1
1
####################################################
===================================================================================
====================================================
Hostname en.hmb.gov.tr ISP Turk Telekom
Continent Asia Flag
TR
Country Turkey Country Code TR
Region Unknown Local time 11 Oct 2019 06:19 +03
City Unknown Postal Code Unknown
IP Address 212.174.188.50 Latitude 41.021
Longitude 28.995
===================================================================================
===================================================
###################################################################################
####################################################
> en.hmb.gov.tr
Server: 38.132.106.139
Address: 38.132.106.139#53
Non-authoritative answer:
Name: en.hmb.gov.tr
Address: 212.174.188.50
>
###################################################################################
####################################################
[+] Target : en.hmb.gov.tr
[+] Headers :
[+] countryName : TR
[+] stateOrProvinceName : Ankara
[+] localityName : Cankaya
[+] organizationalUnitName : Bilgi Islem Dairesi
[+] organizationName : Hazine ve Maliye Bakanligi
[+] commonName : *.hmb.gov.tr
[+] countryName : BE
[+] organizationName : GlobalSign nv-sa
[+] commonName : GlobalSign Organization Validation CA - SHA256 - G2
[+] Version : 3
[+] Serial Number : 7CA3923562E521E1BEDD787C
[+] Not Before : Oct 5 16:39:41 2018 GMT
[+] Not After : Oct 5 16:39:41 2020 GMT
[+] OCSP : ('http://ocsp2.globalsign.com/gsorganizationvalsha2g2',)
[+] subject Alt Name : (('DNS', '*.hmb.gov.tr'), ('DNS', 'hmb.gov.tr'))
[+] CA Issuers :
('http://secure.globalsign.com/cacert/gsorganizationvalsha2g2r1.crt',)
[+] CRL Distribution Points :
('http://crl.globalsign.com/gs/gsorganizationvalsha2g2.crl',)
B A S I C I N F O
====================
W H O I S L O O K U P
========================
G E O I P L O O K U P
=========================
H T T P H E A D E R S
=======================
D N S L O O K U P
===================
S U B N E T C A L C U L A T I O N
====================================
Address = 212.174.188.50
Network = 212.174.188.50 / 32
Netmask = 255.255.255.255
Broadcast = not needed on Point-to-Point links
Wildcard Mask = 0.0.0.0
Hosts Bits = 0
Max. Hosts = 1 (2^0 - 0)
Host Range = { 212.174.188.50 - 212.174.188.50 }
N M A P P O R T S C A N
============================
###################################################################################
#####################################################
[INFO] ------TARGET info------
[*] TARGET: https://en.hmb.gov.tr/
[*] TARGET IP: 212.174.188.50
[INFO] NO load balancer detected for en.hmb.gov.tr...
[*] DNS servers: ns1.muhasebat.gov.tr.
[*] TARGET server: nginx
[*] CC: TR
[*] Country: Turkey
[*] RegionCode: 06
[*] RegionName: Ankara
[*] City: Ankara
[*] ASN: AS9121
[*] BGP_PREFIX: 212.174.0.0/15
[*] ISP: TTNet Turk Telekomunikasyon Anonim Sirketi, TR
[INFO] SSL/HTTPS certificate detected
[*] Issuer: issuer=C = BE, O = GlobalSign nv-sa, CN = GlobalSign Organization
Validation CA - SHA256 - G2
[*] Subject: subject=C = TR, ST = Ankara, L = Cankaya, OU = Bilgi Islem Dairesi, O
= Hazine ve Maliye Bakanligi, CN = *.hmb.gov.tr
[INFO] DNS enumeration:
[*] mail.hmb.gov.tr 212.174.188.10
[*] ns1.hmb.gov.tr 212.174.189.24
[*] ns2.hmb.gov.tr 212.174.189.29
[*] vpn.hmb.gov.tr 212.174.189.60
[*] webmail.hmb.gov.tr 212.174.188.9
[INFO] Possible abuse mails are:
[*] [email protected]
[*] [email protected]
[*] [email protected]
[INFO] NO PAC (Proxy Auto Configuration) file FOUND
[ALERT] robots.txt file FOUND in http://en.hmb.gov.tr/robots.txt
[INFO] Checking for HTTP status codes recursively from
http://en.hmb.gov.tr/robots.txt
[INFO] Status code Folders
[INFO] Starting FUZZing in http://en.hmb.gov.tr/FUzZzZzZzZz...
[INFO] Status code Folders
[*] 200 http://en.hmb.gov.tr/index
[*] 200 http://en.hmb.gov.tr/download
[*] 200 http://en.hmb.gov.tr/2006
[*] 200 http://en.hmb.gov.tr/news
[*] 200 http://en.hmb.gov.tr/crack
[*] 200 http://en.hmb.gov.tr/serial
[*] 200 http://en.hmb.gov.tr/warez
[*] 200 http://en.hmb.gov.tr/full
[*] 200 http://en.hmb.gov.tr/12
[ALERT] Look in the source code. It may contain passwords
[ALERT] Content in http://en.hmb.gov.tr/ AND http://www.en.hmb.gov.tr/ is different
[INFO] MD5 for http://en.hmb.gov.tr/ is: b91692eed697bfce6e07bd7c3b7b7df1
[INFO] MD5 for http://www.en.hmb.gov.tr/ is: d41d8cd98f00b204e9800998ecf8427e
[INFO] http://en.hmb.gov.tr/ redirects to https://en.hmb.gov.tr/
[INFO] http://www.en.hmb.gov.tr/ redirects to http://www.en.hmb.gov.tr/
[INFO] SAME content in http://en.hmb.gov.tr/ AND http://212.174.188.50/
[INFO] Links found from https://en.hmb.gov.tr/:
[INFO] GOOGLE has 39,200,000 results (0.21 seconds) about http://en.hmb.gov.tr/
[INFO] Shodan detected the following opened ports on 212.174.188.50:
[*] 443
[*] 80
[INFO] ------VirusTotal SECTION------
[INFO] VirusTotal passive DNS only stores address records. The following domains
resolved to the given IP address:
[INFO] Latest URLs hosted in this IP address detected by at least one URL scanner
or malicious URL dataset:
[INFO] Latest files that are not detected by any antivirus solution and were
downloaded by VirusTotal from the IP address provided:
[INFO] ------Alexa Rank SECTION------
[INFO] Percent of Visitors Rank in Country:
[INFO] Percent of Search Traffic:
[INFO] Percent of Unique Visits:
[INFO] Total Sites Linking In:
[*] Total Sites
[INFO] Useful links related to en.hmb.gov.tr - 212.174.188.50:
[*] https://www.virustotal.com/pt/ip-address/212.174.188.50/information/
[*] https://www.hybrid-analysis.com/search?host=212.174.188.50
[*] https://www.shodan.io/host/212.174.188.50
[*] https://www.senderbase.org/lookup/?search_string=212.174.188.50
[*] https://www.alienvault.com/open-threat-exchange/ip/212.174.188.50
[*] http://pastebin.com/search?q=212.174.188.50
[*] http://urlquery.net/search.php?q=212.174.188.50
[*] http://www.alexa.com/siteinfo/en.hmb.gov.tr
[*] http://www.google.com/safebrowsing/diagnostic?site=en.hmb.gov.tr
[*] https://censys.io/ipv4/212.174.188.50
[*] https://www.abuseipdb.com/check/212.174.188.50
[*] https://urlscan.io/search/#212.174.188.50
[*] https://github.com/search?q=212.174.188.50&type=Code
[INFO] Useful links related to AS9121 - 212.174.0.0/15:
[*] http://www.google.com/safebrowsing/diagnostic?site=AS:9121
[*] https://www.senderbase.org/lookup/?search_string=212.174.0.0/15
[*] http://bgp.he.net/AS9121
[*] https://stat.ripe.net/AS9121
[INFO] Date: 10/10/19 | Time: 23:29:11
[INFO] Total time: 1 minute(s) and 24 second(s)
###################################################################################
#####################################################
[*] Load target domain: en.hmb.gov.tr
- starting scanning @ 2019-10-10 23:32:12
⍥ Shodan [ ✕ ]
⍥ Webarchive [ ✔ ]
⍥ Dnsdumpster [ ✔ ]
⍥ Binaryedge [ ✕ ]
⍥ Censys [ ✕ ]
⍥ Certspotter [ ✔ ]
⍥ Entrust [ ✔ ]
⍥ Threatcrowd [ ✔ ]
⍥ Certsh [ ✔ ]
⍥ Riddler [ ✔ ]
⍥ Threatminer [ ✔ ]
⍥ Virustotal [ ✕ ]
⍥ Bufferover [ ✔ ]
⍥ Hackertarget [ ✔ ]
⍥ Securitytrails [ ✕ ]
⍥ Findsubdomain [ ✔ ]
⍥ Total [1]
- en.hmb.gov.tr
⍥ Total [1]
- http://en.hmb.gov.tr
- https://en.hmb.gov.tr
⍥ Total [2]
⍥ [301] http://en.hmb.gov.tr
⍥ [200] https://en.hmb.gov.tr
⍥ Successful Created ..
⍥ Location output:
- output/10-10-2019/en.hmb.gov.tr
- output/10-10-2019/en.hmb.gov.tr/report
- output/10-10-2019/en.hmb.gov.tr/screenshots
###################################################################################
####################################################
Enter Address Website = en.hmb.gov.tr
[+] bahum.gov.tr
[+] bkmybs.hmb.gov.tr
[+] bumko.gov.tr
[+] en.hmb.gov.tr
[+] gep.gov.tr
[+] hmb.gov.tr
[+] icdenetim.gov.tr
[+] kontrol.bumko.gov.tr
[+] maliye-imid.gov.tr
[+] maliye.gov.tr
[+] ms.hmb.gov.tr
[+] muhasebat.gov.tr
[+] muhasebat.hmb.gov.tr
[+] oib.gov.tr
[+] pergen.gov.tr
[+] sgb.gov.tr
[+] sigortacilik.gov.tr
[+] www.bahum.gov.tr
[+] www.bumko.gov.tr
[+] www.gep.gov.tr
[+] www.hmb.gov.tr
[+] www.icdenetim.gov.tr
[+] www.maliye-imid.gov.tr
[+] www.maliye.gov.tr
[+] www.maliyekefalet.gov.tr
[+] www.masak.gov.tr
[+] www.muhasebat.gov.tr
[+] www.oib.gov.tr
[+] www.pergen.gov.tr
[+] www.sgb.gov.tr
[+] www.sigortacilik.gov.tr
[+] www.vdk.gov.tr
[+] en.hmb.gov.tr
[+] hmb.gov.tr
[+] muhasebat.hmb.gov.tr
Robot.txt 'en.hmb.gov.tr'
----------------------------
# http://www.robotstxt.org
User-agent: *
Disallow:
Traceroute 'en.hmb.gov.tr'
-----------------------------
Start: 2019-10-11T03:31:06+0000
HOST: web01
Loss% Snt Last Avg Best Wrst StDev
1.|-- 45.79.12.202
0.0% 3 0.7 0.6 0.6 0.7 0.0
2.|-- 45.79.12.2
0.0% 3 19.1 6.8 0.6 19.1 10.6
3.|-- 45.79.12.9
0.0% 3 0.5 10.1 0.5 23.8 12.1
4.|-- 199.245.16.65
0.0% 3 1.7 1.6 1.6 1.7 0.1
5.|-- ae-14.r22.dllstx09.us.bb.gin.ntt.net
0.0% 3 1.2 1.6 1.2 2.4 0.7
6.|-- ae-1.r22.asbnva02.us.bb.gin.ntt.net
0.0% 3 38.7 38.8 38.7 38.9 0.1
7.|-- ae-6.r25.frnkge08.de.bb.gin.ntt.net
0.0% 3 131.5 129.6 128.5 131.5 1.7
8.|-- ae-2.r01.frnkge13.de.bb.gin.ntt.net
0.0% 3 129.3 129.4 129.3 129.6 0.2
9.|-- nmf-0.r04.frnkge02.de.bb.gin.ntt.net
0.0% 3 127.9 128.0 127.9 128.0 0.0
10.|-- 06-ebgp-ulus1-k---301-fra-col-2.statik.turktelekom.com.tr
0.0% 3 171.8 168.9 167.4 171.8 2.5
11.|-- 212.156.117.186.29-gumushane-t3-1.25-erzurum-t2-1.statik.turktelekom.com.tr
0.0% 3 167.5 167.4 167.3 167.5 0.1
12.|-- 06-ulus-xrs-t2-1---06-ebgp-ulus1-k.statik.turktelekom.com.tr
0.0% 3 165.8 165.8 165.8 165.8 0.0
13.|-- 81.212.215.188.static.turktelekom.com.tr
0.0% 3 166.0 166.0 165.9 166.1 0.1
14.|-- mta4-v14.buaslanmis.com
0.0% 3 168.7 168.9 168.7 169.1 0.2
15.|-- ???
100.0 3 0.0 0.0 0.0 0.0 0.0
Avilable Links :
;; QUESTION SECTION:
;en.hmb.gov.tr. IN ANY
;; ANSWER SECTION:
en.hmb.gov.tr. 3600 IN A 212.174.188.50
;; AUTHORITY SECTION:
hmb.gov.tr. 43200 IN NS ns3.muhasebat.gov.tr.
hmb.gov.tr. 43200 IN NS ns1.muhasebat.gov.tr.
;; ADDITIONAL SECTION:
ns1.muhasebat.gov.tr. 42687 IN A 212.174.189.29
ns3.muhasebat.gov.tr. 42687 IN A 212.174.189.24
AVAILABLE PLUGINS
-----------------
SessionRenegotiationPlugin
EarlyDataPlugin
HttpHeadersPlugin
CertificateInfoPlugin
OpenSslCipherSuitesPlugin
HeartbleedPlugin
RobotPlugin
OpenSslCcsInjectionPlugin
CompressionPlugin
FallbackScsvPlugin
SessionResumptionPlugin
* Downgrade Attacks:
TLS_FALLBACK_SCSV: OK - Supported
* Deflate Compression:
OK - Compression disabled
* Session Renegotiation:
Client-initiated Renegotiation: OK - Rejected
Secure Renegotiation: OK - Supported
Preferred:
TLS_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
Accepted:
TLS_CHACHA20_POLY1305_SHA256 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
TLS_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
TLS_AES_128_GCM_SHA256 128 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
* ROBOT Attack:
OK - Not vulnerable
* OpenSSL Heartbleed:
OK - Not vulnerable to Heartbleed
* Certificate Information:
Content
SHA1 Fingerprint: 97a7ad852f9fe53dbae797aabdeef469cbd38cef
Common Name: *.hmb.gov.tr
Issuer: GlobalSign Organization Validation CA -
SHA256 - G2
Serial Number: 38573886576754047190994614396
Not Before: 2018-10-05 16:39:41
Not After: 2020-10-05 16:39:41
Signature Algorithm: sha256
Public Key Algorithm: RSA
Key Size: 2048
Exponent: 65537 (0x10001)
DNS Subject Alternative Names: ['*.hmb.gov.tr', 'hmb.gov.tr']
Trust
Hostname Validation: FAILED - Certificate does NOT match
212.174.188.50
Android CA Store (9.0.0_r9): OK - Certificate is trusted
Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK -
Certificate is trusted
Java CA Store (jdk-12.0.1): OK - Certificate is trusted
Mozilla CA Store (2019-03-14): OK - Certificate is trusted
Windows CA Store (2019-05-27): OK - Certificate is trusted
Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google
and Mozilla on September 2018
Received Chain: *.hmb.gov.tr --> GlobalSign Organization
Validation CA - SHA256 - G2
Verified Chain: *.hmb.gov.tr --> GlobalSign Organization
Validation CA - SHA256 - G2 --> GlobalSign
Received Chain Contains Anchor: OK - Anchor certificate not sent
Received Chain Order: OK - Order is valid
Verified Chain contains SHA1: OK - No SHA1-signed certificate in the
verified certificate chain
Extensions
OCSP Must-Staple: NOT SUPPORTED - Extension not found
Certificate Transparency: OK - 3 SCTs included
OCSP Stapling
NOT SUPPORTED - Server did not send back
an OCSP response
Preferred:
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
Accepted:
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
Checking the zone transfer for each NS... (if this takes more than 10
seconds, just hit CTRL-C and it will continue. Bug in the libs)
No zone transfer found on nameserver 212.174.189.24
No zone transfer found on nameserver 212.174.189.29
Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using
system default resolver...
Checking netblock 212.174.188.0
Checking netblock 212.174.189.0
Checking 9 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA
-PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
Host 212.174.188.9 is up (reset ttl 64)
Host 212.174.188.12 is up (reset ttl 64)
Host 212.174.188.11 is up (reset ttl 64)
Host 212.174.188.10 is up (reset ttl 64)
Host 212.174.188.13 is up (reset ttl 64)
Host 212.174.189.24 is up (reset ttl 64)
Host 212.174.188.15 is up (reset ttl 64)
Host 212.174.188.50 is up (reset ttl 64)
Host 212.174.189.29 is up (reset ttl 64)
Checking ports on every active host using nmap... (nmap -O --reason --webxml
--traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
Scanning ip 212.174.188.9 (webmail.hmb.gov.tr.):
80/tcp open http-proxy syn-ack ttl 234 F5 BIG-IP load
balancer http proxy
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: BigIP
|_http-title: Did not follow redirect to
https://212.174.188.9/
|_https-redirect: ERROR: Script execution failed (use -d to
debug)
443/tcp open ssl/https? syn-ack ttl 234
|_http-favicon: Unknown favicon MD5:
486373B021971D0A95AF04C811799E21
| ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
| Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
| Issuer: commonName=GlobalSign Organization Validation CA
- SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha256WithRSAEncryption
| Not valid before: 2018-10-05T16:39:41
| Not valid after: 2020-10-05T16:39:41
| MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89 5033
|_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee f469 cbd3 8cef
|_ssl-date: TLS randomness does not represent time
Device type: general purpose|WAP
OS Info: Service Info: Device: load balancer
Scanning ip 212.174.188.12 (mailgw02.hmb.gov.tr.):
Scanning ip 212.174.188.11 (mailgw01.hmb.gov.tr.):
80/tcp open http syn-ack ttl 107 Microsoft IIS httpd
7.5
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: Microsoft-IIS/7.5
|_http-title: Did not follow redirect to
https://mail.muhasebat.gov.tr/owa
443/tcp open ssl/https? syn-ack ttl 107
|_ssl-date: 2019-10-11T03:47:25+00:00; -2m03s from scanner
time.
Device type: general purpose|WAP
Running (JUST GUESSING): Linux 2.6.X|2.4.X (90%), Microsoft
Windows 7|2008|2012|Vista (86%)
OS Info: Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
|_clock-skew: -2m03s
Scanning ip 212.174.188.10 (mail.hmb.gov.tr.):
80/tcp open http-proxy syn-ack ttl 234 F5 BIG-IP load
balancer http proxy
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: BigIP
|_http-title: Did not follow redirect to
https://212.174.188.10/
|_https-redirect: ERROR: Script execution failed (use -d to
debug)
443/tcp open ssl/http-proxy syn-ack ttl 234 F5 BIG-IP load
balancer http proxy
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: BigIP
| ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
| Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
| Issuer: commonName=GlobalSign Organization Validation CA
- SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha256WithRSAEncryption
| Not valid before: 2018-10-05T16:39:41
| Not valid after: 2020-10-05T16:39:41
| MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89 5033
|_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee f469 cbd3 8cef
|_ssl-date: TLS randomness does not represent time
Device type: general purpose|WAP
OS Info: Service Info: Device: load balancer
Scanning ip 212.174.188.13 (mailgw03.hmb.gov.tr.):
Scanning ip 212.174.189.24 (ns1.hmb.gov.tr.):
53/tcp open domain syn-ack ttl 108 Microsoft DNS
6.1.7601 (1DB15EC5) (Windows Server 2008 R2 SP1)
| dns-nsid:
|_ bind.version: Microsoft DNS 6.1.7601 (1DB15EC5)
Device type: general purpose|WAP
Running (JUST GUESSING): Linux 2.6.X|2.4.X (90%), Microsoft
Windows 7|2008|2012|Vista (88%)
OS Info: Service Info: OS: Windows; CPE:
cpe:/o:microsoft:windows_server_2008:r2:sp1
Scanning ip 212.174.188.15 (mailgw04.hmb.gov.tr.):
Scanning ip 212.174.188.50 (www.hmb.gov.tr.):
80/tcp open http syn-ack ttl 41 nginx
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-title: Did not follow redirect to
https://www.hmb.gov.tr
443/tcp open ssl/http syn-ack ttl 41 nginx
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-title: Did not follow redirect to
https://www.hmb.gov.tr
| ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
| Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
| Issuer: commonName=GlobalSign Organization Validation CA
- SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha256WithRSAEncryption
| Not valid before: 2018-10-05T16:39:41
| Not valid after: 2020-10-05T16:39:41
| MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89 5033
|_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee f469 cbd3 8cef
Running (JUST GUESSING): Linux 3.X|2.6.X|4.X (92%)
Scanning ip 212.174.189.29 (ns2.hmb.gov.tr.):
53/tcp open domain syn-ack ttl 108 Microsoft DNS
6.1.7601 (1DB15F75) (Windows Server 2008 R2 SP1)
| dns-nsid:
|_ bind.version: Microsoft DNS 6.1.7601 (1DB15F75)
OS Info: Service Info: OS: Windows; CPE:
cpe:/o:microsoft:windows_server_2008:r2:sp1
WebCrawling domain's web servers... up to 50 max links.
--Finished--
Summary information for domain hmb.gov.tr.
-----------------------------------------
Domain Specific Information:
Email: [email protected].
Email: [email protected]
Email: [email protected].
Email: [email protected].
Host's addresses:
__________________
Name Servers:
______________
###################################################################################
####################################################
[+] en.hmb.gov.tr has no SPF record!
[*] No DMARC record found. Looking for organizational record
[*] Found organizational DMARC record:
[*] v=DMARC1; p=none; rua=mailto:[email protected];
ruf=mailto:[email protected];
[*] No explicit organizational subdomain policy. Defaulting to organizational
policy
[+] DMARC policy set to none
[+] Spoofing possible for en.hmb.gov.tr!
###################################################################################
###################################################
INFO[0000] Starting to process queue....
INFO[0000] Starting to process permutations....
INFO[0001] FORBIDDEN http://hmb-staging.s3.amazonaws.com (http://hmb.gov.tr)
INFO[0001] FORBIDDEN http://hmb.s3.amazonaws.com (http://hmb.gov.tr)
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:59 EDT
Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.18s latency).
Not shown: 995 filtered ports, 3 closed ports
Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
PORT STATE SERVICE
80/tcp open http
443/tcp open https
Scanning https://en.hmb.gov.tr...
_____________________ SITE INFO ______________________
IP Title
212.174.188.50 T.C. Hazine ve Maliye Bakanlığı
______________________________________________________
Time: 150.3 sec Urls: 629 Fingerprints: 40401
###################################################################################
###################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-11 00:03 EDT
NSE: Loaded 163 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 00:03
Completed NSE at 00:03, 0.00s elapsed
Initiating NSE at 00:03
Completed NSE at 00:03, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 00:03
Completed Parallel DNS resolution of 1 host. at 00:03, 11.86s elapsed
Initiating SYN Stealth Scan at 00:03
Scanning en.hmb.gov.tr (212.174.188.50) [1 port]
Discovered open port 80/tcp on 212.174.188.50
Completed SYN Stealth Scan at 00:03, 0.28s elapsed (1 total ports)
Initiating Service scan at 00:03
Scanning 1 service on en.hmb.gov.tr (212.174.188.50)
Completed Service scan at 00:03, 6.42s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against en.hmb.gov.tr (212.174.188.50)
Retrying OS detection (try #2) against en.hmb.gov.tr (212.174.188.50)
Initiating Traceroute at 00:03
Completed Traceroute at 00:03, 3.10s elapsed
Initiating Parallel DNS resolution of 16 hosts. at 00:03
Completed Parallel DNS resolution of 16 hosts. at 00:03, 10.38s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 00:03
Completed NSE at 00:04, 50.46s elapsed
Initiating NSE at 00:04
Completed NSE at 00:04, 0.96s elapsed
Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.22s latency).
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 0 / 100 ]-[00:05:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/ ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 1 / 100 ]-[00:05:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/awards ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 2 / 100 ]-[00:05:17] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 3 / 100 ]-[00:05:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 4 / 100 ]-[00:05:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/departments ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 5 / 100 ]-[00:05:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/disclaimer ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 6 / 100 ]-[00:05:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 7 / 100 ]-[00:05:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/mtp ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 8 / 100 ]-[00:05:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/minister ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 9 / 100 ]-[00:05:28] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/links ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 10 / 100 ]-[00:05:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 11 / 100 ]-[00:05:32] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/foreign-offices ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 12 / 100 ]-[00:05:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-newsletter ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 13 / 100 ]-[00:05:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 14 / 100 ]-[00:05:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/imf-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 15 / 100 ]-[00:05:37] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-books ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 16 / 100 ]-[00:05:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-typologies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 17 / 100 ]-[00:05:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-sanctions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 18 / 100 ]-[00:05:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/central-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 19 / 100 ]-[00:05:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-guidelines ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 20 / 100 ]-[00:05:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-announcements ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 21 / 100 ]-[00:05:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-subscription ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 22 / 100 ]-[00:05:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 23 / 100 ]-[00:05:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/treasury-law ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 24 / 100 ]-[00:05:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-presentation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 25 / 100 ]-[00:05:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/economic-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 26 / 100 ]-[00:05:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/credit-ratings ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 27 / 100 ]-[00:05:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 28 / 100 ]-[00:05:58] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-contacts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 29 / 100 ]-[00:05:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-dictionary ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 30 / 100 ]-[00:06:01] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 31 / 100 ]-[00:06:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-history ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 32 / 100 ]-[00:06:04] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact-us ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 33 / 100 ]-[00:06:05] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/sec-registrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 34 / 100 ]-[00:06:07] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/secondary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 35 / 100 ]-[00:06:08] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-str ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 36 / 100 ]-[00:06:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 37 / 100 ]-[00:06:11] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/metropolitan-municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 38 / 100 ]-[00:06:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 39 / 100 ]-[00:06:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-chronology ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 40 / 100 ]-[00:06:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 41 / 100 ]-[00:06:17] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 42 / 100 ]-[00:06:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/bulent-aksu ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 43 / 100 ]-[00:06:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/development-agencies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 44 / 100 ]-[00:06:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 45 / 100 ]-[00:06:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-tasks ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 46 / 100 ]-[00:06:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-publications ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 47 / 100 ]-[00:06:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-facilities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 48 / 100 ]-[00:06:28] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/national-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 49 / 100 ]-[00:06:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 50 / 100 ]-[00:06:31] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investors-guides ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 51 / 100 ]-[00:06:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/tertiary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 52 / 100 ]-[00:06:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/revolving-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 53 / 100 ]-[00:06:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 54 / 100 ]-[00:06:37] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/osman-dincbas ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 55 / 100 ]-[00:06:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-communication ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 56 / 100 ]-[00:06:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/wb-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 57 / 100 ]-[00:06:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/growth ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 58 / 100 ]-[00:06:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/international-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 59 / 100 ]-[00:06:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/coordination-board ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 60 / 100 ]-[00:06:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-legislations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 61 / 100 ]-[00:06:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/provincial-special-administrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 62 / 100 ]-[00:06:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/conference-and-seminars ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 63 / 100 ]-[00:06:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-obliged-parties ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 64 / 100 ]-[00:06:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-relations-office ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 65 / 100 ]-[00:06:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 66 / 100 ]-[00:06:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/twinning-project-2 ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 67 / 100 ]-[00:06:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/data-release-calendar ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 68 / 100 ]-[00:06:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-security-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 69 / 100 ]-[00:07:01] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-duties-powers ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 70 / 100 ]-[00:07:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-activity-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 71 / 100 ]-[00:07:03] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-national-legistation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 72 / 100 ]-[00:07:05] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/confidentiality-of-reporting ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 73 / 100 ]-[00:07:06] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/about-public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 74 / 100 ]-[00:07:08] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/special-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 75 / 100 ]-[00:07:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-main-indicator ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 76 / 100 ]-[00:07:11] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/presentations-conference-calls ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 77 / 100 ]-[00:07:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/information-for-investors ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 78 / 100 ]-[00:07:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/frequently-asked-questions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 79 / 100 ]-[00:07:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/suspicious-transactions-types ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 80 / 100 ]-[00:07:17] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-protection-measures ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 81 / 100 ]-[00:07:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/government-finance-statistics ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 82 / 100 ]-[00:07:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/it-modernization-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 83 / 100 ]-[00:07:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government-unions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 84 / 100 ]-[00:07:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-dealership-system ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 85 / 100 ]-[00:07:26] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/duty-losses ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 86 / 100 ]-[00:07:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/state-owned-enterprises ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 87 / 100 ]-[00:07:29] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-other-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 88 / 100 ]-[00:07:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/press-statement ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 89 / 100 ]-[00:07:32] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-vision-mission ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 90 / 100 ]-[00:07:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/2017-financing_program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 91 / 100 ]-[00:07:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-control-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 92 / 100 ]-[00:07:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-audit-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 93 / 100 ]-[00:07:38] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/en-US/Mainpage ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 94 / 100 ]-[00:07:40] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/phd-nureddin-nebati ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 95 / 100 ]-[00:07:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-management-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 96 / 100 ]-[00:07:43] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/world-bank-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 97 / 100 ]-[00:07:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/business-angel-scheme ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 98 / 100 ]-[00:07:46] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/turkish-economy ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 99 / 100 ]-[00:07:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/experience-sharing-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
Scanning https://en.hmb.gov.tr...
____________________ SITE INFO _____________________
IP Title
212.174.188.50 T.C. Hazine ve Maliye Bakanlığı
____________________________________________________
Time: 1.7 sec Urls: 629 Fingerprints: 40401
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-11 00:08 EDT
NSE: Loaded 163 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 00:08
Completed NSE at 00:08, 0.00s elapsed
Initiating NSE at 00:08
Completed NSE at 00:08, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 00:08
Completed Parallel DNS resolution of 1 host. at 00:08, 10.38s elapsed
Initiating SYN Stealth Scan at 00:08
Scanning en.hmb.gov.tr (212.174.188.50) [1 port]
Discovered open port 443/tcp on 212.174.188.50
Completed SYN Stealth Scan at 00:08, 0.25s elapsed (1 total ports)
Initiating Service scan at 00:08
Scanning 1 service on en.hmb.gov.tr (212.174.188.50)
Completed Service scan at 00:08, 13.45s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against en.hmb.gov.tr (212.174.188.50)
Initiating Traceroute at 00:08
Completed Traceroute at 00:08, 0.60s elapsed
Initiating Parallel DNS resolution of 21 hosts. at 00:08
Completed Parallel DNS resolution of 21 hosts. at 00:08, 6.22s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 00:08
Completed NSE at 00:13, 293.70s elapsed
Initiating NSE at 00:13
Completed NSE at 00:13, 2.53s elapsed
Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.22s latency).
Connected to 212.174.188.50
Testing SSL server en.hmb.gov.tr on port 443 using SNI name en.hmb.gov.tr
TLS renegotiation:
Session renegotiation not supported
TLS Compression:
Compression disabled
Heartbleed:
TLS 1.2 not vulnerable to heartbleed
TLS 1.1 not vulnerable to heartbleed
TLS 1.0 not vulnerable to heartbleed
SSL Certificate:
Signature Algorithm: sha256WithRSAEncryption
RSA Key Strength: 2048
Subject: *.hmb.gov.tr
Altnames: DNS:*.hmb.gov.tr, DNS:hmb.gov.tr
Issuer: GlobalSign Organization Validation CA - SHA256 - G2
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 1 / 100 ]-[00:14:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/awards ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 2 / 100 ]-[00:14:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 3 / 100 ]-[00:14:38] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 4 / 100 ]-[00:14:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/departments ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 5 / 100 ]-[00:14:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/disclaimer ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 6 / 100 ]-[00:14:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 7 / 100 ]-[00:14:43] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/mtp ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 8 / 100 ]-[00:14:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/minister ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 9 / 100 ]-[00:14:46] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/links ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 10 / 100 ]-[00:14:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 11 / 100 ]-[00:14:49] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/foreign-offices ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 12 / 100 ]-[00:14:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-newsletter ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 13 / 100 ]-[00:14:52] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 14 / 100 ]-[00:14:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/imf-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 15 / 100 ]-[00:14:55] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-typologies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 16 / 100 ]-[00:14:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-sanctions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 17 / 100 ]-[00:14:58] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/central-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 18 / 100 ]-[00:15:00] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-guidelines ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 19 / 100 ]-[00:15:01] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-announcements ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 20 / 100 ]-[00:15:03] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-subscription ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 21 / 100 ]-[00:15:04] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 22 / 100 ]-[00:15:06] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/treasury-law ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 23 / 100 ]-[00:15:07] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-presentation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 24 / 100 ]-[00:15:09] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/economic-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 25 / 100 ]-[00:15:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/credit-ratings ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 26 / 100 ]-[00:15:11] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 27 / 100 ]-[00:15:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-contacts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 28 / 100 ]-[00:15:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-dictionary ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 29 / 100 ]-[00:15:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 30 / 100 ]-[00:15:18] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-history ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 31 / 100 ]-[00:15:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact-us ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 32 / 100 ]-[00:15:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/sec-registrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 33 / 100 ]-[00:15:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/secondary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 34 / 100 ]-[00:15:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-str ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 35 / 100 ]-[00:15:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 36 / 100 ]-[00:15:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/metropolitan-municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 37 / 100 ]-[00:15:28] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 38 / 100 ]-[00:15:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-chronology ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 39 / 100 ]-[00:15:31] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 40 / 100 ]-[00:15:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 41 / 100 ]-[00:15:34] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/bulent-aksu ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 42 / 100 ]-[00:15:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/development-agencies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 43 / 100 ]-[00:15:37] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 44 / 100 ]-[00:15:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-tasks ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 45 / 100 ]-[00:15:40] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-publications ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 46 / 100 ]-[00:15:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-facilities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 47 / 100 ]-[00:15:43] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/national-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 48 / 100 ]-[00:15:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 49 / 100 ]-[00:15:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investors-guides ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 50 / 100 ]-[00:15:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/tertiary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 51 / 100 ]-[00:15:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/revolving-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 52 / 100 ]-[00:15:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/osman-dincbas ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 53 / 100 ]-[00:15:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-communication ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 54 / 100 ]-[00:15:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/wb-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 55 / 100 ]-[00:15:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/growth ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 56 / 100 ]-[00:15:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/international-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 57 / 100 ]-[00:15:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 58 / 100 ]-[00:16:00] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/coordination-board ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 59 / 100 ]-[00:16:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-legislations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 60 / 100 ]-[00:16:03] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/provincial-special-administrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 61 / 100 ]-[00:16:04] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/conference-and-seminars ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 62 / 100 ]-[00:16:06] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-obliged-parties ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 63 / 100 ]-[00:16:07] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-relations-office ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 64 / 100 ]-[00:16:09] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 65 / 100 ]-[00:16:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/twinning-project-2 ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 66 / 100 ]-[00:16:12] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/data-release-calendar ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 67 / 100 ]-[00:16:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-security-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 68 / 100 ]-[00:16:15] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-duties-powers ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 69 / 100 ]-[00:16:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-activity-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 70 / 100 ]-[00:16:18] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-national-legistation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 71 / 100 ]-[00:16:20] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/confidentiality-of-reporting ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 72 / 100 ]-[00:16:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/about-public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 73 / 100 ]-[00:16:23] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/special-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 74 / 100 ]-[00:16:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-main-indicator ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 75 / 100 ]-[00:16:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/information-for-investors ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 76 / 100 ]-[00:16:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/frequently-asked-questions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 77 / 100 ]-[00:16:29] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/suspicious-transactions-types ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 78 / 100 ]-[00:16:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-protection-measures ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 79 / 100 ]-[00:16:32] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/government-finance-statistics ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 80 / 100 ]-[00:16:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/it-modernization-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 81 / 100 ]-[00:16:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government-unions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 82 / 100 ]-[00:16:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-dealership-system ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 83 / 100 ]-[00:16:38] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/duty-losses ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 84 / 100 ]-[00:16:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/state-owned-enterprises ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 85 / 100 ]-[00:16:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-other-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 86 / 100 ]-[00:16:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/press-statement ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 87 / 100 ]-[00:16:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-vision-mission ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 88 / 100 ]-[00:16:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/2017-financing_program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 89 / 100 ]-[00:16:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-control-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 90 / 100 ]-[00:16:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-audit-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 91 / 100 ]-[00:16:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/en-US/Mainpage ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 92 / 100 ]-[00:16:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/phd-nureddin-nebati ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 93 / 100 ]-[00:16:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-management-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 94 / 100 ]-[00:16:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/world-bank-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 95 / 100 ]-[00:16:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/business-angel-scheme ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 96 / 100 ]-[00:16:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/turkish-economy ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 97 / 100 ]-[00:16:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/experience-sharing-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 98 / 100 ]-[00:17:00] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/public-debt-management-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 99 / 100 ]-[00:17:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/foreign-economic-relations-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
\
___________________________________________________________________________________
______/
###################################################################################
####################################################
--------------------------------------------------------
<<<Yasuo discovered following vulnerable applications>>>
--------------------------------------------------------
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
| App Name | URL to Application |
Potential Exploit | Username | Password |
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
| JBoss jmx-console | https://212.174.188.50:443/jmx-console/ |
./exploit/multi/http/jboss_deploymentfilerepository | None | None |
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:35 EDT
Stats: 0:00:00 elapsed; 0 hosts completed (0 up), 0 undergoing Host Discovery
Parallel DNS resolution of 1 host. Timing: About 0.00% done
Nmap scan report for 212.174.188.50
Host is up (0.16s latency).
Not shown: 995 filtered ports, 3 closed ports
Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
PORT STATE SERVICE
80/tcp open http
443/tcp open https
###################################################################################
####################################################
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Fri, 11 Oct 2019 03:35:03 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: https://www.hmb.gov.tr
###################################################################################
####################################################
http://212.174.188.50 [301 Moved Permanently] Country[TURKEY][TR],
HTTPServer[nginx], IP[212.174.188.50], RedirectLocation[https://www.hmb.gov.tr],
Title[301 Moved Permanently], nginx
https://www.hmb.gov.tr [200 OK] Country[TURKEY][TR], HTML5, HTTPServer[nginx],
IP[212.174.188.50], Script, Title[T.C. Hazine ve Maliye Bakanlığı], X-UA-
Compatible[IE=edge], nginx
###################################################################################
###################################################
wig - WebApp Information Gatherer
Scanning https://www.hmb.gov.tr...
_____________________ SITE INFO ______________________
IP Title
212.174.188.50 T.C. Hazine ve Maliye Bakanlığı
______________________________________________________
Time: 146.9 sec Urls: 629 Fingerprints: 40401
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:38 EDT
NSE: Loaded 163 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 23:38
Completed NSE at 23:38, 0.00s elapsed
Initiating NSE at 23:38
Completed NSE at 23:38, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 23:38
Completed Parallel DNS resolution of 1 host. at 23:38, 10.30s elapsed
Initiating SYN Stealth Scan at 23:38
Scanning 212.174.188.50 [1 port]
Discovered open port 80/tcp on 212.174.188.50
Completed SYN Stealth Scan at 23:38, 0.25s elapsed (1 total ports)
Initiating Service scan at 23:38
Scanning 1 service on 212.174.188.50
Completed Service scan at 23:38, 6.44s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against 212.174.188.50
Retrying OS detection (try #2) against 212.174.188.50
Initiating Traceroute at 23:38
Completed Traceroute at 23:38, 3.10s elapsed
Initiating Parallel DNS resolution of 16 hosts. at 23:38
Completed Parallel DNS resolution of 16 hosts. at 23:39, 6.19s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 23:39
Completed NSE at 23:39, 49.20s elapsed
Initiating NSE at 23:39
Completed NSE at 23:39, 1.08s elapsed
Nmap scan report for 212.174.188.50
Host is up (0.21s latency).
Connected to 212.174.188.50
Testing SSL server 212.174.188.50 on port 443 using SNI name 212.174.188.50
TLS renegotiation:
Session renegotiation not supported
TLS Compression:
Compression disabled
Heartbleed:
TLS 1.2 not vulnerable to heartbleed
TLS 1.1 not vulnerable to heartbleed
TLS 1.0 not vulnerable to heartbleed
SSL Certificate:
Signature Algorithm: sha256WithRSAEncryption
RSA Key Strength: 2048
Subject: *.hmb.gov.tr
Altnames: DNS:*.hmb.gov.tr, DNS:hmb.gov.tr
Issuer: GlobalSign Organization Validation CA - SHA256 - G2
Services
========