Advertisement
Guest User

Anonymous Operation IsraelUSA JTSEC full recon #2

a guest
Dec 10th, 2017
8,040
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 223.98 KB | None | 0 0
  1. #######################################################################################################################################
  2. Nom de l'hôte www.state.gov FAI Inconnu
  3. Continent Inconnu Drapeau
  4. US
  5. Pays Etats-Unis d'Amérique Code du pays US
  6. Région Inconnu Heure locale 10 Dec 2017 03:43 CST
  7. Ville Inconnu Latitude 37.751
  8. Adresse IP (IPv6) 2600:141b:4:391::136c Longitude -97.822
  9. #######################################################################################################################################
  10. [i] Scanning Site: https://state.gov
  11.  
  12.  
  13.  
  14. B A S I C I N F O
  15. ====================
  16.  
  17.  
  18. [+] Site Title: U.S. Department of State | Home Page
  19. [+] IP address:
  20.  
  21.  
  22.  
  23.  
  24.  
  25.  
  26. [+] Web Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16
  27. [+] CMS: Drupal
  28. [+] Cloudflare: Not Detected
  29. [+] Robots File: Could NOT Find robots.txt!
  30.  
  31.  
  32.  
  33.  
  34. W H O I S L O O K U P
  35. ========================
  36.  
  37. % DOTGOV WHOIS Server ready
  38. Domain Name: STATE.GOV
  39. Status: ACTIVE
  40.  
  41. >>> Last update of whois database: 2017-12-10T09:47:18Z <<<
  42. Please be advised that this whois server only contains information pertaining
  43. to the .GOV domain. For information for other domains please use the whois
  44. server at RS.INTERNIC.NET.
  45.  
  46.  
  47.  
  48.  
  49. G E O I P L O O K U P
  50. =========================
  51.  
  52. [i] IP Address: 72.166.186.169
  53. [i] Country: US
  54. [i] State: N/A
  55. [i] City: N/A
  56. [i] Latitude: 37.750999
  57. [i] Longitude: -97.821999
  58.  
  59.  
  60.  
  61.  
  62. H T T P H E A D E R S
  63. =======================
  64.  
  65.  
  66. [i] HTTP/1.1 302 Found
  67. [i] Date: Sun, 10 Dec 2017 09:46:22 GMT
  68. [i] Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16
  69. [i] Location: https://www.state.gov/
  70. [i] Content-Length: 206
  71. [i] Connection: close
  72. [i] Content-Type: text/html; charset=iso-8859-1
  73. [i] HTTP/1.0 200 OK
  74. [i] Server: Apache
  75. [i] Content-Length: 34190
  76. [i] Content-Type: text/html
  77. [i] ETag: "60f41f207104781d795b739bd180167e:1512882070"
  78. [i] Strict-Transport-Security: max-age=31536000; preload
  79. [i] Expires: Sun, 10 Dec 2017 09:48:00 GMT
  80. [i] Cache-Control: max-age=0, no-cache, no-store
  81. [i] Pragma: no-cache
  82. [i] Date: Sun, 10 Dec 2017 09:48:00 GMT
  83. [i] Connection: close
  84.  
  85.  
  86.  
  87.  
  88. D N S L O O K U P
  89. ===================
  90.  
  91. state.gov. 899 IN NS a9-64.akam.net.
  92. state.gov. 899 IN NS a1-63.akam.net.
  93. state.gov. 899 IN NS a8-67.akam.net.
  94. state.gov. 899 IN NS a3-66.akam.net.
  95. state.gov. 899 IN NS a14-64.akam.net.
  96. state.gov. 899 IN NS a26-65.akam.net.
  97. state.gov. 899 IN RRSIG NS 8 2 900 20171213215858 20171209215243 29496 state.gov. oghRaKy8xM7+b8oUfyVJTuRH3TD0O2G8B70NPmh8jqdxiy7PfCRCuZma tSUECGf30LIJDI7a32smnmXK9yimohdVvYqkVe87cCR5xJbElkLqreDC EeJVzrux/LcxhvNInxYBvpb8ZT+xl2e/uwoOmpfu/p8wWHpcn+Os+BVB P4DTGNYBSXZMd8ue0AYbJu/O/jS1PiRXb56gH8XVRkR241j7xMr5U6Mr 16Za/Y5JrXzi3d3ibqjuq7RReai3gSRdEvme7HLIF61B3L4MoO9krFcX 9xNbowmTD3jtwyusnHDPuYhrXSSqlOoFC/akeJ6EpwVWSzFnEengfhRr sUMvrQ==
  98. state.gov. 10799 IN SOA o-sa26-ddi001.grid.state.sbu. hostmaster.state.gov. 31778 10800 1080 2419200 900
  99. state.gov. 10799 IN RRSIG SOA 8 2 10800 20171214092724 20171210082724 29496 state.gov. KQR+P88pbsxaKqqdTzFFJ79fgaN8fs/sHOLyZp8UhagkjQeXWLYF7oqk Q0K6+DQcF6O5F0VXydVtv0lh5SzvCodrsVtDs08VOBkf0Bm0sPUvdTdR eU845hIJm6ab0YFQ7dPt4qM1kH7KHRYhyk6CMSXws/VClz13dcc+YbNC eNp4d9kJryZc2Ziv75Fy0tKH0KLlhhDiAJ7SV898+mdEcKNRxklbs0At WNfj67BQue53O7UffKXtgdwPREnZGfmJ5cS57QnU+a1zvCADe+Kuq7Tn CKqXS8zvq74Lk/JFwnI+pEYIPtkWcJBb3KcM+RT+k7z+b7/fUmhUkAQx vRX5Jw==
  100. state.gov. 899 IN TXT "v=spf1 mx ip4:169.252.36.79 a:_msiplista.state.gov include:_o365spf.state.gov -all"
  101. state.gov. 899 IN TXT "+Or68U0c9jMzg3VZRVtoBTLPm7neHqe2jNmVojQFHh/rbAx25oihTptAovckP1iFIpQaRpF/EcCjfJZwZYVsDg=="
  102. state.gov. 899 IN TXT "fd8jjikpt2lfo2afsth4c970l0"
  103. state.gov. 899 IN RRSIG TXT 8 2 900 20171213102519 20171209101848 29496 state.gov. NUSPStBkOAsG8kq/W/XWuZSMC9ssRoAE4/+4ESfAcdnXgd8crT8mUWlM 2+SISKtQLMbiRrHytn5i0WRP9ZF0Eb+kkp4/Gh/i8KQpADsvXJrgYsBk MvNsyvY8dSYzUPoqFYTcBYim910uSj3Xx4+pWYutM+KOCet0AWFN8m/i dSqnN8HR/FLCrrQHk5OhkEUYdhRECEEEbbws1+g4C4rjEjg/cSFZJ2+t yEe9HA70F9HjxUxM54ksJEG+T8n8JtRVFcSGDhiDVdaPTIrXup7CBJHY QQ1eob8zUfKGr9RMJj9+2LyfGxhUu0v8gsL5pLGvraOv0j3FzfDZW1lJ rA5n8w==
  104. state.gov. 899 IN A 72.166.186.169
  105. state.gov. 899 IN RRSIG A 8 2 900 20171214021216 20171210013043 29496 state.gov. N3K8PhFsXDXjExKcz/kw/C83clst2aljMrRg5VVmhkqkSqs7Nlx3mGln e/NWajpuSnzFtw/KuDo71eihzC5Cn++Co4Z5YXeyd3qm3+jm35/41pjN od0jGmYpOgIKmevVMa7aOR/jFo5CRR0SOGu2/NZLg4CfdJ9tWORX90gA uf5olWOwDYLysbqOoo54dDNRckGiel8+7/OxZunoe3T1Vw6QMKLfbMHp TOSTYOuyfz4iObCDYKrhVWaJ86GQ+p7P5WfMFILWn7MeMb2jawL2apOH qq7elbaqHU1FnG7FGwqR3xQ7Z1Yu1ipNZrE5/axXJ2yr8btTMv6BO2nx rhKnLA==
  106. state.gov. 10799 IN AAAA 2001:428:d400:4:72:166:186:169
  107. state.gov. 10799 IN RRSIG AAAA 8 2 10800 20171213134146 20171209134112 29496 state.gov. Hm1qgOCI/F0aUuvQ683yc2hTc/7hOmw5wx26HeXu5d6cDQ5veeNJtFYj xCxBL0wzF9n3IkJGzmClfgCTKfRs/OexY0kMjFxKyJjP/JbNAsGEodJo f68liYHjt1o4haD1Oosno4PIQ8MKuhj2jsxyBsqsheg9JsG3b5Ct17V/ +Puc92oHcSzmyNNngXLwRb2ui6SUmVKSXjvSHLWeSuTS7+DBxD+lW7DM g3vr42wA8ta7Em+8oY2u7FpHn2B6ZVjNVtgorZ4Y80Jrht3ATK3TQ69S aqa31qrUuPZNEzvfoXf8d04ByYKpCY5EU0S6ooTYqNejC6w3G+/RVrbw VDXexw==
  108. state.gov. 59 IN MX 20 stimson.state.gov.
  109. state.gov. 59 IN MX 20 haig-ee.state.gov.
  110. state.gov. 59 IN MX 20 christopher-ew.state.gov.
  111. state.gov. 59 IN RRSIG MX 8 2 60 20171214061606 20171210060510 29496 state.gov. jCajrb79CquyiVvMbgrJ4s4KATu0bpKehLlgp7xuJ8WUXENxPxKZXtZa IcPCNfohJc+ziIigyuD7HApeD7KVf5K8osa4mBO3K2qSd+Pku6NYuRbt WEjbvJvdKmY9xQdPHiKBsSz2eI0jDhlft1PswE7ScqNFPOCDx+oAjplY 1u7qwJXYD3P9kOTF5pDPjFN9dxyF5qIvC2mQJti4wRdcYZbA8tLX7DnL TTzEH7viFNNBw+qSTWzvx7zOWcgjXhwHjL303E1HI9/CjxFeGfptVJrH t4S0MbkegP2BrMiq7D+kQiPeqbhoqxikDryErlrtYDrC1YUPdqErRdnJ n1NfVw==
  112. state.gov. 21599 IN DNSKEY 257 3 8 AwEAAdCuLfuMKLSMNDsgbbHK8035/uG+ee+0zbWKhwuhPE0l7BpJd6TW Wga+Yqpk4AcazqPzlcTMNH7Gzut4O+w8MMoz6bydTF8APoikRg2B1Y1w BFhJFsIChaQWfzOHStaZpCZNlNvzTLAcIOPpYRxvwvg0YOTQeZShQ7vO e9l7oZD5rveKtyROHx1fEYiCSh9bg0xgvPWDC8KQQOPfGFUU/pC7ZS5J cjPOMnTOeEylUtsu8mfCpC2lBzw/RIdkPdzObFE0HpTIEYanpwwaoPJx yPOauq9PeOvOQQTum/8oAsW5zeViAvaEJIe0NwDGdj/7r1br0O9fmcrI s19VDqeFOrU=
  113. state.gov. 21599 IN DNSKEY 256 3 8 AwEAAajedbov6AmxwLcrYauVXEf1rOXJQWnFowbxqA4cMrGEhjtXEmW5 AWivc23ytlpAU3X7FBT4PB61Y/Q/JNqV3EJ+INiI4VWn9g5ZZ47xD68Z d1UkQseVHPUZ9cjUg+44c+NHosAOd6i20gKDX1EhDkVKs4UkGJnEAjhI A2i5XysL+uKYy4kezlGeftaoRwPJ1aFCvSZQHcEU5VSXtLEqEjqD0e11 s4syUT/rMFRS8Oq4f5YHhJSf2i9KQH+gLnN3ivqBbtKVjZqWkZGXiys6 5HZ0U/WtfEcym/OHqkYcewpcO0ICRJTPerpNz5WZ5qtIU8e6c6Z3M0hQ eKvyJvBdqBU=
  114. state.gov. 21599 IN DNSKEY 256 3 8 AwEAAcIUZk7lwKzbkGnsYCOdbudqkRu8GNEZrqjYLmZu9m/QC/ZSMFYT +VqZXESKk2RNw7K6r1nrYkBDQopZUai2SckmbjlDi50v4CreDhgrzWfa 31MAgdQM5QNLcCGvDmE+VIODkwaNK4iUp2pLJVJ/9MCOFpHO6B+2Ogju Y6RzYMbmj2goDGKq0KnnrVAPsH7w371FRuJix8n3fw1LBA1vsI3jGlfe bpKn1HKxIcG4FLX+bdB1zNrjcNJqs14mL8GxETTMQgFxfWAKkcyxz3Ax CUv14YyXl5rC5TjratAAbvI/p2qzd04WuYhSy+KRJGivD52W8WhN/DAa Ue+rlvx3D/M=
  115. state.gov. 21599 IN RRSIG DNSKEY 8 2 15768000 20180320202201 20170320192201 29496 state.gov. VWoSEm5DTTZWtMHR4iQOyvaEiaOYOKVkCxVdwGC+8yae79zN415yfzRG 2Oi5PS+r6MQi8AgxZc+9oBESDOeJ/x8GcV0ISOPL/dcn2RK4cX0RW4qi dQLrtqNJf6SYEyJogYgXHaN1UVKvjd92rc7O047C2YSHfy9Lx/c99ziI yfS0nqaeSER9x6vcod3+iAXO0Td9itvvnPv19kF/YpleAq3ytEAj/YT0 mRF/p96YXXYrJYe04SD326Z3XS0ZO1VzIfcNOV7LRrV7fzyHwCt1DTkI isBM4JcCHkZ/5+vD44whN493POptpRi16X5xGvcMZrYHuAQcIHj5mvgu YC36LQ==
  116. state.gov. 21599 IN RRSIG DNSKEY 8 2 15768000 20180320202201 20170320192201 49534 state.gov. VRatCdeudz3cRP9PEJo40S0NMV/zaKeY/b4dOGjKyKU/ZrwUb9pwqX34 DFEFchyWfJGnQalgYEhOH4e0Td8v19mrYWisEmjlqqTCKiPK2k/zWXMU Nfmcrl4873MA16Jnl9Jll67XQmehL7xXn4YEXtUE2cS+WZM/tBAhJ8u0 I/I5u5TSv+h5cCE4DNaROoya+Fp4x8I71FePM3etK4JB4WyYnHkCvSK4 5BEBrKLAiAErgMwR8y0erWRpFMbL4cLHBdveiYqau/YHum+vZjQC4KBR SInKhxXvZWSeI4FNO2V0h7SRGgmqa3zsqKdJ1Hh8ThQFbRVzFXbLuK65 YSP7Zg==
  117. state.gov. 899 IN NSEC3PARAM 1 0 10 B21695EC189A3D760ABF75
  118. state.gov. 899 IN RRSIG NSEC3PARAM 8 2 900 20180320202201 20170320192201 29496 state.gov. aqEcDRoVbkMUTOzTdUgPh3KEvIdCo6NVuwdraDhB/ME0QjUF8hofmNRs P7FqYSupjJZXuqz6TwY7caGsfrdDBYlXXJByr2nGvCTWHw/GoW5OHQcq A1pjmI2r71vkwQZMaTrS/ZP0iUbgoeG6ohHMserHsANJN+lPDmHEhEOW t1ecFYS50KgtEjZEc7BIViJIsx9LjsDJX/HMpI56YWKziUKD+eW9YFVS JYZD/ixmugoscgxqIycLEcrr9/GWsQ9TZi+tL3zG+8NErg6uZUpJIg7J HI/PDyMEzUcqdw4kbo7Z4YL91+KDd+InEoDAx320IGjLC7KzHEgiOppu l1ylLg==
  119.  
  120.  
  121.  
  122.  
  123. S U B N E T C A L C U L A T I O N
  124. ====================================
  125.  
  126. Address = 2001:428:d400:4:72:166:186:169
  127. Network = 2001:428:d400:4:72:166:186:169 / 128
  128. Netmask = ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
  129. Wildcard Mask = ::
  130. Hosts Bits = 0
  131. Max. Hosts = 0 (2^0 - 1)
  132. Host Range = { 2001:428:d400:4:72:166:186:16a - 2001:428:d400:4:72:166:186:169 }
  133.  
  134.  
  135.  
  136. N M A P P O R T S C A N
  137. ============================
  138.  
  139.  
  140. Starting Nmap 7.01 ( https://nmap.org ) at 2017-12-10 09:48 UTC
  141. Nmap scan report for state.gov (72.166.186.169)
  142. Host is up (0.0046s latency).
  143. Other addresses for state.gov (not scanned): 2001:428:d400:4:72:166:186:169
  144. rDNS record for 72.166.186.169: rt.dos.iad.qwest.net
  145. PORT STATE SERVICE VERSION
  146. 21/tcp filtered ftp
  147. 22/tcp filtered ssh
  148. 23/tcp filtered telnet
  149. 25/tcp open tcpwrapped
  150. 80/tcp open http Apache httpd 2.4.6 ((CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16)
  151. 110/tcp filtered pop3
  152. 143/tcp filtered imap
  153. 443/tcp open ssl/http Apache httpd 2.4.6 ((CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16)
  154. 445/tcp filtered microsoft-ds
  155. 3389/tcp filtered ms-wbt-server
  156.  
  157. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  158. Nmap done: 1 IP address (1 host up) scanned in 13.89 seconds
  159.  
  160.  
  161.  
  162. S U B - D O M A I N F I N D E R
  163. ==================================
  164.  
  165.  
  166. [i] Total Subdomains Found : 263
  167.  
  168. [+] Subdomain: achesona1.state.gov
  169. [-] IP: 169.253.4.7
  170.  
  171. [+] Subdomain: fboca1.state.gov
  172. [-] IP: 169.253.2.10
  173.  
  174. [+] Subdomain: buchananb1.state.gov
  175. [-] IP: 169.252.4.7
  176.  
  177. [+] Subdomain: paremote1.state.gov
  178. [-] IP: 204.14.133.170
  179.  
  180. [+] Subdomain: fp1.state.gov
  181. [-] IP: 169.253.4.10
  182.  
  183. [+] Subdomain: alert1.state.gov
  184. [-] IP: 169.253.2.160
  185.  
  186. [+] Subdomain: fancore-smtp02.state.gov
  187. [-] IP: 52.222.116.227
  188.  
  189. [+] Subdomain: enmesoc-ns02.state.gov
  190. [-] IP: 169.253.200.241
  191.  
  192. [+] Subdomain: achesona2.state.gov
  193. [-] IP: 169.253.4.8
  194.  
  195. [+] Subdomain: buchananb2.state.gov
  196. [-] IP: 169.252.4.8
  197.  
  198. [+] Subdomain: pressguidance2.state.gov
  199. [-] IP: 169.253.172.164
  200.  
  201. [+] Subdomain: go2.state.gov
  202. [-] IP: 169.253.199.50
  203.  
  204. [+] Subdomain: ers2.state.gov
  205. [-] IP: 169.253.2.43
  206.  
  207. [+] Subdomain: alert2.state.gov
  208. [-] IP: 169.252.2.160
  209.  
  210. [+] Subdomain: mru2.state.gov
  211. [-] IP: 169.253.172.154
  212.  
  213. [+] Subdomain: achesona3.state.gov
  214. [-] IP: 169.253.4.9
  215.  
  216. [+] Subdomain: buchananb3.state.gov
  217. [-] IP: 169.252.4.9
  218.  
  219. [+] Subdomain: irmewdns004.state.gov
  220. [-] IP: 169.253.183.130
  221.  
  222. [+] Subdomain: nsdd38.state.gov
  223. [-] IP: 169.253.172.138
  224.  
  225. [+] Subdomain: caewdgtm.ca.state.gov
  226. [-] IP: 169.253.160.229
  227.  
  228. [+] Subdomain: eca.state.gov
  229. [-] IP: 192.255.48.211
  230.  
  231. [+] Subdomain: admin.eca.state.gov
  232. [-] IP: 192.255.48.212
  233.  
  234. [+] Subdomain: adoptionusca.state.gov
  235. [-] IP: 169.253.175.237
  236.  
  237. [+] Subdomain: tfa.state.gov
  238. [-] IP: 169.253.175.232
  239.  
  240. [+] Subdomain: fsimedia.state.gov
  241. [-] IP: 4.79.17.4
  242.  
  243. [+] Subdomain: mru.pa.state.gov
  244. [-] IP: 169.253.2.28
  245.  
  246. [+] Subdomain: acrsqa.state.gov
  247. [-] IP: 169.253.175.244
  248.  
  249. [+] Subdomain: sierra.state.gov
  250. [-] IP: 192.168.0.1
  251.  
  252. [+] Subdomain: ironhide.sierra.state.gov
  253. [-] IP: 169.253.4.98
  254.  
  255. [+] Subdomain: bumblebee.sierra.state.gov
  256. [-] IP: 169.253.4.97
  257.  
  258. [+] Subdomain: soundwave.sierra.state.gov
  259. [-] IP: 169.253.4.101
  260.  
  261. [+] Subdomain: starscream.sierra.state.gov
  262. [-] IP: 169.253.4.100
  263.  
  264. [+] Subdomain: megatron.sierra.state.gov
  265. [-] IP: 169.253.4.99
  266.  
  267. [+] Subdomain: optimus.sierra.state.gov
  268. [-] IP: 169.253.4.96
  269.  
  270. [+] Subdomain: j1visa.state.gov
  271. [-] IP: 192.255.48.218
  272.  
  273. [+] Subdomain: staging.j1visa.state.gov
  274. [-] IP: 192.255.48.219
  275.  
  276. [+] Subdomain: test.j1visa.state.gov
  277. [-] IP: 192.255.48.221
  278.  
  279. [+] Subdomain: dev.j1visa.state.gov
  280. [-] IP: 192.255.48.220
  281.  
  282. [+] Subdomain: educationusa.state.gov
  283. [-] IP: 192.255.48.216
  284.  
  285. [+] Subdomain: infousa.state.gov
  286. [-] IP: 213.129.247.69
  287.  
  288. [+] Subdomain: elibraryusa.state.gov
  289. [-] IP: 86.59.13.235
  290.  
  291. [+] Subdomain: irmweb.state.gov
  292. [-] IP: 169.253.2.1
  293.  
  294. [+] Subdomain: eurio-github.state.gov
  295. [-] IP: 104.210.44.70
  296.  
  297. [+] Subdomain: achesonc.state.gov
  298. [-] IP: 169.253.4.3
  299.  
  300. [+] Subdomain: ceac.state.gov
  301. [-] IP: 169.253.219.225
  302.  
  303. [+] Subdomain: ecc.state.gov
  304. [-] IP: 169.253.172.117
  305.  
  306. [+] Subdomain: rdc.state.gov
  307. [-] IP: 169.253.219.226
  308.  
  309. [+] Subdomain: fadspublic.state.gov
  310. [-] IP: 169.253.204.4
  311.  
  312. [+] Subdomain: fsilc.state.gov
  313. [-] IP: 4.79.17.1
  314.  
  315. [+] Subdomain: shermanbimc.state.gov
  316. [-] IP: 169.252.4.21
  317.  
  318. [+] Subdomain: cfsc.state.gov
  319. [-] IP: 12.21.182.234
  320.  
  321. [+] Subdomain: dt2.pmddtc.state.gov
  322. [-] IP: 12.190.99.23
  323.  
  324. [+] Subdomain: teprofw05.pmddtc.state.gov
  325. [-] IP: 12.190.99.5
  326.  
  327. [+] Subdomain: preprod.pmddtc.state.gov
  328. [-] IP: 66.117.51.3
  329.  
  330. [+] Subdomain: dtepreprod.pmddtc.state.gov
  331. [-] IP: 12.190.99.35
  332.  
  333. [+] Subdomain: dtrade.pmddtc.state.gov
  334. [-] IP: 174.140.154.7
  335.  
  336. [+] Subdomain: preprod.dtrade.pmddtc.state.gov
  337. [-] IP: 66.117.51.4
  338.  
  339. [+] Subdomain: dtasonline.pmddtc.state.gov
  340. [-] IP: 12.190.99.27
  341.  
  342. [+] Subdomain: test.dtasonline.pmddtc.state.gov
  343. [-] IP: 12.190.99.28
  344.  
  345. [+] Subdomain: mary.dtasonline.pmddtc.state.gov
  346. [-] IP: 12.190.99.29
  347.  
  348. [+] Subdomain: alternate.pmddtc.state.gov
  349. [-] IP: 23.97.15.120
  350.  
  351. [+] Subdomain: cj.pmddtc.state.gov
  352. [-] IP: 13.72.16.227
  353.  
  354. [+] Subdomain: efs.pmddtc.state.gov
  355. [-] IP: 174.140.154.9
  356.  
  357. [+] Subdomain: preprod.efs.pmddtc.state.gov
  358. [-] IP: 66.117.51.6
  359.  
  360. [+] Subdomain: deccschat.pmddtc.state.gov
  361. [-] IP: 52.227.174.74
  362.  
  363. [+] Subdomain: batchtest.pmddtc.state.gov
  364. [-] IP: 52.227.175.151
  365.  
  366. [+] Subdomain: www.pmddtc.state.gov
  367. [-] IP: 12.190.99.20
  368.  
  369. [+] Subdomain: mary.pmddtc.state.gov
  370. [-] IP: 174.140.154.8
  371.  
  372. [+] Subdomain: preprod.mary.pmddtc.state.gov
  373. [-] IP: 66.117.51.5
  374.  
  375. [+] Subdomain: ibwc.state.gov
  376. [-] IP: 164.109.41.158
  377.  
  378. [+] Subdomain: www.ibwc.state.gov
  379. [-] IP: 164.109.41.158
  380.  
  381. [+] Subdomain: studyabroad.state.gov
  382. [-] IP: 192.255.48.217
  383.  
  384. [+] Subdomain: eegoweb1e.state.gov
  385. [-] IP: 169.253.199.11
  386.  
  387. [+] Subdomain: pace.state.gov
  388. [-] IP: 169.253.193.6
  389.  
  390. [+] Subdomain: vance.state.gov
  391. [-] IP: 169.253.4.31
  392.  
  393. [+] Subdomain: smokepingoutside.state.gov
  394. [-] IP: 169.252.254.9
  395.  
  396. [+] Subdomain: testoutside.state.gov
  397. [-] IP: 169.253.11.1
  398.  
  399. [+] Subdomain: bimctestoutside.state.gov
  400. [-] IP: 169.252.242.253
  401.  
  402. [+] Subdomain: geonode.state.gov
  403. [-] IP: 52.21.214.130
  404.  
  405. [+] Subdomain: secondarycities.geonode.state.gov
  406. [-] IP: 52.9.98.100
  407.  
  408. [+] Subdomain: haigee.state.gov
  409. [-] IP: 169.253.194.10
  410.  
  411. [+] Subdomain: shermanee.state.gov
  412. [-] IP: 169.253.194.1
  413.  
  414. [+] Subdomain: rogersee.state.gov
  415. [-] IP: 169.253.194.20
  416.  
  417. [+] Subdomain: bimcemdee.state.gov
  418. [-] IP: 169.252.24.11
  419.  
  420. [+] Subdomain: goeepage.state.gov
  421. [-] IP: 169.253.199.15
  422.  
  423. [+] Subdomain: xmobile.state.gov
  424. [-] IP: 169.253.194.14
  425.  
  426. [+] Subdomain: keystonepipeline.state.gov
  427. [-] IP: 74.124.48.81
  428.  
  429. [+] Subdomain: huonline.state.gov
  430. [-] IP: 169.253.172.23
  431.  
  432. [+] Subdomain: paremote.state.gov
  433. [-] IP: 204.14.133.171
  434.  
  435. [+] Subdomain: mapgive.state.gov
  436. [-] IP: 52.21.229.35
  437.  
  438. [+] Subdomain: goive.state.gov
  439. [-] IP: 169.253.199.5
  440.  
  441. [+] Subdomain: webmove.state.gov
  442. [-] IP: 169.253.2.15
  443.  
  444. [+] Subdomain: elf.state.gov
  445. [-] IP: 169.253.204.106
  446.  
  447. [+] Subdomain: perf.state.gov
  448. [-] IP: 169.253.200.245
  449.  
  450. [+] Subdomain: cag.state.gov
  451. [-] IP: 169.253.199.27
  452.  
  453. [+] Subdomain: eccstaging.state.gov
  454. [-] IP: 169.253.172.99
  455.  
  456. [+] Subdomain: iservicesstaging.state.gov
  457. [-] IP: 169.253.172.100
  458.  
  459. [+] Subdomain: fsitraining.state.gov
  460. [-] IP: 4.79.17.3
  461.  
  462. [+] Subdomain: hosting.state.gov
  463. [-] IP: 192.255.48.211
  464.  
  465. [+] Subdomain: webilmsstg.state.gov
  466. [-] IP: 169.253.172.145
  467.  
  468. [+] Subdomain: search.state.gov
  469. [-] IP: 68.177.49.70
  470.  
  471. [+] Subdomain: match.state.gov
  472. [-] IP: 52.70.104.230
  473.  
  474. [+] Subdomain: americanenglish.state.gov
  475. [-] IP: 192.255.48.215
  476.  
  477. [+] Subdomain: certrep.pki.state.gov
  478. [-] IP: 169.253.204.19
  479.  
  480. [+] Subdomain: alumni.state.gov
  481. [-] IP: 192.255.48.214
  482.  
  483. [+] Subdomain: mailer.alumni.state.gov
  484. [-] IP: 192.255.48.214
  485.  
  486. [+] Subdomain: mepialumni.state.gov
  487. [-] IP: 208.43.97.194
  488.  
  489. [+] Subdomain: bridgeapi.state.gov
  490. [-] IP: 192.255.49.77
  491.  
  492. [+] Subdomain: community.fsi.state.gov
  493. [-] IP: 54.245.109.120
  494.  
  495. [+] Subdomain: uk.state.gov
  496. [-] IP: 169.253.204.65
  497.  
  498. [+] Subdomain: ramportal.state.gov
  499. [-] IP: 169.253.172.114
  500.  
  501. [+] Subdomain: iafdb.travel.state.gov
  502. [-] IP: 169.253.175.242
  503.  
  504. [+] Subdomain: passportappointment.travel.state.gov
  505. [-] IP: 208.95.154.86
  506.  
  507. [+] Subdomain: smtp.passportappointment.travel.state.gov
  508. [-] IP: 208.95.154.89
  509.  
  510. [+] Subdomain: enroll.state.gov
  511. [-] IP: 169.253.194.15
  512.  
  513. [+] Subdomain: inl.state.gov
  514. [-] IP: 4.16.67.101
  515.  
  516. [+] Subdomain: smtp1.ginl.state.gov
  517. [-] IP: 75.112.151.75
  518.  
  519. [+] Subdomain: smtp2.ginl.state.gov
  520. [-] IP: 66.192.28.235
  521.  
  522. [+] Subdomain: smtp3.ginl.state.gov
  523. [-] IP: 75.112.151.76
  524.  
  525. [+] Subdomain: smtp4.ginl.state.gov
  526. [-] IP: 66.192.28.236
  527.  
  528. [+] Subdomain: vpn.ginl.state.gov
  529. [-] IP: 66.192.28.227
  530.  
  531. [+] Subdomain: ssl.state.gov
  532. [-] IP: 72.166.186.148
  533.  
  534. [+] Subdomain: fam.state.gov
  535. [-] IP: 169.253.172.143
  536.  
  537. [+] Subdomain: egov.ofm.state.gov
  538. [-] IP: 169.253.204.172
  539.  
  540. [+] Subdomain: bceroom.state.gov
  541. [-] IP: 169.253.2.80
  542.  
  543. [+] Subdomain: nsdd38.irm.state.gov
  544. [-] IP: 169.253.2.138
  545.  
  546. [+] Subdomain: bimcgss.irm.state.gov
  547. [-] IP: 169.252.2.100
  548.  
  549. [+] Subdomain: eegss.irm.state.gov
  550. [-] IP: 169.253.192.100
  551.  
  552. [+] Subdomain: eroomtest.irm.state.gov
  553. [-] IP: 169.253.2.2
  554.  
  555. [+] Subdomain: pptform.state.gov
  556. [-] IP: 169.253.175.236
  557.  
  558. [+] Subdomain: csm.state.gov
  559. [-] IP: 169.253.172.130
  560.  
  561. [+] Subdomain: buchanan.state.gov
  562. [-] IP: 169.252.4.1
  563.  
  564. [+] Subdomain: span.state.gov
  565. [-] IP: 192.124.249.6
  566.  
  567. [+] Subdomain: j1visawaiverrecommendation.state.gov
  568. [-] IP: 169.253.175.239
  569.  
  570. [+] Subdomain: digitaledition.state.gov
  571. [-] IP: 208.66.46.254
  572.  
  573. [+] Subdomain: tradepromotion.state.gov
  574. [-] IP: 169.253.219.130
  575.  
  576. [+] Subdomain: acheson.state.gov
  577. [-] IP: 169.253.4.1
  578.  
  579. [+] Subdomain: stimson.state.gov
  580. [-] IP: 169.252.4.131
  581.  
  582. [+] Subdomain: aetn.state.gov
  583. [-] IP: 169.253.2.32
  584.  
  585. [+] Subdomain: www.aetn.state.gov
  586. [-] IP: 169.253.2.6
  587.  
  588. [+] Subdomain: www.unesco.state.gov
  589. [-] IP: 169.253.192.111
  590.  
  591. [+] Subdomain: fsivideo.state.gov
  592. [-] IP: 63.215.150.18
  593.  
  594. [+] Subdomain: go.state.gov
  595. [-] IP: 169.253.199.29
  596.  
  597. [+] Subdomain: dtspo.state.gov
  598. [-] IP: 169.252.16.46
  599.  
  600. [+] Subdomain: pmiso-icp.state.gov
  601. [-] IP: 169.253.219.130
  602.  
  603. [+] Subdomain: aiep.state.gov
  604. [-] IP: 169.253.192.7
  605.  
  606. [+] Subdomain: step.state.gov
  607. [-] IP: 169.253.175.234
  608.  
  609. [+] Subdomain: iip.state.gov
  610. [-] IP: 169.253.192.130
  611.  
  612. [+] Subdomain: test.iip.state.gov
  613. [-] IP: 169.253.2.52
  614.  
  615. [+] Subdomain: eshop.state.gov
  616. [-] IP: 213.129.249.66
  617.  
  618. [+] Subdomain: dosar.state.gov
  619. [-] IP: 169.253.172.131
  620.  
  621. [+] Subdomain: partner.state.gov
  622. [-] IP: 54.87.106.7
  623.  
  624. [+] Subdomain: match.partner.state.gov
  625. [-] IP: 54.87.106.7
  626.  
  627. [+] Subdomain: fsilearncenter.state.gov
  628. [-] IP: 4.21.108.37
  629.  
  630. [+] Subdomain: dnsmaster.state.gov
  631. [-] IP: 169.253.53.53
  632.  
  633. [+] Subdomain: register.state.gov
  634. [-] IP: 169.253.172.147
  635.  
  636. [+] Subdomain: exrtr.state.gov
  637. [-] IP: 198.76.102.17
  638.  
  639. [+] Subdomain: dcas.state.gov
  640. [-] IP: 198.202.146.20
  641.  
  642. [+] Subdomain: jsas.state.gov
  643. [-] IP: 4.79.17.2
  644.  
  645. [+] Subdomain: logistics.state.gov
  646. [-] IP: 169.253.192.121
  647.  
  648. [+] Subdomain: ataeval.ata.ds.state.gov
  649. [-] IP: 66.129.110.157
  650.  
  651. [+] Subdomain: www.ds.state.gov
  652. [-] IP: 169.253.204.71
  653.  
  654. [+] Subdomain: bids.state.gov
  655. [-] IP: 54.83.14.216
  656.  
  657. [+] Subdomain: americanspaces.state.gov
  658. [-] IP: 213.129.249.67
  659.  
  660. [+] Subdomain: caservices.state.gov
  661. [-] IP: 169.253.219.82
  662.  
  663. [+] Subdomain: languageservices.state.gov
  664. [-] IP: 169.253.172.129
  665.  
  666. [+] Subdomain: iservices.state.gov
  667. [-] IP: 169.253.172.116
  668.  
  669. [+] Subdomain: exchanges.state.gov
  670. [-] IP: 192.255.48.213
  671.  
  672. [+] Subdomain: secondarycities.state.gov
  673. [-] IP: 52.9.92.205
  674.  
  675. [+] Subdomain: oes.state.gov
  676. [-] IP: 199.98.180.65
  677.  
  678. [+] Subdomain: vsfs.state.gov
  679. [-] IP: 23.21.133.114
  680.  
  681. [+] Subdomain: aoprals.state.gov
  682. [-] IP: 169.253.172.128
  683.  
  684. [+] Subdomain: adams.state.gov
  685. [-] IP: 169.252.4.19
  686.  
  687. [+] Subdomain: webilms.state.gov
  688. [-] IP: 169.253.172.144
  689.  
  690. [+] Subdomain: diplomaticrooms.state.gov
  691. [-] IP: 23.97.10.232
  692.  
  693. [+] Subdomain: evisaforms.state.gov
  694. [-] IP: 169.253.219.229
  695.  
  696. [+] Subdomain: coins.state.gov
  697. [-] IP: 169.253.172.112
  698.  
  699. [+] Subdomain: paphotos.state.gov
  700. [-] IP: 169.253.2.56
  701.  
  702. [+] Subdomain: gps.state.gov
  703. [-] IP: 202.47.125.10
  704.  
  705. [+] Subdomain: web.gps.state.gov
  706. [-] IP: 52.222.29.230
  707.  
  708. [+] Subdomain: mail.gps.state.gov
  709. [-] IP: 202.47.125.4
  710.  
  711. [+] Subdomain: apps.state.gov
  712. [-] IP: 184.73.191.106
  713.  
  714. [+] Subdomain: fsiapps.state.gov
  715. [-] IP: 4.21.108.34
  716.  
  717. [+] Subdomain: ofmapps.state.gov
  718. [-] IP: 169.253.204.172
  719.  
  720. [+] Subdomain: careers.state.gov
  721. [-] IP: 34.199.224.8
  722.  
  723. [+] Subdomain: m.careers.state.gov
  724. [-] IP: 208.43.107.237
  725.  
  726. [+] Subdomain: internconnect.careers.state.gov
  727. [-] IP: 34.198.67.74
  728.  
  729. [+] Subdomain: rogers.state.gov
  730. [-] IP: 169.253.4.230
  731.  
  732. [+] Subdomain: americancorners.state.gov
  733. [-] IP: 213.129.247.69
  734.  
  735. [+] Subdomain: www.legislativeaffairs.state.gov
  736. [-] IP: 169.253.2.1
  737.  
  738. [+] Subdomain: receptiontours.state.gov
  739. [-] IP: 23.97.10.232
  740.  
  741. [+] Subdomain: rats.state.gov
  742. [-] IP: 169.253.172.80
  743.  
  744. [+] Subdomain: fsiwebstats.state.gov
  745. [-] IP: 4.79.17.5
  746.  
  747. [+] Subdomain: traceeffects.state.gov
  748. [-] IP: 192.255.48.222
  749.  
  750. [+] Subdomain: results.state.gov
  751. [-] IP: 169.253.2.26
  752.  
  753. [+] Subdomain: managingforresults.state.gov
  754. [-] IP: 169.253.219.131
  755.  
  756. [+] Subdomain: acrspts.state.gov
  757. [-] IP: 169.253.175.241
  758.  
  759. [+] Subdomain: statelists.state.gov
  760. [-] IP: 169.253.172.115
  761.  
  762. [+] Subdomain: j1visawaiverstatus.state.gov
  763. [-] IP: 169.253.175.238
  764.  
  765. [+] Subdomain: passportstatus.state.gov
  766. [-] IP: 169.253.175.235
  767.  
  768. [+] Subdomain: pareviews.state.gov
  769. [-] IP: 169.253.172.149
  770.  
  771. [+] Subdomain: ramportalws.state.gov
  772. [-] IP: 192.168.148.196
  773.  
  774. [+] Subdomain: t.state.gov
  775. [-] IP: 198.202.146.1
  776.  
  777. [+] Subdomain: training.t.state.gov
  778. [-] IP: 72.3.210.123
  779.  
  780. [+] Subdomain: www.t.state.gov
  781. [-] IP: 198.202.146.1
  782.  
  783. [+] Subdomain: timekat.state.gov
  784. [-] IP: 169.253.172.151
  785.  
  786. [+] Subdomain: videodirect.state.gov
  787. [-] IP: 169.253.193.5
  788.  
  789. [+] Subdomain: hrpublicnet.state.gov
  790. [-] IP: 169.253.2.115
  791.  
  792. [+] Subdomain: rnet.state.gov
  793. [-] IP: 169.253.172.139
  794.  
  795. [+] Subdomain: askrnet.state.gov
  796. [-] IP: 169.253.172.133
  797.  
  798. [+] Subdomain: www.fulbright.state.gov
  799. [-] IP: 75.126.6.130
  800.  
  801. [+] Subdomain: gaudit.state.gov
  802. [-] IP: 169.253.192.243
  803.  
  804. [+] Subdomain: git.state.gov
  805. [-] IP: 67.90.184.230
  806.  
  807. [+] Subdomain: speakerkit.state.gov
  808. [-] IP: 169.253.172.155
  809.  
  810. [+] Subdomain: kmt.state.gov
  811. [-] IP: 191.237.128.238
  812.  
  813. [+] Subdomain: server1.erecruitment.state.gov
  814. [-] IP: 169.253.172.169
  815.  
  816. [+] Subdomain: server2.erecruitment.state.gov
  817. [-] IP: 169.253.172.170
  818.  
  819. [+] Subdomain: server3.erecruitment.state.gov
  820. [-] IP: 169.253.172.79
  821.  
  822. [+] Subdomain: hiring.erecruitment.state.gov
  823. [-] IP: 169.253.172.78
  824.  
  825. [+] Subdomain: stsent.state.gov
  826. [-] IP: 169.253.172.84
  827.  
  828. [+] Subdomain: art.state.gov
  829. [-] IP: 34.200.184.87
  830.  
  831. [+] Subdomain: www.art.state.gov
  832. [-] IP: 34.200.184.87
  833.  
  834. [+] Subdomain: alert.state.gov
  835. [-] IP: 169.252.2.160
  836.  
  837. [+] Subdomain: admin.eca.test.state.gov
  838. [-] IP: 192.255.34.123
  839.  
  840. [+] Subdomain: bridgeapi.test.state.gov
  841. [-] IP: 192.255.34.123
  842.  
  843. [+] Subdomain: hrnetprivatetest.state.gov
  844. [-] IP: 169.252.2.214
  845.  
  846. [+] Subdomain: speakerrequest.state.gov
  847. [-] IP: 169.253.172.156
  848.  
  849. [+] Subdomain: acrshst.state.gov
  850. [-] IP: 169.253.2.93
  851.  
  852. [+] Subdomain: calist.state.gov
  853. [-] IP: 169.253.175.240
  854.  
  855. [+] Subdomain: pdlist.state.gov
  856. [-] IP: 169.253.2.175
  857.  
  858. [+] Subdomain: entranceondutytst.state.gov
  859. [-] IP: 192.168.137.130
  860.  
  861. [+] Subdomain: hiu.state.gov
  862. [-] IP: 52.8.23.107
  863.  
  864. [+] Subdomain: wrenu.state.gov
  865. [-] IP: 169.253.4.70
  866.  
  867. [+] Subdomain: mru.state.gov
  868. [-] IP: 164.109.48.20
  869.  
  870. [+] Subdomain: hrnetpublicdev.state.gov
  871. [-] IP: 169.252.2.215
  872.  
  873. [+] Subdomain: hrnetprivatedev.state.gov
  874. [-] IP: 169.252.2.215
  875.  
  876. [+] Subdomain: oprsdev.state.gov
  877. [-] IP: 169.253.2.148
  878.  
  879. [+] Subdomain: ordiv.state.gov
  880. [-] IP: 169.253.172.113
  881.  
  882. [+] Subdomain: wrenv.state.gov
  883. [-] IP: 169.253.4.94
  884.  
  885. [+] Subdomain: eegoweb1w.state.gov
  886. [-] IP: 169.253.199.12
  887.  
  888. [+] Subdomain: shermanew.state.gov
  889. [-] IP: 169.253.162.1
  890.  
  891. [+] Subdomain: christopherew.state.gov
  892. [-] IP: 169.253.162.11
  893.  
  894. [+] Subdomain: iew.state.gov
  895. [-] IP: 192.255.48.211
  896.  
  897. [+] Subdomain: www.iew.state.gov
  898. [-] IP: 75.126.6.130
  899.  
  900. [+] Subdomain: irmeedns004x.state.gov
  901. [-] IP: 169.253.52.130
  902.  
  903. [+] Subdomain: hrex.state.gov
  904. [-] IP: 169.253.172.158
  905.  
  906. [+] Subdomain: identix.state.gov
  907. [-] IP: 169.253.219.227
  908.  
  909. [+] Subdomain: mailrelay.state.gov
  910. [-] IP: 169.253.8.10
  911.  
  912. [+] Subdomain: ediplomacy.state.gov
  913. [-] IP: 169.253.69.7
  914.  
  915. [+] Subdomain: synergy.state.gov
  916. [-] IP: 169.253.2.35
  917.  
  918. [+] Subdomain: library.state.gov
  919. [-] IP: 169.253.2.209
  920.  
  921. [+] Subdomain: dvlottery.state.gov
  922. [-] IP: 169.253.175.195
  923.  
  924. [+] Subdomain: www.dvlottery.state.gov
  925. [-] IP: 169.253.175.195
  926.  
  927. [+] Subdomain: 1861.history.state.gov
  928. [-] IP: 52.200.115.76
  929.  
  930. [+] Subdomain: 1991.history.state.gov
  931. [-] IP: 52.20.198.114
  932.  
  933. [+] Subdomain: crcommunity.state.gov
  934. [-] IP: 169.253.219.130
  935.  
  936. [+] Subdomain: culturalproperty.state.gov
  937. [-] IP: 52.11.67.147
  938.  
  939. [+] Subdomain: entranceonduty.state.gov
  940. [-] IP: 169.253.172.134
  941.  
  942. [+] Subdomain: fa.statebuy.state.gov
  943. [-] IP: 169.253.204.63
  944.  
  945. [+] Subdomain: pc.statebuy.state.gov
  946. [-] IP: 169.253.204.63
  947.  
  948. [+] Subdomain: ead.statebuy.state.gov
  949. [-] IP: 169.253.204.63
  950.  
  951. [+] Subdomain: pd.statebuy.state.gov
  952. [-] IP: 169.253.204.63
  953.  
  954. [+] Subdomain: www.statebuy.state.gov
  955. [-] IP: 169.253.219.130
  956. [!] IP Address : 104.93.170.38
  957. [!] Server: Apache
  958. [-] Clickjacking protection is not in place.
  959. [!] www.state.gov doesn't seem to use a CMS
  960. [+] Honeypot Probabilty: 0%
  961. ----------------------------------------
  962. PORT STATE SERVICE VERSION
  963. 21/tcp filtered ftp
  964. 22/tcp filtered ssh
  965. 23/tcp filtered telnet
  966. 25/tcp filtered smtp
  967. 80/tcp open http AkamaiGHost (Akamais HTTP Acceleration/Mirror service)
  968. 110/tcp filtered pop3
  969. 143/tcp filtered imap
  970. 443/tcp open ssl/http AkamaiGHost (Akamais HTTP Acceleration/Mirror service)
  971. 445/tcp filtered microsoft-ds
  972. 3389/tcp filtered ms-wbt-server
  973. ----------------------------------------
  974.  
  975. [+] DNS Records
  976.  
  977. [+] Host Records (A)
  978. www.state.govHTTP: (a23-55-8-31.deploy.static.akamaitechnologies.com) (23.55.8.31) AS16625 Akamai Technologies, Inc. United States
  979.  
  980. [+] TXT Records
  981.  
  982. [+] DNS Map: https://dnsdumpster.com/static/map/www.state.gov.png
  983.  
  984. [>] Initiating 3 intel modules
  985. [>] Loading Alpha module (1/3)
  986. [>] Beta module deployed (2/3)
  987. [>] Gamma module initiated (3/3)
  988. No emails found
  989. No hosts found
  990. [+] Virtual hosts:
  991. -----------------
  992. [>] Crawling the target for fuzzable URLs
  993. [+] Found 4 fuzzable URLs
  994. https://www.state.gov/ ///players.brightcove.net/1705665025/HJ8lQG1Eg_default/index.html?videoId=5671404967001
  995. [>] Using SQLMap api to check for SQL injection vulnerabilities. Don't
  996. worry we are using an online service and it doesn't depend on your internet connection.
  997. This scan will take 2-3 minutes.
  998. [-] None of parameters is vulnerable to SQL injection
  999.  
  1000. #
  1001. # ARIN WHOIS data and services are subject to the Terms of Use
  1002. # available at: https://www.arin.net/whois_tou.html
  1003. #
  1004. # If you see inaccuracies in the results, please report at
  1005. # https://www.arin.net/public/whoisinaccuracy/index.xhtml
  1006. #
  1007.  
  1008.  
  1009. #
  1010. # The following results may also be obtained via:
  1011. # https://whois.arin.net/rest/nets;q=72.166.186.169?showDetails=true&showARIN=false&showNonArinTopLevelNet=false&ext=netref2
  1012. #
  1013.  
  1014.  
  1015. # start
  1016.  
  1017. NetRange: 72.166.186.128 - 72.166.186.191
  1018. CIDR: 72.166.186.128/26
  1019. NetName: QWEST-IAD-SYMANTEC7
  1020. NetHandle: NET-72-166-186-128-1
  1021. Parent: QWEST-INET-37 (NET-72-164-0-0-1)
  1022. NetType: Reassigned
  1023. OriginAS:
  1024. Customer: The Symantec Corporation (C01544807)
  1025. RegDate: 2007-01-12
  1026. Updated: 2007-01-12
  1027. Ref: https://whois.arin.net/rest/net/NET-72-166-186-128-1
  1028.  
  1029.  
  1030. CustName: The Symantec Corporation
  1031. Address: 2900 Eisenhower Avenue
  1032. City: Alexandria
  1033. StateProv: VA
  1034. PostalCode: 22314
  1035. Country: US
  1036. RegDate: 2007-01-12
  1037. Updated: 2011-03-19
  1038. Ref: https://whois.arin.net/rest/customer/C01544807
  1039.  
  1040. OrgTechHandle: QIA-ARIN
  1041. OrgTechName: Qwest IP Admin
  1042. OrgTechPhone: +1-877-886-6515
  1043. OrgTechEmail: ipadmin@centurylink.com
  1044. OrgTechRef: https://whois.arin.net/rest/poc/QIA-ARIN
  1045.  
  1046. OrgAbuseHandle: CAD54-ARIN
  1047. OrgAbuseName: Centurylink Abuse Desk
  1048. OrgAbusePhone: +1-877-886-6515
  1049. OrgAbuseEmail: abuse@centurylinkservices.net
  1050. OrgAbuseRef: https://whois.arin.net/rest/poc/CAD54-ARIN
  1051.  
  1052. # end
  1053.  
  1054.  
  1055. # start
  1056.  
  1057. NetRange: 72.164.0.0 - 72.166.255.255
  1058. CIDR: 72.164.0.0/15, 72.166.0.0/16
  1059. NetName: QWEST-INET-37
  1060. NetHandle: NET-72-164-0-0-1
  1061. Parent: NET72 (NET-72-0-0-0-0)
  1062. NetType: Direct Allocation
  1063. OriginAS:
  1064. Organization: Qwest Communications Company, LLC (QCC-18)
  1065. RegDate: 2005-10-28
  1066. Updated: 2012-02-24
  1067. Ref: https://whois.arin.net/rest/net/NET-72-164-0-0-1
  1068.  
  1069.  
  1070. OrgName: Qwest Communications Company, LLC
  1071. OrgId: QCC-18
  1072. Address: 100 CENTURYLINK DR
  1073. City: Monroe
  1074. StateProv: LA
  1075. PostalCode: 71203
  1076. Country: US
  1077. RegDate: 2005-05-09
  1078. Updated: 2017-01-28
  1079. Comment: ADDRESSES WITHIN THIS BLOCK ARE NON-PORTABLE
  1080. Comment:
  1081. Comment: For abuse issues, please email abuse@centurylinkservices.net
  1082. Comment:
  1083. Comment: All abuse reports MUST include:
  1084. Comment: * src IP
  1085. Comment: * dest IP (your IP)
  1086. Comment: * dest port
  1087. Comment: * Accurate date/timestamp and timezone of activity
  1088. Comment: * Intensity/frequency (short log extracts)
  1089. Comment: * Your contact details (phone and email)
  1090. Comment: Without these we will be unable to identify the correct owner of the IP address at that point in time.
  1091. Comment:
  1092. Comment: For subpoena or court order please fax 844.254.5800 or refer to our Law Enforcement Support page https://www.centurylink.com/static/Pages/AboutUs/Legal/LawEnforcement/
  1093. Ref: https://whois.arin.net/rest/org/QCC-18
  1094.  
  1095.  
  1096. OrgTechHandle: QIA-ARIN
  1097. OrgTechName: Qwest IP Admin
  1098. OrgTechPhone: +1-877-886-6515
  1099. OrgTechEmail: ipadmin@centurylink.com
  1100. OrgTechRef: https://whois.arin.net/rest/poc/QIA-ARIN
  1101.  
  1102. OrgAbuseHandle: CAD54-ARIN
  1103. OrgAbuseName: Centurylink Abuse Desk
  1104. OrgAbusePhone: +1-877-886-6515
  1105. OrgAbuseEmail: abuse@centurylinkservices.net
  1106. OrgAbuseRef: https://whois.arin.net/rest/poc/CAD54-ARIN
  1107.  
  1108. # end
  1109.  
  1110.  
  1111.  
  1112. #
  1113. # ARIN WHOIS data and services are subject to the Terms of Use
  1114. # available at: https://www.arin.net/whois_tou.html
  1115. #
  1116. # If you see inaccuracies in the results, please report at
  1117. # https://www.arin.net/public/whoisinaccuracy/index.xhtml
  1118. #
  1119. [92m + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  1120. Server: 2001:568:ff09:10c::53
  1121. Address: 2001:568:ff09:10c::53#53
  1122.  
  1123. Non-authoritative answer:
  1124. Name: state.gov
  1125. Address: 72.166.186.169
  1126.  
  1127. state.gov has address 72.166.186.169
  1128. state.gov has IPv6 address 2001:428:d400:4:72:166:186:169
  1129. state.gov mail is handled by 20 haig-ee.state.gov.
  1130. state.gov mail is handled by 20 stimson.state.gov.
  1131. state.gov mail is handled by 20 christopher-ew.state.gov.
  1132.  + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  1133.  
  1134. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  1135.  
  1136. [+] Target is state.gov
  1137. [+] Loading modules.
  1138. [+] Following modules are loaded:
  1139. [x] [1] ping:icmp_ping - ICMP echo discovery module
  1140. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  1141. [x] [3] ping:udp_ping - UDP-based ping discovery module
  1142. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  1143. [x] [5] infogather:portscan - TCP and UDP PortScanner
  1144. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  1145. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  1146. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  1147. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  1148. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  1149. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  1150. [x] [12] fingerprint:smb - SMB fingerprinting module
  1151. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  1152. [+] 13 modules registered
  1153. [+] Initializing scan engine
  1154. [+] Running scan engine
  1155. [-] ping:tcp_ping module: no closed/open TCP ports known on 72.166.186.169. Module test failed
  1156. [-] ping:udp_ping module: no closed/open UDP ports known on 72.166.186.169. Module test failed
  1157. [-] No distance calculation. 72.166.186.169 appears to be dead or no ports known
  1158. [+] Host: 72.166.186.169 is down (Guess probability: 0%)
  1159. [+] Cleaning up scan engine
  1160. [+] Modules deinitialized
  1161. [+] Execution completed.
  1162.  + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  1163. % DOTGOV WHOIS Server ready
  1164. Domain Name: STATE.GOV
  1165. Status: ACTIVE
  1166.  
  1167. >>> Last update of whois database: 2017-12-10T09:46:18Z <<<
  1168. Please be advised that this whois server only contains information pertaining
  1169. to the .GOV domain. For information for other domains please use the whois
  1170. server at RS.INTERNIC.NET.
  1171.  + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  1172.  
  1173. *******************************************************************
  1174. * *
  1175. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  1176. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  1177. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  1178. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  1179. * *
  1180. * TheHarvester Ver. 2.7 *
  1181. * Coded by Christian Martorella *
  1182. * Edge-Security Research *
  1183. * cmartorella@edge-security.com *
  1184. *******************************************************************
  1185.  
  1186.  
  1187. [-] Searching in Bing:
  1188. Searching 50 results...
  1189. Searching 100 results...
  1190.  
  1191.  
  1192. [+] Emails found:
  1193. ------------------
  1194. No emails found
  1195.  
  1196. [+] Hosts found in search engines:
  1197. ------------------------------------
  1198. [-] Resolving hostnames IPs...
  1199. 104.93.170.38:2009-2017.state.gov
  1200. 216.194.248.145:Travel.state.gov
  1201. 192.255.48.215:americanenglish.state.gov
  1202. 169.253.172.128:aoprals.state.gov
  1203. 96.7.205.63:blogs.state.gov
  1204. 52.222.106.180:cadataapi.state.gov
  1205. 34.199.224.8:careers.state.gov
  1206. 169.253.219.225:ceac.state.gov
  1207. 169.253.219.230:dvlottery.state.gov
  1208. 192.255.48.211:eca.state.gov
  1209. 192.255.48.216:educationusa.state.gov
  1210. 169.253.204.172:egov.ofm.state.gov
  1211. 86.59.13.235:elibraryusa.state.gov
  1212. 169.253.219.229:evisaforms.state.gov
  1213. 169.253.172.143:fam.state.gov
  1214. 52.61.36.160:foia.state.gov
  1215. 104.93.170.38:fpc.state.gov
  1216. 169.253.199.29:go.state.gov
  1217. 54.89.32.116:history.state.gov
  1218. 192.255.48.211:iew.state.gov
  1219. 137.135.115.253:iocareers.state.gov
  1220. 52.70.104.230:match.state.gov
  1221. 104.93.167.236:mepi.state.gov
  1222. 104.93.170.38:oig.state.gov
  1223. 169.253.219.221:passportstatus.state.gov
  1224. 169.253.219.233:pptform.state.gov
  1225. 169.253.172.147:register.state.gov
  1226. 104.16.224.221:staticyali.state.gov
  1227. 169.253.219.231:step.state.gov
  1228. 104.16.222.221:translations.state.gov
  1229. 216.194.248.145:travel.state.gov
  1230. 104.93.170.38:usun.state.gov
  1231. 104.93.170.38:video.state.gov
  1232. 192.255.48.214:www.alumni.state.gov
  1233. 169.253.219.230:www.dvlottery.state.gov
  1234. 192.255.48.216:www.educationusa.state.gov
  1235. 104.93.170.38:www.state.gov
  1236. 104.16.223.221:yali.state.gov
  1237. 104.16.222.221:youngafricanleaders.state.gov
  1238.  + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  1239.  
  1240. ; <<>> DiG 9.10.6-Debian <<>> -x state.gov
  1241. ;; global options: +cmd
  1242. ;; Got answer:
  1243. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 27058
  1244. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  1245.  
  1246. ;; OPT PSEUDOSECTION:
  1247. ; EDNS: version: 0, flags:; udp: 4096
  1248. ;; QUESTION SECTION:
  1249. ;gov.state.in-addr.arpa. IN PTR
  1250.  
  1251. ;; AUTHORITY SECTION:
  1252. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017102477 1800 900 604800 3600
  1253.  
  1254. ;; Query time: 759 msec
  1255. ;; SERVER: 2001:568:ff09:10c::53#53(2001:568:ff09:10c::53)
  1256. ;; WHEN: Sun Dec 10 04:53:00 EST 2017
  1257. ;; MSG SIZE rcvd: 119
  1258.  
  1259. dnsenum VERSION:1.2.4
  1260. 
  1261. ----- state.gov -----
  1262. 
  1263.  
  1264. Host's addresses:
  1265. __________________
  1266.  
  1267. state.gov. 449 IN A 72.166.186.169
  1268. 
  1269.  
  1270. Name Servers:
  1271. ______________
  1272.  
  1273. a3-66.akam.net. 83404 IN A 96.7.49.66
  1274. a14-64.akam.net. 83476 IN A 184.26.161.64
  1275. a9-64.akam.net. 83291 IN A 184.85.248.64
  1276. a26-65.akam.net. 83388 IN A 23.74.25.65
  1277. a8-67.akam.net. 83297 IN A 2.16.40.67
  1278. a1-63.akam.net. 88901 IN A 193.108.91.63
  1279. 
  1280.  
  1281. Mail (MX) Servers:
  1282. ___________________
  1283.  
  1284. haig-ee.state.gov. 10800 IN A 169.253.194.10
  1285. christopher-ew.state.gov. 900 IN A 169.253.162.11
  1286. stimson.state.gov. 10800 IN A 169.252.4.131
  1287. 
  1288.  
  1289. Trying Zone Transfers and getting Bind Versions:
  1290. _________________________________________________
  1291.  
  1292. 
  1293. Trying Zone Transfer for state.gov on a3-66.akam.net ...
  1294.  
  1295. Trying Zone Transfer for state.gov on a14-64.akam.net ...
  1296.  
  1297. Trying Zone Transfer for state.gov on a9-64.akam.net ...
  1298.  
  1299. Trying Zone Transfer for state.gov on a26-65.akam.net ...
  1300.  
  1301. Trying Zone Transfer for state.gov on a8-67.akam.net ...
  1302.  
  1303. Trying Zone Transfer for state.gov on a1-63.akam.net ...
  1304.  
  1305. brute force file not specified, bay.
  1306.  + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  1307. 
  1308. ____ _ _ _ _ _____
  1309. / ___| _ _| |__ | (_)___| |_|___ / _ __
  1310. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  1311. ___) | |_| | |_) | | \__ \ |_ ___) | |
  1312. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  1313.  
  1314. # Coded By Ahmed Aboul-Ela - @aboul3la
  1315.  
  1316. [-] Enumerating subdomains now for state.gov
  1317. [-] verbosity is enabled, will show the subdomains results in realtime
  1318. [-] Searching now in Baidu..
  1319. [-] Searching now in Yahoo..
  1320. [-] Searching now in Google..
  1321. [-] Searching now in Bing..
  1322. [-] Searching now in Ask..
  1323. [-] Searching now in Netcraft..
  1324. [-] Searching now in DNSdumpster..
  1325. [-] Searching now in Virustotal..
  1326. [-] Searching now in ThreatCrowd..
  1327. [-] Searching now in SSL Certificates..
  1328. [-] Searching now in PassiveDNS..
  1329. SSL Certificates: aoprals.state.gov
  1330. SSL Certificates: www.aoprals.state.gov
  1331. SSL Certificates: admin.eca.test.state.gov
  1332. SSL Certificates: www.admin.eca.test.state.gov
  1333. SSL Certificates: findit.state.gov
  1334. SSL Certificates: caservices.state.gov
  1335. SSL Certificates: cfsc.state.gov
  1336. SSL Certificates: cert5.state.gov
  1337. SSL Certificates: www.arabianpeninsula.mepi.state.gov
  1338. SSL Certificates: www.oig.state.gov
  1339. SSL Certificates: fsilc.state.gov
  1340. SSL Certificates: acrspts.state.gov
  1341. SSL Certificates: ordiv.state.gov
  1342. SSL Certificates: webilmsstg.state.gov
  1343. SSL Certificates: www.webilmsstg.state.gov
  1344. SSL Certificates: isn-bps-bwc.state.gov
  1345. SSL Certificates: www.isn-bps-bwc.state.gov
  1346. SSL Certificates: uk.state.gov
  1347. SSL Certificates: www.uk.state.gov
  1348. SSL Certificates: evaluations.state.gov
  1349. SSL Certificates: www.evaluations.state.gov
  1350. SSL Certificates: fsivideo.state.gov
  1351. SSL Certificates: entranceondutytst.state.gov
  1352. SSL Certificates: gomobile.state.gov
  1353. SSL Certificates: dev.cadatacatalog.state.gov
  1354. SSL Certificates: dev.state.gov
  1355. SSL Certificates: cag.state.gov
  1356. SSL Certificates: jsas.state.gov
  1357. SSL Certificates: acrsqa.state.gov
  1358. SSL Certificates: elf.state.gov
  1359. SSL Certificates: test.j1visa.state.gov
  1360. SSL Certificates: www.test.j1visa.state.gov
  1361. SSL Certificates: bridgeapi.state.gov
  1362. SSL Certificates: www.bridgeapi.state.gov
  1363. SSL Certificates: pdip.state.gov
  1364. SSL Certificates: dev.cadataapi.state.gov
  1365. SSL Certificates: vsfs.state.gov
  1366. SSL Certificates: testdcas.acis.state.gov
  1367. SSL Certificates: dev.st.state.gov
  1368. SSL Certificates: enroll.state.gov
  1369. SSL Certificates: batchtest.pmddtc.state.gov
  1370. SSL Certificates: entranceonduty.state.gov
  1371. SSL Certificates: fsitraining.state.gov
  1372. SSL Certificates: eforms.state.gov
  1373. SSL Certificates: go2.state.gov
  1374. SSL Certificates: go.state.gov
  1375. SSL Certificates: egov.ofm.state.gov
  1376. SSL Certificates: eshop.state.gov
  1377. SSL Certificates: secondarycities.geonode.state.gov
  1378. SSL Certificates: match.state.gov
  1379. SSL Certificates: 1997-2001.state.gov
  1380. SSL Certificates: 2001-2009a.state.gov
  1381. SSL Certificates: 2001-2009.state.gov
  1382. SSL Certificates: 2009-2017.state.gov
  1383. SSL Certificates: alumni.state.gov
  1384. SSL Certificates: www.alumni.state.gov
  1385. SSL Certificates: bids.state.gov
  1386. SSL Certificates: dtspo.state.gov
  1387. SSL Certificates: stsent.state.gov
  1388. SSL Certificates: admin.eca.state.gov
  1389. SSL Certificates: www.admin.eca.state.gov
  1390. SSL Certificates: 2002-2009-fpc.state.gov
  1391. SSL Certificates: 2002-2009-mepi.state.gov
  1392. SSL Certificates: 2002-2009-usawc.state.gov
  1393. SSL Certificates: 2004-2009-sdp.state.gov
  1394. SSL Certificates: 2005-2009-bmena.state.gov
  1395. SSL Certificates: 2006-2009-cafc.state.gov
  1396. SSL Certificates: 2008-2009-app.state.gov
  1397. SSL Certificates: 2009-2017-fpc.state.gov
  1398. SSL Certificates: 2009-2017-usun.state.gov
  1399. SSL Certificates: 2012-keystonepipeline-xl.state.gov
  1400. SSL Certificates: cert4.state.gov
  1401. SSL Certificates: diplomacy.state.gov
  1402. SSL Certificates: diplomaticsecurity.state.gov
  1403. SSL Certificates: dsmemorial.state.gov
  1404. SSL Certificates: fpc.state.gov
  1405. SSL Certificates: gtipphotos.state.gov
  1406. SSL Certificates: keystonepipeline-xl.state.gov
  1407. SSL Certificates: oig.state.gov
  1408. SSL Certificates: overseasbuildings.state.gov
  1409. SSL Certificates: paei.state.gov
  1410. SSL Certificates: pa-public.state.gov
  1411. SSL Certificates: staging-pa1.state.gov
  1412. SSL Certificates: staging-pa2.state.gov
  1413. SSL Certificates: staging-pa3.state.gov
  1414. SSL Certificates: usun.state.gov
  1415. SSL Certificates: video.state.gov
  1416. SSL Certificates: www.diplomaticsecurity.state.gov
  1417. SSL Certificates: www.dsmemorial.state.gov
  1418. SSL Certificates: www.keystonepipeline-xl.state.gov
  1419. SSL Certificates: www.state.gov
  1420. SSL Certificates: eca.state.gov
  1421. SSL Certificates: www.eca.state.gov
  1422. SSL Certificates: caprovservice.state.gov
  1423. SSL Certificates: caauthservice.state.gov
  1424. SSL Certificates: mapgive.state.gov
  1425. SSL Certificates: www.mapgive.state.gov
  1426. SSL Certificates: secondarycities.state.gov
  1427. SSL Certificates: www.secondarycities.state.gov
  1428. SSL Certificates: culturalproperty.state.gov
  1429. SSL Certificates: www.culturalproperty.state.gov
  1430. SSL Certificates: archive.infocentral.state.gov
  1431. SSL Certificates: infocentral.state.gov
  1432. SSL Certificates: login.infocentral.state.gov
  1433. SSL Certificates: mepi.state.gov
  1434. SSL Certificates: photos.state.gov
  1435. SSL Certificates: usembassy.state.gov
  1436. SSL Certificates: www.mepi.state.gov
  1437. SSL Certificates: yseali.state.gov
  1438. SSL Certificates: blogs.state.gov
  1439. SSL Certificates: hiu.state.gov
  1440. SSL Certificates: www.hiu.state.gov
  1441. SSL Certificates: 1991.history.state.gov
  1442. SSL Certificates: 1861.history.state.gov
  1443. SSL Certificates: ourplanet.infocentral.state.gov
  1444. SSL Certificates: www.gtipphotos.state.gov
  1445. SSL Certificates: internconnect.careers.state.gov
  1446. SSL Certificates: iew.state.gov
  1447. SSL Certificates: www.iew.state.gov
  1448. SSL Certificates: goeepage.state.gov
  1449. SSL Certificates: www.goeepage.state.gov
  1450. SSL Certificates: span.state.gov
  1451. SSL Certificates: www.span.state.gov
  1452. SSL Certificates: history.state.gov
  1453. SSL Certificates: fsiapps.state.gov
  1454. SSL Certificates: passportappointment.travel.state.gov
  1455. SSL Certificates: studyabroad.state.gov
  1456. SSL Certificates: www.studyabroad.state.gov
  1457. SSL Certificates: nsdd38.state.gov
  1458. SSL Certificates: fam.state.gov
  1459. SSL Certificates: foia.state.gov
  1460. SSL Certificates: www.foia.state.gov
  1461. SSL Certificates: cj.pmddtc.state.gov
  1462. SSL Certificates: hrex.state.gov
  1463. SSL Certificates: dtepreprod.pmddtc.state.gov
  1464. SSL Certificates: paremote.state.gov
  1465. SSL Certificates: www.paremote.state.gov
  1466. SSL Certificates: dt2.pmddtc.state.gov
  1467. SSL Certificates: erajobs.state.gov
  1468. SSL Certificates: st.state.gov
  1469. SSL Certificates: training.t.state.gov
  1470. SSL Certificates: iocareers.state.gov
  1471. SSL Certificates: www.history.state.gov
  1472. SSL Certificates: receptiontours.state.gov
  1473. SSL Certificates: www.receptiontours.state.gov
  1474. SSL Certificates: diplomaticrooms.state.gov
  1475. SSL Certificates: www.diplomaticrooms.state.gov
  1476. SSL Certificates: englishforall.state.gov
  1477. SSL Certificates: www.englishforall.state.gov
  1478. SSL Certificates: hrerajobs.state.gov
  1479. SSL Certificates: web.gps.state.gov
  1480. SSL Certificates: IVLPResourceCenter.state.gov
  1481. SSL Certificates: ORDIV.state.gov
  1482. SSL Certificates: j1visawaiverstatus.state.gov
  1483. SSL Certificates: art.state.gov
  1484. SSL Certificates: www.art.state.gov
  1485. SSL Certificates: secureforms.travel.state.gov
  1486. SSL Certificates: rnet.state.gov
  1487. SSL Certificates: test.state.gov
  1488. SSL Certificates: staging.j1visa.state.gov
  1489. SSL Certificates: www.staging.j1visa.state.gov
  1490. SSL Certificates: evisaforms.state.gov
  1491. SSL Certificates: COINS.state.gov
  1492. SSL Certificates: statelists.state.gov
  1493. SSL Certificates: ivvsmarttraveler.state.gov
  1494. SSL Certificates: online-auction.state.gov
  1495. SSL Certificates: www.online-auction.state.gov
  1496. SSL Certificates: j1visawaiverrecommendation.state.gov
  1497. SSL Certificates: tfa.state.gov
  1498. SSL Certificates: identix.state.gov
  1499. SSL Certificates: PassportStatus.state.gov
  1500. SSL Certificates: ceac.state.gov
  1501. SSL Certificates: dvlottery.state.gov
  1502. SSL Certificates: www.dvlottery.state.gov
  1503. SSL Certificates: j1visa.state.gov
  1504. SSL Certificates: www.j1visa.state.gov
  1505. SSL Certificates: dev.j1visa.state.gov
  1506. SSL Certificates: www.dev.j1visa.state.gov
  1507. SSL Certificates: step.state.gov
  1508. SSL Certificates: travelregistration.state.gov
  1509. SSL Certificates: adoptionusca.state.gov
  1510. SSL Certificates: fsilearncenter.state.gov
  1511. SSL Certificates: pptform.state.gov
  1512. SSL Certificates: calist.state.gov
  1513. SSL Certificates: languageservices.state.gov
  1514. SSL Certificates: americanenglish.state.gov
  1515. SSL Certificates: www.americanenglish.state.gov
  1516. SSL Certificates: exchanges.state.gov
  1517. SSL Certificates: www.exchanges.state.gov
  1518. SSL Certificates: educationusa.state.gov
  1519. SSL Certificates: www.educationusa.state.gov
  1520. SSL Certificates: paremote1.state.gov
  1521. SSL Certificates: www.paremote1.state.gov
  1522. SSL Certificates: coins.state.gov
  1523. SSL Certificates: ata-eval.ata.ds.state.gov
  1524. SSL Certificates: traceeffects.state.gov
  1525. SSL Certificates: www.traceeffects.state.gov
  1526. SSL Certificates: arabic.mepi.state.gov
  1527. SSL Certificates: cert6.state.gov
  1528. SSL Certificates: french.ars-paris.state.gov
  1529. SSL Certificates: www.arabic.arabianpeninsula.mepi.state.gov
  1530. SSL Certificates: www.arabic.medregion.mepi.state.gov
  1531. SSL Certificates: www.medregion.mepi.state.gov
  1532. SSL Certificates: xmobile.state.gov
  1533. SSL Certificates: qa-fsisharesites.state.gov
  1534. SSL Certificates: www.qa-fsisharesites.state.gov
  1535. SSL Certificates: Idcard.ds.state.gov
  1536. SSL Certificates: youngafricanleaders.state.gov
  1537. SSL Certificates: youngsoutheastasianleaders.state.gov
  1538. SSL Certificates: www.vsfs.state.gov
  1539. SSL Certificates: search.state.gov
  1540. SSL Certificates: pptform2.state.gov
  1541. SSL Certificates: rdc.state.gov
  1542. SSL Certificates: ENM-ESOC-NS02.state.gov
  1543. SSL Certificates: FulbrightPDO.state.gov
  1544. SSL Certificates: www.FulbrightPDO.state.gov
  1545. SSL Certificates: admin.apps.state.gov
  1546. SSL Certificates: services.apps.state.gov
  1547. SSL Certificates: ivvdmz.cst.state.gov
  1548. SSL Certificates: gps.state.gov
  1549. SSL Certificates: vsc.state.gov
  1550. SSL Certificates: certrep.pki.state.gov
  1551. SSL Certificates: crls.pki.state.gov
  1552. SSL Certificates: iaportal.state.gov
  1553. SSL Certificates: www.iaportal.state.gov
  1554. SSL Certificates: welcomecanada.state.gov
  1555. SSL Certificates: www.welcomecanada.state.gov
  1556. SSL Certificates: qa-fsissamsaa.fsi.state.gov
  1557. SSL Certificates: www.qa-fsissamsaa.fsi.state.gov
  1558. SSL Certificates: fulbright.eta.state.gov
  1559. SSL Certificates: www.fulbright.eta.state.gov
  1560. SSL Certificates: china.ipr.state.gov
  1561. SSL Certificates: www.china.ipr.state.gov
  1562. SSL Certificates: dt2test.pmddtc.state.gov
  1563. SSL Certificates: connect.infocentral.state.gov
  1564. SSL Certificates: qa-fsissams.fsi.state.gov
  1565. SSL Certificates: www.qa-fsissams.fsi.state.gov
  1566. SSL Certificates: kabul.one.state.gov
  1567. SSL Certificates: unesco.state.gov
  1568. SSL Certificates: www.unesco.state.gov
  1569. SSL Certificates: vipvisits.state.gov
  1570. SSL Certificates: www.vipvisits.state.gov
  1571. SSL Certificates: ecc.state.gov
  1572. SSL Certificates: broadcasting.state.gov
  1573. SSL Certificates: dataquality.state.gov
  1574. SSL Certificates: globalvideooutreach.state.gov
  1575. SSL Certificates: iipvideoacquisitions.state.gov
  1576. SSL Certificates: mru2.state.gov
  1577. SSL Certificates: pabudget.state.gov
  1578. SSL Certificates: pace.state.gov
  1579. SSL Certificates: paclearances.state.gov
  1580. SSL Certificates: paphotos.state.gov
  1581. SSL Certificates: paservices.state.gov
  1582. SSL Certificates: press.state.gov
  1583. SSL Certificates: register.state.gov
  1584. SSL Certificates: scoreboard.state.gov
  1585. SSL Certificates: speakerinvitation.state.gov
  1586. SSL Certificates: speakerkit.state.gov
  1587. SSL Certificates: speakerRequest.state.gov
  1588. SSL Certificates: synergy.state.gov
  1589. SSL Certificates: timekat.state.gov
  1590. SSL Certificates: touchbase.state.gov
  1591. SSL Certificates: videodirect.state.gov
  1592. SSL Certificates: www.synergy.state.gov
  1593. SSL Certificates: fsissamsaa.fsi.state.gov
  1594. SSL Certificates: www.fsissamsaa.fsi.state.gov
  1595. SSL Certificates: NPA-CIVWeb.training.state.gov
  1596. SSL Certificates: public.iip.state.gov
  1597. SSL Certificates: usrapchad.state.gov
  1598. SSL Certificates: www.usrapchad.state.gov
  1599. SSL Certificates: fsn.state.gov
  1600. SSL Certificates: passportstatus2.state.gov
  1601. SSL Certificates: globalfuturesforum.state.gov
  1602. SSL Certificates: www.globalfuturesforum.state.gov
  1603. SSL Certificates: fsissams.fsi.state.gov
  1604. SSL Certificates: www.fsissams.fsi.state.gov
  1605. SSL Certificates: fepp.state.gov
  1606. SSL Certificates: www.fepp.state.gov
  1607. SSL Certificates: dcas.state.gov
  1608. SSL Certificates: Test.DTAS-Online.pmddtc.state.gov
  1609. SSL Certificates: Dtrade.pmddtc.state.gov
  1610. SSL Certificates: www.pmddtc.state.gov
  1611. SSL Certificates: one.state.gov
  1612. SSL Certificates: les.state.gov
  1613. SSL Certificates: bfsc.state.gov
  1614. SSL Certificates: mepialumni.state.gov
  1615. SSL Certificates: brusselsnewcomernetwork.state.gov
  1616. SSL Certificates: communitiesx.state.gov
  1617. SSL Certificates: crcommunity.state.gov
  1618. SSL Certificates: exportcontrol.state.gov
  1619. SSL Certificates: fulbrightpdo.state.gov
  1620. SSL Certificates: gpoi.state.gov
  1621. SSL Certificates: parisclubportal.state.gov
  1622. SSL Certificates: pm-iso-icp.state.gov
  1623. SSL Certificates: spog.state.gov
  1624. SSL Certificates: sppd.state.gov
  1625. SSL Certificates: titleviii.state.gov
  1626. SSL Certificates: usspaceobjectsregistry.state.gov
  1627. SSL Certificates: www.communitiesx.state.gov
  1628. SSL Certificates: www.conferences.state.gov
  1629. SSL Certificates: www.crcommunity.state.gov
  1630. SSL Certificates: www.f.state.gov
  1631. SSL Certificates: www.managingforresults.state.gov
  1632. SSL Certificates: www.statebuy.state.gov
  1633. SSL Certificates: www.tradepromotion.state.gov
  1634. SSL Certificates: rightsforms.state.gov
  1635. SSL Certificates: www.mru2.state.gov
  1636. SSL Certificates: iservices.state.gov
  1637. SSL Certificates: www.ds.state.gov
  1638. SSL Certificates: hrnet.state.gov
  1639. SSL Certificates: results.infocentral.state.gov
  1640. SSL Certificates: iip.state.gov
  1641. SSL Certificates: www.exportcontrol.state.gov
  1642. SSL Certificates: www.brusselsnewcomernetwork.state.gov
  1643. SSL Certificates: webmove.state.gov
  1644. SSL Certificates: hrnetprivatetest.state.gov
  1645. SSL Certificates: www.parisclubportal.state.gov
  1646. SSL Certificates: hrnetpublictest.state.gov
  1647. SSL Certificates: www.gpoi.state.gov
  1648. SSL Certificates: www.titleviii.state.gov
  1649. SSL Certificates: www.sppd.state.gov
  1650. SSL Certificates: fsisharesites.state.gov
  1651. SSL Certificates: hrnetprivatedev.state.gov
  1652. SSL Certificates: hrnetpublicdev.state.gov
  1653. SSL Certificates: hrpublicnet.state.gov
  1654. SSL Certificates: ctmt-test.state.gov
  1655. SSL Certificates: americanspaces.state.gov
  1656. SSL Certificates: cert3.state.gov
  1657. SSL Certificates: cert2.state.gov
  1658. SSL Certificates: cert1.state.gov
  1659. SSL Certificates: campususa.state.gov
  1660. SSL Certificates: iiphighlights.state.gov
  1661. SSL Certificates: leagueofgreenembassies.state.gov
  1662. SSL Certificates: openinternet.state.gov
  1663. SSL Certificates: share.state.gov
  1664. SSL Certificates: www.campususa.state.gov
  1665. SSL Certificates: www.iiphighlights.state.gov
  1666. SSL Certificates: www.openinternet.state.gov
  1667. SSL Certificates: webilms.state.gov
  1668. SSL Certificates: www.webilms.state.gov
  1669. SSL Certificates: careers.state.gov
  1670. SSL Certificates: adgsupport.state.gov
  1671. SSL Certificates: huonline.state.gov
  1672. SSL Certificates: www.t.state.gov
  1673. SSL Certificates: test.history.state.gov
  1674. SSL Certificates: online-auction-controlpanel.state.gov
  1675. SSL Certificates: dosar.state.gov
  1676. SSL Certificates: github.state.gov
  1677. SSL Certificates: goaka.state.gov
  1678. SSL Certificates: csm.state.gov
  1679. SSL Certificates: test.www.pmddtc.state.gov
  1680. SSL Certificates: dtas-online.pmddtc.state.gov
  1681. SSL Certificates: cadataapi.state.gov
  1682. SSL Certificates: cadatacatalog.state.gov
  1683. SSL Certificates: fojems.state.gov
  1684. SSL Certificates: mobilepa.state.gov
  1685. SSL Certificates: paitstaging.state.gov
  1686. SSL Certificates: pareviews.state.gov
  1687. SSL Certificates: pressguidance2.state.gov
  1688. SSL Certificates: pressguidance.state.gov
  1689. SSL Certificates: speakerrequest.state.gov
  1690. SSL Certificates: travel.state.gov
  1691. SSL Certificates: www.travel.state.gov
  1692. SSL Certificates: www.fam.state.gov
  1693. SSL Certificates: ramportal.state.gov
  1694. SSL Certificates: www.ramportal.state.gov
  1695. SSL Certificates: elibraryusa.state.gov
  1696. SSL Certificates: www.eforms.state.gov
  1697. SSL Certificates: f.state.gov
  1698. SSL Certificates: goive.state.gov
  1699. SSL Certificates: www.pm-iso-icp.state.gov
  1700. SSL Certificates: conx.state.gov
  1701. SSL Certificates: www.ecc.state.gov
  1702. SSL Certificates: community.fsi.state.gov
  1703. SSL Certificates: isab.state.gov
  1704. SSL Certificates: www.isab.state.gov
  1705. SSL Certificates: www.iservices.state.gov
  1706. SSL Certificates: iipVideoAcquisitions.state.gov
  1707. SSL Certificates: PressGuidance.state.gov
  1708. SSL Certificates: tradepromotion.state.gov
  1709. SSL Certificates: statebuy.state.gov
  1710. SSL Certificates: www.usspaceobjectsregistry.state.gov
  1711. SSL Certificates: conferences.state.gov
  1712. SSL Certificates: ins-bps-bwc.state.gov
  1713. SSL Certificates: www.ins-bps-bwc.state.gov
  1714. SSL Certificates: test.mary.dtas-online.pmddtc.state.gov
  1715. SSL Certificates: mary.dtas-online.pmddtc.state.gov
  1716. SSL Certificates: ofmapps.state.gov
  1717. SSL Certificates: test.dtas-online.pmddtc.state.gov
  1718. SSL Certificates: crc.state.gov
  1719. SSL Certificates: www.spog.state.gov
  1720. SSL Certificates: www.fsisharesites.state.gov
  1721. SSL Certificates: www.sf278wizard.state.gov
  1722. SSL Certificates: kabulcollaboration.state.gov
  1723. SSL Certificates: www.kabulcollaboration.state.gov
  1724. SSL Certificates: crs.state.gov
  1725. SSL Certificates: www.crs.state.gov
  1726. Virustotal: webilms.state.gov
  1727. Virustotal: www.art.state.gov
  1728. Virustotal: staticyali.state.gov
  1729. Virustotal: iservices.state.gov
  1730. Virustotal: yali.state.gov
  1731. Virustotal: art.state.gov
  1732. Virustotal: foia.state.gov
  1733. Virustotal: receptiontours.state.gov
  1734. Virustotal: go2.state.gov
  1735. Virustotal: diplomacy.state.gov
  1736. Virustotal: www.dvselectee.state.gov
  1737. Virustotal: erajobs.state.gov
  1738. Virustotal: cj.pmddtc.state.gov
  1739. Virustotal: ecc.state.gov
  1740. Virustotal: ylai.state.gov
  1741. Virustotal: hiu.state.gov
  1742. Virustotal: entranceonduty.state.gov
  1743. Virustotal: nsdd38.state.gov
  1744. Virustotal: fam.state.gov
  1745. Virustotal: languageservices.state.gov
  1746. Virustotal: j1visa.state.gov
  1747. Virustotal: erecruitment.wha.state.gov
  1748. Virustotal: 2012-keystonepipeline-xl.state.gov
  1749. Virustotal: go.state.gov
  1750. Virustotal: usun.state.gov
  1751. Virustotal: mepi.state.gov
  1752. Virustotal: www.pmddtc.state.gov
  1753. Virustotal: eegoweb1w.state.gov
  1754. Virustotal: vsfs.state.gov
  1755. Virustotal: one.state.gov
  1756. Virustotal: www.hiu.state.gov
  1757. Virustotal: dsmemorial.state.gov
  1758. Virustotal: paei.state.gov
  1759. Virustotal: www.dvlottery.state.gov
  1760. Virustotal: vpn.ginl.state.gov
  1761. Virustotal: login.infocentral.state.gov
  1762. Virustotal: j1visawaiverstatus.state.gov
  1763. Virustotal: connect.state.gov
  1764. Virustotal: iafdb.travel.state.gov
  1765. Virustotal: www.iew.state.gov
  1766. Virustotal: infocentral.state.gov
  1767. Virustotal: educationusa.state.gov
  1768. Virustotal: www.coins.state.gov
  1769. Virustotal: ofmapps.state.gov
  1770. Virustotal: pmddtc.state.gov
  1771. Virustotal: pptform.state.gov
  1772. Virustotal: secondarycities.state.gov
  1773. Virustotal: rnet.state.gov
  1774. Virustotal: bids.state.gov
  1775. Virustotal: traceeffects.state.gov
  1776. Virustotal: ceac.state.gov
  1777. Virustotal: tech.state.gov
  1778. Virustotal: photos.state.gov
  1779. Virustotal: 2009-2017.state.gov
  1780. Virustotal: intlorganizationjobs.state.gov
  1781. Virustotal: step.state.gov
  1782. Virustotal: test.pmddtc.state.gov
  1783. Virustotal: 2002-2009-mepi.state.gov
  1784. Virustotal: mapgive.state.gov
  1785. Virustotal: pdip.state.gov
  1786. Virustotal: overseasbuildings.state.gov
  1787. Virustotal: identix.state.gov
  1788. Virustotal: materials.ilea.state.gov
  1789. Virustotal: iew.state.gov
  1790. Virustotal: j1visawaiverrecommendation.state.gov
  1791. Virustotal: evisaforms.state.gov
  1792. Virustotal: feeds.travel.state.gov
  1793. Virustotal: 2009-2017-fpc.state.gov
  1794. Virustotal: americanenglish.state.gov
  1795. Virustotal: www.state.gov
  1796. Virustotal: travelregistration.state.gov
  1797. Virustotal: dcas.state.gov
  1798. Virustotal: adoption.state.gov
  1799. Virustotal: eegoweb1e.state.gov
  1800. Virustotal: secureforms.travel.state.gov
  1801. Virustotal: www.passports.state.gov
  1802. Virustotal: dev.j1visa.state.gov
  1803. Virustotal: history.state.gov
  1804. Virustotal: travel.state.gov
  1805. Virustotal: stsent.state.gov
  1806. Virustotal: 1997-2001.state.gov
  1807. Virustotal: americanspaces.state.gov
  1808. Virustotal: eforms.state.gov
  1809. Virustotal: elibraryusa.state.gov
  1810. Virustotal: usvisas.state.gov
  1811. Virustotal: ramportal.state.gov
  1812. Virustotal: www.hosting.state.gov
  1813. Virustotal: tsg.state.gov
  1814. Virustotal: ordiv.state.gov
  1815. Virustotal: stimson.state.gov
  1816. Virustotal: aoprals.state.gov
  1817. Virustotal: fpc.state.gov
  1818. Virustotal: oig.state.gov
  1819. Virustotal: passportstatus.state.gov
  1820. Virustotal: keystonepipeline-xl.state.gov
  1821. Virustotal: 2009-2017-usun.state.gov
  1822. Virustotal: 2002-2009-fpc.state.gov
  1823. Virustotal: translations.state.gov
  1824. Virustotal: cadataapi.state.gov
  1825. Virustotal: dvlottery.state.gov
  1826. ThreatCrowd: 1997-2001.state.gov
  1827. ThreatCrowd: go2.state.gov
  1828. ThreatCrowd: mru2.state.gov
  1829. ThreatCrowd: staging-pa3.state.gov
  1830. ThreatCrowd: cop15.state.gov
  1831. ThreatCrowd: 2009-2017.state.gov
  1832. ThreatCrowd: nsdd38.state.gov
  1833. ThreatCrowd: 2001-2009.state.gov
  1834. ThreatCrowd: eca.state.gov
  1835. ThreatCrowd: www.eca.state.gov
  1836. ThreatCrowd: adoptionusca.state.gov
  1837. ThreatCrowd: welcomecanada.state.gov
  1838. ThreatCrowd: ilea.state.gov
  1839. ThreatCrowd: materials.ilea.state.gov
  1840. ThreatCrowd: tfa.state.gov
  1841. ThreatCrowd: erecruitment.wha.state.gov
  1842. ThreatCrowd: media.state.gov
  1843. ThreatCrowd: amlibindia.state.gov
  1844. ThreatCrowd: foia.state.gov
  1845. ThreatCrowd: www.foia.state.gov
  1846. ThreatCrowd: bmena.state.gov
  1847. ThreatCrowd: 2005-2009-bmena.state.gov
  1848. ThreatCrowd: j1visa.state.gov
  1849. ThreatCrowd: dev.j1visa.state.gov
  1850. ThreatCrowd: www.j1visa.state.gov
  1851. ThreatCrowd: educationusa.state.gov
  1852. ThreatCrowd: www.educationusa.state.gov
  1853. ThreatCrowd: infousa.state.gov
  1854. ThreatCrowd: campususa.state.gov
  1855. ThreatCrowd: elibraryusa.state.gov
  1856. ThreatCrowd: hiu-beta.state.gov
  1857. ThreatCrowd: ceac.state.gov
  1858. ThreatCrowd: ecc.state.gov
  1859. ThreatCrowd: 2006-2009-cafc.state.gov
  1860. ThreatCrowd: pa-public.state.gov
  1861. ThreatCrowd: fsilc.state.gov
  1862. ThreatCrowd: sherman-bimc.state.gov
  1863. ThreatCrowd: fpc.state.gov
  1864. ThreatCrowd: 2009-2017-fpc.state.gov
  1865. ThreatCrowd: 2002-2009-fpc.state.gov
  1866. ThreatCrowd: www.fpc.state.gov
  1867. ThreatCrowd: frc.state.gov
  1868. ThreatCrowd: bfsc.state.gov
  1869. ThreatCrowd: cfsc.state.gov
  1870. ThreatCrowd: pmddtc.state.gov
  1871. ThreatCrowd: dt2.pmddtc.state.gov
  1872. ThreatCrowd: dtepreprod.pmddtc.state.gov
  1873. ThreatCrowd: dtrade.pmddtc.state.gov
  1874. ThreatCrowd: dtas-online.pmddtc.state.gov
  1875. ThreatCrowd: mary.dtas-online.pmddtc.state.gov
  1876. ThreatCrowd: cj.pmddtc.state.gov
  1877. ThreatCrowd: test.pmddtc.state.gov
  1878. ThreatCrowd: batchtest.pmddtc.state.gov
  1879. ThreatCrowd: www.pmddtc.state.gov
  1880. ThreatCrowd: mary.pmddtc.state.gov
  1881. ThreatCrowd: nvc.state.gov
  1882. ThreatCrowd: 2002-2009-usawc.state.gov
  1883. ThreatCrowd: ibwc.state.gov
  1884. ThreatCrowd: www.ibwc.state.gov
  1885. ThreatCrowd: studentsabroad.state.gov
  1886. ThreatCrowd: www.studentsabroad.state.gov
  1887. ThreatCrowd: studyabroad.state.gov
  1888. ThreatCrowd: www.studyabroad.state.gov
  1889. ThreatCrowd: hybrid.state.gov
  1890. ThreatCrowd: www.stateondemand.state.gov
  1891. ThreatCrowd: find.state.gov
  1892. ThreatCrowd: api.find.state.gov
  1893. ThreatCrowd: eegoweb1e.state.gov
  1894. ThreatCrowd: mypride.state.gov
  1895. ThreatCrowd: geonode.state.gov
  1896. ThreatCrowd: secondarycities.geonode.state.gov
  1897. ThreatCrowd: haig-ee.state.gov
  1898. ThreatCrowd: sherman-ee.state.gov
  1899. ThreatCrowd: rogers-ee.state.gov
  1900. ThreatCrowd: dvselectee.state.gov
  1901. ThreatCrowd: www.dvselectee.state.gov
  1902. ThreatCrowd: culturalheritage.state.gov
  1903. ThreatCrowd: mobile.state.gov
  1904. ThreatCrowd: xmobile.state.gov
  1905. ThreatCrowd: vantagepipeline.state.gov
  1906. ThreatCrowd: huonline.state.gov
  1907. ThreatCrowd: one.state.gov
  1908. ThreatCrowd: future.state.gov
  1909. ThreatCrowd: www.future.state.gov
  1910. ThreatCrowd: touchbase.state.gov
  1911. ThreatCrowd: mapgive.state.gov
  1912. ThreatCrowd: www.mapgive.state.gov
  1913. ThreatCrowd: goive.state.gov
  1914. ThreatCrowd: www.f.state.gov
  1915. ThreatCrowd: cag.state.gov
  1916. ThreatCrowd: oig.state.gov
  1917. ThreatCrowd: www.messging.state.gov
  1918. ThreatCrowd: fsitraining.state.gov
  1919. ThreatCrowd: www.hosting.state.gov
  1920. ThreatCrowd: cadatacatalog.state.gov
  1921. ThreatCrowd: tsg.state.gov
  1922. ThreatCrowd: webilmsstg.state.gov
  1923. ThreatCrowd: tech.state.gov
  1924. ThreatCrowd: search.state.gov
  1925. ThreatCrowd: static.search.state.gov
  1926. ThreatCrowd: match.state.gov
  1927. ThreatCrowd: americanenglish.state.gov
  1928. ThreatCrowd: www.americanenglish.state.gov
  1929. ThreatCrowd: spanish.state.gov
  1930. ThreatCrowd: www.spanish.state.gov
  1931. ThreatCrowd: ylai.state.gov
  1932. ThreatCrowd: paei.state.gov
  1933. ThreatCrowd: certrep.pki.state.gov
  1934. ThreatCrowd: ocsp.pki.state.gov
  1935. ThreatCrowd: crls.pki.state.gov
  1936. ThreatCrowd: yseali.state.gov
  1937. ThreatCrowd: yali.state.gov
  1938. ThreatCrowd: www.yali.state.gov
  1939. ThreatCrowd: alumni.state.gov
  1940. ThreatCrowd: www.alumni.state.gov
  1941. ThreatCrowd: cadataapi.state.gov
  1942. ThreatCrowd: mepi.state.gov
  1943. ThreatCrowd: 2002-2009-mepi.state.gov
  1944. ThreatCrowd: www.arabic.arabianpeninsula.mepi.state.gov
  1945. ThreatCrowd: www.arabianpeninsula.mepi.state.gov
  1946. ThreatCrowd: arabic.mepi.state.gov
  1947. ThreatCrowd: www.arabic.abudhabi.mepi.state.gov
  1948. ThreatCrowd: www.arabic.medregion.mepi.state.gov
  1949. ThreatCrowd: www.medregion.mepi.state.gov
  1950. ThreatCrowd: www.mepi.state.gov
  1951. ThreatCrowd: dsmemorial.state.gov
  1952. ThreatCrowd: infocentral.state.gov
  1953. ThreatCrowd: login.infocentral.state.gov
  1954. ThreatCrowd: ourplanet.infocentral.state.gov
  1955. ThreatCrowd: ramportal.state.gov
  1956. ThreatCrowd: travel.state.gov
  1957. ThreatCrowd: iafdb.travel.state.gov
  1958. ThreatCrowd: feeds.travel.state.gov
  1959. ThreatCrowd: secureforms.travel.state.gov
  1960. ThreatCrowd: passportappointment.travel.state.gov
  1961. ThreatCrowd: www.travel.state.gov
  1962. ThreatCrowd: mail.state.gov
  1963. ThreatCrowd: englishforall.state.gov
  1964. ThreatCrowd: ginl.state.gov
  1965. ThreatCrowd: smtp2.ginl.state.gov
  1966. ThreatCrowd: vpn.ginl.state.gov
  1967. ThreatCrowd: apps.ssl.state.gov
  1968. ThreatCrowd: keystonepipeline-xl.state.gov
  1969. ThreatCrowd: 2012-keystonepipeline-xl.state.gov
  1970. ThreatCrowd: www.keystonepipeline-xl.state.gov
  1971. ThreatCrowd: m.state.gov
  1972. ThreatCrowd: stream.state.gov
  1973. ThreatCrowd: fam.state.gov
  1974. ThreatCrowd: egov.ofm.state.gov
  1975. ThreatCrowd: eroomtest.irm.state.gov
  1976. ThreatCrowd: pptform.state.gov
  1977. ThreatCrowd: csm.state.gov
  1978. ThreatCrowd: www.csm.state.gov
  1979. ThreatCrowd: span.state.gov
  1980. ThreatCrowd: www.span.state.gov
  1981. ThreatCrowd: j1visawaiverrecommendation.state.gov
  1982. ThreatCrowd: travelregistration.state.gov
  1983. ThreatCrowd: speakerinvitation.state.gov
  1984. ThreatCrowd: online-auction.state.gov
  1985. ThreatCrowd: childabduction.state.gov
  1986. ThreatCrowd: digitaledition.state.gov
  1987. ThreatCrowd: adoption.state.gov
  1988. ThreatCrowd: www.adoption.state.gov
  1989. ThreatCrowd: stimson.state.gov
  1990. ThreatCrowd: usun.state.gov
  1991. ThreatCrowd: 2009-2017-usun.state.gov
  1992. ThreatCrowd: archive.usun.state.gov
  1993. ThreatCrowd: www.usun.state.gov
  1994. ThreatCrowd: obo.state.gov
  1995. ThreatCrowd: video.state.gov
  1996. ThreatCrowd: www.video.state.gov
  1997. ThreatCrowd: go.state.gov
  1998. ThreatCrowd: igo.state.gov
  1999. ThreatCrowd: spo.state.gov
  2000. ThreatCrowd: 2004-2009-sdp.state.gov
  2001. ThreatCrowd: step.state.gov
  2002. ThreatCrowd: edip.state.gov
  2003. ThreatCrowd: pdip.state.gov
  2004. ThreatCrowd: snip.state.gov
  2005. ThreatCrowd: eshop.state.gov
  2006. ThreatCrowd: smtp.state.gov
  2007. ThreatCrowd: partner.state.gov
  2008. ThreatCrowd: fsilearncenter.state.gov
  2009. ThreatCrowd: register.state.gov
  2010. ThreatCrowd: exrtr.state.gov
  2011. ThreatCrowd: dcas.state.gov
  2012. ThreatCrowd: usvisas.state.gov
  2013. ThreatCrowd: www.usvisas.state.gov
  2014. ThreatCrowd: immigrantvisas.state.gov
  2015. ThreatCrowd: www.immigrantvisas.state.gov
  2016. ThreatCrowd: jsas.state.gov
  2017. ThreatCrowd: erajobs.state.gov
  2018. ThreatCrowd: intlorganizationjobs.state.gov
  2019. ThreatCrowd: ata-eval.ata.ds.state.gov
  2020. ThreatCrowd: bids.state.gov
  2021. ThreatCrowd: americanspaces.state.gov
  2022. ThreatCrowd: languageservices.state.gov
  2023. ThreatCrowd: iservices.state.gov
  2024. ThreatCrowd: paclearances.state.gov
  2025. ThreatCrowd: www.conferences.state.gov
  2026. ThreatCrowd: dvselectees.state.gov
  2027. ThreatCrowd: www.dvselectees.state.gov
  2028. ThreatCrowd: exchanges.state.gov
  2029. ThreatCrowd: www.exchanges.state.gov
  2030. ThreatCrowd: secondarycities.state.gov
  2031. ThreatCrowd: careerbrochures.state.gov
  2032. ThreatCrowd: vsfs.state.gov
  2033. ThreatCrowd: overseasbuildings.state.gov
  2034. ThreatCrowd: www.overseasbuildings.state.gov
  2035. ThreatCrowd: blogs.state.gov
  2036. ThreatCrowd: 2007-2017-blogs.state.gov
  2037. ThreatCrowd: ars-paris.state.gov
  2038. ThreatCrowd: french.ars-paris.state.gov
  2039. ThreatCrowd: egoals.state.gov
  2040. ThreatCrowd: aoprals.state.gov
  2041. ThreatCrowd: webilms.state.gov
  2042. ThreatCrowd: diplomaticrooms.state.gov
  2043. ThreatCrowd: evisaforms.state.gov
  2044. ThreatCrowd: eforms.state.gov
  2045. ThreatCrowd: www.coins.state.gov
  2046. ThreatCrowd: translations.state.gov
  2047. ThreatCrowd: adoptions.state.gov
  2048. ThreatCrowd: www.adoptions.state.gov
  2049. ThreatCrowd: photos.state.gov
  2050. ThreatCrowd: gtipphotos.state.gov
  2051. ThreatCrowd: www.gtipphotos.state.gov
  2052. ThreatCrowd: travelmaps.state.gov
  2053. ThreatCrowd: gps.state.gov
  2054. ThreatCrowd: web.gps.state.gov
  2055. ThreatCrowd: apps.state.gov
  2056. ThreatCrowd: fsiapps.state.gov
  2057. ThreatCrowd: ofmapps.state.gov
  2058. ThreatCrowd: www.crs.state.gov
  2059. ThreatCrowd: youngafricanleaders.state.gov
  2060. ThreatCrowd: youngsoutheastasianleaders.state.gov
  2061. ThreatCrowd: careers.state.gov
  2062. ThreatCrowd: internconnect.careers.state.gov
  2063. ThreatCrowd: www.careers.state.gov
  2064. ThreatCrowd: iocareers.state.gov
  2065. ThreatCrowd: americancorners.state.gov
  2066. ThreatCrowd: receptiontours.state.gov
  2067. ThreatCrowd: wordpress.state.gov
  2068. ThreatCrowd: rats.state.gov
  2069. ThreatCrowd: traceeffects.state.gov
  2070. ThreatCrowd: acrspts.state.gov
  2071. ThreatCrowd: passports.state.gov
  2072. ThreatCrowd: www.passports.state.gov
  2073. ThreatCrowd: statelists.state.gov
  2074. ThreatCrowd: contact-us.state.gov
  2075. ThreatCrowd: www.contact-us.state.gov
  2076. ThreatCrowd: j1visawaiverstatus.state.gov
  2077. ThreatCrowd: passportstatus.state.gov
  2078. ThreatCrowd: pareviews.state.gov
  2079. ThreatCrowd: t.state.gov
  2080. ThreatCrowd: timekat.state.gov
  2081. ThreatCrowd: mat.state.gov
  2082. ThreatCrowd: connect.state.gov
  2083. ThreatCrowd: rnet.state.gov
  2084. ThreatCrowd: www.rnet.state.gov
  2085. ThreatCrowd: openinternet.state.gov
  2086. ThreatCrowd: fulbright.state.gov
  2087. ThreatCrowd: www.fulbright.state.gov
  2088. ThreatCrowd: findit.state.gov
  2089. ThreatCrowd: stsent.state.gov
  2090. ThreatCrowd: mystatedept.state.gov
  2091. ThreatCrowd: art.state.gov
  2092. ThreatCrowd: www.art.state.gov
  2093. ThreatCrowd: adgsupport.state.gov
  2094. ThreatCrowd: st.state.gov
  2095. ThreatCrowd: americanenglish.test.state.gov
  2096. ThreatCrowd: connectcontest.state.gov
  2097. ThreatCrowd: speakerrequest.state.gov
  2098. ThreatCrowd: calist.state.gov
  2099. ThreatCrowd: hiu.state.gov
  2100. ThreatCrowd: www.hiu.state.gov
  2101. ThreatCrowd: ordiv.state.gov
  2102. ThreatCrowd: wrenv.state.gov
  2103. ThreatCrowd: blue.dvlottery.state.gov.state.gov
  2104. ThreatCrowd: wv.state.gov
  2105. ThreatCrowd: eegoweb1w.state.gov
  2106. ThreatCrowd: christopher-ew.state.gov
  2107. ThreatCrowd: iew.state.gov
  2108. ThreatCrowd: www.iew.state.gov
  2109. ThreatCrowd: www.state.gov
  2110. ThreatCrowd: identix.state.gov
  2111. ThreatCrowd: communitiesx.state.gov
  2112. ThreatCrowd: diplomacy.state.gov
  2113. ThreatCrowd: secretary.state.gov
  2114. ThreatCrowd: www.secretary.state.gov
  2115. ThreatCrowd: dvlottery.state.gov
  2116. ThreatCrowd: blue.dvlottery.state.gov
  2117. ThreatCrowd: www.dvlottery.state.gov
  2118. ThreatCrowd: history.state.gov
  2119. ThreatCrowd: static.history.state.gov
  2120. ThreatCrowd: www.history.state.gov
  2121. ThreatCrowd: usspaceobjectsregistry.state.gov
  2122. ThreatCrowd: usembassy.state.gov
  2123. ThreatCrowd: www.usembassy.state.gov
  2124. ThreatCrowd: diplomaticsecurity.state.gov
  2125. ThreatCrowd: www.diplomaticsecurity.state.gov
  2126. ThreatCrowd: culturalproperty.state.gov
  2127. ThreatCrowd: entranceonduty.state.gov
  2128. ThreatCrowd: statebuy.state.gov
  2129. ThreatCrowd: fa.statebuy.state.gov
  2130. ThreatCrowd: pd.statebuy.state.gov
  2131. ThreatCrowd: www.statebuy.state.gov
  2132. Yahoo: pptform.state.gov
  2133. Yahoo: step.state.gov
  2134. Yahoo: travel.state.gov
  2135. Yahoo: www.state.gov
  2136. Yahoo: ceac.state.gov
  2137. Yahoo: aoprals.state.gov
  2138. Yahoo: oig.state.gov
  2139. Yahoo: history.state.gov
  2140. Yahoo: pmddtc.state.gov
  2141. Yahoo: travelregistration.state.gov
  2142. Yahoo: www.pmddtc.state.gov
  2143. Yahoo: blogs.state.gov
  2144. Yahoo: j1visa.state.gov
  2145. Yahoo: foia.state.gov
  2146. Yahoo: exchanges.state.gov
  2147. Yahoo: eca.state.gov
  2148. Yahoo: j1visawaiverstatus.state.gov
  2149. Yahoo: j1visawaiverrecommendation.state.gov
  2150. Yahoo: educationusa.state.gov
  2151. Yahoo: diplomaticrooms.state.gov
  2152. Yahoo: eforms.state.gov
  2153. Yahoo: ylai.state.gov
  2154. Yahoo: vsfs.state.gov
  2155. Yahoo: receptiontours.state.gov
  2156. Yahoo: studyabroad.state.gov
  2157. Yahoo: overseasbuildings.state.gov
  2158. Yahoo: usun.state.gov
  2159. Yahoo: www.diplomaticsecurity.state.gov
  2160. Yahoo: register.state.gov
  2161. Yahoo: go2.state.gov
  2162. Yahoo: rnet.state.gov
  2163. Yahoo: ecc.state.gov
  2164. Yahoo: www.hiu.state.gov
  2165. Yahoo: ordiv.state.gov
  2166. Yahoo: materials.ilea.state.gov
  2167. Yahoo: staticyali.state.gov
  2168. Yahoo: 2012-keystonepipeline-xl.state.gov
  2169. Yahoo: passportstatus.state.gov
  2170. Yahoo: 2009-2017.state.gov
  2171. Yahoo: keystonepipeline-xl.state.gov
  2172. Yahoo: languageservices.state.gov
  2173. Yahoo: 2001-2009.state.gov
  2174. Yahoo: mepi.state.gov
  2175. Yahoo: diplomacy.state.gov
  2176. Yahoo: go.state.gov
  2177. Yahoo: online-auction.state.gov
  2178. Yahoo: yali.state.gov
  2179. Yahoo: fam.state.gov
  2180. Yahoo: nsdd38.state.gov
  2181. Yahoo: careers.state.gov
  2182. Yahoo: mapgive.state.gov
  2183. Yahoo: 2009-2017-fpc.state.gov
  2184. Yahoo: hiu.state.gov
  2185. Yahoo: ramportal.state.gov
  2186. Yahoo: passports.state.gov
  2187. Yahoo: span.state.gov
  2188. Yahoo: photos.state.gov
  2189. Yahoo: americanenglish.state.gov
  2190. Yahoo: alumni.state.gov
  2191. Yahoo: evisaforms.state.gov
  2192. Yahoo: video.state.gov
  2193. Yahoo: ilea.state.gov
  2194. Yahoo: adoptionusca.state.gov
  2195. Yahoo: bids.state.gov
  2196. Yahoo: identix.state.gov
  2197. Yahoo: 2002-2009-fpc.state.gov
  2198. Yahoo: web.gps.state.gov
  2199. Yahoo: fpc.state.gov
  2200. Yahoo: 2009-2017-usun.state.gov
  2201. Yahoo: erajobs.state.gov
  2202. Yahoo: egov.ofm.state.gov
  2203. Yahoo: 2004-2009-sdp.state.gov
  2204. Yahoo: iocareers.state.gov
  2205. Yahoo: entranceonduty.state.gov
  2206. Yahoo: elibraryusa.state.gov
  2207. Yahoo: youngafricanleaders.state.gov
  2208. Yahoo: cadataapi.state.gov
  2209. Yahoo: www.dvlottery.state.gov
  2210. Yahoo: 2002-2009-mepi.state.gov
  2211. Yahoo: eegoweb1w.state.gov
  2212. Yahoo: translations.state.gov
  2213. Yahoo: careerbrochures.state.gov
  2214. Yahoo: culturalheritage.state.gov
  2215. Yahoo: pdip.state.gov
  2216. Yahoo: gtipphotos.state.gov
  2217. Yahoo: 2002-2009-usawc.state.gov
  2218. Yahoo: csm.state.gov
  2219. Yahoo: paei.state.gov
  2220. Yahoo: 1997-2001.state.gov
  2221. Yahoo: studentsabroad.state.gov
  2222. Yahoo: goeepage.state.gov
  2223. Yahoo: cadatacatalog.state.gov
  2224. Yahoo: www.hosting.state.gov
  2225. Yahoo: webilms.state.gov
  2226. Yahoo: secondarycities.geonode.state.gov
  2227. Yahoo: vantagepipeline.state.gov
  2228. Yahoo: hosting.state.gov
  2229. Yahoo: www.csm.state.gov
  2230. Yahoo: 2006-2009-cafc.state.gov
  2231. Yahoo: 2005-2009-bmena.state.gov
  2232. Yahoo: campususa.state.gov
  2233. Yahoo: egoals.state.gov
  2234. Yahoo: secondarycities.state.gov
  2235. Yahoo: tech.state.gov
  2236. Yahoo: tfa.state.gov
  2237. Yahoo: match.state.gov
  2238. Yahoo: culturalproperty.state.gov
  2239. Yahoo: stream.state.gov
  2240. Yahoo: fojems.state.gov
  2241. Yahoo: traceeffects.state.gov
  2242. Yahoo: rats.state.gov
  2243. Yahoo: eegoweb1e.state.gov
  2244. Yahoo: pareviews.state.gov
  2245. Yahoo: americanspaces.state.gov
  2246. Netcraft: travel.state.gov
  2247. Netcraft: www.state.gov
  2248. Netcraft: photos.state.gov
  2249. Netcraft: www.dvlottery.state.gov
  2250. Netcraft: ceac.state.gov
  2251. Netcraft: www.travel.state.gov
  2252. Netcraft: nvc.state.gov
  2253. Netcraft: passports.state.gov
  2254. Netcraft: dvlottery.state.gov
  2255. Netcraft: careers.state.gov
  2256. Netcraft: www.pmddtc.state.gov
  2257. Netcraft: iafdb.travel.state.gov
  2258. Netcraft: j1visa.state.gov
  2259. Netcraft: iocareers.state.gov
  2260. Netcraft: www.exchanges.state.gov
  2261. Netcraft: aoprals.state.gov
  2262. Netcraft: video.state.gov
  2263. Netcraft: fpc.state.gov
  2264. Netcraft: americanenglish.state.gov
  2265. Netcraft: pmddtc.state.gov
  2266. Netcraft: history.state.gov
  2267. Netcraft: www.dvselectee.state.gov
  2268. Netcraft: findit.state.gov
  2269. Netcraft: go.state.gov
  2270. Bing: photos.state.gov
  2271. Bing: ceac.state.gov
  2272. Bing: travel.state.gov
  2273. Bing: www.pmddtc.state.gov
  2274. Bing: yali.state.gov
  2275. Bing: j1visa.state.gov
  2276. Bing: translations.state.gov
  2277. Bing: educationusa.state.gov
  2278. Bing: americanenglish.state.gov
  2279. Bing: history.state.gov
  2280. Bing: alumni.state.gov
  2281. Bing: studyabroad.state.gov
  2282. Bing: oig.state.gov
  2283. Bing: exchanges.state.gov
  2284. Bing: iocareers.state.gov
  2285. Bing: foia.state.gov
  2286. Bing: usun.state.gov
  2287. Bing: evisaforms.state.gov
  2288. Bing: mapgive.state.gov
  2289. Bing: aoprals.state.gov
  2290. Bing: 2001-2009.state.gov
  2291. Bing: span.state.gov
  2292. Bing: diplomaticrooms.state.gov
  2293. Bing: vsfs.state.gov
  2294. Bing: youngafricanleaders.state.gov
  2295. Bing: 2012-keystonepipeline-xl.state.gov
  2296. Bing: 2009-2017.state.gov
  2297. Bing: mepi.state.gov
  2298. Bing: fpc.state.gov
  2299. Bing: diplomacy.state.gov
  2300. Bing: go2.state.gov
  2301. Bing: overseasbuildings.state.gov
  2302. Bing: languageservices.state.gov
  2303. Bing: online-auction.state.gov
  2304. Bing: blogs.state.gov
  2305. Bing: eforms.state.gov
  2306. Bing: keystonepipeline-xl.state.gov
  2307. Bing: cj.pmddtc.state.gov
  2308. Bing: eegoweb1e.state.gov
  2309. Bing: coins.state.gov
  2310. Bing: ylai.state.gov
  2311. Bing: go.state.gov
  2312. Bing: fam.state.gov
  2313. Bing: rnet.state.gov
  2314. Bing: iew.state.gov
  2315. Bing: secondarycities.state.gov
  2316. Bing: pptform.state.gov
  2317. Bing: materials.ilea.state.gov
  2318. Bing: paei.state.gov
  2319. Bing: ecc.state.gov
  2320. Bing: ilea.state.gov
  2321. Bing: www.diplomaticsecurity.state.gov
  2322. Bing: egov.ofm.state.gov
  2323. Bing: ramportal.state.gov
  2324. Bing: identix.state.gov
  2325. Bing: j1visawaiverstatus.state.gov
  2326. Bing: match.state.gov
  2327. Bing: traceeffects.state.gov
  2328. Bing: stsent.state.gov
  2329. Bing: nsdd38.state.gov
  2330. Bing: webilms.state.gov
  2331. Bing: pareviews.state.gov
  2332. Bing: j1visawaiverrecommendation.state.gov
  2333. Bing: crls.pki.state.gov
  2334. Bing: receptiontours.state.gov
  2335. Bing: iservices.state.gov
  2336. Bing: passports.state.gov
  2337. Bing: rats.state.gov
  2338. Bing: pdip.state.gov
  2339. Bing: timekat.state.gov
  2340. Bing: step.state.gov
  2341. Bing: travelregistration.state.gov
  2342. Bing: egoals.state.gov
  2343. Bing: bids.state.gov
  2344. Bing: connect.state.gov
  2345. Bing: dvlottery.state.gov
  2346. DNSdumpster: staging.j1visa.state.gov
  2347. DNSdumpster: geonode.state.gov
  2348. DNSdumpster: eroomtest.irm.state.gov
  2349. DNSdumpster: smtp3.ginl.state.gov
  2350. DNSdumpster: bridgeapi.state.gov
  2351. DNSdumpster: smtp.passportappointment.travel.state.gov
  2352. DNSdumpster: span.state.gov
  2353. DNSdumpster: ers2.state.gov
  2354. DNSdumpster: huonline.state.gov
  2355. DNSdumpster: iafdb.travel.state.gov
  2356. DNSdumpster: sierra.state.gov
  2357. DNSdumpster: starscream.sierra.state.gov
  2358. DNSdumpster: testoutside.state.gov
  2359. DNSdumpster: elibraryusa.state.gov
  2360. DNSdumpster: j1visa.state.gov
  2361. DNSdumpster: secondarycities.geonode.state.gov
  2362. DNSdumpster: dtrade.pmddtc.state.gov
  2363. DNSdumpster: bimcgss.irm.state.gov
  2364. DNSdumpster: mary.pmddtc.state.gov
  2365. DNSdumpster: nsdd38.irm.state.gov
  2366. DNSdumpster: optimus.sierra.state.gov
  2367. DNSdumpster: digitaledition.state.gov
  2368. DNSdumpster: fp1.state.gov
  2369. DNSdumpster: alert2.state.gov
  2370. DNSdumpster: bumblebee.sierra.state.gov
  2371. DNSdumpster: teprofw05.pmddtc.state.gov
  2372. DNSdumpster: smtp1.ginl.state.gov
  2373. DNSdumpster: step.state.gov
  2374. DNSdumpster: mru.pa.state.gov
  2375. DNSdumpster: acrsqa.state.gov
  2376. DNSdumpster: egov.ofm.state.gov
  2377. DNSdumpster: ibwc.state.gov
  2378. DNSdumpster: iip.state.gov
  2379. DNSdumpster: fsimedia.state.gov
  2380. DNSdumpster: www.pmddtc.state.gov
  2381. DNSdumpster: alert1.state.gov
  2382. DNSdumpster: cag.state.gov
  2383. DNSdumpster: fsilc.state.gov
  2384. DNSdumpster: goive.state.gov
  2385. DNSdumpster: stimson.state.gov
  2386. DNSdumpster: cfsc.state.gov
  2387. DNSdumpster: deccschat.pmddtc.state.gov
  2388. DNSdumpster: educationusa.state.gov
  2389. DNSdumpster: j1visawaiverrecommendation.state.gov
  2390. DNSdumpster: keystonepipeline.state.gov
  2391. DNSdumpster: tradepromotion.state.gov
  2392. DNSdumpster: studyabroad.state.gov
  2393. DNSdumpster: www.aetn.state.gov
  2394. DNSdumpster: dtspo.state.gov
  2395. DNSdumpster: ceac.state.gov
  2396. DNSdumpster: eca.state.gov
  2397. DNSdumpster: caewdgtm.ca.state.gov
  2398. DNSdumpster: vance.state.gov
  2399. DNSdumpster: elf.state.gov
  2400. DNSdumpster: eegss.irm.state.gov
  2401. DNSdumpster: enroll.state.gov
  2402. DNSdumpster: webilmsstg.state.gov
  2403. DNSdumpster: mru2.state.gov
  2404. DNSdumpster: adoptionusca.state.gov
  2405. DNSdumpster: perf.state.gov
  2406. DNSdumpster: uk.state.gov
  2407. DNSdumpster: tfa.state.gov
  2408. DNSdumpster: rdc.state.gov
  2409. DNSdumpster: inl.state.gov
  2410. DNSdumpster: mailer.alumni.state.gov
  2411. DNSdumpster: irmewdns004.state.gov
  2412. DNSdumpster: aiep.state.gov
  2413. DNSdumpster: cj.pmddtc.state.gov
  2414. DNSdumpster: csm.state.gov
  2415. DNSdumpster: fsivideo.state.gov
  2416. DNSdumpster: paremote.state.gov
  2417. DNSdumpster: preprod.pmddtc.state.gov
  2418. DNSdumpster: ironhide.sierra.state.gov
  2419. DNSdumpster: acheson.state.gov
  2420. DNSdumpster: passportappointment.travel.state.gov
  2421. DNSdumpster: pptform.state.gov
  2422. DNSdumpster: search.state.gov
  2423. DNSdumpster: dt2.pmddtc.state.gov
  2424. DNSdumpster: mapgive.state.gov
  2425. DNSdumpster: vpn.ginl.state.gov
  2426. DNSdumpster: match.state.gov
  2427. DNSdumpster: goeepage.state.gov
  2428. DNSdumpster: megatron.sierra.state.gov
  2429. DNSdumpster: paremote1.state.gov
  2430. DNSdumpster: pressguidance2.state.gov
  2431. DNSdumpster: fsitraining.state.gov
  2432. DNSdumpster: aetn.state.gov
  2433. DNSdumpster: eegoweb1e.state.gov
  2434. DNSdumpster: preprod.mary.pmddtc.state.gov
  2435. DNSdumpster: www.ibwc.state.gov
  2436. DNSdumpster: smtp2.ginl.state.gov
  2437. DNSdumpster: hosting.state.gov
  2438. DNSdumpster: webmove.state.gov
  2439. DNSdumpster: fadspublic.state.gov
  2440. DNSdumpster: americanenglish.state.gov
  2441. DNSdumpster: pace.state.gov
  2442. DNSdumpster: efs.pmddtc.state.gov
  2443. DNSdumpster: test.iip.state.gov
  2444. DNSdumpster: alternate.pmddtc.state.gov
  2445. DNSdumpster: ssl.state.gov
  2446. DNSdumpster: certrep.pki.state.gov
  2447. DNSdumpster: admin.eca.state.gov
  2448. DNSdumpster: bimctestoutside.state.gov
  2449. DNSdumpster: community.fsi.state.gov
  2450. DNSdumpster: dtepreprod.pmddtc.state.gov
  2451. DNSdumpster: fboca1.state.gov
  2452. DNSdumpster: ecc.state.gov
  2453. DNSdumpster: buchanan.state.gov
  2454. DNSdumpster: nsdd38.state.gov
  2455. DNSdumpster: ramportal.state.gov
  2456. DNSdumpster: bceroom.state.gov
  2457. DNSdumpster: smtp4.ginl.state.gov
  2458. DNSdumpster: www.unesco.state.gov
  2459. DNSdumpster: dev.j1visa.state.gov
  2460. DNSdumpster: fam.state.gov
  2461. DNSdumpster: go2.state.gov
  2462. DNSdumpster: irmweb.state.gov
  2463. DNSdumpster: xmobile.state.gov
  2464. DNSdumpster: batchtest.pmddtc.state.gov
  2465. DNSdumpster: soundwave.sierra.state.gov
  2466. DNSdumpster: alumni.state.gov
  2467. DNSdumpster: preprod.dtrade.pmddtc.state.gov
  2468. DNSdumpster: go.state.gov
  2469. DNSdumpster: mepialumni.state.gov
  2470. DNSdumpster: test.j1visa.state.gov
  2471. DNSdumpster: preprod.efs.pmddtc.state.gov
  2472. Google: americanenglish.state.gov
  2473. Google: usembassy.state.gov
  2474. Google: eca.state.gov
  2475. Google: ylai.state.gov
  2476. Google: iew.state.gov
  2477. Google: alumni.state.gov
  2478. Google: yali.state.gov
  2479. Google: history.state.gov
  2480. Google: exchanges.state.gov
  2481. Google: step.state.gov
  2482. Google: www.pmddtc.state.gov
  2483. Google: ceac.state.gov
  2484. Google: educationusa.state.gov
  2485. Google: m.state.gov
  2486. Google: usun.state.gov
  2487. Google: fpc.state.gov
  2488. Google: blogs.state.gov
  2489. Google: j1visa.state.gov
  2490. Google: oig.state.gov
  2491. Google: elibraryusa.state.gov
  2492. Google: careers.state.gov
  2493. Google: pmddtc.state.gov
  2494. Google: evisaforms.state.gov
  2495. Google: studyabroad.state.gov
  2496. Google: 2009-2017-usun.state.gov
  2497. Google: youngsoutheastasianleaders.state.gov
  2498. Google: diplomacy.state.gov
  2499. Google: find.state.gov
  2500. Google: overseasbuildings.state.gov
  2501. Google: careerbrochures.state.gov
  2502. Google: mepi.state.gov
  2503. Google: passportstatus.state.gov
  2504. Google: photos.state.gov
  2505. Google: 2001-2009.state.gov
  2506. Google: eforms.state.gov
  2507. Google: mapgive.state.gov
  2508. Google: www.dvlottery.state.gov
  2509. Google: aoprals.state.gov
  2510. Google: 2009-2017.state.gov
  2511. Google: translations.state.gov
  2512. Google: fam.state.gov
  2513. Baidu: travel.state.gov
  2514. Baidu: usun.state.gov
  2515. Baidu: passportstatus.state.gov
  2516. Baidu: j1visa.state.gov
  2517. Baidu: www.travel.state.gov
  2518. Baidu: fpc.state.gov
  2519. Baidu: www.dvlottery.state.gov
  2520. Baidu: fulbright.state.gov
  2521. Baidu: www.careers.state.gov
  2522. Baidu: www.foia.state.gov
  2523. Baidu: www.pmddtc.state.gov
  2524. Baidu: oig.state.gov
  2525. Baidu: aoprals.state.gov
  2526. Baidu: eca.state.gov
  2527. Baidu: adoption.state.gov
  2528. Baidu: www.alumni.state.gov
  2529. Baidu: history.state.gov
  2530. Baidu: video.state.gov
  2531. Baidu: iew.state.gov
  2532. Baidu: diplomacy.state.gov
  2533. Baidu: studentsabroad.state.gov
  2534. Baidu: connect.state.gov
  2535. Baidu: translations.state.gov
  2536. Baidu: tech.state.gov
  2537. Baidu: yali.state.gov
  2538. Baidu: americanspaces.state.gov
  2539. Baidu: exchanges.state.gov
  2540. Baidu: 2001-2009.state.gov
  2541. Baidu: art.state.gov
  2542. Baidu: iocareers.state.gov
  2543. Baidu: alumni.state.gov
  2544. Baidu: www.mapgive.state.gov
  2545. Baidu: hiu.state.gov
  2546. Baidu: studyabroad.state.gov
  2547. Baidu: www.dvselectee.state.gov
  2548. Baidu: span.state.gov
  2549. Baidu: 2002-2009-fpc.state.gov
  2550. Baidu: englishforall.state.gov
  2551. Baidu: findit.state.gov
  2552. Baidu: traceeffects.state.gov
  2553. Baidu: fam.state.gov
  2554. Baidu: vsfs.state.gov
  2555. Baidu: 2009-2017-usun.state.gov
  2556. Baidu: yseali.state.gov
  2557. Baidu: photos.state.gov
  2558. Baidu: www.statebuy.state.gov
  2559. Baidu: 1997-2001.state.gov
  2560. Baidu: immigrantvisas.state.gov
  2561. Baidu: 2009-2017.state.gov
  2562. Baidu: geonode.state.gov
  2563. Baidu: amlibindia.state.gov
  2564. Baidu: www.sa2010.state.gov
  2565. Baidu: one.state.gov
  2566. Baidu: elibraryusa.state.gov
  2567. Baidu: online-auction.state.gov
  2568. Baidu: staging-pa3.state.gov
  2569. Baidu: 2009-2017-fpc.state.gov
  2570. Baidu: routej1.state.gov
  2571. Baidu: mypride.state.gov
  2572. Baidu: ghaznitowers.state.gov
  2573. Baidu: 2004-2009-sdp.state.gov
  2574. Baidu: 2002-2009-mepi.state.gov
  2575. Baidu: cadataapi.state.gov
  2576. Baidu: dtspo.state.gov
  2577. Baidu: caemployees.state.gov
  2578. Baidu: www.gtipphotos.state.gov
  2579. Baidu: cadatacatalog.state.gov
  2580. Baidu: identix.state.gov
  2581. Baidu: beta.gps.state.gov
  2582. Baidu: digitaledition.state.gov
  2583. Baidu: 2006-2009-cafc.state.gov
  2584. Baidu: test.pmddtc.state.gov
  2585. Baidu: economicenvoy.state.gov
  2586. Baidu: ceac.state.gov
  2587. Baidu: blogs.state.gov
  2588. Baidu: evisaforms.state.gov
  2589. Baidu: www.exchanges.state.gov
  2590. Baidu: passports.state.gov
  2591. Baidu: nvc.state.gov
  2592. Baidu: www.adoption.state.gov
  2593. Baidu: dvselectee.state.gov
  2594. Baidu: campususa.state.gov
  2595. Baidu: www.span.state.gov
  2596. Baidu: dev.j1visa.state.gov
  2597. Baidu: hiu-beta.state.gov
  2598. Baidu: www.eca.state.gov
  2599. Baidu: mapgive.state.gov
  2600. Baidu: www.hosting.state.gov
  2601. Baidu: www.adoptions.state.gov
  2602. Baidu: dvselectees.state.gov
  2603. Baidu: usembassy.state.gov
  2604. Baidu: bids.state.gov
  2605. Baidu: receptiontours.state.gov
  2606. Baidu: openinternet.state.gov
  2607. Baidu: eforms.state.gov
  2608. Baidu: www.yali.state.gov
  2609. Baidu: csm.state.gov
  2610. Baidu: huonline.state.gov
  2611. Baidu: register.state.gov
  2612. Baidu: paei.state.gov
  2613. Baidu: www.mepi.state.gov
  2614. Baidu: stream.state.gov
  2615. Baidu: ylai.state.gov
  2616. Baidu: careers.state.gov
  2617. Baidu: www.art.state.gov
  2618. Baidu: mepi.state.gov
  2619. Baidu: gps.state.gov
  2620. Baidu: pmddtc.state.gov
  2621. Baidu: ars-paris.state.gov
  2622. Baidu: go.state.gov
  2623. Baidu: www.j1visa.state.gov
  2624. Baidu: eegoweb1w.state.gov
  2625. Baidu: eegoweb1e.state.gov
  2626. Baidu: eshop.state.gov
  2627. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-state.gov.txt
  2628. [-] Total Unique Subdomains Found: 578
  2629. www.state.gov
  2630. 1997-2001.state.gov
  2631. 2001-2009.state.gov
  2632. 2001-2009a.state.gov
  2633. 2002-2009-fpc.state.gov
  2634. 2002-2009-mepi.state.gov
  2635. 2002-2009-usawc.state.gov
  2636. 2004-2009-sdp.state.gov
  2637. 2005-2009-bmena.state.gov
  2638. 2006-2009-cafc.state.gov
  2639. 2007-2017-blogs.state.gov
  2640. 2008-2009-app.state.gov
  2641. 2009-2017.state.gov
  2642. 2009-2017-fpc.state.gov
  2643. 2009-2017-usun.state.gov
  2644. 2012-keystonepipeline-xl.state.gov
  2645. COINS.state.gov
  2646. ENM-ESOC-NS02.state.gov
  2647. FulbrightPDO.state.gov
  2648. www.FulbrightPDO.state.gov
  2649. IVLPResourceCenter.state.gov
  2650. ORDIV.state.gov
  2651. PassportStatus.state.gov
  2652. PressGuidance.state.gov
  2653. acheson.state.gov
  2654. testdcas.acis.state.gov
  2655. acrspts.state.gov
  2656. acrsqa.state.gov
  2657. adgsupport.state.gov
  2658. adoption.state.gov
  2659. www.adoption.state.gov
  2660. adoptions.state.gov
  2661. www.adoptions.state.gov
  2662. adoptionusca.state.gov
  2663. aetn.state.gov
  2664. www.aetn.state.gov
  2665. aiep.state.gov
  2666. alert1.state.gov
  2667. alert2.state.gov
  2668. alumni.state.gov
  2669. www.alumni.state.gov
  2670. mailer.alumni.state.gov
  2671. americancorners.state.gov
  2672. americanenglish.state.gov
  2673. www.americanenglish.state.gov
  2674. americanspaces.state.gov
  2675. amlibindia.state.gov
  2676. aoprals.state.gov
  2677. www.aoprals.state.gov
  2678. apps.state.gov
  2679. admin.apps.state.gov
  2680. services.apps.state.gov
  2681. ars-paris.state.gov
  2682. french.ars-paris.state.gov
  2683. art.state.gov
  2684. www.art.state.gov
  2685. bceroom.state.gov
  2686. bfsc.state.gov
  2687. bids.state.gov
  2688. bimctestoutside.state.gov
  2689. blogs.state.gov
  2690. bmena.state.gov
  2691. bridgeapi.state.gov
  2692. www.bridgeapi.state.gov
  2693. broadcasting.state.gov
  2694. brusselsnewcomernetwork.state.gov
  2695. www.brusselsnewcomernetwork.state.gov
  2696. buchanan.state.gov
  2697. caewdgtm.ca.state.gov
  2698. caauthservice.state.gov
  2699. cadataapi.state.gov
  2700. dev.cadataapi.state.gov
  2701. cadatacatalog.state.gov
  2702. dev.cadatacatalog.state.gov
  2703. caemployees.state.gov
  2704. cag.state.gov
  2705. calist.state.gov
  2706. campususa.state.gov
  2707. www.campususa.state.gov
  2708. caprovservice.state.gov
  2709. careerbrochures.state.gov
  2710. careers.state.gov
  2711. www.careers.state.gov
  2712. internconnect.careers.state.gov
  2713. caservices.state.gov
  2714. ceac.state.gov
  2715. cert1.state.gov
  2716. cert2.state.gov
  2717. cert3.state.gov
  2718. cert4.state.gov
  2719. cert5.state.gov
  2720. cert6.state.gov
  2721. cfsc.state.gov
  2722. childabduction.state.gov
  2723. christopher-ew.state.gov
  2724. coins.state.gov
  2725. www.coins.state.gov
  2726. communitiesx.state.gov
  2727. www.communitiesx.state.gov
  2728. conferences.state.gov
  2729. www.conferences.state.gov
  2730. connect.state.gov
  2731. connectcontest.state.gov
  2732. contact-us.state.gov
  2733. www.contact-us.state.gov
  2734. conx.state.gov
  2735. cop15.state.gov
  2736. crc.state.gov
  2737. crcommunity.state.gov
  2738. www.crcommunity.state.gov
  2739. crs.state.gov
  2740. www.crs.state.gov
  2741. csm.state.gov
  2742. www.csm.state.gov
  2743. ivvdmz.cst.state.gov
  2744. ctmt-test.state.gov
  2745. culturalheritage.state.gov
  2746. culturalproperty.state.gov
  2747. www.culturalproperty.state.gov
  2748. dataquality.state.gov
  2749. dcas.state.gov
  2750. dev.state.gov
  2751. digitaledition.state.gov
  2752. diplomacy.state.gov
  2753. diplomaticrooms.state.gov
  2754. www.diplomaticrooms.state.gov
  2755. diplomaticsecurity.state.gov
  2756. www.diplomaticsecurity.state.gov
  2757. dosar.state.gov
  2758. www.ds.state.gov
  2759. Idcard.ds.state.gov
  2760. ata-eval.ata.ds.state.gov
  2761. dsmemorial.state.gov
  2762. www.dsmemorial.state.gov
  2763. dtspo.state.gov
  2764. dvlottery.state.gov
  2765. www.dvlottery.state.gov
  2766. blue.dvlottery.state.gov
  2767. dvselectee.state.gov
  2768. www.dvselectee.state.gov
  2769. dvselectees.state.gov
  2770. www.dvselectees.state.gov
  2771. eca.state.gov
  2772. www.eca.state.gov
  2773. admin.eca.state.gov
  2774. www.admin.eca.state.gov
  2775. ecc.state.gov
  2776. www.ecc.state.gov
  2777. economicenvoy.state.gov
  2778. edip.state.gov
  2779. educationusa.state.gov
  2780. www.educationusa.state.gov
  2781. eegoweb1e.state.gov
  2782. eegoweb1w.state.gov
  2783. eforms.state.gov
  2784. www.eforms.state.gov
  2785. egoals.state.gov
  2786. elf.state.gov
  2787. elibraryusa.state.gov
  2788. englishforall.state.gov
  2789. www.englishforall.state.gov
  2790. enroll.state.gov
  2791. entranceonduty.state.gov
  2792. entranceondutytst.state.gov
  2793. erajobs.state.gov
  2794. ers2.state.gov
  2795. eshop.state.gov
  2796. fulbright.eta.state.gov
  2797. www.fulbright.eta.state.gov
  2798. evaluations.state.gov
  2799. www.evaluations.state.gov
  2800. evisaforms.state.gov
  2801. exchanges.state.gov
  2802. www.exchanges.state.gov
  2803. exportcontrol.state.gov
  2804. www.exportcontrol.state.gov
  2805. exrtr.state.gov
  2806. f.state.gov
  2807. www.f.state.gov
  2808. fadspublic.state.gov
  2809. fam.state.gov
  2810. www.fam.state.gov
  2811. fboca1.state.gov
  2812. fepp.state.gov
  2813. www.fepp.state.gov
  2814. find.state.gov
  2815. api.find.state.gov
  2816. findit.state.gov
  2817. foia.state.gov
  2818. www.foia.state.gov
  2819. fojems.state.gov
  2820. fp1.state.gov
  2821. fpc.state.gov
  2822. www.fpc.state.gov
  2823. frc.state.gov
  2824. community.fsi.state.gov
  2825. fsissams.fsi.state.gov
  2826. www.fsissams.fsi.state.gov
  2827. fsissamsaa.fsi.state.gov
  2828. www.fsissamsaa.fsi.state.gov
  2829. qa-fsissams.fsi.state.gov
  2830. www.qa-fsissams.fsi.state.gov
  2831. qa-fsissamsaa.fsi.state.gov
  2832. www.qa-fsissamsaa.fsi.state.gov
  2833. fsiapps.state.gov
  2834. fsilc.state.gov
  2835. fsilearncenter.state.gov
  2836. fsimedia.state.gov
  2837. fsisharesites.state.gov
  2838. www.fsisharesites.state.gov
  2839. fsitraining.state.gov
  2840. fsivideo.state.gov
  2841. fsn.state.gov
  2842. fulbright.state.gov
  2843. www.fulbright.state.gov
  2844. fulbrightpdo.state.gov
  2845. future.state.gov
  2846. www.future.state.gov
  2847. geonode.state.gov
  2848. secondarycities.geonode.state.gov
  2849. ghaznitowers.state.gov
  2850. ginl.state.gov
  2851. smtp1.ginl.state.gov
  2852. smtp2.ginl.state.gov
  2853. smtp3.ginl.state.gov
  2854. smtp4.ginl.state.gov
  2855. vpn.ginl.state.gov
  2856. github.state.gov
  2857. globalfuturesforum.state.gov
  2858. www.globalfuturesforum.state.gov
  2859. globalvideooutreach.state.gov
  2860. go.state.gov
  2861. go2.state.gov
  2862. goaka.state.gov
  2863. goeepage.state.gov
  2864. www.goeepage.state.gov
  2865. goive.state.gov
  2866. gomobile.state.gov
  2867. blue.dvlottery.state.gov.state.gov
  2868. gpoi.state.gov
  2869. www.gpoi.state.gov
  2870. gps.state.gov
  2871. beta.gps.state.gov
  2872. web.gps.state.gov
  2873. gtipphotos.state.gov
  2874. www.gtipphotos.state.gov
  2875. haig-ee.state.gov
  2876. history.state.gov
  2877. www.history.state.gov
  2878. 1861.history.state.gov
  2879. 1991.history.state.gov
  2880. static.history.state.gov
  2881. test.history.state.gov
  2882. hiu.state.gov
  2883. www.hiu.state.gov
  2884. hiu-beta.state.gov
  2885. hosting.state.gov
  2886. www.hosting.state.gov
  2887. hrerajobs.state.gov
  2888. hrex.state.gov
  2889. hrnet.state.gov
  2890. hrnetprivatedev.state.gov
  2891. hrnetprivatetest.state.gov
  2892. hrnetpublicdev.state.gov
  2893. hrnetpublictest.state.gov
  2894. hrpublicnet.state.gov
  2895. huonline.state.gov
  2896. hybrid.state.gov
  2897. iaportal.state.gov
  2898. www.iaportal.state.gov
  2899. ibwc.state.gov
  2900. www.ibwc.state.gov
  2901. identix.state.gov
  2902. iew.state.gov
  2903. www.iew.state.gov
  2904. igo.state.gov
  2905. iip.state.gov
  2906. public.iip.state.gov
  2907. test.iip.state.gov
  2908. iipVideoAcquisitions.state.gov
  2909. iiphighlights.state.gov
  2910. www.iiphighlights.state.gov
  2911. iipvideoacquisitions.state.gov
  2912. ilea.state.gov
  2913. materials.ilea.state.gov
  2914. immigrantvisas.state.gov
  2915. www.immigrantvisas.state.gov
  2916. infocentral.state.gov
  2917. archive.infocentral.state.gov
  2918. connect.infocentral.state.gov
  2919. login.infocentral.state.gov
  2920. ourplanet.infocentral.state.gov
  2921. results.infocentral.state.gov
  2922. infousa.state.gov
  2923. inl.state.gov
  2924. ins-bps-bwc.state.gov
  2925. www.ins-bps-bwc.state.gov
  2926. intlorganizationjobs.state.gov
  2927. iocareers.state.gov
  2928. china.ipr.state.gov
  2929. www.china.ipr.state.gov
  2930. bimcgss.irm.state.gov
  2931. eegss.irm.state.gov
  2932. eroomtest.irm.state.gov
  2933. nsdd38.irm.state.gov
  2934. irmewdns004.state.gov
  2935. irmweb.state.gov
  2936. isab.state.gov
  2937. www.isab.state.gov
  2938. iservices.state.gov
  2939. www.iservices.state.gov
  2940. isn-bps-bwc.state.gov
  2941. www.isn-bps-bwc.state.gov
  2942. ivvsmarttraveler.state.gov
  2943. j1visa.state.gov
  2944. www.j1visa.state.gov
  2945. dev.j1visa.state.gov
  2946. www.dev.j1visa.state.gov
  2947. staging.j1visa.state.gov
  2948. www.staging.j1visa.state.gov
  2949. test.j1visa.state.gov
  2950. www.test.j1visa.state.gov
  2951. j1visawaiverrecommendation.state.gov
  2952. j1visawaiverstatus.state.gov
  2953. jsas.state.gov
  2954. kabulcollaboration.state.gov
  2955. www.kabulcollaboration.state.gov
  2956. keystonepipeline.state.gov
  2957. keystonepipeline-xl.state.gov
  2958. www.keystonepipeline-xl.state.gov
  2959. languageservices.state.gov
  2960. leagueofgreenembassies.state.gov
  2961. les.state.gov
  2962. m.state.gov
  2963. mail.state.gov
  2964. www.managingforresults.state.gov
  2965. mapgive.state.gov
  2966. www.mapgive.state.gov
  2967. mat.state.gov
  2968. match.state.gov
  2969. media.state.gov
  2970. mepi.state.gov
  2971. www.mepi.state.gov
  2972. www.arabic.abudhabi.mepi.state.gov
  2973. www.arabianpeninsula.mepi.state.gov
  2974. www.arabic.arabianpeninsula.mepi.state.gov
  2975. arabic.mepi.state.gov
  2976. www.medregion.mepi.state.gov
  2977. www.arabic.medregion.mepi.state.gov
  2978. mepialumni.state.gov
  2979. www.messging.state.gov
  2980. mobile.state.gov
  2981. mobilepa.state.gov
  2982. mru2.state.gov
  2983. www.mru2.state.gov
  2984. mypride.state.gov
  2985. mystatedept.state.gov
  2986. nsdd38.state.gov
  2987. nvc.state.gov
  2988. obo.state.gov
  2989. egov.ofm.state.gov
  2990. ofmapps.state.gov
  2991. oig.state.gov
  2992. www.oig.state.gov
  2993. one.state.gov
  2994. kabul.one.state.gov
  2995. online-auction.state.gov
  2996. www.online-auction.state.gov
  2997. online-auction-controlpanel.state.gov
  2998. openinternet.state.gov
  2999. www.openinternet.state.gov
  3000. ordiv.state.gov
  3001. overseasbuildings.state.gov
  3002. www.overseasbuildings.state.gov
  3003. mru.pa.state.gov
  3004. pa-public.state.gov
  3005. pabudget.state.gov
  3006. pace.state.gov
  3007. paclearances.state.gov
  3008. paei.state.gov
  3009. paitstaging.state.gov
  3010. paphotos.state.gov
  3011. paremote.state.gov
  3012. www.paremote.state.gov
  3013. paremote1.state.gov
  3014. www.paremote1.state.gov
  3015. pareviews.state.gov
  3016. parisclubportal.state.gov
  3017. www.parisclubportal.state.gov
  3018. partner.state.gov
  3019. paservices.state.gov
  3020. passports.state.gov
  3021. www.passports.state.gov
  3022. passportstatus.state.gov
  3023. passportstatus2.state.gov
  3024. pdip.state.gov
  3025. perf.state.gov
  3026. photos.state.gov
  3027. certrep.pki.state.gov
  3028. crls.pki.state.gov
  3029. ocsp.pki.state.gov
  3030. pm-iso-icp.state.gov
  3031. www.pm-iso-icp.state.gov
  3032. pmddtc.state.gov
  3033. www.pmddtc.state.gov
  3034. Test.DTAS-Online.pmddtc.state.gov
  3035. Dtrade.pmddtc.state.gov
  3036. alternate.pmddtc.state.gov
  3037. batchtest.pmddtc.state.gov
  3038. cj.pmddtc.state.gov
  3039. deccschat.pmddtc.state.gov
  3040. dt2.pmddtc.state.gov
  3041. dt2test.pmddtc.state.gov
  3042. dtas-online.pmddtc.state.gov
  3043. mary.dtas-online.pmddtc.state.gov
  3044. test.mary.dtas-online.pmddtc.state.gov
  3045. test.dtas-online.pmddtc.state.gov
  3046. dtepreprod.pmddtc.state.gov
  3047. dtrade.pmddtc.state.gov
  3048. preprod.dtrade.pmddtc.state.gov
  3049. efs.pmddtc.state.gov
  3050. preprod.efs.pmddtc.state.gov
  3051. mary.pmddtc.state.gov
  3052. preprod.mary.pmddtc.state.gov
  3053. preprod.pmddtc.state.gov
  3054. teprofw05.pmddtc.state.gov
  3055. test.pmddtc.state.gov
  3056. test.www.pmddtc.state.gov
  3057. pptform.state.gov
  3058. pptform2.state.gov
  3059. press.state.gov
  3060. pressguidance.state.gov
  3061. pressguidance2.state.gov
  3062. qa-fsisharesites.state.gov
  3063. www.qa-fsisharesites.state.gov
  3064. ramportal.state.gov
  3065. www.ramportal.state.gov
  3066. rats.state.gov
  3067. rdc.state.gov
  3068. receptiontours.state.gov
  3069. www.receptiontours.state.gov
  3070. register.state.gov
  3071. rightsforms.state.gov
  3072. rnet.state.gov
  3073. www.rnet.state.gov
  3074. rogers-ee.state.gov
  3075. routej1.state.gov
  3076. www.sa2010.state.gov
  3077. scoreboard.state.gov
  3078. search.state.gov
  3079. static.search.state.gov
  3080. secondarycities.state.gov
  3081. www.secondarycities.state.gov
  3082. secretary.state.gov
  3083. www.secretary.state.gov
  3084. www.sf278wizard.state.gov
  3085. share.state.gov
  3086. sherman-bimc.state.gov
  3087. sherman-ee.state.gov
  3088. sierra.state.gov
  3089. bumblebee.sierra.state.gov
  3090. ironhide.sierra.state.gov
  3091. megatron.sierra.state.gov
  3092. optimus.sierra.state.gov
  3093. soundwave.sierra.state.gov
  3094. starscream.sierra.state.gov
  3095. smtp.state.gov
  3096. snip.state.gov
  3097. span.state.gov
  3098. www.span.state.gov
  3099. spanish.state.gov
  3100. www.spanish.state.gov
  3101. speakerRequest.state.gov
  3102. speakerinvitation.state.gov
  3103. speakerkit.state.gov
  3104. speakerrequest.state.gov
  3105. spo.state.gov
  3106. spog.state.gov
  3107. www.spog.state.gov
  3108. sppd.state.gov
  3109. www.sppd.state.gov
  3110. ssl.state.gov
  3111. apps.ssl.state.gov
  3112. st.state.gov
  3113. dev.st.state.gov
  3114. staging-pa1.state.gov
  3115. staging-pa2.state.gov
  3116. staging-pa3.state.gov
  3117. statebuy.state.gov
  3118. www.statebuy.state.gov
  3119. fa.statebuy.state.gov
  3120. pd.statebuy.state.gov
  3121. statelists.state.gov
  3122. www.stateondemand.state.gov
  3123. staticyali.state.gov
  3124. step.state.gov
  3125. stimson.state.gov
  3126. stream.state.gov
  3127. stsent.state.gov
  3128. studentsabroad.state.gov
  3129. www.studentsabroad.state.gov
  3130. studyabroad.state.gov
  3131. www.studyabroad.state.gov
  3132. synergy.state.gov
  3133. www.synergy.state.gov
  3134. t.state.gov
  3135. www.t.state.gov
  3136. training.t.state.gov
  3137. tech.state.gov
  3138. test.state.gov
  3139. americanenglish.test.state.gov
  3140. admin.eca.test.state.gov
  3141. www.admin.eca.test.state.gov
  3142. testoutside.state.gov
  3143. tfa.state.gov
  3144. timekat.state.gov
  3145. titleviii.state.gov
  3146. www.titleviii.state.gov
  3147. touchbase.state.gov
  3148. traceeffects.state.gov
  3149. www.traceeffects.state.gov
  3150. tradepromotion.state.gov
  3151. www.tradepromotion.state.gov
  3152. NPA-CIVWeb.training.state.gov
  3153. translations.state.gov
  3154. travel.state.gov
  3155. www.travel.state.gov
  3156. feeds.travel.state.gov
  3157. iafdb.travel.state.gov
  3158. passportappointment.travel.state.gov
  3159. smtp.passportappointment.travel.state.gov
  3160. secureforms.travel.state.gov
  3161. travelmaps.state.gov
  3162. travelregistration.state.gov
  3163. tsg.state.gov
  3164. uk.state.gov
  3165. www.uk.state.gov
  3166. unesco.state.gov
  3167. www.unesco.state.gov
  3168. usembassy.state.gov
  3169. www.usembassy.state.gov
  3170. usrapchad.state.gov
  3171. www.usrapchad.state.gov
  3172. usspaceobjectsregistry.state.gov
  3173. www.usspaceobjectsregistry.state.gov
  3174. usun.state.gov
  3175. www.usun.state.gov
  3176. archive.usun.state.gov
  3177. usvisas.state.gov
  3178. www.usvisas.state.gov
  3179. vance.state.gov
  3180. vantagepipeline.state.gov
  3181. video.state.gov
  3182. www.video.state.gov
  3183. videodirect.state.gov
  3184. vipvisits.state.gov
  3185. www.vipvisits.state.gov
  3186. vsc.state.gov
  3187. vsfs.state.gov
  3188. www.vsfs.state.gov
  3189. webilms.state.gov
  3190. www.webilms.state.gov
  3191. webilmsstg.state.gov
  3192. www.webilmsstg.state.gov
  3193. webmove.state.gov
  3194. welcomecanada.state.gov
  3195. www.welcomecanada.state.gov
  3196. erecruitment.wha.state.gov
  3197. wordpress.state.gov
  3198. wrenv.state.gov
  3199. wv.state.gov
  3200. xmobile.state.gov
  3201. yali.state.gov
  3202. www.yali.state.gov
  3203. ylai.state.gov
  3204. youngafricanleaders.state.gov
  3205. youngsoutheastasianleaders.state.gov
  3206. yseali.state.gov
  3207.  
  3208.  ╔═╗╦═╗╔╦╗╔═╗╦ ╦
  3209.  ║ ╠╦╝ ║ ╚═╗╠═╣
  3210.  ╚═╝╩╚═ ╩o╚═╝╩ ╩
  3211.  + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  3212. 
  3213. 1861.history.state.gov
  3214. 1991.history.state.gov
  3215. 1997-2001.state.gov
  3216. 2001-2009a.state.gov
  3217. 2001-2009.state.gov
  3218. 2002-2009-fpc.state.gov
  3219. 2002-2009-mepi.state.gov
  3220. 2002-2009-usawc.state.gov
  3221. 2004-2009-sdp.state.gov
  3222. 2005-2009-bmena.state.gov
  3223. 2006-2009-cafc.state.gov
  3224. 2008-2009-app.state.gov
  3225. 2009-2017-fpc.state.gov
  3226. 2009-2017.state.gov
  3227. 2009-2017-usun.state.gov
  3228. 2012-keystonepipeline-xl.state.gov
  3229. acrspts.state.gov
  3230. acrsqa.state.gov
  3231. adgsupport.state.gov
  3232. admin.apps.state.gov
  3233. admin.eca.state.gov
  3234. admin.eca.test.state.gov
  3235. adoptionusca.state.gov
  3236. alumni.state.gov
  3237. americanenglish.state.gov
  3238. americanspaces.state.gov
  3239. aoprals.state.gov
  3240. arabic.mepi.state.gov
  3241. archive.infocentral.state.gov
  3242. art.state.gov
  3243. ata-eval.ata.ds.state.gov
  3244. batchtest.pmddtc.state.gov
  3245. bfsc.state.gov
  3246. bids.state.gov
  3247. blogs.state.gov
  3248. bridgeapi.state.gov
  3249. broadcasting.state.gov
  3250. brusselsnewcomernetwork.state.gov
  3251. caauthservice.state.gov
  3252. cadataapi.state.gov
  3253. cadatacatalog.state.gov
  3254. cag.state.gov
  3255. calist.state.gov
  3256. campususa.state.gov
  3257. caprovservice.state.gov
  3258. careers.state.gov
  3259. caservices.state.gov
  3260. ceac.state.gov
  3261. cert1.state.gov
  3262. cert2.state.gov
  3263. cert3.state.gov
  3264. cert4.state.gov
  3265. cert5.state.gov
  3266. cert6.state.gov
  3267. certrep.pki.state.gov
  3268. cfsc.state.gov
  3269. china.ipr.state.gov
  3270. cj.pmddtc.state.gov
  3271. COINS.state.gov
  3272. coins.state.gov
  3273. communitiesx.state.gov
  3274. community.fsi.state.gov
  3275. conferences.state.gov
  3276. connect.infocentral.state.gov
  3277. conx.state.gov
  3278. crcommunity.state.gov
  3279. crc.state.gov
  3280. crls.pki.state.gov
  3281. crs.state.gov
  3282. csm.state.gov
  3283. ctmt-test.state.gov
  3284. culturalproperty.state.gov
  3285. dataquality.state.gov
  3286. dcas.state.gov
  3287. dev.cadataapi.state.gov
  3288. dev.cadatacatalog.state.gov
  3289. dev.j1visa.state.gov
  3290. *.dev.state.gov
  3291. dev.state.gov
  3292. dev.st.state.gov
  3293. diplomacy.state.gov
  3294. diplomaticrooms.state.gov
  3295. diplomaticsecurity.state.gov
  3296. dosar.state.gov
  3297. dsmemorial.state.gov
  3298. dt2.pmddtc.state.gov
  3299. dt2test.pmddtc.state.gov
  3300. dtas-online.pmddtc.state.gov
  3301. dtepreprod.pmddtc.state.gov
  3302. Dtrade.pmddtc.state.gov
  3303. dtspo.state.gov
  3304. dvlottery.state.gov
  3305. eca.state.gov
  3306. ecc.state.gov
  3307. educationusa.state.gov
  3308. eforms.state.gov
  3309. egov.ofm.state.gov
  3310. elf.state.gov
  3311. elibraryusa.state.gov
  3312. englishforall.state.gov
  3313. ENM-ESOC-NS02.state.gov
  3314. enroll.state.gov
  3315. entranceonduty.state.gov
  3316. entranceondutytst.state.gov
  3317. erajobs.state.gov
  3318. eshop.state.gov
  3319. evaluations.state.gov
  3320. evisaforms.state.gov
  3321. exchanges.state.gov
  3322. exportcontrol.state.gov
  3323. fam.state.gov
  3324. fepp.state.gov
  3325. findit.state.gov
  3326. foia.state.gov
  3327. fojems.state.gov
  3328. fpc.state.gov
  3329. french.ars-paris.state.gov
  3330. fsiapps.state.gov
  3331. fsilc.state.gov
  3332. fsilearncenter.state.gov
  3333. fsisharesites.state.gov
  3334. fsissamsaa.fsi.state.gov
  3335. fsissams.fsi.state.gov
  3336. fsitraining.state.gov
  3337. fsivideo.state.gov
  3338. fsn.state.gov
  3339. f.state.gov
  3340. fulbright.eta.state.gov
  3341. FulbrightPDO.state.gov
  3342. fulbrightpdo.state.gov
  3343. github.state.gov
  3344. globalfuturesforum.state.gov
  3345. globalvideooutreach.state.gov
  3346. go2.state.gov
  3347. goaka.state.gov
  3348. goeepage.state.gov
  3349. goive.state.gov
  3350. gomobile.state.gov
  3351. go.state.gov
  3352. gpoi.state.gov
  3353. gps.state.gov
  3354. gtipphotos.state.gov
  3355. *.history.state.gov
  3356. history.state.gov
  3357. hiu.state.gov
  3358. hrerajobs.state.gov
  3359. hrex.state.gov
  3360. hrnetprivatedev.state.gov
  3361. hrnetprivatetest.state.gov
  3362. hrnetpublicdev.state.gov
  3363. hrnetpublictest.state.gov
  3364. hrnet.state.gov
  3365. hrpublicnet.state.gov
  3366. huonline.state.gov
  3367. iaportal.state.gov
  3368. Idcard.ds.state.gov
  3369. identix.state.gov
  3370. iew.state.gov
  3371. iiphighlights.state.gov
  3372. iip.state.gov
  3373. iipVideoAcquisitions.state.gov
  3374. iipvideoacquisitions.state.gov
  3375. *.infocentral.state.gov
  3376. infocentral.state.gov
  3377. ins-bps-bwc.state.gov
  3378. internconnect.careers.state.gov
  3379. iocareers.state.gov
  3380. isab.state.gov
  3381. iservices.state.gov
  3382. isn-bps-bwc.state.gov
  3383. IVLPResourceCenter.state.gov
  3384. ivvdmz.cst.state.gov
  3385. ivvsmarttraveler.state.gov
  3386. j1visa.state.gov
  3387. j1visawaiverrecommendation.state.gov
  3388. j1visawaiverstatus.state.gov
  3389. jsas.state.gov
  3390. kabulcollaboration.state.gov
  3391. kabul.one.state.gov
  3392. keystonepipeline-xl.state.gov
  3393. languageservices.state.gov
  3394. leagueofgreenembassies.state.gov
  3395. les.state.gov
  3396. login.infocentral.state.gov
  3397. mapgive.state.gov
  3398. mary.dtas-online.pmddtc.state.gov
  3399. match.state.gov
  3400. mepialumni.state.gov
  3401. mepi.state.gov
  3402. mobilepa.state.gov
  3403. mru2.state.gov
  3404. NPA-CIVWeb.training.state.gov
  3405. nsdd38.state.gov
  3406. ofmapps.state.gov
  3407. oig.state.gov
  3408. one.state.gov
  3409. online-auction-controlpanel.state.gov
  3410. online-auction.state.gov
  3411. openinternet.state.gov
  3412. ORDIV.state.gov
  3413. ordiv.state.gov
  3414. ourplanet.infocentral.state.gov
  3415. overseasbuildings.state.gov
  3416. pabudget.state.gov
  3417. pace.state.gov
  3418. paclearances.state.gov
  3419. paei.state.gov
  3420. paitstaging.state.gov
  3421. paphotos.state.gov
  3422. pa-public.state.gov
  3423. paremote1.state.gov
  3424. paremote.state.gov
  3425. pareviews.state.gov
  3426. parisclubportal.state.gov
  3427. paservices.state.gov
  3428. passportappointment.travel.state.gov
  3429. passportstatus2.state.gov
  3430. PassportStatus.state.gov
  3431. pdip.state.gov
  3432. photos.state.gov
  3433. pm-iso-icp.state.gov
  3434. pptform2.state.gov
  3435. pptform.state.gov
  3436. pressguidance2.state.gov
  3437. PressGuidance.state.gov
  3438. pressguidance.state.gov
  3439. press.state.gov
  3440. public.iip.state.gov
  3441. qa-fsisharesites.state.gov
  3442. qa-fsissamsaa.fsi.state.gov
  3443. qa-fsissams.fsi.state.gov
  3444. ramportal.state.gov
  3445. rdc.state.gov
  3446. receptiontours.state.gov
  3447. register.state.gov
  3448. results.infocentral.state.gov
  3449. rightsforms.state.gov
  3450. rnet.state.gov
  3451. scoreboard.state.gov
  3452. search.state.gov
  3453. secondarycities.geonode.state.gov
  3454. secondarycities.state.gov
  3455. secureforms.travel.state.gov
  3456. services.apps.state.gov
  3457. share.state.gov
  3458. span.state.gov
  3459. speakerinvitation.state.gov
  3460. speakerkit.state.gov
  3461. speakerRequest.state.gov
  3462. speakerrequest.state.gov
  3463. spog.state.gov
  3464. sppd.state.gov
  3465. *.ssl.state.gov
  3466. staging.j1visa.state.gov
  3467. staging-pa1.state.gov
  3468. staging-pa2.state.gov
  3469. staging-pa3.state.gov
  3470. statebuy.state.gov
  3471. *.state.gov
  3472. statelists.state.gov
  3473. step.state.gov
  3474. stsent.state.gov
  3475. st.state.gov
  3476. studyabroad.state.gov
  3477. synergy.state.gov
  3478. testdcas.acis.state.gov
  3479. Test.DTAS-Online.pmddtc.state.gov
  3480. test.dtas-online.pmddtc.state.gov
  3481. test.history.state.gov
  3482. test.j1visa.state.gov
  3483. test.mary.dtas-online.pmddtc.state.gov
  3484. *.test.state.gov
  3485. test.state.gov
  3486. test.www.pmddtc.state.gov
  3487. tfa.state.gov
  3488. timekat.state.gov
  3489. titleviii.state.gov
  3490. touchbase.state.gov
  3491. traceeffects.state.gov
  3492. tradepromotion.state.gov
  3493. training.t.state.gov
  3494. travelregistration.state.gov
  3495. travel.state.gov
  3496. uk.state.gov
  3497. unesco.state.gov
  3498. usembassy.state.gov
  3499. usrapchad.state.gov
  3500. usspaceobjectsregistry.state.gov
  3501. usun.state.gov
  3502. videodirect.state.gov
  3503. video.state.gov
  3504. vipvisits.state.gov
  3505. vsc.state.gov
  3506. vsfs.state.gov
  3507. web.gps.state.gov
  3508. webilms.state.gov
  3509. webilmsstg.state.gov
  3510. webmove.state.gov
  3511. welcomecanada.state.gov
  3512. www.admin.eca.state.gov
  3513. www.admin.eca.test.state.gov
  3514. www.alumni.state.gov
  3515. www.americanenglish.state.gov
  3516. www.aoprals.state.gov
  3517. www.arabianpeninsula.mepi.state.gov
  3518. www.arabic.arabianpeninsula.mepi.state.gov
  3519. www.arabic.medregion.mepi.state.gov
  3520. www.art.state.gov
  3521. www.bridgeapi.state.gov
  3522. www.brusselsnewcomernetwork.state.gov
  3523. www.campususa.state.gov
  3524. www.china.ipr.state.gov
  3525. www.communitiesx.state.gov
  3526. www.conferences.state.gov
  3527. www.crcommunity.state.gov
  3528. www.crs.state.gov
  3529. www.culturalproperty.state.gov
  3530. www.dev.j1visa.state.gov
  3531. www.diplomaticrooms.state.gov
  3532. www.diplomaticsecurity.state.gov
  3533. www.dsmemorial.state.gov
  3534. www.ds.state.gov
  3535. www.dvlottery.state.gov
  3536. www.eca.state.gov
  3537. www.ecc.state.gov
  3538. www.educationusa.state.gov
  3539. www.eforms.state.gov
  3540. www.englishforall.state.gov
  3541. www.evaluations.state.gov
  3542. www.exchanges.state.gov
  3543. www.exportcontrol.state.gov
  3544. www.fam.state.gov
  3545. www.fepp.state.gov
  3546. www.foia.state.gov
  3547. www.fsisharesites.state.gov
  3548. www.fsissamsaa.fsi.state.gov
  3549. www.fsissams.fsi.state.gov
  3550. www.f.state.gov
  3551. www.fulbright.eta.state.gov
  3552. www.FulbrightPDO.state.gov
  3553. www.globalfuturesforum.state.gov
  3554. www.goeepage.state.gov
  3555. www.gpoi.state.gov
  3556. www.gtipphotos.state.gov
  3557. www.history.state.gov
  3558. www.hiu.state.gov
  3559. www.iaportal.state.gov
  3560. www.iew.state.gov
  3561. www.iiphighlights.state.gov
  3562. www.ins-bps-bwc.state.gov
  3563. www.isab.state.gov
  3564. www.iservices.state.gov
  3565. www.isn-bps-bwc.state.gov
  3566. www.j1visa.state.gov
  3567. www.kabulcollaboration.state.gov
  3568. www.keystonepipeline-xl.state.gov
  3569. www.managingforresults.state.gov
  3570. www.mapgive.state.gov
  3571. www.medregion.mepi.state.gov
  3572. www.mepi.state.gov
  3573. www.mru2.state.gov
  3574. www.oig.state.gov
  3575. www.online-auction.state.gov
  3576. www.openinternet.state.gov
  3577. www.paremote1.state.gov
  3578. www.paremote.state.gov
  3579. www.parisclubportal.state.gov
  3580. www.pmddtc.state.gov
  3581. www.pm-iso-icp.state.gov
  3582. www.qa-fsisharesites.state.gov
  3583. www.qa-fsissamsaa.fsi.state.gov
  3584. www.qa-fsissams.fsi.state.gov
  3585. www.ramportal.state.gov
  3586. www.receptiontours.state.gov
  3587. www.secondarycities.state.gov
  3588. www.sf278wizard.state.gov
  3589. www.span.state.gov
  3590. www.spog.state.gov
  3591. www.sppd.state.gov
  3592. www.staging.j1visa.state.gov
  3593. www.statebuy.state.gov
  3594. www.state.gov
  3595. www.studyabroad.state.gov
  3596. www.synergy.state.gov
  3597. www.test.j1visa.state.gov
  3598. www.titleviii.state.gov
  3599. www.traceeffects.state.gov
  3600. www.tradepromotion.state.gov
  3601. www.travel.state.gov
  3602. www.t.state.gov
  3603. www.uk.state.gov
  3604. www.unesco.state.gov
  3605. www.usrapchad.state.gov
  3606. www.usspaceobjectsregistry.state.gov
  3607. www.vipvisits.state.gov
  3608. www.vsfs.state.gov
  3609. www.webilms.state.gov
  3610. www.webilmsstg.state.gov
  3611. www.welcomecanada.state.gov
  3612. xmobile.state.gov
  3613. youngafricanleaders.state.gov
  3614. youngsoutheastasianleaders.state.gov
  3615. yseali.state.gov
  3616.  [+] Domains saved to: /usr/share/sniper/loot/domains/domains-state.gov-full.txt
  3617. 
  3618.  + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  3619. 2001-2009.state.gov. 180 IN CNAME pa-production-alb-1105820713.us-gov-west-1.elb.amazonaws.com.
  3620. 2007-2017-blogs.state.gov. 900 IN CNAME 2007-2017-blogs.state.gov.s3-website-us-east-1.amazonaws.com.
  3621. adgsupport.state.gov. 900 IN CNAME adgsupport.zendesk.com.
  3622. cadataapi.state.gov. 9693 IN CNAME carestapi-341421731.us-gov-west-1.elb.amazonaws.com.
  3623. dev.cadataapi.state.gov. 900 IN CNAME dev-wss-cadatacatalog-api-1470621693.us-gov-west-1.elb.amazonaws.com.
  3624. cadatacatalog.state.gov. 10800 IN CNAME cadatacatalog-35359095.us-gov-west-1.elb.amazonaws.com.
  3625. dev.cadatacatalog.state.gov. 900 IN CNAME dev-wss-cadatacatalog-ckan-565840060.us-gov-west-1.elb.amazonaws.com.
  3626. conx.state.gov. 10800 IN CNAME conx-prod-850703592.us-east-1.elb.amazonaws.com.
  3627. ctmt-test.state.gov. 300 IN CNAME ctmtloadbalancer-737706523.us-gov-west-1.elb.amazonaws.com.
  3628. eforms.state.gov. 900 IN CNAME eforms-elb-prod-592474069.us-gov-west-1.elb.amazonaws.com.
  3629. foia.state.gov. 10800 IN CNAME foia-elb-prod-892839213.us-gov-west-1.elb.amazonaws.com.
  3630. www.foia.state.gov. 10800 IN CNAME foia-elb-prod-892839213.us-gov-west-1.elb.amazonaws.com.
  3631. ; <<>> DiG 9.10.6-Debian <<>> github.state.gov CNAME
  3632. ;github.state.gov. IN CNAME
  3633. github.state.gov. 900 IN CNAME git.state.gov.
  3634. history.state.gov. 3600 IN CNAME dos-prod-elb-1584801007.us-east-1.elb.amazonaws.com.
  3635. www.history.state.gov. 3600 IN CNAME dos-prod-elb-1584801007.us-east-1.elb.amazonaws.com.
  3636. static.history.state.gov. 1200 IN CNAME dos-prod-elb-1584801007.us-east-1.elb.amazonaws.com.
  3637. ivvsmarttraveler.state.gov. 900 IN CNAME lb-smarttraveler-1367021541.us-gov-west-1.elb.amazonaws.com.
  3638. st.state.gov. 900 IN CNAME smarttraveler-lb-1420805805.us-gov-west-1.elb.amazonaws.com.
  3639. dev.st.state.gov. 900 IN CNAME dev-wss-smarttraveler-982679619.us-gov-west-1.elb.amazonaws.com.
  3640. ; <<>> DiG 9.10.6-Debian <<>> wordpress.state.gov CNAME
  3641. ;wordpress.state.gov. IN CNAME
  3642.  + -- ----------------------------=[Checking Email Security]=----------------- -- +
  3643.  
  3644.  + -- ----------------------------=[Pinging host]=---------------------------- -- +
  3645. PING state.gov(rt.getusinfo.com (2001:428:d400:4:72:166:186:169)) 56 data bytes
  3646.  
  3647. --- state.gov ping statistics ---
  3648. 1 packets transmitted, 0 received, 100% packet loss, time 0ms
  3649.  
  3650.  
  3651.  + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  3652.  
  3653. Starting Nmap 7.60 ( https://nmap.org ) at 2017-12-10 05:25 EST
  3654. Nmap scan report for state.gov (72.166.186.169)
  3655. Host is up (0.19s latency).
  3656. Other addresses for state.gov (not scanned): 2001:428:d400:4:72:166:186:169
  3657. rDNS record for 72.166.186.169: rt.dos.iad.qwest.net
  3658. Not shown: 469 filtered ports, 1 closed port
  3659. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3660. PORT STATE SERVICE
  3661. 80/tcp open http
  3662. 443/tcp open https
  3663. 8008/tcp open http
  3664.  
  3665. Nmap done: 1 IP address (1 host up) scanned in 14.39 seconds
  3666.  
  3667.  + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  3668.  + -- --=[Port 21 closed... skipping.
  3669.  + -- --=[Port 22 closed... skipping.
  3670.  + -- --=[Port 23 closed... skipping.
  3671.  + -- --=[Port 25 closed... skipping.
  3672.  + -- --=[Port 53 closed... skipping.
  3673.  + -- --=[Port 79 closed... skipping.
  3674.  + -- --=[Port 80 opened... running tests...
  3675.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  3676.  
  3677. ^ ^
  3678. _ __ _ ____ _ __ _ _ ____
  3679. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  3680. | V V // o // _/ | V V // 0 // 0 // _/
  3681. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  3682. <
  3683. ...'
  3684.  
  3685. WAFW00F - Web Application Firewall Detection Tool
  3686.  
  3687. By Sandro Gauci && Wendel G. Henrique
  3688.  
  3689. Checking http://state.gov
  3690. Generic Detection results:
  3691. The site http://state.gov seems to be behind a WAF or some sort of security solution
  3692. Reason: Blocking is being done at connection/packet level.
  3693. Number of requests: 12
  3694.  
  3695.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  3696. http://state.gov [302 Found] Apache[2.4.6], Country[UNITED STATES][US], HTTPServer[CentOS][Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16], IP[72.166.186.169], OpenSSL[1.0.1e-fips], PHP[5.4.16], RedirectLocation[https://www.state.gov/], Title[302 Found]
  3697. https://www.state.gov/ [200 OK] AddThis, Apache, Country[UNITED STATES][US], Email[dos_divider@2x.png], Frame, Google-Analytics[Universal][UA-62925817-1], HTML5, HTTPServer[Apache], IP[104.93.170.38], JQuery, Modernizr, Script[javascript,text/javascript], Strict-Transport-Security[max-age=31536000; preload], Title[U.S. Department of State | Home Page]
  3698.  
  3699.  __ ______ _____ 
  3700.  \ \/ / ___|_ _|
  3701.  \ /\___ \ | | 
  3702.  / \ ___) || | 
  3703.  /_/\_|____/ |_| 
  3704.  
  3705. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  3706. + -- --=[Target: state.gov:80
  3707. + -- --=[Site not vulnerable to Cross-Site Tracing!
  3708. + -- --=[Site not vulnerable to Host Header Injection!
  3709. + -- --=[Site vulnerable to Cross-Frame Scripting!
  3710. + -- --=[Site vulnerable to Clickjacking!
  3711.  
  3712. HTTP/1.1 400 Bad Request
  3713. Date: Sun, 10 Dec 2017 10:27:36 GMT
  3714. Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16
  3715. Content-Length: 226
  3716. Connection: close
  3717. Content-Type: text/html; charset=iso-8859-1
  3718.  
  3719. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  3720. <html><head>
  3721. <title>400 Bad Request</title>
  3722. </head><body>
  3723. <h1>Bad Request</h1>
  3724. <p>Your browser sent a request that this server could not understand.<br />
  3725. </p>
  3726. </body></html>
  3727. 
  3728. HTTP/1.1 400 Bad Request
  3729. Date: Sun, 10 Dec 2017 10:27:53 GMT
  3730. Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16
  3731. Content-Length: 226
  3732. Connection: close
  3733. Content-Type: text/html; charset=iso-8859-1
  3734.  
  3735. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  3736. <html><head>
  3737. <title>400 Bad Request</title>
  3738. </head><body>
  3739. <h1>Bad Request</h1>
  3740. <p>Your browser sent a request that this server could not understand.<br />
  3741. </p>
  3742. </body></html>
  3743. 
  3744.  
  3745.  
  3746.  
  3747.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  3748. + -- --=[Checking if X-Content options are enabled on state.gov... 
  3749.  
  3750. + -- --=[Checking if X-Frame options are enabled on state.gov... 
  3751.  
  3752. + -- --=[Checking if X-XSS-Protection header is enabled on state.gov... 
  3753.  
  3754. + -- --=[Checking HTTP methods on state.gov... 
  3755.  
  3756. + -- --=[Checking if TRACE method is enabled on state.gov... 
  3757.  
  3758. + -- --=[Checking for META tags on state.gov... 
  3759.  
  3760. + -- --=[Checking for open proxy on state.gov... 
  3761. <title>401 Unauthorized</title>
  3762. </head><body>
  3763. <h1>Unauthorized</h1>
  3764. <p>This server could not verify that you
  3765. are authorized to access the document
  3766. requested. Either you supplied the wrong
  3767. credentials (e.g., bad password), or your
  3768. browser doesn't understand how to supply
  3769. the credentials required.</p>
  3770. </body></html>
  3771.  
  3772. + -- --=[Enumerating software on state.gov... 
  3773. Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16
  3774.  
  3775. + -- --=[Checking if Strict-Transport-Security is enabled on state.gov... 
  3776.  
  3777. + -- --=[Checking for Flash cross-domain policy on state.gov... 
  3778. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  3779. <html><head>
  3780. <title>302 Found</title>
  3781. </head><body>
  3782. <h1>Found</h1>
  3783. <p>The document has moved <a href="https://www.state.gov/crossdomain.xml">here</a>.</p>
  3784. </body></html>
  3785.  
  3786. + -- --=[Checking for Silverlight cross-domain policy on state.gov... 
  3787. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  3788. <html><head>
  3789. <title>302 Found</title>
  3790. </head><body>
  3791. <h1>Found</h1>
  3792. <p>The document has moved <a href="https://www.state.gov/clientaccesspolicy.xml">here</a>.</p>
  3793. </body></html>
  3794.  
  3795. + -- --=[Checking for HTML5 cross-origin resource sharing on state.gov... 
  3796.  
  3797. + -- --=[Retrieving robots.txt on state.gov... 
  3798. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  3799. <html><head>
  3800. <title>302 Found</title>
  3801. </head><body>
  3802. <h1>Found</h1>
  3803. <p>The document has moved <a href="https://www.state.gov/robots.txt">here</a>.</p>
  3804. </body></html>
  3805.  
  3806. + -- --=[Retrieving sitemap.xml on state.gov... 
  3807. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  3808. <html><head>
  3809. <title>302 Found</title>
  3810. </head><body>
  3811. <h1>Found</h1>
  3812. <p>The document has moved <a href="https://www.state.gov/sitemap.xml">here</a>.</p>
  3813. </body></html>
  3814.  
  3815. + -- --=[Checking cookie attributes on state.gov... 
  3816.  
  3817. + -- --=[Checking for ASP.NET Detailed Errors on state.gov... 
  3818. <li class="leaf"><a href="http://www.state.gov/j/ct/index.htm">Counterterrorism & Countering Violent Extremism</a></li>
  3819.  
  3820. 
  3821.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  3822. - Nikto v2.1.6
  3823. ---------------------------------------------------------------------------
  3824. + No web server found on state.gov:80
  3825. ---------------------------------------------------------------------------
  3826. + 0 host(s) tested
  3827.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  3828. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/state.gov-port80.jpg
  3829.  + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  3830.  + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  3831.  
  3832.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  3833.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  3834.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  3835.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  3836.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  3837.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  3838.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  3839.  
  3840. __[ ! ] Neither war between hackers, nor peace for the system.
  3841. __[ ! ] http://blog.inurl.com.br
  3842. __[ ! ] http://fb.com/InurlBrasil
  3843. __[ ! ] http://twitter.com/@googleinurl
  3844. __[ ! ] http://github.com/googleinurl
  3845. __[ ! ] Current PHP version::[ 7.0.26-1 ]
  3846. __[ ! ] Current script owner::[ root ]
  3847. __[ ! ] Current uname::[ Linux Kali 4.14.0-kali1-amd64 #1 SMP Debian 4.14.2-1kali1 (2017-12-04) x86_64 ]
  3848. __[ ! ] Current pwd::[ /usr/share/sniper ]
  3849. __[ ! ] Help: php inurlbr.php --help
  3850. ------------------------------------------------------------------------------------------------------------------------
  3851.  
  3852. [ ! ] Starting SCANNER INURLBR 2.1 at [10-12-2017 05:53:29]
  3853. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  3854. It is the end user's responsibility to obey all applicable local, state and federal laws.
  3855. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  3856.  
  3857. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-state.gov.txt ]
  3858. [ INFO ][ DORK ]::[ site:state.gov ]
  3859. [ INFO ][ SEARCHING ]:: {
  3860. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.sn ]
  3861.  
  3862. [ INFO ][ SEARCHING ]:: 
  3863. -[:::]
  3864. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  3865.  
  3866. [ INFO ][ SEARCHING ]:: 
  3867. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  3868. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.gm ID: 012984904789461885316:oy3-mu17hxk ]
  3869.  
  3870. [ INFO ][ SEARCHING ]:: 
  3871. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  3872.  
  3873. [ INFO ][ TOTAL FOUND VALUES ]:: [ 0 ]
  3874. [ INFO ] Not a satisfactory result was found!
  3875.  
  3876.  
  3877. [ INFO ] [ Shutting down ]
  3878. [ INFO ] [ End of process INURLBR at [10-12-2017 05:55:19]
  3879. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3880. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-state.gov.txt ]
  3881. |_________________________________________________________________________________________
  3882.  
  3883. \_________________________________________________________________________________________/
  3884.  
  3885.  + -- --=[Port 110 closed... skipping.
  3886.  + -- --=[Port 111 closed... skipping.
  3887.  + -- --=[Port 135 closed... skipping.
  3888.  + -- --=[Port 139 closed... skipping.
  3889.  + -- --=[Port 161 closed... skipping.
  3890.  + -- --=[Port 162 closed... skipping.
  3891.  + -- --=[Port 389 closed... skipping.
  3892.  + -- --=[Port 443 opened... running tests...
  3893.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  3894.  
  3895. ^ ^
  3896. _ __ _ ____ _ __ _ _ ____
  3897. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  3898. | V V // o // _/ | V V // 0 // 0 // _/
  3899. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  3900. <
  3901. ...'
  3902.  
  3903. WAFW00F - Web Application Firewall Detection Tool
  3904.  
  3905. By Sandro Gauci && Wendel G. Henrique
  3906.  
  3907. Checking https://state.gov
  3908.  
  3909.  + -- ----------------------------=[Checking Cloudflare]=--------------------- -- +
  3910. ____ _ _ _____ _ _
  3911. / ___| | ___ _ _ __| | ___|_ _(_) |
  3912. | | | |/ _ \| | | |/ _` | |_ / _` | | |
  3913. | |___| | (_) | |_| | (_| | _| (_| | | |
  3914. \____|_|\___/ \__,_|\__,_|_| \__,_|_|_|
  3915. v1.0.1 by m0rtem
  3916.  
  3917.  
  3918. [05:55:33] Initializing CloudFail - the date is: 10/12/2017
  3919. [05:55:33] Fetching initial information from: state.gov...
  3920. [05:55:41] Server IP: 72.166.186.169
  3921. [05:55:41] Testing if state.gov is on the Cloudflare network...
  3922. [05:55:41] state.gov is not part of the Cloudflare network, quitting...
  3923.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  3924. https://state.gov [302 Found] Apache[2.4.6], Country[UNITED STATES][US], HTTPServer[CentOS][Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16], IP[72.166.186.169], OpenSSL[1.0.1e-fips], PHP[5.4.16], RedirectLocation[https://www.state.gov/], Title[302 Found]
  3925. https://www.state.gov/ [200 OK] AddThis, Apache, Country[UNITED STATES][US], Email[dos_divider@2x.png], Frame, Google-Analytics[Universal][UA-62925817-1], HTML5, HTTPServer[Apache], IP[104.93.170.38], JQuery, Modernizr, Script[javascript,text/javascript], Strict-Transport-Security[max-age=31536000; preload], Title[U.S. Department of State | Home Page]
  3926.  
  3927.  + -- ----------------------------=[Gathering SSL/TLS Info]=------------------ -- +
  3928.  
  3929.  
  3930.  
  3931. AVAILABLE PLUGINS
  3932. -----------------
  3933.  
  3934. PluginOpenSSLCipherSuites
  3935. PluginSessionResumption
  3936. PluginChromeSha1Deprecation
  3937. PluginHSTS
  3938. PluginHeartbleed
  3939. PluginCompression
  3940. PluginCertInfo
  3941. PluginSessionRenegotiation
  3942.  
  3943.  
  3944.  
  3945. CHECKING HOST(S) AVAILABILITY
  3946. -----------------------------
  3947.  
  3948. state.gov => WARNING: Could not connect (timeout); discarding corresponding tasks.
  3949.  
  3950.  
  3951.  
  3952. SCAN COMPLETED IN 14.20 S
  3953. -------------------------
  3954. Version: 1.11.10-static
  3955. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3956. 
  3957. 
  3958. ###########################################################
  3959. testssl 2.9dev from https://testssl.sh/dev/
  3960. 
  3961. This program is free software. Distribution and
  3962. modification under GPLv2 permitted.
  3963. USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
  3964.  
  3965. Please file bugs @ https://testssl.sh/bugs/
  3966. 
  3967. ###########################################################
  3968.  
  3969. Using "OpenSSL 1.0.2-chacha (1.0.2i-dev)" [~183 ciphers]
  3970. on Kali:/usr/share/sniper/plugins/testssl.sh/bin/openssl.Linux.x86_64
  3971. (built: "Jun 22 19:32:29 2016", platform: "linux-x86_64")
  3972.  
  3973.  
  3974.  Start 2017-12-10 05:57:03 -->> 72.166.186.169:443 (state.gov) <<--
  3975.  
  3976. further IP addresses: 2001:428:d400:4:72:166:186:169
  3977. rDNS (72.166.186.169): rt.dos.iad.qwest.net. rt.getusinfo.com.
  3978. Service detected: HTTP
  3979.  
  3980.  
  3981.  Testing protocols via sockets except SPDY+HTTP2 
  3982.  
  3983.  SSLv2 not offered (OK)
  3984.  SSLv3 not offered (OK)
  3985.  TLS 1 offered
  3986.  TLS 1.1 offered
  3987.  TLS 1.2 offered (OK)
  3988.  TLS 1.3 not offered
  3989.  SPDY/NPN not offered
  3990.  HTTP2/ALPN not offered
  3991.  
  3992.  Testing ~standard cipher categories 
  3993.  
  3994.  NULL ciphers (no encryption) not offered (OK)
  3995.  Anonymous NULL Ciphers (no authentication) not offered (OK)
  3996.  Export ciphers (w/o ADH+NULL) not offered (OK)
  3997.  LOW: 64 Bit + DES encryption (w/o export) not offered (OK)
  3998.  Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) offered (NOT ok)
  3999.  Triple DES Ciphers (Medium) offered
  4000.  High encryption (AES+Camellia, no AEAD) offered (OK)
  4001.  Strong encryption (AEAD ciphers) offered (OK)
  4002.  
  4003.  
  4004.  Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4 
  4005.  
  4006.  PFS is offered (OK) ECDHE-RSA-AES256-GCM-SHA384
  4007. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  4008. DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256
  4009. DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA
  4010. ECDHE-RSA-AES128-GCM-SHA256
  4011. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA
  4012. DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256
  4013. DHE-RSA-AES128-SHA DHE-RSA-SEED-SHA
  4014. DHE-RSA-CAMELLIA128-SHA
  4015.  Elliptic curves offered: prime256v1 secp384r1 secp521r1
  4016.  
  4017.  
  4018.  Testing server preferences 
  4019.  
  4020.  Has server cipher order? nope (NOT ok)
  4021.  Negotiated protocol TLSv1.2
  4022.  Negotiated cipher ECDHE-RSA-AES256-GCM-SHA384, 521 bit ECDH (P-521) (limited sense as client will pick)
  4023.  Negotiated cipher per proto (limited sense as client will pick)
  4024. ECDHE-RSA-AES256-SHA: TLSv1, TLSv1.1
  4025. ECDHE-RSA-AES256-GCM-SHA384: TLSv1.2
  4026. No further cipher order check has been done as order is determined by the client
  4027.  
  4028.  
  4029.  Testing server defaults (Server Hello) 
  4030.  
  4031.  TLS extensions (standard) "server name/#0" "renegotiation info/#65281"
  4032. "EC point formats/#11" "session ticket/#35"
  4033. "heartbeat/#15"
  4034.  Session Ticket RFC 5077 hint 300 seconds, session tickets keys seems to be rotated < daily
  4035.  SSL Session ID support yes
  4036.  Session Resumption Tickets: yes, ID: yes
  4037.  TLS clock skew -90 sec from localtime
  4038.  Signature Algorithm SHA256 with RSA
  4039.  Server key size RSA 2048 bits
  4040.  Fingerprint / Serial SHA1 9B844CC4CFF55AD1F58637B0BABDCC5B86B3940F / 4714CE5DC2D0F3B58FAE5808A9099BEC
  4041. SHA256 AD679BCBA99614E55F256A7D6E6DEFF5D9167046C7F5631AEB9686E17CAA80B0
  4042.  Common Name (CN) state.gov (CN in response to request w/o SNI: PA-Archives)
  4043.  subjectAltName (SAN) state.gov www.state.gov 
  4044.  Issuer GeoTrust SSL CA - G3 (GeoTrust Inc. from US)
  4045.  Trust (hostname) Ok via SAN and CN (SNI mandatory)
  4046.  Chain of trust NOT ok (chain incomplete)
  4047.  EV cert (experimental) no
  4048.  Certificate Expiration 910 >= 60 days (2017-06-07 20:00 --> 2020-06-07 19:59 -0400)
  4049.  # of certificates provided 1
  4050.  Certificate Revocation List http://gn.symcb.com/gn.crl
  4051.  OCSP URI http://gn.symcd.com
  4052.  OCSP stapling not offered
  4053.  OCSP must staple no
  4054.  DNS CAA RR (experimental) not offered
  4055.  Certificate Transparency yes (certificate extension)
  4056.  
  4057.  
  4058.  Testing HTTP header response @ "/" 
  4059.  
  4060.  HTTP Status Code  302 Found, redirecting to "https://www.state.gov/"
  4061.  HTTP clock skew -90 sec from localtime
  4062.  Strict Transport Security --
  4063.  Public Key Pinning --
  4064.  Server banner Apache/2(B.4(B.6(B (CentOS(B) OpenSSL/1(B.0(B.1(Be-fips PHP/5(B.4(B.1(B6(B
  4065.  Application banner --
  4066.  Cookie(s) (none issued at "/") -- maybe better try target URL of 30x
  4067.  Security headers --
  4068.  Reverse Proxy banner --
  4069.  
  4070.  
  4071.  Testing vulnerabilities 
  4072.  
  4073.  Heartbleed (CVE-2014-0160) not vulnerable (OK), timed out
  4074.  CCS (CVE-2014-0224) not vulnerable (OK)
  4075.  Ticketbleed (CVE-2016-9244), experiment. not vulnerable (OK), memory fragments do not differ
  4076.  Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  4077.  Secure Client-Initiated Renegotiation not vulnerable (OK)
  4078.  CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  4079.  BREACH (CVE-2013-3587) no HTTP compression (OK)  - only supplied "/" tested
  4080.  POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  4081.  TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  4082.  SWEET32 (CVE-2016-2183, CVE-2016-6329) VULNERABLE, uses 64 bit block ciphers
  4083.  FREAK (CVE-2015-0204) not vulnerable (OK)
  4084.  DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK)
  4085. make sure you don't use this certificate elsewhere with SSLv2 enabled services
  4086. https://censys.io/ipv4?q=AD679BCBA99614E55F256A7D6E6DEFF5D9167046C7F5631AEB9686E17CAA80B0 could help you to find out
  4087.  LOGJAM (CVE-2015-4000), experimental Common prime with 2048 bits detected: RFC3526/Oakley Group 14,
  4088. but no DH EXPORT ciphers
  4089.  BEAST (CVE-2011-3389) TLS1: ECDHE-RSA-AES256-SHA
  4090. DHE-RSA-AES256-SHA
  4091. DHE-RSA-CAMELLIA256-SHA
  4092. AES256-SHA CAMELLIA256-SHA
  4093. ECDHE-RSA-AES128-SHA
  4094. DHE-RSA-AES128-SHA
  4095. DHE-RSA-SEED-SHA
  4096. DHE-RSA-CAMELLIA128-SHA
  4097. AES128-SHA SEED-SHA
  4098. CAMELLIA128-SHA IDEA-CBC-SHA
  4099. ECDHE-RSA-DES-CBC3-SHA
  4100. EDH-RSA-DES-CBC3-SHA
  4101. DES-CBC3-SHA 
  4102. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  4103.  LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS
  4104.  RC4 (CVE-2013-2566, CVE-2015-2808) VULNERABLE (NOT ok): ECDHE-RSA-RC4-SHA
  4105. C4-SHA RC4-MD5 
  4106.  
  4107.  
  4108.  Testing 364 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength 
  4109.  
  4110. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  4111. -----------------------------------------------------------------------------------------------------------------------------
  4112. xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 521 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  4113. xc028 ECDHE-RSA-AES256-SHA384 ECDH 521 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  4114. xc014 ECDHE-RSA-AES256-SHA ECDH 521 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  4115. x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  4116. x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  4117. x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  4118. x88 DHE-RSA-CAMELLIA256-SHA DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
  4119. x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
  4120. x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
  4121. x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
  4122. x84 CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
  4123. xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 521 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  4124. xc027 ECDHE-RSA-AES128-SHA256 ECDH 521 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  4125. xc013 ECDHE-RSA-AES128-SHA ECDH 521 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  4126. x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  4127. x67 DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  4128. x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  4129. x9a DHE-RSA-SEED-SHA DH 2048 SEED 128 TLS_DHE_RSA_WITH_SEED_CBC_SHA
  4130. x45 DHE-RSA-CAMELLIA128-SHA DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
  4131. x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
  4132. x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
  4133. x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
  4134. x96 SEED-SHA RSA SEED 128 TLS_RSA_WITH_SEED_CBC_SHA
  4135. x41 CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
  4136. x07 IDEA-CBC-SHA RSA IDEA 128 TLS_RSA_WITH_IDEA_CBC_SHA
  4137. xc011 ECDHE-RSA-RC4-SHA ECDH 521 RC4 128 TLS_ECDHE_RSA_WITH_RC4_128_SHA
  4138. x05 RC4-SHA RSA RC4 128 TLS_RSA_WITH_RC4_128_SHA
  4139. x04 RC4-MD5 RSA RC4 128 TLS_RSA_WITH_RC4_128_MD5
  4140. xc012 ECDHE-RSA-DES-CBC3-SHA ECDH 521 3DES 168 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  4141. x16 EDH-RSA-DES-CBC3-SHA DH 2048 3DES 168 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  4142. x0a DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA
  4143.  
  4144.  
  4145.  Running client simulations via sockets 
  4146.  
  4147. Android 2.3.7 TLSv1.0 AES128-SHA
  4148. Android 4.1.1 TLSv1.0 ECDHE-RSA-AES256-SHA, 521 bit ECDH (P-521)
  4149. Android 4.3 TLSv1.0 ECDHE-RSA-AES256-SHA, 521 bit ECDH (P-521)
  4150. Android 4.4.2 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 521 bit ECDH (P-521)
  4151. Android 5.0.0 TLSv1.2 ECDHE-RSA-AES256-SHA, 521 bit ECDH (P-521)
  4152. Android 6.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4153. Android 7.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4154. Chrome 51 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4155. Chrome 57 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4156. Firefox 49 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4157. Firefox 53 Win 7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  4158. IE 6 XP No connection
  4159. IE 7 Vista TLSv1.0 AES128-SHA
  4160. IE 8 XP No connection
  4161. IE 8 Win 7 TLSv1.0 AES128-SHA
  4162. IE 11 Win 7 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  4163. IE 11 Win 8.1 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  4164. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  4165. IE 11 Win 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  4166. Edge 13 Win 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  4167. Edge 13 Win Phone 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  4168. Opera 17 Win 7 TLSv1.2 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  4169. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  4170. Safari 7 iOS 7.1 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  4171. Safari 9 OS X 10.11 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  4172. Safari 10 OS X 10.12 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  4173. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  4174. Tor 17.0.9 Win 7 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  4175. Java 6u45 TLSv1.0 AES128-SHA
  4176. Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  4177. Java 8u31 TLSv1.2 ECDHE-RSA-AES128-SHA256, 256 bit ECDH (P-256)
  4178. OpenSSL 1.0.1l TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 521 bit ECDH (P-521)
  4179. OpenSSL 1.0.2e TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  4180.  
  4181.  Done 2017-12-10 06:01:12 [ 261s] -->> 72.166.186.169:443 (state.gov) <<--
  4182. #######################################################################################################################################
  4183. Nom de l'hôte www.president.gov.il FAI Tehila Project - Prime Minister Office's (AS8867)
  4184. Continent Asie Drapeau
  4185. IL
  4186. Pays Israël Code du pays IL (ISR)
  4187. Région Inconnu Heure locale 10 Dec 2017 12:10 IST
  4188. Ville Inconnu Latitude 31.5
  4189. Adresse IP 147.237.77.108 Longitude 34.75
  4190. #######################################################################################################################################
  4191. [i] Scanning Site: http://president.gov.il
  4192.  
  4193.  
  4194.  
  4195. B A S I C I N F O
  4196. ====================
  4197.  
  4198.  
  4199. [+] Site Title:
  4200. [+] IP address: 147.237.77.108
  4201. [+] Web Server: Could Not Detect
  4202. [+] CMS: Could Not Detect
  4203. [+] Cloudflare: Not Detected
  4204. [+] Robots File: Could NOT Find robots.txt!
  4205.  
  4206.  
  4207.  
  4208.  
  4209. W H O I S L O O K U P
  4210. ========================
  4211.  
  4212.  
  4213. % The data in the WHOIS database of the .il registry is provided
  4214. % by ISOC-IL for information purposes, and to assist persons in
  4215. % obtaining information about or related to a domain name
  4216. % registration record. ISOC-IL does not guarantee its accuracy.
  4217. % By submitting a WHOIS query, you agree that you will use this
  4218. % Data only for lawful purposes and that, under no circumstances
  4219. % will you use this Data to: (1) allow, enable, or otherwise
  4220. % support the transmission of mass unsolicited, commercial
  4221. % advertising or solicitations via e-mail (spam);
  4222. % or (2) enable high volume, automated, electronic processes that
  4223. % apply to ISOC-IL (or its systems).
  4224. % ISOC-IL reserves the right to modify these terms at any time.
  4225. % By submitting this query, you agree to abide by this policy.
  4226.  
  4227. query: president.gov.il
  4228.  
  4229. reg-name: president
  4230. domain: president.gov.il
  4231.  
  4232. descr: Tech Tehila
  4233. descr: 1 Netanel Lorech st
  4234. descr: Jerusalem
  4235. descr: 91911
  4236. descr: Israel
  4237. e-mail: hostmaster AT tehila.gov.il
  4238. admin-c: GV-TT3128-IL
  4239. tech-c: GV-TT3128-IL
  4240. zone-c: GV-TT3128-IL
  4241. nserver: dns.gov.il
  4242. nserver: dns3.gov.il
  4243. validity: N/A
  4244. DNSSEC: unsigned
  4245. status: Transfer Allowed
  4246. changed: domain-registrar AT isoc.org.il 20111027 (Assigned)
  4247. changed: domain-registrar AT isoc.org.il 20150122 (Changed)
  4248.  
  4249. person: Tech Tehila
  4250. address: Prime minister office
  4251. address: 1 Netanel Lorech st
  4252. address: Jerusalem
  4253. address: 91039
  4254. address: Israel
  4255. phone: +972 2 6664666
  4256. fax-no: +972 2 6664650
  4257. e-mail: Hostmaster AT tehila.gov.il
  4258. nic-hdl: GV-TT3128-IL
  4259. changed: Managing Registrar 20111027
  4260. changed: Managing Registrar 20150122
  4261.  
  4262. registrar name: Israel Government
  4263. registrar info:
  4264.  
  4265. % Rights to the data above are restricted by copyright.
  4266.  
  4267.  
  4268.  
  4269.  
  4270. G E O I P L O O K U P
  4271. =========================
  4272.  
  4273. [i] IP Address: 147.237.77.108
  4274. [i] Country: IL
  4275. [i] State: N/A
  4276. [i] City: N/A
  4277. [i] Latitude: 31.500000
  4278. [i] Longitude: 34.750000
  4279.  
  4280.  
  4281.  
  4282.  
  4283. H T T P H E A D E R S
  4284. =======================
  4285.  
  4286.  
  4287. [i] HTTP/1.0 302 Found
  4288. [i] P3P: CP=NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM
  4289. [i] Location: /
  4290. [i] Set-Cookie: nnnnnnn=8dc77131nnnnnnn_8dc77131; Path=/
  4291. [i] HTTP/1.1 200 OK
  4292. [i] Cache-Control: no-cache, must-revalidate, max-age=0
  4293. [i] Pragma: no-cache
  4294. [i] Expires: -1
  4295. [i] Content-Type: text/html; charset=utf-8
  4296. [i] Connection: Keep-Alive
  4297. [i] Content-Length: 1861
  4298.  
  4299.  
  4300.  
  4301.  
  4302. D N S L O O K U P
  4303. ===================
  4304.  
  4305. president.gov.il. 3599 IN A 147.237.77.108
  4306. president.gov.il. 599 IN MX 5 mail.tehila.gov.il.
  4307. president.gov.il. 3599 IN SOA dns.gov.il. hostmaster.tehila.gov.il. 2017060801 21600 7200 5184000 86400
  4308. president.gov.il. 3599 IN TXT "MS=ms77298553"
  4309. president.gov.il. 3599 IN NS ns1-111.akam.net.
  4310. president.gov.il. 3599 IN NS asia4.akam.net.
  4311. president.gov.il. 3599 IN NS asia3.akam.net.
  4312. president.gov.il. 3599 IN NS ns1-69.akam.net.
  4313. president.gov.il. 3599 IN NS dns3.gov.il.
  4314. president.gov.il. 3599 IN NS eur2.akam.net.
  4315. president.gov.il. 3599 IN NS dns.gov.il.
  4316. president.gov.il. 3599 IN NS eur6.akam.net.
  4317. president.gov.il. 3599 IN NS usw2.akam.net.
  4318. president.gov.il. 3599 IN NS use4.akam.net.
  4319.  
  4320.  
  4321.  
  4322.  
  4323. S U B N E T C A L C U L A T I O N
  4324. ====================================
  4325.  
  4326. Address = 147.237.77.108
  4327. Network = 147.237.77.108 / 32
  4328. Netmask = 255.255.255.255
  4329. Broadcast = not needed on Point-to-Point links
  4330. Wildcard Mask = 0.0.0.0
  4331. Hosts Bits = 0
  4332. Max. Hosts = 1 (2^0 - 0)
  4333. Host Range = { 147.237.77.108 - 147.237.77.108 }
  4334.  
  4335.  
  4336.  
  4337. N M A P P O R T S C A N
  4338. ============================
  4339.  
  4340.  
  4341. Starting Nmap 7.01 ( https://nmap.org ) at 2017-12-10 10:15 UTC
  4342. Nmap scan report for president.gov.il (147.237.77.108)
  4343. Host is up (0.15s latency).
  4344. PORT STATE SERVICE VERSION
  4345. 21/tcp filtered ftp
  4346. 22/tcp filtered ssh
  4347. 23/tcp filtered telnet
  4348. 25/tcp filtered smtp
  4349. 80/tcp open http?
  4350. 110/tcp filtered pop3
  4351. 143/tcp filtered imap
  4352. 443/tcp filtered https
  4353. 445/tcp filtered microsoft-ds
  4354. 3389/tcp filtered ms-wbt-server
  4355.  
  4356. S U B - D O M A I N F I N D E R
  4357. ==================================
  4358.  
  4359.  
  4360. [i] Total Subdomains Found : 1
  4361.  
  4362. [+] Subdomain: www.president.gov.il
  4363. [-] IP: 147.237.77.108
  4364. [!] IP Address : 147.237.77.108
  4365. [!] president.gov.il doesn't seem to use a CMS
  4366. [+] Honeypot Probabilty: 0%
  4367. ----------------------------------------
  4368. PORT STATE SERVICE VERSION
  4369. 21/tcp filtered ftp
  4370. 22/tcp filtered ssh
  4371. 23/tcp filtered telnet
  4372. 25/tcp filtered smtp
  4373. 80/tcp open http?
  4374. 110/tcp filtered pop3
  4375. 143/tcp filtered imap
  4376. 443/tcp filtered https
  4377. 445/tcp filtered microsoft-ds
  4378. 3389/tcp filtered ms-wbt-server
  4379.  
  4380. ----------------------------------------
  4381.  
  4382. [+] DNS Records
  4383. asia4.akam.net. (184.85.248.64) AS21342 Akamai International B.V. United States
  4384. use4.akam.net. (23.211.133.65) AS21342 Akamai International B.V. United States
  4385. dns3.gov.il. (62.219.50.70) AS8551 Bezeq International Israel
  4386. dns.gov.il. (147.237.71.1) AS8867 Tehila Project - Prime Minister Office's Israel
  4387. ns1-69.akam.net. (193.108.91.69) AS21342 Akamai International B.V. Europe
  4388. ns1-111.akam.net. (193.108.91.111) AS21342 Akamai International B.V. Europe
  4389. eur6.akam.net. (2.22.230.64) AS21342 Akamai International B.V. Spain
  4390. asia3.akam.net. (23.211.61.64) AS21342 Akamai International B.V. United States
  4391. eur2.akam.net. (95.100.173.64) AS21342 Akamai International B.V. Europe
  4392. usw2.akam.net. (184.26.161.64) AS21342 Akamai International B.V. United States
  4393.  
  4394. [+] MX Records
  4395. 5 (147.237.71.4) AS8867 Tehila Project - Prime Minister Office's Israel
  4396.  
  4397. [+] Host Records (A)
  4398. e.president.gov.il (147.237.77.42) AS8867 Tehila Project - Prime Minister Office's Israel
  4399. www.president.gov.il (147.237.77.108) AS8867 Tehila Project - Prime Minister Office's Israel
  4400.  
  4401. [+] TXT Records
  4402. "MS=ms77298553"
  4403.  
  4404. [+] DNS Map: https://dnsdumpster.com/static/map/president.gov.il.png
  4405.  
  4406. [>] Initiating 3 intel modules
  4407. [>] Loading Alpha module (1/3)
  4408. [>] Beta module deployed (2/3)
  4409. [>] Gamma module initiated (3/3)
  4410.  
  4411.  
  4412. [+] Emails found:
  4413. ------------------
  4414. President@president.gov.il
  4415. Public@president.gov.il
  4416. adar@president.gov.il
  4417. gila.avital@president.gov.il
  4418. htubi@president.gov.il
  4419. jamal@president.gov.il
  4420. jason@president.gov.il
  4421. lishka@president.gov.il
  4422. mickey@president.gov.il
  4423. naomit@president.gov.il
  4424. neta@president.gov.il
  4425. noac@president.gov.il
  4426. please.public@president.gov.il
  4427. president@president.gov.il
  4428. public@president.gov.il
  4429. sharon@president.gov.il
  4430. spokesperson@president.gov.il
  4431. suzis@president.gov.il
  4432. udit@president.gov.il
  4433. yael@president.gov.il
  4434. yairz@president.gov.il
  4435.  
  4436. [+] Hosts found in search engines:
  4437. ------------------------------------
  4438. [-] Resolving hostnames IPs...
  4439. 147.237.77.108:www.president.gov.il
  4440. [+] Virtual hosts:
  4441. -----------------
  4442. 147.237.77.108 www.president.gov.il
  4443. [>] Crawling the target for fuzzable URLs
  4444. #
  4445. # ARIN WHOIS data and services are subject to the Terms of Use
  4446. # available at: https://www.arin.net/whois_tou.html
  4447. #
  4448. # If you see inaccuracies in the results, please report at
  4449. # https://www.arin.net/public/whoisinaccuracy/index.xhtml
  4450. #
  4451.  
  4452.  
  4453. #
  4454. # The following results may also be obtained via:
  4455. # https://whois.arin.net/rest/nets;q=147.237.77.108?showDetails=true&showARIN=false&showNonArinTopLevelNet=false&ext=netref2
  4456. #
  4457.  
  4458. NetRange: 147.228.0.0 - 147.237.255.255
  4459. CIDR: 147.232.0.0/14, 147.236.0.0/15, 147.228.0.0/14
  4460. NetName: RIPE-ERX-147-228-0-0
  4461. NetHandle: NET-147-228-0-0-1
  4462. Parent: NET147 (NET-147-0-0-0-0)
  4463. NetType: Early Registrations, Transferred to RIPE NCC
  4464. OriginAS:
  4465. Organization: RIPE Network Coordination Centre (RIPE)
  4466. RegDate: 2003-10-08
  4467. Updated: 2003-10-08
  4468. Comment: These addresses have been further assigned to users in
  4469. Comment: the RIPE NCC region. Contact information can be found in
  4470. Comment: the RIPE database at http://www.ripe.net/whois
  4471. Ref: https://whois.arin.net/rest/net/NET-147-228-0-0-1
  4472.  
  4473. ResourceLink: https://apps.db.ripe.net/search/query.html
  4474. ResourceLink: whois.ripe.net
  4475.  
  4476. OrgName: RIPE Network Coordination Centre
  4477. OrgId: RIPE
  4478. Address: P.O. Box 10096
  4479. City: Amsterdam
  4480. StateProv:
  4481. PostalCode: 1001EB
  4482. Country: NL
  4483. RegDate:
  4484. Updated: 2013-07-29
  4485. Ref: https://whois.arin.net/rest/org/RIPE
  4486.  
  4487. ReferralServer: whois://whois.ripe.net
  4488. ResourceLink: https://apps.db.ripe.net/search/query.html
  4489.  
  4490. OrgTechHandle: RNO29-ARIN
  4491. OrgTechName: RIPE NCC Operations
  4492. OrgTechPhone: +31 20 535 4444
  4493. OrgTechEmail: hostmaster@ripe.net
  4494. OrgTechRef: https://whois.arin.net/rest/poc/RNO29-ARIN
  4495.  
  4496. OrgAbuseHandle: ABUSE3850-ARIN
  4497. OrgAbuseName: Abuse Contact
  4498. OrgAbusePhone: +31205354444
  4499. OrgAbuseEmail: abuse@ripe.net
  4500. OrgAbuseRef: https://whois.arin.net/rest/poc/ABUSE3850-ARIN
  4501.  
  4502.  
  4503. #
  4504. # ARIN WHOIS data and services are subject to the Terms of Use
  4505. # available at: https://www.arin.net/whois_tou.html
  4506. #
  4507. # If you see inaccuracies in the results, please report at
  4508. # https://www.arin.net/public/whoisinaccuracy/index.xhtml
  4509. #
  4510.  
  4511.  
  4512.  
  4513. Renvoi trouvé vers whois.ripe.net.
  4514.  
  4515. % This is the RIPE Database query service.
  4516. % The objects are in RPSL format.
  4517. %
  4518. % The RIPE Database is subject to Terms and Conditions.
  4519. % See http://www.ripe.net/db/support/db-terms-conditions.pdf
  4520.  
  4521. % Note: this output has been filtered.
  4522. % To receive output for a database update, use the "-B" flag.
  4523.  
  4524. % Information related to '147.237.0.0 - 147.237.255.255'
  4525.  
  4526. % No abuse contact registered for 147.237.0.0 - 147.237.255.255
  4527.  
  4528. inetnum: 147.237.0.0 - 147.237.255.255
  4529. netname: IL-GOVT-NET
  4530. descr: Israeli Government Network
  4531. country: IL
  4532. admin-c: AT979-RIPE
  4533. tech-c: TT441-RIPE
  4534. status: LEGACY
  4535. remarks: For information on "status:" attribute read https://www.ripe.net/data-tools/db/faq/faq-status-values-legacy-resources
  4536. mnt-by: GOV-IL-DNS
  4537. mnt-lower: GOV-IL-DNS
  4538. mnt-routes: AS8867-MNT ANY
  4539. mnt-routes: AS9116-MNT { 147.237.232.0/24^24-24 }
  4540. created: 1970-01-01T00:00:00Z
  4541. last-modified: 2015-05-05T01:38:51Z
  4542. source: RIPE # Filtered
  4543.  
  4544. person: Admin Tehila
  4545. address: Israel Ministry Of Finance
  4546. address: 1 Netanel Lorech st
  4547. address: Jerusalem Israel
  4548. phone: +972 2 6664666
  4549. fax-no: +972 2 6664650
  4550. remarks: For ABUSE and security issues please contact
  4551. remarks: email: abuse@tehila.gov.il
  4552. remarks: or contact CERT.gov.il at report@CERT.gov.il
  4553. nic-hdl: AT979-RIPE
  4554. created: 2002-06-02T08:31:21Z
  4555. last-modified: 2016-04-06T03:26:29Z
  4556. mnt-by: RIPE-NCC-LOCKED-MNT
  4557. source: RIPE # Filtered
  4558.  
  4559. person: Tech Tehila
  4560. address: Israeli Ministry of Finance
  4561. address: 1 Netanel Lorech st. , Jerusalem 91008, Israel
  4562. phone: +972 2 6664666
  4563. fax-no: +972 2 6664650
  4564. remarks: For ABUSE and security issues please contact
  4565. remarks: email: abuse@tehila.gov.il
  4566. remarks: or contact CERT.gov.il at report@CERT.gov.il
  4567. nic-hdl: TT441-RIPE
  4568. created: 2002-06-02T08:31:22Z
  4569. last-modified: 2016-04-06T03:26:28Z
  4570. mnt-by: RIPE-NCC-LOCKED-MNT
  4571. source: RIPE # Filtered
  4572.  
  4573. % Information related to '147.237.0.0/16AS8867'
  4574.  
  4575. route: 147.237.0.0/16
  4576. descr: IL-GOVT-BLOCK
  4577. origin: AS8867
  4578. mnt-by: AS8867-MNT
  4579. mnt-routes: AS8867-MNT ANY
  4580. mnt-routes: AS9116-MNT { 147.237.232.0/24^24-24 }
  4581. created: 1970-01-01T00:00:00Z
  4582. last-modified: 2013-05-29T13:30:11Z
  4583. source: RIPE
  4584.  
  4585. % This query was served by the RIPE Database Query Service version 1.90 (WAGYU)
  4586. [92m + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  4587. Server: 2001:568:ff09:10c::53
  4588. Address: 2001:568:ff09:10c::53#53
  4589.  
  4590. Non-authoritative answer:
  4591. Name: president.gov.il
  4592. Address: 147.237.77.108
  4593.  
  4594. president.gov.il has address 147.237.77.108
  4595. president.gov.il mail is handled by 5 mail.tehila.gov.il.
  4596.  + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  4597.  
  4598. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  4599.  
  4600. [+] Target is president.gov.il
  4601. [+] Loading modules.
  4602. [+] Following modules are loaded:
  4603. [x] [1] ping:icmp_ping - ICMP echo discovery module
  4604. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  4605. [x] [3] ping:udp_ping - UDP-based ping discovery module
  4606. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  4607. [x] [5] infogather:portscan - TCP and UDP PortScanner
  4608. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  4609. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  4610. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  4611. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  4612. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  4613. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  4614. [x] [12] fingerprint:smb - SMB fingerprinting module
  4615. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  4616. [+] 13 modules registered
  4617. [+] Initializing scan engine
  4618. [+] Running scan engine
  4619. [-] ping:tcp_ping module: no closed/open TCP ports known on 147.237.77.108. Module test failed
  4620. [-] ping:udp_ping module: no closed/open UDP ports known on 147.237.77.108. Module test failed
  4621. [-] No distance calculation. 147.237.77.108 appears to be dead or no ports known
  4622. [+] Host: 147.237.77.108 is down (Guess probability: 0%)
  4623. [+] Cleaning up scan engine
  4624. [+] Modules deinitialized
  4625. [+] Execution completed.
  4626.  + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  4627.  
  4628. % The data in the WHOIS database of the .il registry is provided
  4629. % by ISOC-IL for information purposes, and to assist persons in
  4630. % obtaining information about or related to a domain name
  4631. % registration record. ISOC-IL does not guarantee its accuracy.
  4632. % By submitting a WHOIS query, you agree that you will use this
  4633. % Data only for lawful purposes and that, under no circumstances
  4634. % will you use this Data to: (1) allow, enable, or otherwise
  4635. % support the transmission of mass unsolicited, commercial
  4636. % advertising or solicitations via e-mail (spam);
  4637. % or (2) enable high volume, automated, electronic processes that
  4638. % apply to ISOC-IL (or its systems).
  4639. % ISOC-IL reserves the right to modify these terms at any time.
  4640. % By submitting this query, you agree to abide by this policy.
  4641.  
  4642. query: president.gov.il
  4643.  
  4644. reg-name: president
  4645. domain: president.gov.il
  4646.  
  4647. descr: Tech Tehila
  4648. descr: 1 Netanel Lorech st
  4649. descr: Jerusalem
  4650. descr: 91911
  4651. descr: Israel
  4652. e-mail: hostmaster AT tehila.gov.il
  4653. admin-c: GV-TT3128-IL
  4654. tech-c: GV-TT3128-IL
  4655. zone-c: GV-TT3128-IL
  4656. nserver: dns.gov.il
  4657. nserver: dns3.gov.il
  4658. validity: N/A
  4659. DNSSEC: unsigned
  4660. status: Transfer Allowed
  4661. changed: domain-registrar AT isoc.org.il 20111027 (Assigned)
  4662. changed: domain-registrar AT isoc.org.il 20150122 (Changed)
  4663.  
  4664. person: Tech Tehila
  4665. address: Prime minister office
  4666. address: 1 Netanel Lorech st
  4667. address: Jerusalem
  4668. address: 91039
  4669. address: Israel
  4670. phone: +972 2 6664666
  4671. fax-no: +972 2 6664650
  4672. e-mail: Hostmaster AT tehila.gov.il
  4673. nic-hdl: GV-TT3128-IL
  4674. changed: Managing Registrar 20111027
  4675. changed: Managing Registrar 20150122
  4676.  
  4677. registrar name: Israel Government
  4678. registrar info:
  4679.  
  4680. % Rights to the data above are restricted by copyright.
  4681.  + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  4682.  
  4683. *******************************************************************
  4684. * *
  4685. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  4686. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  4687. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  4688. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  4689. * *
  4690. * TheHarvester Ver. 2.7 *
  4691. * Coded by Christian Martorella *
  4692. * Edge-Security Research *
  4693. * cmartorella@edge-security.com *
  4694. *******************************************************************
  4695.  
  4696.  
  4697. [-] Searching in Bing:
  4698.  + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  4699.  
  4700. ; <<>> DiG 9.10.6-Debian <<>> -x president.gov.il
  4701. ;; global options: +cmd
  4702. ;; Got answer:
  4703. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 2441
  4704. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  4705.  
  4706. ;; OPT PSEUDOSECTION:
  4707. ; EDNS: version: 0, flags:; udp: 4096
  4708. ;; QUESTION SECTION:
  4709. ;il.gov.president.in-addr.arpa. IN PTR
  4710.  
  4711. ;; AUTHORITY SECTION:
  4712. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017102477 1800 900 604800 3600
  4713.  
  4714. ;; Query time: 607 msec
  4715. ;; SERVER: 2001:568:ff09:10c::53#53(2001:568:ff09:10c::53)
  4716. ;; WHEN: Sun Dec 10 05:13:57 EST 2017
  4717. ;; MSG SIZE rcvd: 126
  4718.  
  4719. dnsenum VERSION:1.2.4
  4720. 
  4721. ----- president.gov.il -----
  4722. 
  4723.  
  4724. Host's addresses:
  4725. __________________
  4726.  
  4727. president.gov.il. 3495 IN A 147.237.77.108
  4728. 
  4729.  
  4730. Name Servers:
  4731. ______________
  4732.  
  4733. usw2.akam.net. 15696 IN A 184.26.161.64
  4734. asia3.akam.net. 83886 IN A 23.211.61.64
  4735. ns1-69.akam.net. 62538 IN A 193.108.91.69
  4736. use4.akam.net. 82104 IN A 23.211.133.65
  4737. dns.gov.il. 600 IN A 147.237.71.1
  4738. eur2.akam.net. 82054 IN A 95.100.173.64
  4739. eur6.akam.net. 82037 IN A 2.22.230.64
  4740. dns3.gov.il. 600 IN A 62.219.50.70
  4741. asia4.akam.net. 1670 IN A 184.85.248.64
  4742. ns1-111.akam.net. 83675 IN A 193.108.91.111
  4743. 
  4744.  
  4745. Mail (MX) Servers:
  4746. ___________________
  4747.  
  4748. mail.tehila.gov.il. 600 IN A 147.237.71.5
  4749. mail.tehila.gov.il. 600 IN A 147.237.71.6
  4750. mail.tehila.gov.il. 600 IN A 147.237.71.4
  4751. 
  4752.  
  4753. Trying Zone Transfers and getting Bind Versions:
  4754. _________________________________________________
  4755.  
  4756. 
  4757. Trying Zone Transfer for president.gov.il on usw2.akam.net ...
  4758.  
  4759. Trying Zone Transfer for president.gov.il on asia3.akam.net ...
  4760.  
  4761. Trying Zone Transfer for president.gov.il on ns1-69.akam.net ...
  4762.  
  4763. Trying Zone Transfer for president.gov.il on use4.akam.net ...
  4764.  
  4765. Trying Zone Transfer for president.gov.il on dns.gov.il ...
  4766.  
  4767. Trying Zone Transfer for president.gov.il on eur2.akam.net ...
  4768.  
  4769. Trying Zone Transfer for president.gov.il on eur6.akam.net ...
  4770.  
  4771. Trying Zone Transfer for president.gov.il on dns3.gov.il ...
  4772.  
  4773. Trying Zone Transfer for president.gov.il on asia4.akam.net ...
  4774.  
  4775. Trying Zone Transfer for president.gov.il on ns1-111.akam.net ...
  4776.  
  4777. brute force file not specified, bay.
  4778.  + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  4779. 
  4780. ____ _ _ _ _ _____
  4781. / ___| _ _| |__ | (_)___| |_|___ / _ __
  4782. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  4783. ___) | |_| | |_) | | \__ \ |_ ___) | |
  4784. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  4785.  
  4786. # Coded By Ahmed Aboul-Ela - @aboul3la
  4787.  
  4788. [-] Enumerating subdomains now for president.gov.il
  4789. [-] verbosity is enabled, will show the subdomains results in realtime
  4790. [-] Searching now in Baidu..
  4791. [-] Searching now in Yahoo..
  4792. [-] Searching now in Google..
  4793. [-] Searching now in Bing..
  4794. [-] Searching now in Ask..
  4795. [-] Searching now in Netcraft..
  4796. [-] Searching now in DNSdumpster..
  4797. [-] Searching now in Virustotal..
  4798. [-] Searching now in ThreatCrowd..
  4799. [-] Searching now in SSL Certificates..
  4800. [-] Searching now in PassiveDNS..
  4801. Yahoo: www.president.gov.il
  4802. Virustotal: www.president.gov.il
  4803. DNSdumpster: e.president.gov.il
  4804. DNSdumpster: www.president.gov.il
  4805. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-president.gov.il.txt
  4806. [-] Total Unique Subdomains Found: 2
  4807. www.president.gov.il
  4808. e.president.gov.il
  4809.  
  4810.  ╔═╗╦═╗╔╦╗╔═╗╦ ╦
  4811.  ║ ╠╦╝ ║ ╚═╗╠═╣
  4812.  ╚═╝╩╚═ ╩o╚═╝╩ ╩
  4813.  + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  4814. 
  4815.  [+] Domains saved to: /usr/share/sniper/loot/domains/domains-president.gov.il-full.txt
  4816. 
  4817.  + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  4818.  + -- ----------------------------=[Checking Email Security]=----------------- -- +
  4819.  
  4820.  + -- ----------------------------=[Pinging host]=---------------------------- -- +
  4821. PING president.gov.il (147.237.77.108) 56(84) bytes of data.
  4822.  
  4823. --- president.gov.il ping statistics ---
  4824. 1 packets transmitted, 0 received, 100% packet loss, time 0ms
  4825.  
  4826.  
  4827.  + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  4828.  
  4829. Starting Nmap 7.60 ( https://nmap.org ) at 2017-12-10 05:17 EST
  4830. Nmap scan report for president.gov.il (147.237.77.108)
  4831. Host is up (0.17s latency).
  4832. Not shown: 472 filtered ports
  4833. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  4834. PORT STATE SERVICE
  4835. 80/tcp open http
  4836.  
  4837. Nmap done: 1 IP address (1 host up) scanned in 110.79 seconds
  4838.  
  4839.  + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  4840.  + -- --=[Port 21 closed... skipping.
  4841.  + -- --=[Port 22 closed... skipping.
  4842.  + -- --=[Port 23 closed... skipping.
  4843.  + -- --=[Port 25 closed... skipping.
  4844.  + -- --=[Port 53 closed... skipping.
  4845.  + -- --=[Port 79 closed... skipping.
  4846.  + -- --=[Port 80 opened... running tests...
  4847.  + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  4848.  
  4849. ^ ^
  4850. _ __ _ ____ _ __ _ _ ____
  4851. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  4852. | V V // o // _/ | V V // 0 // 0 // _/
  4853. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  4854. <
  4855. ...'
  4856.  
  4857. WAFW00F - Web Application Firewall Detection Tool
  4858.  
  4859. By Sandro Gauci && Wendel G. Henrique
  4860.  
  4861. Checking http://president.gov.il
  4862.  
  4863.  + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  4864. http://president.gov.il [ Unassigned]
  4865.  
  4866.  __ ______ _____ 
  4867.  \ \/ / ___|_ _|
  4868.  \ /\___ \ | | 
  4869.  / \ ___) || | 
  4870.  /_/\_|____/ |_| 
  4871.  
  4872. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  4873. + -- --=[Target: president.gov.il:80
  4874.  
  4875.  + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  4876. + -- --=[Checking if X-Content options are enabled on president.gov.il... 
  4877.  
  4878. + -- --=[Checking if X-Frame options are enabled on president.gov.il... 
  4879.  
  4880. + -- --=[Checking if X-XSS-Protection header is enabled on president.gov.il... 
  4881.  
  4882. + -- --=[Checking HTTP methods on president.gov.il... 
  4883.  
  4884. + -- --=[Checking if TRACE method is enabled on president.gov.il... 
  4885.  
  4886. + -- --=[Checking for META tags on president.gov.il... 
  4887.  
  4888. + -- --=[Checking for open proxy on president.gov.il... 
  4889. client.setRequestHeader('X-AA-Challenge',Challenge);
  4890. client.setRequestHeader('Content-Type' , 'text/plain');
  4891. client.send();
  4892. }
  4893. </script>
  4894. </head>
  4895. <body>
  4896. <noscript>JavaScript must be enabled in order to view this page.</noscript>
  4897. </body>
  4898. </HTML>
  4899. + -- --=[Enumerating software on president.gov.il... 
  4900.  
  4901. + -- --=[Checking if Strict-Transport-Security is enabled on president.gov.il... 
  4902.  
  4903. + -- --=[Checking for Flash cross-domain policy on president.gov.il... 
  4904. <html><body><script>document.cookie='nnnnnnn=c73d20f6nnnnnnn_c73d20f6; path=/';window.location.href=window.location.href;</script></body></html>
  4905. + -- --=[Checking for Silverlight cross-domain policy on president.gov.il... 
  4906. <html><body><script>document.cookie='nnnnnnn=a0a2ff51nnnnnnn_a0a2ff51; path=/';window.location.href=window.location.href;</script></body></html>
  4907. + -- --=[Checking for HTML5 cross-origin resource sharing on president.gov.il... 
  4908.  
  4909. + -- --=[Retrieving robots.txt on president.gov.il... 
  4910. כדאי לבדוק אם הכתובת שהזנת נכונה
  4911. </br>
  4912. נשמח לסייע בכתובת <a href="mailto:info@gov.il" title="אימייל">info@gov.il</a>
  4913. </div>
  4914. </div>
  4915. </div></article>
  4916. <div style="direction:ltr;text-align:left;">(2)</div>
  4917. </div>
  4918. </body>
  4919. </html>
  4920. + -- --=[Retrieving sitemap.xml on president.gov.il... 
  4921. client.setRequestHeader('X-AA-Challenge',Challenge);
  4922. client.setRequestHeader('Content-Type' , 'text/plain');
  4923. client.send();
  4924. }
  4925. </script>
  4926. </head>
  4927. <body>
  4928. <noscript>JavaScript must be enabled in order to view this page.</noscript>
  4929. </body>
  4930. </HTML>
  4931. + -- --=[Checking cookie attributes on president.gov.il... 
  4932.  
  4933. + -- --=[Checking for ASP.NET Detailed Errors on president.gov.il... 
  4934.  
  4935. 
  4936.  + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  4937. - Nikto v2.1.6
  4938. ---------------------------------------------------------------------------
  4939. + Target IP: 147.237.77.108
  4940. + Target Hostname: president.gov.il
  4941. + Target Port: 80
  4942. + Start Time: 2017-12-10 08:08:02 (GMT-5)
  4943. ---------------------------------------------------------------------------
  4944. + Server: No banner retrieved
  4945. + Cookie nnnnnnn created without the httponly flag
  4946. + The anti-clickjacking X-Frame-Options header is not present.
  4947. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  4948. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  4949. + Root page / redirects to: /
  4950. + No CGI Directories found (use '-C all' to force check all possible dirs)
  4951. + Scan terminated: 21 error(s) and 4 item(s) reported on remote host
  4952. + End Time: 2017-12-10 08:16:53 (GMT-5) (531 seconds)
  4953. ---------------------------------------------------------------------------
  4954. + 1 host(s) tested
  4955.  + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  4956. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/president.gov.il-port80.jpg
  4957.  + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  4958.  + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  4959.  
  4960.  _____  .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  4961.  (_____) 01 01N. C 01 C 01 .01. 01  01 Yb 01 .01.
  4962.  (() ()) 01 C YCb C 01 C 01 ,C9 01  01 dP 01 ,C9
  4963.  \ /  01 C .CN. C 01 C 0101dC9 01  01'''bg. 0101dC9
  4964.  \ /  01 C .01.C 01 C 01 YC. 01 ,  01 .Y 01 YC.
  4965.  /=\  01 C Y01 YC. ,C 01 .Cb. 01 ,C  01 ,9 01 .Cb.
  4966.  [___]  .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  4967.  
  4968. __[ ! ] Neither war between hackers, nor peace for the system.
  4969. __[ ! ] http://blog.inurl.com.br
  4970. __[ ! ] http://fb.com/InurlBrasil
  4971. __[ ! ] http://twitter.com/@googleinurl
  4972. __[ ! ] http://github.com/googleinurl
  4973. __[ ! ] Current PHP version::[ 7.0.26-1 ]
  4974. __[ ! ] Current script owner::[ root ]
  4975. __[ ! ] Current uname::[ Linux Kali 4.14.0-kali1-amd64 #1 SMP Debian 4.14.2-1kali1 (2017-12-04) x86_64 ]
  4976. __[ ! ] Current pwd::[ /usr/share/sniper ]
  4977. __[ ! ] Help: php inurlbr.php --help
  4978. ------------------------------------------------------------------------------------------------------------------------
  4979.  
  4980. [ ! ] Starting SCANNER INURLBR 2.1 at [10-12-2017 08:17:40]
  4981. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  4982. It is the end user's responsibility to obey all applicable local, state and federal laws.
  4983. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  4984.  
  4985. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-president.gov.il.txt ]
  4986. [ INFO ][ DORK ]::[ site:president.gov.il ]
  4987. [ INFO ][ SEARCHING ]:: {
  4988. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.de ]
  4989.  
  4990. [ INFO ][ SEARCHING ]:: 
  4991. -[:::]
  4992. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  4993.  
  4994. [ INFO ][ SEARCHING ]:: 
  4995. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  4996. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.gy ID: 007843865286850066037:3ajwn2jlweq ]
  4997.  
  4998. [ INFO ][ SEARCHING ]:: 
  4999. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  5000.  
  5001. [ INFO ][ TOTAL FOUND VALUES ]:: [ 0 ]
  5002. [ INFO ] Not a satisfactory result was found!
  5003.  
  5004.  
  5005. [ INFO ] [ Shutting down ]
  5006. [ INFO ] [ End of process INURLBR at [10-12-2017 08:19:30]
  5007. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  5008. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-president.gov.il.txt ]
  5009. |_________________________________________________________________________________________
  5010.  
  5011. \_________________________________________________________________________________________/
  5012.  
  5013.  + -- --=[Port 110 closed... skipping.
  5014.  + -- --=[Port 111 closed... skipping.
  5015.  + -- --=[Port 135 closed... skipping.
  5016.  + -- --=[Port 139 closed... skipping.
  5017.  + -- --=[Port 161 closed... skipping.
  5018.  + -- --=[Port 162 closed... skipping.
  5019.  + -- --=[Port 389 closed... skipping.
  5020.  + -- --=[Port 443 closed... skipping.
  5021.  + -- --=[Port 445 closed... skipping.
  5022.  + -- --=[Port 512 closed... skipping.
  5023.  + -- --=[Port 513 closed... skipping.
  5024.  + -- --=[Port 514 closed... skipping.
  5025.  + -- --=[Port 623 closed... skipping.
  5026.  + -- --=[Port 624 closed... skipping.
  5027.  + -- --=[Port 1099 closed... skipping.
  5028.  + -- --=[Port 1433 closed... skipping.
  5029.  + -- --=[Port 2049 closed... skipping.
  5030.  + -- --=[Port 2121 closed... skipping.
  5031.  + -- --=[Port 3306 closed... skipping.
  5032.  + -- --=[Port 3310 closed... skipping.
  5033.  + -- --=[Port 3128 closed... skipping.
  5034.  + -- --=[Port 3389 closed... skipping.
  5035.  + -- --=[Port 3632 closed... skipping.
  5036.  + -- --=[Port 4443 closed... skipping.
  5037.  + -- --=[Port 5432 closed... skipping.
  5038.  + -- --=[Port 5800 closed... skipping.
  5039.  + -- --=[Port 5900 closed... skipping.
  5040.  + -- --=[Port 5984 closed... skipping.
  5041.  + -- --=[Port 6000 closed... skipping.
  5042.  + -- --=[Port 6667 closed... skipping.
  5043.  + -- --=[Port 8000 closed... skipping.
  5044.  + -- --=[Port 8100 closed... skipping.
  5045.  + -- --=[Port 8080 closed... skipping.
  5046.  + -- --=[Port 8180 closed... skipping.
  5047.  + -- --=[Port 8443 closed... skipping.
  5048.  + -- --=[Port 8888 closed... skipping.
  5049.  + -- --=[Port 10000 closed... skipping.
  5050.  + -- --=[Port 16992 closed... skipping.
  5051.  + -- --=[Port 27017 closed... skipping.
  5052.  + -- --=[Port 27018 closed... skipping.
  5053.  + -- --=[Port 27019 closed... skipping.
  5054.  + -- --=[Port 28017 closed... skipping.
  5055.  + -- --=[Port 49152 closed... skipping.
  5056.  + -- ----------------------------=[Scanning For Common Vulnerabilities]=----- -- +
  5057.  + -- ----------------------------=[Skipping Full NMap Port Scan]=------------ -- +
  5058.  + -- ----------------------------=[Running Brute Force]=--------------------- -- +
  5059.  __________ __ ____ ___
  5060.  \______ \_______ __ ___/ |_ ____ \ \/ /
  5061.  | | _/\_ __ \ | \ __\/ __ \ \ / 
  5062.  | | \ | | \/ | /| | \ ___/ / \ 
  5063.  |______ / |__| |____/ |__| \___ >___/\ \ 
  5064.  \/ \/ \_/
  5065.  
  5066.  + -- --=[BruteX v1.7 by 1N3
  5067.  + -- --=[http://crowdshield.com
  5068.  
  5069.  
  5070. ################################### Running Port Scan ##############################
  5071.  
  5072. Starting Nmap 7.60 ( https://nmap.org ) at 2017-12-10 08:19 EST
  5073. Nmap scan report for president.gov.il (147.237.77.108)
  5074. Host is up (3.2s latency).
  5075. Not shown: 25 filtered ports
  5076. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  5077. PORT STATE SERVICE
  5078. 80/tcp open http
  5079.  
  5080. Nmap done: 1 IP address (1 host up) scanned in 14.04 seconds
  5081.  
  5082. ################################### Running Brute Force ############################
  5083.  
  5084.  + -- --=[Port 21 closed... skipping.
  5085.  + -- --=[Port 22 closed... skipping.
  5086.  + -- --=[Port 23 closed... skipping.
  5087.  + -- --=[Port 25 closed... skipping.
  5088.  + -- --=[Port 80 opened... running tests...
  5089. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  5090.  
  5091. Hydra (http://www.thc.org/thc-hydra) starting at 2017-12-10 08:19:46
  5092. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  5093. [DATA] attacking http-get://president.gov.il:80//
  5094. [STATUS] 2.00 tries/min, 2 tries in 00:01h, 1494 to do in 12:28h, 1 active
  5095. [STATUS] 2.00 tries/min, 6 tries in 00:03h, 1490 to do in 12:26h, 1 active
  5096. [80][http-get] host: president.gov.il login: admin password: password
  5097. [STATUS] attack finished for president.gov.il (valid pair found)
  5098. 1 of 1 target successfully completed, 1 valid password found
  5099. Hydra (http://www.thc.org/thc-hydra) finished at 2017-12-10 08:24:48
  5100.  + -- --=[Port 110 closed... skipping.
  5101.  + -- --=[Port 139 closed... skipping.
  5102.  + -- --=[Port 162 closed... skipping.
  5103.  + -- --=[Port 389 closed... skipping.
  5104.  + -- --=[Port 443 closed... skipping.
  5105.  + -- --=[Port 445 closed... skipping.
  5106.  + -- --=[Port 512 closed... skipping.
  5107.  + -- --=[Port 513 closed... skipping.
  5108.  + -- --=[Port 514 closed... skipping.
  5109.  + -- --=[Port 993 closed... skipping.
  5110.  + -- --=[Port 1433 closed... skipping.
  5111.  + -- --=[Port 1521 closed... skipping.
  5112.  + -- --=[Port 3306 closed... skipping.
  5113.  + -- --=[Port 3389 closed... skipping.
  5114.  + -- --=[Port 5432 closed... skipping.
  5115.  + -- --=[Port 5900 closed... skipping.
  5116.  + -- --=[Port 5901 closed... skipping.
  5117.  + -- --=[Port 8000 closed... skipping.
  5118.  + -- --=[Port 8080 closed... skipping.
  5119.  + -- --=[Port 8100 closed... skipping.
  5120.  + -- --=[Port 6667 closed... skipping.
  5121.  
  5122. ################################### Done! ###########################################
  5123.  
  5124.  + -- ----------------------------=[Done]=------------------------------------ -- +
  5125.  ____ 
  5126.  _________ / _/___ ___ _____
  5127.  / ___/ __ \ / // __ \/ _ \/ ___/
  5128.  (__ ) / / // // /_/ / __/ / 
  5129.  /____/_/ /_/___/ .___/\___/_/ 
  5130.  /_/ 
  5131.  
  5132.  + -- --=[Current reports...
  5133.  + -- --=[Current workspaces...
  5134. total 12K
  5135. drwxr-xr-x 10 root root 4,0K nov 9 20:10 default
  5136. drwxr-xr-x 10 root root 4,0K nov 11 23:00 desktop
  5137. drwxr-xr-x 3 root root 4,0K nov 9 15:49 usr
  5138.  + -- --=[Enter a name for the workspace:
  5139.  + -- --=[Generating reports...
  5140.  + -- --=[Removing blank web screenshots...
  5141.  + -- --=[Starting Metasploit service...
  5142.  + -- --=[Importing NMap XML files into Metasploit...
  5143.  ######## #
  5144. ################# #
  5145. ###################### #
  5146. ######################### #
  5147. ############################
  5148. ##############################
  5149. ###############################
  5150. ###############################
  5151. ##############################
  5152. # ######## #
  5153. ## ### #### ##
  5154. ### ###
  5155. #### ###
  5156. #### ########## ####
  5157. ####################### ####
  5158. #################### ####
  5159. ################## ####
  5160. ############ ##
  5161. ######## ###
  5162. ######### #####
  5163. ############ ######
  5164. ######## #########
  5165. ##### ########
  5166. ### #########
  5167. ###### ############
  5168. #######################
  5169. # # ### # # ##
  5170. ########################
  5171. ## ## ## ##
  5172. https://metasploit.com
  5173. 
  5174.  
  5175. =[ metasploit v4.16.21-dev ]
  5176. + -- --=[ 1705 exploits - 970 auxiliary - 299 post ]
  5177. + -- --=[ 503 payloads - 40 encoders - 10 nops ]
  5178. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  5179.  
  5180. [*] Added workspace: default
  5181. [*] Workspace: default
  5182. [*] Importing 'Nmap XML' data
  5183. [*] Import: Parsing with 'Nokogiri v1.8.1'
  5184. [*] Importing host 23.38.141.104
  5185. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-whitehouse.gov.xml
  5186. [*] Importing 'Nmap XML' data
  5187. [*] Import: Parsing with 'Nokogiri v1.8.1'
  5188. [*] Importing host 72.166.186.169
  5189. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-state.gov.xml
  5190. [*] Importing 'Nmap XML' data
  5191. [*] Import: Parsing with 'Nokogiri v1.8.1'
  5192. [*] Importing host 147.237.77.108
  5193. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-president.gov.il.xml
  5194. [*] Importing 'Nmap XML' data
  5195. [*] Import: Parsing with 'Nokogiri v1.8.1'
  5196. [*] Importing host 137.200.4.16
  5197. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-ssa.gov.xml
  5198. 
  5199. Hosts
  5200. =====
  5201.  
  5202. address mac name os_name os_flavor os_sp purpose info comments
  5203. ------- --- ---- ------- --------- ----- ------- ---- --------
  5204. 5.45.65.180 Unknown device
  5205. 5.45.67.72 Unknown device
  5206. 5.79.65.33 Unknown device
  5207. 5.255.87.27 Unknown device
  5208. 23.38.141.104 a23-38-141-104.deploy.static.akamaitechnologies.com Unknown device
  5209. 46.229.163.113 Unknown device
  5210. 46.229.174.6 Unknown device
  5211. 51.254.238.68 ares-eam.hukot.net Linux 7.0 server
  5212. 54.85.132.205 ec2-54-85-132-205.compute-1.amazonaws.com Unknown device
  5213. 72.166.186.169 rt.dos.iad.qwest.net Unknown device
  5214. 74.208.90.110 u16385664.onlinehome-server.com Unknown device
  5215. 78.140.176.124 Unknown device
  5216. 82.94.188.230 Unknown device
  5217. 82.94.222.132 Unknown device
  5218. 88.80.17.71 host-88-80-17-71.cust.prq.se Unknown device
  5219. 94.102.48.102 server2.anonymous-hosting-service.com Linux 7.0 server
  5220. 94.102.49.234 no-reverse-dns-configured.com Linux 8.0 server
  5221. 94.125.167.244 nx3144.nexylan.net Unknown device
  5222. 95.211.5.91 91.kaasserver.com Unknown device
  5223. 95.211.239.7 Unknown device
  5224. 95.213.224.126 Linux 14.04 server
  5225. 96.127.141.228 sh88-477.ich-9.com Unknown device
  5226. 104.18.48.36 104.18.48.36 Unknown device
  5227. 104.18.49.36 104.18.49.36 Unknown device
  5228. 104.20.44.57 Unknown device
  5229. 104.24.98.180 104.24.98.180 Unknown device
  5230. 104.24.99.180 104.24.99.180 Unknown device
  5231. 104.25.189.118 104.25.189.118 Unknown device
  5232. 104.25.190.118 104.25.190.118 Unknown device
  5233. 104.27.146.239 104.27.146.239 Unknown device
  5234. 104.27.147.239 104.27.147.239 Unknown device
  5235. 104.27.148.138 104.27.148.138 Unknown device
  5236. 104.27.149.138 104.27.149.138 Unknown device
  5237. 104.27.154.73 104.27.154.73 Unknown device
  5238. 104.27.155.73 104.27.155.73 Unknown device
  5239. 104.27.159.2 Unknown device
  5240. 104.28.16.8 104.28.16.8 Unknown device
  5241. 104.28.16.38 104.28.16.38 Unknown device
  5242. 104.28.17.8 104.28.17.8 Unknown device
  5243. 104.28.17.38 104.28.17.38 Unknown device
  5244. 104.31.74.118 Unknown device
  5245. 104.31.78.132 104.31.78.132 Unknown device
  5246. 104.31.79.132 104.31.79.132 Unknown device
  5247. 104.31.92.110 104.31.92.110 Unknown device
  5248. 104.31.93.110 104.31.93.110 Unknown device
  5249. 104.196.229.229 229.229.196.104.bc.googleusercontent.com Unknown device
  5250. 137.200.4.16 Unknown device
  5251. 147.237.77.108 Unknown device
  5252. 178.32.123.64 Linux server
  5253. 185.17.120.155 amandatap.example.com Unknown device
  5254. 185.82.202.39 Linux 14.04 server
  5255. 185.112.82.253 server-185-112-82-253.creanova.org Linux 8.0 server
  5256. 185.174.172.177 vds9691.hyperhost.name Unknown device
  5257. 192.169.188.31 ip-192-169-188-31.ip.secureserver.net Unknown device
  5258. 192.243.48.235 FreeBSD device
  5259. 193.189.143.34 www.netvibes.com Unknown device
  5260. 206.188.192.153 vux.netsolhost.com Unknown device
  5261. 2400:cb00:2048:1::6812:3024 2400:cb00:2048:1::6812:3024 Unknown device
  5262. 2400:cb00:2048:1::6812:3124 2400:cb00:2048:1::6812:3124 Unknown device
  5263. 2400:cb00:2048:1::6818:62b4 2400:cb00:2048:1::6818:62b4 Unknown device
  5264. 2400:cb00:2048:1::6818:63b4 2400:cb00:2048:1::6818:63b4 Unknown device
  5265. 2400:cb00:2048:1::6819:bd76 2400:cb00:2048:1::6819:bd76 Unknown device
  5266. 2400:cb00:2048:1::6819:be76 2400:cb00:2048:1::6819:be76 Unknown device
  5267. 2400:cb00:2048:1::681b:92ef 2400:cb00:2048:1::681b:92ef Unknown device
  5268. 2400:cb00:2048:1::681b:93ef 2400:cb00:2048:1::681b:93ef Unknown device
  5269. 2400:cb00:2048:1::681b:948a 2400:cb00:2048:1::681b:948a Unknown device
  5270. 2400:cb00:2048:1::681b:958a 2400:cb00:2048:1::681b:958a Unknown device
  5271. 2400:cb00:2048:1::681b:9a49 2400:cb00:2048:1::681b:9a49 Unknown device
  5272. 2400:cb00:2048:1::681b:9b49 2400:cb00:2048:1::681b:9b49 Unknown device
  5273. 2400:cb00:2048:1::681c:1008 2400:cb00:2048:1::681c:1008 Unknown device
  5274. 2400:cb00:2048:1::681c:1026 2400:cb00:2048:1::681c:1026 Unknown device
  5275. 2400:cb00:2048:1::681c:1108 2400:cb00:2048:1::681c:1108 Unknown device
  5276. 2400:cb00:2048:1::681c:1126 2400:cb00:2048:1::681c:1126 Unknown device
  5277. 2400:cb00:2048:1::681f:4e84 2400:cb00:2048:1::681f:4e84 Unknown device
  5278. 2400:cb00:2048:1::681f:4f84 2400:cb00:2048:1::681f:4f84 Unknown device
  5279. 2400:cb00:2048:1::681f:5c6e 2400:cb00:2048:1::681f:5c6e Unknown device
  5280. 2400:cb00:2048:1::681f:5d6e 2400:cb00:2048:1::681f:5d6e Unknown device
  5281.  
  5282. 
  5283. Services
  5284. ========
  5285.  
  5286. host port proto name state info
  5287. ---- ---- ----- ---- ----- ----
  5288. 5.45.65.180 21 tcp ftp open
  5289. 5.45.65.180 22 tcp ssh open SSH-2.0-OpenSSH_6.6
  5290. 5.45.65.180 80 tcp http open
  5291. 5.45.65.180 1723 tcp pptp open
  5292. 5.45.65.180 3306 tcp mysql open
  5293. 5.45.65.180 8000 tcp http-alt open
  5294. 5.45.65.180 10000 tcp snet-sensor-mgmt open
  5295. 5.45.67.72 22 tcp ssh open
  5296. 5.79.65.33 53 tcp domain open
  5297. 5.79.65.33 80 tcp http open
  5298. 5.79.65.33 111 tcp rpcbind open
  5299. 5.79.65.33 443 tcp https open
  5300. 5.79.65.33 3306 tcp mysql open
  5301. 5.255.87.27 22 tcp ssh open SSH-2.0-OpenSSH_5.3
  5302. 23.38.141.104 80 tcp http open
  5303. 23.38.141.104 443 tcp https open
  5304. 46.229.163.113 21 tcp ftp open
  5305. 46.229.163.113 22 tcp ssh open SSH-2.0-OpenSSH_5.5
  5306. 46.229.163.113 53 tcp domain open
  5307. 46.229.163.113 80 tcp http open
  5308. 46.229.163.113 110 tcp pop3 open
  5309. 46.229.163.113 111 tcp rpcbind open
  5310. 46.229.163.113 143 tcp imap open
  5311. 46.229.163.113 222 tcp rsh-spx open
  5312. 46.229.163.113 993 tcp imaps open
  5313. 46.229.163.113 995 tcp pop3s open
  5314. 46.229.163.113 8080 tcp http-proxy open
  5315. 46.229.174.6 222 tcp rsh-spx open
  5316. 51.254.238.68 21 tcp ftp open
  5317. 51.254.238.68 22 tcp ssh open SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u6
  5318. 51.254.238.68 53 tcp domain open
  5319. 51.254.238.68 80 tcp http open
  5320. 51.254.238.68 443 tcp https open
  5321. 51.254.238.68 5666 tcp nrpe open
  5322. 54.85.132.205 80 tcp http open
  5323. 54.85.132.205 443 tcp https open
  5324. 72.166.186.169 80 tcp http open
  5325. 72.166.186.169 443 tcp https open
  5326. 72.166.186.169 8008 tcp http open
  5327. 74.208.90.110 21 tcp ftp open
  5328. 74.208.90.110 22 tcp ssh open SSH-2.0-OpenSSH_5.3
  5329. 74.208.90.110 53 tcp domain open
  5330. 74.208.90.110 80 tcp http open
  5331. 74.208.90.110 110 tcp pop3 open
  5332. 74.208.90.110 143 tcp imap open
  5333. 74.208.90.110 443 tcp https open
  5334. 74.208.90.110 993 tcp imaps open
  5335. 74.208.90.110 995 tcp pop3s open
  5336. 74.208.90.110 8443 tcp https-alt open
  5337. 74.208.90.110 8880 tcp cddbp-alt open
  5338. 78.140.176.124 21 tcp ftp open
  5339. 78.140.176.124 80 tcp http open
  5340. 78.140.176.124 110 tcp pop3 open
  5341. 78.140.176.124 873 tcp rsync open
  5342. 78.140.176.124 5666 tcp nrpe open
  5343. 82.94.188.230 80 tcp http open
  5344. 82.94.188.230 443 tcp https open
  5345. 82.94.222.132 80 tcp http open
  5346. 82.94.222.132 443 tcp https open
  5347. 82.94.222.132 993 tcp imaps open
  5348. 82.94.222.132 995 tcp pop3s open
  5349. 88.80.17.71 80 tcp http open
  5350. 88.80.17.71 443 tcp https open
  5351. 88.80.17.71 993 tcp imaps open
  5352. 88.80.17.71 995 tcp pop3s open
  5353. 88.80.17.71 8080 tcp http-proxy open
  5354. 88.80.17.71 32022 tcp unknown open
  5355. 94.102.48.102 21 tcp ftp open
  5356. 94.102.48.102 22 tcp ssh open SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u6
  5357. 94.102.48.102 53 tcp domain open
  5358. 94.102.48.102 80 tcp http open
  5359. 94.102.48.102 111 tcp rpcbind open
  5360. 94.102.49.234 21 tcp ftp open
  5361. 94.102.49.234 22 tcp ssh open SSH-2.0-OpenSSH_5.1p1 Debian-5
  5362. 94.102.49.234 80 tcp http open
  5363. 94.102.49.234 111 tcp rpcbind open
  5364. 94.102.49.234 222 tcp rsh-spx open
  5365. 94.102.49.234 3306 tcp mysql open
  5366. 94.102.49.234 10050 tcp zabbix-agent open
  5367. 94.125.167.244 21 tcp ftp open
  5368. 94.125.167.244 53 tcp domain open
  5369. 94.125.167.244 80 tcp http open
  5370. 94.125.167.244 110 tcp pop3 open
  5371. 94.125.167.244 143 tcp imap open
  5372. 94.125.167.244 443 tcp https open
  5373. 94.125.167.244 2121 tcp ccproxy-ftp open
  5374. 95.211.5.91 80 tcp http open
  5375. 95.211.239.7 22 tcp ssh open SSH-2.0-OpenSSH_5.3
  5376. 95.213.224.126 22 tcp ssh open SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
  5377. 95.213.224.126 80 tcp http open
  5378. 96.127.141.228 21 tcp ftp open
  5379. 96.127.141.228 53 tcp domain open
  5380. 96.127.141.228 80 tcp http open
  5381. 96.127.141.228 110 tcp pop3 open
  5382. 96.127.141.228 111 tcp rpcbind open
  5383. 96.127.141.228 143 tcp imap open
  5384. 96.127.141.228 443 tcp https open
  5385. 96.127.141.228 993 tcp imaps open
  5386. 96.127.141.228 995 tcp pop3s open
  5387. 96.127.141.228 1035 tcp multidropper open
  5388. 96.127.141.228 3306 tcp mysql open
  5389. 104.18.48.36 80 tcp http open
  5390. 104.18.48.36 443 tcp https open
  5391. 104.18.48.36 8080 tcp http-proxy open cloudflare-nginx ( 403-Forbidden )
  5392. 104.18.48.36 8443 tcp https-alt open
  5393. 104.18.48.36 8880 tcp cddbp-alt open
  5394. 104.18.49.36 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5395. 104.20.44.57 80 tcp http open
  5396. 104.20.44.57 443 tcp https open
  5397. 104.20.44.57 8080 tcp http-proxy open
  5398. 104.20.44.57 8443 tcp https-alt open
  5399. 104.20.44.57 8880 tcp cddbp-alt open
  5400. 104.24.98.180 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5401. 104.24.99.180 80 tcp http open
  5402. 104.24.99.180 443 tcp https open
  5403. 104.24.99.180 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5404. 104.24.99.180 8443 tcp https-alt open
  5405. 104.24.99.180 8880 tcp cddbp-alt open
  5406. 104.25.189.118 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5407. 104.25.190.118 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5408. 104.27.146.239 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5409. 104.27.147.239 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5410. 104.27.148.138 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5411. 104.27.149.138 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5412. 104.27.149.138 8443 tcp https-alt open
  5413. 104.27.149.138 8880 tcp cddbp-alt open
  5414. 104.27.154.73 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5415. 104.27.155.73 80 tcp http open
  5416. 104.27.155.73 443 tcp https open
  5417. 104.27.155.73 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5418. 104.27.155.73 8443 tcp https-alt open
  5419. 104.27.155.73 8880 tcp cddbp-alt open
  5420. 104.27.159.2 80 tcp http open
  5421. 104.27.159.2 443 tcp https open
  5422. 104.27.159.2 8080 tcp http-proxy open
  5423. 104.27.159.2 8443 tcp https-alt open
  5424. 104.27.159.2 8880 tcp cddbp-alt open
  5425. 104.28.16.8 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5426. 104.28.16.38 80 tcp http open
  5427. 104.28.16.38 443 tcp https open
  5428. 104.28.16.38 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5429. 104.28.16.38 8443 tcp https-alt open
  5430. 104.28.16.38 8880 tcp cddbp-alt open
  5431. 104.28.17.8 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5432. 104.28.17.38 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5433. 104.31.74.118 80 tcp http open
  5434. 104.31.74.118 443 tcp https open
  5435. 104.31.74.118 8080 tcp http-proxy open
  5436. 104.31.74.118 8443 tcp https-alt open
  5437. 104.31.74.118 8880 tcp cddbp-alt open
  5438. 104.31.78.132 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5439. 104.31.79.132 80 tcp http open
  5440. 104.31.79.132 443 tcp https open
  5441. 104.31.79.132 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5442. 104.31.79.132 8443 tcp https-alt open
  5443. 104.31.79.132 8880 tcp cddbp-alt open
  5444. 104.31.92.110 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5445. 104.31.93.110 80 tcp http open
  5446. 104.31.93.110 443 tcp https open
  5447. 104.31.93.110 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5448. 104.31.93.110 8443 tcp https-alt open
  5449. 104.31.93.110 8880 tcp cddbp-alt open
  5450. 104.196.229.229 80 tcp http open
  5451. 104.196.229.229 443 tcp https open
  5452. 104.196.229.229 2222 tcp ethernetip-1 open
  5453. 137.200.4.16 80 tcp http open
  5454. 137.200.4.16 443 tcp https open
  5455. 147.237.77.108 80 tcp http open
  5456. 178.32.123.64 22 tcp ssh open SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
  5457. 185.17.120.155 22 tcp ssh open SSH-2.0-OpenSSH_7.4
  5458. 185.17.120.155 80 tcp http open
  5459. 185.82.202.39 22 tcp ssh open SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
  5460. 185.82.202.39 80 tcp http open
  5461. 185.112.82.253 22 tcp ssh open SSH-2.0-OpenSSH_6.7p1 Debian-5+deb8u3
  5462. 185.112.82.253 53 tcp domain open
  5463. 185.112.82.253 80 tcp http open
  5464. 185.112.82.253 111 tcp rpcbind open
  5465. 185.112.82.253 443 tcp https open
  5466. 185.112.82.253 8333 tcp bitcoin open
  5467. 185.174.172.177 22 tcp ssh open SSH-2.0-OpenSSH_7.4
  5468. 185.174.172.177 80 tcp http open
  5469. 192.169.188.31 53 tcp domain open
  5470. 192.169.188.31 80 tcp http open
  5471. 192.169.188.31 443 tcp https open
  5472. 192.169.188.31 993 tcp imaps open
  5473. 192.243.48.235 21 tcp ftp open
  5474. 192.243.48.235 22 tcp ssh open SSH-2.0-OpenSSH_5.8p2_hpn13v11 FreeBSD-20110503
  5475. 192.243.48.235 80 tcp http open
  5476. 192.243.48.235 222 tcp rsh-spx open
  5477. 193.189.143.34 80 tcp http open
  5478. 193.189.143.34 443 tcp https open
  5479. 206.188.192.153 21 tcp ftp open
  5480. 206.188.192.153 22 tcp ssh open
  5481. 206.188.192.153 80 tcp http open
  5482. 206.188.192.153 443 tcp https open
  5483. 2400:cb00:2048:1::6812:3024 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5484. 2400:cb00:2048:1::6812:3124 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5485. 2400:cb00:2048:1::6818:62b4 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5486. 2400:cb00:2048:1::6818:63b4 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5487. 2400:cb00:2048:1::6819:bd76 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5488. 2400:cb00:2048:1::6819:be76 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5489. 2400:cb00:2048:1::681b:92ef 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5490. 2400:cb00:2048:1::681b:93ef 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5491. 2400:cb00:2048:1::681b:948a 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5492. 2400:cb00:2048:1::681b:958a 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5493. 2400:cb00:2048:1::681b:9a49 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5494. 2400:cb00:2048:1::681b:9b49 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5495. 2400:cb00:2048:1::681c:1008 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5496. 2400:cb00:2048:1::681c:1026 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5497. 2400:cb00:2048:1::681c:1108 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5498. 2400:cb00:2048:1::681c:1126 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5499. 2400:cb00:2048:1::681f:4e84 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5500. 2400:cb00:2048:1::681f:4f84 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5501. 2400:cb00:2048:1::681f:5c6e 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5502. 2400:cb00:2048:1::681f:5d6e 8080 tcp http open cloudflare-nginx ( 403-Forbidden )
  5503. #######################################################################################################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement