expired; Htt
  1934. | ssl-cert: Subject: commonName=ns8.mazinhost.net/organizationalUnitName=PositiveSSL
  1935. | Subject Alternative Name: DNS:ns8.mazinhost.net, DNS:www.ns8.mazinhost.net
  1936. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  1937. | Public Key type: rsa
  1938. | Public Key bits: 2048
  1939. | Signature Algorithm: sha256WithRSAEncryption
  1940. | Not valid before: 2018-05-19T00:00:00
  1941. | Not valid after: 2019-05-19T23:59:59
  1942. | MD5: ebe8 f669 2a41 00c3 49f7 f4d6 605d b865
  1943. | SHA-1: 42f1 0588 6bff d05d 2be7 f17f ec1d f54d 10ca 9a97
  1944. | -----BEGIN CERTIFICATE-----
  1945. | MIIGMDCCBRigAwIBAgIQA20Akq/R8L9AhfPMDTevZzANBgkqhkiG9w0BAQsFADBy
  1946. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  1947. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  1948. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDUxOTAwMDAwMFoXDTE5MDUxOTIzNTk1
  1949. | OVowVTEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  1950. | EwtQb3NpdGl2ZVNTTDEaMBgGA1UEAxMRbnM4Lm1hemluaG9zdC5uZXQwggEiMA0G
  1951. | CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTqGFb4g3zsnUiltRO7hvcqefawU/E
  1952. | kbZDDRzv+fC7o9CtmVwnHn4JMBcZccLFkwq33DGK5wP1gHLuU1LHHmxIqjsKCvfT
  1953. | L5iPNqq2QJWVB6VX+0ABIVUqEq1Qk8rX9xnoVw4Vrcf261aHcaMlSKxAqyekay4p
  1954. | azkjinolw0jUEOlM6iEqF62+hBnivrW/NoNxDq7/rRu5HDvHsVa2BOIz9btr3WQN
  1955. | S0vg6hWn9doMX/IRWUx6Ka2aq6w9lv14WXjfxAjDFx8EgmomwpVWbonn3IfPY4rl
  1956. | BdNmiajIk0lmoYoJoOg8s7GHw3pSXmmLnUy4y4v+gjag6g/F7m9Z0MNfAgMBAAGj
  1957. | ggLdMIIC2TAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAdBgNVHQ4E
  1958. | FgQUC6DptCTqii1lrU89VEly8dWbjgowDgYDVR0PAQH/BAQDAgWgMAwGA1UdEwEB
  1959. | /wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1UdIARIMEYw
  1960. | OgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29t
  1961. | b2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0dHA6Ly9j
  1962. | cmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRob3JpdHku
  1963. | Y3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2NydC5jb21v
  1964. | ZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5jcnQwJAYI
  1965. | KwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTAzBgNVHREELDAqghFu
  1966. | czgubWF6aW5ob3N0Lm5ldIIVd3d3Lm5zOC5tYXppbmhvc3QubmV0MIIBBQYKKwYB
  1967. | BAHWeQIEAgSB9gSB8wDxAHcA7ku9t3XOYLrhQmkfq+GeZqMPfl+wctiDAMR7iXqo
  1968. | /csAAAFjeKxlDAAABAMASDBGAiEAqXtMvgZ9tg9Q3gTvmCDrPrOjfLlSZlPENlBl
  1969. | Q8oWEjwCIQCvubT7Fgh4tR2a64m0ff+Qfmgln5G85eo0R/A7JtdHxwB2AHR+2oMx
  1970. | rTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABY3isZxQAAAQDAEcwRQIgMhVw
  1971. | fjcqeSqm6O64dSjRtzhuJWnOBH927oo6bn2Dx+oCIQCgJarwU54PMCFEWdzhqOHV
  1972. | lmYmuA7X1pBAvPqBUblgiTANBgkqhkiG9w0BAQsFAAOCAQEAKB3KYSjdcG9GfCV1
  1973. | CjHAYbUhvQCZFl2HdUrDVdWGVDjKwlQu6dJpWtsbWjeW7th7D0lpTRcK3kD1011F
  1974. | MVG2EDhwzy+Cg2hiGrpgHG+regMKK4LYdXdayypzF3uGcgs1bjc5l3j1Nd+vVO6Q
  1975. | 4++bqrsRz+TfoDcuMfKh2jO8/IiJrVRykOJYp+TSvzdy5eI/JNW3KDkMC7v/klVo
  1976. | s7JU46rxZSURXjX8a4PonnBxYpJZf+eyuLa9vduB575jIeLAHE8wLjU1ItDLBSBB
  1977. | MAxhbvNLZ2v7qvGs5FWd38xJ0cenlst0WMVXqK/ZDBwfW42EvZveqek2KNo/lKHH
  1978. | Az7cAg==
  1979. |_-----END CERTIFICATE-----
  1980. |_ssl-date: 2019-04-23T11:20:57+00:00; -5s from scanner time.
  1981. 6 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  1982. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1983. SF-Port2077-TCP:V=7.70%I=7%D=4/23%Time=5CBEF4E5%P=x86_64-pc-linux-gnu%r(SI
  1984. SF:POptions,1E2,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Tue,\x2023\x20Apr\x202
  1985. SF:019\x2011:19:53\x20GMT\r\nServer:\x20cPanel\r\nPersistent-Auth:\x20fals
  1986. SF:e\r\nHost:\x20ns8\.mazinhost\.net:2077\r\nCache-Control:\x20no-cache,\x
  1987. SF:20no-store,\x20must-revalidate,\x20private\r\nConnection:\x20Keep-Alive
  1988. SF:\r\nVary:\x20Accept-Encoding\r\nAllow:\x20GET,\x20PUT,\x20DELETE,\x20PR
  1989. SF:OPPATCH,\x20COPY,\x20PROPFIND,\x20LOCK,\x20OPTIONS,\x20MKCOL,\x20HEAD,\
  1990. SF:x20UNLOCK,\x20POST,\x20MOVE\r\nContent-Length:\x200\r\nContent-Type:\x2
  1991. SF:0text/plain\r\nExpires:\x20Fri,\x2001\x20Jan\x201990\x2000:00:00\x20GMT
  1992. SF:\r\nDAV:\x201,\x202\r\nKeep-Alive:\x20timeout=15,\x20max=96\r\nMS-Autho
  1993. SF:r-Via:\x20DAV\r\n\r\n");
  1994. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1995. SF-Port2082-TCP:V=7.70%I=7%D=4/23%Time=5CBEF4DE%P=x86_64-pc-linux-gnu%r(SI
  1996. SF:POptions,2A9E,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection:\x20c
  1997. SF:lose\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:\x20Tu
  1998. SF:e,\x2023\x20Apr\x202019\x2011:19:53\x20GMT\r\nCache-Control:\x20no-cach
  1999. SF:e,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-cache\r
  2000. SF:\nWWW-Authenticate:\x20Basic\x20realm=\"cPanel\"\r\nSet-Cookie:\x20cpre
  2001. SF:login=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GM
  2002. SF:T;\x20path=/;\x20port=2082\r\nSet-Cookie:\x20cpsession=%3aM3T9cwg9l8gih
  2003. SF:kOD%2cf903463095077d06f6c76b06c1f2f6d1;\x20HttpOnly;\x20path=/;\x20port
  2004. SF:=2082\r\nSet-Cookie:\x20roundcube_sessid=expired;\x20HttpOnly;\x20expir
  2005. SF:es=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2082\r\nS
  2006. SF:et-Cookie:\x20roundcube_sessauth=expired;\x20HttpOnly;\x20domain=ns8\.m
  2007. SF:azinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20pa
  2008. SF:th=/;\x20port=2082\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20dom
  2009. SF:ain=\.ns8\.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x
  2010. SF:20GMT;\x20path=/;\x20port=2082\r\nSet-Cookie:\x20horde_secret_key=expir
  2011. SF:ed;\x20HttpOnly;\x20domain=\.ns8\.mazinhost\.net;\x20expires=Thu,\x2001
  2012. SF:-J");
  2013. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  2014. SF-Port2083-TCP:V=7.70%T=SSL%I=7%D=4/23%Time=5CBEF49A%P=x86_64-pc-linux-gn
  2015. SF:u%r(GetRequest,4000,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection
  2016. SF::\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:
  2017. SF:\x20Tue,\x2023\x20Apr\x202019\x2011:18:45\x20GMT\r\nCache-Control:\x20n
  2018. SF:o-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-c
  2019. SF:ache\r\nWWW-Authenticate:\x20Basic\x20realm=\"cPanel\"\r\nSet-Cookie:\x
  2020. SF:20cprelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01
  2021. SF:\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20cpsession
  2022. SF:=%3aZtlIwIbfjGuzk_np%2cf7b3043fe5c7b5f94c4a652512b7d89f;\x20HttpOnly;\x
  2023. SF:20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20roundcube_sessid=ex
  2024. SF:pired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\
  2025. SF:x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20roundcube_sessauth
  2026. SF:=expired;\x20HttpOnly;\x20domain=ns8\.mazinhost\.net;\x20expires=Thu,\x
  2027. SF:2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\
  2028. SF:nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20domain=\.ns8\.mazinhost\
  2029. SF:.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20
  2030. SF:port=2083;\x20secure\r\nSet-Cookie:\x20horde_secret_key=expired;\x20Htt
  2031. SF:pOnly;\x20doma")%r(HTTPOptions,4000,"HTTP/1\.0\x20401\x20Access\x20Deni
  2032. SF:ed\r\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=\"
  2033. SF:utf-8\"\r\nDate:\x20Tue,\x2023\x20Apr\x202019\x2011:18:46\x20GMT\r\nCac
  2034. SF:he-Control:\x20no-cache,\x20no-store,\x20must-revalidate,\x20private\r\
  2035. SF:nPragma:\x20no-cache\r\nWWW-Authenticate:\x20Basic\x20realm=\"cPanel\"\
  2036. SF:r\nSet-Cookie:\x20cprelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-
  2037. SF:1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cook
  2038. SF:ie:\x20cpsession=%3aO7q17tD6XYxuSOVr%2c67d1bf02408f4fe4b1a9be18c9e4a2c9
  2039. SF:;\x20HttpOnly;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20rou
  2040. SF:ndcube_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x200
  2041. SF:0:00:01\x20GMT;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20ro
  2042. SF:undcube_sessauth=expired;\x20HttpOnly;\x20domain=ns8\.mazinhost\.net;\x
  2043. SF:20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=20
  2044. SF:83;\x20secure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20domain=\
  2045. SF:.ns8\.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT
  2046. SF:;\x20path=/;\x20port=2083;\x20secure\r\nSet-Cookie:\x20horde_secret_key
  2047. SF:=expired;\x20HttpOnly;\x20doma");
  2048. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  2049. SF-Port2087-TCP:V=7.70%T=SSL%I=7%D=4/23%Time=5CBEF49A%P=x86_64-pc-linux-gn
  2050. SF:u%r(GetRequest,4000,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection
  2051. SF::\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:
  2052. SF:\x20Tue,\x2023\x20Apr\x202019\x2011:18:45\x20GMT\r\nCache-Control:\x20n
  2053. SF:o-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-c
  2054. SF:ache\r\nWWW-Authenticate:\x20Basic\x20realm=\"Web\x20Host\x20Manager\"\
  2055. SF:r\nSet-Cookie:\x20whostmgrrelogin=no;\x20HttpOnly;\x20expires=Thu,\x200
  2056. SF:1-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSe
  2057. SF:t-Cookie:\x20whostmgrsession=%3aU3OAHj5GowCtSXss%2c3570e2bb40fb00ba4920
  2058. SF:1bc325d4280f;\x20HttpOnly;\x20path=/;\x20port=2087;\x20secure\r\nSet-Co
  2059. SF:okie:\x20roundcube_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-J
  2060. SF:an-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSet-C
  2061. SF:ookie:\x20roundcube_sessauth=expired;\x20HttpOnly;\x20domain=ns8\.mazin
  2062. SF:host\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/
  2063. SF:;\x20port=2087;\x20secure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;
  2064. SF:\x20domain=\.ns8\.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:
  2065. SF:00:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSet-Cookie:\x20hord
  2066. SF:e_secret_key=e")%r(HTTPOptions,4000,"HTTP/1\.0\x20401\x20Access\x20Deni
  2067. SF:ed\r\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=\"
  2068. SF:utf-8\"\r\nDate:\x20Tue,\x2023\x20Apr\x202019\x2011:18:46\x20GMT\r\nCac
  2069. SF:he-Control:\x20no-cache,\x20no-store,\x20must-revalidate,\x20private\r\
  2070. SF:nPragma:\x20no-cache\r\nWWW-Authenticate:\x20Basic\x20realm=\"Web\x20Ho
  2071. SF:st\x20Manager\"\r\nSet-Cookie:\x20whostmgrrelogin=no;\x20HttpOnly;\x20e
  2072. SF:xpires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;
  2073. SF:\x20secure\r\nSet-Cookie:\x20whostmgrsession=%3aVvWYjMt5zOAddbhV%2c7261
  2074. SF:bee0be4d37621fffc0bbe9d91dfa;\x20HttpOnly;\x20path=/;\x20port=2087;\x20
  2075. SF:secure\r\nSet-Cookie:\x20roundcube_sessid=expired;\x20HttpOnly;\x20expi
  2076. SF:res=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x2
  2077. SF:0secure\r\nSet-Cookie:\x20roundcube_sessauth=expired;\x20HttpOnly;\x20d
  2078. SF:omain=ns8\.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x
  2079. SF:20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSet-Cookie:\x20Horde=expir
  2080. SF:ed;\x20HttpOnly;\x20domain=\.ns8\.mazinhost\.net;\x20expires=Thu,\x2001
  2081. SF:-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2087;\x20secure\r\nSet
  2082. SF:-Cookie:\x20horde_secret_key=e");
  2083. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  2084. SF-Port2095-TCP:V=7.70%I=7%D=4/23%Time=5CBEF4DE%P=x86_64-pc-linux-gnu%r(SI
  2085. SF:POptions,2A9E,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection:\x20c
  2086. SF:lose\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:\x20Tu
  2087. SF:e,\x2023\x20Apr\x202019\x2011:19:53\x20GMT\r\nCache-Control:\x20no-cach
  2088. SF:e,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-cache\r
  2089. SF:\nWWW-Authenticate:\x20Basic\x20realm=\"WebMail\"\r\nSet-Cookie:\x20web
  2090. SF:mailrelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01
  2091. SF:\x20GMT;\x20path=/;\x20port=2095\r\nSet-Cookie:\x20webmailsession=%3a6B
  2092. SF:sQnTTAQthEBooz%2cc00209fae915dd5925ada0de198c6aa1;\x20HttpOnly;\x20path
  2093. SF:=/;\x20port=2095\r\nSet-Cookie:\x20roundcube_sessid=expired;\x20HttpOnl
  2094. SF:y;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20por
  2095. SF:t=2095\r\nSet-Cookie:\x20roundcube_sessauth=expired;\x20HttpOnly;\x20do
  2096. SF:main=ns8\.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x2
  2097. SF:0GMT;\x20path=/;\x20port=2095\r\nSet-Cookie:\x20Horde=expired;\x20HttpO
  2098. SF:nly;\x20domain=\.ns8\.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2
  2099. SF:000:00:01\x20GMT;\x20path=/;\x20port=2095\r\nSet-Cookie:\x20horde_secre
  2100. SF:t_key=expired;\x20HttpOnly;\x20domain=\.ns8\.mazinhost\.net;\x20expire"
  2101. SF:);
  2102. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  2103. SF-Port2096-TCP:V=7.70%T=SSL%I=7%D=4/23%Time=5CBEF49A%P=x86_64-pc-linux-gn
  2104. SF:u%r(GetRequest,4000,"HTTP/1\.0\x20401\x20Access\x20Denied\r\nConnection
  2105. SF::\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nDate:
  2106. SF:\x20Tue,\x2023\x20Apr\x202019\x2011:18:45\x20GMT\r\nCache-Control:\x20n
  2107. SF:o-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPragma:\x20no-c
  2108. SF:ache\r\nWWW-Authenticate:\x20Basic\x20realm=\"WebMail\"\r\nSet-Cookie:\
  2109. SF:x20webmailrelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000
  2110. SF::00:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20web
  2111. SF:mailsession=%3aOlsEefWvomVPQwH3%2cf8ec47567b7719589f5553206ea05a9a;\x20
  2112. SF:HttpOnly;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20roundcub
  2113. SF:e_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1970\x2000:00:
  2114. SF:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20roundcu
  2115. SF:be_sessauth=expired;\x20HttpOnly;\x20domain=ns8\.mazinhost\.net;\x20exp
  2116. SF:ires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2096;\x
  2117. SF:20secure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20domain=\.ns8\
  2118. SF:.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20
  2119. SF:path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20horde_secret_key=expi
  2120. SF:red;\x20Htt")%r(HTTPOptions,4000,"HTTP/1\.0\x20401\x20Access\x20Denied\
  2121. SF:r\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=\"utf
  2122. SF:-8\"\r\nDate:\x20Tue,\x2023\x20Apr\x202019\x2011:18:46\x20GMT\r\nCache-
  2123. SF:Control:\x20no-cache,\x20no-store,\x20must-revalidate,\x20private\r\nPr
  2124. SF:agma:\x20no-cache\r\nWWW-Authenticate:\x20Basic\x20realm=\"WebMail\"\r\
  2125. SF:nSet-Cookie:\x20webmailrelogin=no;\x20HttpOnly;\x20expires=Thu,\x2001-J
  2126. SF:an-1970\x2000:00:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-C
  2127. SF:ookie:\x20webmailsession=%3avl5HQIzhK8D46szZ%2cb5abf756778552a64816ed2e
  2128. SF:f45c0ee1;\x20HttpOnly;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie
  2129. SF::\x20roundcube_sessid=expired;\x20HttpOnly;\x20expires=Thu,\x2001-Jan-1
  2130. SF:970\x2000:00:01\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cooki
  2131. SF:e:\x20roundcube_sessauth=expired;\x20HttpOnly;\x20domain=ns8\.mazinhost
  2132. SF:\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:01\x20GMT;\x20path=/;\x2
  2133. SF:0port=2096;\x20secure\r\nSet-Cookie:\x20Horde=expired;\x20HttpOnly;\x20
  2134. SF:domain=\.ns8\.mazinhost\.net;\x20expires=Thu,\x2001-Jan-1970\x2000:00:0
  2135. SF:1\x20GMT;\x20path=/;\x20port=2096;\x20secure\r\nSet-Cookie:\x20horde_se
  2136. SF:cret_key=expired;\x20Htt");
  2137. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  2138. Aggressive OS guesses: Linux 2.6.32 (93%), Linux 2.6.32 or 3.10 (93%), Synology DiskStation Manager 5.1 (92%), WatchGuard Fireware 11.8 (92%), Linux 3.10 (91%), Linux 2.6.39 (90%), Linux 3.4 (90%), Linux 2.6.32 - 2.6.39 (90%), Linux 3.1 - 3.2 (89%), Linux 3.2 - 3.8 (88%)
  2139. No exact OS matches for host (test conditions non-ideal).
  2140. TCP/IP fingerprint:
  2141. SCAN(V=7.70%E=4%D=4/23%OT=21%CT=20%CU=%PV=N%DS=11%DC=T%G=N%TM=5CBEF605%P=x86_64-pc-linux-gnu)
  2142. SEQ(SP=FA%GCD=1%ISR=107%TI=Z%II=I%TS=A)
  2143. OPS(O1=M44FST11NW7%O2=M44FST11NW7%O3=M44FNNT11NW7%O4=M44FST11NW7%O5=M44FST11NW7%O6=M44FST11)
  2144. WIN(W1=3890%W2=3890%W3=3890%W4=3890%W5=3890%W6=3890)
  2145. ECN(R=Y%DF=Y%TG=40%W=3908%O=M44FNNSNW7%CC=Y%Q=)
  2146. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  2147. T2(R=N)
  2148. T3(R=N)
  2149. T4(R=N)
  2150. T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  2151. T6(R=N)
  2152. T7(R=N)
  2153. U1(R=N)
  2154. IE(R=Y%DFI=N%TG=40%CD=S)
  2155.  
  2156. Uptime guess: 0.427 days (since Mon Apr 22 21:10:13 2019)
  2157. Network Distance: 11 hops
  2158. TCP Sequence Prediction: Difficulty=250 (Good luck!)
  2159. IP ID Sequence Generation: All zeros
  2160. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  2161.  
  2162. Host script results:
  2163. |_clock-skew: mean: -4s, deviation: 0s, median: -5s
  2164.  
  2165. TRACEROUTE (using proto 1/icmp)
  2166. HOP RTT ADDRESS
  2167. 1 114.21 ms 10.252.200.1
  2168. 2 117.49 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  2169. 3 123.82 ms te-2-13-0.bb1.par1.fr.m247.com (212.103.51.189)
  2170. 4 123.85 ms te-1-2-2-0.bb1.ams2.nl.m247.com (82.102.29.40)
  2171. 5 123.78 ms 176.10.83.5
  2172. 6 124.22 ms amsix-gw.hetzner.de (80.249.209.55)
  2173. 7 121.20 ms core4.fra.hetzner.com (213.239.252.45)
  2174. 8 127.99 ms core24.fsn1.hetzner.com (213.239.203.150)
  2175. 9 125.59 ms ex9k1.dc10.fsn1.hetzner.com (213.239.229.54)
  2176. 10 125.71 ms static.234.149.9.5.clients.your-server.de (5.9.149.234)
  2177. 11 125.84 ms ns8.mazinhost.net (5.9.149.251)
  2178.  
  2179. NSE: Script Post-scanning.
  2180. NSE: Starting runlevel 1 (of 2) scan.
  2181. Initiating NSE at 07:24
  2182. Completed NSE at 07:24, 0.00s elapsed
  2183. NSE: Starting runlevel 2 (of 2) scan.
  2184. Initiating NSE at 07:24
  2185. Completed NSE at 07:24, 0.00s elapsed
  2186. Read data files from: /usr/bin/../share/nmap
  2187. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2188. Nmap done: 1 IP address (1 host up) scanned in 5808.25 seconds
  2189. Raw packets sent: 92 (7.316KB) | Rcvd: 36 (2.906KB)
  2190. #######################################################################################################################################
  2191. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-23 07:24 EDT
  2192. NSE: Loaded 148 scripts for scanning.
  2193. NSE: Script Pre-scanning.
  2194. Initiating NSE at 07:24
  2195. Completed NSE at 07:24, 0.00s elapsed
  2196. Initiating NSE at 07:24
  2197. Completed NSE at 07:24, 0.00s elapsed
  2198. Initiating Parallel DNS resolution of 1 host. at 07:24
  2199. Completed Parallel DNS resolution of 1 host. at 07:24, 0.03s elapsed
  2200. Initiating UDP Scan at 07:24
  2201. Scanning ns8.mazinhost.net (5.9.149.251) [14 ports]
  2202. Discovered open port 53/udp on 5.9.149.251
  2203. Completed UDP Scan at 07:24, 1.96s elapsed (14 total ports)
  2204. Initiating Service scan at 07:24
  2205. Scanning 12 services on ns8.mazinhost.net (5.9.149.251)
  2206. Service scan Timing: About 16.67% done; ETC: 07:34 (0:08:05 remaining)
  2207. Completed Service scan at 07:26, 102.58s elapsed (12 services on 1 host)
  2208. Initiating OS detection (try #1) against ns8.mazinhost.net (5.9.149.251)
  2209. Retrying OS detection (try #2) against ns8.mazinhost.net (5.9.149.251)
  2210. Initiating Traceroute at 07:26
  2211. Completed Traceroute at 07:26, 7.15s elapsed
  2212. Initiating Parallel DNS resolution of 1 host. at 07:26
  2213. Completed Parallel DNS resolution of 1 host. at 07:26, 0.01s elapsed
  2214. NSE: Script scanning 5.9.149.251.
  2215. Initiating NSE at 07:26
  2216. Completed NSE at 07:27, 20.30s elapsed
  2217. Initiating NSE at 07:27
  2218. Completed NSE at 07:27, 1.03s elapsed
  2219. Nmap scan report for ns8.mazinhost.net (5.9.149.251)
  2220. Host is up (0.12s latency).
  2221.  
  2222. PORT STATE SERVICE VERSION
  2223. 53/udp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  2224. | dns-nsid:
  2225. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  2226. 67/udp open|filtered dhcps
  2227. 68/udp open|filtered dhcpc
  2228. 69/udp open|filtered tftp
  2229. 88/udp open|filtered kerberos-sec
  2230. 123/udp open|filtered ntp
  2231. 137/udp filtered netbios-ns
  2232. 138/udp filtered netbios-dgm
  2233. 139/udp open|filtered netbios-ssn
  2234. 161/udp open|filtered snmp
  2235. 162/udp open|filtered snmptrap
  2236. 389/udp open|filtered ldap
  2237. 520/udp open|filtered route
  2238. 2049/udp open|filtered nfs
  2239. Too many fingerprints match this host to give specific OS details
  2240. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  2241.  
  2242. TRACEROUTE (using port 137/udp)
  2243. HOP RTT ADDRESS
  2244. 1 108.15 ms 10.252.200.1
  2245. 2 ... 3
  2246. 4 108.14 ms 10.252.200.1
  2247. 5 109.95 ms 10.252.200.1
  2248. 6 109.94 ms 10.252.200.1
  2249. 7 109.92 ms 10.252.200.1
  2250. 8 109.91 ms 10.252.200.1
  2251. 9 109.90 ms 10.252.200.1
  2252. 10 109.92 ms 10.252.200.1
  2253. 11 ... 18
  2254. 19 109.12 ms 10.252.200.1
  2255. 20 109.35 ms 10.252.200.1
  2256. 21 ... 28
  2257. 29 109.68 ms 10.252.200.1
  2258. 30 108.04 ms 10.252.200.1
  2259.  
  2260. NSE: Script Post-scanning.
  2261. Initiating NSE at 07:27
  2262. Completed NSE at 07:27, 0.00s elapsed
  2263. Initiating NSE at 07:27
  2264. Completed NSE at 07:27, 0.00s elapsed
  2265. Read data files from: /usr/bin/../share/nmap
  2266. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2267. Nmap done: 1 IP address (1 host up) scanned in 136.92 seconds
  2268. Raw packets sent: 131 (11.438KB) | Rcvd: 43 (4.422KB)
  2269. #######################################################################################################################################
  2270. [+] URL: http://vtckosti.gov.sd/
  2271. [+] Started: Tue Apr 23 02:39:22 2019
  2272.  
  2273. Interesting Finding(s):
  2274.  
  2275. [+] http://vtckosti.gov.sd/
  2276. | Interesting Entries:
  2277. | - X-Powered-By: PHP/7.3.1
  2278. | - X-UA-Compatible: IE=edge
  2279. | Found By: Headers (Passive Detection)
  2280. | Confidence: 100%
  2281.  
  2282. [+] http://vtckosti.gov.sd/xmlrpc.php
  2283. | Found By: Link Tag (Passive Detection)
  2284. | Confidence: 100%
  2285. | Confirmed By: Direct Access (Aggressive Detection), 100% confidence
  2286. | References:
  2287. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  2288. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  2289. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  2290. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  2291. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  2292.  
  2293. [+] http://vtckosti.gov.sd/readme.html
  2294. | Found By: Direct Access (Aggressive Detection)
  2295. | Confidence: 100%
  2296.  
  2297. [+] Registration is enabled: http://vtckosti.gov.sd/wp-login.php?action=register
  2298. | Found By: Direct Access (Aggressive Detection)
  2299. | Confidence: 100%
  2300.  
  2301. [+] http://vtckosti.gov.sd/wp-cron.php
  2302. | Found By: Direct Access (Aggressive Detection)
  2303. | Confidence: 60%
  2304. | References:
  2305. | - https://www.iplocation.net/defend-wordpress-from-ddos
  2306. | - https://github.com/wpscanteam/wpscan/issues/1299
  2307.  
  2308. [+] WordPress version 5.1.1 identified (Latest, released on 2019-03-13).
  2309. | Detected By: Rss Generator (Passive Detection)
  2310. | - http://vtckosti.gov.sd/?feed=rss2, <generator>https://wordpress.org/?v=5.1.1</generator>
  2311. | - http://vtckosti.gov.sd/?feed=comments-rss2, <generator>https://wordpress.org/?v=5.1.1</generator>
  2312.  
  2313. [+] WordPress theme in use: jannah
  2314. | Location: http://vtckosti.gov.sd/wp-content/themes/jannah/
  2315. | Style URL: http://vtckosti.gov.sd/wp-content/themes/jannah/style.css
  2316. | Style Name: Jannah
  2317. | Style URI: http://jannah.tielabs.com/
  2318. | Description: Beautiful, Powerful & Flexible WordPress Theme for News, Magazine and Blog websites....
  2319. | Author: TieLabs
  2320. | Author URI: https://tielabs.com/
  2321. |
  2322. | Detected By: Urls In Homepage (Passive Detection)
  2323. |
  2324. | Version: 2.0.4 (80% confidence)
  2325. | Detected By: Style (Passive Detection)
  2326. | - http://vtckosti.gov.sd/wp-content/themes/jannah/style.css, Match: 'Version: 2.0.4'
  2327.  
  2328. [+] Enumerating All Plugins (via Passive Methods)
  2329. [+] Checking Plugin Versions (via Passive and Aggressive Methods)
  2330.  
  2331. [i] Plugin(s) Identified:
  2332.  
  2333. [+] contact-form-7
  2334. | Location: http://vtckosti.gov.sd/wp-content/plugins/contact-form-7/
  2335. | Latest Version: 5.1.1 (up to date)
  2336. | Last Updated: 2018-12-18T18:05:00.000Z
  2337. |
  2338. | Detected By: Urls In Homepage (Passive Detection)
  2339. |
  2340. | Version: 5.1.1 (100% confidence)
  2341. | Detected By: Readme - Stable Tag (Aggressive Detection)
  2342. | - http://vtckosti.gov.sd/wp-content/plugins/contact-form-7/readme.txt
  2343. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  2344. | - http://vtckosti.gov.sd/wp-content/plugins/contact-form-7/readme.txt
  2345.  
  2346. [+] gtranslate
  2347. | Location: http://vtckosti.gov.sd/wp-content/plugins/gtranslate/
  2348. | Latest Version: 2.8.46 (up to date)
  2349. | Last Updated: 2019-03-02T09:44:00.000Z
  2350. |
  2351. | Detected By: Urls In Homepage (Passive Detection)
  2352. |
  2353. | Version: 2.8.46 (100% confidence)
  2354. | Detected By: Readme - Stable Tag (Aggressive Detection)
  2355. | - http://vtckosti.gov.sd/wp-content/plugins/gtranslate/readme.txt
  2356. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  2357. | - http://vtckosti.gov.sd/wp-content/plugins/gtranslate/readme.txt
  2358.  
  2359. [+] instanow
  2360. | Location: http://vtckosti.gov.sd/wp-content/plugins/instanow/
  2361. |
  2362. | Detected By: Urls In Homepage (Passive Detection)
  2363. |
  2364. | The version could not be determined.
  2365.  
  2366. [+] js_composer
  2367. | Location: http://vtckosti.gov.sd/wp-content/plugins/js_composer/
  2368. |
  2369. | Detected By: Urls In Homepage (Passive Detection)
  2370. | Confirmed By: Body Tag (Passive Detection)
  2371. |
  2372. | Version: 5.7 (60% confidence)
  2373. | Detected By: Body Tag (Passive Detection)
  2374. | - http://vtckosti.gov.sd/, Match: 'js-comp-ver-5.7'
  2375.  
  2376. [+] mailpoet
  2377. | Location: http://vtckosti.gov.sd/wp-content/plugins/mailpoet/
  2378. | Last Updated: 2019-04-16T07:53:00.000Z
  2379. | [!] The version is out of date, the latest version is 3.23.2
  2380. |
  2381. | Detected By: Urls In Homepage (Passive Detection)
  2382. |
  2383. | Version: 3.22.0 (80% confidence)
  2384. | Detected By: Readme - Stable Tag (Aggressive Detection)
  2385. | - http://vtckosti.gov.sd/wp-content/plugins/mailpoet/readme.txt
  2386.  
  2387. [+] mechanic-visitor-counter
  2388. | Location: http://vtckosti.gov.sd/wp-content/plugins/mechanic-visitor-counter/
  2389. | Last Updated: 2016-12-28T11:49:00.000Z
  2390. | [!] The version is out of date, the latest version is 3.2.2
  2391. |
  2392. | Detected By: Urls In Homepage (Passive Detection)
  2393. |
  2394. | Version: 3.1 (80% confidence)
  2395. | Detected By: Readme - Stable Tag (Aggressive Detection)
  2396. | - http://vtckosti.gov.sd/wp-content/plugins/mechanic-visitor-counter/readme.txt
  2397.  
  2398. [+] photo-gallery
  2399. | Location: http://vtckosti.gov.sd/wp-content/plugins/photo-gallery/
  2400. | Last Updated: 2019-04-22T13:24:00.000Z
  2401. | [!] The version is out of date, the latest version is 1.5.21
  2402. |
  2403. | Detected By: Urls In Homepage (Passive Detection)
  2404. |
  2405. | Version: 1.5.20 (100% confidence)
  2406. | Detected By: Readme - Stable Tag (Aggressive Detection)
  2407. | - http://vtckosti.gov.sd/wp-content/plugins/photo-gallery/readme.txt
  2408. | Confirmed By: Readme - ChangeLog Section (Aggressive Detection)
  2409. | - http://vtckosti.gov.sd/wp-content/plugins/photo-gallery/readme.txt
  2410.  
  2411. [+] taqyeem-buttons
  2412. | Location: http://vtckosti.gov.sd/wp-content/plugins/taqyeem-buttons/
  2413. |
  2414. | Detected By: Urls In Homepage (Passive Detection)
  2415. |
  2416. | The version could not be determined.
  2417.  
  2418. [+] traffic-counter-widget
  2419. | Location: http://vtckosti.gov.sd/wp-content/plugins/traffic-counter-widget/
  2420. | Latest Version: 2.1.2 (up to date)
  2421. | Last Updated: 2012-12-15T18:41:00.000Z
  2422. |
  2423. | Detected By: Urls In Homepage (Passive Detection)
  2424. |
  2425. | Version: 2.1.2 (80% confidence)
  2426. | Detected By: Readme - Stable Tag (Aggressive Detection)
  2427. | - http://vtckosti.gov.sd/wp-content/plugins/traffic-counter-widget/readme.txt
  2428.  
  2429. [+] wp-statistics
  2430. | Location: http://vtckosti.gov.sd/wp-content/plugins/wp-statistics/
  2431. | Last Updated: 2019-04-13T12:28:00.000Z
  2432. | [!] The version is out of date, the latest version is 12.6.3
  2433. |
  2434. | Detected By: Comment (Passive Detection)
  2435. |
  2436. | Version: 12.6.1 (100% confidence)
  2437. | Detected By: Comment (Passive Detection)
  2438. | - http://vtckosti.gov.sd/, Match: 'Analytics by WP-Statistics v12.6.1'
  2439. | Confirmed By:
  2440. | Readme - Stable Tag (Aggressive Detection)
  2441. | - http://vtckosti.gov.sd/wp-content/plugins/wp-statistics/readme.txt
  2442. | Readme - ChangeLog Section (Aggressive Detection)
  2443. | - http://vtckosti.gov.sd/wp-content/plugins/wp-statistics/readme.txt
  2444.  
  2445. [+] Enumerating Config Backups (via Passive and Aggressive Methods)
  2446. Checking Config Backups - Time: 00:00:01 <===> (21 / 21) 100.00% Time: 00:00:01
  2447.  
  2448. [i] No Config Backups Found.
  2449.  
  2450.  
  2451. [+] Finished: Tue Apr 23 02:40:38 2019
  2452. [+] Requests Done: 81
  2453. [+] Cached Requests: 5
  2454. [+] Data Sent: 23.907 KB
  2455. [+] Data Received: 645.756 KB
  2456. [+] Memory used: 192.227 MB
  2457. [+] Elapsed time: 00:01:15
  2458. #######################################################################################################################################
  2459. --------------------------------------------------------------------------------------------------------------------------------------
  2460. + Target IP: 5.9.149.251
  2461. + Target Hostname: vtckosti.gov.sd
  2462. + Target Port: 80
  2463. + Start Time: 2019-04-23 03:23:39 (GMT-4)
  2464. ---------------------------------------------------------------------------------------------------------------------------------------
  2465. + Server: No banner retrieved
  2466. + The anti-clickjacking X-Frame-Options header is not present.
  2467. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2468. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2469. + ERROR: Error limit (20) reached for host, giving up. Last error: error reading HTTP response
  2470. + Scan terminated: 20 error(s) and 3 item(s) reported on remote host
  2471. + End Time: 2019-04-23 03:30:26 (GMT-4) (407 seconds)
  2472. ---------------------------------------------------------------------------------------------------------------------------------------
  2473. ######################################################################################################################################
  2474. ---------------------------------------------------------------------------------------------------------------------------------------
  2475. + Target IP: 5.9.149.251
  2476. + Target Hostname: 5.9.149.251
  2477. + Target Port: 443
  2478. ---------------------------------------------------------------------------------------------------------------------------------------
  2479. + SSL Info: Subject: /CN=aau.edu.sd
  2480. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  2481. Issuer: /CN=aau.edu.sd
  2482. + Start Time: 2019-04-23 03:24:35 (GMT-4)
  2483. ---------------------------------------------------------------------------------------------------------------------------------------
  2484. + Server: Apache
  2485. + The anti-clickjacking X-Frame-Options header is not present.
  2486. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2487. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2488. + The site uses SSL and Expect-CT header is not present.
  2489. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2490. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: Connect failed: ; Connection timed out at /var/lib/nikto/plugins/LW2.pm line 5157.
  2491. : Connection timed out
  2492. + Scan terminated: 20 error(s) and 5 item(s) reported on remote host
  2493. + End Time: 2019-04-23 03:31:21 (GMT-4) (406 seconds)
  2494. ---------------------------------------------------------------------------------------------------------------------------------------
  2495. #######################################################################################################################################
  2496. Anonymous JTSEC #OpSudan Full Recon #59
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement