· 5 years ago · Feb 16, 2020, 04:40 AM
1######################################################################################################################################
2======================================================================================================================================
3Hostname siegekultur.biz ISP Anonymize, Inc
4Continent Europe Flag
5CH
6Country Switzerland Country Code CH
7Region Unknown Local time 16 Feb 2020 04:43 CET
8City Unknown Postal Code Unknown
9IP Address 45.88.202.111 Latitude 47.145
10 Longitude 8.155
11======================================================================================================================================
12####################################################################################################################################
13> siegekultur.biz
14Server: 38.132.106.139
15Address: 38.132.106.139#53
16
17Non-authoritative answer:
18Name: siegekultur.biz
19Address: 45.88.202.111
20>
21####################################################################################################################################
22Domain Name: siegekultur.biz
23Registry Domain ID: D805955286E414EDB952C597DE5B19430-NSR
24Registrar WHOIS Server: whois.epik.com
25Registrar URL: www.epik.com
26Updated Date: 2019-08-23T16:35:18Z
27Creation Date: 2019-08-18T16:35:18Z
28Registry Expiry Date: 2020-08-18T16:35:18Z
29Registrar: Epik Inc.
30Registrar IANA ID: 617
31Registrar Abuse Contact Email:
32Registrar Abuse Contact Phone:
33Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
34Registry Registrant ID:
35Registrant Name:
36Registrant Organization: Anonymize, Inc.
37Registrant Street:
38Registrant Street:
39Registrant Street:
40Registrant City:
41Registrant State/Province: WA
42Registrant Postal Code:
43Registrant Country: US
44Registrant Phone:
45Registrant Phone Ext:
46Registrant Fax:
47Registrant Fax Ext:
48Registrant Email: Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.
49Registry Admin ID:
50Admin Name:
51Admin Organization:
52Admin Street:
53Admin Street:
54Admin Street:
55Admin City:
56Admin State/Province:
57Admin Postal Code:
58Admin Country:
59Admin Phone:
60Admin Phone Ext:
61Admin Fax:
62Admin Fax Ext:
63Admin Email: Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.
64Registry Tech ID:
65Tech Name:
66Tech Organization:
67Tech Street:
68Tech Street:
69Tech Street:
70Tech City:
71Tech State/Province:
72Tech Postal Code:
73Tech Country:
74Tech Phone:
75Tech Phone Ext:
76Tech Fax:
77Tech Fax Ext:
78Tech Email: Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.
79Name Server: ns3.epik.com
80Name Server: ns4.epik.com
81######################################################################################################################################
82[+] Target : siegekultur.biz
83
84[+] IP Address : 45.88.202.111
85
86[+] Headers :
87
88[+] Server : nginx
89[+] Date : Sun, 16 Feb 2020 03:48:00 GMT
90[+] Content-Type : text/html; charset=utf-8
91[+] Transfer-Encoding : chunked
92[+] Connection : keep-alive
93[+] X-Powered-By : Express
94[+] Cache-Control : public, max-age=0
95[+] ETag : W/"3f38-8OIRupbCa5oZfVTSscqtQlQq1QM"
96[+] Vary : Accept-Encoding
97[+] Content-Encoding : gzip
98
99[+] SSL Certificate Information :
100
101[+] commonName : siegekultur.biz
102[+] countryName : US
103[+] organizationName : Let's Encrypt
104[+] commonName : Let's Encrypt Authority X3
105[+] Version : 3
106[+] Serial Number : 038D87F9119B15F8226E0927358BD7A07AFF
107[+] Not Before : Jan 19 23:15:12 2020 GMT
108[+] Not After : Apr 18 23:15:12 2020 GMT
109[+] OCSP : ('http://ocsp.int-x3.letsencrypt.org',)
110[+] subject Alt Name : (('DNS', 'siegekultur.biz'),)
111[+] CA Issuers : ('http://cert.int-x3.letsencrypt.org/',)
112
113[+] Whois Lookup :
114
115[+] NIR : None
116[+] ASN Registry : ripencc
117[+] ASN : 34962
118[+] ASN CIDR : 45.88.202.0/24
119[+] ASN Country Code : CH
120[+] ASN Date : 2019-06-19
121[+] ASN Description : ANONYMIZE Anonymize, CH
122[+] cidr : 45.88.202.0/24
123[+] name : Bitmitigate
124[+] handle : RM20995-RIPE
125[+] range : 45.88.202.0 - 45.88.202.255
126[+] description : Bitmitigate CDN Infrastructure.
127[+] country : EU
128[+] state : None
129[+] city : None
130[+] address : 704 228th Ave
13198075
132Sammamish
133UNITED STATES
134[+] postal_code : None
135[+] emails : None
136[+] created : 2019-07-01T14:19:02Z
137[+] updated : 2019-09-03T14:04:28Z
138
139[+] Crawling Target...
140
141[+] Looking for robots.txt........[ Found ]
142[+] Extracting robots Links.......[ 2 ]
143[+] Looking for sitemap.xml.......[ Found ]
144[+] Extracting sitemap Links......[ 4 ]
145[+] Extracting CSS Links..........[ 2 ]
146[+] Extracting Javascript Links...[ 0 ]
147[+] Extracting Internal Links.....[ 0 ]
148[+] Extracting External Links.....[ 0 ]
149[+] Extracting Images.............[ 0 ]
150
151[+] Total Links Extracted : 8
152
153[+] Dumping Links in /opt/FinalRecon/dumps/siegekultur.biz.dump
154[+] Completed!
155####################################################################################################################################
156[i] Scanning Site: https://siegekultur.biz
157
158
159
160B A S I C I N F O
161====================
162
163
164[+] Site Title: UNIVERSAL ORDER
165[+] IP address: 45.88.202.111
166[+] Web Server: nginx
167[+] CMS: Could Not Detect
168[+] Cloudflare: Not Detected
169[+] Robots File: Found
170
171-------------[ contents ]----------------
172User-agent: *
173Sitemap: http://siegekultur.biz/sitemap.xml
174Disallow: /ghost/
175Disallow: /p/
176
177-----------[end of contents]-------------
178
179
180
181W H O I S L O O K U P
182========================
183
184 Domain Name: siegekultur.biz
185Registry Domain ID: D805955286E414EDB952C597DE5B19430-NSR
186Registrar WHOIS Server: whois.epik.com
187Registrar URL: www.epik.com
188Updated Date: 2019-08-23T16:35:18Z
189Creation Date: 2019-08-18T16:35:18Z
190Registry Expiry Date: 2020-08-18T16:35:18Z
191Registrar: Epik Inc.
192Registrar IANA ID: 617
193Registrar Abuse Contact Email:
194Registrar Abuse Contact Phone:
195Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
196Registry Registrant ID:
197Registrant Name:
198Registrant Organization: Anonymize, Inc.
199Registrant Street:
200Registrant Street:
201Registrant Street:
202Registrant City:
203Registrant State/Province: WA
204Registrant Postal Code:
205Registrant Country: US
206Registrant Phone:
207Registrant Phone Ext:
208Registrant Fax:
209Registrant Fax Ext:
210Registrant Email: Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.
211Registry Admin ID:
212Admin Name:
213Admin Organization:
214Admin Street:
215Admin Street:
216Admin Street:
217Admin City:
218Admin State/Province:
219Admin Postal Code:
220Admin Country:
221Admin Phone:
222Admin Phone Ext:
223Admin Fax:
224Admin Fax Ext:
225Admin Email: Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.
226Registry Tech ID:
227Tech Name:
228Tech Organization:
229Tech Street:
230Tech Street:
231Tech Street:
232Tech City:
233Tech State/Province:
234Tech Postal Code:
235Tech Country:
236Tech Phone:
237Tech Phone Ext:
238Tech Fax:
239Tech Fax Ext:
240Tech Email: Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.
241Name Server: ns3.epik.com
242Name Server: ns4.epik.com
243DNSSEC: signedDelegation
244URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
245>>> Last update of WHOIS database: 2020-02-16T03:48:23Z <<<
246
247For more information on Whois status codes, please visit https://icann.org/epp
248
249The above WHOIS results have been redacted to remove potential personal data. The full WHOIS output may be available to individuals and organisations with a legitimate interest in accessing this data not outweighed by the fundamental privacy rights of the data subject. To find out more, or to make a request for access, please visit: RDDSrequest.nic.biz.
250
251NeuStar, Inc., the Registry Operator for .BIZ, has collected this information for the WHOIS database through an ICANN-Accredited Registrar. This information is provided to you for informational purposes only and is designed to assist persons in determining contents of a domain name registration record in the NeuStar registry database. NeuStar makes this information available to you "as is" and does not guarantee its accuracy. By submitting a WHOIS query, you agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data: (1) to allow, enable, or otherwise support the transmission of mass unsolicited, commercial advertising or solicitations via direct mail, electronic mail, or by telephone; (2) in contravention of any applicable data and privacy protection acts; or (3) to enable high volume, automated, electronic processes that apply to the registry (or its systems). Compilation, repackaging, dissemination, or other use of the WHOIS database in its entirety, or of a substantial portion thereof, is not allowed without NeuStar's prior written permission. NeuStar reserves the right to modify or change these conditions at any time without prior or subsequent notification of any kind. By executing this query, in any manner whatsoever, you agree to abide by these terms.
252
253
254
255
256G E O I P L O O K U P
257=========================
258
259[i] IP Address: 45.88.202.111
260[i] Country: Switzerland
261[i] State:
262[i] City:
263[i] Latitude: 47.1449
264[i] Longitude: 8.1551
265
266
267
268
269H T T P H E A D E R S
270=======================
271
272
273[i] HTTP/1.1 200 OK
274[i] Server: nginx
275[i] Date: Sun, 16 Feb 2020 03:48:25 GMT
276[i] Content-Type: text/html; charset=utf-8
277[i] Content-Length: 16184
278[i] Connection: close
279[i] Vary: Accept-Encoding
280[i] Vary: Accept-Encoding
281[i] X-Powered-By: Express
282[i] Cache-Control: public, max-age=0
283[i] ETag: W/"3f38-8OIRupbCa5oZfVTSscqtQlQq1QM"
284[i] Vary: Accept-Encoding
285
286
287
288
289D N S L O O K U P
290===================
291
292siegekultur.biz. 299 IN A 45.88.202.111
293siegekultur.biz. 299 IN RRSIG A 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. rz4TDtdAxFZeSa8xxbRJtKLE1coLNa10+gr2HIvAmWN8AJmdsDhEe0nE VI3y7UkLFJvdsx1+x2yJ45KFiN4vZw==
294siegekultur.biz. 299 IN NS ns3.epik.com.
295siegekultur.biz. 299 IN NS ns4.epik.com.
296siegekultur.biz. 299 IN RRSIG NS 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. h3x704f4lqyvUuQwktK69ceMVbuKHPd0LBo3CKSkbXflG8j4S2JNYKBU lPxnaPah/k2jAkZJuTLavO9YKLVadw==
297siegekultur.biz. 3599 IN SOA ns1.epik.com. support.epik.com. 2019111901 10800 3600 604800 3600
298siegekultur.biz. 3599 IN RRSIG SOA 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. 516CkH5wdaPpA9ogyGc7f3LAKtBUVN0unj7rOAbNmIBNB2HeHL/FXHCq 9+4SzryYFQh5Gur9EXXTF9iwWvjG9A==
299siegekultur.biz. 3599 IN NSEC *.siegekultur.biz. A NS SOA RRSIG NSEC DNSKEY CAA
300siegekultur.biz. 3599 IN RRSIG NSEC 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. JM+QXk/lnYCaeYIq7y2WTYBHiwI3Gs5CXqsnkosO1FT6NCQ5QH8H0FB6 GKEMlY8rwh9ozEcX+p0xDpI/BqUi9w==
301siegekultur.biz. 3599 IN DNSKEY 257 3 13 uEPW82chL7fyzw3m7Tm7Qs/v0DpPMSMSFWfMKb5mqlDmdxMrFB1Lu8rA HjZ87mL/raa2OfM3I4Hj1B2nx2VKzA==
302siegekultur.biz. 3599 IN RRSIG DNSKEY 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. 8l1aXx3tye1XUDkTEGLBV9Tu3DY1sIDmPqR1nbmDcjBNcQdd02/sEXuI 4TbqRajnjmLo6rRlbgedIdx0OSnOpg==
303siegekultur.biz. 299 IN CAA 1 issue "letsencrypt.org"
304siegekultur.biz. 299 IN RRSIG CAA 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. STLItLm5oFFu8MJ4QrDJRHDnwaMb7H77HNOnOGTkLjUJJ7NPuAoI6Ccb tn/M1t4dKYpDXRr9NV1neiTKxyyhNQ==
305
306
307
308
309S U B N E T C A L C U L A T I O N
310====================================
311
312Address = 45.88.202.111
313Network = 45.88.202.111 / 32
314Netmask = 255.255.255.255
315Broadcast = not needed on Point-to-Point links
316Wildcard Mask = 0.0.0.0
317Hosts Bits = 0
318Max. Hosts = 1 (2^0 - 0)
319Host Range = { 45.88.202.111 - 45.88.202.111 }
320
321
322
323N M A P P O R T S C A N
324============================
325
326Starting Nmap 7.70 ( https://nmap.org ) at 2020-02-16 03:48 UTC
327Nmap scan report for siegekultur.biz (45.88.202.111)
328Host is up (0.089s latency).
329
330PORT STATE SERVICE
33121/tcp closed ftp
33222/tcp open ssh
33323/tcp closed telnet
33480/tcp open http
335110/tcp closed pop3
336143/tcp closed imap
337443/tcp open https
3383389/tcp closed ms-wbt-server
339
340Nmap done: 1 IP address (1 host up) scanned in 0.18 seconds
341
342
343
344S U B - D O M A I N F I N D E R
345==================================
346
347
348[i] Total Subdomains Found : 1
349
350[+] Subdomain: www.siegekultur.biz
351[-] IP: 45.88.202.111
352####################################################################################################################################
353[+] Starting At 2020-02-15 22:49:46.645732
354[+] Collecting Information On: https://siegekultur.biz/
355[#] Status: 200
356--------------------------------------------------
357[#] Web Server Detected: nginx
358[#] X-Powered-By: Express
359[!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
360- Server: nginx
361- Date: Sun, 16 Feb 2020 03:49:47 GMT
362- Content-Type: text/html; charset=utf-8
363- Transfer-Encoding: chunked
364- Connection: keep-alive
365- X-Powered-By: Express
366- Cache-Control: public, max-age=0
367- ETag: W/"3f38-8OIRupbCa5oZfVTSscqtQlQq1QM"
368- Vary: Accept-Encoding
369- Content-Encoding: gzip
370--------------------------------------------------
371[#] Finding Location..!
372[#] status: success
373[#] country: Spain
374[#] countryCode: ES
375[#] region: MD
376[#] regionName: Madrid
377[#] city: Madrid
378[#] zip: 28001
379[#] lat: 40.4168
380[#] lon: -3.70379
381[#] timezone: Europe/Madrid
382[#] isp: Anonymize, Inc
383[#] org: Bitmitigate
384[#] as: AS34962 Anonymize, Inc
385[#] query: 45.88.202.111
386--------------------------------------------------
387[x] Didn't Detect WAF Presence on: https://siegekultur.biz/
388--------------------------------------------------
389[#] Starting Reverse DNS
390[-] Failed ! Fail
391--------------------------------------------------
392[!] Scanning Open Port
393[#] 22/tcp open ssh
394[#] 53/tcp open domain
395[#] 80/tcp open http
396[#] 443/tcp open https
397--------------------------------------------------
398[+] Getting SSL Info
399{'OCSP': ('http://ocsp.int-x3.letsencrypt.org',),
400 'caIssuers': ('http://cert.int-x3.letsencrypt.org/',),
401 'issuer': ((('countryName', 'US'),),
402 (('organizationName', "Let's Encrypt"),),
403 (('commonName', "Let's Encrypt Authority X3"),)),
404 'notAfter': 'Apr 18 23:15:12 2020 GMT',
405 'notBefore': 'Jan 19 23:15:12 2020 GMT',
406 'serialNumber': '038D87F9119B15F8226E0927358BD7A07AFF',
407 'subject': ((('commonName', 'siegekultur.biz'),),),
408 'subjectAltName': (('DNS', 'siegekultur.biz'),),
409 'version': 3}
410-----BEGIN CERTIFICATE-----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445-----END CERTIFICATE-----
446
447--------------------------------------------------
448[+] Collecting Information Disclosure!
449[#] Detecting sitemap.xml file
450[!] sitemap.xml File Found: https://siegekultur.biz//sitemap.xml
451[#] Detecting robots.txt file
452[!] robots.txt File Found: https://siegekultur.biz//robots.txt
453[#] Detecting GNU Mailman
454[-] GNU Mailman App Not Detected!?
455--------------------------------------------------
456[+] Crawling Url Parameter On: https://siegekultur.biz/
457--------------------------------------------------
458[#] Searching Html Form !
459[-] No Html Form Found!?
460--------------------------------------------------
461[-] No DOM Paramter Found!?
462--------------------------------------------------
463[!] 2 Internal Dynamic Parameter Discovered
464[+] https://siegekultur.biz///assets/main/css/main.css?v=3f607116b4
465[+] https://siegekultur.biz///assets/main/css/noscript.css?v=3f607116b4
466--------------------------------------------------
467[!] 1 External Dynamic Parameter Discovered
468[#] https://fonts.googleapis.com/css?family=Vollkorn&display=swap
469--------------------------------------------------
470[!] 48 Internal links Discovered
471[+] https://siegekultur.biz///favicon.png
472[+] http://siegekultur.biz/
473[+] http://siegekultur.biz/page/2/
474[+] http://siegekultur.biz/rss/
475[+] http://siegekultur.biz
476[+] http://siegekultur.biz/
477[+] http://siegekultur.biz/siege/
478[+] http://siegekultur.biz/worldview/
479[+] http://siegekultur.biz/vault/
480[+] http://siegekultur.biz/contact/
481[+] http://siegekultur.biz/donate/
482[+] https://siegekultur.biz///sermon-ii/
483[+] https://siegekultur.biz///sermon-ii/
484[+] https://siegekultur.biz///sermon-ii/
485[+] https://siegekultur.biz///relentless-inhumanity/
486[+] https://siegekultur.biz///relentless-inhumanity/
487[+] https://siegekultur.biz///relentless-inhumanity/
488[+] https://siegekultur.biz///siegekultur/
489[+] https://siegekultur.biz///siegekultur/
490[+] https://siegekultur.biz///siegekultur/
491[+] https://siegekultur.biz///gnosis-of-existential-apartheid/
492[+] https://siegekultur.biz///gnosis-of-existential-apartheid/
493[+] https://siegekultur.biz///gnosis-of-existential-apartheid/
494[+] https://siegekultur.biz///the-universal-order-of-the-deaths-head/
495[+] https://siegekultur.biz///the-universal-order-of-the-deaths-head/
496[+] https://siegekultur.biz///the-universal-order-of-the-deaths-head/
497[+] https://siegekultur.biz///plan-siege-from-outer-space/
498[+] https://siegekultur.biz///plan-siege-from-outer-space/
499[+] https://siegekultur.biz///plan-siege-from-outer-space/
500[+] https://siegekultur.biz///kriegsberichter-blues/
501[+] https://siegekultur.biz///kriegsberichter-blues/
502[+] https://siegekultur.biz///kriegsberichter-blues/
503[+] https://siegekultur.biz///with-us-or-with-the-police-state/
504[+] https://siegekultur.biz///with-us-or-with-the-police-state/
505[+] https://siegekultur.biz///with-us-or-with-the-police-state/
506[+] https://siegekultur.biz///savitri-devi/
507[+] https://siegekultur.biz///savitri-devi/
508[+] https://siegekultur.biz///savitri-devi/
509[+] https://siegekultur.biz///we-told-you-so/
510[+] https://siegekultur.biz///we-told-you-so/
511[+] https://siegekultur.biz///we-told-you-so/
512[+] https://siegekultur.biz///the-dual-aspects-of-siege-terror/
513[+] https://siegekultur.biz///the-dual-aspects-of-siege-terror/
514[+] https://siegekultur.biz///the-dual-aspects-of-siege-terror/
515[+] https://siegekultur.biz///siege-gnosis-and-the-death-of-the-systemic-demiurge/
516[+] https://siegekultur.biz///siege-gnosis-and-the-death-of-the-systemic-demiurge/
517[+] https://siegekultur.biz///siege-gnosis-and-the-death-of-the-systemic-demiurge/
518[+] https://siegekultur.biz///page/2/
519--------------------------------------------------
520[!] 2 External links Discovered
521[#] http://siegesecvx72m72b.onion/
522[#] http://siegekrf33ar7qdp.onion
523--------------------------------------------------
524[#] Mapping Subdomain..
525[!] Found 2 Subdomain
526- siegekultur.biz
527- www.siegekultur.biz
528--------------------------------------------------
529[!] Done At 2020-02-15 22:49:59.980464
530####################################################################################################################################
531[INFO] ------TARGET info------
532[*] TARGET: https://siegekultur.biz/
533[*] TARGET IP: 45.88.202.111
534[INFO] NO load balancer detected for siegekultur.biz...
535[*] DNS servers: ns1.epik.com.
536[*] TARGET server: nginx
537[*] CC: ES
538[*] Country: Spain
539[*] RegionCode: MD
540[*] RegionName: Madrid
541[*] City: Madrid
542[*] ASN: AS34962
543[*] BGP_PREFIX: 45.88.202.0/24
544[*] ISP: Anonymize Anonymize, Inc, CH
545[INFO] SSL/HTTPS certificate detected
546[*] Issuer: issuer=C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3
547[*] Subject: subject=CN = siegekultur.biz
548[ALERT] Let's Encrypt is commonly used for Phishing
549[INFO] DNS enumeration:
550[*] ad.siegekultur.biz 45.88.202.111
551[*] admin.siegekultur.biz 45.88.202.111
552[*] ads.siegekultur.biz 45.88.202.111
553[*] alpha.siegekultur.biz 45.88.202.111
554[*] api.siegekultur.biz 45.88.202.111
555[*] api-online.siegekultur.biz 45.88.202.111
556[*] apolo.siegekultur.biz 45.88.202.111
557[*] app.siegekultur.biz 45.88.202.111
558[*] beta.siegekultur.biz 45.88.202.111
559[*] bi.siegekultur.biz 45.88.202.111
560[*] blog.siegekultur.biz 45.88.202.111
561[*] cdn.siegekultur.biz 45.88.202.111
562[*] events.siegekultur.biz 45.88.202.111
563[*] ex.siegekultur.biz 45.88.202.111
564[*] files.siegekultur.biz 45.88.202.111
565[*] ftp.siegekultur.biz 45.88.202.111
566[*] gateway.siegekultur.biz 45.88.202.111
567[*] go.siegekultur.biz 45.88.202.111
568[*] help.siegekultur.biz 45.88.202.111
569[*] ib.siegekultur.biz 45.88.202.111
570[*] images.siegekultur.biz 45.88.202.111
571[*] internetbanking.siegekultur.biz 45.88.202.111
572[*] intranet.siegekultur.biz 45.88.202.111
573[*] jobs.siegekultur.biz 45.88.202.111
574[*] join.siegekultur.biz 45.88.202.111
575[*] live.siegekultur.biz 45.88.202.111
576[*] login.siegekultur.biz 45.88.202.111
577[*] m.siegekultur.biz 45.88.202.111
578[*] mail.siegekultur.biz 45.88.202.111
579[*] mail2.siegekultur.biz 45.88.202.111
580[*] mobile.siegekultur.biz 45.88.202.111
581[*] moodle.siegekultur.biz 45.88.202.111
582[*] mx.siegekultur.biz 45.88.202.111
583[*] mx2.siegekultur.biz 45.88.202.111
584[*] mx3.siegekultur.biz 45.88.202.111
585[*] my.siegekultur.biz 45.88.202.111
586[*] new.siegekultur.biz 45.88.202.111
587[*] news.siegekultur.biz 45.88.202.111
588[*] ns1.siegekultur.biz 45.88.202.111
589[*] ns2.siegekultur.biz 45.88.202.111
590[*] ns3.siegekultur.biz 45.88.202.111
591[*] oauth.siegekultur.biz 45.88.202.111
592[*] old.siegekultur.biz 45.88.202.111
593[*] one.siegekultur.biz 45.88.202.111
594[*] open.siegekultur.biz 45.88.202.111
595[*] out.siegekultur.biz 45.88.202.111
596[*] outlook.siegekultur.biz 45.88.202.111
597[*] portfolio.siegekultur.biz 45.88.202.111
598[*] raw.siegekultur.biz 45.88.202.111
599[*] repo.siegekultur.biz 45.88.202.111
600[*] router.siegekultur.biz 45.88.202.111
601[*] search.siegekultur.biz 45.88.202.111
602[*] siem.siegekultur.biz 45.88.202.111
603[*] slack.siegekultur.biz 45.88.202.111
604[*] slackbot.siegekultur.biz 45.88.202.111
605[*] snmp.siegekultur.biz 45.88.202.111
606[*] stream.siegekultur.biz 45.88.202.111
607[*] support.siegekultur.biz 45.88.202.111
608[*] syslog.siegekultur.biz 45.88.202.111
609[*] tags.siegekultur.biz 45.88.202.111
610[*] test.siegekultur.biz 45.88.202.111
611[*] upload.siegekultur.biz 45.88.202.111
612[*] video.siegekultur.biz 45.88.202.111
613[*] vpn.siegekultur.biz 45.88.202.111
614[*] webconf.siegekultur.biz 45.88.202.111
615[*] webmail.siegekultur.biz 45.88.202.111
616[*] webportal.siegekultur.biz 45.88.202.111
617[*] wiki.siegekultur.biz 45.88.202.111
618[*] www2.siegekultur.biz 45.88.202.111
619[*] www3.siegekultur.biz 45.88.202.111
620[*] zendesk.siegekultur.biz 45.88.202.111
621[INFO] Possible abuse mails are:
622[*] abuse@sibyl.li
623[*] abuse@siegekultur.biz
624[INFO] NO PAC (Proxy Auto Configuration) file FOUND
625[ALERT] robots.txt file FOUND in http://siegekultur.biz/robots.txt
626[INFO] Checking for HTTP status codes recursively from http://siegekultur.biz/robots.txt
627[INFO] Status code Folders
628[*] 200 http://siegekultur.biz/ghost/
629[INFO] Starting FUZZing in http://siegekultur.biz/FUzZzZzZzZz...
630[INFO] Status code Folders
631[ALERT] Look in the source code. It may contain passwords
632[INFO] Links found from https://siegekultur.biz/ http://45.88.202.111/:
633[*] http://siegekrf33ar7qdp.onion/
634[*] http://siegekultur.biz/
635[*] http://siegekultur.biz/contact/
636[*] http://siegekultur.biz/donate/
637[*] http://siegekultur.biz/page/2/
638[*] http://siegekultur.biz/rss/
639[*] http://siegekultur.biz/siege/
640[*] http://siegekultur.biz/vault/
641[*] http://siegekultur.biz/worldview/
642[*] http://siegesecvx72m72b.onion/
643[*] https://siegekultur.biz/gnosis-of-existential-apartheid/
644[*] https://siegekultur.biz/kriegsberichter-blues/
645[*] https://siegekultur.biz/page/2/
646[*] https://siegekultur.biz/plan-siege-from-outer-space/
647[*] https://siegekultur.biz/relentless-inhumanity/
648[*] https://siegekultur.biz/savitri-devi/
649[*] https://siegekultur.biz/sermon-ii/
650[*] https://siegekultur.biz/siege-gnosis-and-the-death-of-the-systemic-demiurge/
651[*] https://siegekultur.biz/siegekultur/
652[*] https://siegekultur.biz/the-dual-aspects-of-siege-terror/
653[*] https://siegekultur.biz/the-universal-order-of-the-deaths-head/
654[*] https://siegekultur.biz/we-told-you-so/
655[*] https://siegekultur.biz/with-us-or-with-the-police-state/
656cut: intervalle de champ incorrecte
657Saisissez « cut --help » pour plus d'informations.
658[INFO] Shodan detected the following opened ports on 45.88.202.111:
659[*] 22
660[*] 443
661[*] 53
662[*] 80
663[INFO] ------VirusTotal SECTION------
664[INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
665[INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
666[INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
667[INFO] ------Alexa Rank SECTION------
668[INFO] Percent of Visitors Rank in Country:
669[INFO] Percent of Search Traffic:
670[INFO] Percent of Unique Visits:
671[INFO] Total Sites Linking In:
672[*] Total Sites
673[INFO] Useful links related to siegekultur.biz - 45.88.202.111:
674[*] https://www.virustotal.com/pt/ip-address/45.88.202.111/information/
675[*] https://www.hybrid-analysis.com/search?host=45.88.202.111
676[*] https://www.shodan.io/host/45.88.202.111
677[*] https://www.senderbase.org/lookup/?search_string=45.88.202.111
678[*] https://www.alienvault.com/open-threat-exchange/ip/45.88.202.111
679[*] http://pastebin.com/search?q=45.88.202.111
680[*] http://urlquery.net/search.php?q=45.88.202.111
681[*] http://www.alexa.com/siteinfo/siegekultur.biz
682[*] http://www.google.com/safebrowsing/diagnostic?site=siegekultur.biz
683[*] https://censys.io/ipv4/45.88.202.111
684[*] https://www.abuseipdb.com/check/45.88.202.111
685[*] https://urlscan.io/search/#45.88.202.111
686[*] https://github.com/search?q=45.88.202.111&type=Code
687[INFO] Useful links related to AS34962 - 45.88.202.0/24:
688[*] http://www.google.com/safebrowsing/diagnostic?site=AS:34962
689[*] https://www.senderbase.org/lookup/?search_string=45.88.202.0/24
690[*] http://bgp.he.net/AS34962
691[*] https://stat.ripe.net/AS34962
692[INFO] Date: 15/02/20 | Time: 22:50:46
693[INFO] Total time: 1 minute(s) and 6 second(s)
694####################################################################################################################################
695Trying "siegekultur.biz"
696Trying "siegekultur.biz"
697;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 44612
698;; flags: qr rd ra; QUERY: 1, ANSWER: 15, AUTHORITY: 0, ADDITIONAL: 4
699
700;; QUESTION SECTION:
701;siegekultur.biz. IN ANY
702
703;; ANSWER SECTION:
704siegekultur.biz. 300 IN RRSIG CAA 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. STLItLm5oFFu8MJ4QrDJRHDnwaMb7H77HNOnOGTkLjUJJ7NPuAoI6Ccb tn/M1t4dKYpDXRr9NV1neiTKxyyhNQ==
705siegekultur.biz. 300 IN CAA 1 issue "letsencrypt.org"
706siegekultur.biz. 3600 IN RRSIG NSEC 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. JM+QXk/lnYCaeYIq7y2WTYBHiwI3Gs5CXqsnkosO1FT6NCQ5QH8H0FB6 GKEMlY8rwh9ozEcX+p0xDpI/BqUi9w==
707siegekultur.biz. 3600 IN NSEC *.siegekultur.biz. A NS SOA RRSIG NSEC DNSKEY CAA
708siegekultur.biz. 3600 IN RRSIG SOA 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. 516CkH5wdaPpA9ogyGc7f3LAKtBUVN0unj7rOAbNmIBNB2HeHL/FXHCq 9+4SzryYFQh5Gur9EXXTF9iwWvjG9A==
709siegekultur.biz. 3600 IN SOA ns1.epik.com. support.epik.com. 2019111901 10800 3600 604800 3600
710siegekultur.biz. 300 IN RRSIG NS 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. h3x704f4lqyvUuQwktK69ceMVbuKHPd0LBo3CKSkbXflG8j4S2JNYKBU lPxnaPah/k2jAkZJuTLavO9YKLVadw==
711siegekultur.biz. 300 IN RRSIG A 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. rz4TDtdAxFZeSa8xxbRJtKLE1coLNa10+gr2HIvAmWN8AJmdsDhEe0nE VI3y7UkLFJvdsx1+x2yJ45KFiN4vZw==
712siegekultur.biz. 300 IN A 45.88.202.111
713siegekultur.biz. 3600 IN RRSIG DNSKEY 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. 8l1aXx3tye1XUDkTEGLBV9Tu3DY1sIDmPqR1nbmDcjBNcQdd02/sEXuI 4TbqRajnjmLo6rRlbgedIdx0OSnOpg==
714siegekultur.biz. 3600 IN DNSKEY 257 3 13 uEPW82chL7fyzw3m7Tm7Qs/v0DpPMSMSFWfMKb5mqlDmdxMrFB1Lu8rA HjZ87mL/raa2OfM3I4Hj1B2nx2VKzA==
715siegekultur.biz. 3600 IN RRSIG DS 8 2 3600 20200310164722 20200209162136 24963 biz. Dumjb8yP7taApYlUnfZUB1d3+8yI7o/Si0p/d5aN3+qtMHwvbQLQocZF aDh+1UdXBpH7nuDAag4h8jUKJmXcJgN0MdKOdkCQuy1C0dJKup6zx6Xh rMCP2rcWVJC0Fd2qHlcr12zBYNY+MVzblzX68dB1IbNjhRISHP5Wyduk bQoYoXLWYfjXrA2wzaWtmpr/OCIXHJ/IQP16mM3+d76XFA==
716siegekultur.biz. 3600 IN DS 57518 13 2 072B49043082A1028DE9FA37F37534AE02A6A27C908A64077ECB6EED DDB4DCFE
717siegekultur.biz. 300 IN NS ns4.epik.com.
718siegekultur.biz. 300 IN NS ns3.epik.com.
719
720;; ADDITIONAL SECTION:
721ns3.epik.com. 38283 IN A 52.55.168.70
722ns3.epik.com. 38283 IN A 144.217.90.42
723ns4.epik.com. 31768 IN A 172.107.216.250
724ns4.epik.com. 31768 IN A 144.217.90.42
725
726Received 1271 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 78 ms
727####################################################################################################################################
728
729; <<>> DiG 9.11.14-3-Debian <<>> +trace siegekultur.biz any
730;; global options: +cmd
731. 84587 IN NS f.root-servers.net.
732. 84587 IN NS l.root-servers.net.
733. 84587 IN NS k.root-servers.net.
734. 84587 IN NS g.root-servers.net.
735. 84587 IN NS b.root-servers.net.
736. 84587 IN NS j.root-servers.net.
737. 84587 IN NS c.root-servers.net.
738. 84587 IN NS e.root-servers.net.
739. 84587 IN NS a.root-servers.net.
740. 84587 IN NS m.root-servers.net.
741. 84587 IN NS d.root-servers.net.
742. 84587 IN NS i.root-servers.net.
743. 84587 IN NS h.root-servers.net.
744. 84587 IN RRSIG NS 8 0 518400 20200228170000 20200215160000 33853 . WR95aoCrOIobkDlWvbDE6es3BPHM+fQb9sCzrkCv2cjgjEgQtgUg/UgL kwvn16J4zaximrW5qu6b64c+bRccMNzbdreRZC4izrDhFXF9aIiyAASH dFnOm9GNqJhiuU6zYuc7/xNHBZdbJ6/B1xUdEcFxJC9srWRpxiibiFqb nMBZfHdRBglzrZWo0B05ZVXlT50g+xFcu59J0OGOHgHAGneQLMGP19ip uFGw17hKflWs0mFGync5fKgJBT0iHGb4s4hhOCYLfU2U7/Tl5tZ2sCfL 5uPBG6elbKgp67Lo/xVE/b1hCZQEGwn0brCQ+tZ/NhcQK5ve+XH0ABm1 T3F+Eg==
745;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 55 ms
746
747biz. 172800 IN NS a.gtld.biz.
748biz. 172800 IN NS b.gtld.biz.
749biz. 172800 IN NS c.gtld.biz.
750biz. 172800 IN NS e.gtld.biz.
751biz. 172800 IN NS f.gtld.biz.
752biz. 172800 IN NS k.gtld.biz.
753biz. 86400 IN DS 12385 8 1 E917523077754FB03308402D76144EAF0D4F6778
754biz. 86400 IN DS 12385 8 2 AE03B95863B999FC84B725DF5C903511FF96D53825F0454CE6880987 E96F5D20
755biz. 86400 IN DS 28450 8 1 D9C2F912C657E4005CF0C13BA55C5AAA291AEF56
756biz. 86400 IN DS 28450 8 2 403F234609C56B3A221BC4CFB694948AB5DDF4A26AE17439BF1279CF C5CF21AB
757biz. 86400 IN RRSIG DS 8 1 86400 20200228170000 20200215160000 33853 . aPUyaWqzoh3ValEcY2SEdwz1YyBR3VHbPLz5ir07t32+uhwo8zPvAj3t gU8YMzTmDi9dT3IwRi7Q4mf91mHgWsKx1AOdTsC5qGxUKdtxfe/SB8eU DOdIDM+a1JqJtS9+yRRbTQyhnzJ5wbLKWeUTU69qTGEtLrcqZA07yHEZ cYqIOR4t8XIMmZm3uMtvbjJI1hEMAjPI1l+AbT4EKb8CezrFmjANzSY7 2KOEukm+i/zjeuGZhYqiNleM9ESrxW4bvshBsGxzT/3RyImOG3KX5Efr MBcnsUehJZpNEKO4LBijBccMWLxJ67PdSmJHZI5ieDgFy3kmDFA/veYg G378WA==
758;; Received 780 bytes from 2001:503:c27::2:30#53(j.root-servers.net) in 150 ms
759
760siegekultur.biz. 3600 IN NS ns4.epik.com.
761siegekultur.biz. 3600 IN NS ns3.epik.com.
762siegekultur.biz. 3600 IN DS 57518 13 2 072B49043082A1028DE9FA37F37534AE02A6A27C908A64077ECB6EED DDB4DCFE
763siegekultur.biz. 3600 IN RRSIG DS 8 2 3600 20200310164722 20200209162136 24963 biz. Dumjb8yP7taApYlUnfZUB1d3+8yI7o/Si0p/d5aN3+qtMHwvbQLQocZF aDh+1UdXBpH7nuDAag4h8jUKJmXcJgN0MdKOdkCQuy1C0dJKup6zx6Xh rMCP2rcWVJC0Fd2qHlcr12zBYNY+MVzblzX68dB1IbNjhRISHP5Wyduk bQoYoXLWYfjXrA2wzaWtmpr/OCIXHJ/IQP16mM3+d76XFA==
764;; Received 359 bytes from 209.173.58.66#53(f.gtld.biz) in 46 ms
765
766siegekultur.biz. 300 IN A 45.88.202.111
767siegekultur.biz. 300 IN RRSIG A 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. 3aK7ofwK4hb4lafPC8WFAxH8o1qdyYo3stDlw749VcR4mnYxO2tpdGFL LV0MWg4MnhxT0wNguhTwiIR1Yn0Enw==
768siegekultur.biz. 300 IN NS ns3.epik.com.
769siegekultur.biz. 300 IN NS ns4.epik.com.
770siegekultur.biz. 300 IN RRSIG NS 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. dJOakhdIIvHAkHHRTTavoYBlV+SEW7uuauf9niOO9Gv+buO/ZjXxpNv5 sXgj6+pxlOcicDxU/dEZkyMrueSyVg==
771siegekultur.biz. 3600 IN SOA ns1.epik.com. support.epik.com. 2019111901 10800 3600 604800 3600
772siegekultur.biz. 3600 IN RRSIG SOA 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. z+QsleUakNgvZ7QCqHk57RFg0EJjvLDW67UrBTyzq141kA1WhiSWjymh BK9p8Hgn8n2w7GHGDl79NT96KuJPHA==
773siegekultur.biz. 3600 IN NSEC *.siegekultur.biz. A NS SOA RRSIG NSEC DNSKEY CAA
774siegekultur.biz. 3600 IN RRSIG NSEC 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. nBbJSXOsPzKqqTuRHUjpj+QMkSiMh/no+toFlgIbjzFayzc+o/ZWyYic tdHBmKPeCjxlNJwcxic6rs1CmbTzMQ==
775siegekultur.biz. 3600 IN DNSKEY 257 3 13 uEPW82chL7fyzw3m7Tm7Qs/v0DpPMSMSFWfMKb5mqlDmdxMrFB1Lu8rA HjZ87mL/raa2OfM3I4Hj1B2nx2VKzA==
776siegekultur.biz. 3600 IN RRSIG DNSKEY 13 2 3600 20200227000000 20200206000000 57518 siegekultur.biz. G099E/XnbM74KECcs6CcaHWcbRX7UyajKrCxo/IXOX64ikOIG8qZSYUr +ROkQk2JUcLOO8pVb0SK9aV3xPvLcw==
777siegekultur.biz. 300 IN CAA 1 issue "letsencrypt.org"
778siegekultur.biz. 300 IN RRSIG CAA 13 2 300 20200227000000 20200206000000 57518 siegekultur.biz. ohDgrhuK3JguOwoRsdUsYPxKzJdCNTNiWqDq9qJRe9oMJWES1O0Bk5cl l6sYckZaRwxdMGv3qX+i+mcvy9lYQQ==
779;; Received 975 bytes from 144.217.90.42#53(ns4.epik.com) in 54 ms
780
781#################################################################################################################################
782[*] Performing General Enumeration of Domain: siegekultur.biz
783[!] Wildcard resolution is enabled on this domain
784[!] It is resolving to 45.88.202.111
785[!] All queries will resolve to this address!!
786[*] DNSSEC is configured for siegekultur.biz
787[*] DNSKEYs:
788[*] None KSk ECDSAP256SHA256 b843d6f367212fb7f2cf0de6ed39bb42 cfefd03a4f3123121567cc29be66aa50 e677132b141d4bbbcac01e367cee62ff ada6b639f3372381e3d41da7c7654acc
789[*] SOA ns1.epik.com 144.217.90.42
790[*] SOA ns1.epik.com 52.55.168.70
791[*] NS ns4.epik.com 172.107.216.250
792[*] Bind Version for 172.107.216.250 PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
793[*] NS ns4.epik.com 144.217.90.42
794[*] Bind Version for 144.217.90.42 PowerDNS Authoritative Server 4.2.0-rc2 (built Jun 13 2019 00:04:11 by root@83a6130a64a8)
795[-] Could not Resolve MX Records for siegekultur.biz
796[*] A siegekultur.biz 45.88.202.111
797[*] Enumerating SRV Records
798[-] No SRV Records Found for siegekultur.biz
799[+] 0 Records Found
800###################################################################################################################################
801
802 AVAILABLE PLUGINS
803 -----------------
804
805 OpenSslCipherSuitesPlugin
806 EarlyDataPlugin
807 HttpHeadersPlugin
808 OpenSslCcsInjectionPlugin
809 SessionRenegotiationPlugin
810 SessionResumptionPlugin
811 RobotPlugin
812 CompressionPlugin
813 CertificateInfoPlugin
814 HeartbleedPlugin
815 FallbackScsvPlugin
816
817
818
819 CHECKING HOST(S) AVAILABILITY
820 -----------------------------
821
822 45.88.202.111:443 => 45.88.202.111
823
824
825
826
827 SCAN RESULTS FOR 45.88.202.111:443 - 45.88.202.111
828 --------------------------------------------------
829
830 * Downgrade Attacks:
831 TLS_FALLBACK_SCSV: OK - Supported
832
833 * SSLV2 Cipher Suites:
834 Server rejected all cipher suites.
835
836 * OpenSSL Heartbleed:
837 OK - Not vulnerable to Heartbleed
838
839 * TLS 1.2 Session Resumption Support:
840 With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
841 With TLS Tickets: OK - Supported
842
843 * SSLV3 Cipher Suites:
844 Server rejected all cipher suites.
845
846 * OpenSSL CCS Injection:
847 OK - Not vulnerable to OpenSSL CCS injection
848
849 * ROBOT Attack:
850 OK - Not vulnerable
851
852 * TLSV1_3 Cipher Suites:
853 Forward Secrecy OK - Supported
854 RC4 OK - Not Supported
855
856 Preferred:
857 TLS_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
858 Accepted:
859 TLS_CHACHA20_POLY1305_SHA256 256 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
860 TLS_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
861 TLS_AES_128_GCM_SHA256 128 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
862
863 * Session Renegotiation:
864 Client-initiated Renegotiation: OK - Rejected
865 Secure Renegotiation: OK - Supported
866
867 * Deflate Compression:
868 OK - Compression disabled
869
870 * TLSV1_1 Cipher Suites:
871 Server rejected all cipher suites.
872
873 * Certificate Information:
874 Content
875 SHA1 Fingerprint: 8dc75469eaf776d07f89d1b47ebad1d9541502f6
876 Common Name: bitmitigate.com
877 Issuer: Let's Encrypt Authority X3
878 Serial Number: 306074262272225404679524721547337343292032
879 Not Before: 2019-12-24 15:25:34
880 Not After: 2020-03-23 15:25:34
881 Signature Algorithm: sha256
882 Public Key Algorithm: RSA
883 Key Size: 4096
884 Exponent: 65537 (0x10001)
885 DNS Subject Alternative Names: ['bitmitigate.com']
886
887 Trust
888 Hostname Validation: FAILED - Certificate does NOT match 45.88.202.111
889 Android CA Store (9.0.0_r9): OK - Certificate is trusted
890 Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
891 Java CA Store (jdk-12.0.1): OK - Certificate is trusted
892 Mozilla CA Store (2019-03-14): OK - Certificate is trusted
893 Windows CA Store (2019-05-27): OK - Certificate is trusted
894 Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
895 Received Chain: bitmitigate.com --> Let's Encrypt Authority X3
896 Verified Chain: bitmitigate.com --> Let's Encrypt Authority X3 --> DST Root CA X3
897 Received Chain Contains Anchor: OK - Anchor certificate not sent
898 Received Chain Order: OK - Order is valid
899 Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
900
901 Extensions
902 OCSP Must-Staple: NOT SUPPORTED - Extension not found
903 Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
904
905 OCSP Stapling
906 NOT SUPPORTED - Server did not send back an OCSP response
907
908 * TLSV1 Cipher Suites:
909 Server rejected all cipher suites.
910
911 * TLSV1_2 Cipher Suites:
912 Forward Secrecy OK - Supported
913 RC4 OK - Not Supported
914
915 Preferred:
916 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
917 Accepted:
918 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
919 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
920 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
921 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
922 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 301 Moved Permanently - http://bitmitigate.com/
923
924
925 SCAN COMPLETED IN 14.79 S
926 -------------------------
927###################################################################################################################################
928Domains still to check: 1
929 Checking if the hostname siegekultur.biz. given is in fact a domain...
930
931Analyzing domain: siegekultur.biz.
932 Checking NameServers using system default resolver...
933 HostName: ns4.epik.com Type: NS
934 HostName: ns4.epik.com Type: NS
935 HostName: 42.ip-144-217-90.net Type: PTR
936 HostName: ns3.epik.com Type: NS
937 HostName: ec2-52-55-168-70.compute-1.amazonaws.com Type: PTR
938 HostName: ns4.epik.com Type: NS
939 HostName: 42.ip-144-217-90.net Type: PTR
940 HostName: ns3.epik.com Type: NS
941
942 Checking MailServers using system default resolver...
943 WARNING!! There are no MX records for this domain
944 WARNING!! This domain has wildcards activated for hostnames resolution. We are checking "www" anyway, but perhaps it doesn't exists!
945
946 Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
947 No zone transfer found on nameserver 52.55.168.70
948 No zone transfer found on nameserver 144.217.90.42
949 No zone transfer found on nameserver 144.217.90.42
950 No zone transfer found on nameserver 172.107.216.250
951
952 Checking SPF record...
953 No SPF record
954
955 Checking 1 most common hostnames using system default resolver...
956 HostName: www.siegekultur.biz. Type: A
957
958 Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
959 Checking netblock 52.55.168.0
960 Checking netblock 144.217.90.0
961 Checking netblock 45.88.202.0
962 Checking netblock 172.107.216.0
963
964 Searching for siegekultur.biz. emails in Google
965
966 Checking 4 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
967 Host 52.55.168.70 is up (reset ttl 64)
968 Host 144.217.90.42 is up (reset ttl 64)
969 Host 45.88.202.111 is up (reset ttl 64)
970 Host 172.107.216.250 is up (reset ttl 64)
971
972 Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
973 Scanning ip 52.55.168.70 (ec2-52-55-168-70.compute-1.amazonaws.com (PTR)):
974 53/tcp open domain syn-ack ttl 46 PowerDNS Authoritative Server 4.2.0-rc2
975 | dns-nsid:
976 | NSID: virginia (76697267696e6961)
977 | id.server: virginia
978 |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc2 (built Jun 12 2019 23:38:48 by root@e07d107e11a6)
979 80/tcp open http syn-ack ttl 46 nginx 1.10.3 (Ubuntu)
980 |_http-server-header: nginx/1.10.3 (Ubuntu)
981 |_http-title: 403 Forbidden
982 443/tcp open ssl/http syn-ack ttl 46 nginx 1.10.3 (Ubuntu)
983 |_http-server-header: nginx/1.10.3 (Ubuntu)
984 |_http-title: 403 Forbidden
985 | ssl-cert: Subject: commonName=*.epik.com
986 | Subject Alternative Name: DNS:*.epik.com, DNS:epik.com
987 | Issuer: commonName=RapidSSL RSA CA 2018/organizationName=DigiCert Inc/countryName=US
988 | Public Key type: rsa
989 | Public Key bits: 2048
990 | Signature Algorithm: sha256WithRSAEncryption
991 | Not valid before: 2018-03-02T00:00:00
992 | Not valid after: 2020-03-01T12:00:00
993 | MD5: 744e 7753 e258 fbeb 7038 5f3a e770 2af0
994 |_SHA-1: 0879 03a4 655b 0e38 5b1d 859f 7dca 11ca 9781 ab0e
995 |_ssl-date: TLS randomness does not represent time
996 | tls-alpn:
997 |_ http/1.1
998 | tls-nextprotoneg:
999 |_ http/1.1
1000 OS Info: Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
1001 Scanning ip 144.217.90.42 (ns3.epik.com):
1002 22/tcp open ssh syn-ack ttl 51 OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
1003 | ssh-hostkey:
1004 | 2048 c4:86:cb:b7:8e:f0:19:d0:c8:26:1d:f5:8f:c0:5d:94 (RSA)
1005 | 256 80:22:43:a4:90:74:f8:c1:8b:56:a9:7d:86:c9:30:e4 (ECDSA)
1006 |_ 256 9e:71:6e:0c:8e:d9:a5:22:21:bb:78:47:37:03:08:1e (ED25519)
1007 53/tcp open domain syn-ack ttl 51 PowerDNS Authoritative Server 4.2.0-rc2
1008 | dns-nsid:
1009 | NSID: powerdns1 (706f776572646e7331)
1010 | id.server: powerdns1
1011 |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc2 (built Jun 13 2019 00:04:11 by root@83a6130a64a8)
1012 OS Info: Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
1013 Scanning ip 45.88.202.111 (www.siegekultur.biz.):
1014 22/tcp open tcpwrapped syn-ack ttl 48
1015 |_ssh-hostkey: ERROR: Script execution failed (use -d to debug)
1016 53/tcp open domain syn-ack ttl 48 PowerDNS Authoritative Server 4.2.0-rc3
1017 | dns-nsid:
1018 | NSID: deviceid12660 (64657669636569643132363630)
1019 | id.server: deviceid12660
1020 |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
1021 80/tcp open http syn-ack ttl 48 nginx
1022 |_http-favicon: Unknown favicon MD5: 8186D6379E0541AF55783792F343EA52
1023 | http-methods:
1024 |_ Supported Methods: GET HEAD
1025 |_http-title: Site doesn't have a title (text/html).
1026 443/tcp open ssl/http syn-ack ttl 47 nginx
1027 | http-methods:
1028 |_ Supported Methods: GET HEAD POST OPTIONS
1029 |_http-title: Did not follow redirect to http://bitmitigate.com/
1030 | ssl-cert: Subject: commonName=bitmitigate.com
1031 | Subject Alternative Name: DNS:bitmitigate.com
1032 | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
1033 | Public Key type: rsa
1034 | Public Key bits: 4096
1035 | Signature Algorithm: sha256WithRSAEncryption
1036 | Not valid before: 2019-12-24T15:25:34
1037 | Not valid after: 2020-03-23T15:25:34
1038 | MD5: b419 9716 5f67 d81d 03af 28c8 56e1 7191
1039 |_SHA-1: 8dc7 5469 eaf7 76d0 7f89 d1b4 7eba d1d9 5415 02f6
1040 Scanning ip 172.107.216.250 (ns4.epik.com):
1041 22/tcp open ssh syn-ack ttl 55 OpenSSH 7.6p1 Ubuntu 4 (Ubuntu Linux; protocol 2.0)
1042 | ssh-hostkey:
1043 | 2048 57:6d:83:3e:f4:8b:9b:09:df:5b:2f:a7:a9:8c:04:f1 (RSA)
1044 | 256 06:71:87:a1:9c:be:3c:79:9b:d4:f3:68:9a:d1:ef:a4 (ECDSA)
1045 |_ 256 29:a7:73:ab:bf:88:58:47:eb:3c:d1:0a:b8:fd:ba:95 (ED25519)
1046 53/tcp open domain syn-ack ttl 55 PowerDNS Authoritative Server 4.2.0-rc3
1047 | dns-nsid:
1048 | NSID: deviceid12660 (64657669636569643132363630)
1049 | id.server: deviceid12660
1050 |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
1051 OS Info: Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
1052 WebCrawling domain's web servers... up to 50 max links.
1053
1054 + URL to crawl: http://ns3.epik.com
1055 + Date: 2020-02-15
1056
1057 + Crawling URL: http://ns3.epik.com:
1058 + Links:
1059 + Crawling http://ns3.epik.com (403 Forbidden)
1060 + Searching for directories...
1061 + Searching open folders...
1062
1063
1064 + URL to crawl: https://ns3.epik.com
1065 + Date: 2020-02-15
1066
1067 + Crawling URL: https://ns3.epik.com:
1068 + Links:
1069 + Crawling https://ns3.epik.com (403 Forbidden)
1070 + Searching for directories...
1071 + Searching open folders...
1072
1073
1074 + URL to crawl: http://www.siegekultur.biz.
1075 + Date: 2020-02-15
1076
1077 + Crawling URL: http://www.siegekultur.biz.:
1078 + Links:
1079 + Crawling http://www.siegekultur.biz.
1080 + Crawling http://www.siegekultur.biz./assets/main/css/main.css?v=3f607116b4 (File! Not crawling it.)
1081 + Crawling http://www.siegekultur.biz./assets/main/css/noscript.css?v=3f607116b4 (File! Not crawling it.)
1082 + Crawling http://www.siegekultur.biz./sermon-ii/
1083 + Crawling http://www.siegekultur.biz./relentless-inhumanity/
1084 + Crawling http://www.siegekultur.biz./siegekultur/
1085 + Crawling http://www.siegekultur.biz./gnosis-of-existential-apartheid/
1086 + Crawling http://www.siegekultur.biz./the-universal-order-of-the-deaths-head/
1087 + Crawling http://www.siegekultur.biz./plan-siege-from-outer-space/
1088 + Crawling http://www.siegekultur.biz./kriegsberichter-blues/
1089 + Crawling http://www.siegekultur.biz./with-us-or-with-the-police-state/
1090 + Crawling http://www.siegekultur.biz./savitri-devi/
1091 + Crawling http://www.siegekultur.biz./we-told-you-so/
1092 + Crawling http://www.siegekultur.biz./the-dual-aspects-of-siege-terror/
1093 + Crawling http://www.siegekultur.biz./siege-gnosis-and-the-death-of-the-systemic-demiurge/
1094 + Crawling http://www.siegekultur.biz./page/2/
1095 + Crawling http://www.siegekultur.biz./assets/main/js/jquery.min.js?v=3f607116b4 (File! Not crawling it.)
1096 + Crawling http://www.siegekultur.biz./assets/main/js/jquery.scrollex.min.js?v=3f607116b4 (File! Not crawling it.)
1097 + Crawling http://www.siegekultur.biz./assets/main/js/jquery.scrolly.min.js?v=3f607116b4 (File! Not crawling it.)
1098 + Crawling http://www.siegekultur.biz./assets/main/js/browser.min.js?v=3f607116b4 (File! Not crawling it.)
1099 + Crawling http://www.siegekultur.biz./assets/main/js/breakpoints.min.js?v=3f607116b4 (File! Not crawling it.)
1100 + Crawling http://www.siegekultur.biz./assets/main/js/util.js?v=3f607116b4 (File! Not crawling it.)
1101 + Crawling http://www.siegekultur.biz./assets/main/js/main.js?v=3f607116b4 (File! Not crawling it.)
1102 + Crawling http://www.siegekultur.biz./vincent-snyder/
1103 + Crawling http://www.siegekultur.biz./a-rebours/
1104 + Crawling http://www.siegekultur.biz./james-mason/
1105 + Crawling http://www.siegekultur.biz./emerson-young/
1106 + Crawling http://www.siegekultur.biz./apolitica/
1107 + Crawling http://www.siegekultur.biz./spiritual-full-circle/
1108 + Crawling http://www.siegekultur.biz./die-fahne-hoch/
1109 + Crawling http://www.siegekultur.biz./never-will-they-label-our-liberation-struggle-as-criminal/
1110 + Crawling http://www.siegekultur.biz./ill-never-say-never-to-always/
1111 + Crawling http://www.siegekultur.biz./ich-hatt-einen-kameraden/
1112 + Crawling http://www.siegekultur.biz./death-be-not-proud/
1113 + Crawling http://www.siegekultur.biz./inglourious/
1114 + Crawling http://www.siegekultur.biz./the-tin-soldier/
1115 + Crawling http://www.siegekultur.biz./if-you-aint-siege-you-aint-shit-also-youre-a-fed/
1116 + Crawling http://www.siegekultur.biz./terrorism-is-a-racket/
1117 + Crawling http://www.siegekultur.biz./the-judgement-and-the-end/
1118 + Crawling http://www.siegekultur.biz./page/3/
1119 + Crawling http://www.siegekultur.biz./mark-of-the-beast/
1120 + Crawling http://www.siegekultur.biz./no-response/
1121 + Crawling http://www.siegekultur.biz./the-movementarian-menace/
1122 + Crawling http://www.siegekultur.biz./pyramid-upside-down-the-passing-of-charles-manson/
1123 + Crawling http://www.siegekultur.biz./now-that-we-have-your-attention/
1124 + Crawling http://www.siegekultur.biz./more-truth/
1125 + Crawling http://www.siegekultur.biz./nazi-humanitarians/
1126 + Crawling http://www.siegekultur.biz./trump-ii/
1127 + Crawling http://www.siegekultur.biz./a-t-w-a/
1128 + Crawling http://www.siegekultur.biz./no-white-leadership/
1129 + Crawling http://www.siegekultur.biz./that-poisonous-crap/
1130 + Crawling http://www.siegekultur.biz./and-the-truth-is/
1131 + Crawling http://www.siegekultur.biz./november-9th/
1132 + Crawling http://www.siegekultur.biz./the-delirium-of-the-twenty-first-century/
1133 + Crawling http://www.siegekultur.biz./day-of-the-martyrs/
1134 + Crawling http://www.siegekultur.biz./a-communist-defeat/
1135 + Crawling http://www.siegekultur.biz./whose-jews/
1136 + Crawling http://www.siegekultur.biz./last-chance-cafe/
1137 + Crawling http://www.siegekultur.biz./its-not-too-late-to-hate/
1138 + Searching for directories...
1139 - Found: http://www.siegekultur.biz./sermon-ii/
1140 - Found: http://www.siegekultur.biz./relentless-inhumanity/
1141 - Found: http://www.siegekultur.biz./siegekultur/
1142 - Found: http://www.siegekultur.biz./gnosis-of-existential-apartheid/
1143 - Found: http://www.siegekultur.biz./the-universal-order-of-the-deaths-head/
1144 - Found: http://www.siegekultur.biz./plan-siege-from-outer-space/
1145 - Found: http://www.siegekultur.biz./kriegsberichter-blues/
1146 - Found: http://www.siegekultur.biz./with-us-or-with-the-police-state/
1147 - Found: http://www.siegekultur.biz./savitri-devi/
1148 - Found: http://www.siegekultur.biz./we-told-you-so/
1149 - Found: http://www.siegekultur.biz./the-dual-aspects-of-siege-terror/
1150 - Found: http://www.siegekultur.biz./siege-gnosis-and-the-death-of-the-systemic-demiurge/
1151 - Found: http://www.siegekultur.biz./page/
1152 - Found: http://www.siegekultur.biz./page/2/
1153 - Found: http://www.siegekultur.biz./vincent-snyder/
1154 - Found: http://www.siegekultur.biz./a-rebours/
1155 - Found: http://www.siegekultur.biz./james-mason/
1156 - Found: http://www.siegekultur.biz./emerson-young/
1157 - Found: http://www.siegekultur.biz./apolitica/
1158 - Found: http://www.siegekultur.biz./spiritual-full-circle/
1159 - Found: http://www.siegekultur.biz./die-fahne-hoch/
1160 - Found: http://www.siegekultur.biz./never-will-they-label-our-liberation-struggle-as-criminal/
1161 - Found: http://www.siegekultur.biz./ill-never-say-never-to-always/
1162 - Found: http://www.siegekultur.biz./ich-hatt-einen-kameraden/
1163 - Found: http://www.siegekultur.biz./death-be-not-proud/
1164 - Found: http://www.siegekultur.biz./inglourious/
1165 - Found: http://www.siegekultur.biz./the-tin-soldier/
1166 - Found: http://www.siegekultur.biz./if-you-aint-siege-you-aint-shit-also-youre-a-fed/
1167 - Found: http://www.siegekultur.biz./terrorism-is-a-racket/
1168 - Found: http://www.siegekultur.biz./the-judgement-and-the-end/
1169 - Found: http://www.siegekultur.biz./page/3/
1170 - Found: http://www.siegekultur.biz./mark-of-the-beast/
1171 - Found: http://www.siegekultur.biz./no-response/
1172 - Found: http://www.siegekultur.biz./the-movementarian-menace/
1173 - Found: http://www.siegekultur.biz./pyramid-upside-down-the-passing-of-charles-manson/
1174 - Found: http://www.siegekultur.biz./now-that-we-have-your-attention/
1175 - Found: http://www.siegekultur.biz./more-truth/
1176 - Found: http://www.siegekultur.biz./nazi-humanitarians/
1177 - Found: http://www.siegekultur.biz./trump-ii/
1178 - Found: http://www.siegekultur.biz./a-t-w-a/
1179 - Found: http://www.siegekultur.biz./no-white-leadership/
1180 - Found: http://www.siegekultur.biz./that-poisonous-crap/
1181 - Found: http://www.siegekultur.biz./and-the-truth-is/
1182 - Found: http://www.siegekultur.biz./november-9th/
1183 - Found: http://www.siegekultur.biz./the-delirium-of-the-twenty-first-century/
1184 - Found: http://www.siegekultur.biz./day-of-the-martyrs/
1185 - Found: http://www.siegekultur.biz./a-communist-defeat/
1186 - Found: http://www.siegekultur.biz./whose-jews/
1187 - Found: http://www.siegekultur.biz./last-chance-cafe/
1188 - Found: http://www.siegekultur.biz./its-not-too-late-to-hate/
1189 - Found: http://www.siegekultur.biz./content/
1190 - Found: http://www.siegekultur.biz./content/images/
1191 - Found: http://www.siegekultur.biz./content/images/general/
1192 - Found: http://www.siegekultur.biz./content/images/2019/
1193 - Found: http://www.siegekultur.biz./content/images/2019/08/
1194 - Found: http://www.siegekultur.biz./content/images/2020/
1195 - Found: http://www.siegekultur.biz./content/images/2020/02/
1196 - Found: http://www.siegekultur.biz./content/images/2020/01/
1197 - Found: http://www.siegekultur.biz./content/images/2019/12/
1198 - Found: http://www.siegekultur.biz./content/images/2019/11/
1199 - Found: http://www.siegekultur.biz./content/images/2019/10/
1200 - Found: http://www.siegekultur.biz./content/images/2019/09/
1201 - Found: http://www.siegekultur.biz./assets/
1202 - Found: http://www.siegekultur.biz./assets/main/
1203 - Found: http://www.siegekultur.biz./assets/main/css/
1204 - Found: http://www.siegekultur.biz./content/images/2019/07/
1205 - Found: http://www.siegekultur.biz./assets/main/js/
1206 - Found: http://www.siegekultur.biz./content/images/2019/06/
1207 + Searching open folders...
1208 - http://www.siegekultur.biz./sermon-ii/ (No Open Folder)
1209 - http://www.siegekultur.biz./relentless-inhumanity/ (No Open Folder)
1210 - http://www.siegekultur.biz./siegekultur/ (No Open Folder)
1211 - http://www.siegekultur.biz./gnosis-of-existential-apartheid/ (No Open Folder)
1212 - http://www.siegekultur.biz./the-universal-order-of-the-deaths-head/ (No Open Folder)
1213 - http://www.siegekultur.biz./plan-siege-from-outer-space/ (No Open Folder)
1214 - http://www.siegekultur.biz./kriegsberichter-blues/ (No Open Folder)
1215 - http://www.siegekultur.biz./with-us-or-with-the-police-state/ (No Open Folder)
1216 - http://www.siegekultur.biz./savitri-devi/ (No Open Folder)
1217 - http://www.siegekultur.biz./we-told-you-so/ (No Open Folder)
1218 - http://www.siegekultur.biz./the-dual-aspects-of-siege-terror/ (No Open Folder)
1219 - http://www.siegekultur.biz./siege-gnosis-and-the-death-of-the-systemic-demiurge/ (No Open Folder)
1220 - http://www.siegekultur.biz./page/ (404 Not Found)
1221 - http://www.siegekultur.biz./page/2/ (No Open Folder)
1222 - http://www.siegekultur.biz./vincent-snyder/ (No Open Folder)
1223 - http://www.siegekultur.biz./a-rebours/ (No Open Folder)
1224 - http://www.siegekultur.biz./james-mason/ (No Open Folder)
1225 - http://www.siegekultur.biz./emerson-young/ (No Open Folder)
1226 - http://www.siegekultur.biz./apolitica/ (No Open Folder)
1227 - http://www.siegekultur.biz./spiritual-full-circle/ (No Open Folder)
1228 - http://www.siegekultur.biz./die-fahne-hoch/ (No Open Folder)
1229 - http://www.siegekultur.biz./never-will-they-label-our-liberation-struggle-as-criminal/ (No Open Folder)
1230 - http://www.siegekultur.biz./ill-never-say-never-to-always/ (No Open Folder)
1231 - http://www.siegekultur.biz./ich-hatt-einen-kameraden/ (No Open Folder)
1232 - http://www.siegekultur.biz./death-be-not-proud/ (No Open Folder)
1233 - http://www.siegekultur.biz./inglourious/ (No Open Folder)
1234 - http://www.siegekultur.biz./the-tin-soldier/ (No Open Folder)
1235 - http://www.siegekultur.biz./if-you-aint-siege-you-aint-shit-also-youre-a-fed/ (No Open Folder)
1236 - http://www.siegekultur.biz./terrorism-is-a-racket/ (No Open Folder)
1237 - http://www.siegekultur.biz./the-judgement-and-the-end/ (No Open Folder)
1238 - http://www.siegekultur.biz./page/3/ (No Open Folder)
1239 - http://www.siegekultur.biz./mark-of-the-beast/ (No Open Folder)
1240 - http://www.siegekultur.biz./no-response/ (No Open Folder)
1241 - http://www.siegekultur.biz./the-movementarian-menace/ (No Open Folder)
1242 - http://www.siegekultur.biz./pyramid-upside-down-the-passing-of-charles-manson/ (No Open Folder)
1243 - http://www.siegekultur.biz./now-that-we-have-your-attention/ (No Open Folder)
1244 - http://www.siegekultur.biz./more-truth/ (No Open Folder)
1245 - http://www.siegekultur.biz./nazi-humanitarians/ (No Open Folder)
1246 - http://www.siegekultur.biz./trump-ii/ (No Open Folder)
1247 - http://www.siegekultur.biz./a-t-w-a/ (No Open Folder)
1248 - http://www.siegekultur.biz./no-white-leadership/ (No Open Folder)
1249 - http://www.siegekultur.biz./that-poisonous-crap/ (No Open Folder)
1250 - http://www.siegekultur.biz./and-the-truth-is/ (No Open Folder)
1251 - http://www.siegekultur.biz./november-9th/ (No Open Folder)
1252 - http://www.siegekultur.biz./the-delirium-of-the-twenty-first-century/ (No Open Folder)
1253 - http://www.siegekultur.biz./day-of-the-martyrs/ (No Open Folder)
1254 - http://www.siegekultur.biz./a-communist-defeat/ (No Open Folder)
1255 - http://www.siegekultur.biz./whose-jews/ (No Open Folder)
1256 - http://www.siegekultur.biz./last-chance-cafe/ (No Open Folder)
1257 - http://www.siegekultur.biz./its-not-too-late-to-hate/ (No Open Folder)
1258 - http://www.siegekultur.biz./content/ (404 Not Found)
1259 - http://www.siegekultur.biz./content/images/ (404 Not Found)
1260 - http://www.siegekultur.biz./content/images/general/ (404 Not Found)
1261 - http://www.siegekultur.biz./content/images/2019/ (404 Not Found)
1262 - http://www.siegekultur.biz./content/images/2019/08/ (404 Not Found)
1263 - http://www.siegekultur.biz./content/images/2020/ (404 Not Found)
1264 - http://www.siegekultur.biz./content/images/2020/02/ (404 Not Found)
1265 - http://www.siegekultur.biz./content/images/2020/01/ (404 Not Found)
1266 - http://www.siegekultur.biz./content/images/2019/12/ (404 Not Found)
1267 - http://www.siegekultur.biz./content/images/2019/11/ (404 Not Found)
1268 - http://www.siegekultur.biz./content/images/2019/10/ (404 Not Found)
1269 - http://www.siegekultur.biz./content/images/2019/09/ (404 Not Found)
1270 - http://www.siegekultur.biz./assets/ (404 Not Found)
1271 - http://www.siegekultur.biz./assets/main/ (404 Not Found)
1272 - http://www.siegekultur.biz./assets/main/css/ (404 Not Found)
1273 - http://www.siegekultur.biz./content/images/2019/07/ (404 Not Found)
1274 - http://www.siegekultur.biz./assets/main/js/ (404 Not Found)
1275 - http://www.siegekultur.biz./content/images/2019/06/ (404 Not Found)
1276 + Crawl finished successfully.
1277----------------------------------------------------------------------
1278Summary of http://http://www.siegekultur.biz.
1279----------------------------------------------------------------------
1280+ Links crawled:
1281 - http://www.siegekultur.biz.
1282 - http://www.siegekultur.biz./a-communist-defeat/
1283 - http://www.siegekultur.biz./a-rebours/
1284 - http://www.siegekultur.biz./a-t-w-a/
1285 - http://www.siegekultur.biz./and-the-truth-is/
1286 - http://www.siegekultur.biz./apolitica/
1287 - http://www.siegekultur.biz./day-of-the-martyrs/
1288 - http://www.siegekultur.biz./death-be-not-proud/
1289 - http://www.siegekultur.biz./die-fahne-hoch/
1290 - http://www.siegekultur.biz./emerson-young/
1291 - http://www.siegekultur.biz./gnosis-of-existential-apartheid/
1292 - http://www.siegekultur.biz./ich-hatt-einen-kameraden/
1293 - http://www.siegekultur.biz./if-you-aint-siege-you-aint-shit-also-youre-a-fed/
1294 - http://www.siegekultur.biz./ill-never-say-never-to-always/
1295 - http://www.siegekultur.biz./inglourious/
1296 - http://www.siegekultur.biz./its-not-too-late-to-hate/
1297 - http://www.siegekultur.biz./james-mason/
1298 - http://www.siegekultur.biz./kriegsberichter-blues/
1299 - http://www.siegekultur.biz./last-chance-cafe/
1300 - http://www.siegekultur.biz./mark-of-the-beast/
1301 - http://www.siegekultur.biz./more-truth/
1302 - http://www.siegekultur.biz./nazi-humanitarians/
1303 - http://www.siegekultur.biz./never-will-they-label-our-liberation-struggle-as-criminal/
1304 - http://www.siegekultur.biz./no-response/
1305 - http://www.siegekultur.biz./no-white-leadership/
1306 - http://www.siegekultur.biz./november-9th/
1307 - http://www.siegekultur.biz./now-that-we-have-your-attention/
1308 - http://www.siegekultur.biz./page/2/
1309 - http://www.siegekultur.biz./page/3/
1310 - http://www.siegekultur.biz./plan-siege-from-outer-space/
1311 - http://www.siegekultur.biz./pyramid-upside-down-the-passing-of-charles-manson/
1312 - http://www.siegekultur.biz./relentless-inhumanity/
1313 - http://www.siegekultur.biz./savitri-devi/
1314 - http://www.siegekultur.biz./sermon-ii/
1315 - http://www.siegekultur.biz./siege-gnosis-and-the-death-of-the-systemic-demiurge/
1316 - http://www.siegekultur.biz./siegekultur/
1317 - http://www.siegekultur.biz./spiritual-full-circle/
1318 - http://www.siegekultur.biz./terrorism-is-a-racket/
1319 - http://www.siegekultur.biz./that-poisonous-crap/
1320 - http://www.siegekultur.biz./the-delirium-of-the-twenty-first-century/
1321 - http://www.siegekultur.biz./the-dual-aspects-of-siege-terror/
1322 - http://www.siegekultur.biz./the-judgement-and-the-end/
1323 - http://www.siegekultur.biz./the-movementarian-menace/
1324 - http://www.siegekultur.biz./the-tin-soldier/
1325 - http://www.siegekultur.biz./the-universal-order-of-the-deaths-head/
1326 - http://www.siegekultur.biz./trump-ii/
1327 - http://www.siegekultur.biz./vincent-snyder/
1328 - http://www.siegekultur.biz./we-told-you-so/
1329 - http://www.siegekultur.biz./whose-jews/
1330 - http://www.siegekultur.biz./with-us-or-with-the-police-state/
1331 Total links crawled: 50
1332
1333+ Links to files found:
1334 - http://www.siegekultur.biz./assets/main/css/main.css?v=3f607116b4
1335 - http://www.siegekultur.biz./assets/main/css/noscript.css?v=3f607116b4
1336 - http://www.siegekultur.biz./assets/main/js/breakpoints.min.js?v=3f607116b4
1337 - http://www.siegekultur.biz./assets/main/js/browser.min.js?v=3f607116b4
1338 - http://www.siegekultur.biz./assets/main/js/jquery.min.js?v=3f607116b4
1339 - http://www.siegekultur.biz./assets/main/js/jquery.scrollex.min.js?v=3f607116b4
1340 - http://www.siegekultur.biz./assets/main/js/jquery.scrolly.min.js?v=3f607116b4
1341 - http://www.siegekultur.biz./assets/main/js/main.js?v=3f607116b4
1342 - http://www.siegekultur.biz./assets/main/js/util.js?v=3f607116b4
1343 - http://www.siegekultur.biz./content/images/2019/06/Untitled-1.jpg
1344 - http://www.siegekultur.biz./content/images/2019/06/acommunistdefeat.jpg
1345 - http://www.siegekultur.biz./content/images/2019/06/andthetruthis.jpg
1346 - http://www.siegekultur.biz./content/images/2019/06/attention.jpg
1347 - http://www.siegekultur.biz./content/images/2019/06/atwa.jpg
1348 - http://www.siegekultur.biz./content/images/2019/06/balticgreek.jpg
1349 - http://www.siegekultur.biz./content/images/2019/06/comeandtakeit.jpg
1350 - http://www.siegekultur.biz./content/images/2019/06/dayofthemartyrs.jpg
1351 - http://www.siegekultur.biz./content/images/2019/06/lastchancecafe.jpg
1352 - http://www.siegekultur.biz./content/images/2019/06/markofthebeast.jpg
1353 - http://www.siegekultur.biz./content/images/2019/06/moretruth.jpg
1354 - http://www.siegekultur.biz./content/images/2019/06/nazihumanitarians.jpg
1355 - http://www.siegekultur.biz./content/images/2019/06/noresponse.jpg
1356 - http://www.siegekultur.biz./content/images/2019/06/november9th.jpg
1357 - http://www.siegekultur.biz./content/images/2019/06/pyramid.jpg
1358 - http://www.siegekultur.biz./content/images/2019/06/racemixing-1.jpg
1359 - http://www.siegekultur.biz./content/images/2019/06/thatpoisonouscrap.jpg
1360 - http://www.siegekultur.biz./content/images/2019/06/theislamicexample.jpg
1361 - http://www.siegekultur.biz./content/images/2019/06/themovementarianmenace.png
1362 - http://www.siegekultur.biz./content/images/2019/06/tii.jpg
1363 - http://www.siegekultur.biz./content/images/2019/06/toolatetohate.jpg
1364 - http://www.siegekultur.biz./content/images/2019/06/twentyfirstcentury.jpg
1365 - http://www.siegekultur.biz./content/images/2019/06/walmartnationalists.jpg
1366 - http://www.siegekultur.biz./content/images/2019/06/whosejews.jpg
1367 - http://www.siegekultur.biz./content/images/2019/06/witchhunt.jpg
1368 - http://www.siegekultur.biz./content/images/2019/07/potholesii.jpg
1369 - http://www.siegekultur.biz./content/images/2019/07/thejudgementandtheend.jpg
1370 - http://www.siegekultur.biz./content/images/2019/08/8898879f-4dae-4de6-bfd3-7f8cb5e6a198.jpg
1371 - http://www.siegekultur.biz./content/images/2019/08/aintshit-1.png
1372 - http://www.siegekultur.biz./content/images/2019/08/bobbysands.jpg
1373 - http://www.siegekultur.biz./content/images/2019/08/bolt-1.png
1374 - http://www.siegekultur.biz./content/images/2019/08/charliealways.jpg
1375 - http://www.siegekultur.biz./content/images/2019/08/deathbenotproud-1.jpg
1376 - http://www.siegekultur.biz./content/images/2019/08/diefahnehoch.jpg
1377 - http://www.siegekultur.biz./content/images/2019/08/onionlink.png
1378 - http://www.siegekultur.biz./content/images/2019/08/spiritualfullcircle.jpg
1379 - http://www.siegekultur.biz./content/images/2019/08/terrorism.png
1380 - http://www.siegekultur.biz./content/images/2019/08/tinsoldier.jpg
1381 - http://www.siegekultur.biz./content/images/2019/08/tommasimemorial.jpg
1382 - http://www.siegekultur.biz./content/images/2019/08/uoscales.png
1383 - http://www.siegekultur.biz./content/images/2019/09/apolitica.jpg
1384 - http://www.siegekultur.biz./content/images/2019/09/devi.jpg
1385 - http://www.siegekultur.biz./content/images/2019/09/siegegnosis.jpg
1386 - http://www.siegekultur.biz./content/images/2019/09/siegeterror.png
1387 - http://www.siegekultur.biz./content/images/2019/09/wtys.jpg
1388 - http://www.siegekultur.biz./content/images/2019/10/wuowtps-1.jpg
1389 - http://www.siegekultur.biz./content/images/2019/11/kb.png
1390 - http://www.siegekultur.biz./content/images/2019/11/plansiege.jpg
1391 - http://www.siegekultur.biz./content/images/2019/12/deathshead.jpg
1392 - http://www.siegekultur.biz./content/images/2020/01/gnosisofexistentialapartheid.png
1393 - http://www.siegekultur.biz./content/images/2020/01/sk.png
1394 - http://www.siegekultur.biz./content/images/2020/02/relentless.png
1395 - http://www.siegekultur.biz./content/images/2020/02/sermonii.png
1396 - http://www.siegekultur.biz./content/images/general/slogan.png
1397 - http://www.siegekultur.biz./content/images/general/uobanner.png
1398 - http://www.siegekultur.biz./favicon.png
1399 Total links to files: 65
1400
1401+ Externals links found:
1402 - http://siegekrf33ar7qdp.onion
1403 - http://siegekultur.biz
1404 - http://siegekultur.biz/
1405 - http://siegekultur.biz/a-communist-defeat/
1406 - http://siegekultur.biz/a-communist-defeat/amp/
1407 - http://siegekultur.biz/a-rebours/
1408 - http://siegekultur.biz/a-t-w-a/
1409 - http://siegekultur.biz/a-t-w-a/amp/
1410 - http://siegekultur.biz/and-the-truth-is/
1411 - http://siegekultur.biz/and-the-truth-is/amp/
1412 - http://siegekultur.biz/apolitica/
1413 - http://siegekultur.biz/apolitica/amp/
1414 - http://siegekultur.biz/contact/
1415 - http://siegekultur.biz/content/images/2019/06/50-years-of-failure-1-300x300.png
1416 - http://siegekultur.biz/content/images/2019/06/Untitled-1.jpg
1417 - http://siegekultur.biz/content/images/2019/06/acommunistdefeat.jpg
1418 - http://siegekultur.biz/content/images/2019/06/afaileddocument.jpg
1419 - http://siegekultur.biz/content/images/2019/06/agents.jpg
1420 - http://siegekultur.biz/content/images/2019/06/andthetruthis.jpg
1421 - http://siegekultur.biz/content/images/2019/06/attention.jpg
1422 - http://siegekultur.biz/content/images/2019/06/atwa.jpg
1423 - http://siegekultur.biz/content/images/2019/06/churchofsatan.png
1424 - http://siegekultur.biz/content/images/2019/06/dayofthemartyrs.jpg
1425 - http://siegekultur.biz/content/images/2019/06/disgraces.jpg
1426 - http://siegekultur.biz/content/images/2019/06/esoterica.png
1427 - http://siegekultur.biz/content/images/2019/06/eugenics.jpg
1428 - http://siegekultur.biz/content/images/2019/06/excellence.jpg
1429 - http://siegekultur.biz/content/images/2019/06/fiftyyearsonward.png
1430 - http://siegekultur.biz/content/images/2019/06/fullarmorofthelord.jpg
1431 - http://siegekultur.biz/content/images/2019/06/halfmast.jpg
1432 - http://siegekultur.biz/content/images/2019/06/hatefascism.png
1433 - http://siegekultur.biz/content/images/2019/06/hundredyearsago.jpg
1434 - http://siegekultur.biz/content/images/2019/06/islam.jpg
1435 - http://siegekultur.biz/content/images/2019/06/lastchancecafe.jpg
1436 - http://siegekultur.biz/content/images/2019/06/live-300x300.png
1437 - http://siegekultur.biz/content/images/2019/06/markofthebeast.jpg
1438 - http://siegekultur.biz/content/images/2019/06/methree.png
1439 - http://siegekultur.biz/content/images/2019/06/mistake.jpg
1440 - http://siegekultur.biz/content/images/2019/06/moretruth.jpg
1441 - http://siegekultur.biz/content/images/2019/06/nazihumanitarians.jpg
1442 - http://siegekultur.biz/content/images/2019/06/noresponse.jpg
1443 - http://siegekultur.biz/content/images/2019/06/november9th.jpg
1444 - http://siegekultur.biz/content/images/2019/06/onebloodonetruth.jpg
1445 - http://siegekultur.biz/content/images/2019/06/pc-300x300.png
1446 - http://siegekultur.biz/content/images/2019/06/pornography.jpg
1447 - http://siegekultur.biz/content/images/2019/06/pyramid.jpg
1448 - http://siegekultur.biz/content/images/2019/06/racemixing.jpg
1449 - http://siegekultur.biz/content/images/2019/06/redeverbot.jpg
1450 - http://siegekultur.biz/content/images/2019/06/relics.jpg
1451 - http://siegekultur.biz/content/images/2019/06/rightintobed-300x300.png
1452 - http://siegekultur.biz/content/images/2019/06/rockwellcentenary.jpg
1453 - http://siegekultur.biz/content/images/2019/06/russia-300x300.png
1454 - http://siegekultur.biz/content/images/2019/06/sameboat.jpg
1455 - http://siegekultur.biz/content/images/2019/06/sp-300x300.png
1456 - http://siegekultur.biz/content/images/2019/06/strategy.jpg
1457 - http://siegekultur.biz/content/images/2019/06/thatpoisonouscrap.jpg
1458 - http://siegekultur.biz/content/images/2019/06/thegreatestgeneration.png
1459 - http://siegekultur.biz/content/images/2019/06/theholocaust-1.jpg
1460 - http://siegekultur.biz/content/images/2019/06/theholocaust.jpg
1461 - http://siegekultur.biz/content/images/2019/06/themedia.png
1462 - http://siegekultur.biz/content/images/2019/06/themovementarianmenace.png
1463 - http://siegekultur.biz/content/images/2019/06/tii.jpg
1464 - http://siegekultur.biz/content/images/2019/06/tmwoy2-300x300.png
1465 - http://siegekultur.biz/content/images/2019/06/tommasi.jpg
1466 - http://siegekultur.biz/content/images/2019/06/toolatetohate.jpg
1467 - http://siegekultur.biz/content/images/2019/06/trump-300x300.png
1468 - http://siegekultur.biz/content/images/2019/06/twentyfirstcentury.jpg
1469 - http://siegekultur.biz/content/images/2019/06/whathehell.jpg
1470 - http://siegekultur.biz/content/images/2019/06/whosejews.jpg
1471 - http://siegekultur.biz/content/images/2019/07/thejudgementandtheend.jpg
1472 - http://siegekultur.biz/content/images/2019/08/8898879f-4dae-4de6-bfd3-7f8cb5e6a198.jpg
1473 - http://siegekultur.biz/content/images/2019/08/aintshit-1.png
1474 - http://siegekultur.biz/content/images/2019/08/andrew.jpg
1475 - http://siegekultur.biz/content/images/2019/08/captaintommasi.jpg
1476 - http://siegekultur.biz/content/images/2019/08/cmfuneral.jpg
1477 - http://siegekultur.biz/content/images/2019/08/emersonyoungphoto.png
1478 - http://siegekultur.biz/content/images/2019/08/funeralbooklet.jpg
1479 - http://siegekultur.biz/content/images/2019/08/horst1.jpg
1480 - http://siegekultur.biz/content/images/2019/08/inmemoriam.jpg
1481 - http://siegekultur.biz/content/images/2019/08/ira1.jpg
1482 - http://siegekultur.biz/content/images/2019/08/ira2.jpg
1483 - http://siegekultur.biz/content/images/2019/08/jake.jpg
1484 - http://siegekultur.biz/content/images/2019/08/jamesmasonsiege.png
1485 - http://siegekultur.biz/content/images/2019/08/jeremy.jpg
1486 - http://siegekultur.biz/content/images/2019/08/terrorism.png
1487 - http://siegekultur.biz/content/images/2019/08/uoscales.png
1488 - http://siegekultur.biz/content/images/2019/08/vincentsnyderphoto.png
1489 - http://siegekultur.biz/content/images/2019/09/apolitica.jpg
1490 - http://siegekultur.biz/content/images/2019/09/devi.jpg
1491 - http://siegekultur.biz/content/images/2019/09/siegegnosis.jpg
1492 - http://siegekultur.biz/content/images/2019/09/siegeterror.png
1493 - http://siegekultur.biz/content/images/2019/09/wtys.jpg
1494 - http://siegekultur.biz/content/images/2019/10/wuowtps-1.jpg
1495 - http://siegekultur.biz/content/images/2019/11/kb.png
1496 - http://siegekultur.biz/content/images/2019/11/plansiege.jpg
1497 - http://siegekultur.biz/content/images/2019/12/deathshead.jpg
1498 - http://siegekultur.biz/content/images/2020/01/gnosisofexistentialapartheid.png
1499 - http://siegekultur.biz/content/images/2020/01/scalesaltar.jpg
1500 - http://siegekultur.biz/content/images/2020/01/sk.png
1501 - http://siegekultur.biz/content/images/2020/01/universalorderlogo.jpg
1502 - http://siegekultur.biz/content/images/articles/bloodletting.png
1503 - http://siegekultur.biz/content/images/articles/breaker.png
1504 - http://siegekultur.biz/content/images/articles/cmart.png
1505 - http://siegekultur.biz/content/images/articles/cmi.png
1506 - http://siegekultur.biz/content/images/articles/cultrapture.jpg
1507 - http://siegekultur.biz/content/images/articles/deathtopigs.png
1508 - http://siegekultur.biz/content/images/articles/girls.png
1509 - http://siegekultur.biz/content/images/articles/hate.png
1510 - http://siegekultur.biz/content/images/articles/helterskelter.png
1511 - http://siegekultur.biz/content/images/articles/oldscales.png
1512 - http://siegekultur.biz/content/images/articles/pentagram.png
1513 - http://siegekultur.biz/content/images/articles/siegepentagram.png
1514 - http://siegekultur.biz/content/images/articles/siegeprocess.png
1515 - http://siegekultur.biz/content/images/articles/siegeprocessscales.png
1516 - http://siegekultur.biz/content/images/articles/swastika.png
1517 - http://siegekultur.biz/content/images/articles/tommasi.jpg
1518 - http://siegekultur.biz/content/images/articles/totenkopf.png
1519 - http://siegekultur.biz/content/images/articles/whip.png
1520 - http://siegekultur.biz/content/images/articles/zap.png
1521 - http://siegekultur.biz/content/images/audio/ithasjustbegun.mp3
1522 - http://siegekultur.biz/content/images/audio/ithasjustbegun.ogg
1523 - http://siegekultur.biz/content/images/audio/thegamechanger.mp3
1524 - http://siegekultur.biz/content/images/avatars/arebours.png
1525 - http://siegekultur.biz/content/images/avatars/authorcollab.png
1526 - http://siegekultur.biz/content/images/avatars/bobigelston.png
1527 - http://siegekultur.biz/content/images/avatars/emersonyoung.png
1528 - http://siegekultur.biz/content/images/avatars/jamesmason.png
1529 - http://siegekultur.biz/content/images/avatars/vincentsnyder.png
1530 - http://siegekultur.biz/content/images/general/theend.jpg
1531 - http://siegekultur.biz/content/images/vault/25.png
1532 - http://siegekultur.biz/day-of-the-martyrs/
1533 - http://siegekultur.biz/day-of-the-martyrs/amp/
1534 - http://siegekultur.biz/death-be-not-proud/
1535 - http://siegekultur.biz/death-be-not-proud/amp/
1536 - http://siegekultur.biz/die-fahne-hoch/
1537 - http://siegekultur.biz/die-fahne-hoch/amp/
1538 - http://siegekultur.biz/donate/
1539 - http://siegekultur.biz/emerson-young/
1540 - http://siegekultur.biz/gnosis-of-existential-apartheid/
1541 - http://siegekultur.biz/gnosis-of-existential-apartheid/amp/
1542 - http://siegekultur.biz/ich-hatt-einen-kameraden/
1543 - http://siegekultur.biz/ich-hatt-einen-kameraden/amp/
1544 - http://siegekultur.biz/if-you-aint-siege-you-aint-shit-also-youre-a-fed/
1545 - http://siegekultur.biz/if-you-aint-siege-you-aint-shit-also-youre-a-fed/amp/
1546 - http://siegekultur.biz/ill-never-say-never-to-always/
1547 - http://siegekultur.biz/ill-never-say-never-to-always/amp/
1548 - http://siegekultur.biz/inglourious/
1549 - http://siegekultur.biz/inglourious/amp/
1550 - http://siegekultur.biz/its-not-too-late-to-hate/
1551 - http://siegekultur.biz/its-not-too-late-to-hate/amp/
1552 - http://siegekultur.biz/james-mason/
1553 - http://siegekultur.biz/kriegsberichter-blues/
1554 - http://siegekultur.biz/kriegsberichter-blues/amp/
1555 - http://siegekultur.biz/last-chance-cafe/
1556 - http://siegekultur.biz/last-chance-cafe/amp/
1557 - http://siegekultur.biz/mark-of-the-beast/
1558 - http://siegekultur.biz/mark-of-the-beast/amp/
1559 - http://siegekultur.biz/more-truth/
1560 - http://siegekultur.biz/more-truth/amp/
1561 - http://siegekultur.biz/nazi-humanitarians/
1562 - http://siegekultur.biz/nazi-humanitarians/amp/
1563 - http://siegekultur.biz/never-will-they-label-our-liberation-struggle-as-criminal/
1564 - http://siegekultur.biz/never-will-they-label-our-liberation-struggle-as-criminal/amp/
1565 - http://siegekultur.biz/no-response/
1566 - http://siegekultur.biz/no-response/amp/
1567 - http://siegekultur.biz/no-white-leadership/
1568 - http://siegekultur.biz/no-white-leadership/amp/
1569 - http://siegekultur.biz/november-9th/
1570 - http://siegekultur.biz/november-9th/amp/
1571 - http://siegekultur.biz/now-that-we-have-your-attention/
1572 - http://siegekultur.biz/now-that-we-have-your-attention/amp/
1573 - http://siegekultur.biz/page/2/
1574 - http://siegekultur.biz/page/3/
1575 - http://siegekultur.biz/page/4/
1576 - http://siegekultur.biz/plan-siege-from-outer-space/
1577 - http://siegekultur.biz/plan-siege-from-outer-space/amp/
1578 - http://siegekultur.biz/pyramid-upside-down-the-passing-of-charles-manson/
1579 - http://siegekultur.biz/pyramid-upside-down-the-passing-of-charles-manson/amp/
1580 - http://siegekultur.biz/relentless-inhumanity/
1581 - http://siegekultur.biz/relentless-inhumanity/amp/
1582 - http://siegekultur.biz/rss/
1583 - http://siegekultur.biz/savitri-devi/
1584 - http://siegekultur.biz/savitri-devi/amp/
1585 - http://siegekultur.biz/sermon-ii/
1586 - http://siegekultur.biz/sermon-ii/amp/
1587 - http://siegekultur.biz/siege-gnosis-and-the-death-of-the-systemic-demiurge/
1588 - http://siegekultur.biz/siege-gnosis-and-the-death-of-the-systemic-demiurge/amp/
1589 - http://siegekultur.biz/siege/
1590 - http://siegekultur.biz/siegekultur/
1591 - http://siegekultur.biz/siegekultur/amp/
1592 - http://siegekultur.biz/spiritual-full-circle/
1593 - http://siegekultur.biz/spiritual-full-circle/amp/
1594 - http://siegekultur.biz/terrorism-is-a-racket/
1595 - http://siegekultur.biz/terrorism-is-a-racket/amp/
1596 - http://siegekultur.biz/that-poisonous-crap/
1597 - http://siegekultur.biz/that-poisonous-crap/amp/
1598 - http://siegekultur.biz/the-delirium-of-the-twenty-first-century/
1599 - http://siegekultur.biz/the-delirium-of-the-twenty-first-century/amp/
1600 - http://siegekultur.biz/the-dual-aspects-of-siege-terror/
1601 - http://siegekultur.biz/the-dual-aspects-of-siege-terror/amp/
1602 - http://siegekultur.biz/the-judgement-and-the-end/
1603 - http://siegekultur.biz/the-judgement-and-the-end/amp/
1604 - http://siegekultur.biz/the-movementarian-menace/
1605 - http://siegekultur.biz/the-movementarian-menace/amp/
1606 - http://siegekultur.biz/the-tin-soldier/
1607 - http://siegekultur.biz/the-tin-soldier/amp/
1608 - http://siegekultur.biz/the-universal-order-of-the-deaths-head/
1609 - http://siegekultur.biz/the-universal-order-of-the-deaths-head/amp/
1610 - http://siegekultur.biz/trump-ii/
1611 - http://siegekultur.biz/trump-ii/amp/
1612 - http://siegekultur.biz/vault/
1613 - http://siegekultur.biz/vincent-snyder/
1614 - http://siegekultur.biz/we-told-you-so/
1615 - http://siegekultur.biz/we-told-you-so/amp/
1616 - http://siegekultur.biz/whose-jews/
1617 - http://siegekultur.biz/whose-jews/amp/
1618 - http://siegekultur.biz/with-us-or-with-the-police-state/
1619 - http://siegekultur.biz/with-us-or-with-the-police-state/amp/
1620 - http://siegekultur.biz/worldview/
1621 - http://siegesecvx72m72b.onion/
1622 - http://www.gnosis.org/library/7Sermons.htm
1623 - https://fonts.googleapis.com/css?family=Vollkorn&display=swap
1624 - https://ia800604.us.archive.org/26/items/SiegeByJamesMason/Siege-by-James-Mason.pdf
1625 - https://imgur.com/a/Tl7JE
1626 - https://news4whites.blogspot.com/2014/09/american-front-leader-marcus-faella.html
1627 - https://render.fineartamerica.com/images/rendered/default/print/5.875/8.000/break/images/artworkimages/medium/1/george-lincoln-rockwell-washington-dc-1965-wayne-higgs.jpg
1628 - https://siegekultur.biz/gnosis-of-existential-apartheid
1629 - https://siegekultur.biz/the-universal-order-of-the-deaths-head/
1630 - https://therevolutionaryconservative.com/articles/the-cattle-grinder/
1631 - https://www.youtube.com/embed/WrjMc9IRzpU
1632 - https://www.youtube.com/embed/bBBvA8Ccvvc
1633 - https://www.youtube.com/watch?v=WwmNXXTH52I
1634 Total external links: 232
1635
1636+ Email addresses found:
1637 Total email address found: 0
1638
1639+ Directories found:
1640 - http://www.siegekultur.biz./a-communist-defeat/ (No open folder)
1641 - http://www.siegekultur.biz./a-rebours/ (No open folder)
1642 - http://www.siegekultur.biz./a-t-w-a/ (No open folder)
1643 - http://www.siegekultur.biz./and-the-truth-is/ (No open folder)
1644 - http://www.siegekultur.biz./apolitica/ (No open folder)
1645 - http://www.siegekultur.biz./assets/ (404 Not Found)
1646 - http://www.siegekultur.biz./assets/main/ (404 Not Found)
1647 - http://www.siegekultur.biz./assets/main/css/ (404 Not Found)
1648 - http://www.siegekultur.biz./assets/main/js/ (404 Not Found)
1649 - http://www.siegekultur.biz./content/ (404 Not Found)
1650 - http://www.siegekultur.biz./content/images/ (404 Not Found)
1651 - http://www.siegekultur.biz./content/images/2019/ (404 Not Found)
1652 - http://www.siegekultur.biz./content/images/2019/06/ (404 Not Found)
1653 - http://www.siegekultur.biz./content/images/2019/07/ (404 Not Found)
1654 - http://www.siegekultur.biz./content/images/2019/08/ (404 Not Found)
1655 - http://www.siegekultur.biz./content/images/2019/09/ (404 Not Found)
1656 - http://www.siegekultur.biz./content/images/2019/10/ (404 Not Found)
1657 - http://www.siegekultur.biz./content/images/2019/11/ (404 Not Found)
1658 - http://www.siegekultur.biz./content/images/2019/12/ (404 Not Found)
1659 - http://www.siegekultur.biz./content/images/2020/ (404 Not Found)
1660 - http://www.siegekultur.biz./content/images/2020/01/ (404 Not Found)
1661 - http://www.siegekultur.biz./content/images/2020/02/ (404 Not Found)
1662 - http://www.siegekultur.biz./content/images/general/ (404 Not Found)
1663 - http://www.siegekultur.biz./day-of-the-martyrs/ (No open folder)
1664 - http://www.siegekultur.biz./death-be-not-proud/ (No open folder)
1665 - http://www.siegekultur.biz./die-fahne-hoch/ (No open folder)
1666 - http://www.siegekultur.biz./emerson-young/ (No open folder)
1667 - http://www.siegekultur.biz./gnosis-of-existential-apartheid/ (No open folder)
1668 - http://www.siegekultur.biz./ich-hatt-einen-kameraden/ (No open folder)
1669 - http://www.siegekultur.biz./if-you-aint-siege-you-aint-shit-also-youre-a-fed/ (No open folder)
1670 - http://www.siegekultur.biz./ill-never-say-never-to-always/ (No open folder)
1671 - http://www.siegekultur.biz./inglourious/ (No open folder)
1672 - http://www.siegekultur.biz./its-not-too-late-to-hate/ (No open folder)
1673 - http://www.siegekultur.biz./james-mason/ (No open folder)
1674 - http://www.siegekultur.biz./kriegsberichter-blues/ (No open folder)
1675 - http://www.siegekultur.biz./last-chance-cafe/ (No open folder)
1676 - http://www.siegekultur.biz./mark-of-the-beast/ (No open folder)
1677 - http://www.siegekultur.biz./more-truth/ (No open folder)
1678 - http://www.siegekultur.biz./nazi-humanitarians/ (No open folder)
1679 - http://www.siegekultur.biz./never-will-they-label-our-liberation-struggle-as-criminal/ (No open folder)
1680 - http://www.siegekultur.biz./no-response/ (No open folder)
1681 - http://www.siegekultur.biz./no-white-leadership/ (No open folder)
1682 - http://www.siegekultur.biz./november-9th/ (No open folder)
1683 - http://www.siegekultur.biz./now-that-we-have-your-attention/ (No open folder)
1684 - http://www.siegekultur.biz./page/ (404 Not Found)
1685 - http://www.siegekultur.biz./page/2/ (No open folder)
1686 - http://www.siegekultur.biz./page/3/ (No open folder)
1687 - http://www.siegekultur.biz./plan-siege-from-outer-space/ (No open folder)
1688 - http://www.siegekultur.biz./pyramid-upside-down-the-passing-of-charles-manson/ (No open folder)
1689 - http://www.siegekultur.biz./relentless-inhumanity/ (No open folder)
1690 - http://www.siegekultur.biz./savitri-devi/ (No open folder)
1691 - http://www.siegekultur.biz./sermon-ii/ (No open folder)
1692 - http://www.siegekultur.biz./siege-gnosis-and-the-death-of-the-systemic-demiurge/ (No open folder)
1693 - http://www.siegekultur.biz./siegekultur/ (No open folder)
1694 - http://www.siegekultur.biz./spiritual-full-circle/ (No open folder)
1695 - http://www.siegekultur.biz./terrorism-is-a-racket/ (No open folder)
1696 - http://www.siegekultur.biz./that-poisonous-crap/ (No open folder)
1697 - http://www.siegekultur.biz./the-delirium-of-the-twenty-first-century/ (No open folder)
1698 - http://www.siegekultur.biz./the-dual-aspects-of-siege-terror/ (No open folder)
1699 - http://www.siegekultur.biz./the-judgement-and-the-end/ (No open folder)
1700 - http://www.siegekultur.biz./the-movementarian-menace/ (No open folder)
1701 - http://www.siegekultur.biz./the-tin-soldier/ (No open folder)
1702 - http://www.siegekultur.biz./the-universal-order-of-the-deaths-head/ (No open folder)
1703 - http://www.siegekultur.biz./trump-ii/ (No open folder)
1704 - http://www.siegekultur.biz./vincent-snyder/ (No open folder)
1705 - http://www.siegekultur.biz./we-told-you-so/ (No open folder)
1706 - http://www.siegekultur.biz./whose-jews/ (No open folder)
1707 - http://www.siegekultur.biz./with-us-or-with-the-police-state/ (No open folder)
1708 Total directories: 68
1709
1710+ Directory indexing found:
1711 Total directories with indexing: 0
1712
1713----------------------------------------------------------------------
1714
1715
1716 + URL to crawl: https://www.siegekultur.biz.
1717 + Date: 2020-02-15
1718
1719 + Crawling URL: https://www.siegekultur.biz.:
1720 + Links:
1721 + Crawling https://www.siegekultur.biz.
1722 + Searching for directories...
1723 + Searching open folders...
1724
1725--Finished--
1726Summary information for domain siegekultur.biz.
1727-----------------------------------------
1728
1729 Domain Ips Information:
1730 IP: 52.55.168.70
1731 HostName: ns3.epik.com Type: NS
1732 HostName: ec2-52-55-168-70.compute-1.amazonaws.com Type: PTR
1733 Is Active: True (reset ttl 64)
1734 Port: 53/tcp open domain syn-ack ttl 46 PowerDNS Authoritative Server 4.2.0-rc2
1735 Script Info: | dns-nsid:
1736 Script Info: | NSID: virginia (76697267696e6961)
1737 Script Info: | id.server: virginia
1738 Script Info: |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc2 (built Jun 12 2019 23:38:48 by root@e07d107e11a6)
1739 Port: 80/tcp open http syn-ack ttl 46 nginx 1.10.3 (Ubuntu)
1740 Script Info: |_http-server-header: nginx/1.10.3 (Ubuntu)
1741 Script Info: |_http-title: 403 Forbidden
1742 Port: 443/tcp open ssl/http syn-ack ttl 46 nginx 1.10.3 (Ubuntu)
1743 Script Info: |_http-server-header: nginx/1.10.3 (Ubuntu)
1744 Script Info: |_http-title: 403 Forbidden
1745 Script Info: | ssl-cert: Subject: commonName=*.epik.com
1746 Script Info: | Subject Alternative Name: DNS:*.epik.com, DNS:epik.com
1747 Script Info: | Issuer: commonName=RapidSSL RSA CA 2018/organizationName=DigiCert Inc/countryName=US
1748 Script Info: | Public Key type: rsa
1749 Script Info: | Public Key bits: 2048
1750 Script Info: | Signature Algorithm: sha256WithRSAEncryption
1751 Script Info: | Not valid before: 2018-03-02T00:00:00
1752 Script Info: | Not valid after: 2020-03-01T12:00:00
1753 Script Info: | MD5: 744e 7753 e258 fbeb 7038 5f3a e770 2af0
1754 Script Info: |_SHA-1: 0879 03a4 655b 0e38 5b1d 859f 7dca 11ca 9781 ab0e
1755 Script Info: |_ssl-date: TLS randomness does not represent time
1756 Script Info: | tls-alpn:
1757 Script Info: |_ http/1.1
1758 Script Info: | tls-nextprotoneg:
1759 Script Info: |_ http/1.1
1760 Os Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
1761 IP: 144.217.90.42
1762 HostName: ns4.epik.com Type: NS
1763 HostName: 42.ip-144-217-90.net Type: PTR
1764 HostName: ns3.epik.com Type: NS
1765 Is Active: True (reset ttl 64)
1766 Port: 22/tcp open ssh syn-ack ttl 51 OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
1767 Script Info: | ssh-hostkey:
1768 Script Info: | 2048 c4:86:cb:b7:8e:f0:19:d0:c8:26:1d:f5:8f:c0:5d:94 (RSA)
1769 Script Info: | 256 80:22:43:a4:90:74:f8:c1:8b:56:a9:7d:86:c9:30:e4 (ECDSA)
1770 Script Info: |_ 256 9e:71:6e:0c:8e:d9:a5:22:21:bb:78:47:37:03:08:1e (ED25519)
1771 Port: 53/tcp open domain syn-ack ttl 51 PowerDNS Authoritative Server 4.2.0-rc2
1772 Script Info: | dns-nsid:
1773 Script Info: | NSID: powerdns1 (706f776572646e7331)
1774 Script Info: | id.server: powerdns1
1775 Script Info: |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc2 (built Jun 13 2019 00:04:11 by root@83a6130a64a8)
1776 Os Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
1777 IP: 45.88.202.111
1778 HostName: www.siegekultur.biz. Type: A
1779 Is Active: True (reset ttl 64)
1780 Port: 22/tcp open tcpwrapped syn-ack ttl 48
1781 Script Info: |_ssh-hostkey: ERROR: Script execution failed (use -d to debug)
1782 Port: 53/tcp open domain syn-ack ttl 48 PowerDNS Authoritative Server 4.2.0-rc3
1783 Script Info: | dns-nsid:
1784 Script Info: | NSID: deviceid12660 (64657669636569643132363630)
1785 Script Info: | id.server: deviceid12660
1786 Script Info: |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
1787 Port: 80/tcp open http syn-ack ttl 48 nginx
1788 Script Info: |_http-favicon: Unknown favicon MD5: 8186D6379E0541AF55783792F343EA52
1789 Script Info: | http-methods:
1790 Script Info: |_ Supported Methods: GET HEAD
1791 Script Info: |_http-title: Site doesn't have a title (text/html).
1792 Port: 443/tcp open ssl/http syn-ack ttl 47 nginx
1793 Script Info: | http-methods:
1794 Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
1795 Script Info: |_http-title: Did not follow redirect to http://bitmitigate.com/
1796 Script Info: | ssl-cert: Subject: commonName=bitmitigate.com
1797 Script Info: | Subject Alternative Name: DNS:bitmitigate.com
1798 Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
1799 Script Info: | Public Key type: rsa
1800 Script Info: | Public Key bits: 4096
1801 Script Info: | Signature Algorithm: sha256WithRSAEncryption
1802 Script Info: | Not valid before: 2019-12-24T15:25:34
1803 Script Info: | Not valid after: 2020-03-23T15:25:34
1804 Script Info: | MD5: b419 9716 5f67 d81d 03af 28c8 56e1 7191
1805 Script Info: |_SHA-1: 8dc7 5469 eaf7 76d0 7f89 d1b4 7eba d1d9 5415 02f6
1806 IP: 172.107.216.250
1807 HostName: ns4.epik.com Type: NS
1808 Is Active: True (reset ttl 64)
1809 Port: 22/tcp open ssh syn-ack ttl 55 OpenSSH 7.6p1 Ubuntu 4 (Ubuntu Linux; protocol 2.0)
1810 Script Info: | ssh-hostkey:
1811 Script Info: | 2048 57:6d:83:3e:f4:8b:9b:09:df:5b:2f:a7:a9:8c:04:f1 (RSA)
1812 Script Info: | 256 06:71:87:a1:9c:be:3c:79:9b:d4:f3:68:9a:d1:ef:a4 (ECDSA)
1813 Script Info: |_ 256 29:a7:73:ab:bf:88:58:47:eb:3c:d1:0a:b8:fd:ba:95 (ED25519)
1814 Port: 53/tcp open domain syn-ack ttl 55 PowerDNS Authoritative Server 4.2.0-rc3
1815 Script Info: | dns-nsid:
1816 Script Info: | NSID: deviceid12660 (64657669636569643132363630)
1817 Script Info: | id.server: deviceid12660
1818 Script Info: |_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
1819 Os Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
1820
1821--------------End Summary --------------
1822-----------------------------------------
1823####################################################################################################################################
1824traceroute to siegekultur.biz (45.88.202.111), 30 hops max, 60 byte packets
1825 1 10.245.200.1 (10.245.200.1) 33.460 ms 33.406 ms 33.540 ms
1826 2 R43.static.amanah.com (104.245.144.129) 34.355 ms 34.336 ms 34.312 ms
1827 3 te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9) 34.317 ms te0-1-1-9.219.ccr32.yyz02.atlas.cogentco.com (38.104.158.113) 34.248 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9) 34.406 ms
1828 4 te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41) 34.507 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233) 41.246 ms 41.228 ms
1829 5 be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129) 47.589 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153) 34.030 ms te0-9-1-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.169) 34.008 ms
1830 6 be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169) 60.309 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233) 40.663 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169) 60.088 ms
1831 7 be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89) 75.878 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129) 51.509 ms 52.666 ms
1832 8 be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169) 64.726 ms 64.643 ms 64.471 ms
1833 9 be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89) 75.198 ms be3035.ccr21.den01.atlas.cogentco.com (154.54.5.89) 75.635 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89) 75.697 ms
183410 be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97) 84.999 ms be3670.ccr41.sjc03.atlas.cogentco.com (154.54.43.14) 101.669 ms 101.670 ms
183511 be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138) 208.476 ms be3110.ccr22.sfo01.atlas.cogentco.com (154.54.44.141) 100.950 ms 94.181 ms
183612 datacamp.demarc.cogentco.com (154.18.1.34) 205.075 ms be3670.ccr41.sjc03.atlas.cogentco.com (154.54.43.14) 97.188 ms be3669.ccr41.sjc03.atlas.cogentco.com (154.54.43.10) 97.126 ms
183713 * be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138) 203.248 ms 202.395 ms
183814 45.88.202.111 (45.88.202.111) 201.561 ms datacamp.demarc.cogentco.com (154.18.1.34) 206.108 ms 45.88.202.111 (45.88.202.111) 200.496 ms
1839###################################################################################################################################
1840----- siegekultur.biz -----
1841
1842
1843Host's addresses:
1844__________________
1845
1846siegekultur.biz. 49 IN A 45.88.202.111
1847
1848
1849Wildcard detection using: rgskybunjubp
1850_______________________________________
1851
1852rgskybunjubp.siegekultur.biz. 300 IN A 45.88.202.111
1853
1854
1855!!!!!!!!!!!!!!!!!!!!!!!!!!!!
1856
1857 Wildcards detected, all subdomains will point to the same IP address
1858 Omitting results containing 45.88.202.111.
1859 Maybe you are using OpenDNS servers.
1860
1861!!!!!!!!!!!!!!!!!!!!!!!!!!!!
1862
1863
1864Name Servers:
1865______________
1866
1867ns3.epik.com. 86049 IN A 52.55.168.70
1868ns3.epik.com. 86049 IN A 144.217.90.42
1869ns4.epik.com. 85852 IN A 172.107.216.250
1870ns4.epik.com. 85852 IN A 144.217.90.42
1871
1872
1873Mail (MX) Servers:
1874___________________
1875
1876
1877
1878Brute forcing with /usr/share/dnsenum/dns.txt:
1879_______________________________________________
1880
1881
1882
1883Launching Whois Queries:
1884_________________________
1885
1886 whois ip result: 45.88.202.0 -> 45.88.202.0/24
1887
1888
1889siegekultur.biz_______________
1890
1891 45.88.202.0/24
1892####################################################################################################################################
1893dnsenum VERSION:1.2.6
1894
1895----- siegekultur.biz -----
1896
1897
1898Host's addresses:
1899__________________
1900
1901siegekultur.biz. 78 IN A 45.88.202.111
1902
1903
1904Wildcard detection using: nqqrquioltkv
1905_______________________________________
1906
1907nqqrquioltkv.siegekultur.biz. 300 IN A 45.88.202.111
1908
1909
1910!!!!!!!!!!!!!!!!!!!!!!!!!!!!
1911
1912 Wildcards detected, all subdomains will point to the same IP address
1913 Omitting results containing 45.88.202.111.
1914 Maybe you are using OpenDNS servers.
1915
1916!!!!!!!!!!!!!!!!!!!!!!!!!!!!
1917
1918
1919Name Servers:
1920______________
1921
1922ns4.epik.com. 86184 IN A 172.107.216.250
1923ns4.epik.com. 86184 IN A 144.217.90.42
1924ns3.epik.com. 86381 IN A 52.55.168.70
1925ns3.epik.com. 86381 IN A 144.217.90.42
1926
1927
1928Mail (MX) Servers:
1929___________________
1930
1931
1932
1933Trying Zone Transfers and getting Bind Versions:
1934_________________________________________________
1935
1936
1937Trying Zone Transfer for siegekultur.biz on ns4.epik.com ...
1938
1939Trying Zone Transfer for siegekultur.biz on ns3.epik.com ...
1940
1941
1942Brute forcing with /usr/share/sniper/wordlists/vhosts.txt:
1943___________________________________________________________
1944
1945
1946
1947siegekultur.biz class C netranges:
1948___________________________________
1949
1950 45.88.202.0/24
1951
1952
1953siegekultur.biz ip blocks:
1954___________________________
1955
1956 45.88.202.111/32
1957
1958done.
1959####################################################################################################################################
1960Source:
1961whois.ripe.net
1962IP Address:
196345.88.202.111
1964#####################################################################################################################################
1965Virustotal: www.siegekultur.biz
1966SSL Certificates: www.siegekultur.biz
1967DNSdumpster: www.siegekultur.biz
1968[-] Saving results to file: /usr/share/sniper/loot/workspace/siegekultur.biz/domains/domains-siegekultur.biz.txt
1969[-] Total Unique Subdomains Found: 1
1970www.siegekultur.biz
1971###################################################################################################################################
1972[*] Processing domain siegekultur.biz
1973[*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
1974[+] Getting nameservers
1975172.107.216.250 - ns4.epik.com
1976144.217.90.42 - ns4.epik.com
197752.55.168.70 - ns3.epik.com
1978144.217.90.42 - ns3.epik.com
1979[-] Zone transfer failed
1980
1981[+] Wildcard domain found - 45.88.202.111
1982[*] Scanning siegekultur.biz for A records
1983####################################################################################################################################
1984[+] siegekultur.biz has no SPF record!
1985[*] No DMARC record found. Looking for organizational record
1986[+] No organizational DMARC record
1987[+] Spoofing possible for siegekultur.biz!
1988##################################################################################################################################
1989WARNING: Duplicate port number(s) specified. Are you alert enough to be using Nmap? Have some coffee or Jolt(tm).
1990Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 22:57 EST
1991Nmap scan report for siegekultur.biz (45.88.202.111)
1992Host is up (0.24s latency).
1993Not shown: 490 closed ports, 1 filtered port
1994Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
1995PORT STATE SERVICE
199622/tcp open ssh
199753/tcp open domain
199880/tcp open http
1999443/tcp open https
200010050/tcp open zabbix-agent
2001
2002Nmap done: 1 IP address (1 host up) scanned in 1.83 seconds
2003####################################################################################################################################
2004Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 22:57 EST
2005Nmap scan report for siegekultur.biz (45.88.202.111)
2006Host is up (0.17s latency).
2007Not shown: 12 closed ports, 2 filtered ports
2008PORT STATE SERVICE
200953/udp open|filtered domain
2010
2011Nmap done: 1 IP address (1 host up) scanned in 6.59 seconds
2012####################################################################################################################################
2013# general
2014(gen) banner: SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u1
2015(gen) software: OpenSSH 7.9p1
2016(gen) compatibility: OpenSSH 7.3+, Dropbear SSH 2016.73+
2017(gen) compression: enabled (zlib@openssh.com)
2018
2019# key exchange algorithms
2020(kex) curve25519-sha256 -- [warn] unknown algorithm
2021(kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62
2022(kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
2023 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
2024(kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
2025 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
2026(kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
2027 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
2028(kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
2029 `- [info] available since OpenSSH 4.4
2030(kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
2031(kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3
2032(kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
2033(kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
2034 `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
2035
2036# host-key algorithms
2037(key) rsa-sha2-512 -- [info] available since OpenSSH 7.2
2038(key) rsa-sha2-256 -- [info] available since OpenSSH 7.2
2039(key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
2040(key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
2041 `- [warn] using weak random number generator could reveal the key
2042 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
2043(key) ssh-ed25519 -- [info] available since OpenSSH 6.5
2044
2045# encryption algorithms (ciphers)
2046(enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5
2047 `- [info] default cipher since OpenSSH 6.9.
2048(enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
2049(enc) aes192-ctr -- [info] available since OpenSSH 3.7
2050(enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
2051(enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2
2052(enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2
2053
2054# message authentication code algorithms
2055(mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size
2056 `- [info] available since OpenSSH 6.2
2057(mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2
2058(mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2
2059(mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2
2060(mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm
2061 `- [info] available since OpenSSH 6.2
2062(mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
2063 `- [warn] using small 64-bit tag size
2064 `- [info] available since OpenSSH 4.7
2065(mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode
2066 `- [info] available since OpenSSH 6.2
2067(mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
2068 `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
2069(mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
2070 `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
2071(mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
2072 `- [warn] using weak hashing algorithm
2073 `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
2074
2075# algorithm recommendations (for OpenSSH 7.9)
2076(rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
2077(rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
2078(rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
2079(rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
2080(rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove
2081(rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
2082(rec) -hmac-sha2-512 -- mac algorithm to remove
2083(rec) -umac-128@openssh.com -- mac algorithm to remove
2084(rec) -hmac-sha2-256 -- mac algorithm to remove
2085(rec) -umac-64@openssh.com -- mac algorithm to remove
2086(rec) -hmac-sha1 -- mac algorithm to remove
2087(rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove
2088(rec) -umac-64-etm@openssh.com -- mac algorithm to remove
2089####################################################################################################################################
2090Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 22:57 EST
2091NSE: Loaded 51 scripts for scanning.
2092NSE: Script Pre-scanning.
2093Initiating NSE at 22:57
2094Completed NSE at 22:57, 0.00s elapsed
2095Initiating NSE at 22:57
2096Completed NSE at 22:57, 0.00s elapsed
2097Initiating Parallel DNS resolution of 1 host. at 22:57
2098Completed Parallel DNS resolution of 1 host. at 22:57, 0.02s elapsed
2099Initiating SYN Stealth Scan at 22:57
2100Scanning siegekultur.biz (45.88.202.111) [1 port]
2101Discovered open port 22/tcp on 45.88.202.111
2102Completed SYN Stealth Scan at 22:57, 0.25s elapsed (1 total ports)
2103Initiating Service scan at 22:57
2104Scanning 1 service on siegekultur.biz (45.88.202.111)
2105Completed Service scan at 22:57, 0.41s elapsed (1 service on 1 host)
2106Initiating OS detection (try #1) against siegekultur.biz (45.88.202.111)
2107Retrying OS detection (try #2) against siegekultur.biz (45.88.202.111)
2108Initiating Traceroute at 22:57
2109Completed Traceroute at 22:57, 0.21s elapsed
2110Initiating Parallel DNS resolution of 14 hosts. at 22:57
2111Completed Parallel DNS resolution of 14 hosts. at 22:57, 0.30s elapsed
2112NSE: Script scanning 45.88.202.111.
2113Initiating NSE at 22:57
2114NSE: [ssh-run 45.88.202.111:22] Failed to specify credentials and command to run.
2115Completed NSE at 22:57, 4.46s elapsed
2116Initiating NSE at 22:57
2117Completed NSE at 22:57, 0.00s elapsed
2118Nmap scan report for siegekultur.biz (45.88.202.111)
2119Host is up (0.20s latency).
2120
2121PORT STATE SERVICE VERSION
212222/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u1 (protocol 2.0)
2123|_ssh-auth-methods: ERROR: Script execution failed (use -d to debug)
2124|_ssh-brute: ERROR: Script execution failed (use -d to debug)
2125| ssh-hostkey:
2126| 2048 41:b1:ad:26:c9:43:52:dd:d7:fe:25:f2:08:df:be:61 (RSA)
2127|_ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDuD9+ZMK0KBXJ8dwFSksQbDqyZ61YeNJKOlU1dKxQF5NgRknFsQ7EP52L6xLDnzxZbwnK0LWTg/0G9GYsJBRtplhmxenQ9bk+X3GxBQoHhdTSWgzzFj9O5Vcq+MQOGGKQk4zmY77DbH4mBordk54JE4dkGbsE7V87B20HEHC2k6FEfduQXD+sRq8uRGR3p1JF1cgaR7kmBt4rEBdwww07bVzabMBBz9hmABR/ohop9w0MrGdLcDAWt9Lf7NuZK5ZGjrOCHSPi8JGYEzm++kqapRB+jXwv6dIF6vxbYYme5wssNpRu3y6xXWakCLAjWxKW+l3F6KlrVZeFAPS85dB4N
2128|_ssh-publickey-acceptance: ERROR: Script execution failed (use -d to debug)
2129|_ssh-run: Failed to specify credentials and command to run.
2130Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
2131Aggressive OS guesses: Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.18 (94%), HP P2000 G3 NAS device (93%), Linux 3.16 (93%), Oracle VM Server 3.4.2 (Linux 4.1) (92%), ASUS RT-N56U WAP (Linux 3.4) (92%)
2132No exact OS matches for host (test conditions non-ideal).
2133Uptime guess: 42.082 days (since Sat Jan 4 20:59:49 2020)
2134Network Distance: 14 hops
2135TCP Sequence Prediction: Difficulty=260 (Good luck!)
2136IP ID Sequence Generation: All zeros
2137Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
2138
2139TRACEROUTE (using port 22/tcp)
2140HOP RTT ADDRESS
21411 32.73 ms 10.245.200.1
21422 32.82 ms R43.static.amanah.com (104.245.144.129)
21433 30.74 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
21444 31.14 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
21455 44.56 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
21466 38.98 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
21477 48.68 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
21488 82.59 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
21499 71.98 ms be3035.ccr21.den01.atlas.cogentco.com (154.54.5.89)
215010 98.12 ms be3670.ccr41.sjc03.atlas.cogentco.com (154.54.43.14)
215111 98.08 ms be3109.ccr21.sfo01.atlas.cogentco.com (154.54.44.137)
215212 99.44 ms be3669.ccr41.sjc03.atlas.cogentco.com (154.54.43.10)
215313 205.45 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
215414 205.39 ms 45.88.202.111
2155
2156NSE: Script Post-scanning.
2157Initiating NSE at 22:57
2158Completed NSE at 22:57, 0.00s elapsed
2159Initiating NSE at 22:57
2160Completed NSE at 22:57, 0.00s elapsed
2161###################################################################################################################################
2162USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
2163RHOSTS => siegekultur.biz
2164RHOST => siegekultur.biz
2165[*] 45.88.202.111:22 - SSH - Using malformed packet technique
2166[*] 45.88.202.111:22 - SSH - Starting scan
2167[+] 45.88.202.111:22 - SSH - User 'admin' found
2168[-] 45.88.202.111:22 - SSH - User 'administrator' not found
2169[+] 45.88.202.111:22 - SSH - User 'anonymous' found
2170[+] 45.88.202.111:22 - SSH - User 'backup' found
2171[-] 45.88.202.111:22 - SSH - User 'bee' not found
2172[+] 45.88.202.111:22 - SSH - User 'ftp' found
2173[-] 45.88.202.111:22 - SSH - User 'guest' not found
2174[*] Scanned 1 of 1 hosts (100% complete)
2175[*] Auxiliary module execution completed
2176####################################################################################################################################
2177Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 22:57 EST
2178NSE: Loaded 64 scripts for scanning.
2179NSE: Script Pre-scanning.
2180Initiating NSE at 22:57
2181Completed NSE at 22:57, 0.00s elapsed
2182Initiating NSE at 22:57
2183Completed NSE at 22:57, 0.00s elapsed
2184Initiating Parallel DNS resolution of 1 host. at 22:57
2185Completed Parallel DNS resolution of 1 host. at 22:57, 0.02s elapsed
2186Initiating SYN Stealth Scan at 22:57
2187Scanning siegekultur.biz (45.88.202.111) [1 port]
2188Discovered open port 53/tcp on 45.88.202.111
2189Completed SYN Stealth Scan at 22:57, 0.23s elapsed (1 total ports)
2190Initiating Service scan at 22:57
2191Scanning 1 service on siegekultur.biz (45.88.202.111)
2192Completed Service scan at 22:57, 3.88s elapsed (1 service on 1 host)
2193Initiating OS detection (try #1) against siegekultur.biz (45.88.202.111)
2194Retrying OS detection (try #2) against siegekultur.biz (45.88.202.111)
2195Initiating Traceroute at 22:58
2196Completed Traceroute at 22:58, 3.02s elapsed
2197Initiating Parallel DNS resolution of 12 hosts. at 22:58
2198Completed Parallel DNS resolution of 12 hosts. at 22:58, 0.28s elapsed
2199NSE: Script scanning 45.88.202.111.
2200Initiating NSE at 22:58
2201Completed NSE at 22:58, 7.12s elapsed
2202Initiating NSE at 22:58
2203Completed NSE at 22:58, 0.00s elapsed
2204Nmap scan report for siegekultur.biz (45.88.202.111)
2205Host is up (0.20s latency).
2206
2207PORT STATE SERVICE VERSION
220853/tcp open domain PowerDNS Authoritative Server 4.2.0-rc3
2209|_dns-fuzz: Server didn't response to our probe, can't fuzz
2210| dns-nsec-enum:
2211|_ No NSEC records found
2212| dns-nsec3-enum:
2213|_ DNSSEC NSEC3 not supported
2214| dns-nsid:
2215| NSID: deviceid12660 (64657669636569643132363630)
2216| id.server: deviceid12660
2217|_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
2218Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
2219Aggressive OS guesses: Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.18 (93%), Linux 3.16 (93%), Oracle VM Server 3.4.2 (Linux 4.1) (92%), ASUS RT-N56U WAP (Linux 3.4) (92%)
2220No exact OS matches for host (test conditions non-ideal).
2221Uptime guess: 42.082 days (since Sat Jan 4 20:59:48 2020)
2222Network Distance: 15 hops
2223TCP Sequence Prediction: Difficulty=261 (Good luck!)
2224IP ID Sequence Generation: All zeros
2225
2226Host script results:
2227| dns-brute:
2228|_ DNS Brute-force hostnames: No results.
2229
2230TRACEROUTE (using port 53/tcp)
2231HOP RTT ADDRESS
22321 34.06 ms 10.245.200.1
22332 29.83 ms R43.static.amanah.com (104.245.144.129)
22343 30.59 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
22354 37.50 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
22365 30.56 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
22376 57.72 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
22387 50.58 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
22398 88.42 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
22409 100.30 ms be3110.ccr22.sfo01.atlas.cogentco.com (154.54.44.141)
224110 84.83 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
224211 202.89 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
224312 206.47 ms datacamp.demarc.cogentco.com (154.18.1.34)
224413 ...
224514 206.12 ms datacamp.demarc.cogentco.com (154.18.1.34)
224615 202.65 ms 45.88.202.111
2247
2248NSE: Script Post-scanning.
2249Initiating NSE at 22:58
2250Completed NSE at 22:58, 0.00s elapsed
2251Initiating NSE at 22:58
2252Completed NSE at 22:58, 0.00s elapsed
2253####################################################################################################################################
2254HTTP/1.1 301 Moved Permanently
2255Server: nginx
2256Date: Sun, 16 Feb 2020 03:58:16 GMT
2257Content-Type: text/html
2258Content-Length: 162
2259Connection: keep-alive
2260Location: https://siegekultur.biz/
2261####################################################################################################################################
2262application/ld+json
2263/assets/main/js/breakpoints.min.js?v=3f607116b4
2264/assets/main/js/browser.min.js?v=3f607116b4
2265/assets/main/js/jquery.min.js?v=3f607116b4
2266/assets/main/js/jquery.scrollex.min.js?v=3f607116b4
2267/assets/main/js/jquery.scrolly.min.js?v=3f607116b4
2268/assets/main/js/main.js?v=3f607116b4
2269/assets/main/js/util.js?v=3f607116b4
2270/content/images/2019/06/background-3.png
2271/content/images/2019/08/uoscales.png
2272/content/images/general/slogan.png
2273/content/images/general/uobanner.png
2274/gnosis-of-existential-apartheid/
2275https://fonts.googleapis.com/css?family=Vollkorn&display=swap
2276http://siegekrf33ar7qdp.onion
2277http://siegekultur.biz
2278http://siegesecvx72m72b.onion/
2279If you wait by the river long enough, the bodies of your enemies will float by.” - Sun Tzu. As we here at SIEGE KULTUR have sat by the electronic river that is the internet we've seen... Agent provocatuers falling flat on their ideological faces and tattoo'd forearms... Written by À rebours</p>
2280/kriegsberichter-blues/
2281/plan-siege-from-outer-space/
2282/relentless-inhumanity/
2283/savitri-devi/
2284/sermon-ii/
2285/siege-gnosis-and-the-death-of-the-systemic-demiurge/
2286/siegekultur/
2287/the-dual-aspects-of-siege-terror/
2288/the-universal-order-of-the-deaths-head/
2289/we-told-you-so/
2290/with-us-or-with-the-police-state/
2291###################################################################################################################################
2292http://siegekultur.biz [301 Moved Permanently] HTTPServer[nginx], IP[45.88.202.111], RedirectLocation[https://siegekultur.biz/], Title[301 Moved Permanently], nginx
2293https://siegekultur.biz/ [200 OK] HTML5, HTTPServer[nginx], IP[45.88.202.111], JQuery, MetaGenerator[Ghost 2.22], Open-Graph-Protocol[website], PoweredBy[HATE], Script[application/ld+json], Title[UNIVERSAL ORDER], X-Powered-By[Express], X-UA-Compatible[IE=edge], nginx
2294####################################################################################################################################
2295
2296wig - WebApp Information Gatherer
2297
2298
2299Scanning https://siegekultur.biz...
2300_____________________ SITE INFO ______________________
2301IP Title
230245.88.202.111 UNIVERSAL ORDER
2303
2304______________________ VERSION _______________________
2305Name Versions Type
2306nginx Platform
2307
2308____________________ INTERESTING _____________________
2309URL Note Type
2310/robots.txt robots.txt index Interesting
2311/login/ Login Page Interesting
2312
2313______________________________________________________
2314Time: 178.4 sec Urls: 616 Fingerprints: 40401
2315####################################################################################################################################
2316Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 23:01 EST
2317NSE: Loaded 161 scripts for scanning.
2318NSE: Script Pre-scanning.
2319Initiating NSE at 23:01
2320Completed NSE at 23:01, 0.00s elapsed
2321Initiating NSE at 23:01
2322Completed NSE at 23:01, 0.00s elapsed
2323Initiating Parallel DNS resolution of 1 host. at 23:01
2324Completed Parallel DNS resolution of 1 host. at 23:01, 0.02s elapsed
2325Initiating SYN Stealth Scan at 23:01
2326Scanning siegekultur.biz (45.88.202.111) [1 port]
2327Discovered open port 80/tcp on 45.88.202.111
2328Completed SYN Stealth Scan at 23:01, 0.24s elapsed (1 total ports)
2329Initiating Service scan at 23:01
2330Scanning 1 service on siegekultur.biz (45.88.202.111)
2331Completed Service scan at 23:01, 6.41s elapsed (1 service on 1 host)
2332Initiating OS detection (try #1) against siegekultur.biz (45.88.202.111)
2333Retrying OS detection (try #2) against siegekultur.biz (45.88.202.111)
2334Initiating Traceroute at 23:01
2335Completed Traceroute at 23:02, 3.09s elapsed
2336Initiating Parallel DNS resolution of 13 hosts. at 23:02
2337Completed Parallel DNS resolution of 13 hosts. at 23:02, 0.25s elapsed
2338NSE: Script scanning 45.88.202.111.
2339Initiating NSE at 23:02
2340Completed NSE at 23:02, 42.18s elapsed
2341Initiating NSE at 23:02
2342Completed NSE at 23:02, 0.82s elapsed
2343Nmap scan report for siegekultur.biz (45.88.202.111)
2344Host is up (0.20s latency).
2345
2346PORT STATE SERVICE VERSION
234780/tcp open http nginx
2348| http-brute:
2349|_ Path "/" does not require authentication
2350|_http-chrono: Request times for /; avg: 545.74ms; min: 506.41ms; max: 584.50ms
2351|_http-csrf: Couldn't find any CSRF vulnerabilities.
2352|_http-date: Sun, 16 Feb 2020 04:02:05 GMT; -1s from local time.
2353|_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
2354|_http-dombased-xss: Couldn't find any DOM based XSS.
2355|_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
2356|_http-errors: Couldn't find any error pages.
2357|_http-feed: Couldn't find any feeds.
2358|_http-fetch: Please enter the complete path of the directory to save data in.
2359| http-headers:
2360| Server: nginx
2361| Date: Sun, 16 Feb 2020 04:02:08 GMT
2362| Content-Type: text/html
2363| Content-Length: 162
2364| Connection: close
2365| Location: https://siegekultur.biz/
2366|
2367|_ (Request type: GET)
2368|_http-jsonp-detection: Couldn't find any JSONP endpoints.
2369| http-methods:
2370|_ Supported Methods: GET HEAD POST OPTIONS
2371|_http-mobileversion-checker: No mobile version detected.
2372|_http-passwd: ERROR: Script execution failed (use -d to debug)
2373| http-security-headers:
2374| Cache_Control:
2375|_ Header: Cache-Control: public, max-age=0
2376| http-sitemap-generator:
2377| Directory structure:
2378| Longest directory structure:
2379| Depth: 0
2380| Dir: /
2381| Total files found (by extension):
2382|_
2383|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
2384|_http-title: Did not follow redirect to https://siegekultur.biz/
2385| http-vhosts:
2386|_127 names had status 200
2387|_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
2388|_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
2389|_http-xssed: No previously reported XSS vuln.
2390Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
2391Aggressive OS guesses: Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.18 (93%), Linux 3.16 (93%), Oracle VM Server 3.4.2 (Linux 4.1) (92%), ASUS RT-N56U WAP (Linux 3.4) (92%)
2392No exact OS matches for host (test conditions non-ideal).
2393Uptime guess: 42.085 days (since Sat Jan 4 20:59:49 2020)
2394Network Distance: 16 hops
2395TCP Sequence Prediction: Difficulty=259 (Good luck!)
2396IP ID Sequence Generation: All zeros
2397
2398TRACEROUTE (using port 80/tcp)
2399HOP RTT ADDRESS
24001 30.68 ms 10.245.200.1
24012 31.00 ms R43.static.amanah.com (104.245.144.129)
24023 31.41 ms te0-1-1-9.219.ccr32.yyz02.atlas.cogentco.com (38.104.158.113)
24034 31.65 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
24045 47.46 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
24056 42.49 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
24067 45.28 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
24078 78.76 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
24089 69.09 ms be3035.ccr21.den01.atlas.cogentco.com (154.54.5.89)
240910 78.74 ms be3037.ccr21.slc01.atlas.cogentco.com (154.54.41.145)
241011 201.36 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
241112 204.14 ms datacamp.demarc.cogentco.com (154.18.1.34)
241213 ...
241314 204.37 ms datacamp.demarc.cogentco.com (154.18.1.34)
241415 ...
241516 202.10 ms 45.88.202.111
2416
2417NSE: Script Post-scanning.
2418Initiating NSE at 23:02
2419Completed NSE at 23:02, 0.00s elapsed
2420Initiating NSE at 23:02
2421Completed NSE at 23:02, 0.00s elapsed
2422###################################################################################################################################
2423------------------------------------------------------------------------------------------------------------------------
2424
2425[ ! ] Starting SCANNER INURLBR 2.1 at [15-02-2020 23:03:21]
2426[ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
2427It is the end user's responsibility to obey all applicable local, state and federal laws.
2428Developers assume no liability and are not responsible for any misuse or damage caused by this program
2429
2430[ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/siegekultur.biz/output/inurlbr-siegekultur.biz ]
2431[ INFO ][ DORK ]::[ site:siegekultur.biz ]
2432[ INFO ][ SEARCHING ]:: {
2433[ INFO ][ ENGINE ]::[ GOOGLE - www.google.cg ]
2434
2435[ INFO ][ SEARCHING ]::
2436-[:::]
2437[ INFO ][ ENGINE ]::[ GOOGLE API ]
2438
2439[ INFO ][ SEARCHING ]::
2440-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
2441[ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.us ID: 007843865286850066037:b0heuatvay8 ]
2442
2443[ INFO ][ SEARCHING ]::
2444-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
2445
2446[ INFO ][ TOTAL FOUND VALUES ]:: [ 56 ]
2447
2448
2449 _[ - ]::--------------------------------------------------------------------------------------------------------------
2450|_[ + ] [ 0 / 56 ]-[23:03:32] [ - ]
2451|_[ + ] Target:: [ http://siegekultur.biz/ ]
2452|_[ + ] Exploit::
2453|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2454|_[ + ] More details:: / - / , ISP:
2455|_[ + ] Found:: UNIDENTIFIED
2456
2457 _[ - ]::--------------------------------------------------------------------------------------------------------------
2458|_[ + ] [ 1 / 56 ]-[23:03:34] [ - ]
2459|_[ + ] Target:: [ https://siegekultur.biz/extraterrestials/ ]
2460|_[ + ] Exploit::
2461|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2462|_[ + ] More details:: / - / , ISP:
2463|_[ + ] Found:: UNIDENTIFIED
2464
2465 _[ - ]::--------------------------------------------------------------------------------------------------------------
2466|_[ + ] [ 2 / 56 ]-[23:03:35] [ - ]
2467|_[ + ] Target:: [ https://siegekultur.biz/siegekultur/ ]
2468|_[ + ] Exploit::
2469|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2470|_[ + ] More details:: / - / , ISP:
2471|_[ + ] Found:: UNIDENTIFIED
2472
2473 _[ - ]::--------------------------------------------------------------------------------------------------------------
2474|_[ + ] [ 3 / 56 ]-[23:03:37] [ - ]
2475|_[ + ] Target:: [ https://siegekultur.biz/potholes/ ]
2476|_[ + ] Exploit::
2477|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2478|_[ + ] More details:: / - / , ISP:
2479|_[ + ] Found:: UNIDENTIFIED
2480
2481 _[ - ]::--------------------------------------------------------------------------------------------------------------
2482|_[ + ] [ 4 / 56 ]-[23:03:38] [ - ]
2483|_[ + ] Target:: [ https://siegekultur.biz/inglourious/ ]
2484|_[ + ] Exploit::
2485|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2486|_[ + ] More details:: / - / , ISP:
2487|_[ + ] Found:: UNIDENTIFIED
2488
2489 _[ - ]::--------------------------------------------------------------------------------------------------------------
2490|_[ + ] [ 5 / 56 ]-[23:03:39] [ - ]
2491|_[ + ] Target:: [ http://siegekultur.biz/worldview/ ]
2492|_[ + ] Exploit::
2493|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2494|_[ + ] More details:: / - / , ISP:
2495|_[ + ] Found:: UNIDENTIFIED
2496
2497 _[ - ]::--------------------------------------------------------------------------------------------------------------
2498|_[ + ] [ 6 / 56 ]-[23:03:40] [ - ]
2499|_[ + ] Target:: [ https://siegekultur.biz/apolitica/ ]
2500|_[ + ] Exploit::
2501|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2502|_[ + ] More details:: / - / , ISP:
2503|_[ + ] Found:: UNIDENTIFIED
2504
2505 _[ - ]::--------------------------------------------------------------------------------------------------------------
2506|_[ + ] [ 7 / 56 ]-[23:03:41] [ - ]
2507|_[ + ] Target:: [ http://siegekultur.biz/contact/ ]
2508|_[ + ] Exploit::
2509|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2510|_[ + ] More details:: / - / , ISP:
2511|_[ + ] Found:: UNIDENTIFIED
2512
2513 _[ - ]::--------------------------------------------------------------------------------------------------------------
2514|_[ + ] [ 8 / 56 ]-[23:03:42] [ - ]
2515|_[ + ] Target:: [ http://siegekultur.biz/vault/ ]
2516|_[ + ] Exploit::
2517|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2518|_[ + ] More details:: / - / , ISP:
2519|_[ + ] Found:: UNIDENTIFIED
2520
2521 _[ - ]::--------------------------------------------------------------------------------------------------------------
2522|_[ + ] [ 9 / 56 ]-[23:03:42] [ - ]
2523|_[ + ] Target:: [ http://siegekultur.biz/siege/ ]
2524|_[ + ] Exploit::
2525|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2526|_[ + ] More details:: / - / , ISP:
2527|_[ + ] Found:: UNIDENTIFIED
2528
2529 _[ - ]::--------------------------------------------------------------------------------------------------------------
2530|_[ + ] [ 10 / 56 ]-[23:03:43] [ - ]
2531|_[ + ] Target:: [ http://siegekultur.biz/donate/ ]
2532|_[ + ] Exploit::
2533|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2534|_[ + ] More details:: / - / , ISP:
2535|_[ + ] Found:: UNIDENTIFIED
2536
2537 _[ - ]::--------------------------------------------------------------------------------------------------------------
2538|_[ + ] [ 11 / 56 ]-[23:03:44] [ - ]
2539|_[ + ] Target:: [ https://siegekultur.biz/page/6/ ]
2540|_[ + ] Exploit::
2541|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2542|_[ + ] More details:: / - / , ISP:
2543|_[ + ] Found:: UNIDENTIFIED
2544
2545 _[ - ]::--------------------------------------------------------------------------------------------------------------
2546|_[ + ] [ 12 / 56 ]-[23:03:46] [ - ]
2547|_[ + ] Target:: [ https://siegekultur.biz/bob-igelston/ ]
2548|_[ + ] Exploit::
2549|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2550|_[ + ] More details:: / - / , ISP:
2551|_[ + ] Found:: UNIDENTIFIED
2552
2553 _[ - ]::--------------------------------------------------------------------------------------------------------------
2554|_[ + ] [ 13 / 56 ]-[23:03:47] [ - ]
2555|_[ + ] Target:: [ http://siegekultur.biz/helter-skelter/ ]
2556|_[ + ] Exploit::
2557|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2558|_[ + ] More details:: / - / , ISP:
2559|_[ + ] Found:: UNIDENTIFIED
2560
2561 _[ - ]::--------------------------------------------------------------------------------------------------------------
2562|_[ + ] [ 14 / 56 ]-[23:03:48] [ - ]
2563|_[ + ] Target:: [ https://siegekultur.biz/page/2/ ]
2564|_[ + ] Exploit::
2565|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2566|_[ + ] More details:: / - / , ISP:
2567|_[ + ] Found:: UNIDENTIFIED
2568
2569 _[ - ]::--------------------------------------------------------------------------------------------------------------
2570|_[ + ] [ 15 / 56 ]-[23:03:50] [ - ]
2571|_[ + ] Target:: [ https://siegekultur.biz/vincent-snyder/ ]
2572|_[ + ] Exploit::
2573|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2574|_[ + ] More details:: / - / , ISP:
2575|_[ + ] Found:: UNIDENTIFIED
2576
2577 _[ - ]::--------------------------------------------------------------------------------------------------------------
2578|_[ + ] [ 16 / 56 ]-[23:03:51] [ - ]
2579|_[ + ] Target:: [ https://siegekultur.biz/page/4/ ]
2580|_[ + ] Exploit::
2581|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2582|_[ + ] More details:: / - / , ISP:
2583|_[ + ] Found:: UNIDENTIFIED
2584
2585 _[ - ]::--------------------------------------------------------------------------------------------------------------
2586|_[ + ] [ 17 / 56 ]-[23:03:53] [ - ]
2587|_[ + ] Target:: [ https://siegekultur.biz/christian-identity/ ]
2588|_[ + ] Exploit::
2589|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2590|_[ + ] More details:: / - / , ISP:
2591|_[ + ] Found:: UNIDENTIFIED
2592
2593 _[ - ]::--------------------------------------------------------------------------------------------------------------
2594|_[ + ] [ 18 / 56 ]-[23:03:54] [ - ]
2595|_[ + ] Target:: [ https://siegekultur.biz/relentless-inhumanity/ ]
2596|_[ + ] Exploit::
2597|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2598|_[ + ] More details:: / - / , ISP:
2599|_[ + ] Found:: UNIDENTIFIED
2600
2601 _[ - ]::--------------------------------------------------------------------------------------------------------------
2602|_[ + ] [ 19 / 56 ]-[23:03:55] [ - ]
2603|_[ + ] Target:: [ http://siegekultur.biz/page/3/ ]
2604|_[ + ] Exploit::
2605|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2606|_[ + ] More details:: / - / , ISP:
2607|_[ + ] Found:: UNIDENTIFIED
2608
2609 _[ - ]::--------------------------------------------------------------------------------------------------------------
2610|_[ + ] [ 20 / 56 ]-[23:03:55] [ - ]
2611|_[ + ] Target:: [ http://siegekultur.biz/james-mason/ ]
2612|_[ + ] Exploit::
2613|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2614|_[ + ] More details:: / - / , ISP:
2615|_[ + ] Found:: UNIDENTIFIED
2616
2617 _[ - ]::--------------------------------------------------------------------------------------------------------------
2618|_[ + ] [ 21 / 56 ]-[23:03:56] [ - ]
2619|_[ + ] Target:: [ http://siegekultur.biz/a-rebours/ ]
2620|_[ + ] Exploit::
2621|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2622|_[ + ] More details:: / - / , ISP:
2623|_[ + ] Found:: UNIDENTIFIED
2624
2625 _[ - ]::--------------------------------------------------------------------------------------------------------------
2626|_[ + ] [ 22 / 56 ]-[23:03:57] [ - ]
2627|_[ + ] Target:: [ https://siegekultur.biz/nazi-humanitarians/ ]
2628|_[ + ] Exploit::
2629|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2630|_[ + ] More details:: / - / , ISP:
2631|_[ + ] Found:: UNIDENTIFIED
2632
2633 _[ - ]::--------------------------------------------------------------------------------------------------------------
2634|_[ + ] [ 23 / 56 ]-[23:03:59] [ - ]
2635|_[ + ] Target:: [ https://siegekultur.biz/kriegsberichter-blues/ ]
2636|_[ + ] Exploit::
2637|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2638|_[ + ] More details:: / - / , ISP:
2639|_[ + ] Found:: UNIDENTIFIED
2640
2641 _[ - ]::--------------------------------------------------------------------------------------------------------------
2642|_[ + ] [ 24 / 56 ]-[23:03:59] [ - ]
2643|_[ + ] Target:: [ http://siegekultur.biz/emerson-young/ ]
2644|_[ + ] Exploit::
2645|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2646|_[ + ] More details:: / - / , ISP:
2647|_[ + ] Found:: UNIDENTIFIED
2648
2649 _[ - ]::--------------------------------------------------------------------------------------------------------------
2650|_[ + ] [ 25 / 56 ]-[23:04:01] [ - ]
2651|_[ + ] Target:: [ https://siegekultur.biz/savitri-devi/ ]
2652|_[ + ] Exploit::
2653|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2654|_[ + ] More details:: / - / , ISP:
2655|_[ + ] Found:: UNIDENTIFIED
2656
2657 _[ - ]::--------------------------------------------------------------------------------------------------------------
2658|_[ + ] [ 26 / 56 ]-[23:04:02] [ - ]
2659|_[ + ] Target:: [ https://siegekultur.biz/the-islamic-example/ ]
2660|_[ + ] Exploit::
2661|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2662|_[ + ] More details:: / - / , ISP:
2663|_[ + ] Found:: UNIDENTIFIED
2664
2665 _[ - ]::--------------------------------------------------------------------------------------------------------------
2666|_[ + ] [ 27 / 56 ]-[23:04:03] [ - ]
2667|_[ + ] Target:: [ http://siegekultur.biz/lessons-of-manson/ ]
2668|_[ + ] Exploit::
2669|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2670|_[ + ] More details:: / - / , ISP:
2671|_[ + ] Found:: UNIDENTIFIED
2672
2673 _[ - ]::--------------------------------------------------------------------------------------------------------------
2674|_[ + ] [ 28 / 56 ]-[23:04:04] [ - ]
2675|_[ + ] Target:: [ https://siegekultur.biz/no-white-leadership/ ]
2676|_[ + ] Exploit::
2677|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2678|_[ + ] More details:: / - / , ISP:
2679|_[ + ] Found:: UNIDENTIFIED
2680
2681 _[ - ]::--------------------------------------------------------------------------------------------------------------
2682|_[ + ] [ 29 / 56 ]-[23:04:06] [ - ]
2683|_[ + ] Target:: [ https://siegekultur.biz/the-movementarian-menace/ ]
2684|_[ + ] Exploit::
2685|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2686|_[ + ] More details:: / - / , ISP:
2687|_[ + ] Found:: UNIDENTIFIED
2688
2689 _[ - ]::--------------------------------------------------------------------------------------------------------------
2690|_[ + ] [ 30 / 56 ]-[23:04:07] [ - ]
2691|_[ + ] Target:: [ http://siegekultur.biz/the-tin-soldier/ ]
2692|_[ + ] Exploit::
2693|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2694|_[ + ] More details:: / - / , ISP:
2695|_[ + ] Found:: UNIDENTIFIED
2696
2697 _[ - ]::--------------------------------------------------------------------------------------------------------------
2698|_[ + ] [ 31 / 56 ]-[23:04:08] [ - ]
2699|_[ + ] Target:: [ https://siegekultur.biz/the-revisionist-plague/ ]
2700|_[ + ] Exploit::
2701|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2702|_[ + ] More details:: / - / , ISP:
2703|_[ + ] Found:: UNIDENTIFIED
2704
2705 _[ - ]::--------------------------------------------------------------------------------------------------------------
2706|_[ + ] [ 32 / 56 ]-[23:04:10] [ - ]
2707|_[ + ] Target:: [ https://siegekultur.biz/author/siege/page/2/ ]
2708|_[ + ] Exploit::
2709|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2710|_[ + ] More details:: / - / , ISP:
2711|_[ + ] Found:: UNIDENTIFIED
2712
2713 _[ - ]::--------------------------------------------------------------------------------------------------------------
2714|_[ + ] [ 33 / 56 ]-[23:04:10] [ - ]
2715|_[ + ] Target:: [ http://siegekultur.biz/the-baltic-greek-expose/ ]
2716|_[ + ] Exploit::
2717|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2718|_[ + ] More details:: / - / , ISP:
2719|_[ + ] Found:: UNIDENTIFIED
2720
2721 _[ - ]::--------------------------------------------------------------------------------------------------------------
2722|_[ + ] [ 34 / 56 ]-[23:04:13] [ - ]
2723|_[ + ] Target:: [ https://siegekultur.biz/universal-order-1997-1999/ ]
2724|_[ + ] Exploit::
2725|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2726|_[ + ] More details:: / - / , ISP:
2727|_[ + ] Found:: UNIDENTIFIED
2728
2729 _[ - ]::--------------------------------------------------------------------------------------------------------------
2730|_[ + ] [ 35 / 56 ]-[23:04:14] [ - ]
2731|_[ + ] Target:: [ https://siegekultur.biz/a-t-w-a/ ]
2732|_[ + ] Exploit::
2733|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2734|_[ + ] More details:: / - / , ISP:
2735|_[ + ] Found:: UNIDENTIFIED
2736
2737 _[ - ]::--------------------------------------------------------------------------------------------------------------
2738|_[ + ] [ 36 / 56 ]-[23:04:15] [ - ]
2739|_[ + ] Target:: [ https://siegekultur.biz/gnosis-of-existential-apartheid/ ]
2740|_[ + ] Exploit::
2741|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2742|_[ + ] More details:: / - / , ISP:
2743|_[ + ] Found:: UNIDENTIFIED
2744
2745 _[ - ]::--------------------------------------------------------------------------------------------------------------
2746|_[ + ] [ 37 / 56 ]-[23:04:16] [ - ]
2747|_[ + ] Target:: [ http://siegekultur.biz/potholes-ii-electric-jewgaloo/ ]
2748|_[ + ] Exploit::
2749|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2750|_[ + ] More details:: / - / , ISP:
2751|_[ + ] Found:: UNIDENTIFIED
2752
2753 _[ - ]::--------------------------------------------------------------------------------------------------------------
2754|_[ + ] [ 38 / 56 ]-[23:04:18] [ - ]
2755|_[ + ] Target:: [ https://siegekultur.biz/terrorism-is-a-racket/ ]
2756|_[ + ] Exploit::
2757|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2758|_[ + ] More details:: / - / , ISP:
2759|_[ + ] Found:: UNIDENTIFIED
2760
2761 _[ - ]::--------------------------------------------------------------------------------------------------------------
2762|_[ + ] [ 39 / 56 ]-[23:04:19] [ - ]
2763|_[ + ] Target:: [ https://siegekultur.biz/death-be-not-proud/ ]
2764|_[ + ] Exploit::
2765|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2766|_[ + ] More details:: / - / , ISP:
2767|_[ + ] Found:: UNIDENTIFIED
2768
2769 _[ - ]::--------------------------------------------------------------------------------------------------------------
2770|_[ + ] [ 40 / 56 ]-[23:04:19] [ - ]
2771|_[ + ] Target:: [ http://siegekultur.biz/ich-hatt-einen-kameraden/ ]
2772|_[ + ] Exploit::
2773|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2774|_[ + ] More details:: / - / , ISP:
2775|_[ + ] Found:: UNIDENTIFIED
2776
2777 _[ - ]::--------------------------------------------------------------------------------------------------------------
2778|_[ + ] [ 41 / 56 ]-[23:04:20] [ - ]
2779|_[ + ] Target:: [ https://siegekultur.biz/we-told-you-so/ ]
2780|_[ + ] Exploit::
2781|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2782|_[ + ] More details:: / - / , ISP:
2783|_[ + ] Found:: UNIDENTIFIED
2784
2785 _[ - ]::--------------------------------------------------------------------------------------------------------------
2786|_[ + ] [ 42 / 56 ]-[23:04:22] [ - ]
2787|_[ + ] Target:: [ https://siegekultur.biz/the-judgement-and-the-end/ ]
2788|_[ + ] Exploit::
2789|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2790|_[ + ] More details:: / - / , ISP:
2791|_[ + ] Found:: UNIDENTIFIED
2792
2793 _[ - ]::--------------------------------------------------------------------------------------------------------------
2794|_[ + ] [ 43 / 56 ]-[23:04:22] [ - ]
2795|_[ + ] Target:: [ http://siegekultur.biz/arioperennialism-one-blood-one-truth/ ]
2796|_[ + ] Exploit::
2797|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2798|_[ + ] More details:: / - / , ISP:
2799|_[ + ] Found:: UNIDENTIFIED
2800
2801 _[ - ]::--------------------------------------------------------------------------------------------------------------
2802|_[ + ] [ 44 / 56 ]-[23:04:24] [ - ]
2803|_[ + ] Target:: [ https://siegekultur.biz/plan-siege-from-outer-space/ ]
2804|_[ + ] Exploit::
2805|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2806|_[ + ] More details:: / - / , ISP:
2807|_[ + ] Found:: UNIDENTIFIED
2808
2809 _[ - ]::--------------------------------------------------------------------------------------------------------------
2810|_[ + ] [ 45 / 56 ]-[23:04:24] [ - ]
2811|_[ + ] Target:: [ http://siegekultur.biz/now-that-we-have-your-attention/ ]
2812|_[ + ] Exploit::
2813|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
2814|_[ + ] More details:: / - / , ISP:
2815|_[ + ] Found:: UNIDENTIFIED
2816
2817 _[ - ]::--------------------------------------------------------------------------------------------------------------
2818|_[ + ] [ 46 / 56 ]-[23:04:26] [ - ]
2819|_[ + ] Target:: [ https://siegekultur.biz/the-dual-aspects-of-siege-terror/ ]
2820|_[ + ] Exploit::
2821|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2822|_[ + ] More details:: / - / , ISP:
2823|_[ + ] Found:: UNIDENTIFIED
2824
2825 _[ - ]::--------------------------------------------------------------------------------------------------------------
2826|_[ + ] [ 47 / 56 ]-[23:04:27] [ - ]
2827|_[ + ] Target:: [ https://siegekultur.biz/ill-never-say-never-to-always/ ]
2828|_[ + ] Exploit::
2829|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2830|_[ + ] More details:: / - / , ISP:
2831|_[ + ] Found:: UNIDENTIFIED
2832
2833 _[ - ]::--------------------------------------------------------------------------------------------------------------
2834|_[ + ] [ 48 / 56 ]-[23:04:28] [ - ]
2835|_[ + ] Target:: [ https://siegekultur.biz/with-us-or-with-the-police-state/ ]
2836|_[ + ] Exploit::
2837|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2838|_[ + ] More details:: / - / , ISP:
2839|_[ + ] Found:: UNIDENTIFIED
2840
2841 _[ - ]::--------------------------------------------------------------------------------------------------------------
2842|_[ + ] [ 49 / 56 ]-[23:04:30] [ - ]
2843|_[ + ] Target:: [ https://siegekultur.biz/why-fighting-in-foreign-wars-is-pointless/ ]
2844|_[ + ] Exploit::
2845|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2846|_[ + ] More details:: / - / , ISP:
2847|_[ + ] Found:: UNIDENTIFIED
2848
2849 _[ - ]::--------------------------------------------------------------------------------------------------------------
2850|_[ + ] [ 50 / 56 ]-[23:04:31] [ - ]
2851|_[ + ] Target:: [ https://siegekultur.biz/the-universal-order-of-the-deaths-head/ ]
2852|_[ + ] Exploit::
2853|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2854|_[ + ] More details:: / - / , ISP:
2855|_[ + ] Found:: UNIDENTIFIED
2856
2857 _[ - ]::--------------------------------------------------------------------------------------------------------------
2858|_[ + ] [ 51 / 56 ]-[23:04:33] [ - ]
2859|_[ + ] Target:: [ https://siegekultur.biz/pyramid-upside-down-the-passing-of-charles-manson/ ]
2860|_[ + ] Exploit::
2861|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2862|_[ + ] More details:: / - / , ISP:
2863|_[ + ] Found:: UNIDENTIFIED
2864
2865 _[ - ]::--------------------------------------------------------------------------------------------------------------
2866|_[ + ] [ 52 / 56 ]-[23:04:34] [ - ]
2867|_[ + ] Target:: [ https://siegekultur.biz/siege-gnosis-and-the-death-of-the-systemic-demiurge/ ]
2868|_[ + ] Exploit::
2869|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2870|_[ + ] More details:: / - / , ISP:
2871|_[ + ] Found:: UNIDENTIFIED
2872
2873 _[ - ]::--------------------------------------------------------------------------------------------------------------
2874|_[ + ] [ 53 / 56 ]-[23:04:39] [ - ]
2875|_[ + ] Target:: [ http://siegekultur.biz/never-will-they-label-our-liberation-struggle-as-criminal/ ]
2876|_[ + ] Exploit::
2877|_[ + ] Information Server:: , , IP::0
2878|_[ + ] More details::
2879|_[ + ] Found:: UNIDENTIFIED
2880
2881 _[ - ]::--------------------------------------------------------------------------------------------------------------
2882|_[ + ] [ 54 / 56 ]-[23:04:40] [ - ]
2883|_[ + ] Target:: [ https://siegekultur.biz/if-you-aint-siege-you-aint-shit-also-youre-a-fed/ ]
2884|_[ + ] Exploit::
2885|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2886|_[ + ] More details:: / - / , ISP:
2887|_[ + ] Found:: UNIDENTIFIED
2888
2889 _[ - ]::--------------------------------------------------------------------------------------------------------------
2890|_[ + ] [ 55 / 56 ]-[23:04:42] [ - ]
2891|_[ + ] Target:: [ https://siegekultur.biz/let-the-cities-burn-our-victory-is-in-the-villages-and-the-farms/ ]
2892|_[ + ] Exploit::
2893|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
2894|_[ + ] More details:: / - / , ISP:
2895|_[ + ] Found:: UNIDENTIFIED
2896
2897[ INFO ] [ Shutting down ]
2898[ INFO ] [ End of process INURLBR at [15-02-2020 23:04:42]
2899[ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
2900[ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/siegekultur.biz/output/inurlbr-siegekultur.biz ]
2901|_________________________________________________________________________________________
2902
2903\_________________________________________________________________________________________/
2904###################################################################################################################################
2905HTTP/2 200
2906server: nginx
2907date: Sun, 16 Feb 2020 04:04:46 GMT
2908content-type: text/html; charset=utf-8
2909content-length: 16184
2910vary: Accept-Encoding
2911vary: Accept-Encoding
2912x-powered-by: Express
2913cache-control: public, max-age=0
2914etag: W/"3f38-8OIRupbCa5oZfVTSscqtQlQq1QM"
2915vary: Accept-Encoding
2916####################################################################################################################################
2917application/ld+json
2918/assets/main/js/breakpoints.min.js?v=3f607116b4
2919/assets/main/js/browser.min.js?v=3f607116b4
2920/assets/main/js/jquery.min.js?v=3f607116b4
2921/assets/main/js/jquery.scrollex.min.js?v=3f607116b4
2922/assets/main/js/jquery.scrolly.min.js?v=3f607116b4
2923/assets/main/js/main.js?v=3f607116b4
2924/assets/main/js/util.js?v=3f607116b4
2925/content/images/2019/06/background-3.png
2926/content/images/2019/08/uoscales.png
2927/content/images/general/slogan.png
2928/content/images/general/uobanner.png
2929/gnosis-of-existential-apartheid/
2930https://fonts.googleapis.com/css?family=Vollkorn&display=swap
2931http://siegekrf33ar7qdp.onion
2932http://siegekultur.biz
2933http://siegesecvx72m72b.onion/
2934If you wait by the river long enough, the bodies of your enemies will float by.” - Sun Tzu. As we here at SIEGE KULTUR have sat by the electronic river that is the internet we've seen... Agent provocatuers falling flat on their ideological faces and tattoo'd forearms... Written by À rebours</p>
2935/kriegsberichter-blues/
2936/plan-siege-from-outer-space/
2937/relentless-inhumanity/
2938/savitri-devi/
2939/sermon-ii/
2940/siege-gnosis-and-the-death-of-the-systemic-demiurge/
2941/siegekultur/
2942/the-dual-aspects-of-siege-terror/
2943/the-universal-order-of-the-deaths-head/
2944/we-told-you-so/
2945/with-us-or-with-the-police-state/
2946####################################################################################################################################
2947https://siegekultur.biz [200 OK] HTML5, HTTPServer[nginx], IP[45.88.202.111], JQuery, MetaGenerator[Ghost 2.22], Open-Graph-Protocol[website], PoweredBy[HATE], Script[application/ld+json], Title[UNIVERSAL ORDER], X-Powered-By[Express], X-UA-Compatible[IE=edge], nginx
2948####################################################################################################################################
2949
2950wig - WebApp Information Gatherer
2951
2952
2953Scanning https://siegekultur.biz...
2954____________________ SITE INFO _____________________
2955IP Title
295645.88.202.111 UNIVERSAL ORDER
2957
2958_____________________ VERSION ______________________
2959Name Versions Type
2960nginx Platform
2961
2962___________________ INTERESTING ____________________
2963URL Note Type
2964/robots.txt robots.txt index Interesting
2965/login/ Login Page Interesting
2966
2967____________________________________________________
2968Time: 9.8 sec Urls: 616 Fingerprints: 40401
2969###################################################################################################################################
2970tee: /usr/share/sniper/loot/workspace/siegekultur.biz/output/nmap-siegekultur.biz-port443: Aucun fichier ou dossier de ce type
2971Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 23:05 EST
2972NSE: Loaded 161 scripts for scanning.
2973NSE: Script Pre-scanning.
2974Initiating NSE at 23:05
2975Completed NSE at 23:05, 0.00s elapsed
2976Initiating NSE at 23:05
2977Completed NSE at 23:05, 0.00s elapsed
2978Initiating Parallel DNS resolution of 1 host. at 23:05
2979Completed Parallel DNS resolution of 1 host. at 23:05, 0.02s elapsed
2980Initiating SYN Stealth Scan at 23:05
2981Scanning siegekultur.biz (45.88.202.111) [1 port]
2982Discovered open port 443/tcp on 45.88.202.111
2983Completed SYN Stealth Scan at 23:05, 0.24s elapsed (1 total ports)
2984Initiating Service scan at 23:05
2985Scanning 1 service on siegekultur.biz (45.88.202.111)
2986Completed Service scan at 23:05, 13.76s elapsed (1 service on 1 host)
2987Initiating OS detection (try #1) against siegekultur.biz (45.88.202.111)
2988Retrying OS detection (try #2) against siegekultur.biz (45.88.202.111)
2989Initiating Traceroute at 23:05
2990Completed Traceroute at 23:05, 3.08s elapsed
2991Initiating Parallel DNS resolution of 14 hosts. at 23:05
2992Completed Parallel DNS resolution of 14 hosts. at 23:05, 0.18s elapsed
2993NSE: Script scanning 45.88.202.111.
2994Initiating NSE at 23:05
2995Completed NSE at 23:07, 90.69s elapsed
2996Initiating NSE at 23:07
2997Completed NSE at 23:07, 4.03s elapsed
2998Nmap scan report for siegekultur.biz (45.88.202.111)
2999Host is up (0.20s latency).
3000
3001PORT STATE SERVICE VERSION
3002443/tcp open ssl/http nginx
3003| http-brute:
3004|_ Path "/" does not require authentication
3005|_http-chrono: Request times for /; avg: 1671.88ms; min: 1418.58ms; max: 1969.59ms
3006|_http-csrf: Couldn't find any CSRF vulnerabilities.
3007|_http-date: Sun, 16 Feb 2020 04:05:40 GMT; -1s from local time.
3008|_http-devframework: Express detected. Found Express in X-Powered-By Header
3009|_http-dombased-xss: Couldn't find any DOM based XSS.
3010|_http-errors: Couldn't find any error pages.
3011|_http-feed: ERROR: Script execution failed (use -d to debug)
3012|_http-fetch: Please enter the complete path of the directory to save data in.
3013| http-fileupload-exploiter:
3014|
3015| Couldn't find a file-type field.
3016|
3017|_ Couldn't find a file-type field.
3018|_http-generator: Ghost 2.22
3019| http-headers:
3020| Server: nginx
3021| Date: Sun, 16 Feb 2020 04:05:54 GMT
3022| Content-Type: text/html; charset=utf-8
3023| Content-Length: 16184
3024| Connection: close
3025| Vary: Accept-Encoding
3026| Vary: Accept-Encoding
3027| X-Powered-By: Express
3028| Cache-Control: public, max-age=0
3029| ETag: W/"3f38-8OIRupbCa5oZfVTSscqtQlQq1QM"
3030| Vary: Accept-Encoding
3031|
3032|_ (Request type: HEAD)
3033| http-methods:
3034|_ Supported Methods: GET HEAD POST OPTIONS
3035|_http-mobileversion-checker: No mobile version detected.
3036|_http-passwd: ERROR: Script execution failed (use -d to debug)
3037| http-php-version: Logo query returned unknown hash 1fe377adafc5e48b0b3192444bfb9d26
3038|_Credits query returned unknown hash 1fe377adafc5e48b0b3192444bfb9d26
3039| http-security-headers:
3040| Strict_Transport_Security:
3041| HSTS not configured in HTTPS Server
3042| Cache_Control:
3043|_ Header: Cache-Control: public, max-age=0
3044| http-sitemap-generator:
3045| Directory structure:
3046| /
3047| Other: 1; png: 1
3048| /assets/main/css/
3049| css: 2
3050| /assets/main/js/
3051| js: 7
3052| /content/images/general/
3053| png: 2
3054| /gnosis-of-existential-apartheid/
3055| Other: 1
3056| /kriegsberichter-blues/
3057| Other: 1
3058| /relentless-inhumanity/
3059| Other: 1
3060| /siegekultur/
3061| Other: 1
3062| /the-dual-aspects-of-siege-terror/
3063| Other: 1
3064| /we-told-you-so/
3065| Other: 1
3066| /with-us-or-with-the-police-state/
3067| Other: 1
3068| Longest directory structure:
3069| Depth: 3
3070| Dir: /assets/main/js/
3071| Total files found (by extension):
3072|_ Other: 8; css: 2; js: 7; png: 3
3073|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
3074|_http-title: UNIVERSAL ORDER
3075| http-vhosts:
3076|_127 names had status 301
3077|_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
3078|_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
3079|_http-xssed: No previously reported XSS vuln.
3080Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
3081Aggressive OS guesses: Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.16 (93%), Oracle VM Server 3.4.2 (Linux 4.1) (92%), ASUS RT-N56U WAP (Linux 3.4) (92%), Android 4.1.1 (92%)
3082No exact OS matches for host (test conditions non-ideal).
3083Uptime guess: 42.088 days (since Sat Jan 4 20:59:49 2020)
3084Network Distance: 16 hops
3085TCP Sequence Prediction: Difficulty=263 (Good luck!)
3086IP ID Sequence Generation: All zeros
3087
3088TRACEROUTE (using port 443/tcp)
3089HOP RTT ADDRESS
30901 30.97 ms 10.245.200.1
30912 31.11 ms R43.static.amanah.com (104.245.144.129)
30923 31.92 ms te0-1-1-9.219.ccr32.yyz02.atlas.cogentco.com (38.104.158.113)
30934 37.26 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
30945 48.26 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
30956 61.03 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
30967 71.24 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89)
30978 57.05 ms be2831.ccr21.mci01.atlas.cogentco.com (154.54.42.165)
30989 68.46 ms be3035.ccr21.den01.atlas.cogentco.com (154.54.5.89)
309910 78.74 ms be3037.ccr21.slc01.atlas.cogentco.com (154.54.41.145)
310011 94.72 ms be3109.ccr21.sfo01.atlas.cogentco.com (154.54.44.137)
310112 205.45 ms datacamp.demarc.cogentco.com (154.18.1.34)
310213 201.10 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
310314 204.30 ms datacamp.demarc.cogentco.com (154.18.1.34)
310415 ...
310516 199.50 ms 45.88.202.111
3106
3107NSE: Script Post-scanning.
3108Initiating NSE at 23:07
3109Completed NSE at 23:07, 0.00s elapsed
3110Initiating NSE at 23:07
3111Completed NSE at 23:07, 0.00s elapsed
3112####################################################################################################################################
3113Version: 1.11.13-static
3114OpenSSL 1.0.2-chacha (1.0.2g-dev)
3115
3116Connected to 45.88.202.111
3117
3118Testing SSL server siegekultur.biz on port 443 using SNI name siegekultur.biz
3119
3120 TLS Fallback SCSV:
3121Server supports TLS Fallback SCSV
3122
3123 TLS renegotiation:
3124Session renegotiation not supported
3125
3126 TLS Compression:
3127Compression disabled
3128
3129 Heartbleed:
3130TLS 1.2 not vulnerable to heartbleed
3131TLS 1.1 not vulnerable to heartbleed
3132TLS 1.0 not vulnerable to heartbleed
3133
3134 Supported Server Cipher(s):
3135Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
3136Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
3137Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
3138Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
3139
3140 SSL Certificate:
3141Signature Algorithm: sha256WithRSAEncryption
3142RSA Key Strength: 4096
3143
3144Subject: siegekultur.biz
3145Altnames: DNS:siegekultur.biz
3146Issuer: Let's Encrypt Authority X3
3147
3148Not valid before: Jan 19 23:15:12 2020 GMT
3149Not valid after: Apr 18 23:15:12 2020 GMT
3150###################################################################################################################################
3151------------------------------------------------------------------------------------------------------------------------
3152
3153[ ! ] Starting SCANNER INURLBR 2.1 at [15-02-2020 23:08:07]
3154[ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
3155It is the end user's responsibility to obey all applicable local, state and federal laws.
3156Developers assume no liability and are not responsible for any misuse or damage caused by this program
3157
3158[ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/siegekultur.biz/output/inurlbr-siegekultur.biz ]
3159[ INFO ][ DORK ]::[ site:siegekultur.biz ]
3160[ INFO ][ SEARCHING ]:: {
3161[ INFO ][ ENGINE ]::[ GOOGLE - www.google.bs ]
3162
3163[ INFO ][ SEARCHING ]::
3164-[:::]
3165[ INFO ][ ENGINE ]::[ GOOGLE API ]
3166
3167[ INFO ][ SEARCHING ]::
3168-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
3169[ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.de ID: 003917828085772992913:gmoeray5sa8 ]
3170
3171[ INFO ][ SEARCHING ]::
3172-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
3173
3174[ INFO ][ TOTAL FOUND VALUES ]:: [ 60 ]
3175
3176
3177 _[ - ]::--------------------------------------------------------------------------------------------------------------
3178|_[ + ] [ 0 / 60 ]-[23:08:19] [ - ]
3179|_[ + ] Target:: [ http://siegekultur.biz/ ]
3180|_[ + ] Exploit::
3181|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3182|_[ + ] More details:: / - / , ISP:
3183|_[ + ] Found:: UNIDENTIFIED
3184
3185 _[ - ]::--------------------------------------------------------------------------------------------------------------
3186|_[ + ] [ 1 / 60 ]-[23:08:20] [ - ]
3187|_[ + ] Target:: [ https://siegekultur.biz/extraterrestials/ ]
3188|_[ + ] Exploit::
3189|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3190|_[ + ] More details:: / - / , ISP:
3191|_[ + ] Found:: UNIDENTIFIED
3192
3193 _[ - ]::--------------------------------------------------------------------------------------------------------------
3194|_[ + ] [ 2 / 60 ]-[23:08:22] [ - ]
3195|_[ + ] Target:: [ https://siegekultur.biz/siegekultur/ ]
3196|_[ + ] Exploit::
3197|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3198|_[ + ] More details:: / - / , ISP:
3199|_[ + ] Found:: UNIDENTIFIED
3200
3201 _[ - ]::--------------------------------------------------------------------------------------------------------------
3202|_[ + ] [ 3 / 60 ]-[23:08:23] [ - ]
3203|_[ + ] Target:: [ https://siegekultur.biz/potholes/ ]
3204|_[ + ] Exploit::
3205|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3206|_[ + ] More details:: / - / , ISP:
3207|_[ + ] Found:: UNIDENTIFIED
3208
3209 _[ - ]::--------------------------------------------------------------------------------------------------------------
3210|_[ + ] [ 4 / 60 ]-[23:08:25] [ - ]
3211|_[ + ] Target:: [ https://siegekultur.biz/inglourious/ ]
3212|_[ + ] Exploit::
3213|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3214|_[ + ] More details:: / - / , ISP:
3215|_[ + ] Found:: UNIDENTIFIED
3216
3217 _[ - ]::--------------------------------------------------------------------------------------------------------------
3218|_[ + ] [ 5 / 60 ]-[23:08:25] [ - ]
3219|_[ + ] Target:: [ http://siegekultur.biz/worldview/ ]
3220|_[ + ] Exploit::
3221|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3222|_[ + ] More details:: / - / , ISP:
3223|_[ + ] Found:: UNIDENTIFIED
3224
3225 _[ - ]::--------------------------------------------------------------------------------------------------------------
3226|_[ + ] [ 6 / 60 ]-[23:08:27] [ - ]
3227|_[ + ] Target:: [ https://siegekultur.biz/apolitica/ ]
3228|_[ + ] Exploit::
3229|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3230|_[ + ] More details:: / - / , ISP:
3231|_[ + ] Found:: UNIDENTIFIED
3232
3233 _[ - ]::--------------------------------------------------------------------------------------------------------------
3234|_[ + ] [ 7 / 60 ]-[23:08:27] [ - ]
3235|_[ + ] Target:: [ http://siegekultur.biz/contact/ ]
3236|_[ + ] Exploit::
3237|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3238|_[ + ] More details:: / - / , ISP:
3239|_[ + ] Found:: UNIDENTIFIED
3240
3241 _[ - ]::--------------------------------------------------------------------------------------------------------------
3242|_[ + ] [ 8 / 60 ]-[23:08:28] [ - ]
3243|_[ + ] Target:: [ http://siegekultur.biz/vault/ ]
3244|_[ + ] Exploit::
3245|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3246|_[ + ] More details:: / - / , ISP:
3247|_[ + ] Found:: UNIDENTIFIED
3248
3249 _[ - ]::--------------------------------------------------------------------------------------------------------------
3250|_[ + ] [ 9 / 60 ]-[23:08:28] [ - ]
3251|_[ + ] Target:: [ http://siegekultur.biz/siege/ ]
3252|_[ + ] Exploit::
3253|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3254|_[ + ] More details:: / - / , ISP:
3255|_[ + ] Found:: UNIDENTIFIED
3256
3257 _[ - ]::--------------------------------------------------------------------------------------------------------------
3258|_[ + ] [ 10 / 60 ]-[23:08:29] [ - ]
3259|_[ + ] Target:: [ http://siegekultur.biz/donate/ ]
3260|_[ + ] Exploit::
3261|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3262|_[ + ] More details:: / - / , ISP:
3263|_[ + ] Found:: UNIDENTIFIED
3264
3265 _[ - ]::--------------------------------------------------------------------------------------------------------------
3266|_[ + ] [ 11 / 60 ]-[23:08:31] [ - ]
3267|_[ + ] Target:: [ https://siegekultur.biz/page/6/ ]
3268|_[ + ] Exploit::
3269|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3270|_[ + ] More details:: / - / , ISP:
3271|_[ + ] Found:: UNIDENTIFIED
3272
3273 _[ - ]::--------------------------------------------------------------------------------------------------------------
3274|_[ + ] [ 12 / 60 ]-[23:08:32] [ - ]
3275|_[ + ] Target:: [ https://siegekultur.biz/bob-igelston/ ]
3276|_[ + ] Exploit::
3277|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3278|_[ + ] More details:: / - / , ISP:
3279|_[ + ] Found:: UNIDENTIFIED
3280
3281 _[ - ]::--------------------------------------------------------------------------------------------------------------
3282|_[ + ] [ 13 / 60 ]-[23:08:33] [ - ]
3283|_[ + ] Target:: [ http://siegekultur.biz/helter-skelter/ ]
3284|_[ + ] Exploit::
3285|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3286|_[ + ] More details:: / - / , ISP:
3287|_[ + ] Found:: UNIDENTIFIED
3288
3289 _[ - ]::--------------------------------------------------------------------------------------------------------------
3290|_[ + ] [ 14 / 60 ]-[23:08:34] [ - ]
3291|_[ + ] Target:: [ https://siegekultur.biz/page/2/ ]
3292|_[ + ] Exploit::
3293|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3294|_[ + ] More details:: / - / , ISP:
3295|_[ + ] Found:: UNIDENTIFIED
3296
3297 _[ - ]::--------------------------------------------------------------------------------------------------------------
3298|_[ + ] [ 15 / 60 ]-[23:08:36] [ - ]
3299|_[ + ] Target:: [ https://siegekultur.biz/vincent-snyder/ ]
3300|_[ + ] Exploit::
3301|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3302|_[ + ] More details:: / - / , ISP:
3303|_[ + ] Found:: UNIDENTIFIED
3304
3305 _[ - ]::--------------------------------------------------------------------------------------------------------------
3306|_[ + ] [ 16 / 60 ]-[23:08:38] [ - ]
3307|_[ + ] Target:: [ https://siegekultur.biz/page/4/ ]
3308|_[ + ] Exploit::
3309|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3310|_[ + ] More details:: / - / , ISP:
3311|_[ + ] Found:: UNIDENTIFIED
3312
3313 _[ - ]::--------------------------------------------------------------------------------------------------------------
3314|_[ + ] [ 17 / 60 ]-[23:08:39] [ - ]
3315|_[ + ] Target:: [ https://siegekultur.biz/christian-identity/ ]
3316|_[ + ] Exploit::
3317|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3318|_[ + ] More details:: / - / , ISP:
3319|_[ + ] Found:: UNIDENTIFIED
3320
3321 _[ - ]::--------------------------------------------------------------------------------------------------------------
3322|_[ + ] [ 18 / 60 ]-[23:08:41] [ - ]
3323|_[ + ] Target:: [ https://siegekultur.biz/relentless-inhumanity/ ]
3324|_[ + ] Exploit::
3325|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3326|_[ + ] More details:: / - / , ISP:
3327|_[ + ] Found:: UNIDENTIFIED
3328
3329 _[ - ]::--------------------------------------------------------------------------------------------------------------
3330|_[ + ] [ 19 / 60 ]-[23:08:41] [ - ]
3331|_[ + ] Target:: [ http://siegekultur.biz/page/3/ ]
3332|_[ + ] Exploit::
3333|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3334|_[ + ] More details:: / - / , ISP:
3335|_[ + ] Found:: UNIDENTIFIED
3336
3337 _[ - ]::--------------------------------------------------------------------------------------------------------------
3338|_[ + ] [ 20 / 60 ]-[23:08:42] [ - ]
3339|_[ + ] Target:: [ http://siegekultur.biz/james-mason/ ]
3340|_[ + ] Exploit::
3341|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3342|_[ + ] More details:: / - / , ISP:
3343|_[ + ] Found:: UNIDENTIFIED
3344
3345 _[ - ]::--------------------------------------------------------------------------------------------------------------
3346|_[ + ] [ 21 / 60 ]-[23:08:42] [ - ]
3347|_[ + ] Target:: [ http://siegekultur.biz/a-rebours/ ]
3348|_[ + ] Exploit::
3349|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3350|_[ + ] More details:: / - / , ISP:
3351|_[ + ] Found:: UNIDENTIFIED
3352
3353 _[ - ]::--------------------------------------------------------------------------------------------------------------
3354|_[ + ] [ 22 / 60 ]-[23:08:44] [ - ]
3355|_[ + ] Target:: [ https://siegekultur.biz/nazi-humanitarians/ ]
3356|_[ + ] Exploit::
3357|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3358|_[ + ] More details:: / - / , ISP:
3359|_[ + ] Found:: UNIDENTIFIED
3360
3361 _[ - ]::--------------------------------------------------------------------------------------------------------------
3362|_[ + ] [ 23 / 60 ]-[23:08:45] [ - ]
3363|_[ + ] Target:: [ https://siegekultur.biz/kriegsberichter-blues/ ]
3364|_[ + ] Exploit::
3365|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3366|_[ + ] More details:: / - / , ISP:
3367|_[ + ] Found:: UNIDENTIFIED
3368
3369 _[ - ]::--------------------------------------------------------------------------------------------------------------
3370|_[ + ] [ 24 / 60 ]-[23:08:46] [ - ]
3371|_[ + ] Target:: [ http://siegekultur.biz/emerson-young/ ]
3372|_[ + ] Exploit::
3373|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3374|_[ + ] More details:: / - / , ISP:
3375|_[ + ] Found:: UNIDENTIFIED
3376
3377 _[ - ]::--------------------------------------------------------------------------------------------------------------
3378|_[ + ] [ 25 / 60 ]-[23:08:47] [ - ]
3379|_[ + ] Target:: [ https://siegekultur.biz/savitri-devi/ ]
3380|_[ + ] Exploit::
3381|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3382|_[ + ] More details:: / - / , ISP:
3383|_[ + ] Found:: UNIDENTIFIED
3384
3385 _[ - ]::--------------------------------------------------------------------------------------------------------------
3386|_[ + ] [ 26 / 60 ]-[23:08:49] [ - ]
3387|_[ + ] Target:: [ https://siegekultur.biz/trump-ii/amp/ ]
3388|_[ + ] Exploit::
3389|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3390|_[ + ] More details:: / - / , ISP:
3391|_[ + ] Found:: UNIDENTIFIED
3392
3393 _[ - ]::--------------------------------------------------------------------------------------------------------------
3394|_[ + ] [ 27 / 60 ]-[23:08:50] [ - ]
3395|_[ + ] Target:: [ https://siegekultur.biz/the-islamic-example/ ]
3396|_[ + ] Exploit::
3397|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3398|_[ + ] More details:: / - / , ISP:
3399|_[ + ] Found:: UNIDENTIFIED
3400
3401 _[ - ]::--------------------------------------------------------------------------------------------------------------
3402|_[ + ] [ 28 / 60 ]-[23:08:51] [ - ]
3403|_[ + ] Target:: [ http://siegekultur.biz/lessons-of-manson/ ]
3404|_[ + ] Exploit::
3405|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3406|_[ + ] More details:: / - / , ISP:
3407|_[ + ] Found:: UNIDENTIFIED
3408
3409 _[ - ]::--------------------------------------------------------------------------------------------------------------
3410|_[ + ] [ 29 / 60 ]-[23:08:52] [ - ]
3411|_[ + ] Target:: [ https://siegekultur.biz/walmart-nationalism/amp/ ]
3412|_[ + ] Exploit::
3413|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3414|_[ + ] More details:: / - / , ISP:
3415|_[ + ] Found:: UNIDENTIFIED
3416
3417 _[ - ]::--------------------------------------------------------------------------------------------------------------
3418|_[ + ] [ 30 / 60 ]-[23:08:54] [ - ]
3419|_[ + ] Target:: [ https://siegekultur.biz/no-white-leadership/ ]
3420|_[ + ] Exploit::
3421|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3422|_[ + ] More details:: / - / , ISP:
3423|_[ + ] Found:: UNIDENTIFIED
3424
3425 _[ - ]::--------------------------------------------------------------------------------------------------------------
3426|_[ + ] [ 31 / 60 ]-[23:08:55] [ - ]
3427|_[ + ] Target:: [ https://siegekultur.biz/the-movementarian-menace/ ]
3428|_[ + ] Exploit::
3429|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3430|_[ + ] More details:: / - / , ISP:
3431|_[ + ] Found:: UNIDENTIFIED
3432
3433 _[ - ]::--------------------------------------------------------------------------------------------------------------
3434|_[ + ] [ 32 / 60 ]-[23:08:56] [ - ]
3435|_[ + ] Target:: [ http://siegekultur.biz/the-tin-soldier/ ]
3436|_[ + ] Exploit::
3437|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3438|_[ + ] More details:: / - / , ISP:
3439|_[ + ] Found:: UNIDENTIFIED
3440
3441 _[ - ]::--------------------------------------------------------------------------------------------------------------
3442|_[ + ] [ 33 / 60 ]-[23:08:57] [ - ]
3443|_[ + ] Target:: [ https://siegekultur.biz/the-revisionist-plague/ ]
3444|_[ + ] Exploit::
3445|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3446|_[ + ] More details:: / - / , ISP:
3447|_[ + ] Found:: UNIDENTIFIED
3448
3449 _[ - ]::--------------------------------------------------------------------------------------------------------------
3450|_[ + ] [ 34 / 60 ]-[23:08:59] [ - ]
3451|_[ + ] Target:: [ https://www.siegekultur.biz/die-fahne-hoch/ ]
3452|_[ + ] Exploit::
3453|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3454|_[ + ] More details:: / - / , ISP:
3455|_[ + ] Found:: UNIDENTIFIED
3456
3457 _[ - ]::--------------------------------------------------------------------------------------------------------------
3458|_[ + ] [ 35 / 60 ]-[23:09:01] [ - ]
3459|_[ + ] Target:: [ https://siegekultur.biz/author/siege/page/2/ ]
3460|_[ + ] Exploit::
3461|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3462|_[ + ] More details:: / - / , ISP:
3463|_[ + ] Found:: UNIDENTIFIED
3464
3465 _[ - ]::--------------------------------------------------------------------------------------------------------------
3466|_[ + ] [ 36 / 60 ]-[23:09:02] [ - ]
3467|_[ + ] Target:: [ http://siegekultur.biz/the-baltic-greek-expose/ ]
3468|_[ + ] Exploit::
3469|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3470|_[ + ] More details:: / - / , ISP:
3471|_[ + ] Found:: UNIDENTIFIED
3472
3473 _[ - ]::--------------------------------------------------------------------------------------------------------------
3474|_[ + ] [ 37 / 60 ]-[23:09:04] [ - ]
3475|_[ + ] Target:: [ https://siegekultur.biz/universal-order-1997-1999/ ]
3476|_[ + ] Exploit::
3477|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3478|_[ + ] More details:: / - / , ISP:
3479|_[ + ] Found:: UNIDENTIFIED
3480
3481 _[ - ]::--------------------------------------------------------------------------------------------------------------
3482|_[ + ] [ 38 / 60 ]-[23:09:05] [ - ]
3483|_[ + ] Target:: [ https://siegekultur.biz/a-t-w-a/ ]
3484|_[ + ] Exploit::
3485|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3486|_[ + ] More details:: / - / , ISP:
3487|_[ + ] Found:: UNIDENTIFIED
3488
3489 _[ - ]::--------------------------------------------------------------------------------------------------------------
3490|_[ + ] [ 39 / 60 ]-[23:09:07] [ - ]
3491|_[ + ] Target:: [ https://siegekultur.biz/gnosis-of-existential-apartheid/ ]
3492|_[ + ] Exploit::
3493|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3494|_[ + ] More details:: / - / , ISP:
3495|_[ + ] Found:: UNIDENTIFIED
3496
3497 _[ - ]::--------------------------------------------------------------------------------------------------------------
3498|_[ + ] [ 40 / 60 ]-[23:09:07] [ - ]
3499|_[ + ] Target:: [ http://siegekultur.biz/potholes-ii-electric-jewgaloo/ ]
3500|_[ + ] Exploit::
3501|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3502|_[ + ] More details:: / - / , ISP:
3503|_[ + ] Found:: UNIDENTIFIED
3504
3505 _[ - ]::--------------------------------------------------------------------------------------------------------------
3506|_[ + ] [ 41 / 60 ]-[23:09:09] [ - ]
3507|_[ + ] Target:: [ https://siegekultur.biz/terrorism-is-a-racket/ ]
3508|_[ + ] Exploit::
3509|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3510|_[ + ] More details:: / - / , ISP:
3511|_[ + ] Found:: UNIDENTIFIED
3512
3513 _[ - ]::--------------------------------------------------------------------------------------------------------------
3514|_[ + ] [ 42 / 60 ]-[23:09:10] [ - ]
3515|_[ + ] Target:: [ https://siegekultur.biz/death-be-not-proud/ ]
3516|_[ + ] Exploit::
3517|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3518|_[ + ] More details:: / - / , ISP:
3519|_[ + ] Found:: UNIDENTIFIED
3520
3521 _[ - ]::--------------------------------------------------------------------------------------------------------------
3522|_[ + ] [ 43 / 60 ]-[23:09:10] [ - ]
3523|_[ + ] Target:: [ http://siegekultur.biz/ich-hatt-einen-kameraden/ ]
3524|_[ + ] Exploit::
3525|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3526|_[ + ] More details:: / - / , ISP:
3527|_[ + ] Found:: UNIDENTIFIED
3528
3529 _[ - ]::--------------------------------------------------------------------------------------------------------------
3530|_[ + ] [ 44 / 60 ]-[23:09:11] [ - ]
3531|_[ + ] Target:: [ https://siegekultur.biz/we-told-you-so/ ]
3532|_[ + ] Exploit::
3533|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3534|_[ + ] More details:: / - / , ISP:
3535|_[ + ] Found:: UNIDENTIFIED
3536
3537 _[ - ]::--------------------------------------------------------------------------------------------------------------
3538|_[ + ] [ 45 / 60 ]-[23:09:13] [ - ]
3539|_[ + ] Target:: [ https://siegekultur.biz/the-judgement-and-the-end/ ]
3540|_[ + ] Exploit::
3541|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3542|_[ + ] More details:: / - / , ISP:
3543|_[ + ] Found:: UNIDENTIFIED
3544
3545 _[ - ]::--------------------------------------------------------------------------------------------------------------
3546|_[ + ] [ 46 / 60 ]-[23:09:14] [ - ]
3547|_[ + ] Target:: [ http://siegekultur.biz/arioperennialism-one-blood-one-truth/ ]
3548|_[ + ] Exploit::
3549|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3550|_[ + ] More details:: / - / , ISP:
3551|_[ + ] Found:: UNIDENTIFIED
3552
3553 _[ - ]::--------------------------------------------------------------------------------------------------------------
3554|_[ + ] [ 47 / 60 ]-[23:09:15] [ - ]
3555|_[ + ] Target:: [ https://siegekultur.biz/plan-siege-from-outer-space/ ]
3556|_[ + ] Exploit::
3557|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3558|_[ + ] More details:: / - / , ISP:
3559|_[ + ] Found:: UNIDENTIFIED
3560
3561 _[ - ]::--------------------------------------------------------------------------------------------------------------
3562|_[ + ] [ 48 / 60 ]-[23:09:16] [ - ]
3563|_[ + ] Target:: [ https://siegekultur.biz/its-not-too-late-to-hate/ ]
3564|_[ + ] Exploit::
3565|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3566|_[ + ] More details:: / - / , ISP:
3567|_[ + ] Found:: UNIDENTIFIED
3568
3569 _[ - ]::--------------------------------------------------------------------------------------------------------------
3570|_[ + ] [ 49 / 60 ]-[23:09:17] [ - ]
3571|_[ + ] Target:: [ http://siegekultur.biz/now-that-we-have-your-attention/ ]
3572|_[ + ] Exploit::
3573|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3574|_[ + ] More details:: / - / , ISP:
3575|_[ + ] Found:: UNIDENTIFIED
3576
3577 _[ - ]::--------------------------------------------------------------------------------------------------------------
3578|_[ + ] [ 50 / 60 ]-[23:09:18] [ - ]
3579|_[ + ] Target:: [ https://siegekultur.biz/the-dual-aspects-of-siege-terror/ ]
3580|_[ + ] Exploit::
3581|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3582|_[ + ] More details:: / - / , ISP:
3583|_[ + ] Found:: UNIDENTIFIED
3584
3585 _[ - ]::--------------------------------------------------------------------------------------------------------------
3586|_[ + ] [ 51 / 60 ]-[23:09:19] [ - ]
3587|_[ + ] Target:: [ https://siegekultur.biz/ill-never-say-never-to-always/ ]
3588|_[ + ] Exploit::
3589|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3590|_[ + ] More details:: / - / , ISP:
3591|_[ + ] Found:: UNIDENTIFIED
3592
3593 _[ - ]::--------------------------------------------------------------------------------------------------------------
3594|_[ + ] [ 52 / 60 ]-[23:09:21] [ - ]
3595|_[ + ] Target:: [ https://siegekultur.biz/with-us-or-with-the-police-state/ ]
3596|_[ + ] Exploit::
3597|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3598|_[ + ] More details:: / - / , ISP:
3599|_[ + ] Found:: UNIDENTIFIED
3600
3601 _[ - ]::--------------------------------------------------------------------------------------------------------------
3602|_[ + ] [ 53 / 60 ]-[23:09:22] [ - ]
3603|_[ + ] Target:: [ https://siegekultur.biz/why-fighting-in-foreign-wars-is-pointless/ ]
3604|_[ + ] Exploit::
3605|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3606|_[ + ] More details:: / - / , ISP:
3607|_[ + ] Found:: UNIDENTIFIED
3608
3609 _[ - ]::--------------------------------------------------------------------------------------------------------------
3610|_[ + ] [ 54 / 60 ]-[23:09:23] [ - ]
3611|_[ + ] Target:: [ https://siegekultur.biz/the-universal-order-of-the-deaths-head/ ]
3612|_[ + ] Exploit::
3613|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3614|_[ + ] More details:: / - / , ISP:
3615|_[ + ] Found:: UNIDENTIFIED
3616
3617 _[ - ]::--------------------------------------------------------------------------------------------------------------
3618|_[ + ] [ 55 / 60 ]-[23:09:25] [ - ]
3619|_[ + ] Target:: [ https://siegekultur.biz/pyramid-upside-down-the-passing-of-charles-manson/ ]
3620|_[ + ] Exploit::
3621|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3622|_[ + ] More details:: / - / , ISP:
3623|_[ + ] Found:: UNIDENTIFIED
3624
3625 _[ - ]::--------------------------------------------------------------------------------------------------------------
3626|_[ + ] [ 56 / 60 ]-[23:09:26] [ - ]
3627|_[ + ] Target:: [ https://siegekultur.biz/siege-gnosis-and-the-death-of-the-systemic-demiurge/ ]
3628|_[ + ] Exploit::
3629|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3630|_[ + ] More details:: / - / , ISP:
3631|_[ + ] Found:: UNIDENTIFIED
3632
3633 _[ - ]::--------------------------------------------------------------------------------------------------------------
3634|_[ + ] [ 57 / 60 ]-[23:09:27] [ - ]
3635|_[ + ] Target:: [ http://siegekultur.biz/never-will-they-label-our-liberation-struggle-as-criminal/ ]
3636|_[ + ] Exploit::
3637|_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: nginx , IP:45.88.202.111:80
3638|_[ + ] More details:: / - / , ISP:
3639|_[ + ] Found:: UNIDENTIFIED
3640
3641 _[ - ]::--------------------------------------------------------------------------------------------------------------
3642|_[ + ] [ 58 / 60 ]-[23:09:28] [ - ]
3643|_[ + ] Target:: [ https://siegekultur.biz/if-you-aint-siege-you-aint-shit-also-youre-a-fed/ ]
3644|_[ + ] Exploit::
3645|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3646|_[ + ] More details:: / - / , ISP:
3647|_[ + ] Found:: UNIDENTIFIED
3648
3649 _[ - ]::--------------------------------------------------------------------------------------------------------------
3650|_[ + ] [ 59 / 60 ]-[23:09:30] [ - ]
3651|_[ + ] Target:: [ https://siegekultur.biz/let-the-cities-burn-our-victory-is-in-the-villages-and-the-farms/ ]
3652|_[ + ] Exploit::
3653|_[ + ] Information Server:: HTTP/2 200 , , IP:45.88.202.111:443
3654|_[ + ] More details:: / - / , ISP:
3655|_[ + ] Found:: UNIDENTIFIED
3656
3657[ INFO ] [ Shutting down ]
3658[ INFO ] [ End of process INURLBR at [15-02-2020 23:09:30]
3659[ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
3660[ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/siegekultur.biz/output/inurlbr-siegekultur.biz ]
3661|_________________________________________________________________________________________
3662
3663\_________________________________________________________________________________________/
3664####################################################################################################################################
3665Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 22:57 EST
3666Nmap scan report for 45.88.202.111
3667Host is up (0.21s latency).
3668Not shown: 470 closed ports, 1 filtered port
3669Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
3670PORT STATE SERVICE VERSION
367122/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u1 (protocol 2.0)
3672| ssh-hostkey:
3673|_ 256 9c:2a:9a:8b:b6:a4:0a:e2:5b:01:b7:ef:36:26:2e:a9 (ED25519)
367453/tcp open domain PowerDNS Authoritative Server 4.2.0-rc3
3675| dns-nsid:
3676| NSID: deviceid12660 (64657669636569643132363630)
3677| id.server: deviceid12660
3678|_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
367980/tcp open http nginx
3680|_http-title: Site doesn't have a title (text/html).
3681443/tcp open ssl/http nginx
3682|_http-title: Did not follow redirect to http://bitmitigate.com/
3683| ssl-cert: Subject: commonName=bitmitigate.com
3684| Subject Alternative Name: DNS:bitmitigate.com
3685| Not valid before: 2019-12-24T15:25:34
3686|_Not valid after: 2020-03-23T15:25:34
368710050/tcp open tcpwrapped
3688Aggressive OS guesses: Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.2 - 4.9 (93%), Linux 3.16 - 4.6 (92%), Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Linux 4.4 (92%), Ubiquiti Pico Station WAP (AirOS 5.2.6) (92%), Linux 2.6.32 - 3.13 (92%), Linux 3.0 - 3.2 (92%)
3689No exact OS matches for host (test conditions non-ideal).
3690Network Distance: 15 hops
3691Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
3692
3693TRACEROUTE (using port 443/tcp)
3694HOP RTT ADDRESS
36951 29.97 ms 10.245.200.1
36962 30.54 ms R43.static.amanah.com (104.245.144.129)
36973 34.21 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
36984 37.90 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
36995 35.63 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
37006 42.84 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
37017 72.62 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89)
37028 62.21 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
37039 72.66 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89)
370410 83.23 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
370511 205.94 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
370612 209.55 ms datacamp.demarc.cogentco.com (154.18.1.34)
370713 202.80 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
370814 205.43 ms datacamp.demarc.cogentco.com (154.18.1.34)
370915 213.70 ms 45.88.202.111
3710####################################################################################################################################
3711Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 22:58 EST
3712Warning: 45.88.202.111 giving up on port because retransmission cap hit (2).
3713Nmap scan report for 45.88.202.111
3714Host is up (0.17s latency).
3715Not shown: 21 closed ports, 2 filtered ports
3716Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
3717PORT STATE SERVICE VERSION
371853/tcp open domain PowerDNS Authoritative Server 4.2.0-rc3
371953/udp open domain PowerDNS Authoritative Server 4.2.0-rc3
3720| dns-nsid:
3721| NSID: virginia (76697267696e6961)
3722| id.server: virginia
3723|_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
372488/udp open|filtered kerberos-sec
3725389/udp open|filtered ldap
3726520/udp open|filtered route
3727Aggressive OS guesses: Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.2 - 4.9 (93%), Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (92%), Linux 3.7 (92%), Linux 4.4 (92%), Linux 2.6.32 - 3.13 (92%), Linux 3.0 - 3.2 (92%)
3728No exact OS matches for host (test conditions non-ideal).
3729Network Distance: 15 hops
3730
3731TRACEROUTE (using port 53/tcp)
3732HOP RTT ADDRESS
37331 31.80 ms 10.245.200.1
37342 49.86 ms R43.static.amanah.com (104.245.144.129)
37353 31.23 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
37364 37.70 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
37375 44.81 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
37386 57.76 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
37397 68.61 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89)
37408 57.97 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
37419 68.61 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89)
374210 80.02 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
374311 202.00 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
374412 205.59 ms datacamp.demarc.cogentco.com (154.18.1.34)
374513 ...
374614 205.67 ms datacamp.demarc.cogentco.com (154.18.1.34)
374715 203.20 ms 45.88.202.111
3748####################################################################################################################################
3749# general
3750(gen) banner: SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u1
3751(gen) software: OpenSSH 7.9p1
3752(gen) compatibility: OpenSSH 7.3+, Dropbear SSH 2016.73+
3753(gen) compression: enabled (zlib@openssh.com)
3754
3755# key exchange algorithms
3756(kex) curve25519-sha256 -- [warn] unknown algorithm
3757(kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62
3758(kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
3759 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
3760(kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
3761 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
3762(kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
3763 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
3764(kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
3765 `- [info] available since OpenSSH 4.4
3766(kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
3767(kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3
3768(kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
3769(kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
3770 `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
3771
3772# host-key algorithms
3773(key) rsa-sha2-512 -- [info] available since OpenSSH 7.2
3774(key) rsa-sha2-256 -- [info] available since OpenSSH 7.2
3775(key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
3776(key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
3777 `- [warn] using weak random number generator could reveal the key
3778 `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
3779(key) ssh-ed25519 -- [info] available since OpenSSH 6.5
3780
3781# encryption algorithms (ciphers)
3782(enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5
3783 `- [info] default cipher since OpenSSH 6.9.
3784(enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
3785(enc) aes192-ctr -- [info] available since OpenSSH 3.7
3786(enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
3787(enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2
3788(enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2
3789
3790# message authentication code algorithms
3791(mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size
3792 `- [info] available since OpenSSH 6.2
3793(mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2
3794(mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2
3795(mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2
3796(mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm
3797 `- [info] available since OpenSSH 6.2
3798(mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
3799 `- [warn] using small 64-bit tag size
3800 `- [info] available since OpenSSH 4.7
3801(mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode
3802 `- [info] available since OpenSSH 6.2
3803(mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
3804 `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
3805(mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
3806 `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
3807(mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
3808 `- [warn] using weak hashing algorithm
3809 `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
3810
3811# algorithm recommendations (for OpenSSH 7.9)
3812(rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
3813(rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
3814(rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
3815(rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
3816(rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove
3817(rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
3818(rec) -hmac-sha2-512 -- mac algorithm to remove
3819(rec) -umac-128@openssh.com -- mac algorithm to remove
3820(rec) -hmac-sha2-256 -- mac algorithm to remove
3821(rec) -umac-64@openssh.com -- mac algorithm to remove
3822(rec) -hmac-sha1 -- mac algorithm to remove
3823(rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove
3824(rec) -umac-64-etm@openssh.com -- mac algorithm to remove
3825###################################################################################################################################
3826Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 22:59 EST
3827NSE: [ssh-run] Failed to specify credentials and command to run.
3828NSE: [ssh-brute] Trying username/password pair: root:root
3829NSE: [ssh-brute] Trying username/password pair: admin:admin
3830NSE: [ssh-brute] Trying username/password pair: administrator:administrator
3831NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
3832NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
3833NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
3834NSE: [ssh-brute] Trying username/password pair: guest:guest
3835NSE: [ssh-brute] Trying username/password pair: user:user
3836NSE: [ssh-brute] Trying username/password pair: web:web
3837NSE: [ssh-brute] Trying username/password pair: test:test
3838NSE: [ssh-brute] Trying username/password pair: root:
3839NSE: [ssh-brute] Trying username/password pair: admin:
3840NSE: [ssh-brute] Trying username/password pair: administrator:
3841NSE: [ssh-brute] Trying username/password pair: webadmin:
3842NSE: [ssh-brute] Trying username/password pair: sysadmin:
3843NSE: [ssh-brute] Trying username/password pair: netadmin:
3844NSE: [ssh-brute] Trying username/password pair: guest:
3845NSE: [ssh-brute] Trying username/password pair: user:
3846NSE: [ssh-brute] Trying username/password pair: web:
3847NSE: [ssh-brute] Trying username/password pair: test:
3848NSE: [ssh-brute] Trying username/password pair: root:123456
3849NSE: [ssh-brute] Trying username/password pair: admin:123456
3850NSE: [ssh-brute] Trying username/password pair: administrator:123456
3851NSE: [ssh-brute] Trying username/password pair: webadmin:123456
3852NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
3853NSE: [ssh-brute] Trying username/password pair: netadmin:123456
3854NSE: [ssh-brute] Trying username/password pair: guest:123456
3855NSE: [ssh-brute] Trying username/password pair: user:123456
3856NSE: [ssh-brute] Trying username/password pair: web:123456
3857NSE: [ssh-brute] Trying username/password pair: test:123456
3858NSE: [ssh-brute] Trying username/password pair: root:12345
3859NSE: [ssh-brute] Trying username/password pair: admin:12345
3860NSE: [ssh-brute] Trying username/password pair: administrator:12345
3861NSE: [ssh-brute] Trying username/password pair: webadmin:12345
3862NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
3863NSE: [ssh-brute] Trying username/password pair: netadmin:12345
3864NSE: [ssh-brute] Trying username/password pair: guest:12345
3865NSE: [ssh-brute] Trying username/password pair: user:12345
3866NSE: [ssh-brute] Trying username/password pair: web:12345
3867NSE: [ssh-brute] Trying username/password pair: test:12345
3868NSE: [ssh-brute] Trying username/password pair: root:123456789
3869NSE: [ssh-brute] Trying username/password pair: admin:123456789
3870NSE: [ssh-brute] Trying username/password pair: administrator:123456789
3871NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
3872NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
3873NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
3874NSE: [ssh-brute] Trying username/password pair: guest:123456789
3875NSE: [ssh-brute] Trying username/password pair: user:123456789
3876NSE: [ssh-brute] Trying username/password pair: web:123456789
3877NSE: [ssh-brute] Trying username/password pair: test:123456789
3878NSE: [ssh-brute] Trying username/password pair: root:password
3879NSE: [ssh-brute] Trying username/password pair: admin:password
3880NSE: [ssh-brute] Trying username/password pair: administrator:password
3881NSE: [ssh-brute] Trying username/password pair: webadmin:password
3882NSE: [ssh-brute] Trying username/password pair: sysadmin:password
3883NSE: [ssh-brute] Trying username/password pair: netadmin:password
3884NSE: [ssh-brute] Trying username/password pair: guest:password
3885NSE: [ssh-brute] Trying username/password pair: user:password
3886NSE: [ssh-brute] Trying username/password pair: web:password
3887NSE: [ssh-brute] Trying username/password pair: test:password
3888NSE: [ssh-brute] Trying username/password pair: root:iloveyou
3889NSE: [ssh-brute] Trying username/password pair: admin:iloveyou
3890NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou
3891NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou
3892NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou
3893NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou
3894NSE: [ssh-brute] Trying username/password pair: guest:iloveyou
3895NSE: [ssh-brute] Trying username/password pair: user:iloveyou
3896NSE: [ssh-brute] Trying username/password pair: web:iloveyou
3897NSE: [ssh-brute] Trying username/password pair: test:iloveyou
3898NSE: [ssh-brute] Trying username/password pair: root:princess
3899NSE: [ssh-brute] Trying username/password pair: admin:princess
3900NSE: [ssh-brute] Trying username/password pair: administrator:princess
3901NSE: [ssh-brute] Trying username/password pair: webadmin:princess
3902NSE: [ssh-brute] Trying username/password pair: sysadmin:princess
3903NSE: [ssh-brute] Trying username/password pair: netadmin:princess
3904NSE: [ssh-brute] Trying username/password pair: guest:princess
3905NSE: [ssh-brute] Trying username/password pair: user:princess
3906NSE: [ssh-brute] Trying username/password pair: web:princess
3907NSE: [ssh-brute] Trying username/password pair: test:princess
3908NSE: [ssh-brute] Trying username/password pair: root:12345678
3909NSE: [ssh-brute] Trying username/password pair: admin:12345678
3910NSE: [ssh-brute] Trying username/password pair: administrator:12345678
3911NSE: [ssh-brute] Trying username/password pair: webadmin:12345678
3912NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678
3913NSE: [ssh-brute] Trying username/password pair: netadmin:12345678
3914NSE: [ssh-brute] Trying username/password pair: guest:12345678
3915NSE: [ssh-brute] Trying username/password pair: user:12345678
3916NSE: [ssh-brute] Trying username/password pair: web:12345678
3917NSE: [ssh-brute] Trying username/password pair: test:12345678
3918NSE: [ssh-brute] Trying username/password pair: root:1234567
3919NSE: [ssh-brute] Trying username/password pair: admin:1234567
3920NSE: [ssh-brute] Trying username/password pair: administrator:1234567
3921NSE: [ssh-brute] Trying username/password pair: webadmin:1234567
3922NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567
3923NSE: [ssh-brute] Trying username/password pair: netadmin:1234567
3924NSE: [ssh-brute] Trying username/password pair: guest:1234567
3925NSE: [ssh-brute] Trying username/password pair: user:1234567
3926NSE: [ssh-brute] Trying username/password pair: web:1234567
3927NSE: [ssh-brute] Trying username/password pair: test:1234567
3928NSE: [ssh-brute] Trying username/password pair: root:abc123
3929NSE: [ssh-brute] Trying username/password pair: admin:abc123
3930NSE: [ssh-brute] Trying username/password pair: administrator:abc123
3931NSE: [ssh-brute] Trying username/password pair: webadmin:abc123
3932NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123
3933NSE: [ssh-brute] Trying username/password pair: netadmin:abc123
3934NSE: [ssh-brute] Trying username/password pair: guest:abc123
3935NSE: [ssh-brute] Trying username/password pair: user:abc123
3936NSE: [ssh-brute] usernames: Time limit 3m00s exceeded.
3937NSE: [ssh-brute] usernames: Time limit 3m00s exceeded.
3938NSE: [ssh-brute] passwords: Time limit 3m00s exceeded.
3939Nmap scan report for 45.88.202.111
3940Host is up (0.17s latency).
3941
3942PORT STATE SERVICE VERSION
394322/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u1 (protocol 2.0)
3944|_ssh-auth-methods: ERROR: Script execution failed (use -d to debug)
3945| ssh-brute:
3946| Accounts: No valid accounts found
3947|_ Statistics: Performed 108 guesses in 181 seconds, average tps: 1.0
3948| ssh-hostkey:
3949| 2048 41:b1:ad:26:c9:43:52:dd:d7:fe:25:f2:08:df:be:61 (RSA)
3950| 256 7c:d4:5e:c4:5d:bc:64:74:70:16:49:fb:28:57:a2:47 (ECDSA)
3951|_ 256 9c:2a:9a:8b:b6:a4:0a:e2:5b:01:b7:ef:36:26:2e:a9 (ED25519)
3952|_ssh-publickey-acceptance: ERROR: Script execution failed (use -d to debug)
3953|_ssh-run: Failed to specify credentials and command to run.
3954Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
3955Aggressive OS guesses: Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.18 (93%), Linux 3.16 (93%), ASUS RT-N56U WAP (Linux 3.4) (92%), Android 4.1.1 (92%)
3956No exact OS matches for host (test conditions non-ideal).
3957Network Distance: 14 hops
3958Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
3959
3960TRACEROUTE (using port 22/tcp)
3961HOP RTT ADDRESS
39621 31.18 ms 10.245.200.1
39632 31.25 ms R43.static.amanah.com (104.245.144.129)
39643 35.37 ms te0-1-1-9.219.ccr32.yyz02.atlas.cogentco.com (38.104.158.113)
39654 34.13 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
39665 34.12 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
39676 58.94 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
39687 72.17 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89)
39698 61.97 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
39709 72.81 ms be3036.ccr22.den01.atlas.cogentco.com (154.54.31.89)
397110 82.80 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
397211 99.92 ms be3110.ccr22.sfo01.atlas.cogentco.com (154.54.44.141)
397312 99.87 ms be3670.ccr41.sjc03.atlas.cogentco.com (154.54.43.14)
397413 ...
397514 206.63 ms 45.88.202.111
3976####################################################################################################################################
3977Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 23:03 EST
3978Nmap scan report for 45.88.202.111
3979Host is up (0.20s latency).
3980
3981PORT STATE SERVICE VERSION
398253/tcp open domain PowerDNS Authoritative Server 4.2.0-rc3
3983|_dns-fuzz: Server didn't response to our probe, can't fuzz
3984|_dns-nsec-enum: Can't determine domain for host 45.88.202.111; use dns-nsec-enum.domains script arg.
3985|_dns-nsec3-enum: Can't determine domain for host 45.88.202.111; use dns-nsec3-enum.domains script arg.
3986| dns-nsid:
3987| NSID: deviceid12660 (64657669636569643132363630)
3988| id.server: deviceid12660
3989|_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
3990Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
3991Aggressive OS guesses: Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.18 (93%), Linux 3.16 (93%), Oracle VM Server 3.4.2 (Linux 4.1) (92%), ASUS RT-N56U WAP (Linux 3.4) (92%)
3992No exact OS matches for host (test conditions non-ideal).
3993Network Distance: 15 hops
3994
3995Host script results:
3996|_dns-brute: Can't guess domain of "45.88.202.111"; use dns-brute.domain script argument.
3997
3998TRACEROUTE (using port 53/tcp)
3999HOP RTT ADDRESS
40001 30.24 ms 10.245.200.1
40012 30.79 ms R43.static.amanah.com (104.245.144.129)
40023 30.83 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
40034 37.81 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
40045 44.73 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
40056 38.57 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
40067 49.12 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
40078 82.29 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
40089 73.50 ms be3035.ccr21.den01.atlas.cogentco.com (154.54.5.89)
400910 82.11 ms be3037.ccr21.slc01.atlas.cogentco.com (154.54.41.145)
401011 205.80 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
401112 98.95 ms be3669.ccr41.sjc03.atlas.cogentco.com (154.54.43.10)
401213 ...
401314 204.60 ms datacamp.demarc.cogentco.com (154.18.1.34)
401415 200.77 ms 45.88.202.111
4015####################################################################################################################################
4016HTTP/1.1 200 OK
4017Server: nginx
4018Date: Sun, 16 Feb 2020 04:04:46 GMT
4019Content-Type: text/html
4020Content-Length: 99
4021Last-Modified: Tue, 06 Aug 2019 15:59:42 GMT
4022Connection: keep-alive
4023Vary: Accept-Encoding
4024ETag: "5d49a3ee-63"
4025Accept-Ranges: bytes
4026
4027HTTP/1.1 200 OK
4028Server: nginx
4029Date: Sun, 16 Feb 2020 04:04:47 GMT
4030Content-Type: text/html
4031Content-Length: 99
4032Last-Modified: Tue, 06 Aug 2019 15:59:42 GMT
4033Connection: keep-alive
4034Vary: Accept-Encoding
4035ETag: "5d49a3ee-63"
4036Accept-Ranges: bytes
4037##################################################################################################################################
4038https://45.88.202.111/ [301 Moved Permanently] HTTPServer[nginx], IP[45.88.202.111], RedirectLocation[http://bitmitigate.com/], Strict-Transport-Security[max-age=63072000;], Title[301 Moved Permanently], UncommonHeaders[x-page-speed], nginx
4039http://bitmitigate.com/ [301 Moved Permanently] HTTPServer[nginx], IP[45.88.202.101], RedirectLocation[https://bitmitigate.com/], Strict-Transport-Security[max-age=63072000;], Title[301 Moved Permanently], nginx
4040https://bitmitigate.com/ [200 OK] Email[info@bitmitigate.com], HTML5, HTTPServer[nginx], IP[45.88.202.101], JQuery[3.2.1], PoweredBy[Values], Script[text/javascript], Strict-Transport-Security[max-age=63072000;], Title[BitMitigate - CDN, WAF, DDoS Protection, Load Balancing, VPN], UncommonHeaders[x-page-speed], nginx
4041####################################################################################################################################
4042Version: 1.11.13-static
4043OpenSSL 1.0.2-chacha (1.0.2g-dev)
4044
4045Connected to 45.88.202.111
4046
4047Testing SSL server 45.88.202.111 on port 443 using SNI name 45.88.202.111
4048
4049 TLS Fallback SCSV:
4050Server supports TLS Fallback SCSV
4051
4052 TLS renegotiation:
4053Session renegotiation not supported
4054
4055 TLS Compression:
4056Compression disabled
4057
4058 Heartbleed:
4059TLS 1.2 not vulnerable to heartbleed
4060TLS 1.1 not vulnerable to heartbleed
4061TLS 1.0 not vulnerable to heartbleed
4062
4063 Supported Server Cipher(s):
4064Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
4065Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
4066Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
4067Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
4068
4069 SSL Certificate:
4070Signature Algorithm: sha256WithRSAEncryption
4071RSA Key Strength: 4096
4072
4073Subject: bitmitigate.com
4074Altnames: DNS:bitmitigate.com
4075Issuer: Let's Encrypt Authority X3
4076
4077Not valid before: Dec 24 15:25:34 2019 GMT
4078Not valid after: Mar 23 15:25:34 2020 GMT
4079###################################################################################################################################
4080Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 23:08 EST
4081Warning: 45.88.202.111 giving up on port because retransmission cap hit (2).
4082Nmap scan report for 45.88.202.111
4083Host is up (0.20s latency).
4084Not shown: 65529 closed ports
4085PORT STATE SERVICE VERSION
408622/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u1 (protocol 2.0)
4087| ssh-hostkey:
4088| 256 7c:d4:5e:c4:5d:bc:64:74:70:16:49:fb:28:57:a2:47 (ECDSA)
4089|_ 256 9c:2a:9a:8b:b6:a4:0a:e2:5b:01:b7:ef:36:26:2e:a9 (ED25519)
409053/tcp open domain PowerDNS Authoritative Server 4.2.0-rc3
4091| dns-nsid:
4092| NSID: deviceid12660 (64657669636569643132363630)
4093| id.server: deviceid12660
4094|_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
409580/tcp open http nginx
4096|_http-title: Site doesn't have a title (text/html).
4097179/tcp filtered bgp
4098443/tcp open ssl/http nginx
4099|_http-title: Did not follow redirect to http://bitmitigate.com/
4100| ssl-cert: Subject: commonName=bitmitigate.com
4101| Subject Alternative Name: DNS:bitmitigate.com
4102| Not valid before: 2019-12-24T15:25:34
4103|_Not valid after: 2020-03-23T15:25:34
410410050/tcp open tcpwrapped
4105Aggressive OS guesses: Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.2 - 4.9 (93%), Linux 3.16 - 4.6 (92%), Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (92%), Linux 3.7 (92%), Linux 4.4 (92%), Ubiquiti Pico Station WAP (AirOS 5.2.6) (92%)
4106No exact OS matches for host (test conditions non-ideal).
4107Network Distance: 14 hops
4108Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
4109
4110TRACEROUTE (using port 3306/tcp)
4111HOP RTT ADDRESS
41121 31.53 ms 10.245.200.1
41132 31.62 ms R43.static.amanah.com (104.245.144.129)
41143 29.72 ms te0-1-1-9.219.ccr32.yyz02.atlas.cogentco.com (38.104.158.113)
41154 30.13 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
41165 35.00 ms te0-9-1-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.169)
41176 61.72 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
41187 48.47 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
41198 61.70 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
41209 94.74 ms be3110.ccr22.sfo01.atlas.cogentco.com (154.54.44.141)
412110 79.24 ms be3038.ccr32.slc01.atlas.cogentco.com (154.54.42.97)
412211 94.73 ms be3110.ccr22.sfo01.atlas.cogentco.com (154.54.44.141)
412312 95.86 ms be3670.ccr41.sjc03.atlas.cogentco.com (154.54.43.14)
412413 ...
412514 200.18 ms 45.88.202.111
4126###################################################################################################################################
4127Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 23:16 EST
4128Warning: 45.88.202.111 giving up on port because retransmission cap hit (2).
4129Nmap scan report for 45.88.202.111
4130Host is up (0.18s latency).
4131
4132PORT STATE SERVICE VERSION
413353/tcp open domain PowerDNS Authoritative Server 4.2.0-rc3
413467/tcp closed dhcps
413568/tcp closed dhcpc
413669/tcp closed tftp
413788/tcp closed kerberos-sec
4138123/tcp closed ntp
4139137/tcp closed netbios-ns
4140138/tcp closed netbios-dgm
4141139/tcp closed netbios-ssn
4142161/tcp closed snmp
4143162/tcp closed snmptrap
4144389/tcp closed ldap
4145520/tcp closed efs
41462049/tcp closed nfs
414753/udp open domain PowerDNS Authoritative Server 4.2.0-rc3
4148| dns-nsid:
4149| NSID: virginia (76697267696e6961)
4150| id.server: virginia
4151|_ bind.version: PowerDNS Authoritative Server 4.2.0-rc3 (built Aug 8 2019 22:33:18 by root@c589ffa339fc)
415267/udp open|filtered dhcps
415368/udp open|filtered dhcpc
415469/udp closed tftp
415588/udp open|filtered kerberos-sec
4156123/udp closed ntp
4157137/udp filtered netbios-ns
4158138/udp filtered netbios-dgm
4159139/udp closed netbios-ssn
4160161/udp closed snmp
4161162/udp closed snmptrap
4162389/udp closed ldap
4163520/udp closed route
41642049/udp closed nfs
4165Aggressive OS guesses: Linux 3.10 - 4.11 (94%), HP P2000 G3 NAS device (93%), Linux 3.2 - 4.9 (93%), Linux 3.16 - 4.6 (92%), Linux 2.6.32 (92%), Linux 2.6.32 - 3.1 (92%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (92%), Linux 3.7 (92%), Linux 4.4 (92%), Linux 2.6.32 - 3.13 (92%)
4166No exact OS matches for host (test conditions non-ideal).
4167Network Distance: 16 hops
4168
4169TRACEROUTE (using port 162/tcp)
4170HOP RTT ADDRESS
41711 31.75 ms 10.245.200.1
41722 31.82 ms R43.static.amanah.com (104.245.144.129)
41733 32.00 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
41744 32.06 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
41755 47.96 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
41766 60.74 ms be2832.ccr22.mci01.atlas.cogentco.com (154.54.44.169)
41777 47.99 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
41788 60.73 ms be2831.ccr21.mci01.atlas.cogentco.com (154.54.42.165)
41799 98.88 ms be3110.ccr22.sfo01.atlas.cogentco.com (154.54.44.141)
418010 99.56 ms be3670.ccr41.sjc03.atlas.cogentco.com (154.54.43.14)
418111 206.30 ms be3696.ccr21.tyo01.atlas.cogentco.com (154.54.86.138)
418212 99.59 ms be3669.ccr41.sjc03.atlas.cogentco.com (154.54.43.10)
418313 ...
418414 208.15 ms datacamp.demarc.cogentco.com (154.18.1.34)
418515 ...
418616 203.16 ms 45.88.202.111
4187
4188OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
4189Nmap done: 1 IP address (1 host up) scanned in 53.86 seconds
4190###################################################################################################################################
4191Hosts
4192=====
4193
4194address mac name os_name os_flavor os_sp purpose info comments
4195------- --- ---- ------- --------- ----- ------- ---- --------
419645.88.202.111 Linux 3.X server
4197
4198Services
4199========
4200
4201host port proto name state info
4202---- ---- ----- ---- ----- ----
420345.88.202.111 22 tcp ssh open OpenSSH 7.9p1 Debian 10+deb10u1 protocol 2.0
420445.88.202.111 53 tcp domain open PowerDNS Authoritative Server 4.2.0-rc3
420545.88.202.111 53 udp domain open PowerDNS Authoritative Server 4.2.0-rc3
420645.88.202.111 67 tcp dhcps closed
420745.88.202.111 67 udp dhcps unknown
420845.88.202.111 68 tcp dhcpc closed
420945.88.202.111 68 udp dhcpc unknown
421045.88.202.111 69 tcp tftp closed
421145.88.202.111 69 udp tftp closed
421245.88.202.111 80 tcp http open nginx
421345.88.202.111 88 tcp kerberos-sec closed
421445.88.202.111 88 udp kerberos-sec unknown
421545.88.202.111 123 tcp ntp closed
421645.88.202.111 123 udp ntp closed
421745.88.202.111 137 tcp netbios-ns closed
421845.88.202.111 137 udp netbios-ns filtered
421945.88.202.111 138 tcp netbios-dgm closed
422045.88.202.111 138 udp netbios-dgm filtered
422145.88.202.111 139 tcp netbios-ssn closed
422245.88.202.111 139 udp netbios-ssn closed
422345.88.202.111 161 tcp snmp closed
422445.88.202.111 161 udp snmp closed
422545.88.202.111 162 tcp snmptrap closed
422645.88.202.111 162 udp snmptrap closed
422745.88.202.111 179 tcp bgp filtered
422845.88.202.111 389 tcp ldap closed
422945.88.202.111 389 udp ldap unknown
423045.88.202.111 443 tcp ssl/http open nginx
423145.88.202.111 520 tcp efs closed
423245.88.202.111 520 udp route unknown
423345.88.202.111 2049 tcp nfs closed
423445.88.202.111 2049 udp nfs closed
423545.88.202.111 10050 tcp tcpwrapped open
4236###################################################################################################################################
4237Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-15 23:22 EST
4238Nmap scan report for 45.88.202.111
4239Host is up (0.24s latency).
4240Not shown: 995 closed ports
4241PORT STATE SERVICE VERSION
424222/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u1 (protocol 2.0)
4243| vulscan: VulDB - https://vuldb.com:
4244| [130671] gsi-openssh-server 7.9p1 on Fedora /etc/gsissh/sshd_config weak authentication
4245|
4246| MITRE CVE - https://cve.mitre.org:
4247| [CVE-2010-4755] The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.
4248| [CVE-1999-0661] A system is running a version of software that was replaced with a Trojan Horse at one of its distribution points, such as (1) TCP Wrappers 7.6, (2) util-linux 2.9g, (3) wuarchive ftpd (wuftpd) 2.2 and 2.1f, (4) IRC client (ircII) ircII 2.2.9, (5) OpenSSH 3.4p1, or (6) Sendmail 8.12.6.
4249|
4250| SecurityFocus - https://www.securityfocus.com/bid/:
4251| [102780] OpenSSH CVE-2016-10708 Multiple Denial of Service Vulnerabilities
4252| [101552] OpenSSH 'sftp-server.c' Remote Security Bypass Vulnerability
4253| [94977] OpenSSH CVE-2016-10011 Local Information Disclosure Vulnerability
4254| [94975] OpenSSH CVE-2016-10012 Security Bypass Vulnerability
4255| [94972] OpenSSH CVE-2016-10010 Privilege Escalation Vulnerability
4256| [94968] OpenSSH CVE-2016-10009 Remote Code Execution Vulnerability
4257| [93776] OpenSSH 'ssh/kex.c' Denial of Service Vulnerability
4258| [92212] OpenSSH CVE-2016-6515 Denial of Service Vulnerability
4259| [92210] OpenSSH CBC Padding Weak Encryption Security Weakness
4260| [92209] OpenSSH MAC Verification Security Bypass Vulnerability
4261| [91812] OpenSSH CVE-2016-6210 User Enumeration Vulnerability
4262| [90440] OpenSSH CVE-2004-1653 Remote Security Vulnerability
4263| [90340] OpenSSH CVE-2004-2760 Remote Security Vulnerability
4264| [89385] OpenSSH CVE-2005-2666 Local Security Vulnerability
4265| [88655] OpenSSH CVE-2001-1382 Remote Security Vulnerability
4266| [88513] OpenSSH CVE-2000-0999 Remote Security Vulnerability
4267| [88367] OpenSSH CVE-1999-1010 Local Security Vulnerability
4268| [87789] OpenSSH CVE-2003-0682 Remote Security Vulnerability
4269| [86187] OpenSSH 'session.c' Local Security Bypass Vulnerability
4270| [86144] OpenSSH CVE-2007-2768 Remote Security Vulnerability
4271| [84427] OpenSSH CVE-2016-1908 Security Bypass Vulnerability
4272| [84314] OpenSSH CVE-2016-3115 Remote Command Injection Vulnerability
4273| [84185] OpenSSH CVE-2006-4925 Denial-Of-Service Vulnerability
4274| [81293] OpenSSH CVE-2016-1907 Denial of Service Vulnerability
4275| [80698] OpenSSH CVE-2016-0778 Heap Based Buffer Overflow Vulnerability
4276| [80695] OpenSSH CVE-2016-0777 Information Disclosure Vulnerability
4277| [76497] OpenSSH CVE-2015-6565 Local Security Bypass Vulnerability
4278| [76317] OpenSSH PAM Support Multiple Remote Code Execution Vulnerabilities
4279| [75990] OpenSSH Login Handling Security Bypass Weakness
4280| [75525] OpenSSH 'x11_open_helper()' Function Security Bypass Vulnerability
4281| [71420] Portable OpenSSH 'gss-serv-krb5.c' Security Bypass Vulnerability
4282| [68757] OpenSSH Multiple Remote Denial of Service Vulnerabilities
4283| [66459] OpenSSH Certificate Validation Security Bypass Vulnerability
4284| [66355] OpenSSH 'child_set_env()' Function Security Bypass Vulnerability
4285| [65674] OpenSSH 'ssh-keysign.c' Local Information Disclosure Vulnerability
4286| [65230] OpenSSH 'schnorr.c' Remote Memory Corruption Vulnerability
4287| [63605] OpenSSH 'sshd' Process Remote Memory Corruption Vulnerability
4288| [61286] OpenSSH Remote Denial of Service Vulnerability
4289| [58894] GSI-OpenSSH PAM_USER Security Bypass Vulnerability
4290| [58162] OpenSSH CVE-2010-5107 Denial of Service Vulnerability
4291| [54114] OpenSSH 'ssh_gssapi_parse_ename()' Function Denial of Service Vulnerability
4292| [51702] Debian openssh-server Forced Command Handling Information Disclosure Vulnerability
4293| [50416] Linux Kernel 'kdump' and 'mkdumprd' OpenSSH Integration Remote Information Disclosure Vulnerability
4294| [49473] OpenSSH Ciphersuite Specification Information Disclosure Weakness
4295| [48507] OpenSSH 'pam_thread()' Remote Buffer Overflow Vulnerability
4296| [47691] Portable OpenSSH 'ssh-keysign' Local Unauthorized Access Vulnerability
4297| [46155] OpenSSH Legacy Certificate Signing Information Disclosure Vulnerability
4298| [45304] OpenSSH J-PAKE Security Bypass Vulnerability
4299| [36552] Red Hat Enterprise Linux OpenSSH 'ChrootDirectory' Option Local Privilege Escalation Vulnerability
4300| [32319] OpenSSH CBC Mode Information Disclosure Vulnerability
4301| [30794] Red Hat OpenSSH Backdoor Vulnerability
4302| [30339] OpenSSH 'X11UseLocalhost' X11 Forwarding Session Hijacking Vulnerability
4303| [30276] Debian OpenSSH SELinux Privilege Escalation Vulnerability
4304| [28531] OpenSSH ForceCommand Command Execution Weakness
4305| [28444] OpenSSH X Connections Session Hijacking Vulnerability
4306| [26097] OpenSSH LINUX_AUDIT_RECORD_EVENT Remote Log Injection Weakness
4307| [25628] OpenSSH X11 Cookie Local Authentication Bypass Vulnerability
4308| [23601] OpenSSH S/Key Remote Information Disclosure Vulnerability
4309| [20956] OpenSSH Privilege Separation Key Signature Weakness
4310| [20418] OpenSSH-Portable Existing Password Remote Information Disclosure Weakness
4311| [20245] OpenSSH-Portable GSSAPI Authentication Abort Information Disclosure Weakness
4312| [20241] Portable OpenSSH GSSAPI Remote Code Execution Vulnerability
4313| [20216] OpenSSH Duplicated Block Remote Denial of Service Vulnerability
4314| [16892] OpenSSH Remote PAM Denial Of Service Vulnerability
4315| [14963] OpenSSH LoginGraceTime Remote Denial Of Service Vulnerability
4316| [14729] OpenSSH GSSAPI Credential Disclosure Vulnerability
4317| [14727] OpenSSH DynamicForward Inadvertent GatewayPorts Activation Vulnerability
4318| [11781] OpenSSH-portable PAM Authentication Remote Information Disclosure Vulnerability
4319| [9986] RCP, OpenSSH SCP Client File Corruption Vulnerability
4320| [9040] OpenSSH PAM Conversation Memory Scrubbing Weakness
4321| [8677] Multiple Portable OpenSSH PAM Vulnerabilities
4322| [8628] OpenSSH Buffer Mismanagement Vulnerabilities
4323| [7831] OpenSSH Reverse DNS Lookup Access Control Bypass Vulnerability
4324| [7482] OpenSSH Remote Root Authentication Timing Side-Channel Weakness
4325| [7467] OpenSSH-portable Enabled PAM Delay Information Disclosure Vulnerability
4326| [7343] OpenSSH Authentication Execution Path Timing Information Leakage Weakness
4327| [6168] OpenSSH Visible Password Vulnerability
4328| [5374] OpenSSH Trojan Horse Vulnerability
4329| [5093] OpenSSH Challenge-Response Buffer Overflow Vulnerabilities
4330| [4560] OpenSSH Kerberos 4 TGT/AFS Token Buffer Overflow Vulnerability
4331| [4241] OpenSSH Channel Code Off-By-One Vulnerability
4332| [3614] OpenSSH UseLogin Environment Variable Passing Vulnerability
4333| [3560] OpenSSH Kerberos Arbitrary Privilege Elevation Vulnerability
4334| [3369] OpenSSH Key Based Source IP Access Control Bypass Vulnerability
4335| [3345] OpenSSH SFTP Command Restriction Bypassing Vulnerability
4336| [2917] OpenSSH PAM Session Evasion Vulnerability
4337| [2825] OpenSSH Client X11 Forwarding Cookie Removal File Symbolic Link Vulnerability
4338| [2356] OpenSSH Private Key Authentication Check Vulnerability
4339| [1949] OpenSSH Client Unauthorized Remote Forwarding Vulnerability
4340| [1334] OpenSSH UseLogin Vulnerability
4341|
4342| IBM X-Force - https://exchange.xforce.ibmcloud.com:
4343| [83258] GSI-OpenSSH auth-pam.c security bypass
4344| [82781] OpenSSH time limit denial of service
4345| [82231] OpenSSH pam_ssh_agent_auth PAM code execution
4346| [74809] OpenSSH ssh_gssapi_parse_ename denial of service
4347| [72756] Debian openssh-server commands information disclosure
4348| [68339] OpenSSH pam_thread buffer overflow
4349| [67264] OpenSSH ssh-keysign unauthorized access
4350| [65910] OpenSSH remote_glob function denial of service
4351| [65163] OpenSSH certificate information disclosure
4352| [64387] OpenSSH J-PAKE security bypass
4353| [63337] Cisco Unified Videoconferencing OpenSSH weak security
4354| [46620] OpenSSH and multiple SSH Tectia products CBC mode information disclosure
4355| [45202] OpenSSH signal handler denial of service
4356| [44747] RHEL OpenSSH backdoor
4357| [44280] OpenSSH PermitRootLogin information disclosure
4358| [44279] OpenSSH sshd weak security
4359| [44037] OpenSSH sshd SELinux role unauthorized access
4360| [43940] OpenSSH X11 forwarding information disclosure
4361| [41549] OpenSSH ForceCommand directive security bypass
4362| [41438] OpenSSH sshd session hijacking
4363| [40897] OpenSSH known_hosts weak security
4364| [40587] OpenSSH username weak security
4365| [37371] OpenSSH username data manipulation
4366| [37118] RHSA update for OpenSSH privilege separation monitor authentication verification weakness not installed
4367| [37112] RHSA update for OpenSSH signal handler race condition not installed
4368| [37107] RHSA update for OpenSSH identical block denial of service not installed
4369| [36637] OpenSSH X11 cookie privilege escalation
4370| [35167] OpenSSH packet.c newkeys[mode] denial of service
4371| [34490] OpenSSH OPIE information disclosure
4372| [33794] OpenSSH ChallengeResponseAuthentication information disclosure
4373| [32975] Apple Mac OS X OpenSSH denial of service
4374| [32387] RHSA-2006:0738 updates for openssh not installed
4375| [32359] RHSA-2006:0697 updates for openssh not installed
4376| [32230] RHSA-2006:0298 updates for openssh not installed
4377| [32132] RHSA-2006:0044 updates for openssh not installed
4378| [30120] OpenSSH privilege separation monitor authentication verification weakness
4379| [29255] OpenSSH GSSAPI user enumeration
4380| [29254] OpenSSH signal handler race condition
4381| [29158] OpenSSH identical block denial of service
4382| [28147] Apple Mac OS X OpenSSH nonexistent user login denial of service
4383| [25116] OpenSSH OpenPAM denial of service
4384| [24305] OpenSSH SCP shell expansion command execution
4385| [22665] RHSA-2005:106 updates for openssh not installed
4386| [22117] OpenSSH GSSAPI allows elevated privileges
4387| [22115] OpenSSH GatewayPorts security bypass
4388| [20930] OpenSSH sshd.c LoginGraceTime denial of service
4389| [19441] Sun Solaris OpenSSH LDAP (1) client authentication denial of service
4390| [17213] OpenSSH allows port bouncing attacks
4391| [16323] OpenSSH scp file overwrite
4392| [13797] OpenSSH PAM information leak
4393| [13271] OpenSSH could allow an attacker to corrupt the PAM conversion stack
4394| [13264] OpenSSH PAM code could allow an attacker to gain access
4395| [13215] OpenSSH buffer management errors could allow an attacker to execute code
4396| [13214] OpenSSH memory vulnerabilities
4397| [13191] OpenSSH large packet buffer overflow
4398| [12196] OpenSSH could allow an attacker to bypass login restrictions
4399| [11970] OpenSSH could allow an attacker to obtain valid administrative account
4400| [11902] OpenSSH PAM support enabled information leak
4401| [9803] OpenSSH "
4402| [9763] OpenSSH downloaded from the OpenBSD FTP site or OpenBSD FTP mirror sites could contain a Trojan Horse
4403| [9307] OpenSSH is running on the system
4404| [9169] OpenSSH "
4405| [8896] OpenSSH Kerberos 4 TGT/AFS buffer overflow
4406| [8697] FreeBSD libutil in OpenSSH fails to drop privileges prior to using the login class capability database
4407| [8383] OpenSSH off-by-one error in channel code
4408| [7647] OpenSSH UseLogin option arbitrary code execution
4409| [7634] OpenSSH using sftp and restricted keypairs could allow an attacker to bypass restrictions
4410| [7598] OpenSSH with Kerberos allows attacker to gain elevated privileges
4411| [7179] OpenSSH source IP access control bypass
4412| [6757] OpenSSH "
4413| [6676] OpenSSH X11 forwarding symlink attack could allow deletion of arbitrary files
4414| [6084] OpenSSH 2.3.1 allows remote users to bypass authentication
4415| [5517] OpenSSH allows unauthorized access to resources
4416| [4646] OpenSSH UseLogin option allows remote users to execute commands as root
4417|
4418| Exploit-DB - https://www.exploit-db.com:
4419| [21579] OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (2)
4420| [21578] OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (1)
4421| [21402] OpenSSH 2.x/3.x Kerberos 4 TGT/AFS Token Buffer Overflow Vulnerability
4422| [21314] OpenSSH 2.x/3.0.1/3.0.2 Channel Code Off-By-One Vulnerability
4423| [20253] OpenSSH 1.2 scp File Create/Overwrite Vulnerability
4424| [17462] FreeBSD OpenSSH 3.5p1 - Remote Root Exploit
4425| [14866] Novell Netware 6.5 - OpenSSH Remote Stack Overflow
4426| [6094] Debian OpenSSH Remote SELinux Privilege Elevation Exploit (auth)
4427| [3303] Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit
4428| [2444] OpenSSH <= 4.3 p1 (Duplicated Block) Remote Denial of Service Exploit
4429| [1572] Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service
4430| [258] glibc-2.2 and openssh-2.3.0p1 exploits glibc => 2.1.9x
4431| [26] OpenSSH/PAM <= 3.6.1p1 Remote Users Ident (gossh.sh)
4432| [25] OpenSSH/PAM <= 3.6.1p1 Remote Users Discovery Tool
4433|
4434| OpenVAS (Nessus) - http://www.openvas.org:
4435| [902488] OpenSSH 'sshd' GSSAPI Credential Disclosure Vulnerability
4436| [900179] OpenSSH CBC Mode Information Disclosure Vulnerability
4437| [881183] CentOS Update for openssh CESA-2012:0884 centos6
4438| [880802] CentOS Update for openssh CESA-2009:1287 centos5 i386
4439| [880746] CentOS Update for openssh CESA-2009:1470 centos5 i386
4440| [870763] RedHat Update for openssh RHSA-2012:0884-04
4441| [870129] RedHat Update for openssh RHSA-2008:0855-01
4442| [861813] Fedora Update for openssh FEDORA-2010-5429
4443| [861319] Fedora Update for openssh FEDORA-2007-395
4444| [861170] Fedora Update for openssh FEDORA-2007-394
4445| [861012] Fedora Update for openssh FEDORA-2007-715
4446| [840345] Ubuntu Update for openssh vulnerability USN-597-1
4447| [840300] Ubuntu Update for openssh update USN-612-5
4448| [840271] Ubuntu Update for openssh vulnerability USN-612-2
4449| [840268] Ubuntu Update for openssh update USN-612-7
4450| [840259] Ubuntu Update for openssh vulnerabilities USN-649-1
4451| [840214] Ubuntu Update for openssh vulnerability USN-566-1
4452| [831074] Mandriva Update for openssh MDVA-2010:162 (openssh)
4453| [830929] Mandriva Update for openssh MDVA-2010:090 (openssh)
4454| [830807] Mandriva Update for openssh MDVA-2010:026 (openssh)
4455| [830603] Mandriva Update for openssh MDVSA-2008:098 (openssh)
4456| [830523] Mandriva Update for openssh MDVSA-2008:078 (openssh)
4457| [830317] Mandriva Update for openssh-askpass-qt MDKA-2007:127 (openssh-askpass-qt)
4458| [830191] Mandriva Update for openssh MDKSA-2007:236 (openssh)
4459| [802407] OpenSSH 'sshd' Challenge Response Authentication Buffer Overflow Vulnerability
4460| [103503] openssh-server Forced Command Handling Information Disclosure Vulnerability
4461| [103247] OpenSSH Ciphersuite Specification Information Disclosure Weakness
4462| [103064] OpenSSH Legacy Certificate Signing Information Disclosure Vulnerability
4463| [100584] OpenSSH X Connections Session Hijacking Vulnerability
4464| [100153] OpenSSH CBC Mode Information Disclosure Vulnerability
4465| [66170] CentOS Security Advisory CESA-2009:1470 (openssh)
4466| [65987] SLES10: Security update for OpenSSH
4467| [65819] SLES10: Security update for OpenSSH
4468| [65514] SLES9: Security update for OpenSSH
4469| [65513] SLES9: Security update for OpenSSH
4470| [65334] SLES9: Security update for OpenSSH
4471| [65248] SLES9: Security update for OpenSSH
4472| [65218] SLES9: Security update for OpenSSH
4473| [65169] SLES9: Security update for openssh,openssh-askpass
4474| [65126] SLES9: Security update for OpenSSH
4475| [65019] SLES9: Security update for OpenSSH
4476| [65015] SLES9: Security update for OpenSSH
4477| [64931] CentOS Security Advisory CESA-2009:1287 (openssh)
4478| [61639] Debian Security Advisory DSA 1638-1 (openssh)
4479| [61030] Debian Security Advisory DSA 1576-2 (openssh)
4480| [61029] Debian Security Advisory DSA 1576-1 (openssh)
4481| [60840] FreeBSD Security Advisory (FreeBSD-SA-08:05.openssh.asc)
4482| [60803] Gentoo Security Advisory GLSA 200804-03 (openssh)
4483| [60667] Slackware Advisory SSA:2008-095-01 openssh
4484| [59014] Slackware Advisory SSA:2007-255-01 openssh
4485| [58741] Gentoo Security Advisory GLSA 200711-02 (openssh)
4486| [57919] Gentoo Security Advisory GLSA 200611-06 (openssh)
4487| [57895] Gentoo Security Advisory GLSA 200609-17 (openssh)
4488| [57585] Debian Security Advisory DSA 1212-1 (openssh (1:3.8.1p1-8.sarge.6))
4489| [57492] Slackware Advisory SSA:2006-272-02 openssh
4490| [57483] Debian Security Advisory DSA 1189-1 (openssh-krb5)
4491| [57476] FreeBSD Security Advisory (FreeBSD-SA-06:22.openssh.asc)
4492| [57470] FreeBSD Ports: openssh
4493| [56352] FreeBSD Security Advisory (FreeBSD-SA-06:09.openssh.asc)
4494| [56330] Gentoo Security Advisory GLSA 200602-11 (OpenSSH)
4495| [56294] Slackware Advisory SSA:2006-045-06 openssh
4496| [53964] Slackware Advisory SSA:2003-266-01 New OpenSSH packages
4497| [53885] Slackware Advisory SSA:2003-259-01 OpenSSH Security Advisory
4498| [53884] Slackware Advisory SSA:2003-260-01 OpenSSH updated again
4499| [53788] Debian Security Advisory DSA 025-1 (openssh)
4500| [52638] FreeBSD Security Advisory (FreeBSD-SA-03:15.openssh.asc)
4501| [52635] FreeBSD Security Advisory (FreeBSD-SA-03:12.openssh.asc)
4502| [11343] OpenSSH Client Unauthorized Remote Forwarding
4503| [10954] OpenSSH AFS/Kerberos ticket/token passing
4504| [10883] OpenSSH Channel Code Off by 1
4505| [10823] OpenSSH UseLogin Environment Variables
4506|
4507| SecurityTracker - https://www.securitytracker.com:
4508| [1028187] OpenSSH pam_ssh_agent_auth Module on Red Hat Enterprise Linux Lets Remote Users Execute Arbitrary Code
4509| [1026593] OpenSSH Lets Remote Authenticated Users Obtain Potentially Sensitive Information
4510| [1025739] OpenSSH on FreeBSD Has Buffer Overflow in pam_thread() That Lets Remote Users Execute Arbitrary Code
4511| [1025482] OpenSSH ssh-keysign Utility Lets Local Users Gain Elevated Privileges
4512| [1025028] OpenSSH Legacy Certificates May Disclose Stack Contents to Remote Users
4513| [1022967] OpenSSH on Red Hat Enterprise Linux Lets Remote Authenticated Users Gain Elevated Privileges
4514| [1021235] OpenSSH CBC Mode Error Handling May Let Certain Remote Users Obtain Plain Text in Certain Cases
4515| [1020891] OpenSSH on Debian Lets Remote Users Prevent Logins
4516| [1020730] OpenSSH for Red Hat Enterprise Linux Packages May Have Been Compromised
4517| [1020537] OpenSSH on HP-UX Lets Local Users Hijack X11 Sessions
4518| [1019733] OpenSSH Unsafe Default Configuration May Let Local Users Execute Arbitrary Commands
4519| [1019707] OpenSSH Lets Local Users Hijack Forwarded X Sessions in Certain Cases
4520| [1017756] Apple OpenSSH Key Generation Process Lets Remote Users Deny Service
4521| [1017183] OpenSSH Privilege Separation Monitor Validation Error May Cause the Monitor to Fail to Properly Control the Unprivileged Process
4522| [1016940] OpenSSH Race Condition in Signal Handler Lets Remote Users Deny Service and May Potentially Permit Code Execution
4523| [1016939] OpenSSH GSSAPI Authentication Abort Error Lets Remote Users Determine Valid Usernames
4524| [1016931] OpenSSH SSH v1 CRC Attack Detection Implementation Lets Remote Users Deny Service
4525| [1016672] OpenSSH on Mac OS X Lets Remote Users Deny Service
4526| [1015706] OpenSSH Interaction With OpenPAM Lets Remote Users Deny Service
4527| [1015540] OpenSSH scp Double Shell Character Expansion During Local-to-Local Copying May Let Local Users Gain Elevated Privileges in Certain Cases
4528| [1014845] OpenSSH May Unexpectedly Activate GatewayPorts and Also May Disclose GSSAPI Credentials in Certain Cases
4529| [1011193] OpenSSH scp Directory Traversal Flaw Lets Remote SSH Servers Overwrite Files in Certain Cases
4530| [1011143] OpenSSH Default Configuration May Be Unsafe When Used With Anonymous SSH Services
4531| [1007791] Portable OpenSSH PAM free() Bug May Let Remote Users Execute Root Code
4532| [1007716] OpenSSH buffer_append_space() and Other Buffer Management Errors May Let Remote Users Execute Arbitrary Code
4533| [1006926] OpenSSH Host Access Restrictions Can Be Bypassed By Remote Users
4534| [1006688] OpenSSH Timing Flaw With Pluggable Authentication Modules Can Disclose Valid User Account Names to Remote Users
4535| [1004818] OpenSSH's Secure Shell (SSH) Implementation Weakness May Disclose User Passwords to Remote Users During Man-in-the-Middle Attacks
4536| [1004616] OpenSSH Integer Overflow and Buffer Overflow May Allow Remote Users to Gain Root Access to the System
4537| [1004391] OpenSSH 'BSD_AUTH' Access Control Bug May Allow Unauthorized Remote Users to Authenticated to the System
4538| [1004115] OpenSSH Buffer Overflow in Kerberos Ticket and AFS Token Processing Lets Local Users Execute Arbitrary Code With Root Level Permissions
4539| [1003758] OpenSSH Off-by-one 'Channels' Bug May Let Authorized Remote Users Execute Arbitrary Code with Root Privileges
4540| [1002895] OpenSSH UseLogin Environment Variable Bug Lets Local Users Execute Commands and Gain Root Access
4541| [1002748] OpenSSH 3.0 Denial of Service Condition May Allow Remote Users to Crash the sshd Daemon and KerberosV Configuration Error May Allow Remote Users to Partially Authenticate When Authentication Should Not Be Permitted
4542| [1002734] OpenSSH's S/Key Implementation Information Disclosure Flaw Provides Remote Users With Information About Valid User Accounts
4543| [1002455] OpenSSH May Fail to Properly Restrict IP Addresses in Certain Configurations
4544| [1002432] OpenSSH's Sftp-server Subsystem Lets Authorized Remote Users with Restricted Keypairs Obtain Additional Access on the Server
4545| [1001683] OpenSSH Allows Authorized Users to Delete Other User Files Named Cookies
4546|
4547| OSVDB - http://www.osvdb.org:
4548| [92034] GSI-OpenSSH auth-pam.c Memory Management Authentication Bypass
4549| [90474] Red Hat / Fedora PAM Module for OpenSSH Incorrect error() Function Calling Local Privilege Escalation
4550| [90007] OpenSSH logingracetime / maxstartup Threshold Connection Saturation Remote DoS
4551| [81500] OpenSSH gss-serv.c ssh_gssapi_parse_ename Function Field Length Value Parsing Remote DoS
4552| [78706] OpenSSH auth-options.c sshd auth_parse_options Function authorized_keys Command Option Debug Message Information Disclosure
4553| [75753] OpenSSH PAM Module Aborted Conversation Local Information Disclosure
4554| [75249] OpenSSH sftp-glob.c remote_glob Function Glob Expression Parsing Remote DoS
4555| [75248] OpenSSH sftp.c process_put Function Glob Expression Parsing Remote DoS
4556| [72183] Portable OpenSSH ssh-keysign ssh-rand-helper Utility File Descriptor Leak Local Information Disclosure
4557| [70873] OpenSSH Legacy Certificates Stack Memory Disclosure
4558| [69658] OpenSSH J-PAKE Public Parameter Validation Shared Secret Authentication Bypass
4559| [67743] Novell NetWare OpenSSH SSHD.NLM Absolute Path Handling Remote Overflow
4560| [59353] OpenSSH sshd Local TCP Redirection Connection Masking Weakness
4561| [58495] OpenSSH sshd ChrootDirectory Feature SetUID Hard Link Local Privilege Escalation
4562| [56921] OpenSSH Unspecified Remote Compromise
4563| [53021] OpenSSH on ftp.openbsd.org Trojaned Distribution
4564| [50036] OpenSSH CBC Mode Chosen Ciphertext 32-bit Chunk Plaintext Context Disclosure
4565| [49386] OpenSSH sshd TCP Connection State Remote Account Enumeration
4566| [48791] OpenSSH on Debian sshd Crafted Username Arbitrary Remote SELinux Role Access
4567| [47635] OpenSSH Packages on Red Hat Enterprise Linux Compromised Distribution
4568| [47227] OpenSSH X11UseLocalhost X11 Forwarding Port Hijacking
4569| [45873] Cisco WebNS SSHield w/ OpenSSH Crafted Large Packet Remote DoS
4570| [43911] OpenSSH ~/.ssh/rc ForceCommand Bypass Arbitrary Command Execution
4571| [43745] OpenSSH X11 Forwarding Local Session Hijacking
4572| [43371] OpenSSH Trusted X11 Cookie Connection Policy Bypass
4573| [39214] OpenSSH linux_audit_record_event Crafted Username Audit Log Injection
4574| [37315] pam_usb OpenSSH Authentication Unspecified Issue
4575| [34850] OpenSSH on Mac OS X Key Generation Remote Connection DoS
4576| [34601] OPIE w/ OpenSSH Account Enumeration
4577| [34600] OpenSSH S/KEY Authentication Account Enumeration
4578| [32721] OpenSSH Username Password Complexity Account Enumeration
4579| [30232] OpenSSH Privilege Separation Monitor Weakness
4580| [29494] OpenSSH packet.c Invalid Protocol Sequence Remote DoS
4581| [29266] OpenSSH GSSAPI Authentication Abort Username Enumeration
4582| [29264] OpenSSH Signal Handler Pre-authentication Race Condition Code Execution
4583| [29152] OpenSSH Identical Block Packet DoS
4584| [27745] Apple Mac OS X OpenSSH Nonexistent Account Login Enumeration DoS
4585| [23797] OpenSSH with OpenPAM Connection Saturation Forked Process Saturation DoS
4586| [22692] OpenSSH scp Command Line Filename Processing Command Injection
4587| [20216] OpenSSH with KerberosV Remote Authentication Bypass
4588| [19142] OpenSSH Multiple X11 Channel Forwarding Leaks
4589| [19141] OpenSSH GSSAPIAuthentication Credential Escalation
4590| [18236] OpenSSH no pty Command Execution Local PAM Restriction Bypass
4591| [16567] OpenSSH Privilege Separation LoginGraceTime DoS
4592| [16039] Solaris 108994 Series Patch OpenSSH LDAP Client Authentication DoS
4593| [9562] OpenSSH Default Configuration Anon SSH Service Port Bounce Weakness
4594| [9550] OpenSSH scp Traversal Arbitrary File Overwrite
4595| [6601] OpenSSH *realloc() Unspecified Memory Errors
4596| [6245] OpenSSH SKEY/BSD_AUTH Challenge-Response Remote Overflow
4597| [6073] OpenSSH on FreeBSD libutil Arbitrary File Read
4598| [6072] OpenSSH PAM Conversation Function Stack Modification
4599| [6071] OpenSSH SSHv1 PAM Challenge-Response Authentication Privilege Escalation
4600| [5536] OpenSSH sftp-server Restricted Keypair Restriction Bypass
4601| [5408] OpenSSH echo simulation Information Disclosure
4602| [5113] OpenSSH NIS YP Netgroups Authentication Bypass
4603| [4536] OpenSSH Portable AIX linker Privilege Escalation
4604| [3938] OpenSSL and OpenSSH /dev/random Check Failure
4605| [3456] OpenSSH buffer_append_space() Heap Corruption
4606| [2557] OpenSSH Multiple Buffer Management Multiple Overflows
4607| [2140] OpenSSH w/ PAM Username Validity Timing Attack
4608| [2112] OpenSSH Reverse DNS Lookup Bypass
4609| [2109] OpenSSH sshd Root Login Timing Side-Channel Weakness
4610| [1853] OpenSSH Symbolic Link 'cookies' File Removal
4611| [839] OpenSSH PAMAuthenticationViaKbdInt Challenge-Response Remote Overflow
4612| [781] OpenSSH Kerberos TGT/AFS Token Passing Remote Overflow
4613| [730] OpenSSH Channel Code Off by One Remote Privilege Escalation
4614| [688] OpenSSH UseLogin Environment Variable Local Command Execution
4615| [642] OpenSSH Multiple Key Type ACL Bypass
4616| [504] OpenSSH SSHv2 Public Key Authentication Bypass
4617| [341] OpenSSH UseLogin Local Privilege Escalation
4618|_
461953/tcp open domain PowerDNS Authoritative Server 4.2.0-rc3
4620| vulscan: VulDB - https://vuldb.com:
4621| [135669] Revive Adserver up to 4.2.0 Password Recovery PRNG weak authentication
4622| [134402] Revive Adserver up to 4.2.0 XML-RPC Invocation Script unserialize() Parameter privilege escalation
4623| [134401] Revive Adserver 4.2.0 UI account-switch.php privilege escalation
4624| [76575] Oracle Database Server up to 4.2.0 Application Express denial of service
4625| [55795] ISC DHCP 4.2.0 DHCP Server denial of service
4626| [55325] ISC DHCP up to 4.2.0 DHCP Server NULL Pointer Dereference denial of service
4627| [138957] MatrixSSL up to 4.2.1 DTLS Server sslDecode.c parseSSLHandshake Fragment Length memory corruption
4628| [134008] Dentsply Sirona Sidexis up to 4.2 Application Server Default Admin Password weak authentication
4629| [131603] Ability Mail Server 4.2.6 Email Body Persistent cross site scripting
4630| [128983] Traccar Server 4.2 SpotProtocolDecoder.java XML External Entity
4631| [127265] QNAP QTS up to 4.2.6/4.3.3/4.3.4/4.3.5 Media Server NULL Pointer Dereference denial of service
4632| [124019] F5 WebSafe Alert Server up to 4.2.6 Code Execution
4633| [100406] NetIQ Access Manager up to 4.2 SP3/4.3 SP1 SAML 2.0 Identity Server information disclosure
4634| [100405] NetIQ Access Manager up to 4.2.2/4.3.0 Identity Server samlp:AuthnRequest Document cross site scripting
4635| [98252] Cisco TelePresence Server up to 4.2 Managed Mode privilege escalation
4636| [96245] Sophos Web Appliance Remote/Secure Web Gateway Server up to 4.2.1.3 Web Admin Interface MgrDiagnosticTools.php exec privilege escalation
4637| [91684] Trane Tracer SC up to 4.2.1134 Web Server Config information disclosure
4638| [87694] Siemens EN100 Ethernet Module up to 4.26 on SIPROTEC Web Server Memory information disclosure
4639| [87693] Siemens EN100 Ethernet Module up to 4.26 on SIPROTEC Web Server information disclosure
4640| [82677] Oracle Solaris Cluster 4.2 GlassFish Server information disclosure
4641| [81638] Cisco TelePresence Server up to 4.2.4.18 on MSE 8710 Kernel IPv6 Packet Reboot denial of service
4642| [67245] phpMyAdmin up to 4.2.5 MySQL User List server_user_groups.php privilege escalation
4643| [68530] Alfresco Server up to 4.2.f cmisbrowser Servlet cross site request forgery
4644| [68529] Alfresco Server up to 4.2.f Proxy Servlet privilege escalation
4645| [12603] Oracle VM VirtualBox up to 4.2.20/4.3.6 crServerDispatchVertexAttrib4NubAR memory corruption
4646| [8294] Oracle Database Server up to 4.2.1 HTTP unknown vulnerability
4647| [48240] NetMechanica NetDecision TFTP Server 4.2 directory traversal
4648| [43201] Empire Server up to 4.2.9 Heap-based memory corruption
4649| [43200] Empire Server up to 4.2.9 Utility information disclosure
4650| [35683] FrontBase Relational Database Server up to 4.2.7 Stored Procedure memory corruption
4651|
4652| MITRE CVE - https://cve.mitre.org:
4653| [CVE-2010-3616] ISC DHCP server 4.2 before 4.2.0-P2, when configured to use failover partnerships, allows remote attackers to cause a denial of service (communications-interrupted state and DHCP client service loss) by connecting to a port that is only intended for a failover peer, as demonstrated by a Nagios check_tcp process check to TCP port 520.
4654| [CVE-2010-3611] ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address field.
4655| [CVE-2009-2405] Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp. NOTE: some of these details are obtained from third party information.
4656| [CVE-2013-2494] libdns in ISC DHCP 4.2.x before 4.2.5-P1 allows remote name servers to cause a denial of service (memory consumption) via vectors involving a regular expression, as demonstrated by a memory-exhaustion attack against a machine running a dhcpd process, a related issue to CVE-2013-2266.
4657| [CVE-2013-1762] stunnel 4.21 through 4.54, when CONNECT protocol negotiation and NTLM authentication are enabled, does not correctly perform integer conversion, which allows remote proxy servers to execute arbitrary code via a crafted request that triggers a buffer overflow.
4658| [CVE-2013-1519] Unspecified vulnerability in the Application Express component in Oracle Database Server before 4.2.1 allows remote attackers to affect integrity via unknown vectors.
4659| [CVE-2012-4698] Siemens RuggedCom Rugged Operating System (ROS) before 3.12, ROX I OS through 1.14.5, ROX II OS through 2.3.0, and RuggedMax OS through 4.2.1.4621.22 use hardcoded private keys for SSL and SSH communication, which makes it easier for man-in-the-middle attackers to spoof servers and decrypt network traffic by leveraging the availability of these keys within ROS files at all customer installations.
4660| [CVE-2012-3516] The GNTTABOP_swap_grant_ref sub-operation in the grant table hypercall in Xen 4.2 and Citrix XenServer 6.0.2 allows local guest kernels or administrators to cause a denial of service (host crash) and possibly gain privileges via a crafted grant reference that triggers a write to an arbitrary hypervisor memory location.
4661| [CVE-2012-3498] PHYSDEVOP_map_pirq in Xen 4.1 and 4.2 and Citrix XenServer 6.0.2 and earlier allows local HVM guest OS kernels to cause a denial of service (host crash) and possibly read hypervisor or guest memory via vectors related to a missing range check of map->index.
4662| [CVE-2012-3496] XENMEM_populate_physmap in Xen 4.0, 4.1, and 4.2, and Citrix XenServer 6.0.2 and earlier, when translating paging mode is not used, allows local PV OS guest kernels to cause a denial of service (BUG triggered and host crash) via invalid flags such as MEMF_populate_on_demand.
4663| [CVE-2012-3494] The set_debugreg hypercall in include/asm-x86/debugreg.h in Xen 4.0, 4.1, and 4.2, and Citrix XenServer 6.0.2 and earlier, when running on x86-64 systems, allows local OS guest users to cause a denial of service (host crash) by writing to the reserved bits of the DR7 debug control register.
4664| [CVE-2012-1513] The Web Configuration tool in VMware vCenter Orchestrator (vCO) 4.0 before Update 4, 4.1 before Update 2, and 4.2 before Update 1 places the vCenter Server password in an HTML document, which allows remote authenticated administrators to obtain sensitive information by reading this document.
4665| [CVE-2011-4643] Multiple directory traversal vulnerabilities in Splunk 4.x before 4.2.5 allow remote authenticated users to read arbitrary files via a .. (dot dot) in a URI to (1) Splunk Web or (2) the Splunkd HTTP Server, aka SPL-45243.
4666| [CVE-2011-2749] The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
4667| [CVE-2011-2748] The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet.
4668| [CVE-2011-1418] The stateless address autoconfiguration (aka SLAAC) functionality in the IPv6 networking implementation in Apple iOS before 4.3 and Apple TV before 4.2 places the MAC address into the IPv6 address, which makes it easier for remote IPv6 servers to track users by logging source IPv6 addresses.
4669| [CVE-2011-0413] The DHCPv6 server in ISC DHCP 4.0.x and 4.1.x before 4.1.2-P1, 4.0-ESV and 4.1-ESV before 4.1-ESV-R1, and 4.2.x before 4.2.1b1 allows remote attackers to cause a denial of service (assertion failure and daemon crash) by sending a message over IPv6 for a declined and abandoned address.
4670| [CVE-2011-0228] The Data Security component in Apple iOS before 4.2.10 and 4.3.x before 4.3.5 does not check the basicConstraints parameter during validation of X.509 certificate chains, which allows man-in-the-middle attackers to spoof an SSL server by using a non-CA certificate to sign a certificate for an arbitrary domain.
4671| [CVE-2010-3831] Photos in Apple iOS before 4.2 enables support for HTTP Basic Authentication over an unencrypted connection, which allows man-in-the-middle attackers to read MobileMe account passwords by spoofing a MobileMe Gallery server during a "Send to MobileMe" action.
4672| [CVE-2010-0888] Unspecified vulnerability in the Sun Ray Server Software component in Oracle Sun Product Suite 4.0, 4.1, and 4.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Device Services.
4673| [CVE-2009-2907] Multiple cross-site scripting (XSS) vulnerabilities in SpringSource tc Server 6.0.20.B and earlier, Application Management Suite (AMS) before 2.0.0.SR4, Hyperic HQ Open Source before 4.2.x, Hyperic HQ 4.0 Enterprise before 4.0.3.2, and Hyperic HQ 4.1 Enterprise before 4.1.2.1 allow remote attackers to inject arbitrary web script or HTML via the description field and unspecified "input fields."
4674| [CVE-2009-2702] KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
4675| [CVE-2009-1730] Multiple directory traversal vulnerabilities in NetMechanica NetDecision TFTP Server 4.2 allow remote attackers to read or modify arbitrary files via directory traversal sequences in the (1) GET or (2) PUT command.
4676| [CVE-2009-1554] Cross-site scripting (XSS) vulnerability in ThemeServlet.java in Sun Woodstock 4.2, as used in Sun GlassFish Enterprise Server and other products, allows remote attackers to inject arbitrary web script or HTML via a UTF-7 string in the PATH_INFO, which is displayed on the 404 error page, as demonstrated by the PATH_INFO to theme/META-INF.
4677| [CVE-2009-0159] Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
4678| [CVE-2008-4545] Cisco Unity 4.x before 4.2(1)ES161, 5.x before 5.0(1)ES53, and 7.x before 7.0(2)ES8 uses weak permissions for the D:\CommServer\Reports directory, which allows remote authenticated users to obtain sensitive information by reading files in this directory.
4679| [CVE-2008-3519] The default configuration of the JBossAs component in Red Hat JBoss Enterprise Application Platform (aka JBossEAP or EAP), possibly 4.2 before CP04 and 4.3 before CP02, when a production environment is enabled, sets the DownloadServerClasses property to true, which allows remote attackers to obtain sensitive information (non-EJB classes) via a download request, a different vulnerability than CVE-2008-3273.
4680| [CVE-2008-3269] WRPCServer.exe in WinSoftMagic WinRemotePC (WRPC) Lite 2008 and Full 2008 allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet to TCP port 4321.
4681| [CVE-2008-2062] The Real-Time Information Server (RIS) Data Collector service in Cisco Unified Communications Manager (CUCM) before 4.2(3)SR4, and 4.3 before 4.3(2)SR1, allows remote attackers to bypass authentication, and obtain cluster configuration information and statistics, via a direct TCP connection to the service port, aka Bug ID CSCsq35151.
4682| [CVE-2008-2049] The POP3 server (EPSTPOP3S.EXE) 4.22 in E-Post Mail Server 4.10 allows remote attackers to obtain sensitive information via multiple crafted APOP commands for a known POP3 account, which displays the password in a POP3 error message.
4683| [CVE-2008-0708] HP USB 2.0 Floppy Drive Key product options (1) 442084-B21 and (2) 442085-B21 for certain HP ProLiant servers contain the (a) W32.Fakerecy and (b) W32.SillyFDC worms, which might be launched if the server does not have up-to-date detection.
4684| [CVE-2008-0533] Multiple cross-site scripting (XSS) vulnerabilities in securecgi-bin/CSuserCGI.exe in User-Changeable Password (UCP) before 4.2 in Cisco Secure Access Control Server (ACS) for Windows and ACS Solution Engine allow remote attackers to inject arbitrary web script or HTML via an argument located immediately after the Help argument, and possibly unspecified other vectors.
4685| [CVE-2008-0532] Multiple buffer overflows in securecgi-bin/CSuserCGI.exe in User-Changeable Password (UCP) before 4.2 in Cisco Secure Access Control Server (ACS) for Windows and ACS Solution Engine allow remote attackers to execute arbitrary code via a long argument located immediately after the Logout argument, and possibly unspecified other vectors.
4686| [CVE-2008-0450] Multiple PHP remote file inclusion vulnerabilities in BLOG:CMS 4.2.1.c allow remote attackers to execute arbitrary PHP code via a URL in the (1) DIR_PLUGINS parameter to (a) index.php, and the (2) DIR_LIBS parameter to (b) media.php and (c) xmlrpc/server.php in admin/.
4687| [CVE-2007-6267] Citrix EdgeSight 4.2 and 4.5 for Presentation Server, EdgeSight 4.2 and 4.5 for Endpoints, and EdgeSight for NetScaler 1.0 and 1.1 do not properly store database credentials in configuration files, which allows local users to obtain sensitive information.
4688| [CVE-2007-5413] httpd.tkd in Radia Integration Server in Hewlett-Packard (HP) OpenView Configuration Management (CM) Infrastructure 4.0 through 4.2i and Client Configuration Manager (CCM) 2.0 allows remote attackers to read arbitrary files via URLs containing tilde (~) references to home directories, as demonstrated by ~root.
4689| [CVE-2007-2832] Cross-site scripting (XSS) vulnerability in the web application firewall in Cisco CallManager before 3.3(5)sr3, 4.1 before 4.1(3)sr5, 4.2 before 4.2(3)sr2, and 4.3 before 4.3(1)sr1 allows remote attackers to inject arbitrary web script or HTML via the pattern parameter to CCMAdmin/serverlist.asp (aka the search-form) and possibly other unspecified vectors.
4690| [CVE-2007-1511] Buffer overflow in FrontBase Relational Database Server 4.2.7 and earlier allows remote authenticated users, with privileges for creating a stored procedure, to execute arbitrary code via a CREATE PROCEDURE request with a long procedure name.
4691| [CVE-2007-0160] Stack-based buffer overflow in the LiveJournal support (hooks/ljhook.cc) in CenterICQ 4.9.11 through 4.21.0, when using unofficial LiveJournal servers, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by adding the victim as a friend and using long (1) username and (2) real name strings.
4692| [CVE-2007-0123] Unrestricted file upload vulnerability in Uber Uploader 4.2 allows remote attackers to upload and execute arbitrary PHP scripts by naming them with a .phtml extension, which bypasses the .php extension check but is still executable on some server configurations.
4693| [CVE-2006-3733] jmx-console/HtmlAdaptor in the jmx-console in the JBoss web application server, as shipped with Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.1, allows remote attackers to gain privileges as the CS-MARS administrator and execute arbitrary Java code via an invokeOp action in the BSHDeployer jboss.scripts service name.
4694| [CVE-2006-2226] Buffer overflow in XM Easy Personal FTP Server 4.2 and 5.0.1 allows remote authenticated users to cause a denial of service via a long argument to the PORT command.
4695| [CVE-2006-1432] fusionZONE couponZONE 4.2 allows remote attackers to obtain the full path of the web server, and other sensitive information, via invalid values, as demonstrated using manipulations associated with SQL.
4696| [CVE-2005-3818] Multiple cross-site scripting (XSS) vulnerabilities in vTiger CRM 4.2 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) various input fields, including the contact, lead, and first or last name fields, (2) the record parameter in a DetailView action in the Leads module for index.php, (3) the $_SERVER['PHP_SELF'] variable, which is used in multiple locations such as index.php, and (4) aggregated RSS feeds in the RSS aggregation module.
4697| [CVE-2005-3811] Directory traversal vulnerability in admin/main.php in AMAX Magic Winmail Server 4.2 (build 0824) and earlier allows remote attackers to overwrite arbitrary files with session information via the sid parameter.
4698| [CVE-2005-3692] Cross-site scripting (XSS) vulnerability in AMAX Magic Winmail Server 4.2 (build 0824) and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) retid parameter in badlogin.php, (2) Content-Type headers in HTML mails, and (3) HTML mail attachments.
4699| [CVE-2005-3286] The FWDRV driver in Kerio Personal Firewall 4.2 and Server Firewall 1.1.1 allows local users to cause a denial of service (crash) by setting the PAGE_NOACCESS or PAGE_GUARD protection on the Page Environment Block (PEB), which triggers an exception, aka the "PEB lockout vulnerability."
4700| [CVE-2005-2297] Stack-based buffer overflow in TreeAction.do in Sybase EAServer 4.2.5 through 5.2 allows remote authenticated users to execute arbitrary code via a large javascript parameter.
4701| [CVE-2004-2762] The server in IBM Tivoli Storage Manager (TSM) 4.2.x on MVS, 5.1.9.x before 5.1.9.1, 5.1.x before 5.1.10, 5.2.2.x before 5.2.2.3, 5.2.x before 5.2.3, 5.3.x before 5.3.0, and 6.x before 6.1, when the HTTP communication method is enabled, allows remote attackers to cause a denial of service (daemon crash or hang) via unspecified HTTP traffic, as demonstrated by the IBM port scanner 1.3.1.
4702| [CVE-2004-2558] Unspecified vulnerability in IBM Tivoli SecureWay Policy Director 3.8, Access Manager for e-business 3.9 to 5.1, Access Manager Identity Manager Solution 5.1, Configuration Manager 4.2, Configuration Manager for Automated Teller Machines 2.1.0, and IBM WebSphere Everyplace Server, Service Provider Offering for Multi-platforms 2.1.3 to 2.15 allow remote attackers to hijack sessions of authenticated users via unknown attack vectors involving certain cookies, aka "Potential Credential Impersonation Attack."
4703| [CVE-2004-2478] Unspecified vulnerability in Jetty HTTP Server, as used in (1) IBM Trading Partner Interchange before 4.2.4, (2) CA Unicenter Web Services Distributed Management (WSDM) before 3.11, and possibly other products, allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.
4704| [CVE-2004-2381] HttpRequest.java in Jetty HTTP Server before 4.2.19 allows remote attackers to cause denial of service (memory usage and application crash) via HTTP requests with a large Content-Length.
4705| [CVE-2004-2202] Multiple SQL injection vulnerabilities in DUware DUclassified 4.0 through 4.2 allows remote attackers to bypass authentication and execute other commands on the server's underlying database via the (1) cat_id or (2) sub_id parameters in adDetail.asp, or (2) the password parameter in the login form.
4706| [CVE-2004-2111] Stack-based buffer overflow in the site chmod command in Serv-U FTP Server before 4.2 allows remote attackers to execute arbitrary code via a long filename.
4707| [CVE-2003-1322] Multiple stack-based buffer overflows in Atrium MERCUR IMAPD in MERCUR Mailserver before 4.2.15.0 allow remote attackers to execute arbitrary code via a long (1) EXAMINE, (2) DELETE, (3) SUBSCRIBE, (4) RENAME, (5) UNSUBSCRIBE, (6) LIST, (7) LSUB, (8) STATUS, (9) LOGIN, (10) CREATE, or (11) SELECT command.
4708| [CVE-2003-1259] Buffer overflow in CuteFTP 4.2 and 5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long FTP server banner.
4709| [CVE-2003-1177] Buffer overflow in the base64 decoder in MERCUR Mailserver 4.2 before SP3a allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long (1) AUTH command to the POP3 server or (2) AUTHENTICATE command to the IMAP server.
4710| [CVE-2003-0749] Cross-site scripting (XSS) vulnerability in wgate.dll for SAP Internet Transaction Server (ITS) 4620.2.0.323011 allows remote attackers to insert arbitrary web script and steal cookies via the ~service parameter.
4711| [CVE-2003-0748] Directory traversal vulnerability in wgate.dll for SAP Internet Transaction Server (ITS) 4620.2.0.323011 allows remote attackers to read arbitrary files via ..\ (dot-dot backslash) sequences in the ~theme parameter and a ~template parameter with a filename followed by space characters, which can prevent SAP from effectively adding a .html extension to the filename.
4712| [CVE-2003-0747] wgate.dll in SAP Internet Transaction Server (ITS) 4620.2.0.323011 allows remote attackers to obtain potentially sensitive information such as directory structure and operating system via incorrect parameters (1) ~service, (2) ~templatelanguage, (3) ~language, (4) ~theme, or (5) ~template, which leaks the information in the resulting error message.
4713| [CVE-2002-1780] BPM Studio Pro 4.2 by ALCATech GmbH includes a webserver that allows a remote attacker to cause a denial of service (crash) by sending a URL request for a MS-DOS device such as con. NOTE: it has been disputed that this and possibly other application-level DOS device issues stem from a bug in Windows, and as such, such applications should not be considered vulnerable themselves.
4714| [CVE-2002-1513] The UCX POP server in HP TCP/IP services for OpenVMS 4.2 through 5.3 allows local users to truncate arbitrary files via the -logfile command line option, which overrides file system permissions because the server runs with the SYSPRV and BYPASS privileges.
4715| [CVE-2002-1073] Buffer overflow in the control service for MERCUR Mailserver 4.2 allows remote attackers to execute arbitrary code via a long password.
4716| [CVE-2002-0541] Buffer overflow in Tivoli Storage Manager TSM (1) Server or Storage Agents 3.1 through 5.1, and (2) the TSM Client Acceptor Service 4.2 and 5.1, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request to port 1580 or port 1581.
4717| [CVE-2002-0331] Directory traversal vulnerability in the HTTP server for BPM Studio Pro 4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the HTTP request.
4718| [CVE-2002-0164] Vulnerability in the MIT-SHM extension of the X server on Linux (XFree86) 4.2.1 and earlier allows local users to read and write arbitrary shared memory, possibly to cause a denial of service or gain privileges.
4719| [CVE-2001-1413] Stack-based buffer overflow in the comprexx function for ncompress 4.2.4 and earlier, when used in situations that cross security boundaries (such as FTP server), may allow remote attackers to execute arbitrary code via a long filename argument.
4720| [CVE-2001-0988] Arkeia backup server 4.2.8-2 and earlier creates its database files with world-writable permissions, which could allow local users to overwrite the files or obtain sensitive information.
4721| [CVE-2001-0968] Knox Arkeia server 4.2, and possibly other versions, installs its root user with a null password by default, which allows local and remote users to gain privileges.
4722| [CVE-2001-0967] Knox Arkeia server 4.2, and possibly other versions, uses a constant salt when encrypting passwords using the crypt() function, which makes it easier for an attacker to conduct brute force password guessing.
4723| [CVE-2001-0950] ValiCert Enterprise Validation Authority (EVA) Administration Server 3.3 through 4.2.1 uses insufficiently random data to (1) generate session tokens for HSMs using the C rand function, or (2) generate certificates or keys using /dev/urandom instead of another source which blocks when the entropy pool is low, which could make it easier for local or remote attackers to steal tokens or certificates via brute force guessing.
4724| [CVE-2001-0949] Buffer overflows in forms.exe CGI program in ValiCert Enterprise Validation Authority (EVA) Administration Server 3.3 through 4.2.1 allows remote attackers to execute arbitrary code via long arguments to the parameters (1) Mode, (2) Certificate_File, (3) useExpiredCRLs, (4) listenLength, (5) maxThread, (6) maxConnPerSite, (7) maxMsgLen, (8) exitTime, (9) blockTime, (10) nextUpdatePeriod, (11) buildLocal, (12) maxOCSPValidityPeriod, (13) extension, and (14) a particular combination of parameters associated with private key generation that form a string of a certain length.
4725| [CVE-2001-0947] Forms.exe CGI program in ValiCert Enterprise Validation Authority (EVA) 3.3 through 4.2.1 allows remote attackers to determine the real pathname of the server by requesting an invalid extension, which produces an error page that includes the path.
4726| [CVE-2000-1184] telnetd in FreeBSD 4.2 and earlier, and possibly other operating systems, allows remote attackers to cause a denial of service by specifying an arbitrary large file in the TERMCAP environmental variable, which consumes resources as the server processes the file.
4727| [CVE-2000-1076] Netscape (iPlanet) Certificate Management System 4.2 and Directory Server 4.12 stores the administrative password in plaintext, which could allow local and possibly remote attackers to gain administrative privileges on the server.
4728| [CVE-2000-1075] Directory traversal vulnerability in iPlanet Certificate Management System 4.2 and Directory Server 4.12 allows remote attackers to read arbitrary files via a .. (dot dot) attack in the Agent, End Entity, or Administrator services.
4729| [CVE-1999-1539] Buffer overflow in FTP server in QPC Software's QVT/Term Plus versions 4.2d and 4.3 and QVT/Net 4.3 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long (1) user name or (2) password.
4730| [CVE-1999-1523] Buffer overflow in Sambar Web Server 4.2.1 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long HTTP GET request.
4731| [CVE-1999-1355] BMC Patrol component, when installed with Compaq Insight Management Agent 4.23 and earlier, or Management Agents for Servers 4.40 and earlier, creates a PFCUser account with a default password and potentially dangerous privileges.
4732| [CVE-1999-0415] The HTTP server in Cisco 7xx series routers 3.2 through 4.2 is enabled by default, which allows remote attackers to change the router's configuration.
4733|
4734| SecurityFocus - https://www.securityfocus.com/bid/:
4735| [82743] Internet Transaction Server 4620.2.0.323011 CVE-2003-1036 Remote Security Vulnerability
4736| [82686] Internet Transaction Server 4620.2.0.323011 CVE-2003-1037 Remote Security Vulnerability
4737| [77836] Internet Transaction Server 4620.2.0.323011 CVE-2003-1038 Information Disclosure Vulnerability
4738|
4739| IBM X-Force - https://exchange.xforce.ibmcloud.com:
4740| [75514] eLearning Server 4G setup.inc.php file include
4741| [75513] eLearning Server 4G news.php4 SQL injection
4742| [72307] PowerDNS Authoritative Server response packets denial of service
4743| [53881] Overland Storage Snap Server 410 less privilege escalation
4744| [41089] Neptune Web Server 404 error page cross-site scripting
4745| [38800] Apache HTTP Server 413 error page cross-site scripting
4746| [24083] Compaq HTTP Server 404 error cross-site scripting
4747| [24079] Orion Web Server 404 error cross-site scripting
4748| [22318] Microsoft SQL Server 2000 Service Pack 4 update is not installed
4749| [13659] Apache HTTP Server 413 error page not CGI script
4750| [13658] Apache HTTP Server 403 error page not CGI script
4751| [13657] Apache HTTP Server 401 error page not CGI script
4752| [13453] Microsoft Internet Information Server 404 error message determines service pack level
4753| [12701] Microsoft Windows NT 4.0 Server file management function denial of service
4754| [12652] Microsoft Windows 2000 and NT 4.0 Server IIS ISAPI nsiislog.dll extension POST request buffer overflow
4755| [12092] Microsoft Windows 2000 and NT 4.0 Server IIS ISAPI nsiislog.dll extension buffer overflow
4756| [11995] Web Server 4D HTTP GET request buffer overflow
4757| [10447] Web Server 4 Everyone HTTP "
4758| [10373] Web Server 4 Everyone hexadecimal URL encoded forward-slash directory traversal
4759| [10372] Web Server 4 Everyone long file name request buffer overflow
4760| [10198] Web Server 4D plaintext passwords and usernames
4761| [10051] Web Server 4 Everyone hexadecimal URL encoded directory traversal
4762| [9812] Falcon Web Server 301 or 404 error message cross-site scripting
4763| [9518] GoAhead WebServer 404 message cross-site scripting
4764| [8388] Microsoft Windows NT Server with IIS 4.0 could allow users to bypass "
4765| [7879] Web Server 4D/eCommerce long URL denial of service
4766| [7878] Web Server 4D/eCommerce "
4767| [7559] Microsoft Index Server installed with IIS 4.0 could allow a local attacker to obtain physical path information
4768| [4592] Sambar Server 4.3 buffer overflow
4769| [4293] iPlanet Web Server 4.1 GET denial of service
4770| [2675] Microsoft IIS 4.0 samples installation on Web server
4771| [72258] MaraDNS authoritative server denial of service
4772| [50031] Oracle Application Server BI Publisher unspecified variant 4
4773| [44912] VMware Workstation, Player, ACE, and Server ActiveX control unspecified variant 4
4774| [39051] Trend Micro ServerProtect heap buffer overflow 4
4775|
4776| Exploit-DB - https://www.exploit-db.com:
4777| [23242] WinSyslog Interactive Syslog Server 4.21/ long Message Remote Denial of Service Vulnerability
4778| [23071] SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Cross Site Scripting Vulnerability
4779| [23070] sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal file disclosure vulnerability
4780| [23069] SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Information Disclosure Vulnerability
4781| [20163] WorldView 6.5/Wnn4 4.2 Asian Language Server Remote Buffer Overflow Vulnerability
4782| [19761] Sambar Server 4.2 beta 7 Batch CGI Vulnerability
4783| [19562] "MediaHouse Software Statistics Server 4.28/5.1 ""Server ID"" Buffer Overflow Vulnerability"
4784| [19225] Compaq Client Management Agents 3.70/4.0,Insight Management Agents 4.21 A/4.22 A/4.30 A,Intelligent Cluster Administrator 1.0,Management Agents for Workstations 4.20 A,Server Management Agents <= 4.23,Survey Utility 2.0 Web File Access Vulnerability
4785| [18190] Serv-U FTP Server < 4.2 - Buffer Overflow
4786| [17588] Actfax FTP Server <= 4.27 - USER Command 0day Stack Buffer Overflow (MSF)
4787|
4788| OpenVAS (Nessus) - http://www.openvas.org:
4789| [103488] eLearning Server 4G Remote File Include and SQL Injection Vulnerabilities
4790| [103383] PowerDNS Authoritative Server Remote Denial of Service Vulnerability
4791| [11441] Mambo Site Server 4.0.10 XSS
4792| [11151] Webserver 4D Cleartext Passwords
4793|
4794| SecurityTracker - https://www.securitytracker.com:
4795| [1026729] PowerDNS Authoritative Server Packet Loop Lets Remote Users Deny Service
4796| [1006687] Web Server 4D Buffer Overflow in Processing Long URLs Allows Remote Users to Execute Arbitrary Code
4797| [1005470] WebServer 4 Everyone Bounds Checking Error Lets Remote Users Crash the Server With a Long Host Field
4798| [1005417] Web Server 4 Everyone Can Be Crashed By Remote Users Sending Long HTTP GET Requests
4799| [1005286] Web Server 4D May Disclose Passwords to Local Users
4800| [1005194] Web Server 4 Everyone Input Validation Flaw Discloses Files to Remote Users
4801| [1003756] Microsoft Internet Information Server 4.0 .HTR Web Application Lets Users Change Their Passwords When the NT Security Policy is Configured to Prohibit Password Changing
4802| [1003224] Microsoft Internet Information Server (IIS) Version 4 Lets Local Users Modify the Log File Undetected
4803| [1003220] Web Server 4D/eCommerce Discloses Files Located Anywhere on the Server to Remote Users
4804| [1003219] Web Server 4D/eCommerce Can Be Crashed By Remote Users Sending a Few Long URL GET Requests
4805|
4806| OSVDB - http://www.osvdb.org:
4807| [78556] Apache HTTP Server Status Code 400 Default Error Response httpOnly Cookie Disclosure
4808| [68626] OpenConnect AnyConnect SSL VPN Server 404 HTTP Status Code Remote DoS
4809| [59540] RadioBird WebServer 4 Everyone Long Host Header HTTP GET Request Remote DoS
4810| [59528] Simple Web Server (SWS) 404 Error Message File Descriptor Closure Weakness Remote DoS
4811| [59158] TwonkyMedia Server 404 Error Page XSS
4812| [55331] MDG Web Server 4D GET Request Remote Overflow DoS
4813| [47587] PowerDNS Authoritative Server Malformed Query Cache Poisoning Weakness
4814| [45420] Apache HTTP Server 403 Error Page UTF-7 Encoded XSS
4815| [42796] Neptune Web Server 404 Error Page XSS
4816| [24469] Cherokee Web Server Error 400 XSS
4817| [15118] FastStone 4in1 Browser Web Server Traversal Arbitrary File Access
4818| [14511] WebServer 4 Everyone HTTP GET Request Remote Overflow
4819| [14252] Web Server 4D/eCommerce Traversal Arbitrary File Access
4820| [10888] QNX 405 Voyager Web Server .photon Directory Information Disclosure
4821| [8946] RadioBird WebServer 4 Everyone Encoded Double Dot Traversal Arbitrary File Access
4822| [8934] WebServer 4 Everyone Double Dot Traversal Arbitrary File Access
4823| [5371] MDG Computer Services Web Server 4D (WS4D) Cleartext Password Storage
4824| [5370] MDG Computer Services Web Server 4D (WS4D)/eCommerce HTTP Request Overflow DoS
4825| [4880] MIT Kerberos 4 Key Server Session Key Masquerade
4826| [2732] Fastream NETFile FTP/WebServer 404 Error Page XSS
4827| [72539] ISC BIND Authoritative Server Crafted IXFR / DDNS Query Update Deadlock DoS
4828| [43906] PowerDNS Unspecified MiTM Master/Server DoS
4829|_
483080/tcp open http nginx
4831| vulscan: VulDB - https://vuldb.com:
4832| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header nginx_webconsole.php Code Execution
4833| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
4834| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
4835| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory corruption
4836| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
4837| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
4838| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
4839| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
4840| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
4841| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
4842| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory corruption
4843| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
4844| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
4845| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
4846| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
4847| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
4848| [67677] nginx up to 1.7.3 SSL weak authentication
4849| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
4850| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
4851| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
4852| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
4853| [65364] nginx up to 1.1.13 Default Configuration information disclosure
4854| [8671] nginx up to 1.4 proxy_pass denial of service
4855| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory corruption
4856| [7247] nginx 1.2.6 Proxy Function spoofing
4857| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
4858| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
4859| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c information disclosure
4860| [59645] nginx up to 0.8.9 Heap-based memory corruption
4861| [53592] nginx 0.8.36 memory corruption
4862| [53590] nginx up to 0.8.9 unknown vulnerability
4863| [51533] nginx 0.7.64 Terminal privilege escalation
4864| [50905] nginx up to 0.8.9 directory traversal
4865| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
4866| [50043] nginx up to 0.8.10 memory corruption
4867|
4868| MITRE CVE - https://cve.mitre.org:
4869| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.
4870| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
4871| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files via unspecified vectors.
4872| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly execute arbitrary code via a crafted MP4 file.
4873| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.
4874| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows remote attackers to bypass intended access restrictions and access restricted files via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a request.
4875| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.
4876| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service (crash) via certain encoded directory traversal sequences that trigger memory corruption, as demonstrated using the "%c0.%c0." sequence.
4877| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on Windows, allows remote attackers to obtain source code or unparsed content of arbitrary files under the web document root by appending ::$DATA to the URI.
4878| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
4879| [CVE-2009-3898] Directory traversal vulnerability in src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and 0.8.x before 0.8.17, allows remote authenticated users to create or overwrite arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV (1) COPY or (2) MOVE method.
4880| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.
4881| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0 through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15 allows remote attackers to execute arbitrary code via crafted HTTP requests.
4882|
4883| SecurityFocus - https://www.securityfocus.com/bid/:
4884| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
4885| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
4886| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
4887| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
4888| [82230] nginx Multiple Denial of Service Vulnerabilities
4889| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
4890| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
4891| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
4892| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution Vulnerability
4893| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
4894| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
4895| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
4896| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
4897| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
4898| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
4899| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
4900| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
4901| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
4902| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure Vulnerability
4903| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
4904| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
4905| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
4906| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
4907| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
4908| [40420] nginx Directory Traversal Vulnerability
4909| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
4910| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
4911| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
4912| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
4913| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
4914|
4915| IBM X-Force - https://exchange.xforce.ibmcloud.com:
4916| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure permissions
4917| [84172] nginx denial of service
4918| [84048] nginx buffer overflow
4919| [83923] nginx ngx_http_close_connection() integer overflow
4920| [83688] nginx null byte code execution
4921| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
4922| [82319] nginx access.log information disclosure
4923| [80952] nginx SSL spoofing
4924| [77244] nginx and Microsoft Windows request security bypass
4925| [76778] Naxsi module for Nginx nx_extract.py directory traversal
4926| [74831] nginx ngx_http_mp4_module.c buffer overflow
4927| [74191] nginx ngx_cpystrn() information disclosure
4928| [74045] nginx header response information disclosure
4929| [71355] nginx ngx_resolver_copy() buffer overflow
4930| [59370] nginx characters denial of service
4931| [59369] nginx DATA source code disclosure
4932| [59047] nginx space source code disclosure
4933| [58966] nginx unspecified directory traversal
4934| [54025] nginx ngx_http_parse.c denial of service
4935| [53431] nginx WebDAV component directory traversal
4936| [53328] Nginx CRC-32 cached domain name spoofing
4937| [53250] Nginx ngx_http_parse_complex_uri() function code execution
4938|
4939| Exploit-DB - https://www.exploit-db.com:
4940| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
4941| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
4942| [25499] nginx 1.3.9-1.4.0 DoS PoC
4943| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
4944| [14830] nginx 0.6.38 - Heap Corruption Exploit
4945| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
4946| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
4947| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
4948| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
4949| [9829] nginx 0.7.61 WebDAV directory traversal
4950|
4951| OpenVAS (Nessus) - http://www.openvas.org:
4952| [864418] Fedora Update for nginx FEDORA-2012-3846
4953| [864310] Fedora Update for nginx FEDORA-2012-6238
4954| [864209] Fedora Update for nginx FEDORA-2012-6411
4955| [864204] Fedora Update for nginx FEDORA-2012-6371
4956| [864121] Fedora Update for nginx FEDORA-2012-4006
4957| [864115] Fedora Update for nginx FEDORA-2012-3991
4958| [864065] Fedora Update for nginx FEDORA-2011-16075
4959| [863654] Fedora Update for nginx FEDORA-2011-16110
4960| [861232] Fedora Update for nginx FEDORA-2007-1158
4961| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
4962| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
4963| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
4964| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
4965| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
4966| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
4967| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
4968| [100676] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
4969| [100659] nginx Directory Traversal Vulnerability
4970| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
4971| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
4972| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
4973| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
4974| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
4975| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
4976| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
4977| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
4978| [71297] FreeBSD Ports: nginx
4979| [71276] FreeBSD Ports: nginx
4980| [71239] Debian Security Advisory DSA 2434-1 (nginx)
4981| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
4982| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
4983| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
4984| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
4985| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
4986| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
4987| [64894] FreeBSD Ports: nginx
4988| [64869] Debian Security Advisory DSA 1884-1 (nginx)
4989|
4990| SecurityTracker - https://www.securitytracker.com:
4991| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially Sensitive Information
4992| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
4993| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute Arbitrary Code
4994| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of Memory Contents
4995|
4996| OSVDB - http://www.osvdb.org:
4997| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File Access
4998| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker Process Memory Disclosure
4999| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling Remote Overflow
5000| [92796] nginx ngx_http_close_connection Function Crafted r->
5001| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code Execution
5002| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
5003| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing Weakness
5004| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
5005| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File Access
5006| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
5007| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
5008| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing Remote Overflow
5009| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
5010| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
5011| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
5012| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
5013| [62617] nginx Internal DNS Cache Poisoning Weakness
5014| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
5015| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers() Function URL Handling NULL Dereference DoS
5016| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
5017| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
5018| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
5019| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
5020| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified Access Bypass
5021| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
5022| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
5023| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
5024|_
5025179/tcp filtered bgp
5026443/tcp open ssl/http nginx
5027| vulscan: VulDB - https://vuldb.com:
5028| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header nginx_webconsole.php Code Execution
5029| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
5030| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
5031| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory corruption
5032| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
5033| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
5034| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
5035| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
5036| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
5037| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
5038| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory corruption
5039| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
5040| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
5041| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
5042| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
5043| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
5044| [67677] nginx up to 1.7.3 SSL weak authentication
5045| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
5046| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
5047| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
5048| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
5049| [65364] nginx up to 1.1.13 Default Configuration information disclosure
5050| [8671] nginx up to 1.4 proxy_pass denial of service
5051| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory corruption
5052| [7247] nginx 1.2.6 Proxy Function spoofing
5053| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
5054| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
5055| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c information disclosure
5056| [59645] nginx up to 0.8.9 Heap-based memory corruption
5057| [53592] nginx 0.8.36 memory corruption
5058| [53590] nginx up to 0.8.9 unknown vulnerability
5059| [51533] nginx 0.7.64 Terminal privilege escalation
5060| [50905] nginx up to 0.8.9 directory traversal
5061| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
5062| [50043] nginx up to 0.8.10 memory corruption
5063|
5064| MITRE CVE - https://cve.mitre.org:
5065| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.
5066| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
5067| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files via unspecified vectors.
5068| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly execute arbitrary code via a crafted MP4 file.
5069| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.
5070| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows remote attackers to bypass intended access restrictions and access restricted files via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a request.
5071| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.
5072| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service (crash) via certain encoded directory traversal sequences that trigger memory corruption, as demonstrated using the "%c0.%c0." sequence.
5073| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on Windows, allows remote attackers to obtain source code or unparsed content of arbitrary files under the web document root by appending ::$DATA to the URI.
5074| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
5075| [CVE-2009-3898] Directory traversal vulnerability in src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and 0.8.x before 0.8.17, allows remote authenticated users to create or overwrite arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV (1) COPY or (2) MOVE method.
5076| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.
5077| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0 through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15 allows remote attackers to execute arbitrary code via crafted HTTP requests.
5078|
5079| SecurityFocus - https://www.securityfocus.com/bid/:
5080| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
5081| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
5082| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
5083| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
5084| [82230] nginx Multiple Denial of Service Vulnerabilities
5085| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
5086| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
5087| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
5088| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution Vulnerability
5089| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
5090| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
5091| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
5092| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
5093| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
5094| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
5095| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
5096| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
5097| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
5098| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure Vulnerability
5099| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
5100| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
5101| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
5102| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
5103| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
5104| [40420] nginx Directory Traversal Vulnerability
5105| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
5106| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
5107| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
5108| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
5109| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
5110|
5111| IBM X-Force - https://exchange.xforce.ibmcloud.com:
5112| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure permissions
5113| [84172] nginx denial of service
5114| [84048] nginx buffer overflow
5115| [83923] nginx ngx_http_close_connection() integer overflow
5116| [83688] nginx null byte code execution
5117| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
5118| [82319] nginx access.log information disclosure
5119| [80952] nginx SSL spoofing
5120| [77244] nginx and Microsoft Windows request security bypass
5121| [76778] Naxsi module for Nginx nx_extract.py directory traversal
5122| [74831] nginx ngx_http_mp4_module.c buffer overflow
5123| [74191] nginx ngx_cpystrn() information disclosure
5124| [74045] nginx header response information disclosure
5125| [71355] nginx ngx_resolver_copy() buffer overflow
5126| [59370] nginx characters denial of service
5127| [59369] nginx DATA source code disclosure
5128| [59047] nginx space source code disclosure
5129| [58966] nginx unspecified directory traversal
5130| [54025] nginx ngx_http_parse.c denial of service
5131| [53431] nginx WebDAV component directory traversal
5132| [53328] Nginx CRC-32 cached domain name spoofing
5133| [53250] Nginx ngx_http_parse_complex_uri() function code execution
5134|
5135| Exploit-DB - https://www.exploit-db.com:
5136| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
5137| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
5138| [25499] nginx 1.3.9-1.4.0 DoS PoC
5139| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
5140| [14830] nginx 0.6.38 - Heap Corruption Exploit
5141| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
5142| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
5143| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
5144| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
5145| [9829] nginx 0.7.61 WebDAV directory traversal
5146|
5147| OpenVAS (Nessus) - http://www.openvas.org:
5148| [864418] Fedora Update for nginx FEDORA-2012-3846
5149| [864310] Fedora Update for nginx FEDORA-2012-6238
5150| [864209] Fedora Update for nginx FEDORA-2012-6411
5151| [864204] Fedora Update for nginx FEDORA-2012-6371
5152| [864121] Fedora Update for nginx FEDORA-2012-4006
5153| [864115] Fedora Update for nginx FEDORA-2012-3991
5154| [864065] Fedora Update for nginx FEDORA-2011-16075
5155| [863654] Fedora Update for nginx FEDORA-2011-16110
5156| [861232] Fedora Update for nginx FEDORA-2007-1158
5157| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
5158| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
5159| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
5160| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
5161| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
5162| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
5163| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
5164| [100676] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
5165| [100659] nginx Directory Traversal Vulnerability
5166| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
5167| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
5168| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
5169| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
5170| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
5171| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
5172| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
5173| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
5174| [71297] FreeBSD Ports: nginx
5175| [71276] FreeBSD Ports: nginx
5176| [71239] Debian Security Advisory DSA 2434-1 (nginx)
5177| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
5178| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
5179| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
5180| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
5181| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
5182| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
5183| [64894] FreeBSD Ports: nginx
5184| [64869] Debian Security Advisory DSA 1884-1 (nginx)
5185|
5186| SecurityTracker - https://www.securitytracker.com:
5187| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially Sensitive Information
5188| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
5189| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute Arbitrary Code
5190| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of Memory Contents
5191|
5192| OSVDB - http://www.osvdb.org:
5193| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File Access
5194| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker Process Memory Disclosure
5195| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling Remote Overflow
5196| [92796] nginx ngx_http_close_connection Function Crafted r->
5197| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code Execution
5198| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
5199| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing Weakness
5200| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
5201| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File Access
5202| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
5203| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
5204| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing Remote Overflow
5205| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
5206| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
5207| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
5208| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
5209| [62617] nginx Internal DNS Cache Poisoning Weakness
5210| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
5211| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers() Function URL Handling NULL Dereference DoS
5212| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
5213| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
5214| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
5215| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
5216| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified Access Bypass
5217| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
5218| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
5219| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
5220|_
5221Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
5222#####################################################################################################################################
5223 Anonymous JTSEC #OpDomesticTerrorism Full Recon #4