0% found this document useful (1 vote)
2K views135 pages

1

The document contains technical information about the website en.hmb.gov.tr extracted through scanning and analysis, including the IP address, location, web server, ports, and subdomains. Scanning revealed the site is hosted in Turkey on the nginx web server, uses HTTPS, and has 10 subdomains including webmail and mail servers.

Uploaded by

Pranjal Bareth
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (1 vote)
2K views135 pages

1

The document contains technical information about the website en.hmb.gov.tr extracted through scanning and analysis, including the IP address, location, web server, ports, and subdomains. Scanning revealed the site is hosted in Turkey on the nginx web server, uses HTTPS, and has 10 subdomains including webmail and mail servers.

Uploaded by

Pranjal Bareth
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 135

###################################################################################

####################################################
===================================================================================
====================================================
Hostname en.hmb.gov.tr ISP Turk Telekom
Continent Asia Flag
TR
Country Turkey Country Code TR
Region Unknown Local time 11 Oct 2019 06:19 +03
City Unknown Postal Code Unknown
IP Address 212.174.188.50 Latitude 41.021
Longitude 28.995
===================================================================================
===================================================
###################################################################################
####################################################
> en.hmb.gov.tr
Server: 38.132.106.139
Address: 38.132.106.139#53

Non-authoritative answer:
Name: en.hmb.gov.tr
Address: 212.174.188.50
>
###################################################################################
####################################################
[+] Target : en.hmb.gov.tr

[+] IP Address : 212.174.188.50

[+] Headers :

[+] Server : nginx


[+] Date : Fri, 11 Oct 2019 03:26:41 GMT
[+] Content-Type : text/html
[+] Last-Modified : Mon, 07 Oct 2019 13:24:44 GMT
[+] Transfer-Encoding : chunked
[+] Connection : keep-alive
[+] ETag : W/"5d9b3c9c-1837"
[+] Content-Encoding : gzip

[+] SSL Certificate Information :

[+] countryName : TR
[+] stateOrProvinceName : Ankara
[+] localityName : Cankaya
[+] organizationalUnitName : Bilgi Islem Dairesi
[+] organizationName : Hazine ve Maliye Bakanligi
[+] commonName : *.hmb.gov.tr
[+] countryName : BE
[+] organizationName : GlobalSign nv-sa
[+] commonName : GlobalSign Organization Validation CA - SHA256 - G2
[+] Version : 3
[+] Serial Number : 7CA3923562E521E1BEDD787C
[+] Not Before : Oct 5 16:39:41 2018 GMT
[+] Not After : Oct 5 16:39:41 2020 GMT
[+] OCSP : ('http://ocsp2.globalsign.com/gsorganizationvalsha2g2',)
[+] subject Alt Name : (('DNS', '*.hmb.gov.tr'), ('DNS', 'hmb.gov.tr'))
[+] CA Issuers :
('http://secure.globalsign.com/cacert/gsorganizationvalsha2g2r1.crt',)
[+] CRL Distribution Points :
('http://crl.globalsign.com/gs/gsorganizationvalsha2g2.crl',)

[+] Whois Lookup :

[+] NIR : None


[+] ASN Registry : ripencc
[+] ASN : 9121
[+] ASN CIDR : 212.174.128.0/17
[+] ASN Country Code : TR
[+] ASN Date : 1999-04-07
[+] ASN Description : TTNET, TR
[+] cidr : 212.174.188.0/24
[+] name : MALIYE
[+] handle : ED4533-RIPE
[+] range : 212.174.188.0 - 212.174.188.255
[+] description : MALIYE BAKANLIGI BILGI ISLEM DAIRESI BASKANLIGI
[+] country : TR
[+] state : None
[+] city : None
[+] address : Bilgi Islem Merkezi Kat:1 Dikmen/ANKARA
[+] postal_code : None
[+] emails : None
[+] created : 1970-01-01T00:00:00Z
[+] updated : 2017-10-02T09:00:57Z

[+] Crawling Target...

[+] Looking for robots.txt........[ Found ]


[+] Extracting robots Links.......[ 1 ]
[+] Looking for sitemap.xml.......[ Found ]
[+] Extracting sitemap Links......[ 0 ]
[+] Extracting CSS Links..........[ 2 ]
[+] Extracting Javascript Links...[ 2 ]
[+] Extracting Internal Links.....[ 0 ]
[+] Extracting External Links.....[ 0 ]
[+] Extracting Images.............[ 0 ]

[+] Total Links Extracted : 5

[+] Dumping Links in /opt/FinalRecon/dumps/en.hmb.gov.tr.dump


[+] Completed!
###################################################################################
####################################################
[+] Starting At 2019-10-10 23:27:29.368801
[+] Collecting Information On: https://en.hmb.gov.tr/
[#] Status: 200
--------------------------------------------------
[#] Web Server Detected: nginx
[!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
- Server: nginx
- Date: Fri, 11 Oct 2019 03:26:50 GMT
- Content-Type: text/html
- Last-Modified: Mon, 07 Oct 2019 13:24:44 GMT
- Transfer-Encoding: chunked
- Connection: keep-alive
- ETag: W/"5d9b3c9c-1837"
- Content-Encoding: gzip
--------------------------------------------------
[#] Finding Location..!
[#] as: AS9121 Turk Telekomunikasyon Anonim Sirketi
[#] city: Ankara
[#] country: Turkey
[#] countryCode: TR
[#] isp: TurkTelecom
[#] lat: 39.9104
[#] lon: 32.847
[#] org:
[#] query: 212.174.188.50
[#] region: 06
[#] regionName: Ankara
[#] status: success
[#] timezone: Europe/Istanbul
[#] zip:
--------------------------------------------------
[x] Didn't Detect WAF Presence on: https://en.hmb.gov.tr/
--------------------------------------------------
[#] Starting Reverse DNS
[!] Found 2 any Domain
- hmb.gov.tr
- muhasebat.hmb.gov.tr
--------------------------------------------------
[!] Scanning Open Port
[#] 80/tcp open http
[#] 443/tcp open https
--------------------------------------------------
[+] Collecting Information Disclosure!
[#] Detecting sitemap.xml file
[-] sitemap.xml file not Found!?
[#] Detecting robots.txt file
[!] robots.txt File Found: https://en.hmb.gov.tr//robots.txt
[#] Detecting GNU Mailman
[-] GNU Mailman App Not Detected!?
--------------------------------------------------
[+] Crawling Url Parameter On: https://en.hmb.gov.tr/
--------------------------------------------------
[#] Searching Html Form !
[-] No Html Form Found!?
--------------------------------------------------
[-] No DOM Paramter Found!?
--------------------------------------------------
[-] No internal Dynamic Parameter Found!?
--------------------------------------------------
[!] 1 External Dynamic Parameter Discovered
[#] https://fonts.googleapis.com/css?family=Open+Sans:300,400,500,700
--------------------------------------------------
[!] 29 Internal links Discovered
[+] https://en.hmb.gov.tr///assets/vendor-2874a984551b4c780366c120d51dd084.css
[+] https://en.hmb.gov.tr///assets/hmb-frontend-
2c611e0d3ec71128aed8724251b0a93a.css
[+] https://en.hmb.gov.tr///favicon.ico
[+] https://en.hmb.gov.tr///favicon-16x16.png
[+] https://en.hmb.gov.tr///favicon-32x32.png
[+] https://en.hmb.gov.tr///manifest.json
[+] https://en.hmb.gov.tr///apple-touch-icon-57x57.png
[+] https://en.hmb.gov.tr///apple-touch-icon-60x60.png
[+] https://en.hmb.gov.tr///apple-touch-icon-72x72.png
[+] https://en.hmb.gov.tr///apple-touch-icon-76x76.png
[+] https://en.hmb.gov.tr///apple-touch-icon-114x114.png
[+] https://en.hmb.gov.tr///apple-touch-icon-120x120.png
[+] https://en.hmb.gov.tr///apple-touch-icon-144x144.png
[+] https://en.hmb.gov.tr///apple-touch-icon-152x152.png
[+] https://en.hmb.gov.tr///apple-touch-icon-167x167.png
[+] https://en.hmb.gov.tr///apple-touch-icon-180x180.png
[+] https://en.hmb.gov.tr///apple-touch-icon-1024x1024.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-320x460.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-640x920.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-640x1096.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-750x1294.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-1182x2208.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-1242x2148.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-748x1024.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-768x1004.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-1496x2048.png
[+] https://en.hmb.gov.tr///apple-touch-startup-image-1536x2008.png
[+] https://en.hmb.gov.tr///coast-228x228.png
[+] https://en.hmb.gov.tr///yandex-browser-manifest.json
--------------------------------------------------
[-] No External Link Found!?
--------------------------------------------------
[#] Mapping Subdomain..
[!] Found 10 Subdomain
- webmail.hmb.gov.tr
- en.hmb.gov.tr
- bkmybs.hmb.gov.tr
- ms.hmb.gov.tr
- muhasebat.hmb.gov.tr
- www.hmb.gov.tr
- mailgw01.hmb.gov.tr
- mailgw02.hmb.gov.tr
- mailgw03.hmb.gov.tr
- mailgw04.hmb.gov.tr
--------------------------------------------------
[!] Done At 2019-10-10 23:28:16.979959
###################################################################################
####################################################
[i] Scanning Site: https://en.hmb.gov.tr

B A S I C I N F O
====================

[+] Site Title: T.C. Hazine ve Maliye Bakanlığı


[+] IP address: 212.174.188.50
[+] Web Server: nginx
[+] CMS: Could Not Detect
[+] Cloudflare: Not Detected
[+] Robots File: Found

-------------[ contents ]----------------


# http://www.robotstxt.org
User-agent: *
Disallow:
-----------[end of contents]-------------

W H O I S L O O K U P
========================

error check your api query

G E O I P L O O K U P
=========================

[i] IP Address: 212.174.188.50


[i] Country: Turkey
[i] State: Istanbul
[i] City: Bueyuekcekmece
[i] Latitude: 41.0156
[i] Longitude: 28.56

H T T P H E A D E R S
=======================

[i] HTTP/1.1 200 OK


[i] Server: nginx
[i] Date: Fri, 11 Oct 2019 03:27:11 GMT
[i] Content-Type: text/html
[i] Content-Length: 6199
[i] Last-Modified: Mon, 07 Oct 2019 13:24:44 GMT
[i] Connection: close
[i] ETag: "5d9b3c9c-1837"
[i] Accept-Ranges: bytes

D N S L O O K U P
===================

en.hmb.gov.tr. 3599 IN A 212.174.188.50

S U B N E T C A L C U L A T I O N
====================================

Address = 212.174.188.50
Network = 212.174.188.50 / 32
Netmask = 255.255.255.255
Broadcast = not needed on Point-to-Point links
Wildcard Mask = 0.0.0.0
Hosts Bits = 0
Max. Hosts = 1 (2^0 - 0)
Host Range = { 212.174.188.50 - 212.174.188.50 }

N M A P P O R T S C A N
============================

Starting Nmap 7.70 ( https://nmap.org ) at 2019-10-11 03:27 UTC


Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.13s latency).

PORT STATE SERVICE


21/tcp filtered ftp
22/tcp filtered ssh
23/tcp filtered telnet
80/tcp open http
110/tcp filtered pop3
143/tcp filtered imap
443/tcp open https
3389/tcp filtered ms-wbt-server

Nmap done: 1 IP address (1 host up) scanned in 19.07 seconds

###################################################################################
#####################################################
[INFO] ------TARGET info------
[*] TARGET: https://en.hmb.gov.tr/
[*] TARGET IP: 212.174.188.50
[INFO] NO load balancer detected for en.hmb.gov.tr...
[*] DNS servers: ns1.muhasebat.gov.tr.
[*] TARGET server: nginx
[*] CC: TR
[*] Country: Turkey
[*] RegionCode: 06
[*] RegionName: Ankara
[*] City: Ankara
[*] ASN: AS9121
[*] BGP_PREFIX: 212.174.0.0/15
[*] ISP: TTNet Turk Telekomunikasyon Anonim Sirketi, TR
[INFO] SSL/HTTPS certificate detected
[*] Issuer: issuer=C = BE, O = GlobalSign nv-sa, CN = GlobalSign Organization
Validation CA - SHA256 - G2
[*] Subject: subject=C = TR, ST = Ankara, L = Cankaya, OU = Bilgi Islem Dairesi, O
= Hazine ve Maliye Bakanligi, CN = *.hmb.gov.tr
[INFO] DNS enumeration:
[*] mail.hmb.gov.tr 212.174.188.10
[*] ns1.hmb.gov.tr 212.174.189.24
[*] ns2.hmb.gov.tr 212.174.189.29
[*] vpn.hmb.gov.tr 212.174.189.60
[*] webmail.hmb.gov.tr 212.174.188.9
[INFO] Possible abuse mails are:
[*] [email protected]
[*] [email protected]
[*] [email protected]
[INFO] NO PAC (Proxy Auto Configuration) file FOUND
[ALERT] robots.txt file FOUND in http://en.hmb.gov.tr/robots.txt
[INFO] Checking for HTTP status codes recursively from
http://en.hmb.gov.tr/robots.txt
[INFO] Status code Folders
[INFO] Starting FUZZing in http://en.hmb.gov.tr/FUzZzZzZzZz...
[INFO] Status code Folders
[*] 200 http://en.hmb.gov.tr/index
[*] 200 http://en.hmb.gov.tr/download
[*] 200 http://en.hmb.gov.tr/2006
[*] 200 http://en.hmb.gov.tr/news
[*] 200 http://en.hmb.gov.tr/crack
[*] 200 http://en.hmb.gov.tr/serial
[*] 200 http://en.hmb.gov.tr/warez
[*] 200 http://en.hmb.gov.tr/full
[*] 200 http://en.hmb.gov.tr/12
[ALERT] Look in the source code. It may contain passwords
[ALERT] Content in http://en.hmb.gov.tr/ AND http://www.en.hmb.gov.tr/ is different
[INFO] MD5 for http://en.hmb.gov.tr/ is: b91692eed697bfce6e07bd7c3b7b7df1
[INFO] MD5 for http://www.en.hmb.gov.tr/ is: d41d8cd98f00b204e9800998ecf8427e
[INFO] http://en.hmb.gov.tr/ redirects to https://en.hmb.gov.tr/
[INFO] http://www.en.hmb.gov.tr/ redirects to http://www.en.hmb.gov.tr/
[INFO] SAME content in http://en.hmb.gov.tr/ AND http://212.174.188.50/
[INFO] Links found from https://en.hmb.gov.tr/:
[INFO] GOOGLE has 39,200,000 results (0.21 seconds) about http://en.hmb.gov.tr/
[INFO] Shodan detected the following opened ports on 212.174.188.50:
[*] 443
[*] 80
[INFO] ------VirusTotal SECTION------
[INFO] VirusTotal passive DNS only stores address records. The following domains
resolved to the given IP address:
[INFO] Latest URLs hosted in this IP address detected by at least one URL scanner
or malicious URL dataset:
[INFO] Latest files that are not detected by any antivirus solution and were
downloaded by VirusTotal from the IP address provided:
[INFO] ------Alexa Rank SECTION------
[INFO] Percent of Visitors Rank in Country:
[INFO] Percent of Search Traffic:
[INFO] Percent of Unique Visits:
[INFO] Total Sites Linking In:
[*] Total Sites
[INFO] Useful links related to en.hmb.gov.tr - 212.174.188.50:
[*] https://www.virustotal.com/pt/ip-address/212.174.188.50/information/
[*] https://www.hybrid-analysis.com/search?host=212.174.188.50
[*] https://www.shodan.io/host/212.174.188.50
[*] https://www.senderbase.org/lookup/?search_string=212.174.188.50
[*] https://www.alienvault.com/open-threat-exchange/ip/212.174.188.50
[*] http://pastebin.com/search?q=212.174.188.50
[*] http://urlquery.net/search.php?q=212.174.188.50
[*] http://www.alexa.com/siteinfo/en.hmb.gov.tr
[*] http://www.google.com/safebrowsing/diagnostic?site=en.hmb.gov.tr
[*] https://censys.io/ipv4/212.174.188.50
[*] https://www.abuseipdb.com/check/212.174.188.50
[*] https://urlscan.io/search/#212.174.188.50
[*] https://github.com/search?q=212.174.188.50&type=Code
[INFO] Useful links related to AS9121 - 212.174.0.0/15:
[*] http://www.google.com/safebrowsing/diagnostic?site=AS:9121
[*] https://www.senderbase.org/lookup/?search_string=212.174.0.0/15
[*] http://bgp.he.net/AS9121
[*] https://stat.ripe.net/AS9121
[INFO] Date: 10/10/19 | Time: 23:29:11
[INFO] Total time: 1 minute(s) and 24 second(s)
###################################################################################
#####################################################
[*] Load target domain: en.hmb.gov.tr
- starting scanning @ 2019-10-10 23:32:12

[+] Running & Checking source to be used


---------------------------------------------

⍥ Shodan [ ✕ ]
⍥ Webarchive [ ✔ ]
⍥ Dnsdumpster [ ✔ ]
⍥ Binaryedge [ ✕ ]
⍥ Censys [ ✕ ]
⍥ Certspotter [ ✔ ]
⍥ Entrust [ ✔ ]
⍥ Threatcrowd [ ✔ ]
⍥ Certsh [ ✔ ]
⍥ Riddler [ ✔ ]
⍥ Threatminer [ ✔ ]
⍥ Virustotal [ ✕ ]
⍥ Bufferover [ ✔ ]
⍥ Hackertarget [ ✔ ]
⍥ Securitytrails [ ✕ ]
⍥ Findsubdomain [ ✔ ]

[+] Get & Count subdomain total From source


---------------------------------------------

⍥ Hackertarget: Total Subdomain (1)


⍥ Findsubdomain: Total Subdomain (0)
⍥ Certspotter: Total Subdomain (0)
⍥ Threatminer: Total Subdomain (0)
⍥ Certsh: Total Subdomain (0)
⍥ BufferOver: Total Subdomain (0)
⍥ Entrust: Total Subdomain (0)
⍥ Threatcrowd: Total Subdomain (0)
⍥ Dnsdumpster: Total Subdomain (1)
⍥ Riddler: Total Subdomain (0)
⍥ Webarchive: Total Subdomain (1)

[+] Parsing & Sorting list Domain


---------------------------------------------

⍥ Total [1]

- en.hmb.gov.tr

⍥ Total [1]

[+] Probe subdomain for working on http/https


---------------------------------------------

- http://en.hmb.gov.tr
- https://en.hmb.gov.tr

⍥ Total [2]

[+] Check Live Host: Ping Sweep - ICMP PING


---------------------------------------------
⍥ [DEAD] en.hmb.gov.tr

[+] Check Resolving: Subdomains & Domains


---------------------------------------------

⍥ Resolving domains to: 212.174.188.50

[+] Subdomain TakeOver - Check Possible Vulns


---------------------------------------------

⍥ [FAILS] En: Unknown http://en.hmb.gov.tr


⍥ [FAILS] En: Unknown https://en.hmb.gov.tr

[+] Checks status code on port 80 and 443


---------------------------------------------

⍥ [301] http://en.hmb.gov.tr
⍥ [200] https://en.hmb.gov.tr

[+] Web Screenshots: from domain list


---------------------------------------------

[+] 2 URLs to be screenshot

[+] 2 actual URLs screenshot


[+] 0 error(s)

[+] Generate Reports: Make report into HTML


---------------------------------------------

⍥ Make template for reports


- output/10-10-2019/en.hmb.gov.tr/reports

⍥ Successful Created ..

[+] Sud⍥my has been sucessfully completed


---------------------------------------------

⍥ Location output:
- output/10-10-2019/en.hmb.gov.tr
- output/10-10-2019/en.hmb.gov.tr/report
- output/10-10-2019/en.hmb.gov.tr/screenshots

###################################################################################
####################################################
Enter Address Website = en.hmb.gov.tr

Reversing IP With HackTarget 'en.hmb.gov.tr'


-----------------------------------------------

[+] bahum.gov.tr
[+] bkmybs.hmb.gov.tr
[+] bumko.gov.tr
[+] en.hmb.gov.tr
[+] gep.gov.tr
[+] hmb.gov.tr
[+] icdenetim.gov.tr
[+] kontrol.bumko.gov.tr
[+] maliye-imid.gov.tr
[+] maliye.gov.tr
[+] ms.hmb.gov.tr
[+] muhasebat.gov.tr
[+] muhasebat.hmb.gov.tr
[+] oib.gov.tr
[+] pergen.gov.tr
[+] sgb.gov.tr
[+] sigortacilik.gov.tr
[+] www.bahum.gov.tr
[+] www.bumko.gov.tr
[+] www.gep.gov.tr
[+] www.hmb.gov.tr
[+] www.icdenetim.gov.tr
[+] www.maliye-imid.gov.tr
[+] www.maliye.gov.tr
[+] www.maliyekefalet.gov.tr
[+] www.masak.gov.tr
[+] www.muhasebat.gov.tr
[+] www.oib.gov.tr
[+] www.pergen.gov.tr
[+] www.sgb.gov.tr
[+] www.sigortacilik.gov.tr
[+] www.vdk.gov.tr

Reverse IP With YouGetSignal 'en.hmb.gov.tr'


-----------------------------------------------

[*] IP: 212.174.188.50


[*] Domain: en.hmb.gov.tr
[*] Total Domains: 3

[+] en.hmb.gov.tr
[+] hmb.gov.tr
[+] muhasebat.hmb.gov.tr

Geo IP Lookup 'en.hmb.gov.tr'


--------------------------------

[+] IP Address: 212.174.188.50


[+] Country: Turkey
[+] State: Istanbul
[+] City: Bueyuekcekmece
[+] Latitude: 41.0156
[+] Longitude: 28.56

DNS Lookup 'en.hmb.gov.tr'


-----------------------------

[+] en.hmb.gov.tr. 3599 IN A 212.174.188.50


Show HTTP Header 'en.hmb.gov.tr'
-----------------------------------

[+] HTTP/1.1 301 Moved Permanently


[+] Server: nginx
[+] Date: Fri, 11 Oct 2019 03:30:00 GMT
[+] Content-Type: text/html
[+] Content-Length: 178
[+] Connection: keep-alive
[+] Location: https://en.hmb.gov.tr/
[+]

Port Scan 'en.hmb.gov.tr'


----------------------------

Starting Nmap 7.70 ( https://nmap.org ) at 2019-10-11 03:30 UTC


Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.13s latency).

PORT STATE SERVICE


21/tcp filtered ftp
22/tcp filtered ssh
23/tcp filtered telnet
80/tcp open http
110/tcp filtered pop3
143/tcp filtered imap
443/tcp open https
3389/tcp filtered ms-wbt-server

Nmap done: 1 IP address (1 host up) scanned in 18.68 seconds

Robot.txt 'en.hmb.gov.tr'
----------------------------

# http://www.robotstxt.org
User-agent: *
Disallow:

Traceroute 'en.hmb.gov.tr'
-----------------------------

Start: 2019-10-11T03:31:06+0000
HOST: web01
Loss% Snt Last Avg Best Wrst StDev
1.|-- 45.79.12.202
0.0% 3 0.7 0.6 0.6 0.7 0.0
2.|-- 45.79.12.2
0.0% 3 19.1 6.8 0.6 19.1 10.6
3.|-- 45.79.12.9
0.0% 3 0.5 10.1 0.5 23.8 12.1
4.|-- 199.245.16.65
0.0% 3 1.7 1.6 1.6 1.7 0.1
5.|-- ae-14.r22.dllstx09.us.bb.gin.ntt.net
0.0% 3 1.2 1.6 1.2 2.4 0.7
6.|-- ae-1.r22.asbnva02.us.bb.gin.ntt.net
0.0% 3 38.7 38.8 38.7 38.9 0.1
7.|-- ae-6.r25.frnkge08.de.bb.gin.ntt.net
0.0% 3 131.5 129.6 128.5 131.5 1.7
8.|-- ae-2.r01.frnkge13.de.bb.gin.ntt.net
0.0% 3 129.3 129.4 129.3 129.6 0.2
9.|-- nmf-0.r04.frnkge02.de.bb.gin.ntt.net
0.0% 3 127.9 128.0 127.9 128.0 0.0
10.|-- 06-ebgp-ulus1-k---301-fra-col-2.statik.turktelekom.com.tr
0.0% 3 171.8 168.9 167.4 171.8 2.5
11.|-- 212.156.117.186.29-gumushane-t3-1.25-erzurum-t2-1.statik.turktelekom.com.tr
0.0% 3 167.5 167.4 167.3 167.5 0.1
12.|-- 06-ulus-xrs-t2-1---06-ebgp-ulus1-k.statik.turktelekom.com.tr
0.0% 3 165.8 165.8 165.8 165.8 0.0
13.|-- 81.212.215.188.static.turktelekom.com.tr
0.0% 3 166.0 166.0 165.9 166.1 0.1
14.|-- mta4-v14.buaslanmis.com
0.0% 3 168.7 168.9 168.7 169.1 0.2
15.|-- ???
100.0 3 0.0 0.0 0.0 0.0 0.0

Page Admin Finder 'en.hmb.gov.tr'


------------------------------------

Avilable Links :

Find Page >> http://en.hmb.gov.tr/admin/

Find Page >> http://en.hmb.gov.tr/administrator/

Find Page >> http://en.hmb.gov.tr/admin1/

Find Page >> http://en.hmb.gov.tr/admin2/

Find Page >> http://en.hmb.gov.tr/admin3/

Find Page >> http://en.hmb.gov.tr/admin4/

Find Page >> http://en.hmb.gov.tr/admin5/

Find Page >> http://en.hmb.gov.tr/usuarios/

Find Page >> http://en.hmb.gov.tr/usuario/

Find Page >> http://en.hmb.gov.tr/moderator/

Find Page >> http://en.hmb.gov.tr/webadmin/


Find Page >> http://en.hmb.gov.tr/adminarea/

Find Page >> http://en.hmb.gov.tr/bb-admin/

Find Page >> http://en.hmb.gov.tr/adminLogin/

Find Page >> http://en.hmb.gov.tr/admin_area/

Find Page >> http://en.hmb.gov.tr/panel-administracion/

Find Page >> http://en.hmb.gov.tr/instadmin/

Find Page >> http://en.hmb.gov.tr/memberadmin/

Find Page >> http://en.hmb.gov.tr/administratorlogin/

Find Page >> http://en.hmb.gov.tr/adm/

Find Page >> http://en.hmb.gov.tr/siteadmin/login.html

Find Page >> http://en.hmb.gov.tr/admin/account.html

Find Page >> http://en.hmb.gov.tr/admin/index.html

Find Page >> http://en.hmb.gov.tr/admin/login.html

Find Page >> http://en.hmb.gov.tr/admin/admin.html

Find Page >> http://en.hmb.gov.tr/admin_area/login.html

Find Page >> http://en.hmb.gov.tr/admin_area/index.html

Find Page >> http://en.hmb.gov.tr/admincp/index.asp

Find Page >> http://en.hmb.gov.tr/admincp/login.asp

Find Page >> http://en.hmb.gov.tr/admincp/index.html

Find Page >> http://en.hmb.gov.tr/adminpanel.html

Find Page >> http://en.hmb.gov.tr/webadmin.html

Find Page >> http://en.hmb.gov.tr/webadmin/index.html

Find Page >> http://en.hmb.gov.tr/webadmin/admin.html

Find Page >> http://en.hmb.gov.tr/webadmin/login.html

Find Page >> http://en.hmb.gov.tr/admin/admin_login.html

Find Page >> http://en.hmb.gov.tr/admin_login.html

Find Page >> http://en.hmb.gov.tr/panel-administracion/login.html

Find Page >> http://en.hmb.gov.tr/admin_area/admin.html

Find Page >> http://en.hmb.gov.tr/bb-admin/index.html

Find Page >> http://en.hmb.gov.tr/bb-admin/login.html


Find Page >> http://en.hmb.gov.tr/bb-admin/admin.html

Find Page >> http://en.hmb.gov.tr/admin/home.html

Find Page >> http://en.hmb.gov.tr/pages/admin/admin-login.html

Find Page >> http://en.hmb.gov.tr/admin/admin-login.html

Find Page >> http://en.hmb.gov.tr/admin-login.html

Find Page >> http://en.hmb.gov.tr/admin/adminLogin.html

Find Page >> http://en.hmb.gov.tr/adminLogin.html

Find Page >> http://en.hmb.gov.tr/home.html

Find Page >> http://en.hmb.gov.tr/adminarea/index.html

Find Page >> http://en.hmb.gov.tr/adminarea/admin.html

Find Page >> http://en.hmb.gov.tr/admin/controlpanel.html

Find Page >> http://en.hmb.gov.tr/admin.html

Find Page >> http://en.hmb.gov.tr/admin/cp.html

Find Page >> http://en.hmb.gov.tr/cp.html

Find Page >> http://en.hmb.gov.tr/moderator.html

Find Page >> http://en.hmb.gov.tr/administrator/index.html

Find Page >> http://en.hmb.gov.tr/administrator/login.html

Find Page >> http://en.hmb.gov.tr/user.html

Find Page >> http://en.hmb.gov.tr/administrator/account.html

Find Page >> http://en.hmb.gov.tr/administrator.html

Find Page >> http://en.hmb.gov.tr/login.html

Find Page >> http://en.hmb.gov.tr/modelsearch/login.html

Find Page >> http://en.hmb.gov.tr/moderator/login.html

Find Page >> http://en.hmb.gov.tr/adminarea/login.html

Find Page >> http://en.hmb.gov.tr/panel-administracion/index.html

Find Page >> http://en.hmb.gov.tr/panel-administracion/admin.html

Find Page >> http://en.hmb.gov.tr/modelsearch/index.html

Find Page >> http://en.hmb.gov.tr/modelsearch/admin.html

Find Page >> http://en.hmb.gov.tr/admincontrol/login.html


Find Page >> http://en.hmb.gov.tr/adm/index.html

Find Page >> http://en.hmb.gov.tr/adm.html

Find Page >> http://en.hmb.gov.tr/moderator/admin.html

Find Page >> http://en.hmb.gov.tr/account.html

Find Page >> http://en.hmb.gov.tr/controlpanel.html

Find Page >> http://en.hmb.gov.tr/admincontrol.html

Find Page >> http://en.hmb.gov.tr/account.asp

Find Page >> http://en.hmb.gov.tr/admin/account.asp

Find Page >> http://en.hmb.gov.tr/admin/index.asp

Find Page >> http://en.hmb.gov.tr/admin/login.asp

Find Page >> http://en.hmb.gov.tr/admin/admin.asp

Find Page >> http://en.hmb.gov.tr/admin_area/admin.asp

Find Page >> http://en.hmb.gov.tr/admin_area/login.asp

Find Page >> http://en.hmb.gov.tr/admin_area/index.asp

Find Page >> http://en.hmb.gov.tr/bb-admin/index.asp

Find Page >> http://en.hmb.gov.tr/bb-admin/login.asp

Find Page >> http://en.hmb.gov.tr/bb-admin/admin.asp

Find Page >> http://en.hmb.gov.tr/admin/home.asp

Find Page >> http://en.hmb.gov.tr/admin/controlpanel.asp

Find Page >> http://en.hmb.gov.tr/admin.asp

Find Page >> http://en.hmb.gov.tr/pages/admin/admin-login.asp

Find Page >> http://en.hmb.gov.tr/admin/admin-login.asp

Find Page >> http://en.hmb.gov.tr/admin-login.asp

Find Page >> http://en.hmb.gov.tr/admin/cp.asp

Find Page >> http://en.hmb.gov.tr/cp.asp

Find Page >> http://en.hmb.gov.tr/administrator/account.asp

Find Page >> http://en.hmb.gov.tr/administrator.asp

Find Page >> http://en.hmb.gov.tr/acceso.asp

Find Page >> http://en.hmb.gov.tr/login.asp

Find Page >> http://en.hmb.gov.tr/modelsearch/login.asp


Find Page >> http://en.hmb.gov.tr/moderator.asp

Find Page >> http://en.hmb.gov.tr/moderator/login.asp

Find Page >> http://en.hmb.gov.tr/administrator/login.asp

Find Page >> http://en.hmb.gov.tr/moderator/admin.asp

Find Page >> http://en.hmb.gov.tr/controlpanel.asp

Find Page >> http://en.hmb.gov.tr/user.asp

Find Page >> http://en.hmb.gov.tr/admincontrol.asp

Find Page >> http://en.hmb.gov.tr/adminpanel.asp

Find Page >> http://en.hmb.gov.tr/webadmin.asp

Find Page >> http://en.hmb.gov.tr/webadmin/index.asp

Find Page >> http://en.hmb.gov.tr/webadmin/admin.asp

Find Page >> http://en.hmb.gov.tr/webadmin/login.asp

Find Page >> http://en.hmb.gov.tr/admin/admin_login.asp

Find Page >> http://en.hmb.gov.tr/admin_login.asp

Find Page >> http://en.hmb.gov.tr/panel-administracion/login.asp

Find Page >> http://en.hmb.gov.tr/adminLogin.asp

Find Page >> http://en.hmb.gov.tr/admin/adminLogin.asp

Find Page >> http://en.hmb.gov.tr/home.asp

Find Page >> http://en.hmb.gov.tr/adminarea/index.asp

Find Page >> http://en.hmb.gov.tr/adminarea/admin.asp

Find Page >> http://en.hmb.gov.tr/adminarea/login.asp

Find Page >> http://en.hmb.gov.tr/panel-administracion/index.asp

Find Page >> http://en.hmb.gov.tr/panel-administracion/admin.asp

Find Page >> http://en.hmb.gov.tr/modelsearch/index.asp

Find Page >> http://en.hmb.gov.tr/modelsearch/admin.asp

Find Page >> http://en.hmb.gov.tr/administrator/index.asp

Find Page >> http://en.hmb.gov.tr/admincontrol/login.asp

Find Page >> http://en.hmb.gov.tr/adm/admloginuser.asp

Find Page >> http://en.hmb.gov.tr/admloginuser.asp


Find Page >> http://en.hmb.gov.tr/admin2.asp

Find Page >> http://en.hmb.gov.tr/admin2/login.asp

Find Page >> http://en.hmb.gov.tr/admin2/index.asp

Find Page >> http://en.hmb.gov.tr/adm/index.asp

Find Page >> http://en.hmb.gov.tr/adm.asp

Find Page >> http://en.hmb.gov.tr/affiliate.asp

Find Page >> http://en.hmb.gov.tr/adm_auth.asp

Find Page >> http://en.hmb.gov.tr/memberadmin.asp

Find Page >> http://en.hmb.gov.tr/administratorlogin.asp

Find Page >> http://en.hmb.gov.tr/siteadmin/login.asp

Find Page >> http://en.hmb.gov.tr/siteadmin/index.asp

Find Page >> http://en.hmb.gov.tr/admin/account.cfm

Find Page >> http://en.hmb.gov.tr/admin/index.cfm

Find Page >> http://en.hmb.gov.tr/admin/login.cfm

Find Page >> http://en.hmb.gov.tr/admin/admin.cfm

Find Page >> http://en.hmb.gov.tr/admin_area/admin.cfm

Find Page >> http://en.hmb.gov.tr/admin_area/login.cfm

Find Page >> http://en.hmb.gov.tr/siteadmin/login.cfm

Find Page >> http://en.hmb.gov.tr/siteadmin/index.cfm

Find Page >> http://en.hmb.gov.tr/admin_area/index.cfm

Find Page >> http://en.hmb.gov.tr/bb-admin/index.cfm

Find Page >> http://en.hmb.gov.tr/bb-admin/login.cfm

Find Page >> http://en.hmb.gov.tr/bb-admin/admin.cfm

Find Page >> http://en.hmb.gov.tr/admin/home.cfm

Find Page >> http://en.hmb.gov.tr/admin/controlpanel.cfm

Find Page >> http://en.hmb.gov.tr/admin.cfm

Find Page >> http://en.hmb.gov.tr/admin/cp.cfm

Find Page >> http://en.hmb.gov.tr/cp.cfm

Find Page >> http://en.hmb.gov.tr/administrator/index.cfm

Find Page >> http://en.hmb.gov.tr/administrator/login.cfm


Find Page >> http://en.hmb.gov.tr/nsw/admin/login.cfm

Find Page >> http://en.hmb.gov.tr/webadmin/login.cfm

Find Page >> http://en.hmb.gov.tr/admin/admin_login.cfm

Find Page >> http://en.hmb.gov.tr/admin_login.cfm

Find Page >> http://en.hmb.gov.tr/administrator/account.cfm

Find Page >> http://en.hmb.gov.tr/administrator.cfm

Find Page >> http://en.hmb.gov.tr/pages/admin/admin-login.cfm

Find Page >> http://en.hmb.gov.tr/admin/admin-login.cfm

Find Page >> http://en.hmb.gov.tr/admin-login.cfm

Find Page >> http://en.hmb.gov.tr/login.cfm

Find Page >> http://en.hmb.gov.tr/modelsearch/login.cfm

Find Page >> http://en.hmb.gov.tr/moderator.cfm

Find Page >> http://en.hmb.gov.tr/moderator/login.cfm

Find Page >> http://en.hmb.gov.tr/moderator/admin.cfm

Find Page >> http://en.hmb.gov.tr/account.cfm

Find Page >> http://en.hmb.gov.tr/controlpanel.cfm

Find Page >> http://en.hmb.gov.tr/admincontrol.cfm

Find Page >> http://en.hmb.gov.tr/acceso.cfm

Find Page >> http://en.hmb.gov.tr/rcjakar/admin/login.cfm

Find Page >> http://en.hmb.gov.tr/webadmin.cfm

Find Page >> http://en.hmb.gov.tr/webadmin/index.cfm

Find Page >> http://en.hmb.gov.tr/webadmin/admin.cfm

Find Page >> http://en.hmb.gov.tr/adminpanel.cfm

Find Page >> http://en.hmb.gov.tr/user.cfm

Find Page >> http://en.hmb.gov.tr/panel-administracion/login.cfm

Find Page >> http://en.hmb.gov.tr/wp-login.cfm

Find Page >> http://en.hmb.gov.tr/adminLogin.cfm

Find Page >> http://en.hmb.gov.tr/admin/adminLogin.cfm

Find Page >> http://en.hmb.gov.tr/home.cfm


Find Page >> http://en.hmb.gov.tr/adminarea/index.cfm

Find Page >> http://en.hmb.gov.tr/adminarea/admin.cfm

Find Page >> http://en.hmb.gov.tr/adminarea/login.cfm

Find Page >> http://en.hmb.gov.tr/panel-administracion/index.cfm

Find Page >> http://en.hmb.gov.tr/panel-administracion/admin.cfm

Find Page >> http://en.hmb.gov.tr/modelsearch/index.cfm

Find Page >> http://en.hmb.gov.tr/modelsearch/admin.cfm

Find Page >> http://en.hmb.gov.tr/admincontrol/login.cfm

Find Page >> http://en.hmb.gov.tr/adm/admloginuser.cfm

Find Page >> http://en.hmb.gov.tr/admloginuser.cfm

Find Page >> http://en.hmb.gov.tr/admin2.cfm

Find Page >> http://en.hmb.gov.tr/admin2/login.cfm

Find Page >> http://en.hmb.gov.tr/admin2/index.cfm

Find Page >> http://en.hmb.gov.tr/usuarios/login.cfm

Find Page >> http://en.hmb.gov.tr/adm/index.cfm

Find Page >> http://en.hmb.gov.tr/adm.cfm

Find Page >> http://en.hmb.gov.tr/affiliate.cfm

Find Page >> http://en.hmb.gov.tr/adm_auth.cfm

Find Page >> http://en.hmb.gov.tr/memberadmin.cfm

Find Page >> http://en.hmb.gov.tr/administratorlogin.cfm

Find Page >> http://en.hmb.gov.tr/admin/account.js

Find Page >> http://en.hmb.gov.tr/admin/index.js

Find Page >> http://en.hmb.gov.tr/admin/login.js

Find Page >> http://en.hmb.gov.tr/admin/admin.js

Find Page >> http://en.hmb.gov.tr/admin_area/admin.js

Find Page >> http://en.hmb.gov.tr/admin_area/login.js

Find Page >> http://en.hmb.gov.tr/siteadmin/login.js

Find Page >> http://en.hmb.gov.tr/siteadmin/index.js

Find Page >> http://en.hmb.gov.tr/admin_area/index.js

Find Page >> http://en.hmb.gov.tr/bb-admin/index.js


Find Page >> http://en.hmb.gov.tr/bb-admin/login.js

Find Page >> http://en.hmb.gov.tr/bb-admin/admin.js

Find Page >> http://en.hmb.gov.tr/admin/home.js

Find Page >> http://en.hmb.gov.tr/admin/controlpanel.js

Find Page >> http://en.hmb.gov.tr/admin.js

Find Page >> http://en.hmb.gov.tr/admin/cp.js

Find Page >> http://en.hmb.gov.tr/cp.js

Find Page >> http://en.hmb.gov.tr/administrator/index.js

Find Page >> http://en.hmb.gov.tr/administrator/login.js

Find Page >> http://en.hmb.gov.tr/nsw/admin/login.js

Find Page >> http://en.hmb.gov.tr/webadmin/login.js

Find Page >> http://en.hmb.gov.tr/admin/admin_login.js

Find Page >> http://en.hmb.gov.tr/admin_login.js

Find Page >> http://en.hmb.gov.tr/administrator/account.js

Find Page >> http://en.hmb.gov.tr/administrator.js

Find Page >> http://en.hmb.gov.tr/pages/admin/admin-login.js

Find Page >> http://en.hmb.gov.tr/admin/admin-login.js

Find Page >> http://en.hmb.gov.tr/admin-login.js

Find Page >> http://en.hmb.gov.tr/login.js

Find Page >> http://en.hmb.gov.tr/modelsearch/login.js

Find Page >> http://en.hmb.gov.tr/moderator.js

Find Page >> http://en.hmb.gov.tr/moderator/login.js

Find Page >> http://en.hmb.gov.tr/moderator/admin.js

Find Page >> http://en.hmb.gov.tr/account.js

Find Page >> http://en.hmb.gov.tr/controlpanel.js

Find Page >> http://en.hmb.gov.tr/admincontrol.js

Find Page >> http://en.hmb.gov.tr/rcjakar/admin/login.js

Find Page >> http://en.hmb.gov.tr/webadmin.js

Find Page >> http://en.hmb.gov.tr/webadmin/index.js


Find Page >> http://en.hmb.gov.tr/acceso.js

Find Page >> http://en.hmb.gov.tr/webadmin/admin.js

Find Page >> http://en.hmb.gov.tr/adminpanel.js

Find Page >> http://en.hmb.gov.tr/user.js

Find Page >> http://en.hmb.gov.tr/panel-administracion/login.js

Find Page >> http://en.hmb.gov.tr/wp-login.js

Find Page >> http://en.hmb.gov.tr/adminLogin.js

Find Page >> http://en.hmb.gov.tr/admin/adminLogin.js

Find Page >> http://en.hmb.gov.tr/home.js

Find Page >> http://en.hmb.gov.tr/adminarea/index.js

Find Page >> http://en.hmb.gov.tr/adminarea/admin.js

Find Page >> http://en.hmb.gov.tr/adminarea/login.js

Find Page >> http://en.hmb.gov.tr/panel-administracion/index.js

Find Page >> http://en.hmb.gov.tr/panel-administracion/admin.js

Find Page >> http://en.hmb.gov.tr/modelsearch/index.js

Find Page >> http://en.hmb.gov.tr/modelsearch/admin.js

Find Page >> http://en.hmb.gov.tr/admincontrol/login.js

Find Page >> http://en.hmb.gov.tr/adm/admloginuser.js

Find Page >> http://en.hmb.gov.tr/admloginuser.js

Find Page >> http://en.hmb.gov.tr/admin2.js

Find Page >> http://en.hmb.gov.tr/admin2/login.js

Find Page >> http://en.hmb.gov.tr/admin2/index.js

Find Page >> http://en.hmb.gov.tr/usuarios/login.js

Find Page >> http://en.hmb.gov.tr/adm/index.js

Find Page >> http://en.hmb.gov.tr/adm.js

Find Page >> http://en.hmb.gov.tr/affiliate.js

Find Page >> http://en.hmb.gov.tr/adm_auth.js

Find Page >> http://en.hmb.gov.tr/memberadmin.js

Find Page >> http://en.hmb.gov.tr/administratorlogin.js

Find Page >> http://en.hmb.gov.tr/admin/account.cgi


Find Page >> http://en.hmb.gov.tr/admin/index.cgi

Find Page >> http://en.hmb.gov.tr/admin/login.cgi

Find Page >> http://en.hmb.gov.tr/admin/admin.cgi

Find Page >> http://en.hmb.gov.tr/admin_area/admin.cgi

Find Page >> http://en.hmb.gov.tr/admin_area/login.cgi

Find Page >> http://en.hmb.gov.tr/siteadmin/login.cgi

Find Page >> http://en.hmb.gov.tr/siteadmin/index.cgi

Find Page >> http://en.hmb.gov.tr/admin_area/index.cgi

Find Page >> http://en.hmb.gov.tr/bb-admin/index.cgi

Find Page >> http://en.hmb.gov.tr/bb-admin/login.cgi

Find Page >> http://en.hmb.gov.tr/bb-admin/admin.cgi

Find Page >> http://en.hmb.gov.tr/admin/home.cgi

Find Page >> http://en.hmb.gov.tr/admin/controlpanel.cgi

Find Page >> http://en.hmb.gov.tr/admin.cgi

Find Page >> http://en.hmb.gov.tr/admin/cp.cgi

Find Page >> http://en.hmb.gov.tr/cp.cgi

Find Page >> http://en.hmb.gov.tr/administrator/index.cgi

Find Page >> http://en.hmb.gov.tr/administrator/login.cgi

Find Page >> http://en.hmb.gov.tr/nsw/admin/login.cgi

Find Page >> http://en.hmb.gov.tr/webadmin/login.cgi

Find Page >> http://en.hmb.gov.tr/admin/admin_login.cgi

Find Page >> http://en.hmb.gov.tr/admin_login.cgi

Find Page >> http://en.hmb.gov.tr/administrator/account.cgi

Find Page >> http://en.hmb.gov.tr/administrator.cgi

Find Page >> http://en.hmb.gov.tr/pages/admin/admin-login.cgi

Find Page >> http://en.hmb.gov.tr/admin/admin-login.cgi

Find Page >> http://en.hmb.gov.tr/admin-login.cgi

Find Page >> http://en.hmb.gov.tr/login.cgi

Find Page >> http://en.hmb.gov.tr/modelsearch/login.cgi


Find Page >> http://en.hmb.gov.tr/moderator.cgi

Find Page >> http://en.hmb.gov.tr/moderator/login.cgi

Find Page >> http://en.hmb.gov.tr/moderator/admin.cgi

Find Page >> http://en.hmb.gov.tr/account.cgi

Find Page >> http://en.hmb.gov.tr/controlpanel.cgi

Find Page >> http://en.hmb.gov.tr/admincontrol.cgi

Find Page >> http://en.hmb.gov.tr/rcjakar/admin/login.cgi

Find Page >> http://en.hmb.gov.tr/webadmin.cgi

Find Page >> http://en.hmb.gov.tr/webadmin/index.cgi

Find Page >> http://en.hmb.gov.tr/acceso.cgi

Find Page >> http://en.hmb.gov.tr/webadmin/admin.cgi

Find Page >> http://en.hmb.gov.tr/adminpanel.cgi

Find Page >> http://en.hmb.gov.tr/user.cgi

Find Page >> http://en.hmb.gov.tr/panel-administracion/login.cgi

Find Page >> http://en.hmb.gov.tr/wp-login.cgi

Find Page >> http://en.hmb.gov.tr/adminLogin.cgi

Find Page >> http://en.hmb.gov.tr/admin/adminLogin.cgi

Find Page >> http://en.hmb.gov.tr/home.cgi

Find Page >> http://en.hmb.gov.tr/adminarea/index.cgi

Find Page >> http://en.hmb.gov.tr/adminarea/admin.cgi

Find Page >> http://en.hmb.gov.tr/adminarea/login.cgi

Find Page >> http://en.hmb.gov.tr/panel-administracion/index.cgi

Find Page >> http://en.hmb.gov.tr/panel-administracion/admin.cgi

Find Page >> http://en.hmb.gov.tr/modelsearch/index.cgi

Find Page >> http://en.hmb.gov.tr/modelsearch/admin.cgi

Find Page >> http://en.hmb.gov.tr/admincontrol/login.cgi

Find Page >> http://en.hmb.gov.tr/adm/admloginuser.cgi

Find Page >> http://en.hmb.gov.tr/admloginuser.cgi

Find Page >> http://en.hmb.gov.tr/admin2.cgi

Find Page >> http://en.hmb.gov.tr/admin2/login.cgi


Find Page >> http://en.hmb.gov.tr/admin2/index.cgi

Find Page >> http://en.hmb.gov.tr/usuarios/login.cgi

Find Page >> http://en.hmb.gov.tr/adm/index.cgi

Find Page >> http://en.hmb.gov.tr/adm.cgi

Find Page >> http://en.hmb.gov.tr/affiliate.cgi

Find Page >> http://en.hmb.gov.tr/adm_auth.cgi

Find Page >> http://en.hmb.gov.tr/memberadmin.cgi

Find Page >> http://en.hmb.gov.tr/administratorlogin.cgi

Find Page >> http://en.hmb.gov.tr/admin_panel/

Find Page >> http://en.hmb.gov.tr/admin_panel.html

Find Page >> http://en.hmb.gov.tr/adm_cp/


###################################################################################
####################################################
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 21194
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 2

;; QUESTION SECTION:
;en.hmb.gov.tr. IN ANY

;; ANSWER SECTION:
en.hmb.gov.tr. 3600 IN A 212.174.188.50

;; AUTHORITY SECTION:
hmb.gov.tr. 43200 IN NS ns3.muhasebat.gov.tr.
hmb.gov.tr. 43200 IN NS ns1.muhasebat.gov.tr.

;; ADDITIONAL SECTION:
ns1.muhasebat.gov.tr. 42687 IN A 212.174.189.29
ns3.muhasebat.gov.tr. 42687 IN A 212.174.189.24

Received 125 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 2018 ms


###################################################################################
#####################################################
; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace en.hmb.gov.tr
;; global options: +cmd
. 83966 IN NS g.root-servers.net.
. 83966 IN NS d.root-servers.net.
. 83966 IN NS m.root-servers.net.
. 83966 IN NS a.root-servers.net
. 83966 IN NS e.root-servers.net.
. 83966 IN NS f.root-servers.net.
. 83966 IN NS h.root-servers.net.
. 83966 IN NS c.root-servers.net.
. 83966 IN NS b.root-servers.net.
. 83966 IN NS j.root-servers.net.
. 83966 IN NS i.root-servers.net.
. 83966 IN NS l.root-servers.net.
. 83966 IN NS k.root-servers.net.
. 83966 IN RRSIG NS 8 0 518400 20191023170000 20191010160000
22545 . sEqYXFvUPcMu1T90AWfMc9qC/3fzkIedU3tYYDMot3m/lnLto9+0avlp
/lCjgGxVVDcqxCehNod58TxBmBPW//h7GiD2FfhhSrpu+/Q8j4Uvmzq/
DoD0REnDIcvYTb0sZCQQAW0Bsv8E3zEtq4CO5Vwpfwy20hRTO1Es9ikW
l7JiKMGF+/S6R0rCs8dQ3UzUOTuZyiEoaGBZm7Un93TyKeiBpBjTj24y
6x3qER2gvv+K4tetnPWNsTe7tBlrtjf3SNz2oi6SP+zmYFAU5S1gkg78
blwGR5zH/vC8OBQBeLq0as1qiTpAaTBJETFIJu4vlEYWIzZ4TkYZk4Vg yhrvig==
;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 85 ms

tr. 172800 IN NS ns21.nic.tr.


tr. 172800 IN NS ns22.nic.tr.
tr. 172800 IN NS ns31.nic.tr.
tr. 172800 IN NS ns41.nic.tr.
tr. 172800 IN NS ns42.nic.tr.
tr. 172800 IN NS ns91.nic.tr.
tr. 172800 IN NS ns92.nic.tr.
tr. 86400 IN NSEC trade. NS RRSIG NSEC
tr. 86400 IN RRSIG NSEC 8 1 86400 20191023170000 20191010160000
22545 . ddnGvTsodXTqQJRNwE83h9HHh09rMdMIH9ON15qEihMkD7GLAKoBAddI
mTUH02iuXHqrXREzVYkhg58QIOGTAnIn1ybT4yvtjrOZLtHLk8fbLcry
1nveOQ+MII6Yy4eJxV4MbdsvP0WfSSNxWF65oBEXNPK7VN8iRc1dq3gV
MKMOdTQSaQQr6zevrk8u2oIqTnVhitKB25P2v+aNDYo9dZ8CBhcCOB1K
N29O8J8s4WwEeAWu13NSDk030akz0GogeiquZ+QexLv6OHrKcF3JaaEW
sfLhRGYdyRuHZfc4j7Rt4Nzb94AX8xs376UBur1Le/7tYxw8lpg4aNsE x5OKRw==
;; Received 717 bytes from 2001:503:ba3e::2:30#53(a.root-servers.net) in 42 ms

hmb.gov.tr. 43200 IN NS ns1.muhasebat.gov.tr.


hmb.gov.tr. 43200 IN NS ns3.muhasebat.gov.tr.
;; Received 120 bytes from 31.210.155.2#53(ns31.nic.tr) in 207 ms

;; Received 54 bytes from 212.174.189.29#53(ns1.muhasebat.gov.tr) in 207 ms


###################################################################################
####################################################

AVAILABLE PLUGINS
-----------------

SessionRenegotiationPlugin
EarlyDataPlugin
HttpHeadersPlugin
CertificateInfoPlugin
OpenSslCipherSuitesPlugin
HeartbleedPlugin
RobotPlugin
OpenSslCcsInjectionPlugin
CompressionPlugin
FallbackScsvPlugin
SessionResumptionPlugin

CHECKING HOST(S) AVAILABILITY


-----------------------------

212.174.188.50:443 => 212.174.188.50


SCAN RESULTS FOR 212.174.188.50:443 - 212.174.188.50
----------------------------------------------------

* Downgrade Attacks:
TLS_FALLBACK_SCSV: OK - Supported

* SSLV2 Cipher Suites:


Server rejected all cipher suites.

* Deflate Compression:
OK - Compression disabled

* Session Renegotiation:
Client-initiated Renegotiation: OK - Rejected
Secure Renegotiation: OK - Supported

* TLSV1_3 Cipher Suites:


Forward Secrecy OK - Supported
RC4 OK - Not Supported

Preferred:
TLS_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
Accepted:
TLS_CHACHA20_POLY1305_SHA256 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
TLS_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
TLS_AES_128_GCM_SHA256 128 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr

* ROBOT Attack:
OK - Not vulnerable

* OpenSSL Heartbleed:
OK - Not vulnerable to Heartbleed

* TLSV1_1 Cipher Suites:


Server rejected all cipher suites.

* TLSV1 Cipher Suites:


Server rejected all cipher suites.

* Certificate Information:
Content
SHA1 Fingerprint: 97a7ad852f9fe53dbae797aabdeef469cbd38cef
Common Name: *.hmb.gov.tr
Issuer: GlobalSign Organization Validation CA -
SHA256 - G2
Serial Number: 38573886576754047190994614396
Not Before: 2018-10-05 16:39:41
Not After: 2020-10-05 16:39:41
Signature Algorithm: sha256
Public Key Algorithm: RSA
Key Size: 2048
Exponent: 65537 (0x10001)
DNS Subject Alternative Names: ['*.hmb.gov.tr', 'hmb.gov.tr']

Trust
Hostname Validation: FAILED - Certificate does NOT match
212.174.188.50
Android CA Store (9.0.0_r9): OK - Certificate is trusted
Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK -
Certificate is trusted
Java CA Store (jdk-12.0.1): OK - Certificate is trusted
Mozilla CA Store (2019-03-14): OK - Certificate is trusted
Windows CA Store (2019-05-27): OK - Certificate is trusted
Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google
and Mozilla on September 2018
Received Chain: *.hmb.gov.tr --> GlobalSign Organization
Validation CA - SHA256 - G2
Verified Chain: *.hmb.gov.tr --> GlobalSign Organization
Validation CA - SHA256 - G2 --> GlobalSign
Received Chain Contains Anchor: OK - Anchor certificate not sent
Received Chain Order: OK - Order is valid
Verified Chain contains SHA1: OK - No SHA1-signed certificate in the
verified certificate chain

Extensions
OCSP Must-Staple: NOT SUPPORTED - Extension not found
Certificate Transparency: OK - 3 SCTs included

OCSP Stapling
NOT SUPPORTED - Server did not send back
an OCSP response

* TLS 1.2 Session Resumption Support:


With Session IDs: OK - Supported (5 successful, 0 failed, 0
errors, 5 total attempts).
With TLS Tickets: NOT SUPPORTED - TLS ticket not assigned.

* OpenSSL CCS Injection:


OK - Not vulnerable to OpenSSL CCS
injection

* TLSV1_2 Cipher Suites:


Forward Secrecy OK - Supported
RC4 OK - Not Supported

Preferred:
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
Accepted:
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits
HTTP 301 Moved Permanently - https://www.hmb.gov.tr

* SSLV3 Cipher Suites:


Server rejected all cipher suites.

SCAN COMPLETED IN 16.00 S


-------------------------
###################################################################################
####################################################

Domains still to check: 1


Checking if the hostname hmb.gov.tr. given is in fact a domain...

Analyzing domain: hmb.gov.tr.


Checking NameServers using system default resolver...
IP: 212.174.189.24 (Turkey)
HostName: ns3.muhasebat.gov.tr Type: NS
HostName: 212.174.189.24.static.ttnet.com.tr Type: PTR
IP: 212.174.189.29 (Turkey)
HostName: ns1.muhasebat.gov.tr Type: NS
HostName: 212.174.189.29.static.ttnet.com.tr Type: PTR

Checking MailServers using system default resolver...


IP: 212.174.188.11 (Turkey)
HostName: mailgw01.hmb.gov.tr Type: MX
HostName: mailgw01.maliye.gov.tr Type: PTR
IP: 212.174.188.13 (Turkey)
HostName: mailgw03.hmb.gov.tr Type: MX
HostName: mailgw03.hmb.gov.tr Type: PTR
IP: 212.174.188.12 (Turkey)
HostName: mailgw02.hmb.gov.tr Type: MX
HostName: mailgw02.maliye.gov.tr Type: PTR

Checking the zone transfer for each NS... (if this takes more than 10
seconds, just hit CTRL-C and it will continue. Bug in the libs)
No zone transfer found on nameserver 212.174.189.24
No zone transfer found on nameserver 212.174.189.29

Checking SPF record...


New hostname found: mailgw01
New hostname found: mailgw02
New hostname found: mailgw03
New hostname found: mailgw04

Checking 196 most common hostnames using system default resolver...


IP: 212.174.188.50 (Turkey)
HostName: www.hmb.gov.tr. Type: A
IP: 212.174.188.10 (Turkey)
HostName: mail.hmb.gov.tr. Type: A
IP: 212.174.189.24 (Turkey)
HostName: ns3.muhasebat.gov.tr Type: NS
HostName: 212.174.189.24.static.ttnet.com.tr Type: PTR
HostName: ns1.hmb.gov.tr. Type: A
IP: 212.174.189.29 (Turkey)
HostName: ns1.muhasebat.gov.tr Type: NS
HostName: 212.174.189.29.static.ttnet.com.tr Type: PTR
HostName: ns2.hmb.gov.tr. Type: A
IP: 212.174.188.9 (Turkey)
HostName: webmail.hmb.gov.tr. Type: A
IP: 212.174.188.11 (Turkey)
HostName: mailgw01.hmb.gov.tr Type: MX
HostName: mailgw01.maliye.gov.tr Type: PTR
HostName: mailgw01.hmb.gov.tr. Type: A
IP: 212.174.188.12 (Turkey)
HostName: mailgw02.hmb.gov.tr Type: MX
HostName: mailgw02.maliye.gov.tr Type: PTR
HostName: mailgw02.hmb.gov.tr. Type: A
IP: 212.174.188.13 (Turkey)
HostName: mailgw03.hmb.gov.tr Type: MX
HostName: mailgw03.hmb.gov.tr Type: PTR
HostName: mailgw03.hmb.gov.tr. Type: A
IP: 212.174.188.15 (Turkey)
HostName: mailgw04.hmb.gov.tr. Type: A

Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using
system default resolver...
Checking netblock 212.174.188.0
Checking netblock 212.174.189.0

Searching for hmb.gov.tr. emails in Google


[email protected].
[email protected]
[email protected].
[email protected].

Checking 9 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA
-PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
Host 212.174.188.9 is up (reset ttl 64)
Host 212.174.188.12 is up (reset ttl 64)
Host 212.174.188.11 is up (reset ttl 64)
Host 212.174.188.10 is up (reset ttl 64)
Host 212.174.188.13 is up (reset ttl 64)
Host 212.174.189.24 is up (reset ttl 64)
Host 212.174.188.15 is up (reset ttl 64)
Host 212.174.188.50 is up (reset ttl 64)
Host 212.174.189.29 is up (reset ttl 64)

Checking ports on every active host using nmap... (nmap -O --reason --webxml
--traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
Scanning ip 212.174.188.9 (webmail.hmb.gov.tr.):
80/tcp open http-proxy syn-ack ttl 234 F5 BIG-IP load
balancer http proxy
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: BigIP
|_http-title: Did not follow redirect to
https://212.174.188.9/
|_https-redirect: ERROR: Script execution failed (use -d to
debug)
443/tcp open ssl/https? syn-ack ttl 234
|_http-favicon: Unknown favicon MD5:
486373B021971D0A95AF04C811799E21
| ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
| Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
| Issuer: commonName=GlobalSign Organization Validation CA
- SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha256WithRSAEncryption
| Not valid before: 2018-10-05T16:39:41
| Not valid after: 2020-10-05T16:39:41
| MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89 5033
|_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee f469 cbd3 8cef
|_ssl-date: TLS randomness does not represent time
Device type: general purpose|WAP
OS Info: Service Info: Device: load balancer
Scanning ip 212.174.188.12 (mailgw02.hmb.gov.tr.):
Scanning ip 212.174.188.11 (mailgw01.hmb.gov.tr.):
80/tcp open http syn-ack ttl 107 Microsoft IIS httpd
7.5
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: Microsoft-IIS/7.5
|_http-title: Did not follow redirect to
https://mail.muhasebat.gov.tr/owa
443/tcp open ssl/https? syn-ack ttl 107
|_ssl-date: 2019-10-11T03:47:25+00:00; -2m03s from scanner
time.
Device type: general purpose|WAP
Running (JUST GUESSING): Linux 2.6.X|2.4.X (90%), Microsoft
Windows 7|2008|2012|Vista (86%)
OS Info: Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
|_clock-skew: -2m03s
Scanning ip 212.174.188.10 (mail.hmb.gov.tr.):
80/tcp open http-proxy syn-ack ttl 234 F5 BIG-IP load
balancer http proxy
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: BigIP
|_http-title: Did not follow redirect to
https://212.174.188.10/
|_https-redirect: ERROR: Script execution failed (use -d to
debug)
443/tcp open ssl/http-proxy syn-ack ttl 234 F5 BIG-IP load
balancer http proxy
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: BigIP
| ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
| Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
| Issuer: commonName=GlobalSign Organization Validation CA
- SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha256WithRSAEncryption
| Not valid before: 2018-10-05T16:39:41
| Not valid after: 2020-10-05T16:39:41
| MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89 5033
|_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee f469 cbd3 8cef
|_ssl-date: TLS randomness does not represent time
Device type: general purpose|WAP
OS Info: Service Info: Device: load balancer
Scanning ip 212.174.188.13 (mailgw03.hmb.gov.tr.):
Scanning ip 212.174.189.24 (ns1.hmb.gov.tr.):
53/tcp open domain syn-ack ttl 108 Microsoft DNS
6.1.7601 (1DB15EC5) (Windows Server 2008 R2 SP1)
| dns-nsid:
|_ bind.version: Microsoft DNS 6.1.7601 (1DB15EC5)
Device type: general purpose|WAP
Running (JUST GUESSING): Linux 2.6.X|2.4.X (90%), Microsoft
Windows 7|2008|2012|Vista (88%)
OS Info: Service Info: OS: Windows; CPE:
cpe:/o:microsoft:windows_server_2008:r2:sp1
Scanning ip 212.174.188.15 (mailgw04.hmb.gov.tr.):
Scanning ip 212.174.188.50 (www.hmb.gov.tr.):
80/tcp open http syn-ack ttl 41 nginx
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-title: Did not follow redirect to
https://www.hmb.gov.tr
443/tcp open ssl/http syn-ack ttl 41 nginx
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-title: Did not follow redirect to
https://www.hmb.gov.tr
| ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
| Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
| Issuer: commonName=GlobalSign Organization Validation CA
- SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha256WithRSAEncryption
| Not valid before: 2018-10-05T16:39:41
| Not valid after: 2020-10-05T16:39:41
| MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89 5033
|_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee f469 cbd3 8cef
Running (JUST GUESSING): Linux 3.X|2.6.X|4.X (92%)
Scanning ip 212.174.189.29 (ns2.hmb.gov.tr.):
53/tcp open domain syn-ack ttl 108 Microsoft DNS
6.1.7601 (1DB15F75) (Windows Server 2008 R2 SP1)
| dns-nsid:
|_ bind.version: Microsoft DNS 6.1.7601 (1DB15F75)
OS Info: Service Info: OS: Windows; CPE:
cpe:/o:microsoft:windows_server_2008:r2:sp1
WebCrawling domain's web servers... up to 50 max links.

+ URL to crawl: http://webmail.hmb.gov.tr.


+ Date: 2019-10-10

+ Crawling URL: http://webmail.hmb.gov.tr.:


+ Links:
+ Crawling http://webmail.hmb.gov.tr.
+ Searching for directories...
+ Searching open folders...

+ URL to crawl: http://mailgw01.hmb.gov.tr.


+ Date: 2019-10-10

+ Crawling URL: http://mailgw01.hmb.gov.tr.:


+ Links:
+ Crawling http://mailgw01.hmb.gov.tr. (400 Bad Request)
+ Searching for directories...
+ Searching open folders...

+ URL to crawl: http://mailgw01.hmb.gov.tr


+ Date: 2019-10-10
+ Crawling URL: http://mailgw01.hmb.gov.tr:
+ Links:
+ Crawling http://mailgw01.hmb.gov.tr ([SSL:
UNSUPPORTED_PROTOCOL] unsupported protocol (_ssl.c:727))
+ Searching for directories...
+ Searching open folders...

+ URL to crawl: http://mail.hmb.gov.tr.


+ Date: 2019-10-10

+ Crawling URL: http://mail.hmb.gov.tr.:


+ Links:
+ Crawling http://mail.hmb.gov.tr.
+ Searching for directories...
+ Searching open folders...

+ URL to crawl: http://mail.hmb.gov.tr.:443


+ Date: 2019-10-10

+ Crawling URL: http://mail.hmb.gov.tr.:443:


+ Links:
+ Crawling http://mail.hmb.gov.tr.:443
+ Searching for directories...
+ Searching open folders...

+ URL to crawl: http://www.hmb.gov.tr.


+ Date: 2019-10-10

+ Crawling URL: http://www.hmb.gov.tr.:


+ Links:
+ Crawling http://www.hmb.gov.tr.
+ Crawling http://www.hmb.gov.tr./manifest.json (File! Not
crawling it.)
+ Crawling http://www.hmb.gov.tr./yandex-browser-manifest.json
(File! Not crawling it.)
+ Searching for directories...
- Found: http://www.hmb.gov.tr./assets/
+ Searching open folders...
- http://www.hmb.gov.tr./assets/ (403 Forbidden)

+ URL to crawl: https://www.hmb.gov.tr.


+ Date: 2019-10-10

+ Crawling URL: https://www.hmb.gov.tr.:


+ Links:
+ Crawling https://www.hmb.gov.tr.
+ Searching for directories...
+ Searching open folders...

--Finished--
Summary information for domain hmb.gov.tr.
-----------------------------------------
Domain Specific Information:
Email: [email protected].
Email: [email protected]
Email: [email protected].
Email: [email protected].

Domain Ips Information:


IP: 212.174.188.9
HostName: webmail.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
Port: 80/tcp open http-proxy syn-ack ttl 234 F5 BIG-IP load
balancer http proxy
Script Info: | http-methods:
Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
Script Info: |_http-server-header: BigIP
Script Info: |_http-title: Did not follow redirect to
https://212.174.188.9/
Script Info: |_https-redirect: ERROR: Script execution
failed (use -d to debug)
Port: 443/tcp open ssl/https? syn-ack ttl 234
Script Info: |_http-favicon: Unknown favicon MD5:
486373B021971D0A95AF04C811799E21
Script Info: | ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
Script Info: | Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
Script Info: | Issuer: commonName=GlobalSign Organization
Validation CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
Script Info: | Public Key type: rsa
Script Info: | Public Key bits: 2048
Script Info: | Signature Algorithm: sha256WithRSAEncryption
Script Info: | Not valid before: 2018-10-05T16:39:41
Script Info: | Not valid after: 2020-10-05T16:39:41
Script Info: | MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89
5033
Script Info: |_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee
f469 cbd3 8cef
Script Info: |_ssl-date: TLS randomness does not represent
time
Script Info: Device type: general purpose|WAP
Os Info: Device: load balancer
IP: 212.174.188.12
HostName: mailgw02.hmb.gov.tr Type: MX
HostName: mailgw02.maliye.gov.tr Type: PTR
HostName: mailgw02.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
IP: 212.174.188.11
HostName: mailgw01.hmb.gov.tr Type: MX
HostName: mailgw01.maliye.gov.tr Type: PTR
HostName: mailgw01.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
Port: 80/tcp open http syn-ack ttl 107 Microsoft IIS
httpd 7.5
Script Info: | http-methods:
Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
Script Info: |_http-server-header: Microsoft-IIS/7.5
Script Info: |_http-title: Did not follow redirect to
https://mail.muhasebat.gov.tr/owa
Port: 443/tcp open ssl/https? syn-ack ttl 107
Script Info: |_ssl-date: 2019-10-11T03:47:25+00:00; -2m03s
from scanner time.
Script Info: Device type: general purpose|WAP
Script Info: Running (JUST GUESSING): Linux 2.6.X|2.4.X
(90%), Microsoft Windows 7|2008|2012|Vista (86%)
Os Info: OS: Windows; CPE: cpe:/o:microsoft:windows
Script Info: |_clock-skew: -2m03s
IP: 212.174.188.10
HostName: mail.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
Port: 80/tcp open http-proxy syn-ack ttl 234 F5 BIG-IP
load balancer http proxy
Script Info: | http-methods:
Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
Script Info: |_http-server-header: BigIP
Script Info: |_http-title: Did not follow redirect to
https://212.174.188.10/
Script Info: |_https-redirect: ERROR: Script execution
failed (use -d to debug)
Port: 443/tcp open ssl/http-proxy syn-ack ttl 234 F5 BIG-IP
load balancer http proxy
Script Info: | http-methods:
Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
Script Info: |_http-server-header: BigIP
Script Info: | ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
Script Info: | Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
Script Info: | Issuer: commonName=GlobalSign Organization
Validation CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
Script Info: | Public Key type: rsa
Script Info: | Public Key bits: 2048
Script Info: | Signature Algorithm: sha256WithRSAEncryption
Script Info: | Not valid before: 2018-10-05T16:39:41
Script Info: | Not valid after: 2020-10-05T16:39:41
Script Info: | MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89
5033
Script Info: |_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee
f469 cbd3 8cef
Script Info: |_ssl-date: TLS randomness does not represent
time
Script Info: Device type: general purpose|WAP
Os Info: Device: load balancer
IP: 212.174.188.13
HostName: mailgw03.hmb.gov.tr Type: MX
HostName: mailgw03.hmb.gov.tr Type: PTR
HostName: mailgw03.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
IP: 212.174.189.24
HostName: ns3.muhasebat.gov.tr Type: NS
HostName: 212.174.189.24.static.ttnet.com.tr Type: PTR
HostName: ns1.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
Port: 53/tcp open domain syn-ack ttl 108 Microsoft DNS
6.1.7601 (1DB15EC5) (Windows Server 2008 R2 SP1)
Script Info: | dns-nsid:
Script Info: |_ bind.version: Microsoft DNS 6.1.7601
(1DB15EC5)
Script Info: Device type: general purpose|WAP
Script Info: Running (JUST GUESSING): Linux 2.6.X|2.4.X
(90%), Microsoft Windows 7|2008|2012|Vista (88%)
Os Info: OS: Windows; CPE:
cpe:/o:microsoft:windows_server_2008:r2:sp1
IP: 212.174.188.15
HostName: mailgw04.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
IP: 212.174.188.50
HostName: www.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
Port: 80/tcp open http syn-ack ttl 41 nginx
Script Info: | http-methods:
Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
Script Info: |_http-title: Did not follow redirect to
https://www.hmb.gov.tr
Port: 443/tcp open ssl/http syn-ack ttl 41 nginx
Script Info: | http-methods:
Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
Script Info: |_http-title: Did not follow redirect to
https://www.hmb.gov.tr
Script Info: | ssl-cert: Subject:
commonName=*.hmb.gov.tr/organizationName=Hazine ve Maliye
Bakanligi/stateOrProvinceName=Ankara/countryName=TR
Script Info: | Subject Alternative Name: DNS:*.hmb.gov.tr,
DNS:hmb.gov.tr
Script Info: | Issuer: commonName=GlobalSign Organization
Validation CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
Script Info: | Public Key type: rsa
Script Info: | Public Key bits: 2048
Script Info: | Signature Algorithm: sha256WithRSAEncryption
Script Info: | Not valid before: 2018-10-05T16:39:41
Script Info: | Not valid after: 2020-10-05T16:39:41
Script Info: | MD5: d9a6 828e 3cb7 f9b5 8a71 1d50 fb89
5033
Script Info: |_SHA-1: 97a7 ad85 2f9f e53d bae7 97aa bdee
f469 cbd3 8cef
Script Info: Running (JUST GUESSING): Linux 3.X|2.6.X|4.X
(92%)
IP: 212.174.189.29
HostName: ns1.muhasebat.gov.tr Type: NS
HostName: 212.174.189.29.static.ttnet.com.tr Type: PTR
HostName: ns2.hmb.gov.tr. Type: A
Country: Turkey
Is Active: True (reset ttl 64)
Port: 53/tcp open domain syn-ack ttl 108 Microsoft DNS
6.1.7601 (1DB15F75) (Windows Server 2008 R2 SP1)
Script Info: | dns-nsid:
Script Info: |_ bind.version: Microsoft DNS 6.1.7601
(1DB15F75)
Os Info: OS: Windows; CPE:
cpe:/o:microsoft:windows_server_2008:r2:sp1
###################################################################################
####################################################
dnsenum VERSION:1.2.4

----- en.hmb.gov.tr -----

Host's addresses:
__________________

en.hmb.gov.tr. 1568 IN A 212.174.188.50

Name Servers:
______________

###################################################################################
####################################################
[+] en.hmb.gov.tr has no SPF record!
[*] No DMARC record found. Looking for organizational record
[*] Found organizational DMARC record:
[*] v=DMARC1; p=none; rua=mailto:[email protected];
ruf=mailto:[email protected];
[*] No explicit organizational subdomain policy. Defaulting to organizational
policy
[+] DMARC policy set to none
[+] Spoofing possible for en.hmb.gov.tr!
###################################################################################
###################################################
INFO[0000] Starting to process queue....
INFO[0000] Starting to process permutations....
INFO[0001] FORBIDDEN http://hmb-staging.s3.amazonaws.com (http://hmb.gov.tr)
INFO[0001] FORBIDDEN http://hmb.s3.amazonaws.com (http://hmb.gov.tr)
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:59 EDT
Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.18s latency).
Not shown: 995 filtered ports, 3 closed ports
Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
PORT STATE SERVICE
80/tcp open http
443/tcp open https

Nmap done: 1 IP address (1 host up) scanned in 34.32 seconds


###################################################################################
####################################################

Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-11 00:00 EDT


Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.060s latency).
Not shown: 2 filtered ports
PORT STATE SERVICE
53/udp open|filtered domain
67/udp open|filtered dhcps
68/udp open|filtered dhcpc
69/udp open|filtered tftp
88/udp open|filtered kerberos-sec
123/udp open|filtered ntp
139/udp open|filtered netbios-ssn
161/udp open|filtered snmp
162/udp open|filtered snmptrap
389/udp open|filtered ldap
500/udp open|filtered isakmp
520/udp open|filtered route
2049/udp open|filtered nfs

Nmap done: 1 IP address (1 host up) scanned in 14.14 seconds


###################################################################################
####################################################
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Fri, 11 Oct 2019 03:59:38 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: https://en.hmb.gov.tr/
###################################################################################
####################################################
http://en.hmb.gov.tr [301 Moved Permanently] Country[TURKEY][TR],
HTTPServer[nginx], IP[212.174.188.50], RedirectLocation[https://en.hmb.gov.tr/],
Title[301 Moved Permanently], nginx
https://en.hmb.gov.tr/ [200 OK] Country[TURKEY][TR], HTML5, HTTPServer[nginx],
IP[212.174.188.50], Script, Title[T.C. Hazine ve Maliye Bakanlığı], X-UA-
Compatible[IE=edge], nginx
###################################################################################
####################################################
wig - WebApp Information Gatherer

Scanning https://en.hmb.gov.tr...
_____________________ SITE INFO ______________________
IP Title
212.174.188.50 T.C. Hazine ve Maliye Bakanlığı

______________________ VERSION _______________________


Name Versions Type
nginx Platform

____________________ INTERESTING _____________________


URL Note Type
/robots.txt robots.txt index Interesting

______________________________________________________
Time: 150.3 sec Urls: 629 Fingerprints: 40401
###################################################################################
###################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-11 00:03 EDT
NSE: Loaded 163 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 00:03
Completed NSE at 00:03, 0.00s elapsed
Initiating NSE at 00:03
Completed NSE at 00:03, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 00:03
Completed Parallel DNS resolution of 1 host. at 00:03, 11.86s elapsed
Initiating SYN Stealth Scan at 00:03
Scanning en.hmb.gov.tr (212.174.188.50) [1 port]
Discovered open port 80/tcp on 212.174.188.50
Completed SYN Stealth Scan at 00:03, 0.28s elapsed (1 total ports)
Initiating Service scan at 00:03
Scanning 1 service on en.hmb.gov.tr (212.174.188.50)
Completed Service scan at 00:03, 6.42s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against en.hmb.gov.tr (212.174.188.50)
Retrying OS detection (try #2) against en.hmb.gov.tr (212.174.188.50)
Initiating Traceroute at 00:03
Completed Traceroute at 00:03, 3.10s elapsed
Initiating Parallel DNS resolution of 16 hosts. at 00:03
Completed Parallel DNS resolution of 16 hosts. at 00:03, 10.38s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 00:03
Completed NSE at 00:04, 50.46s elapsed
Initiating NSE at 00:04
Completed NSE at 00:04, 0.96s elapsed
Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.22s latency).

PORT STATE SERVICE VERSION


80/tcp open http nginx
| http-brute:
|_ Path "/" does not require authentication
|_http-chrono: Request times for /; avg: 599.75ms; min: 512.83ms; max: 664.12ms
| http-cross-domain-policy:
| VULNERABLE:
| Cross-domain and Client Access policies.
| State: LIKELY VULNERABLE
| A cross-domain policy file specifies the permissions that a web client such
as Java, Adobe Flash, Adobe Reader,
| etc. use to access data across different domains. A client acces policy
file is similar to cross-domain policy
| but is used for M$ Silverlight applications. Overly permissive
configurations enables Cross-site Request
| Forgery attacks, and may allow third parties to access sensitive data meant
for the user.
| Check results:
| /crossdomain.xml:
| <?xml version="1.0"?>
| <!DOCTYPE cross-domain-policy SYSTEM
"http://www.adobe.com/xml/dtds/cross-domain-policy.dtd">
| <cross-domain-policy>
| <!-- Read this:
www.adobe.com/devnet/articles/crossdomain_policy_file_spec.html -->
|
| <!-- Most restrictive policy: -->
| <site-control permitted-cross-domain-policies="none"/>
|
| <!-- Least restrictive policy: -->
| <site-control permitted-cross-domain-policies="all"/>
| <allow-access-from domain="*.hmb.gov.tr" to-ports="*" secure="false"/>
| <allow-http-request-headers-from domain="*.hmb.gov.tr" headers="*"
secure="false"/>
|
| </cross-domain-policy>
|
| Extra information:
| Trusted domains:gov.tr
| Use the script argument 'domain-lookup' to find trusted domains available for
purchase
| References:
| http://gursevkalra.blogspot.com/2013/08/bypassing-same-origin-policy-with-
flash.html
| https://www.adobe.com/devnet-
docs/acrobatetk/tools/AppSec/CrossDomain_PolicyFile_Specification.pdf
| https://www.adobe.com/devnet/articles/crossdomain_policy_file_spec.html
| http://sethsec.blogspot.com/2014/03/exploiting-misconfigured-
crossdomainxml.html
| http://acunetix.com/vulnerabilities/web/insecure-clientaccesspolicy-xml-
file
|_ https://www.owasp.org/index.php/Test_RIA_cross_domain_policy_%28OTG-CONFIG-
008%29
|_http-csrf: Couldn't find any CSRF vulnerabilities.
|_http-date: Fri, 11 Oct 2019 04:03:13 GMT; -40s from local time.
|_http-devframework: Couldn't determine the underlying framework or CMS. Try
increasing 'httpspider.maxpagecount' value to spider more pages.
|_http-dombased-xss: Couldn't find any DOM based XSS.
|_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args
number=<number|all> for deeper analysis)
|_http-errors: Couldn't find any error pages.
|_http-feed: Couldn't find any feeds.
|_http-fetch: Please enter the complete path of the directory to save data in.
| http-headers:
| Server: nginx
| Date: Fri, 11 Oct 2019 04:03:16 GMT
| Content-Type: text/html
| Content-Length: 178
| Connection: close
| Location: https://en.hmb.gov.tr/
|
|_ (Request type: GET)
| http-internal-ip-disclosure:
|_ Internal IP Leaked: 10.128.10.36
|_http-jsonp-detection: Couldn't find any JSONP endpoints.
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-mobileversion-checker: No mobile version detected.
|_http-passwd: ERROR: Script execution failed (use -d to debug)
|_http-security-headers:
| http-sitemap-generator:
| Directory structure:
| Longest directory structure:
| Depth: 0
| Dir: /
| Total files found (by extension):
|_
|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
|_http-title: Did not follow redirect to https://en.hmb.gov.tr/
| http-vhosts:
| 125 names had status 200
| www.hmb.gov.tr : 301 -> https://www.hmb.gov.tr/
|_en.hmb.gov.tr : 301 -> https://en.hmb.gov.tr/
|_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-
args search-limit=<number|all> for deeper analysis)
|_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't
find wp-login.php
|_http-xssed: No previously reported XSS vuln.
| vulscan: VulDB - https://vuldb.com:
| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header
nginx_webconsole.php Code Execution
| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory
corruption
| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory
corruption
| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
| [67677] nginx up to 1.7.3 SSL weak authentication
| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
| [65364] nginx up to 1.1.13 Default Configuration information disclosure
| [8671] nginx up to 1.4 proxy_pass denial of service
| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory
corruption
| [7247] nginx 1.2.6 Proxy Function spoofing
| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c
information disclosure
| [59645] nginx up to 0.8.9 Heap-based memory corruption
| [53592] nginx 0.8.36 memory corruption
| [53590] nginx up to 0.8.9 unknown vulnerability
| [51533] nginx 0.7.64 Terminal privilege escalation
| [50905] nginx up to 0.8.9 directory traversal
| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
| [50043] nginx up to 0.8.10 memory corruption
|
| MITRE CVE - https://cve.mitre.org:
| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8
and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers,
allows remote attackers to cause a denial of service (crash) and obtain sensitive
information from worker process memory via a crafted proxy response, a similar
vulnerability to CVE-2013-2028.
| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in
nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service
(crash) and execute arbitrary code via a chunked Transfer-Encoding request with a
large chunk size, which triggers an integer signedness error and a stack-based
buffer overflow.
| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in
the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files
via unspecified vectors.
| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the
ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18,
when the mp4 directive is used, allows remote attackers to cause a denial of
service (memory overwrite) or possibly execute arbitrary code via a crafted MP4
file.
| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x
before 1.1.17 allows remote HTTP servers to obtain sensitive information from
process memory via a crafted backend response, in conjunction with a client
request.
| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows
remote attackers to bypass intended access restrictions and access restricted files
via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a
request.
| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in
core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a
denial of service (daemon crash) or possibly have unspecified other impact via a
long response.
| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service
(crash) via certain encoded directory traversal sequences that trigger memory
corruption, as demonstrated using the "%c0.%c0." sequence.
| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on
Windows, allows remote attackers to obtain source code or unparsed content of
arbitrary files under the web document root by appending ::$DATA to the URI.
| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-
printable characters, which might allow remote attackers to modify a window's
title, or possibly execute arbitrary commands or overwrite files, via an HTTP
request containing an escape sequence for a terminal emulator.
| [CVE-2009-3898] Directory traversal vulnerability in
src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and
0.8.x before 0.8.17, allows remote authenticated users to create or overwrite
arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV
(1) COPY or (2) MOVE method.
| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through
0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x
before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer
dereference and worker process crash) via a long URI.
| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0
through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15
allows remote attackers to execute arbitrary code via crafted HTTP requests.
|
| SecurityFocus - https://www.securityfocus.com/bid/:
| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
| [82230] nginx Multiple Denial of Service Vulnerabilities
| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution
Vulnerability
| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure
Vulnerability
| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
| [40420] nginx Directory Traversal Vulnerability
| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
|
| IBM X-Force - https://exchange.xforce.ibmcloud.com:
| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure
permissions
| [84172] nginx denial of service
| [84048] nginx buffer overflow
| [83923] nginx ngx_http_close_connection() integer overflow
| [83688] nginx null byte code execution
| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
| [82319] nginx access.log information disclosure
| [80952] nginx SSL spoofing
| [77244] nginx and Microsoft Windows request security bypass
| [76778] Naxsi module for Nginx nx_extract.py directory traversal
| [74831] nginx ngx_http_mp4_module.c buffer overflow
| [74191] nginx ngx_cpystrn() information disclosure
| [74045] nginx header response information disclosure
| [71355] nginx ngx_resolver_copy() buffer overflow
| [59370] nginx characters denial of service
| [59369] nginx DATA source code disclosure
| [59047] nginx space source code disclosure
| [58966] nginx unspecified directory traversal
| [54025] nginx ngx_http_parse.c denial of service
| [53431] nginx WebDAV component directory traversal
| [53328] Nginx CRC-32 cached domain name spoofing
| [53250] Nginx ngx_http_parse_complex_uri() function code execution
|
| Exploit-DB - https://www.exploit-db.com:
| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
| [25499] nginx 1.3.9-1.4.0 DoS PoC
| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
| [14830] nginx 0.6.38 - Heap Corruption Exploit
| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
| [9829] nginx 0.7.61 WebDAV directory traversal
|
| OpenVAS (Nessus) - http://www.openvas.org:
| [864418] Fedora Update for nginx FEDORA-2012-3846
| [864310] Fedora Update for nginx FEDORA-2012-6238
| [864209] Fedora Update for nginx FEDORA-2012-6411
| [864204] Fedora Update for nginx FEDORA-2012-6371
| [864121] Fedora Update for nginx FEDORA-2012-4006
| [864115] Fedora Update for nginx FEDORA-2012-3991
| [864065] Fedora Update for nginx FEDORA-2011-16075
| [863654] Fedora Update for nginx FEDORA-2011-16110
| [861232] Fedora Update for nginx FEDORA-2007-1158
| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [100676] nginx Remote Source Code Disclosure and Denial of Service
Vulnerabilities
| [100659] nginx Directory Traversal Vulnerability
| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
| [71297] FreeBSD Ports: nginx
| [71276] FreeBSD Ports: nginx
| [71239] Debian Security Advisory DSA 2434-1 (nginx)
| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
| [64894] FreeBSD Ports: nginx
| [64869] Debian Security Advisory DSA 1884-1 (nginx)
|
| SecurityTracker - https://www.securitytracker.com:
| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially
Sensitive Information
| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute
Arbitrary Code
| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of
Memory Contents
|
| OSVDB - http://www.osvdb.org:
| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File
Access
| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker
Process Memory Disclosure
| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling
Remote Overflow
| [92796] nginx ngx_http_close_connection Function Crafted r-&gt
| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code
Execution
| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing
Weakness
| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File
Access
| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing
Remote Overflow
| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication
Bypass
| [62617] nginx Internal DNS Cache Poisoning Weakness
| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers()
Function URL Handling NULL Dereference DoS
| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified
Access Bypass
| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
|_
Warning: OSScan results may be unreliable because we could not find at least 1 open
and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 3.X|2.6.X|4.X (98%)
OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6.32
cpe:/o:linux:linux_kernel:4.0
Aggressive OS guesses: Linux 3.10 - 3.12 (98%), Linux 2.6.32 (90%), Linux 3.10 -
3.16 (90%), Linux 4.0 (90%), Linux 4.4 (89%), Linux 3.10 (88%)
No exact OS matches for host (test conditions non-ideal).
Uptime guess: 11.868 days (since Sun Sep 29 03:14:49 2019)
Network Distance: 25 hops
TCP Sequence Prediction: Difficulty=263 (Good luck!)
IP ID Sequence Generation: All zeros

TRACEROUTE (using port 80/tcp)


HOP RTT ADDRESS
1 56.55 ms 10.249.204.1
2 86.95 ms 104.245.145.161
3 87.08 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
4 87.06 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
5 87.04 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
6 87.15 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
7 87.19 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
8 87.29 ms be2766.ccr41.ord03.atlas.cogentco.com (154.54.46.178)
9 87.25 ms ae-11.r08.chcgil09.us.bb.gin.ntt.net (129.250.9.121)
10 87.34 ms ae-0.r20.chcgil09.us.bb.gin.ntt.net (129.250.2.191)
11 82.60 ms ae-0.r25.nycmny01.us.bb.gin.ntt.net (129.250.2.167)
12 219.03 ms ae-9.r24.frnkge08.de.bb.gin.ntt.net (129.250.2.5)
13 187.16 ms ae-1.r01.frnkge13.de.bb.gin.ntt.net (129.250.2.85)
14 ... 18
19 249.06 ms mta4-v14.buaslanmis.com (212.174.117.78)
20 249.10 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
21 244.98 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
22 207.76 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
23 214.44 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
24 257.95 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
25 227.69 ms 212.174.188.50

NSE: Script Post-scanning.


Initiating NSE at 00:04
Completed NSE at 00:04, 0.00s elapsed
Initiating NSE at 00:04
Completed NSE at 00:04, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at
https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 90.51 seconds
Raw packets sent: 125 (10.636KB) | Rcvd: 51 (3.630KB)
###################################################################################
###################################################
-----------------------------------------------------------------------------------
-------------------------------------

[ ! ] Starting SCANNER INURLBR 2.1 at [11-10-2019 00:04:59]


[ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual
consent is illegal.
It is the end user's responsibility to obey all applicable local, state and federal
laws.
Developers assume no liability and are not responsible for any misuse or damage
caused by this program

[ INFO ][ OUTPUT FILE ]:: [


/usr/share/sniper/loot/workspace/en.hmb.gov.tr/output/inurlbr-en.hmb.gov.tr ]
[ INFO ][ DORK ]::[ site:en.hmb.gov.tr ]
[ INFO ][ SEARCHING ]:: {
[ INFO ][ ENGINE ]::[ GOOGLE - www.google.gr ]

[ INFO ][ SEARCHING ]::


-[:::]
[ INFO ][ ENGINE ]::[ GOOGLE API ]

[ INFO ][ SEARCHING ]::


-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-
[:::]-[:::]
[ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.co.ck ID:
006688160405527839966:yhpefuwybre ]

[ INFO ][ SEARCHING ]::


-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]

[ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 0 / 100 ]-[00:05:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/ ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 1 / 100 ]-[00:05:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/awards ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 2 / 100 ]-[00:05:17] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 3 / 100 ]-[00:05:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 4 / 100 ]-[00:05:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/departments ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 5 / 100 ]-[00:05:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/disclaimer ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 6 / 100 ]-[00:05:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 7 / 100 ]-[00:05:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/mtp ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 8 / 100 ]-[00:05:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/minister ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 9 / 100 ]-[00:05:28] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/links ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 10 / 100 ]-[00:05:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 11 / 100 ]-[00:05:32] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/foreign-offices ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 12 / 100 ]-[00:05:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-newsletter ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 13 / 100 ]-[00:05:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 14 / 100 ]-[00:05:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/imf-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 15 / 100 ]-[00:05:37] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-books ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 16 / 100 ]-[00:05:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-typologies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 17 / 100 ]-[00:05:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-sanctions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 18 / 100 ]-[00:05:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/central-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 19 / 100 ]-[00:05:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-guidelines ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 20 / 100 ]-[00:05:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-announcements ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 21 / 100 ]-[00:05:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-subscription ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 22 / 100 ]-[00:05:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 23 / 100 ]-[00:05:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/treasury-law ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 24 / 100 ]-[00:05:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-presentation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 25 / 100 ]-[00:05:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/economic-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 26 / 100 ]-[00:05:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/credit-ratings ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 27 / 100 ]-[00:05:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 28 / 100 ]-[00:05:58] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-contacts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 29 / 100 ]-[00:05:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-dictionary ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 30 / 100 ]-[00:06:01] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 31 / 100 ]-[00:06:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-history ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 32 / 100 ]-[00:06:04] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact-us ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 33 / 100 ]-[00:06:05] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/sec-registrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 34 / 100 ]-[00:06:07] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/secondary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 35 / 100 ]-[00:06:08] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-str ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 36 / 100 ]-[00:06:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 37 / 100 ]-[00:06:11] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/metropolitan-municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 38 / 100 ]-[00:06:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 39 / 100 ]-[00:06:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-chronology ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 40 / 100 ]-[00:06:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 41 / 100 ]-[00:06:17] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 42 / 100 ]-[00:06:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/bulent-aksu ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 43 / 100 ]-[00:06:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/development-agencies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 44 / 100 ]-[00:06:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 45 / 100 ]-[00:06:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-tasks ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 46 / 100 ]-[00:06:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-publications ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 47 / 100 ]-[00:06:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-facilities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 48 / 100 ]-[00:06:28] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/national-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 49 / 100 ]-[00:06:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 50 / 100 ]-[00:06:31] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investors-guides ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 51 / 100 ]-[00:06:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/tertiary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 52 / 100 ]-[00:06:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/revolving-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 53 / 100 ]-[00:06:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 54 / 100 ]-[00:06:37] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/osman-dincbas ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 55 / 100 ]-[00:06:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-communication ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 56 / 100 ]-[00:06:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/wb-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 57 / 100 ]-[00:06:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/growth ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 58 / 100 ]-[00:06:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/international-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 59 / 100 ]-[00:06:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/coordination-board ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 60 / 100 ]-[00:06:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-legislations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 61 / 100 ]-[00:06:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/provincial-special-administrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 62 / 100 ]-[00:06:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/conference-and-seminars ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 63 / 100 ]-[00:06:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-obliged-parties ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 64 / 100 ]-[00:06:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-relations-office ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 65 / 100 ]-[00:06:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 66 / 100 ]-[00:06:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/twinning-project-2 ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 67 / 100 ]-[00:06:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/data-release-calendar ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 68 / 100 ]-[00:06:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-security-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 69 / 100 ]-[00:07:01] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-duties-powers ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 70 / 100 ]-[00:07:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-activity-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 71 / 100 ]-[00:07:03] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-national-legistation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 72 / 100 ]-[00:07:05] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/confidentiality-of-reporting ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 73 / 100 ]-[00:07:06] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/about-public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 74 / 100 ]-[00:07:08] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/special-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 75 / 100 ]-[00:07:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-main-indicator ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 76 / 100 ]-[00:07:11] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/presentations-conference-calls ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 77 / 100 ]-[00:07:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/information-for-investors ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 78 / 100 ]-[00:07:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/frequently-asked-questions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 79 / 100 ]-[00:07:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/suspicious-transactions-types ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 80 / 100 ]-[00:07:17] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-protection-measures ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 81 / 100 ]-[00:07:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/government-finance-statistics ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 82 / 100 ]-[00:07:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/it-modernization-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 83 / 100 ]-[00:07:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government-unions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 84 / 100 ]-[00:07:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-dealership-system ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 85 / 100 ]-[00:07:26] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/duty-losses ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 86 / 100 ]-[00:07:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/state-owned-enterprises ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 87 / 100 ]-[00:07:29] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-other-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 88 / 100 ]-[00:07:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/press-statement ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 89 / 100 ]-[00:07:32] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-vision-mission ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 90 / 100 ]-[00:07:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/2017-financing_program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 91 / 100 ]-[00:07:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-control-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 92 / 100 ]-[00:07:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-audit-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 93 / 100 ]-[00:07:38] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/en-US/Mainpage ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 94 / 100 ]-[00:07:40] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/phd-nureddin-nebati ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 95 / 100 ]-[00:07:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-management-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 96 / 100 ]-[00:07:43] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/world-bank-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 97 / 100 ]-[00:07:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/business-angel-scheme ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 98 / 100 ]-[00:07:46] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/turkish-economy ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 99 / 100 ]-[00:07:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/experience-sharing-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

[ INFO ] [ Shutting down ]


[ INFO ] [ End of process INURLBR at [11-10-2019 00:07:47]
[ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
[ INFO ] [ OUTPUT FILE ]:: [
/usr/share/sniper/loot/workspace/en.hmb.gov.tr/output/inurlbr-en.hmb.gov.tr ]
###################################################################################
####################################################
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 11 Oct 2019 04:07:12 GMT
Content-Type: text/html
Content-Length: 6199
Last-Modified: Mon, 07 Oct 2019 13:24:44 GMT
Connection: keep-alive
ETag: "5d9b3c9c-1837"
Accept-Ranges: bytes
###################################################################################
####################################################

wig - WebApp Information Gatherer

Scanning https://en.hmb.gov.tr...
____________________ SITE INFO _____________________
IP Title
212.174.188.50 T.C. Hazine ve Maliye Bakanlığı

_____________________ VERSION ______________________


Name Versions Type
nginx Platform

___________________ INTERESTING ____________________


URL Note Type
/robots.txt robots.txt index Interesting

____________________________________________________
Time: 1.7 sec Urls: 629 Fingerprints: 40401
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-11 00:08 EDT
NSE: Loaded 163 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 00:08
Completed NSE at 00:08, 0.00s elapsed
Initiating NSE at 00:08
Completed NSE at 00:08, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 00:08
Completed Parallel DNS resolution of 1 host. at 00:08, 10.38s elapsed
Initiating SYN Stealth Scan at 00:08
Scanning en.hmb.gov.tr (212.174.188.50) [1 port]
Discovered open port 443/tcp on 212.174.188.50
Completed SYN Stealth Scan at 00:08, 0.25s elapsed (1 total ports)
Initiating Service scan at 00:08
Scanning 1 service on en.hmb.gov.tr (212.174.188.50)
Completed Service scan at 00:08, 13.45s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against en.hmb.gov.tr (212.174.188.50)
Initiating Traceroute at 00:08
Completed Traceroute at 00:08, 0.60s elapsed
Initiating Parallel DNS resolution of 21 hosts. at 00:08
Completed Parallel DNS resolution of 21 hosts. at 00:08, 6.22s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 00:08
Completed NSE at 00:13, 293.70s elapsed
Initiating NSE at 00:13
Completed NSE at 00:13, 2.53s elapsed
Nmap scan report for en.hmb.gov.tr (212.174.188.50)
Host is up (0.22s latency).

PORT STATE SERVICE VERSION


443/tcp open ssl/http nginx
| http-backup-finder:
| Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=en.hmb.gov.tr
| https://en.hmb.gov.tr:443/assets/vendor-762733947933133dc078a17ae6569f64.bak
| https://en.hmb.gov.tr:443/assets/vendor-762733947933133dc078a17ae6569f64.js~
| https://en.hmb.gov.tr:443/assets/vendor-762733947933133dc078a17ae6569f64
copy.js
| https://en.hmb.gov.tr:443/assets/Copy of vendor-
762733947933133dc078a17ae6569f64.js
| https://en.hmb.gov.tr:443/assets/Copy (2) of vendor-
762733947933133dc078a17ae6569f64.js
| https://en.hmb.gov.tr:443/assets/vendor-762733947933133dc078a17ae6569f64.js.1
| https://en.hmb.gov.tr:443/assets/vendor-762733947933133dc078a17ae6569f64.js.~1~
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
ec89b55213b506c267824d367414b1c1.bak
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
ec89b55213b506c267824d367414b1c1.js~
| https://en.hmb.gov.tr:443/assets/hmb-frontend-ec89b55213b506c267824d367414b1c1
copy.js
| https://en.hmb.gov.tr:443/assets/Copy of hmb-frontend-
ec89b55213b506c267824d367414b1c1.js
| https://en.hmb.gov.tr:443/assets/Copy (2) of hmb-frontend-
ec89b55213b506c267824d367414b1c1.js
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
ec89b55213b506c267824d367414b1c1.js.1
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
ec89b55213b506c267824d367414b1c1.js.~1~
| https://en.hmb.gov.tr:443/yandex-browser-manifest.bak
| https://en.hmb.gov.tr:443/yandex-browser-manifest.json~
| https://en.hmb.gov.tr:443/yandex-browser-manifest copy.json
| https://en.hmb.gov.tr:443/Copy of yandex-browser-manifest.json
| https://en.hmb.gov.tr:443/Copy (2) of yandex-browser-manifest.json
| https://en.hmb.gov.tr:443/yandex-browser-manifest.json.1
| https://en.hmb.gov.tr:443/yandex-browser-manifest.json.~1~
| https://en.hmb.gov.tr:443/manifest.bak
| https://en.hmb.gov.tr:443/manifest.json~
| https://en.hmb.gov.tr:443/manifest copy.json
| https://en.hmb.gov.tr:443/Copy of manifest.json
| https://en.hmb.gov.tr:443/Copy (2) of manifest.json
| https://en.hmb.gov.tr:443/manifest.json.1
| https://en.hmb.gov.tr:443/manifest.json.~1~
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
2c611e0d3ec71128aed8724251b0a93a.bak
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
2c611e0d3ec71128aed8724251b0a93a.css~
| https://en.hmb.gov.tr:443/assets/hmb-frontend-2c611e0d3ec71128aed8724251b0a93a
copy.css
| https://en.hmb.gov.tr:443/assets/Copy of hmb-frontend-
2c611e0d3ec71128aed8724251b0a93a.css
| https://en.hmb.gov.tr:443/assets/Copy (2) of hmb-frontend-
2c611e0d3ec71128aed8724251b0a93a.css
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
2c611e0d3ec71128aed8724251b0a93a.css.1
| https://en.hmb.gov.tr:443/assets/hmb-frontend-
2c611e0d3ec71128aed8724251b0a93a.css.~1~
| https://en.hmb.gov.tr:443/assets/vendor-2874a984551b4c780366c120d51dd084.bak
| https://en.hmb.gov.tr:443/assets/vendor-2874a984551b4c780366c120d51dd084.css~
| https://en.hmb.gov.tr:443/assets/vendor-2874a984551b4c780366c120d51dd084
copy.css
| https://en.hmb.gov.tr:443/assets/Copy of vendor-
2874a984551b4c780366c120d51dd084.css
| https://en.hmb.gov.tr:443/assets/Copy (2) of vendor-
2874a984551b4c780366c120d51dd084.css
| https://en.hmb.gov.tr:443/assets/vendor-2874a984551b4c780366c120d51dd084.css.1
| https://en.hmb.gov.tr:443/assets/vendor-
2874a984551b4c780366c120d51dd084.css.~1~
| https://en.hmb.gov.tr:443/favicon.bak
| https://en.hmb.gov.tr:443/favicon.ico~
| https://en.hmb.gov.tr:443/favicon copy.ico
| https://en.hmb.gov.tr:443/Copy of favicon.ico
| https://en.hmb.gov.tr:443/Copy (2) of favicon.ico
| https://en.hmb.gov.tr:443/favicon.ico.1
|_ https://en.hmb.gov.tr:443/favicon.ico.~1~
| http-brute:
|_ Path "/" does not require authentication
| http-cakephp-version: Version of codebase: 1.3.x
| Version of icons: 1.3.x
|_Default stylesheet has an unknown hash: b91692eed697bfce6e07bd7c3b7b7df1
|_http-chrono: Request times for /; avg: 1197.10ms; min: 1143.56ms; max: 1268.02ms
|_http-config-backup: ERROR: Script execution failed (use -d to debug)
|_http-csrf: Couldn't find any CSRF vulnerabilities.
|_http-date: Fri, 11 Oct 2019 04:08:09 GMT; -40s from local time.
|_http-devframework: Couldn't determine the underlying framework or CMS. Try
increasing 'httpspider.maxpagecount' value to spider more pages.
|_http-dombased-xss: Couldn't find any DOM based XSS.
|_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args
number=<number|all> for deeper analysis)
|_http-errors: Couldn't find any error pages.
|_http-feed: Couldn't find any feeds.
|_http-fetch: Please enter the complete path of the directory to save data in.
| http-headers:
| Server: nginx
| Date: Fri, 11 Oct 2019 04:08:15 GMT
| Content-Type: text/html
| Content-Length: 6199
| Last-Modified: Mon, 07 Oct 2019 13:24:44 GMT
| Connection: close
| ETag: "5d9b3c9c-1837"
| Accept-Ranges: bytes
|
|_ (Request type: HEAD)
|_http-jsonp-detection: Couldn't find any JSONP endpoints.
|_http-majordomo2-dir-traversal: ERROR: Script execution failed (use -d to debug)
| http-methods:
|_ Supported Methods: GET HEAD
|_http-mobileversion-checker: No mobile version detected.
| http-php-version: Logo query returned unknown hash
b91692eed697bfce6e07bd7c3b7b7df1
|_Credits query returned unknown hash b91692eed697bfce6e07bd7c3b7b7df1
| http-security-headers:
| Strict_Transport_Security:
|_ HSTS not configured in HTTPS Server
| http-sitemap-generator:
| Directory structure:
| /
| Other: 1; json: 1; png: 15
| /assets/
| css: 1; js: 2
| Longest directory structure:
| Depth: 1
| Dir: /assets/
| Total files found (by extension):
|_ Other: 1; css: 1; js: 2; json: 1; png: 15
|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
|_http-title: 400 The plain HTTP request was sent to HTTPS port
|_http-trane-info: Problem with XML parsing of /evox/about
|_http-userdir-enum: Potential Users: root, admin, administrator, webadmin,
sysadmin, netadmin, guest, user, web, test
| http-vhosts:
|_127 names had status 200
| http-vuln-cve2010-0738:
|_ /jmx-console/: Authentication was not required
| http-vuln-cve2011-3192:
| VULNERABLE:
| Apache byterange filter DoS
| State: VULNERABLE
| IDs: BID:49303 CVE:CVE-2011-3192
| The Apache web server is vulnerable to a denial of service attack when
numerous
| overlapping byte ranges are requested.
| Disclosure date: 2011-08-19
| References:
| https://seclists.org/fulldisclosure/2011/Aug/175
| https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192
| https://www.tenable.com/plugins/nessus/55976
|_ https://www.securityfocus.com/bid/49303
|_http-vuln-cve2017-1001000: ERROR: Script execution failed (use -d to debug)
| http-wordpress-enum:
| Search limited to top 100 themes/plugins
| plugins
| akismet
| contact-form-7
| wordpress-seo
| jetpack
| all-in-one-seo-pack
| wordfence
| woocommerce
| google-sitemap-generator
| wordpress-importer
| nextgen-gallery
| google-analytics-for-wordpress
| wp-super-cache
| tinymce-advanced
| wptouch
| better-wp-security
| siteorigin-panels
| updraftplus
| w3-total-cache
| google-analytics-dashboard-for-wp
| wp-pagenavi
| si-contact-form
| advanced-custom-fields
| mailchimp-for-wp
| the-events-calendar
| add-to-any
| duplicator
| wysija-newsletters
| ninja-forms
| wp-smushit
| buddypress
| ewww-image-optimizer
| so-widgets-bundle
| really-simple-captcha
| ml-slider
| black-studio-tinymce-widget
| photo-gallery
| broken-link-checker
| regenerate-thumbnails
| google-analyticator
| redirection
| captcha
| duplicate-post
| breadcrumb-navxt
| backwpup
| user-role-editor
| yet-another-related-posts-plugin
| contact-form-plugin
| newsletter
| bbpress
| all-in-one-wp-security-and-firewall
| disable-comments
| social-networks-auto-poster-facebook-twitter-g
| wp-optimize
| addthis
| wp-statistics
| wp-e-commerce
| all-in-one-wp-migration
| backupwordpress
| si-captcha-for-wordpress
| wp-slimstat
| wp-google-maps
| wp-spamshield
| wp-maintenance-mode
| googleanalytics
| worker
| yith-woocommerce-wishlist
| wp-multibyte-patch
| wp-to-twitter
| image-widget
| wp-db-backup
| shortcodes-ultimate
| ultimate-tinymce
| share-this
| disqus-comment-system
| gallery-bank
| types
| wp-polls
| custom-post-type-ui
| shareaholic
| polylang
| post-types-order
| gtranslate
| bulletproof-security
| wp-fastest-cache
| facebook
| sociable
| iwp-client
| nextgen-facebook
| seo-ultimate
| wp-postviews
| formidable
| squirrly-seo
| wp-mail-smtp
| tablepress
| redux-framework
| page-links-to
| youtube-embed-plus
| contact-bank
| maintenance
| wp-retina-2x
| themes
| twentyeleven
| twentytwelve
| twentyten
| twentythirteen
| twentyfourteen
| twentyfifteen
| responsive
| customizr
| zerif-lite
| virtue
| storefront
| atahualpa
| twentysixteen
| vantage
| hueman
| spacious
| evolve
| colorway
| graphene
| sydney
| ifeature
| mh-magazine-lite
| generatepress
| mantra
| omega
| onetone
| coraline
| pinboard
| thematic
| sparkling
| catch-box
| make
| colormag
| enigma
| custom-community
| mystique
| alexandria
| delicate
| lightword
| attitude
| inove
| magazine-basic
| raindrops
| minamaze
| zbench
| point
| eclipse
| portfolio-press
| twentyseventeen
| travelify
| swift-basic
| iconic-one
| arcade-basic
| bouquet
| pixel
| sliding-door
| pilcrow
| simple-catch
| tempera
| destro
| p2
| sunspot
| sundance
| dusk-to-dawn
| onepress
| moesia
| dynamic-news-lite
| parabola
| parament
| dazzling
| accesspress-lite
| optimizer
| one-page
| chaostheory
| business-lite
| duster
| constructor
| nirvana
| sixteen
| esquire
| beach
| next-saturday
| flat
| hatch
| minimatica
| radiate
| accelerate
| oxygen
| accesspress-parallax
| swift
| spun
| wp-creativix
| suevafree
| hemingway
| pink-touch-2
| motion
| fruitful
| steira
| news
|_ llorix-one-lite
|_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't
find wp-login.php
|_http-xssed: No previously reported XSS vuln.
| vulscan: VulDB - https://vuldb.com:
| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header
nginx_webconsole.php Code Execution
| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory
corruption
| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory
corruption
| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
| [67677] nginx up to 1.7.3 SSL weak authentication
| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
| [65364] nginx up to 1.1.13 Default Configuration information disclosure
| [8671] nginx up to 1.4 proxy_pass denial of service
| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory
corruption
| [7247] nginx 1.2.6 Proxy Function spoofing
| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c
information disclosure
| [59645] nginx up to 0.8.9 Heap-based memory corruption
| [53592] nginx 0.8.36 memory corruption
| [53590] nginx up to 0.8.9 unknown vulnerability
| [51533] nginx 0.7.64 Terminal privilege escalation
| [50905] nginx up to 0.8.9 directory traversal
| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
| [50043] nginx up to 0.8.10 memory corruption
|
| MITRE CVE - https://cve.mitre.org:
| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8
and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers,
allows remote attackers to cause a denial of service (crash) and obtain sensitive
information from worker process memory via a crafted proxy response, a similar
vulnerability to CVE-2013-2028.
| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in
nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service
(crash) and execute arbitrary code via a chunked Transfer-Encoding request with a
large chunk size, which triggers an integer signedness error and a stack-based
buffer overflow.
| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in
the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files
via unspecified vectors.
| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the
ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18,
when the mp4 directive is used, allows remote attackers to cause a denial of
service (memory overwrite) or possibly execute arbitrary code via a crafted MP4
file.
| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x
before 1.1.17 allows remote HTTP servers to obtain sensitive information from
process memory via a crafted backend response, in conjunction with a client
request.
| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows
remote attackers to bypass intended access restrictions and access restricted files
via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a
request.
| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in
core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a
denial of service (daemon crash) or possibly have unspecified other impact via a
long response.
| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service
(crash) via certain encoded directory traversal sequences that trigger memory
corruption, as demonstrated using the "%c0.%c0." sequence.
| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on
Windows, allows remote attackers to obtain source code or unparsed content of
arbitrary files under the web document root by appending ::$DATA to the URI.
| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-
printable characters, which might allow remote attackers to modify a window's
title, or possibly execute arbitrary commands or overwrite files, via an HTTP
request containing an escape sequence for a terminal emulator.
| [CVE-2009-3898] Directory traversal vulnerability in
src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and
0.8.x before 0.8.17, allows remote authenticated users to create or overwrite
arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV
(1) COPY or (2) MOVE method.
| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through
0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x
before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer
dereference and worker process crash) via a long URI.
| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0
through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15
allows remote attackers to execute arbitrary code via crafted HTTP requests.
|
| SecurityFocus - https://www.securityfocus.com/bid/:
| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
| [82230] nginx Multiple Denial of Service Vulnerabilities
| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution
Vulnerability
| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure
Vulnerability
| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
| [40420] nginx Directory Traversal Vulnerability
| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
|
| IBM X-Force - https://exchange.xforce.ibmcloud.com:
| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure
permissions
| [84172] nginx denial of service
| [84048] nginx buffer overflow
| [83923] nginx ngx_http_close_connection() integer overflow
| [83688] nginx null byte code execution
| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
| [82319] nginx access.log information disclosure
| [80952] nginx SSL spoofing
| [77244] nginx and Microsoft Windows request security bypass
| [76778] Naxsi module for Nginx nx_extract.py directory traversal
| [74831] nginx ngx_http_mp4_module.c buffer overflow
| [74191] nginx ngx_cpystrn() information disclosure
| [74045] nginx header response information disclosure
| [71355] nginx ngx_resolver_copy() buffer overflow
| [59370] nginx characters denial of service
| [59369] nginx DATA source code disclosure
| [59047] nginx space source code disclosure
| [58966] nginx unspecified directory traversal
| [54025] nginx ngx_http_parse.c denial of service
| [53431] nginx WebDAV component directory traversal
| [53328] Nginx CRC-32 cached domain name spoofing
| [53250] Nginx ngx_http_parse_complex_uri() function code execution
|
| Exploit-DB - https://www.exploit-db.com:
| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
| [25499] nginx 1.3.9-1.4.0 DoS PoC
| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
| [14830] nginx 0.6.38 - Heap Corruption Exploit
| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
| [9829] nginx 0.7.61 WebDAV directory traversal
|
| OpenVAS (Nessus) - http://www.openvas.org:
| [864418] Fedora Update for nginx FEDORA-2012-3846
| [864310] Fedora Update for nginx FEDORA-2012-6238
| [864209] Fedora Update for nginx FEDORA-2012-6411
| [864204] Fedora Update for nginx FEDORA-2012-6371
| [864121] Fedora Update for nginx FEDORA-2012-4006
| [864115] Fedora Update for nginx FEDORA-2012-3991
| [864065] Fedora Update for nginx FEDORA-2011-16075
| [863654] Fedora Update for nginx FEDORA-2011-16110
| [861232] Fedora Update for nginx FEDORA-2007-1158
| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [100676] nginx Remote Source Code Disclosure and Denial of Service
Vulnerabilities
| [100659] nginx Directory Traversal Vulnerability
| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
| [71297] FreeBSD Ports: nginx
| [71276] FreeBSD Ports: nginx
| [71239] Debian Security Advisory DSA 2434-1 (nginx)
| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
| [64894] FreeBSD Ports: nginx
| [64869] Debian Security Advisory DSA 1884-1 (nginx)
|
| SecurityTracker - https://www.securitytracker.com:
| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially
Sensitive Information
| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute
Arbitrary Code
| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of
Memory Contents
|
| OSVDB - http://www.osvdb.org:
| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File
Access
| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker
Process Memory Disclosure
| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling
Remote Overflow
| [92796] nginx ngx_http_close_connection Function Crafted r-&gt
| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code
Execution
| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing
Weakness
| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File
Access
| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing
Remote Overflow
| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication
Bypass
| [62617] nginx Internal DNS Cache Poisoning Weakness
| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers()
Function URL Handling NULL Dereference DoS
| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified
Access Bypass
| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
|_
Warning: OSScan results may be unreliable because we could not find at least 1 open
and 1 closed port
Device type: general purpose
Running: Linux 3.X
OS CPE: cpe:/o:linux:linux_kernel:3
OS details: Linux 3.10 - 3.12
Uptime guess: 11.874 days (since Sun Sep 29 03:14:49 2019)
Network Distance: 24 hops
TCP Sequence Prediction: Difficulty=254 (Good luck!)
IP ID Sequence Generation: All zeros

TRACEROUTE (using port 443/tcp)


HOP RTT ADDRESS
1 56.19 ms 10.249.204.1
2 86.01 ms 104.245.145.161
3 85.95 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
4 86.01 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
5 86.05 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
6 86.10 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
7 86.13 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
8 86.16 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
9 86.19 ms ae-11.r08.chcgil09.us.bb.gin.ntt.net (129.250.9.121)
10 86.25 ms ae-0.r21.chcgil09.us.bb.gin.ntt.net (129.250.2.205)
11 80.78 ms ae-1.r23.asbnva02.us.bb.gin.ntt.net (129.250.2.138)
12 254.70 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163)
13 254.59 ms ae-5.r02.amstnl02.nl.bb.gin.ntt.net (129.250.2.179)
14 180.70 ms ae-0.turk-telekom.amstnl02.nl.bb.gin.ntt.net (81.20.64.102)
15 254.63 ms 06-ebgp-ulus1-k---302-ams-col-3.statik.turktelekom.com.tr
(212.156.102.114)
16 254.74 ms 212.156.117.186.29-gumushane-t3-1.25-erzurum-t2-
1.statik.turktelekom.com.tr (212.156.117.186)
17 254.70 ms 06-ulus-xrs-t2-1---06-ebgp-ulus1-k.statik.turktelekom.com.tr
(81.212.197.36)
18 254.64 ms 81.212.215.188.static.turktelekom.com.tr (81.212.215.188)
19 254.59 ms mta4-v14.buaslanmis.com (212.174.117.78)
20 254.63 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
21 258.51 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
22 226.66 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
23 233.72 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
24 233.59 ms 212.174.188.50

NSE: Script Post-scanning.


Initiating NSE at 00:13
Completed NSE at 00:13, 0.00s elapsed
Initiating NSE at 00:13
Completed NSE at 00:13, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at
https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 330.78 seconds
###################################################################################
####################################################
Version: 1.11.13-static
OpenSSL 1.0.2-chacha (1.0.2g-dev)

Connected to 212.174.188.50

Testing SSL server en.hmb.gov.tr on port 443 using SNI name en.hmb.gov.tr

TLS Fallback SCSV:


Server supports TLS Fallback SCSV

TLS renegotiation:
Session renegotiation not supported
TLS Compression:
Compression disabled

Heartbleed:
TLS 1.2 not vulnerable to heartbleed
TLS 1.1 not vulnerable to heartbleed
TLS 1.0 not vulnerable to heartbleed

Supported Server Cipher(s):


Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-384 DHE 384
Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-384 DHE 384

SSL Certificate:
Signature Algorithm: sha256WithRSAEncryption
RSA Key Strength: 2048

Subject: *.hmb.gov.tr
Altnames: DNS:*.hmb.gov.tr, DNS:hmb.gov.tr
Issuer: GlobalSign Organization Validation CA - SHA256 - G2

Not valid before: Oct 5 16:39:41 2018 GMT


Not valid after: Oct 5 16:39:41 2020 GMT
###################################################################################
####################################################
-----------------------------------------------------------------------------------
-------------------------------------

[ ! ] Starting SCANNER INURLBR 2.1 at [11-10-2019 00:14:19]


[ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual
consent is illegal.
It is the end user's responsibility to obey all applicable local, state and federal
laws.
Developers assume no liability and are not responsible for any misuse or damage
caused by this program

[ INFO ][ OUTPUT FILE ]:: [


/usr/share/sniper/loot/workspace/en.hmb.gov.tr/output/inurlbr-en.hmb.gov.tr ]
[ INFO ][ DORK ]::[ site:en.hmb.gov.tr ]
[ INFO ][ SEARCHING ]:: {
[ INFO ][ ENGINE ]::[ GOOGLE - www.google.ro ]

[ INFO ][ SEARCHING ]::


-[:::]
[ INFO ][ ENGINE ]::[ GOOGLE API ]

[ INFO ][ SEARCHING ]::


-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-
[:::]-[:::]
[ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.co.mz ID:
010479943387663786936:wjwf2xkhfmq ]

[ INFO ][ SEARCHING ]::


-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]

[ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]


_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 0 / 100 ]-[00:14:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/ ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 1 / 100 ]-[00:14:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/awards ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 2 / 100 ]-[00:14:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 3 / 100 ]-[00:14:38] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 4 / 100 ]-[00:14:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/departments ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 5 / 100 ]-[00:14:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/disclaimer ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 6 / 100 ]-[00:14:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 7 / 100 ]-[00:14:43] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/mtp ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 8 / 100 ]-[00:14:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/minister ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 9 / 100 ]-[00:14:46] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/links ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 10 / 100 ]-[00:14:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 11 / 100 ]-[00:14:49] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/foreign-offices ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 12 / 100 ]-[00:14:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-newsletter ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 13 / 100 ]-[00:14:52] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 14 / 100 ]-[00:14:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/imf-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 15 / 100 ]-[00:14:55] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-typologies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 16 / 100 ]-[00:14:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-sanctions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 17 / 100 ]-[00:14:58] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/central-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 18 / 100 ]-[00:15:00] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-guidelines ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 19 / 100 ]-[00:15:01] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-announcements ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 20 / 100 ]-[00:15:03] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-subscription ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 21 / 100 ]-[00:15:04] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 22 / 100 ]-[00:15:06] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/treasury-law ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 23 / 100 ]-[00:15:07] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-presentation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 24 / 100 ]-[00:15:09] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/economic-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 25 / 100 ]-[00:15:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/credit-ratings ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 26 / 100 ]-[00:15:11] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 27 / 100 ]-[00:15:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-contacts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 28 / 100 ]-[00:15:14] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-dictionary ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 29 / 100 ]-[00:15:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 30 / 100 ]-[00:15:18] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-history ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 31 / 100 ]-[00:15:19] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/contact-us ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 32 / 100 ]-[00:15:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/sec-registrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 33 / 100 ]-[00:15:22] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/secondary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 34 / 100 ]-[00:15:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-str ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 35 / 100 ]-[00:15:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/insurance-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 36 / 100 ]-[00:15:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/metropolitan-municipalities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 37 / 100 ]-[00:15:28] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 38 / 100 ]-[00:15:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-chronology ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 39 / 100 ]-[00:15:31] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 40 / 100 ]-[00:15:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/exchange-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 41 / 100 ]-[00:15:34] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/bulent-aksu ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 42 / 100 ]-[00:15:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/development-agencies ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 43 / 100 ]-[00:15:37] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 44 / 100 ]-[00:15:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-tasks ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 45 / 100 ]-[00:15:40] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-publications ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 46 / 100 ]-[00:15:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-facilities ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 47 / 100 ]-[00:15:43] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/national-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 48 / 100 ]-[00:15:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 49 / 100 ]-[00:15:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investors-guides ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 50 / 100 ]-[00:15:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/tertiary-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 51 / 100 ]-[00:15:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/revolving-funds ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 52 / 100 ]-[00:15:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/osman-dincbas ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 53 / 100 ]-[00:15:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/control-communication ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 54 / 100 ]-[00:15:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/wb-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 55 / 100 ]-[00:15:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/growth ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 56 / 100 ]-[00:15:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/international-relations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 57 / 100 ]-[00:15:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-indicators ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 58 / 100 ]-[00:16:00] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/coordination-board ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 59 / 100 ]-[00:16:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iacb-legislations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 60 / 100 ]-[00:16:03] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/provincial-special-administrations ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 61 / 100 ]-[00:16:04] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/conference-and-seminars ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 62 / 100 ]-[00:16:06] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-obliged-parties ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 63 / 100 ]-[00:16:07] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-relations-office ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 64 / 100 ]-[00:16:09] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/general-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 65 / 100 ]-[00:16:10] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/twinning-project-2 ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 66 / 100 ]-[00:16:12] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/data-release-calendar ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 67 / 100 ]-[00:16:13] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/social-security-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 68 / 100 ]-[00:16:15] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-duties-powers ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 69 / 100 ]-[00:16:16] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-activity-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 70 / 100 ]-[00:16:18] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-national-legistation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 71 / 100 ]-[00:16:20] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/confidentiality-of-reporting ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 72 / 100 ]-[00:16:21] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/about-public-finance ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 73 / 100 ]-[00:16:23] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/special-budget-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 74 / 100 ]-[00:16:24] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/iro-main-indicator ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 75 / 100 ]-[00:16:25] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/information-for-investors ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 76 / 100 ]-[00:16:27] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/frequently-asked-questions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 77 / 100 ]-[00:16:29] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/suspicious-transactions-types ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 78 / 100 ]-[00:16:30] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/investor-protection-measures ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 79 / 100 ]-[00:16:32] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/government-finance-statistics ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 80 / 100 ]-[00:16:33] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/it-modernization-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 81 / 100 ]-[00:16:35] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/local-government-unions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 82 / 100 ]-[00:16:36] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/primary-dealership-system ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 83 / 100 ]-[00:16:38] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/duty-losses ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 84 / 100 ]-[00:16:39] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/state-owned-enterprises ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 85 / 100 ]-[00:16:41] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/extrabudegetary-other-institutions ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED
_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 86 / 100 ]-[00:16:42] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/press-statement ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 87 / 100 ]-[00:16:44] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/fcib-vision-mission ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 88 / 100 ]-[00:16:45] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/duyuru/2017-financing_program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 89 / 100 ]-[00:16:47] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-control-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 90 / 100 ]-[00:16:48] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/internal-audit-standarts ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 91 / 100 ]-[00:16:50] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/en-US/Mainpage ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 92 / 100 ]-[00:16:51] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/phd-nureddin-nebati ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 93 / 100 ]-[00:16:53] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/debt-management-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 94 / 100 ]-[00:16:54] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/world-bank-projects ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 95 / 100 ]-[00:16:56] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/business-angel-scheme ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 96 / 100 ]-[00:16:57] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/turkish-economy ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 97 / 100 ]-[00:16:59] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/experience-sharing-program ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 98 / 100 ]-[00:17:00] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/public-debt-management-reports ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

_[ - ]::---------------------------------------------------------------------------
-----------------------------------
|_[ + ] [ 99 / 100 ]-[00:17:02] [ - ]
|_[ + ] Target:: [ https://en.hmb.gov.tr/foreign-economic-relations-legislation ]
|_[ + ] Exploit::
|_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx ,
IP:212.174.188.50:443
|_[ + ] More details:: / - / , ISP:
|_[ + ] Found:: UNIDENTIFIED

[ INFO ] [ Shutting down ]


[ INFO ] [ End of process INURLBR at [11-10-2019 00:17:02]
[ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
[ INFO ] [ OUTPUT FILE ]:: [
/usr/share/sniper/loot/workspace/en.hmb.gov.tr/output/inurlbr-en.hmb.gov.tr ]
|
___________________________________________________________________________________
______

\
___________________________________________________________________________________
______/
###################################################################################
####################################################
--------------------------------------------------------
<<<Yasuo discovered following vulnerable applications>>>
--------------------------------------------------------
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
| App Name | URL to Application |
Potential Exploit | Username | Password |
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
| JBoss jmx-console | https://212.174.188.50:443/jmx-console/ |
./exploit/multi/http/jboss_deploymentfilerepository | None | None |
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:35 EDT
Stats: 0:00:00 elapsed; 0 hosts completed (0 up), 0 undergoing Host Discovery
Parallel DNS resolution of 1 host. Timing: About 0.00% done
Nmap scan report for 212.174.188.50
Host is up (0.16s latency).
Not shown: 995 filtered ports, 3 closed ports
Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
PORT STATE SERVICE
80/tcp open http
443/tcp open https

Nmap done: 1 IP address (1 host up) scanned in 25.45 seconds


###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:35 EDT
Nmap scan report for 212.174.188.50
Host is up (0.097s latency).
Not shown: 2 filtered ports
PORT STATE SERVICE
53/udp open|filtered domain
67/udp open|filtered dhcps
68/udp open|filtered dhcpc
69/udp open|filtered tftp
88/udp open|filtered kerberos-sec
123/udp open|filtered ntp
139/udp open|filtered netbios-ssn
161/udp open|filtered snmp
162/udp open|filtered snmptrap
389/udp open|filtered ldap
500/udp open|filtered isakmp
520/udp open|filtered route
2049/udp open|filtered nfs

Nmap done: 1 IP address (1 host up) scanned in 13.21 seconds

###################################################################################
####################################################
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Fri, 11 Oct 2019 03:35:03 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: https://www.hmb.gov.tr
###################################################################################
####################################################
http://212.174.188.50 [301 Moved Permanently] Country[TURKEY][TR],
HTTPServer[nginx], IP[212.174.188.50], RedirectLocation[https://www.hmb.gov.tr],
Title[301 Moved Permanently], nginx
https://www.hmb.gov.tr [200 OK] Country[TURKEY][TR], HTML5, HTTPServer[nginx],
IP[212.174.188.50], Script, Title[T.C. Hazine ve Maliye Bakanlığı], X-UA-
Compatible[IE=edge], nginx
###################################################################################
###################################################
wig - WebApp Information Gatherer

Scanning https://www.hmb.gov.tr...
_____________________ SITE INFO ______________________
IP Title
212.174.188.50 T.C. Hazine ve Maliye Bakanlığı

______________________ VERSION _______________________


Name Versions Type
nginx Platform

____________________ INTERESTING _____________________


URL Note Type
/robots.txt robots.txt index Interesting

______________________________________________________
Time: 146.9 sec Urls: 629 Fingerprints: 40401
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:38 EDT
NSE: Loaded 163 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 23:38
Completed NSE at 23:38, 0.00s elapsed
Initiating NSE at 23:38
Completed NSE at 23:38, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 23:38
Completed Parallel DNS resolution of 1 host. at 23:38, 10.30s elapsed
Initiating SYN Stealth Scan at 23:38
Scanning 212.174.188.50 [1 port]
Discovered open port 80/tcp on 212.174.188.50
Completed SYN Stealth Scan at 23:38, 0.25s elapsed (1 total ports)
Initiating Service scan at 23:38
Scanning 1 service on 212.174.188.50
Completed Service scan at 23:38, 6.44s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against 212.174.188.50
Retrying OS detection (try #2) against 212.174.188.50
Initiating Traceroute at 23:38
Completed Traceroute at 23:38, 3.10s elapsed
Initiating Parallel DNS resolution of 16 hosts. at 23:38
Completed Parallel DNS resolution of 16 hosts. at 23:39, 6.19s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 23:39
Completed NSE at 23:39, 49.20s elapsed
Initiating NSE at 23:39
Completed NSE at 23:39, 1.08s elapsed
Nmap scan report for 212.174.188.50
Host is up (0.21s latency).

PORT STATE SERVICE VERSION


80/tcp open http nginx
| http-brute:
|_ Path "/" does not require authentication
|_http-chrono: ERROR: Script execution failed (use -d to debug)
|_http-csrf: Couldn't find any CSRF vulnerabilities.
|_http-date: Fri, 11 Oct 2019 03:38:30 GMT; -40s from local time.
|_http-devframework: Couldn't determine the underlying framework or CMS. Try
increasing 'httpspider.maxpagecount' value to spider more pages.
|_http-dombased-xss: Couldn't find any DOM based XSS.
|_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args
number=<number|all> for deeper analysis)
|_http-errors: Couldn't find any error pages.
|_http-feed: Couldn't find any feeds.
|_http-fetch: Please enter the complete path of the directory to save data in.
| http-headers:
| Server: nginx
| Date: Fri, 11 Oct 2019 03:38:34 GMT
| Content-Type: text/html
| Content-Length: 178
| Connection: close
| Location: https://www.hmb.gov.tr
|
|_ (Request type: GET)
| http-internal-ip-disclosure:
|_ Internal IP Leaked: 10.128.10.36
|_http-jsonp-detection: Couldn't find any JSONP endpoints.
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-mobileversion-checker: No mobile version detected.
|_http-passwd: ERROR: Script execution failed (use -d to debug)
|_http-security-headers:
| http-sitemap-generator:
| Directory structure:
| Longest directory structure:
| Depth: 0
| Dir: /
| Total files found (by extension):
|_
|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
|_http-title: Did not follow redirect to https://www.hmb.gov.tr
| http-vhosts:
|_127 names had status 200
|_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-
args search-limit=<number|all> for deeper analysis)
|_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't
find wp-login.php
|_http-xssed: No previously reported XSS vuln.
| vulscan: VulDB - https://vuldb.com:
| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header
nginx_webconsole.php Code Execution
| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory
corruption
| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory
corruption
| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
| [67677] nginx up to 1.7.3 SSL weak authentication
| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
| [65364] nginx up to 1.1.13 Default Configuration information disclosure
| [8671] nginx up to 1.4 proxy_pass denial of service
| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory
corruption
| [7247] nginx 1.2.6 Proxy Function spoofing
| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c
information disclosure
| [59645] nginx up to 0.8.9 Heap-based memory corruption
| [53592] nginx 0.8.36 memory corruption
| [53590] nginx up to 0.8.9 unknown vulnerability
| [51533] nginx 0.7.64 Terminal privilege escalation
| [50905] nginx up to 0.8.9 directory traversal
| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
| [50043] nginx up to 0.8.10 memory corruption
|
| MITRE CVE - https://cve.mitre.org:
| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8
and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers,
allows remote attackers to cause a denial of service (crash) and obtain sensitive
information from worker process memory via a crafted proxy response, a similar
vulnerability to CVE-2013-2028.
| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in
nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service
(crash) and execute arbitrary code via a chunked Transfer-Encoding request with a
large chunk size, which triggers an integer signedness error and a stack-based
buffer overflow.
| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in
the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files
via unspecified vectors.
| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the
ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18,
when the mp4 directive is used, allows remote attackers to cause a denial of
service (memory overwrite) or possibly execute arbitrary code via a crafted MP4
file.
| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x
before 1.1.17 allows remote HTTP servers to obtain sensitive information from
process memory via a crafted backend response, in conjunction with a client
request.
| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows
remote attackers to bypass intended access restrictions and access restricted files
via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a
request.
| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in
core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a
denial of service (daemon crash) or possibly have unspecified other impact via a
long response.
| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service
(crash) via certain encoded directory traversal sequences that trigger memory
corruption, as demonstrated using the "%c0.%c0." sequence.
| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on
Windows, allows remote attackers to obtain source code or unparsed content of
arbitrary files under the web document root by appending ::$DATA to the URI.
| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-
printable characters, which might allow remote attackers to modify a window's
title, or possibly execute arbitrary commands or overwrite files, via an HTTP
request containing an escape sequence for a terminal emulator.
| [CVE-2009-3898] Directory traversal vulnerability in
src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and
0.8.x before 0.8.17, allows remote authenticated users to create or overwrite
arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV
(1) COPY or (2) MOVE method.
| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through
0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x
before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer
dereference and worker process crash) via a long URI.
| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0
through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15
allows remote attackers to execute arbitrary code via crafted HTTP requests.
|
| SecurityFocus - https://www.securityfocus.com/bid/:
| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
| [82230] nginx Multiple Denial of Service Vulnerabilities
| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution
Vulnerability
| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure
Vulnerability
| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
| [40420] nginx Directory Traversal Vulnerability
| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
|
| IBM X-Force - https://exchange.xforce.ibmcloud.com:
| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure
permissions
| [84172] nginx denial of service
| [84048] nginx buffer overflow
| [83923] nginx ngx_http_close_connection() integer overflow
| [83688] nginx null byte code execution
| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
| [82319] nginx access.log information disclosure
| [80952] nginx SSL spoofing
| [77244] nginx and Microsoft Windows request security bypass
| [76778] Naxsi module for Nginx nx_extract.py directory traversal
| [74831] nginx ngx_http_mp4_module.c buffer overflow
| [74191] nginx ngx_cpystrn() information disclosure
| [74045] nginx header response information disclosure
| [71355] nginx ngx_resolver_copy() buffer overflow
| [59370] nginx characters denial of service
| [59369] nginx DATA source code disclosure
| [59047] nginx space source code disclosure
| [58966] nginx unspecified directory traversal
| [54025] nginx ngx_http_parse.c denial of service
| [53431] nginx WebDAV component directory traversal
| [53328] Nginx CRC-32 cached domain name spoofing
| [53250] Nginx ngx_http_parse_complex_uri() function code execution
|
| Exploit-DB - https://www.exploit-db.com:
| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
| [25499] nginx 1.3.9-1.4.0 DoS PoC
| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
| [14830] nginx 0.6.38 - Heap Corruption Exploit
| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
| [9829] nginx 0.7.61 WebDAV directory traversal
|
| OpenVAS (Nessus) - http://www.openvas.org:
| [864418] Fedora Update for nginx FEDORA-2012-3846
| [864310] Fedora Update for nginx FEDORA-2012-6238
| [864209] Fedora Update for nginx FEDORA-2012-6411
| [864204] Fedora Update for nginx FEDORA-2012-6371
| [864121] Fedora Update for nginx FEDORA-2012-4006
| [864115] Fedora Update for nginx FEDORA-2012-3991
| [864065] Fedora Update for nginx FEDORA-2011-16075
| [863654] Fedora Update for nginx FEDORA-2011-16110
| [861232] Fedora Update for nginx FEDORA-2007-1158
| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [100676] nginx Remote Source Code Disclosure and Denial of Service
Vulnerabilities
| [100659] nginx Directory Traversal Vulnerability
| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
| [71297] FreeBSD Ports: nginx
| [71276] FreeBSD Ports: nginx
| [71239] Debian Security Advisory DSA 2434-1 (nginx)
| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
| [64894] FreeBSD Ports: nginx
| [64869] Debian Security Advisory DSA 1884-1 (nginx)
|
| SecurityTracker - https://www.securitytracker.com:
| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially
Sensitive Information
| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute
Arbitrary Code
| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of
Memory Contents
|
| OSVDB - http://www.osvdb.org:
| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File
Access
| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker
Process Memory Disclosure
| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling
Remote Overflow
| [92796] nginx ngx_http_close_connection Function Crafted r-&gt
| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code
Execution
| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing
Weakness
| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File
Access
| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing
Remote Overflow
| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication
Bypass
| [62617] nginx Internal DNS Cache Poisoning Weakness
| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers()
Function URL Handling NULL Dereference DoS
| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified
Access Bypass
| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
|_
Warning: OSScan results may be unreliable because we could not find at least 1 open
and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 3.X|2.6.X|4.X (98%)
OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6.32
cpe:/o:linux:linux_kernel:4.0
Aggressive OS guesses: Linux 3.10 - 3.12 (98%), Linux 2.6.32 (90%), Linux 3.10 -
3.16 (90%), Linux 4.0 (90%), Linux 4.4 (89%), Linux 3.10 (88%)
No exact OS matches for host (test conditions non-ideal).
Uptime guess: 11.851 days (since Sun Sep 29 03:14:49 2019)
Network Distance: 24 hops
TCP Sequence Prediction: Difficulty=263 (Good luck!)
IP ID Sequence Generation: All zeros

TRACEROUTE (using port 80/tcp)


HOP RTT ADDRESS
1 81.50 ms 10.249.204.1
2 81.56 ms 104.245.145.161
3 81.59 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
4 81.61 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
5 81.64 ms te0-9-1-9.ccr31.yyz02.atlas.cogentco.com (154.54.43.161)
6 81.67 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
7 81.73 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
8 81.73 ms be2765.ccr41.ord03.atlas.cogentco.com (154.54.45.18)
9 81.72 ms ae-11.r08.chcgil09.us.bb.gin.ntt.net (129.250.9.121)
10 81.79 ms ae-0.r20.chcgil09.us.bb.gin.ntt.net (129.250.2.191)
11 111.67 ms ae-0.r25.nycmny01.us.bb.gin.ntt.net (129.250.2.167)
12 171.08 ms ae-9.r24.frnkge08.de.bb.gin.ntt.net (129.250.2.5)
13 171.02 ms ae-1.r01.frnkge13.de.bb.gin.ntt.net (129.250.2.85)
14 ... 19
20 230.77 ms mta4-v14.buaslanmis.com (212.174.117.78)
21 203.76 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
22 215.47 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
23 215.40 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
24 217.68 ms 212.174.188.50

NSE: Script Post-scanning.


Initiating NSE at 23:39
Completed NSE at 23:39, 0.00s elapsed
Initiating NSE at 23:39
Completed NSE at 23:39, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at
https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 83.39 seconds
###################################################################################
###################################################
https://212.174.188.50 [301 Moved Permanently] Country[TURKEY][TR],
HTTPServer[nginx], IP[212.174.188.50], RedirectLocation[https://www.hmb.gov.tr],
Title[301 Moved Permanently], nginx
https://www.hmb.gov.tr [200 OK] Country[TURKEY][TR], HTML5, HTTPServer[nginx],
IP[212.174.188.50], Script, Title[T.C. Hazine ve Maliye Bakanlığı], X-UA-
Compatible[IE=edge], nginx
###################################################################################
###################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:40 EDT
NSE: Loaded 163 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 23:40
Completed NSE at 23:40, 0.00s elapsed
Initiating NSE at 23:40
Completed NSE at 23:40, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 23:40
Completed Parallel DNS resolution of 1 host. at 23:40, 10.33s elapsed
Initiating SYN Stealth Scan at 23:40
Scanning 212.174.188.50 [1 port]
Discovered open port 443/tcp on 212.174.188.50
Completed SYN Stealth Scan at 23:40, 0.27s elapsed (1 total ports)
Initiating Service scan at 23:40
Scanning 1 service on 212.174.188.50
Completed Service scan at 23:40, 13.35s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against 212.174.188.50
Initiating Traceroute at 23:40
Completed Traceroute at 23:40, 0.55s elapsed
Initiating Parallel DNS resolution of 22 hosts. at 23:40
Completed Parallel DNS resolution of 22 hosts. at 23:40, 10.37s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 23:40
Completed NSE at 23:45, 271.09s elapsed
Initiating NSE at 23:45
Completed NSE at 23:45, 2.30s elapsed
Nmap scan report for 212.174.188.50
Host is up (0.22s latency).

PORT STATE SERVICE VERSION


443/tcp open ssl/http nginx
| http-brute:
|_ Path "/" does not require authentication
|_http-chrono: ERROR: Script execution failed (use -d to debug)
|_http-csrf: Couldn't find any CSRF vulnerabilities.
|_http-date: Fri, 11 Oct 2019 03:40:30 GMT; -40s from local time.
| http-default-accounts:
| [Arris 2307] at /logo_t.gif
|_ <blank>:<blank>
|_http-devframework: Couldn't determine the underlying framework or CMS. Try
increasing 'httpspider.maxpagecount' value to spider more pages.
|_http-dombased-xss: Couldn't find any DOM based XSS.
|_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args
number=<number|all> for deeper analysis)
|_http-errors: Couldn't find any error pages.
|_http-feed: Couldn't find any feeds.
|_http-fetch: Please enter the complete path of the directory to save data in.
| http-headers:
| Server: nginx
| Date: Fri, 11 Oct 2019 03:40:34 GMT
| Content-Type: text/html
| Content-Length: 178
| Connection: close
| Location: https://www.hmb.gov.tr
|
|_ (Request type: GET)
|_http-jsonp-detection: Couldn't find any JSONP endpoints.
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-mobileversion-checker: No mobile version detected.
|_http-passwd: ERROR: Script execution failed (use -d to debug)
| http-security-headers:
| Strict_Transport_Security:
|_ HSTS not configured in HTTPS Server
| http-sitemap-generator:
| Directory structure:
| Longest directory structure:
| Depth: 0
| Dir: /
| Total files found (by extension):
|_
|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
|_http-title: Did not follow redirect to https://www.hmb.gov.tr
| http-traceroute:
| HTML title
| Hop #1: 400 The plain HTTP request was sent to HTTPS port
| Hop #2: 301 Moved Permanently
| Hop #3: 301 Moved Permanently
| Status Code
| Hop #1: 400
| Hop #2: 301
| Hop #3: 301
| content-length
| Hop #1: 264
| Hop #2: 178
| Hop #3: 178
| location
| Hop #1
| Hop #2: https://www.hmb.gov.tr
|_ Hop #3: https://www.hmb.gov.tr
|_http-userdir-enum: Potential Users: root, admin, administrator, webadmin,
sysadmin, netadmin, guest, user, web, test
| http-vhosts:
| 125 names had status 200
| sip : 400
|_administration : 400
| http-wordpress-enum:
| Search limited to top 100 themes/plugins
| plugins
| akismet
| contact-form-7
| wordpress-seo
| jetpack
| all-in-one-seo-pack
| wordfence
| woocommerce
| google-sitemap-generator
| wordpress-importer
| nextgen-gallery
| google-analytics-for-wordpress
| wp-super-cache
| tinymce-advanced
| wptouch
| better-wp-security
| siteorigin-panels
| updraftplus
| w3-total-cache
| google-analytics-dashboard-for-wp
| wp-pagenavi
| si-contact-form
| advanced-custom-fields
| mailchimp-for-wp
| the-events-calendar
| add-to-any
| duplicator
| wysija-newsletters
| ninja-forms
| wp-smushit
| buddypress
| ewww-image-optimizer
| so-widgets-bundle
| really-simple-captcha
| ml-slider
| black-studio-tinymce-widget
| photo-gallery
| broken-link-checker
| regenerate-thumbnails
| google-analyticator
| redirection
| captcha
| duplicate-post
| breadcrumb-navxt
| backwpup
| user-role-editor
| yet-another-related-posts-plugin
| contact-form-plugin
| newsletter
| bbpress
| all-in-one-wp-security-and-firewall
| disable-comments
| social-networks-auto-poster-facebook-twitter-g
| wp-optimize
| addthis
| wp-statistics
| wp-e-commerce
| all-in-one-wp-migration
| backupwordpress
| si-captcha-for-wordpress
| wp-slimstat
| wp-google-maps
| wp-spamshield
| wp-maintenance-mode
| googleanalytics
| worker
| yith-woocommerce-wishlist
| wp-multibyte-patch
| wp-to-twitter
| image-widget
| wp-db-backup
| shortcodes-ultimate
| ultimate-tinymce
| share-this
| disqus-comment-system
| gallery-bank
| types
| wp-polls
| custom-post-type-ui
| shareaholic
| polylang
| post-types-order
| gtranslate
| bulletproof-security
| wp-fastest-cache
| facebook
| sociable
| iwp-client
| nextgen-facebook
| seo-ultimate
| wp-postviews
| formidable
| squirrly-seo
| wp-mail-smtp
| tablepress
| redux-framework
| page-links-to
| youtube-embed-plus
| contact-bank
| maintenance
| wp-retina-2x
| themes
| twentyeleven
| twentytwelve
| twentyten
| twentythirteen
| twentyfourteen
| twentyfifteen
| responsive
| customizr
| zerif-lite
| virtue
| storefront
| atahualpa
| twentysixteen
| vantage
| hueman
| spacious
| evolve
| colorway
| graphene
| sydney
| ifeature
| mh-magazine-lite
| generatepress
| mantra
| omega
| onetone
| coraline
| pinboard
| thematic
| sparkling
| catch-box
| make
| colormag
| enigma
| custom-community
| mystique
| alexandria
| delicate
| lightword
| attitude
| inove
| magazine-basic
| raindrops
| minamaze
| zbench
| point
| eclipse
| portfolio-press
| twentyseventeen
| travelify
| swift-basic
| iconic-one
| arcade-basic
| bouquet
| pixel
| sliding-door
| pilcrow
| simple-catch
| tempera
| destro
| p2
| sunspot
| sundance
| dusk-to-dawn
| onepress
| moesia
| dynamic-news-lite
| parabola
| parament
| dazzling
| accesspress-lite
| optimizer
| one-page
| chaostheory
| business-lite
| duster
| constructor
| nirvana
| sixteen
| esquire
| beach
| next-saturday
| flat
| hatch
| minimatica
| radiate
| accelerate
| oxygen
| accesspress-parallax
| swift
| spun
| wp-creativix
| suevafree
| hemingway
| pink-touch-2
| motion
| fruitful
| steira
| news
|_ llorix-one-lite
|_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't
find wp-login.php
|_http-xssed: No previously reported XSS vuln.
| vulscan: VulDB - https://vuldb.com:
| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header
nginx_webconsole.php Code Execution
| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory
corruption
| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory
corruption
| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
| [67677] nginx up to 1.7.3 SSL weak authentication
| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
| [65364] nginx up to 1.1.13 Default Configuration information disclosure
| [8671] nginx up to 1.4 proxy_pass denial of service
| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory
corruption
| [7247] nginx 1.2.6 Proxy Function spoofing
| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c
information disclosure
| [59645] nginx up to 0.8.9 Heap-based memory corruption
| [53592] nginx 0.8.36 memory corruption
| [53590] nginx up to 0.8.9 unknown vulnerability
| [51533] nginx 0.7.64 Terminal privilege escalation
| [50905] nginx up to 0.8.9 directory traversal
| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
| [50043] nginx up to 0.8.10 memory corruption
|
| MITRE CVE - https://cve.mitre.org:
| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8
and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers,
allows remote attackers to cause a denial of service (crash) and obtain sensitive
information from worker process memory via a crafted proxy response, a similar
vulnerability to CVE-2013-2028.
| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in
nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service
(crash) and execute arbitrary code via a chunked Transfer-Encoding request with a
large chunk size, which triggers an integer signedness error and a stack-based
buffer overflow.
| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in
the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files
via unspecified vectors.
| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the
ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18,
when the mp4 directive is used, allows remote attackers to cause a denial of
service (memory overwrite) or possibly execute arbitrary code via a crafted MP4
file.
| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x
before 1.1.17 allows remote HTTP servers to obtain sensitive information from
process memory via a crafted backend response, in conjunction with a client
request.
| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows
remote attackers to bypass intended access restrictions and access restricted files
via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a
request.
| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in
core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a
denial of service (daemon crash) or possibly have unspecified other impact via a
long response.
| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service
(crash) via certain encoded directory traversal sequences that trigger memory
corruption, as demonstrated using the "%c0.%c0." sequence.
| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on
Windows, allows remote attackers to obtain source code or unparsed content of
arbitrary files under the web document root by appending ::$DATA to the URI.
| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-
printable characters, which might allow remote attackers to modify a window's
title, or possibly execute arbitrary commands or overwrite files, via an HTTP
request containing an escape sequence for a terminal emulator.
| [CVE-2009-3898] Directory traversal vulnerability in
src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and
0.8.x before 0.8.17, allows remote authenticated users to create or overwrite
arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV
(1) COPY or (2) MOVE method.
| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through
0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x
before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer
dereference and worker process crash) via a long URI.
| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0
through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15
allows remote attackers to execute arbitrary code via crafted HTTP requests.
|
| SecurityFocus - https://www.securityfocus.com/bid/:
| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
| [82230] nginx Multiple Denial of Service Vulnerabilities
| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution
Vulnerability
| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure
Vulnerability
| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
| [40420] nginx Directory Traversal Vulnerability
| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
|
| IBM X-Force - https://exchange.xforce.ibmcloud.com:
| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure
permissions
| [84172] nginx denial of service
| [84048] nginx buffer overflow
| [83923] nginx ngx_http_close_connection() integer overflow
| [83688] nginx null byte code execution
| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
| [82319] nginx access.log information disclosure
| [80952] nginx SSL spoofing
| [77244] nginx and Microsoft Windows request security bypass
| [76778] Naxsi module for Nginx nx_extract.py directory traversal
| [74831] nginx ngx_http_mp4_module.c buffer overflow
| [74191] nginx ngx_cpystrn() information disclosure
| [74045] nginx header response information disclosure
| [71355] nginx ngx_resolver_copy() buffer overflow
| [59370] nginx characters denial of service
| [59369] nginx DATA source code disclosure
| [59047] nginx space source code disclosure
| [58966] nginx unspecified directory traversal
| [54025] nginx ngx_http_parse.c denial of service
| [53431] nginx WebDAV component directory traversal
| [53328] Nginx CRC-32 cached domain name spoofing
| [53250] Nginx ngx_http_parse_complex_uri() function code execution
|
| Exploit-DB - https://www.exploit-db.com:
| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
| [25499] nginx 1.3.9-1.4.0 DoS PoC
| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
| [14830] nginx 0.6.38 - Heap Corruption Exploit
| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
| [9829] nginx 0.7.61 WebDAV directory traversal
|
| OpenVAS (Nessus) - http://www.openvas.org:
| [864418] Fedora Update for nginx FEDORA-2012-3846
| [864310] Fedora Update for nginx FEDORA-2012-6238
| [864209] Fedora Update for nginx FEDORA-2012-6411
| [864204] Fedora Update for nginx FEDORA-2012-6371
| [864121] Fedora Update for nginx FEDORA-2012-4006
| [864115] Fedora Update for nginx FEDORA-2012-3991
| [864065] Fedora Update for nginx FEDORA-2011-16075
| [863654] Fedora Update for nginx FEDORA-2011-16110
| [861232] Fedora Update for nginx FEDORA-2007-1158
| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [100676] nginx Remote Source Code Disclosure and Denial of Service
Vulnerabilities
| [100659] nginx Directory Traversal Vulnerability
| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
| [71297] FreeBSD Ports: nginx
| [71276] FreeBSD Ports: nginx
| [71239] Debian Security Advisory DSA 2434-1 (nginx)
| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
| [64894] FreeBSD Ports: nginx
| [64869] Debian Security Advisory DSA 1884-1 (nginx)
|
| SecurityTracker - https://www.securitytracker.com:
| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially
Sensitive Information
| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute
Arbitrary Code
| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of
Memory Contents
|
| OSVDB - http://www.osvdb.org:
| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File
Access
| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker
Process Memory Disclosure
| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling
Remote Overflow
| [92796] nginx ngx_http_close_connection Function Crafted r-&gt
| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code
Execution
| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing
Weakness
| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File
Access
| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing
Remote Overflow
| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication
Bypass
| [62617] nginx Internal DNS Cache Poisoning Weakness
| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers()
Function URL Handling NULL Dereference DoS
| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified
Access Bypass
| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
|_
Warning: OSScan results may be unreliable because we could not find at least 1 open
and 1 closed port
Device type: general purpose
Running: Linux 3.X
OS CPE: cpe:/o:linux:linux_kernel:3
OS details: Linux 3.10 - 3.12
Uptime guess: 11.855 days (since Sun Sep 29 03:14:49 2019)
Network Distance: 24 hops
TCP Sequence Prediction: Difficulty=263 (Good luck!)
IP ID Sequence Generation: All zeros

TRACEROUTE (using port 443/tcp)


HOP RTT ADDRESS
1 97.07 ms 10.249.204.1
2 132.90 ms 104.245.145.161
3 132.98 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
4 133.00 ms te0-0-0-1.agr14.yyz02.atlas.cogentco.com (154.24.54.41)
5 132.98 ms te0-9-1-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.169)
6 133.04 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
7 133.07 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
8 133.12 ms be2766.ccr41.ord03.atlas.cogentco.com (154.54.46.178)
9 133.11 ms ae-11.r08.chcgil09.us.bb.gin.ntt.net (129.250.9.121)
10 133.18 ms ae-0.r20.chcgil09.us.bb.gin.ntt.net (129.250.2.191)
11 70.53 ms ae-0.r25.nycmny01.us.bb.gin.ntt.net (129.250.2.167)
12 188.25 ms ae-9.r24.frnkge08.de.bb.gin.ntt.net (129.250.2.5)
13 188.23 ms ae-1.r01.frnkge13.de.bb.gin.ntt.net (129.250.2.85)
14 188.23 ms nmf-0.r04.frnkge02.de.bb.gin.ntt.net (213.198.52.90)
15 219.82 ms 34-acibadem-xrs-t2-1---301-fra-col-2.statik.turktelekom.com.tr
(212.156.101.65)
16 219.77 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
17 219.80 ms 00-gayrettepe-xrs-t2-1---00-ebgp-gayrettepe-
k.statik.turktelekom.com.tr (81.212.201.194)
18 219.82 ms 06-ulus-xrs-t2-1---34-acibadem-xrs-t2-1.statik.turktelekom.com.tr
(195.175.166.207)
19 219.79 ms 81.212.215.188.static.turktelekom.com.tr (81.212.215.188)
20 219.77 ms mta4-v14.buaslanmis.com (212.174.117.78)
21 287.18 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
22 207.71 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
23 207.77 ms 212.175.34.34.static.ttnet.com.tr (212.175.34.34)
24 207.72 ms 212.174.188.50

NSE: Script Post-scanning.


Initiating NSE at 23:45
Completed NSE at 23:45, 0.00s elapsed
Initiating NSE at 23:45
Completed NSE at 23:45, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at
https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 312.06 seconds
###################################################################################
####################################################
Version: 1.11.13-static
OpenSSL 1.0.2-chacha (1.0.2g-dev)

Connected to 212.174.188.50

Testing SSL server 212.174.188.50 on port 443 using SNI name 212.174.188.50

TLS Fallback SCSV:


Server supports TLS Fallback SCSV

TLS renegotiation:
Session renegotiation not supported

TLS Compression:
Compression disabled

Heartbleed:
TLS 1.2 not vulnerable to heartbleed
TLS 1.1 not vulnerable to heartbleed
TLS 1.0 not vulnerable to heartbleed

Supported Server Cipher(s):


Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-384 DHE 384
Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-384 DHE 384

SSL Certificate:
Signature Algorithm: sha256WithRSAEncryption
RSA Key Strength: 2048

Subject: *.hmb.gov.tr
Altnames: DNS:*.hmb.gov.tr, DNS:hmb.gov.tr
Issuer: GlobalSign Organization Validation CA - SHA256 - G2

Not valid before: Oct 5 16:39:41 2018 GMT


Not valid after: Oct 5 16:39:41 2020 GMT
###################################################################################
####################################################
<<<Yasuo discovered following vulnerable applications>>>
--------------------------------------------------------
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
| App Name | URL to Application |
Potential Exploit | Username | Password |
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
| JBoss jmx-console | https://212.174.188.50:443/jmx-console/ |
./exploit/multi/http/jboss_deploymentfilerepository | None | None |
+-------------------+-----------------------------------------
+-----------------------------------------------------+----------+----------+
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-10 23:48 EDT
NSE: Loaded 47 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 23:49
Completed NSE at 23:49, 0.00s elapsed
Initiating NSE at 23:49
Completed NSE at 23:49, 0.00s elapsed
Initiating Ping Scan at 23:49
Scanning 212.174.188.50 [4 ports]
Completed Ping Scan at 23:49, 0.24s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 23:49
Completed Parallel DNS resolution of 1 host. at 23:49, 10.36s elapsed
Initiating SYN Stealth Scan at 23:49
Scanning 212.174.188.50 [65535 ports]
Discovered open port 80/tcp on 212.174.188.50
Discovered open port 443/tcp on 212.174.188.50
SYN Stealth Scan Timing: About 2.31% done; ETC: 00:11 (0:21:49 remaining)
SYN Stealth Scan Timing: About 13.48% done; ETC: 23:56 (0:06:32 remaining)
Discovered open port 18825/tcp on 212.174.188.50
Discovered open port 33789/tcp on 212.174.188.50
Discovered open port 53123/tcp on 212.174.188.50
Discovered open port 27429/tcp on 212.174.188.50
Discovered open port 7462/tcp on 212.174.188.50
Discovered open port 32803/tcp on 212.174.188.50
Discovered open port 32726/tcp on 212.174.188.50
Discovered open port 33688/tcp on 212.174.188.50
Discovered open port 46995/tcp on 212.174.188.50
Discovered open port 49097/tcp on 212.174.188.50
Discovered open port 30369/tcp on 212.174.188.50
Discovered open port 49693/tcp on 212.174.188.50
Discovered open port 59083/tcp on 212.174.188.50
Discovered open port 61861/tcp on 212.174.188.50
Discovered open port 45695/tcp on 212.174.188.50
Discovered open port 43401/tcp on 212.174.188.50
Discovered open port 20457/tcp on 212.174.188.50
Discovered open port 32876/tcp on 212.174.188.50
Discovered open port 15557/tcp on 212.174.188.50
Discovered open port 39006/tcp on 212.174.188.50
Discovered open port 11086/tcp on 212.174.188.50
Discovered open port 52299/tcp on 212.174.188.50
Discovered open port 15670/tcp on 212.174.188.50
Discovered open port 48932/tcp on 212.174.188.50
Discovered open port 18985/tcp on 212.174.188.50
Discovered open port 54484/tcp on 212.174.188.50
Discovered open port 1996/tcp on 212.174.188.50
Discovered open port 28728/tcp on 212.174.188.50
Discovered open port 15601/tcp on 212.174.188.50
Discovered open port 14878/tcp on 212.174.188.50
Discovered open port 10785/tcp on 212.174.188.50
Discovered open port 1012/tcp on 212.174.188.50
Discovered open port 7019/tcp on 212.174.188.50
Discovered open port 60345/tcp on 212.174.188.50
Discovered open port 50714/tcp on 212.174.188.50
Discovered open port 35234/tcp on 212.174.188.50
Discovered open port 24946/tcp on 212.174.188.50
Discovered open port 47415/tcp on 212.174.188.50
Discovered open port 46391/tcp on 212.174.188.50
Discovered open port 35974/tcp on 212.174.188.50
Discovered open port 23516/tcp on 212.174.188.50
Discovered open port 41424/tcp on 212.174.188.50
Discovered open port 2663/tcp on 212.174.188.50
Discovered open port 38957/tcp on 212.174.188.50
Discovered open port 47796/tcp on 212.174.188.50
Discovered open port 56976/tcp on 212.174.188.50
Discovered open port 47766/tcp on 212.174.188.50
Discovered open port 25365/tcp on 212.174.188.50
Increasing send delay for 212.174.188.50 from 0 to 5 due to 32 out of 106 dropped
probes since last increase.
Discovered open port 45430/tcp on 212.174.188.50
Discovered open port 21697/tcp on 212.174.188.50
Discovered open port 64833/tcp on 212.174.188.50
Discovered open port 7220/tcp on 212.174.188.50
Discovered open port 64396/tcp on 212.174.188.50
Discovered open port 61166/tcp on 212.174.188.50
Discovered open port 30285/tcp on 212.174.188.50
Discovered open port 29674/tcp on 212.174.188.50
Discovered open port 26048/tcp on 212.174.188.50
Discovered open port 38397/tcp on 212.174.188.50
Discovered open port 44428/tcp on 212.174.188.50
Discovered open port 49996/tcp on 212.174.188.50
Discovered open port 46979/tcp on 212.174.188.50
Discovered open port 63352/tcp on 212.174.188.50
Discovered open port 27991/tcp on 212.174.188.50
Discovered open port 14570/tcp on 212.174.188.50
Discovered open port 41727/tcp on 212.174.188.50
Discovered open port 46427/tcp on 212.174.188.50
Discovered open port 36363/tcp on 212.174.188.50
Discovered open port 35394/tcp on 212.174.188.50
Discovered open port 15044/tcp on 212.174.188.50
Discovered open port 42400/tcp on 212.174.188.50
Discovered open port 36130/tcp on 212.174.188.50
Discovered open port 13412/tcp on 212.174.188.50
Discovered open port 18372/tcp on 212.174.188.50
Discovered open port 60595/tcp on 212.174.188.50
Discovered open port 32835/tcp on 212.174.188.50
Discovered open port 58529/tcp on 212.174.188.50
Discovered open port 6830/tcp on 212.174.188.50
Discovered open port 18497/tcp on 212.174.188.50
Discovered open port 36382/tcp on 212.174.188.50
Discovered open port 7048/tcp on 212.174.188.50
Discovered open port 36436/tcp on 212.174.188.50
Discovered open port 65116/tcp on 212.174.188.50
Discovered open port 54461/tcp on 212.174.188.50
Discovered open port 59477/tcp on 212.174.188.50
Discovered open port 22743/tcp on 212.174.188.50
Discovered open port 13728/tcp on 212.174.188.50
Discovered open port 45764/tcp on 212.174.188.50
Discovered open port 48954/tcp on 212.174.188.50
Discovered open port 53801/tcp on 212.174.188.50
Discovered open port 36515/tcp on 212.174.188.50
Discovered open port 14339/tcp on 212.174.188.50
Discovered open port 11494/tcp on 212.174.188.50
Discovered open port 24618/tcp on 212.174.188.50
Discovered open port 23170/tcp on 212.174.188.50
Discovered open port 27110/tcp on 212.174.188.50
Discovered open port 33437/tcp on 212.174.188.50
Discovered open port 9177/tcp on 212.174.188.50
Discovered open port 26346/tcp on 212.174.188.50
Discovered open port 64592/tcp on 212.174.188.50
Discovered open port 4884/tcp on 212.174.188.50
Discovered open port 42870/tcp on 212.174.188.50
Discovered open port 60686/tcp on 212.174.188.50
Discovered open port 4300/tcp on 212.174.188.50
Discovered open port 64752/tcp on 212.174.188.50
Discovered open port 61904/tcp on 212.174.188.50
Discovered open port 32719/tcp on 212.174.188.50
Discovered open port 49622/tcp on 212.174.188.50
Discovered open port 22019/tcp on 212.174.188.50
Discovered open port 48008/tcp on 212.174.188.50
Discovered open port 61161/tcp on 212.174.188.50
Discovered open port 58350/tcp on 212.174.188.50
Discovered open port 45874/tcp on 212.174.188.50
Discovered open port 18982/tcp on 212.174.188.50
Discovered open port 28970/tcp on 212.174.188.50
Discovered open port 45305/tcp on 212.174.188.50
Discovered open port 33107/tcp on 212.174.188.50
Discovered open port 19885/tcp on 212.174.188.50
Discovered open port 61830/tcp on 212.174.188.50
Discovered open port 47227/tcp on 212.174.188.50
Discovered open port 49013/tcp on 212.174.188.50
Discovered open port 45313/tcp on 212.174.188.50
Discovered open port 32942/tcp on 212.174.188.50
Discovered open port 29097/tcp on 212.174.188.50
Discovered open port 17984/tcp on 212.174.188.50
Discovered open port 37813/tcp on 212.174.188.50
Discovered open port 45795/tcp on 212.174.188.50
Discovered open port 55788/tcp on 212.174.188.50
Discovered open port 46707/tcp on 212.174.188.50
Discovered open port 48194/tcp on 212.174.188.50
Discovered open port 63785/tcp on 212.174.188.50
Discovered open port 14725/tcp on 212.174.188.50
Discovered open port 11958/tcp on 212.174.188.50
Discovered open port 22672/tcp on 212.174.188.50
Discovered open port 64707/tcp on 212.174.188.50
Discovered open port 26586/tcp on 212.174.188.50
Discovered open port 44838/tcp on 212.174.188.50
Discovered open port 23731/tcp on 212.174.188.50
Discovered open port 30034/tcp on 212.174.188.50
Discovered open port 60146/tcp on 212.174.188.50
Discovered open port 46449/tcp on 212.174.188.50
Discovered open port 19566/tcp on 212.174.188.50
Discovered open port 39062/tcp on 212.174.188.50
Discovered open port 61557/tcp on 212.174.188.50
Discovered open port 145/tcp on 212.174.188.50
Discovered open port 50111/tcp on 212.174.188.50
SYN Stealth Scan Timing: About 17.80% done; ETC: 23:57 (0:07:00 remaining)
SYN Stealth Scan Timing: About 20.00% done; ETC: 23:59 (0:08:04 remaining)
SYN Stealth Scan Timing: About 22.21% done; ETC: 00:00 (0:08:49 remaining)
SYN Stealth Scan Timing: About 24.86% done; ETC: 00:01 (0:09:25 remaining)
SYN Stealth Scan Timing: About 28.57% done; ETC: 00:03 (0:10:03 remaining)
SYN Stealth Scan Timing: About 46.35% done; ETC: 00:06 (0:09:20 remaining)
SYN Stealth Scan Timing: About 53.23% done; ETC: 00:07 (0:08:27 remaining)
SYN Stealth Scan Timing: About 59.42% done; ETC: 00:07 (0:07:31 remaining)
SYN Stealth Scan Timing: About 65.25% done; ETC: 00:08 (0:06:35 remaining)
SYN Stealth Scan Timing: About 70.90% done; ETC: 00:08 (0:05:37 remaining)
SYN Stealth Scan Timing: About 76.36% done; ETC: 00:08 (0:04:37 remaining)
SYN Stealth Scan Timing: About 81.66% done; ETC: 00:08 (0:03:37 remaining)
SYN Stealth Scan Timing: About 86.91% done; ETC: 00:09 (0:02:37 remaining)
SYN Stealth Scan Timing: About 92.08% done; ETC: 00:09 (0:01:36 remaining)
SYN Stealth Scan Timing: About 97.12% done; ETC: 00:09 (0:00:35 remaining)
Completed SYN Stealth Scan at 00:09, 1220.59s elapsed (65535 total ports)
Initiating Service scan at 00:09
Scanning 147 services on 212.174.188.50
Completed Service scan at 00:10, 40.02s elapsed (147 services on 1 host)
Initiating OS detection (try #1) against 212.174.188.50
Retrying OS detection (try #2) against 212.174.188.50
Initiating Traceroute at 00:10
Completed Traceroute at 00:10, 0.13s elapsed
Initiating Parallel DNS resolution of 2 hosts. at 00:10
Completed Parallel DNS resolution of 2 hosts. at 00:10, 6.08s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 00:10
Completed NSE at 00:10, 12.95s elapsed
Initiating NSE at 00:10
Completed NSE at 00:10, 2.46s elapsed
Nmap scan report for 212.174.188.50
Host is up (0.100s latency).
Not shown: 65385 filtered ports
PORT STATE SERVICE VERSION
25/tcp closed smtp
80/tcp open http nginx
| vulscan: VulDB - https://vuldb.com:
| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header
nginx_webconsole.php Code Execution
| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory
corruption
| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory
corruption
| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
| [67677] nginx up to 1.7.3 SSL weak authentication
| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
| [65364] nginx up to 1.1.13 Default Configuration information disclosure
| [8671] nginx up to 1.4 proxy_pass denial of service
| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory
corruption
| [7247] nginx 1.2.6 Proxy Function spoofing
| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c
information disclosure
| [59645] nginx up to 0.8.9 Heap-based memory corruption
| [53592] nginx 0.8.36 memory corruption
| [53590] nginx up to 0.8.9 unknown vulnerability
| [51533] nginx 0.7.64 Terminal privilege escalation
| [50905] nginx up to 0.8.9 directory traversal
| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
| [50043] nginx up to 0.8.10 memory corruption
|
| MITRE CVE - https://cve.mitre.org:
| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8
and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers,
allows remote attackers to cause a denial of service (crash) and obtain sensitive
information from worker process memory via a crafted proxy response, a similar
vulnerability to CVE-2013-2028.
| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in
nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service
(crash) and execute arbitrary code via a chunked Transfer-Encoding request with a
large chunk size, which triggers an integer signedness error and a stack-based
buffer overflow.
| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in
the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files
via unspecified vectors.
| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the
ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18,
when the mp4 directive is used, allows remote attackers to cause a denial of
service (memory overwrite) or possibly execute arbitrary code via a crafted MP4
file.
| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x
before 1.1.17 allows remote HTTP servers to obtain sensitive information from
process memory via a crafted backend response, in conjunction with a client
request.
| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows
remote attackers to bypass intended access restrictions and access restricted files
via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a
request.
| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in
core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a
denial of service (daemon crash) or possibly have unspecified other impact via a
long response.
| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service
(crash) via certain encoded directory traversal sequences that trigger memory
corruption, as demonstrated using the "%c0.%c0." sequence.
| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on
Windows, allows remote attackers to obtain source code or unparsed content of
arbitrary files under the web document root by appending ::$DATA to the URI.
| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-
printable characters, which might allow remote attackers to modify a window's
title, or possibly execute arbitrary commands or overwrite files, via an HTTP
request containing an escape sequence for a terminal emulator.
| [CVE-2009-3898] Directory traversal vulnerability in
src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and
0.8.x before 0.8.17, allows remote authenticated users to create or overwrite
arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV
(1) COPY or (2) MOVE method.
| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through
0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x
before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer
dereference and worker process crash) via a long URI.
| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0
through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15
allows remote attackers to execute arbitrary code via crafted HTTP requests.
|
| SecurityFocus - https://www.securityfocus.com/bid/:
| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
| [82230] nginx Multiple Denial of Service Vulnerabilities
| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution
Vulnerability
| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure
Vulnerability
| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
| [40420] nginx Directory Traversal Vulnerability
| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
|
| IBM X-Force - https://exchange.xforce.ibmcloud.com:
| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure
permissions
| [84172] nginx denial of service
| [84048] nginx buffer overflow
| [83923] nginx ngx_http_close_connection() integer overflow
| [83688] nginx null byte code execution
| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
| [82319] nginx access.log information disclosure
| [80952] nginx SSL spoofing
| [77244] nginx and Microsoft Windows request security bypass
| [76778] Naxsi module for Nginx nx_extract.py directory traversal
| [74831] nginx ngx_http_mp4_module.c buffer overflow
| [74191] nginx ngx_cpystrn() information disclosure
| [74045] nginx header response information disclosure
| [71355] nginx ngx_resolver_copy() buffer overflow
| [59370] nginx characters denial of service
| [59369] nginx DATA source code disclosure
| [59047] nginx space source code disclosure
| [58966] nginx unspecified directory traversal
| [54025] nginx ngx_http_parse.c denial of service
| [53431] nginx WebDAV component directory traversal
| [53328] Nginx CRC-32 cached domain name spoofing
| [53250] Nginx ngx_http_parse_complex_uri() function code execution
|
| Exploit-DB - https://www.exploit-db.com:
| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
| [25499] nginx 1.3.9-1.4.0 DoS PoC
| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
| [14830] nginx 0.6.38 - Heap Corruption Exploit
| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
| [9829] nginx 0.7.61 WebDAV directory traversal
|
| OpenVAS (Nessus) - http://www.openvas.org:
| [864418] Fedora Update for nginx FEDORA-2012-3846
| [864310] Fedora Update for nginx FEDORA-2012-6238
| [864209] Fedora Update for nginx FEDORA-2012-6411
| [864204] Fedora Update for nginx FEDORA-2012-6371
| [864121] Fedora Update for nginx FEDORA-2012-4006
| [864115] Fedora Update for nginx FEDORA-2012-3991
| [864065] Fedora Update for nginx FEDORA-2011-16075
| [863654] Fedora Update for nginx FEDORA-2011-16110
| [861232] Fedora Update for nginx FEDORA-2007-1158
| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [100676] nginx Remote Source Code Disclosure and Denial of Service
Vulnerabilities
| [100659] nginx Directory Traversal Vulnerability
| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
| [71297] FreeBSD Ports: nginx
| [71276] FreeBSD Ports: nginx
| [71239] Debian Security Advisory DSA 2434-1 (nginx)
| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
| [64894] FreeBSD Ports: nginx
| [64869] Debian Security Advisory DSA 1884-1 (nginx)
|
| SecurityTracker - https://www.securitytracker.com:
| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially
Sensitive Information
| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute
Arbitrary Code
| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of
Memory Contents
|
| OSVDB - http://www.osvdb.org:
| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File
Access
| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker
Process Memory Disclosure
| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling
Remote Overflow
| [92796] nginx ngx_http_close_connection Function Crafted r-&gt
| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code
Execution
| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing
Weakness
| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File
Access
| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing
Remote Overflow
| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication
Bypass
| [62617] nginx Internal DNS Cache Poisoning Weakness
| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers()
Function URL Handling NULL Dereference DoS
| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified
Access Bypass
| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
|_
139/tcp closed netbios-ssn
145/tcp open tcpwrapped
443/tcp open ssl/http nginx
| vulscan: VulDB - https://vuldb.com:
| [133852] Sangfor Sundray WLAN Controller up to 3.7.4.2 Cookie Header
nginx_webconsole.php Code Execution
| [132132] SoftNAS Cloud 4.2.0/4.2.1 Nginx privilege escalation
| [131858] Puppet Discovery up to 1.3.x Nginx Container weak authentication
| [130644] Nginx Unit up to 1.7.0 Router Process Request Heap-based memory
corruption
| [127759] VeryNginx 0.3.3 Web Application Firewall privilege escalation
| [126525] nginx up to 1.14.0/1.15.5 ngx_http_mp4_module Loop denial of service
| [126524] nginx up to 1.14.0/1.15.5 HTTP2 CPU Exhaustion denial of service
| [126523] nginx up to 1.14.0/1.15.5 HTTP2 Memory Consumption denial of service
| [119845] Pivotal Operations Manager up to 2.0.13/2.1.5 Nginx privilege escalation
| [114368] SuSE Portus 2.3 Nginx Certificate weak authentication
| [103517] nginx up to 1.13.2 Range Filter Request Integer Overflow memory
corruption
| [89849] nginx RFC 3875 Namespace Conflict Environment Variable Open Redirect
| [87719] nginx up to 1.11.0 ngx_files.c ngx_chain_to_iovec denial of service
| [80760] nginx 0.6.18/1.9.9 DNS CNAME Record Crash denial of service
| [80759] nginx 0.6.18/1.9.9 DNS CNAME Record Use-After-Free denial of service
| [80758] nginx 0.6.18/1.9.9 DNS UDP Packet Crash denial of service
| [67677] nginx up to 1.7.3 SSL weak authentication
| [67296] nginx up to 1.7.3 SMTP Proxy ngx_mail_smtp_starttls privilege escalation
| [12822] nginx up to 1.5.11 SPDY SPDY Request Heap-based memory corruption
| [12824] nginx 1.5.10 on 32-bit SPDY memory corruption
| [11237] nginx up to 1.5.6 URI String Bypass privilege escalation
| [65364] nginx up to 1.1.13 Default Configuration information disclosure
| [8671] nginx up to 1.4 proxy_pass denial of service
| [8618] nginx 1.3.9/1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() memory
corruption
| [7247] nginx 1.2.6 Proxy Function spoofing
| [61434] nginx 1.2.0/1.3.0 on Windows Access Restriction privilege escalation
| [5293] nginx up to 1.1.18 ngx_http_mp4_module MP4 File memory corruption
| [4843] nginx up to 1.0.13/1.1.16 HTTP Header Response Parser ngx_http_parse.c
information disclosure
| [59645] nginx up to 0.8.9 Heap-based memory corruption
| [53592] nginx 0.8.36 memory corruption
| [53590] nginx up to 0.8.9 unknown vulnerability
| [51533] nginx 0.7.64 Terminal privilege escalation
| [50905] nginx up to 0.8.9 directory traversal
| [50903] nginx up to 0.8.10 NULL Pointer Dereference denial of service
| [50043] nginx up to 0.8.10 memory corruption
|
| MITRE CVE - https://cve.mitre.org:
| [CVE-2013-2070] http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8
and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers,
allows remote attackers to cause a denial of service (crash) and obtain sensitive
information from worker process memory via a crafted proxy response, a similar
vulnerability to CVE-2013-2028.
| [CVE-2013-2028] The ngx_http_parse_chunked function in http/ngx_http_parse.c in
nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service
(crash) and execute arbitrary code via a chunked Transfer-Encoding request with a
large chunk size, which triggers an integer signedness error and a stack-based
buffer overflow.
| [CVE-2012-3380] Directory traversal vulnerability in naxsi-ui/nx_extract.py in
the Naxsi module before 0.46-1 for Nginx allows local users to read arbitrary files
via unspecified vectors.
| [CVE-2012-2089] Buffer overflow in ngx_http_mp4_module.c in the
ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18,
when the mp4 directive is used, allows remote attackers to cause a denial of
service (memory overwrite) or possibly execute arbitrary code via a crafted MP4
file.
| [CVE-2012-1180] Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x
before 1.1.17 allows remote HTTP servers to obtain sensitive information from
process memory via a crafted backend response, in conjunction with a client
request.
| [CVE-2011-4963] nginx/Windows 1.3.x before 1.3.1 and 1.2.x before 1.2.1 allows
remote attackers to bypass intended access restrictions and access restricted files
via (1) a trailing . (dot) or (2) certain "$index_allocation" sequences in a
request.
| [CVE-2011-4315] Heap-based buffer overflow in compression-pointer processing in
core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a
denial of service (daemon crash) or possibly have unspecified other impact via a
long response.
| [CVE-2010-2266] nginx 0.8.36 allows remote attackers to cause a denial of service
(crash) via certain encoded directory traversal sequences that trigger memory
corruption, as demonstrated using the "%c0.%c0." sequence.
| [CVE-2010-2263] nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on
Windows, allows remote attackers to obtain source code or unparsed content of
arbitrary files under the web document root by appending ::$DATA to the URI.
| [CVE-2009-4487] nginx 0.7.64 writes data to a log file without sanitizing non-
printable characters, which might allow remote attackers to modify a window's
title, or possibly execute arbitrary commands or overwrite files, via an HTTP
request containing an escape sequence for a terminal emulator.
| [CVE-2009-3898] Directory traversal vulnerability in
src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63, and
0.8.x before 0.8.17, allows remote authenticated users to create or overwrite
arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV
(1) COPY or (2) MOVE method.
| [CVE-2009-3896] src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through
0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x
before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer
dereference and worker process crash) via a long URI.
| [CVE-2009-2629] Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0
through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15
allows remote attackers to execute arbitrary code via crafted HTTP requests.
|
| SecurityFocus - https://www.securityfocus.com/bid/:
| [99534] Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability
| [93903] Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability
| [91819] Nginx CVE-2016-1000105 Security Bypass Vulnerability
| [90967] nginx CVE-2016-4450 Denial of Service Vulnerability
| [82230] nginx Multiple Denial of Service Vulnerabilities
| [78928] Nginx CVE-2010-2266 Denial-Of-Service Vulnerability
| [70025] nginx CVE-2014-3616 SSL Session Fixation Vulnerability
| [69111] nginx SMTP Proxy Remote Command Injection Vulnerability
| [67507] nginx SPDY Implementation CVE-2014-0088 Arbitrary Code Execution
Vulnerability
| [66537] nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
| [63814] nginx CVE-2013-4547 URI Processing Security Bypass Vulnerability
| [59824] Nginx CVE-2013-2070 Remote Security Vulnerability
| [59699] nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
| [59496] nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability
| [59323] nginx NULL-Byte Arbitrary Code Execution Vulnerability
| [58105] Nginx 'access.log' Insecure File Permissions Vulnerability
| [57139] nginx CVE-2011-4968 Man in The Middle Vulnerability
| [55920] nginx CVE-2011-4963 Security Bypass Vulnerability
| [54331] Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure
Vulnerability
| [52999] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [52578] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [50710] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [40760] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
| [40434] nginx Space String Remote Source Code Disclosure Vulnerability
| [40420] nginx Directory Traversal Vulnerability
| [37711] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [36839] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [36490] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [36438] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [36384] nginx HTTP Request Remote Buffer Overflow Vulnerability
|
| IBM X-Force - https://exchange.xforce.ibmcloud.com:
| [84623] Phusion Passenger gem for Ruby with nginx configuration insecure
permissions
| [84172] nginx denial of service
| [84048] nginx buffer overflow
| [83923] nginx ngx_http_close_connection() integer overflow
| [83688] nginx null byte code execution
| [83103] Naxsi module for Nginx naxsi_unescape_uri() function security bypass
| [82319] nginx access.log information disclosure
| [80952] nginx SSL spoofing
| [77244] nginx and Microsoft Windows request security bypass
| [76778] Naxsi module for Nginx nx_extract.py directory traversal
| [74831] nginx ngx_http_mp4_module.c buffer overflow
| [74191] nginx ngx_cpystrn() information disclosure
| [74045] nginx header response information disclosure
| [71355] nginx ngx_resolver_copy() buffer overflow
| [59370] nginx characters denial of service
| [59369] nginx DATA source code disclosure
| [59047] nginx space source code disclosure
| [58966] nginx unspecified directory traversal
| [54025] nginx ngx_http_parse.c denial of service
| [53431] nginx WebDAV component directory traversal
| [53328] Nginx CRC-32 cached domain name spoofing
| [53250] Nginx ngx_http_parse_complex_uri() function code execution
|
| Exploit-DB - https://www.exploit-db.com:
| [26737] nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
| [25775] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
| [25499] nginx 1.3.9-1.4.0 DoS PoC
| [24967] nginx 0.6.x Arbitrary Code Execution NullByte Injection
| [14830] nginx 0.6.38 - Heap Corruption Exploit
| [13822] Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability
| [13818] Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities
| [12804] nginx [engine x] http server <= 0.6.36 Path Draversal
| [9901] nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC
| [9829] nginx 0.7.61 WebDAV directory traversal
|
| OpenVAS (Nessus) - http://www.openvas.org:
| [864418] Fedora Update for nginx FEDORA-2012-3846
| [864310] Fedora Update for nginx FEDORA-2012-6238
| [864209] Fedora Update for nginx FEDORA-2012-6411
| [864204] Fedora Update for nginx FEDORA-2012-6371
| [864121] Fedora Update for nginx FEDORA-2012-4006
| [864115] Fedora Update for nginx FEDORA-2012-3991
| [864065] Fedora Update for nginx FEDORA-2011-16075
| [863654] Fedora Update for nginx FEDORA-2011-16110
| [861232] Fedora Update for nginx FEDORA-2007-1158
| [850180] SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
| [831680] Mandriva Update for nginx MDVSA-2012:043 (nginx)
| [802045] 64-bit Debian Linux Rootkit with nginx Doing iFrame Injection
| [801636] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [103470] nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
| [103469] nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
| [103344] nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
| [100676] nginx Remote Source Code Disclosure and Denial of Service
Vulnerabilities
| [100659] nginx Directory Traversal Vulnerability
| [100658] nginx Space String Remote Source Code Disclosure Vulnerability
| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability
| [100321] nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow
Vulnerability
| [100277] nginx Proxy DNS Cache Domain Spoofing Vulnerability
| [100276] nginx HTTP Request Remote Buffer Overflow Vulnerability
| [100275] nginx WebDAV Multiple Directory Traversal Vulnerabilities
| [71574] Gentoo Security Advisory GLSA 201206-07 (nginx)
| [71308] Gentoo Security Advisory GLSA 201203-22 (nginx)
| [71297] FreeBSD Ports: nginx
| [71276] FreeBSD Ports: nginx
| [71239] Debian Security Advisory DSA 2434-1 (nginx)
| [66451] Fedora Core 11 FEDORA-2009-12782 (nginx)
| [66450] Fedora Core 10 FEDORA-2009-12775 (nginx)
| [66449] Fedora Core 12 FEDORA-2009-12750 (nginx)
| [64924] Gentoo Security Advisory GLSA 200909-18 (nginx)
| [64912] Fedora Core 10 FEDORA-2009-9652 (nginx)
| [64911] Fedora Core 11 FEDORA-2009-9630 (nginx)
| [64894] FreeBSD Ports: nginx
| [64869] Debian Security Advisory DSA 1884-1 (nginx)
|
| SecurityTracker - https://www.securitytracker.com:
| [1028544] nginx Bug Lets Remote Users Deny Service or Obtain Potentially
Sensitive Information
| [1028519] nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
| [1026924] nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute
Arbitrary Code
| [1026827] nginx HTTP Response Processing Lets Remote Users Obtain Portions of
Memory Contents
|
| OSVDB - http://www.osvdb.org:
| [94864] cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File
Access
| [93282] nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker
Process Memory Disclosure
| [93037] nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling
Remote Overflow
| [92796] nginx ngx_http_close_connection Function Crafted r-&gt
| [92634] nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code
Execution
| [90518] nginx Log Directory Permission Weakness Local Information Disclosure
| [88910] nginx Proxy Functionality SSL Certificate Validation MitM Spoofing
Weakness
| [84339] nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
| [83617] Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File
Access
| [81339] nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
| [80124] nginx HTTP Header Response Parsing Freed Memory Information Disclosure
| [77184] nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing
Remote Overflow
| [65531] nginx on Windows URI ::$DATA Append Arbitrary File Access
| [65530] nginx Encoded Traversal Sequence Memory Corruption Remote DoS
| [65294] nginx on Windows Encoded Space Request Remote Source Disclosure
| [63136] nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication
Bypass
| [62617] nginx Internal DNS Cache Poisoning Weakness
| [61779] nginx HTTP Request Escape Sequence Terminal Command Injection
| [59278] nginx src/http/ngx_http_parse.c ngx_http_process_request_headers()
Function URL Handling NULL Dereference DoS
| [58328] nginx WebDAV Multiple Method Traversal Arbitrary File Write
| [58128] nginx ngx_http_parse_complex_uri() Function Underflow
| [44447] nginx (engine x) msie_refresh Directive Unspecified XSS
| [44446] nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
| [44445] nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified
Access Bypass
| [44444] nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
| [44443] nginx (engine x) rtsig Method Signal Queue Overflow
| [44442] nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
|_
445/tcp closed microsoft-ds
1012/tcp open tcpwrapped
1996/tcp open tcpwrapped
2663/tcp open tcpwrapped
4300/tcp open tcpwrapped
4884/tcp open tcpwrapped
6830/tcp open tcpwrapped
7019/tcp open tcpwrapped
7048/tcp open tcpwrapped
7220/tcp open tcpwrapped
7462/tcp open tcpwrapped
9177/tcp open tcpwrapped
10785/tcp open tcpwrapped
11086/tcp open tcpwrapped
11494/tcp open tcpwrapped
11958/tcp open tcpwrapped
13412/tcp open tcpwrapped
13728/tcp open tcpwrapped
14339/tcp open tcpwrapped
14570/tcp open tcpwrapped
14725/tcp open tcpwrapped
14878/tcp open tcpwrapped
15044/tcp open tcpwrapped
15557/tcp open tcpwrapped
15601/tcp open tcpwrapped
15670/tcp open tcpwrapped
17984/tcp open tcpwrapped
18372/tcp open tcpwrapped
18497/tcp open tcpwrapped
18825/tcp open tcpwrapped
18982/tcp open tcpwrapped
18985/tcp open tcpwrapped
19566/tcp open tcpwrapped
19885/tcp open tcpwrapped
20457/tcp open tcpwrapped
21697/tcp open tcpwrapped
22019/tcp open tcpwrapped
22672/tcp open tcpwrapped
22743/tcp open tcpwrapped
23170/tcp open tcpwrapped
23516/tcp open tcpwrapped
23731/tcp open tcpwrapped
24618/tcp open tcpwrapped
24946/tcp open tcpwrapped
25365/tcp open tcpwrapped
26048/tcp open tcpwrapped
26346/tcp open tcpwrapped
26586/tcp open tcpwrapped
27110/tcp open tcpwrapped
27429/tcp open tcpwrapped
27991/tcp open tcpwrapped
28728/tcp open tcpwrapped
28970/tcp open tcpwrapped
29097/tcp open tcpwrapped
29674/tcp open tcpwrapped
30034/tcp open tcpwrapped
30285/tcp open tcpwrapped
30369/tcp open tcpwrapped
32719/tcp open tcpwrapped
32726/tcp open tcpwrapped
32803/tcp open tcpwrapped
32835/tcp open tcpwrapped
32876/tcp open tcpwrapped
32942/tcp open tcpwrapped
33107/tcp open tcpwrapped
33437/tcp open tcpwrapped
33688/tcp open tcpwrapped
33789/tcp open tcpwrapped
35234/tcp open tcpwrapped
35394/tcp open tcpwrapped
35974/tcp open tcpwrapped
36130/tcp open tcpwrapped
36363/tcp open tcpwrapped
36382/tcp open tcpwrapped
36436/tcp open tcpwrapped
36515/tcp open tcpwrapped
37813/tcp open tcpwrapped
38397/tcp open tcpwrapped
38957/tcp open tcpwrapped
39006/tcp open tcpwrapped
39062/tcp open tcpwrapped
41424/tcp open tcpwrapped
41727/tcp open tcpwrapped
42400/tcp open tcpwrapped
42870/tcp open tcpwrapped
43401/tcp open tcpwrapped
44428/tcp open tcpwrapped
44838/tcp open tcpwrapped
45305/tcp open tcpwrapped
45313/tcp open tcpwrapped
45430/tcp open tcpwrapped
45695/tcp open tcpwrapped
45764/tcp open tcpwrapped
45795/tcp open tcpwrapped
45874/tcp open tcpwrapped
46391/tcp open tcpwrapped
46427/tcp open tcpwrapped
46449/tcp open tcpwrapped
46707/tcp open tcpwrapped
46979/tcp open tcpwrapped
46995/tcp open tcpwrapped
47227/tcp open tcpwrapped
47415/tcp open tcpwrapped
47766/tcp open tcpwrapped
47796/tcp open tcpwrapped
48008/tcp open tcpwrapped
48194/tcp open tcpwrapped
48932/tcp open tcpwrapped
48954/tcp open tcpwrapped
49013/tcp open tcpwrapped
49097/tcp open tcpwrapped
49622/tcp open tcpwrapped
49693/tcp open tcpwrapped
49996/tcp open tcpwrapped
50111/tcp open tcpwrapped
50714/tcp open tcpwrapped
52299/tcp open tcpwrapped
53123/tcp open tcpwrapped
53801/tcp open tcpwrapped
54461/tcp open tcpwrapped
54484/tcp open tcpwrapped
55788/tcp open tcpwrapped
56976/tcp open tcpwrapped
58350/tcp open tcpwrapped
58529/tcp open tcpwrapped
59083/tcp open tcpwrapped
59477/tcp open tcpwrapped
60146/tcp open tcpwrapped
60345/tcp open tcpwrapped
60595/tcp open tcpwrapped
60686/tcp open tcpwrapped
61161/tcp open tcpwrapped
61166/tcp open tcpwrapped
61557/tcp open tcpwrapped
61830/tcp open tcpwrapped
61861/tcp open tcpwrapped
61904/tcp open tcpwrapped
63352/tcp open tcpwrapped
63785/tcp open tcpwrapped
64396/tcp open tcpwrapped
64592/tcp open tcpwrapped
64707/tcp open tcpwrapped
64752/tcp open tcpwrapped
64833/tcp open tcpwrapped
65116/tcp open tcpwrapped
Device type: general purpose
Running (JUST GUESSING): Linux 3.X|2.6.X|4.X (94%)
OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6
cpe:/o:linux:linux_kernel:4.4
Aggressive OS guesses: Linux 3.10 - 3.12 (94%), Linux 2.6.18 - 2.6.22 (91%), Linux
2.6.32 - 3.1 (89%), Linux 2.6.32 (88%), Linux 4.4 (86%), Linux 3.10 (86%), Linux
3.10 - 3.16 (86%), Linux 3.10 - 4.11 (85%), Linux 3.5 (85%), Linux 4.0 (85%)
No exact OS matches for host (test conditions non-ideal).
Uptime guess: 11.872 days (since Sun Sep 29 03:14:49 2019)
Network Distance: 2 hops
TCP Sequence Prediction: Difficulty=259 (Good luck!)
IP ID Sequence Generation: All zeros

TRACEROUTE (using port 445/tcp)


HOP RTT ADDRESS
1 115.68 ms 10.249.204.1
2 115.66 ms 212.174.188.50

NSE: Script Post-scanning.


Initiating NSE at 00:10
Completed NSE at 00:10, 0.00s elapsed
Initiating NSE at 00:10
Completed NSE at 00:10, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at
https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 1300.30 seconds
Raw packets sent: 262906 (11.573MB) | Rcvd: 34214 (6.175MB)
###################################################################################
####################################################
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-11 00:10 EDT
NSE: Loaded 47 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 00:10
Completed NSE at 00:10, 0.00s elapsed
Initiating NSE at 00:10
Completed NSE at 00:10, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 00:10
Completed Parallel DNS resolution of 1 host. at 00:10, 10.44s elapsed
Initiating UDP Scan at 00:10
Scanning 212.174.188.50 [15 ports]
Completed UDP Scan at 00:10, 2.08s elapsed (15 total ports)
Initiating Service scan at 00:10
Scanning 13 services on 212.174.188.50
Service scan Timing: About 7.69% done; ETC: 00:31 (0:19:24 remaining)
Completed Service scan at 00:12, 102.58s elapsed (13 services on 1 host)
Initiating OS detection (try #1) against 212.174.188.50
Retrying OS detection (try #2) against 212.174.188.50
Initiating Traceroute at 00:12
Completed Traceroute at 00:12, 7.07s elapsed
Initiating Parallel DNS resolution of 1 host. at 00:12
Completed Parallel DNS resolution of 1 host. at 00:12, 0.00s elapsed
NSE: Script scanning 212.174.188.50.
Initiating NSE at 00:12
Completed NSE at 00:12, 7.14s elapsed
Initiating NSE at 00:12
Completed NSE at 00:12, 1.01s elapsed
Nmap scan report for 212.174.188.50
Host is up (0.060s latency).

PORT STATE SERVICE VERSION


53/udp open|filtered domain
67/udp open|filtered dhcps
68/udp open|filtered dhcpc
69/udp open|filtered tftp
88/udp open|filtered kerberos-sec
123/udp open|filtered ntp
137/udp filtered netbios-ns
138/udp filtered netbios-dgm
139/udp open|filtered netbios-ssn
161/udp open|filtered snmp
162/udp open|filtered snmptrap
389/udp open|filtered ldap
500/udp open|filtered isakmp
|_ike-version: ERROR: Script execution failed (use -d to debug)
520/udp open|filtered route
2049/udp open|filtered nfs
Too many fingerprints match this host to give specific OS details

TRACEROUTE (using port 138/udp)


HOP RTT ADDRESS
1 38.17 ms 10.249.204.1
2 ... 3
4 33.52 ms 10.249.204.1
5 121.15 ms 10.249.204.1
6 121.15 ms 10.249.204.1
7 121.15 ms 10.249.204.1
8 121.14 ms 10.249.204.1
9 121.13 ms 10.249.204.1
10 45.15 ms 10.249.204.1
11 ... 18
19 91.58 ms 10.249.204.1
20 36.04 ms 10.249.204.1
21 ... 28
29 74.28 ms 10.249.204.1
30 32.07 ms 10.249.204.1

NSE: Script Post-scanning.


Initiating NSE at 00:12
Completed NSE at 00:12, 0.00s elapsed
Initiating NSE at 00:12
Completed NSE at 00:12, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at
https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 134.14 seconds
Raw packets sent: 149 (10.404KB) | Rcvd: 228 (54.772KB)
###################################################################################
####################################################
Hosts
=====

address mac name os_name os_flavor os_sp purpose info comments


------- --- ---- ------- --------- ----- ------- ---- --------
212.174.188.50 Linux 3.X server

Services
========

host port proto name state info


---- ---- ----- ---- ----- ----
212.174.188.50 25 tcp smtp closed
212.174.188.50 53 udp domain unknown
212.174.188.50 67 udp dhcps unknown
212.174.188.50 68 udp dhcpc unknown
212.174.188.50 69 udp tftp unknown
212.174.188.50 80 tcp http open nginx
212.174.188.50 88 udp kerberos-sec unknown
212.174.188.50 123 udp ntp unknown
212.174.188.50 137 udp netbios-ns filtered
212.174.188.50 138 udp netbios-dgm filtered
212.174.188.50 139 tcp netbios-ssn closed
212.174.188.50 139 udp netbios-ssn unknown
212.174.188.50 145 tcp tcpwrapped open
212.174.188.50 161 udp snmp unknown
212.174.188.50 162 udp snmptrap unknown
212.174.188.50 389 udp ldap unknown
212.174.188.50 443 tcp ssl/http open nginx
212.174.188.50 445 tcp microsoft-ds closed
212.174.188.50 500 udp isakmp unknown
212.174.188.50 520 udp route unknown
212.174.188.50 1012 tcp tcpwrapped open
212.174.188.50 1996 tcp tcpwrapped open
212.174.188.50 2049 udp nfs unknown
212.174.188.50 2663 tcp tcpwrapped open
212.174.188.50 4300 tcp tcpwrapped open
212.174.188.50 4884 tcp tcpwrapped open
212.174.188.50 6830 tcp tcpwrapped open
212.174.188.50 7019 tcp tcpwrapped open
212.174.188.50 7048 tcp tcpwrapped open
212.174.188.50 7220 tcp tcpwrapped open
212.174.188.50 7462 tcp tcpwrapped open
212.174.188.50 9177 tcp tcpwrapped open
212.174.188.50 10785 tcp tcpwrapped open
212.174.188.50 11086 tcp tcpwrapped open
212.174.188.50 11494 tcp tcpwrapped open
212.174.188.50 11958 tcp tcpwrapped open
212.174.188.50 13412 tcp tcpwrapped open
212.174.188.50 13728 tcp tcpwrapped open
212.174.188.50 14339 tcp tcpwrapped open
212.174.188.50 14570 tcp tcpwrapped open
212.174.188.50 14725 tcp tcpwrapped open
212.174.188.50 14878 tcp tcpwrapped open
212.174.188.50 15044 tcp tcpwrapped open
212.174.188.50 15557 tcp tcpwrapped open
212.174.188.50 15601 tcp tcpwrapped open
212.174.188.50 15670 tcp tcpwrapped open
212.174.188.50 17984 tcp tcpwrapped open
212.174.188.50 18372 tcp tcpwrapped open
212.174.188.50 18497 tcp tcpwrapped open
212.174.188.50 18825 tcp tcpwrapped open
212.174.188.50 18982 tcp tcpwrapped open
212.174.188.50 18985 tcp tcpwrapped open
212.174.188.50 19566 tcp tcpwrapped open
212.174.188.50 19885 tcp tcpwrapped open
212.174.188.50 20457 tcp tcpwrapped open
212.174.188.50 21697 tcp tcpwrapped open
212.174.188.50 22019 tcp tcpwrapped open
212.174.188.50 22672 tcp tcpwrapped open
212.174.188.50 22743 tcp tcpwrapped open
212.174.188.50 23170 tcp tcpwrapped open
212.174.188.50 23516 tcp tcpwrapped open
212.174.188.50 23731 tcp tcpwrapped open
212.174.188.50 24618 tcp tcpwrapped open
212.174.188.50 24946 tcp tcpwrapped open
212.174.188.50 25365 tcp tcpwrapped open
212.174.188.50 26048 tcp tcpwrapped open
212.174.188.50 26346 tcp tcpwrapped open
212.174.188.50 26586 tcp tcpwrapped open
212.174.188.50 27110 tcp tcpwrapped open
212.174.188.50 27429 tcp tcpwrapped open
212.174.188.50 27991 tcp tcpwrapped open
212.174.188.50 28728 tcp tcpwrapped open
212.174.188.50 28970 tcp tcpwrapped open
212.174.188.50 29097 tcp tcpwrapped open
212.174.188.50 29674 tcp tcpwrapped open
212.174.188.50 30034 tcp tcpwrapped open
212.174.188.50 30285 tcp tcpwrapped open
212.174.188.50 30369 tcp tcpwrapped open
212.174.188.50 32719 tcp tcpwrapped open
212.174.188.50 32726 tcp tcpwrapped open
212.174.188.50 32803 tcp tcpwrapped open
212.174.188.50 32835 tcp tcpwrapped open
212.174.188.50 32876 tcp tcpwrapped open
212.174.188.50 32942 tcp tcpwrapped open
212.174.188.50 33107 tcp tcpwrapped open
212.174.188.50 33437 tcp tcpwrapped open
212.174.188.50 33688 tcp tcpwrapped open
212.174.188.50 33789 tcp tcpwrapped open
212.174.188.50 35234 tcp tcpwrapped open
212.174.188.50 35394 tcp tcpwrapped open
212.174.188.50 35974 tcp tcpwrapped open
212.174.188.50 36130 tcp tcpwrapped open
212.174.188.50 36363 tcp tcpwrapped open
212.174.188.50 36382 tcp tcpwrapped open
212.174.188.50 36436 tcp tcpwrapped open
212.174.188.50 36515 tcp tcpwrapped open
212.174.188.50 37813 tcp tcpwrapped open
212.174.188.50 38397 tcp tcpwrapped open
212.174.188.50 38957 tcp tcpwrapped open
212.174.188.50 39006 tcp tcpwrapped open
212.174.188.50 39062 tcp tcpwrapped open
212.174.188.50 41424 tcp tcpwrapped open
212.174.188.50 41727 tcp tcpwrapped open
212.174.188.50 42400 tcp tcpwrapped open
212.174.188.50 42870 tcp tcpwrapped open
212.174.188.50 43401 tcp tcpwrapped open
212.174.188.50 44428 tcp tcpwrapped open
212.174.188.50 44838 tcp tcpwrapped open
212.174.188.50 45305 tcp tcpwrapped open
212.174.188.50 45313 tcp tcpwrapped open
212.174.188.50 45430 tcp tcpwrapped open
212.174.188.50 45695 tcp tcpwrapped open
212.174.188.50 45764 tcp tcpwrapped open
212.174.188.50 45795 tcp tcpwrapped open
212.174.188.50 45874 tcp tcpwrapped open
212.174.188.50 46391 tcp tcpwrapped open
212.174.188.50 46427 tcp tcpwrapped open
212.174.188.50 46449 tcp tcpwrapped open
212.174.188.50 46707 tcp tcpwrapped open
212.174.188.50 46979 tcp tcpwrapped open
212.174.188.50 46995 tcp tcpwrapped open
212.174.188.50 47227 tcp tcpwrapped open
212.174.188.50 47415 tcp tcpwrapped open
212.174.188.50 47766 tcp tcpwrapped open
212.174.188.50 47796 tcp tcpwrapped open
212.174.188.50 48008 tcp tcpwrapped open
212.174.188.50 48194 tcp tcpwrapped open
212.174.188.50 48932 tcp tcpwrapped open
212.174.188.50 48954 tcp tcpwrapped open
212.174.188.50 49013 tcp tcpwrapped open
212.174.188.50 49097 tcp tcpwrapped open
212.174.188.50 49622 tcp tcpwrapped open
212.174.188.50 49693 tcp tcpwrapped open
212.174.188.50 49996 tcp tcpwrapped open
212.174.188.50 50111 tcp tcpwrapped open
212.174.188.50 50714 tcp tcpwrapped open
212.174.188.50 52299 tcp tcpwrapped open
212.174.188.50 53123 tcp tcpwrapped open
212.174.188.50 53801 tcp tcpwrapped open
212.174.188.50 54461 tcp tcpwrapped open
212.174.188.50 54484 tcp tcpwrapped open
212.174.188.50 55788 tcp tcpwrapped open
212.174.188.50 56976 tcp tcpwrapped open
212.174.188.50 58350 tcp tcpwrapped open
212.174.188.50 58529 tcp tcpwrapped open
212.174.188.50 59083 tcp tcpwrapped open
212.174.188.50 59477 tcp tcpwrapped open
212.174.188.50 60146 tcp tcpwrapped open
212.174.188.50 60345 tcp tcpwrapped open
212.174.188.50 60595 tcp tcpwrapped open
212.174.188.50 60686 tcp tcpwrapped open
212.174.188.50 61161 tcp tcpwrapped open
212.174.188.50 61166 tcp tcpwrapped open
212.174.188.50 61557 tcp tcpwrapped open
212.174.188.50 61830 tcp tcpwrapped open
212.174.188.50 61861 tcp tcpwrapped open
212.174.188.50 61904 tcp tcpwrapped open
212.174.188.50 63352 tcp tcpwrapped open
212.174.188.50 63785 tcp tcpwrapped open
212.174.188.50 64396 tcp tcpwrapped open
212.174.188.50 64592 tcp tcpwrapped open
212.174.188.50 64707 tcp tcpwrapped open
212.174.188.50 64752 tcp tcpwrapped open
212.174.188.50 64833 tcp tcpwrapped open
212.174.188.50 65116 tcp tcpwrapped open
###################################################################################
####################################################
Anonymous JTSEC #OpTurkey Full
Recon 2

You might also like