SaintDruG

#OpTurkey_nic.tr_Hacked

Jul 23rd, 2016
117
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 65.80 KB | None | 0 0
  1. #OpTurkey
  2.  
  3. **Target: nic.tr **
  4. ____
  5. _________ / _/___ ___ _____
  6. / ___/ __ \ / // __ \/ _ \/ ___/
  7. (__ ) / / // // /_/ / __/ /
  8. /____/_/ /_/___/ .___/\___/_/
  9. /_/
  10.  
  11. + -- --=[http://crowdshield.com
  12. + -- --=[sn1per v1.7 by 1N3
  13.  
  14. ################################### Running recon #################################
  15. ../../../../lib/isc/unix/net.c:581: sendmsg() failed: Operation not permitted
  16. Server: 8.8.8.8
  17. Address: 8.8.8.8#53
  18.  
  19. Non-authoritative answer:
  20. Name: nic.tr
  21. Address: 144.122.95.250
  22.  
  23. ../../../../lib/isc/unix/net.c:581: sendmsg() failed: Operation not permitted
  24. nic.tr has address 144.122.95.250
  25. nic.tr mail is handled by 0 generic.nic.tr.
  26.  
  27. Xprobe2 v.0.3 Copyright (c) 2002-2005 [email protected], [email protected], [email protected]
  28.  
  29. [+] Target is nic.tr
  30. [+] Loading modules.
  31. [+] Following modules are loaded:
  32. [x] [1] ping:icmp_ping - ICMP echo discovery module
  33. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  34. [x] [3] ping:udp_ping - UDP-based ping discovery module
  35. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  36. [x] [5] infogather:portscan - TCP and UDP PortScanner
  37. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  38. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  39. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  40. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  41. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  42. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  43. [x] [12] fingerprint:smb - SMB fingerprinting module
  44. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  45. [+] 13 modules registered
  46. [+] Initializing scan engine
  47. [+] Running scan engine
  48. [-] ping:tcp_ping module: no closed/open TCP ports known on 144.122.95.250. Module test failed
  49. [-] ping:udp_ping module: no closed/open UDP ports known on 144.122.95.250. Module test failed
  50. [-] No distance calculation. 144.122.95.250 appears to be dead or no ports known
  51. [+] Host: 144.122.95.250 is down (Guess probability: 0%)
  52. [+] Cleaning up scan engine
  53. [+] Modules deinitialized
  54. [+] Execution completed.
  55. ../../../../lib/isc/unix/net.c:581: sendmsg() failed: Operation not permitted
  56.  
  57. ; <<>> DiG 9.10.3-P4-Debian <<>> -x nic.tr
  58. ;; global options: +cmd
  59. ;; Got answer:
  60. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 62356
  61. ;; flags: qr rd ra ad; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  62.  
  63. ;; OPT PSEUDOSECTION:
  64. ; EDNS: version: 0, flags:; udp: 4096
  65. ;; QUESTION SECTION:
  66. ;tr.nic.in-addr.arpa. IN PTR
  67.  
  68. ;; AUTHORITY SECTION:
  69. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2015074089 1800 900 604800 3600
  70.  
  71. ;; Query time: 309 msec
  72. ;; SERVER: 8.8.8.8#53(8.8.8.8)
  73. ;; WHEN: Sat Jul 23 22:53:31 EEST 2016
  74. ;; MSG SIZE rcvd: 116
  75.  
  76. ** Sponsoring Organisation:
  77. Middle East Technical University
  78. Department of Computer Engineering
  79. Inonu Bulvari
  80. Ankara 06531
  81. Turkey
  82.  
  83. ** Administrative Contact:
  84. Attila Ozgit
  85. Middle East Technical University
  86. Department of Computer Engineering
  87. Inonu Bulvari
  88. Ankara 06531
  89. Turkey
  90. Phone : +90 312 210 7799
  91. Fax : +90 312 210 3333
  92.  
  93. ** Technical Contact:
  94. Kursat Cagiltay
  95. Middle East Technical University
  96. Inonu Bulvari
  97. Ankara 06531
  98. Turkey
  99. Phone : +90 312 210 3683
  100. Fax : +90 312 210 3333
  101.  
  102. ** Name Servers:
  103. ns1.nic.tr 144.122.95.51 2001:a98:30:ad:0:0:0:11
  104. ns2.nic.tr 144.122.95.52 2001:a98:30:ad:0:0:0:12
  105. ns3.nic.tr 213.248.162.131
  106. ns4.nic.tr 193.140.100.200
  107. ns5.nic.tr 178.251.42.18
  108. tr.cctld.authdns.ripe.net 193.0.9.120 2001:67c:e0:0:0:0:0:120
  109.  
  110. ** Additional Info:
  111. Created on..............: 2003-May-26.
  112. Smartmatch is experimental at ./dnsenum.pl line 698.
  113. Smartmatch is experimental at ./dnsenum.pl line 698.
  114. dnsenum.pl VERSION:1.2.4
  115.  
  116. ----- nic.tr -----
  117.  
  118.  
  119. Host's addresses:
  120. __________________
  121.  
  122. nic.tr. 588 IN A 144.122.95.250
  123.  
  124.  
  125. Name Servers:
  126. ______________
  127.  
  128. lns3.nic.tr. 43188 IN A 213.248.162.131
  129. lns5.nic.tr. 43188 IN A 178.251.42.18
  130. lns21.nic.tr. 43188 IN A 213.14.246.2
  131. lns22.nic.tr. 43188 IN A 213.14.246.6
  132. lns41.nic.tr. 43188 IN A 185.7.0.2
  133. lns42.nic.tr. 43188 IN A 185.7.0.3
  134.  
  135.  
  136. Mail (MX) Servers:
  137. ___________________
  138.  
  139. generic.nic.tr. 43188 IN A 144.122.95.50
  140.  
  141.  
  142. Trying Zone Transfers and getting Bind Versions:
  143. _________________________________________________
  144.  
  145.  
  146. Trying Zone Transfer for nic.tr on lns21.nic.tr ...
  147. AXFR record query failed: REFUSED
  148.  
  149. Trying Zone Transfer for nic.tr on lns41.nic.tr ...
  150. AXFR record query failed: REFUSED
  151.  
  152. Trying Zone Transfer for nic.tr on lns5.nic.tr ...
  153. AXFR record query failed: REFUSED
  154.  
  155. Trying Zone Transfer for nic.tr on lns22.nic.tr ...
  156. AXFR record query failed: REFUSED
  157.  
  158. Trying Zone Transfer for nic.tr on lns42.nic.tr ...
  159. AXFR record query failed: REFUSED
  160.  
  161. Trying Zone Transfer for nic.tr on lns3.nic.tr ...
  162. AXFR record query failed: REFUSED
  163.  
  164. brute force file not specified, bay.
  165.  
  166. ____ _ _ _ _ _____
  167. / ___| _ _| |__ | (_)___| |_|___ / _ __
  168. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  169. ___) | |_| | |_) | | \__ \ |_ ___) | |
  170. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  171.  
  172. # Fast Subdomains Enumeration tool using Search Engines and BruteForce
  173. # Coded By Ahmed Aboul-Ela - @aboul3la
  174. # Special Thanks to Ibrahim Mosaad - @ibrahim_mosaad for his contributions
  175.  
  176. [-] Enumerating subdomains now for nic.tr
  177. [-] verbosity is enabled, will show the subdomains results in realtime
  178. [-] Searching now in Baidu..
  179. [-] Searching now in Yahoo..
  180. [-] Searching now in Google..
  181. [-] Searching now in Bing..
  182. [-] Searching now in Ask..
  183. [-] Searching now in Netcraft..
  184. [-] Searching now in DNSdumpster..
  185. Ask: nyks.nic.tr
  186. Bing: belgesel.nic.tr
  187. Bing: waiting.nic.tr
  188. Bing: whois.nic.tr
  189. Bing: reserved.nic.tr
  190. Bing: suspended.nic.tr
  191. Bing: deleted.nic.tr
  192. Ask: deleted.nic.tr
  193. Ask: belgesel.nic.tr
  194. Yahoo: www.nic.tr
  195. Google: nyks.nic.tr
  196. Google: fornaks.nic.tr
  197. Google: deleted.nic.tr
  198. DNSdumpster: suspended.nic.tr
  199. DNSdumpster: reserved.nic.tr
  200. Google: belgesel.nic.tr
  201. [-] Total Unique Subdomains Found: 9
  202. belgesel.nic.tr
  203. deleted.nic.tr
  204. fornaks.nic.tr
  205. nyks.nic.tr
  206. reserved.nic.tr
  207. suspended.nic.tr
  208. waiting.nic.tr
  209. whois.nic.tr
  210. www.nic.tr
  211.  
  212. ################################### Pinging host ###################################
  213. PING nic.tr (144.122.95.250) 56(84) bytes of data.
  214.  
  215. --- nic.tr ping statistics ---
  216. 1 packets transmitted, 0 received, 100% packet loss, time 0ms
  217.  
  218.  
  219. ################################### Running TCP port scan ##########################
  220.  
  221. Starting Nmap 7.12SVN ( https://nmap.org ) at 2016-07-23 22:54 EEST
  222. Nmap scan report for nic.tr (144.122.95.250)
  223. Host is up (0.13s latency).
  224. rDNS record for 144.122.95.250: www.nic.tr
  225. Not shown: 35 filtered ports
  226. PORT STATE SERVICE
  227. 80/tcp open http
  228. 443/tcp open https
  229.  
  230. Nmap done: 1 IP address (1 host up) scanned in 3.77 seconds
  231. ################################### Running UDP port scan ##########################
  232.  
  233. Starting Nmap 7.12SVN ( https://nmap.org ) at 2016-07-23 22:54 EEST
  234. WARNING: a TCP scan type was requested, but no tcp ports were specified. Skipping this scan type.
  235. Nmap done: 1 IP address (1 host up) scanned in 0.44 seconds
  236.  
  237. ################################### Running Intrusive Scans ########################
  238. + -- --=[Port 21 closed... skipping.
  239. + -- --=[Port 22 closed... skipping.
  240. + -- --=[Port 23 closed... skipping.
  241. + -- --=[Port 25 closed... skipping.
  242. + -- --=[Port 53 closed... skipping.
  243. + -- --=[Port 79 closed... skipping.
  244. + -- --=[Port 80 opened... running tests...
  245. ################################### Checking for WAF ##############################
  246.  
  247. ^ ^
  248. _ __ _ ____ _ __ _ _ ____
  249. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  250. | V V // o // _/ | V V // 0 // 0 // _/
  251. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  252. <
  253. ...'
  254.  
  255. WAFW00F - Web Application Firewall Detection Tool
  256.  
  257. By Sandro Gauci && Wendel G. Henrique
  258.  
  259. Checking http://nic.tr
  260. Generic Detection results:
  261. No WAF detected by the generic detection
  262. Number of requests: 14
  263.  
  264. ################################### Gathering HTTP Info ###########################
  265. http://nic.tr [302 Found] Country[TURKEY][TR], IP[144.122.95.250], RedirectLocation[https://nic.tr/]
  266. https://nic.tr/ [200 OK] Apache, Country[TURKEY][TR], HTTPServer[Apache], IP[144.122.95.250], JQuery[1.5.1], OpenSearch[./nic_tr_opensearch_TR_LANG.xml], PasswordField[password], Script[text/javascript], Strict-Transport-Security[max-age=15768000], Title[|||| nic.tr ||||], X-Frame-Options[SAMEORIGIN]
  267.  
  268. __ ______ _____
  269. \ \/ / ___|_ _|
  270. \ /\___ \ | |
  271. / \ ___) || |
  272. /_/\_|____/ |_|
  273.  
  274. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  275. + -- --=[Target: nic.tr:80
  276. + -- --=[Site not vulnerable to Cross-Site Tracing!
  277. + -- --=[Site vulnerable to Host Header Injection!
  278. + -- --=[Site vulnerable to Cross-Frame Scripting!
  279. + -- --=[Site vulnerable to Clickjacking!
  280.  
  281. HTTP/1.1 302 Found
  282. Cache-Control: no-cache
  283. Content-length: 0
  284. Location: https://nic.tr/
  285. Connection: close
  286.  
  287.  
  288. HTTP/1.1 302 Found
  289. Cache-Control: no-cache
  290. Content-length: 0
  291. Location: https://nic.tr/
  292. Connection: close
  293.  
  294.  
  295.  
  296.  
  297.  
  298. ################################### Checking HTTP Headers #########################
  299. + -- --=[Checking if X-Content options are enabled on nic.tr...
  300.  
  301. + -- --=[Checking if X-Frame options are enabled on nic.tr...
  302.  
  303. + -- --=[Checking if X-XSS-Protection header is enabled on nic.tr...
  304.  
  305. + -- --=[Checking HTTP methods on nic.tr...
  306.  
  307. + -- --=[Checking if TRACE method is enabled on nic.tr...
  308.  
  309. + -- --=[Checking for open proxy on nic.tr...
  310.  
  311. + -- --=[Enumerating software on nic.tr...
  312.  
  313. + -- --=[Checking if Strict-Transport-Security is enabled on nic.tr...
  314.  
  315. + -- --=[Checking for Flash cross-domain policy on nic.tr...
  316.  
  317. + -- --=[Checking for Silverlight cross-domain policy on nic.tr...
  318.  
  319. + -- --=[Checking for HTML5 cross-origin resource sharing on nic.tr...
  320.  
  321. + -- --=[Retrieving robots.txt on nic.tr...
  322.  
  323. + -- --=[Retrieving sitemap.xml on nic.tr...
  324.  
  325. + -- --=[Checking cookie attributes on nic.tr...
  326.  
  327. + -- --=[Checking for ASP.NET Detailed Errors on nic.tr...
  328.  
  329.  
  330. ################################### Running Web Vulnerability Scan ################
  331. - Nikto v2.1.6
  332. ---------------------------------------------------------------------------
  333. + Target IP: 144.122.95.250
  334. + Target Hostname: nic.tr
  335. + Target Port: 80
  336. + Start Time: 2016-07-23 22:54:42 (GMT3)
  337. ---------------------------------------------------------------------------
  338. + Server: No banner retrieved
  339. + The anti-clickjacking X-Frame-Options header is not present.
  340. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  341. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  342. + Root page / redirects to: https://nic.tr/
  343. + No CGI Directories found (use '-C all' to force check all possible dirs)
  344. + 7445 requests: 0 error(s) and 3 item(s) reported on remote host
  345. + End Time: 2016-07-23 23:28:04 (GMT3) (2002 seconds)
  346. ---------------------------------------------------------------------------
  347. + 1 host(s) tested
  348. ################################### Saving Web Screenshots ########################
  349. [+] Screenshot saved to /root/Sn1per/loot/nic.tr-port80.jpg
  350.  
  351. (cutycapt:11347): Gtk-WARNING **: Theme directory devices/scalable of theme maia has no size field
  352.  
  353. ################################### Running Google Hacking Queries #############
  354. ################################### Running InUrlBR OSINT Queries ##############
  355.  
  356. _____ .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  357. (_____) 01 01N. C 01 C 01 .01. 01 01 Yb 01 .01.
  358. (() ()) 01 C YCb C 01 C 01 ,C9 01 01 dP 01 ,C9
  359. \ / 01 C .CN. C 01 C 0101dC9 01 01'''bg. 0101dC9
  360. \ / 01 C .01.C 01 C 01 YC. 01 , 01 .Y 01 YC.
  361. /=\ 01 C Y01 YC. ,C 01 .Cb. 01 ,C 01 ,9 01 .Cb.
  362. [___] .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  363.  
  364. __[ ! ] Neither war between hackers, nor peace for the system.
  365. __[ ! ] http://blog.inurl.com.br
  366. __[ ! ] http://fb.com/InurlBrasil
  367. __[ ! ] http://twitter.com/@googleinurl
  368. __[ ! ] http://github.com/googleinurl
  369. __[ ! ] Current PHP version::[ 7.0.8-5 ]
  370. __[ ! ] Current script owner::[ root ]
  371. __[ ! ] Current uname::[ Linux anonymous 4.6.0-parrot-amd64 #1 SMP Parrot 4.6.3-1parrot1 (2016-07-15) x86_64 ]
  372. __[ ! ] Current pwd::[ /root/Sn1per ]
  373. __[ ! ] Help: php inurlbr.php --help
  374. ------------------------------------------------------------------------------------------------------------------------
  375.  
  376. [ ! ] Starting SCANNER INURLBR 2.1 at [23-07-2016 23:28:20]
  377. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  378. It is the end user's responsibility to obey all applicable local, state and federal laws.
  379. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  380.  
  381. [ INFO ][ OUTPUT FILE ]:: [ /root/Sn1per/output/loot/inurlbr-nic.tr.txt ]
  382. [ INFO ][ DORK ]::[ site:nic.tr ]
  383. [ INFO ][ SEARCHING ]:: {
  384. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.ma ]
  385.  
  386. [ INFO ][ SEARCHING ]::
  387. -[:::]
  388. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  389.  
  390. [ INFO ][ SEARCHING ]::
  391. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  392. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.sh ID: 012873187529719969291:yexdhbzntue ]
  393.  
  394. [ INFO ][ SEARCHING ]::
  395. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  396.  
  397. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  398.  
  399.  
  400. _[ - ]::--------------------------------------------------------------------------------------------------------------
  401. |_[ + ] [ 0 / 100 ]-[23:28:39] [ - ]
  402. |_[ + ] Target:: [ https://www.nic.tr/ ]
  403. |_[ + ] Exploit::
  404. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  405. |_[ + ] More details:: / - / , ISP:
  406. |_[ + ] Found:: UNIDENTIFIED
  407.  
  408. _[ - ]::--------------------------------------------------------------------------------------------------------------
  409. |_[ + ] [ 1 / 100 ]-[23:28:40] [ - ]
  410. |_[ + ] Target:: [ http://nyks.nic.tr/ ]
  411. |_[ + ] Exploit::
  412. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.49:80
  413. |_[ + ] More details:: / - / , ISP:
  414. |_[ + ] Found:: UNIDENTIFIED
  415.  
  416. _[ - ]::--------------------------------------------------------------------------------------------------------------
  417. |_[ + ] [ 2 / 100 ]-[23:28:41] [ - ]
  418. |_[ + ] Target:: [ http://fornaks.nic.tr/page/4/ ]
  419. |_[ + ] Exploit::
  420. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  421. |_[ + ] More details:: / - / , ISP:
  422. |_[ + ] Found:: UNIDENTIFIED
  423.  
  424. _[ - ]::--------------------------------------------------------------------------------------------------------------
  425. |_[ + ] [ 3 / 100 ]-[23:28:41] [ - ]
  426. |_[ + ] Target:: [ http://fornaks.nic.tr/basin-arsivi/ ]
  427. |_[ + ] Exploit::
  428. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  429. |_[ + ] More details:: / - / , ISP:
  430. |_[ + ] Found:: UNIDENTIFIED
  431.  
  432. _[ - ]::--------------------------------------------------------------------------------------------------------------
  433. |_[ + ] [ 4 / 100 ]-[23:28:42] [ - ]
  434. |_[ + ] Target:: [ https://www.nic.tr/?USRACTN=LISTAPPLICATIONS ]
  435. |_[ + ] Exploit::
  436. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  437. |_[ + ] More details:: / - / , ISP:
  438. |_[ + ] Found:: UNIDENTIFIED
  439.  
  440. _[ - ]::--------------------------------------------------------------------------------------------------------------
  441. |_[ + ] [ 5 / 100 ]-[23:28:43] [ - ]
  442. |_[ + ] Target:: [ http://deleted.nic.tr/index.html ]
  443. |_[ + ] Exploit::
  444. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.6:80
  445. |_[ + ] More details:: / - / , ISP:
  446. |_[ + ] Found:: UNIDENTIFIED
  447.  
  448. _[ - ]::--------------------------------------------------------------------------------------------------------------
  449. |_[ + ] [ 6 / 100 ]-[23:28:46] [ - ]
  450. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ROBJLST ]
  451. |_[ + ] Exploit::
  452. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  453. |_[ + ] More details:: / - / , ISP:
  454. |_[ + ] Found:: UNIDENTIFIED
  455.  
  456. _[ - ]::--------------------------------------------------------------------------------------------------------------
  457. |_[ + ] [ 7 / 100 ]-[23:28:47] [ - ]
  458. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=WAITDOM ]
  459. |_[ + ] Exploit::
  460. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  461. |_[ + ] More details:: / - / , ISP:
  462. |_[ + ] Found:: UNIDENTIFIED
  463.  
  464. _[ - ]::--------------------------------------------------------------------------------------------------------------
  465. |_[ + ] [ 8 / 100 ]-[23:28:48] [ - ]
  466. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ALLCON ]
  467. |_[ + ] Exploit::
  468. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  469. |_[ + ] More details:: / - / , ISP:
  470. |_[ + ] Found:: UNIDENTIFIED
  471.  
  472. _[ - ]::--------------------------------------------------------------------------------------------------------------
  473. |_[ + ] [ 9 / 100 ]-[23:28:49] [ - ]
  474. |_[ + ] Target:: [ http://fornaks.nic.tr/dip/category/genel/ ]
  475. |_[ + ] Exploit::
  476. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  477. |_[ + ] More details:: / - / , ISP:
  478. |_[ + ] Found:: UNIDENTIFIED
  479.  
  480. _[ - ]::--------------------------------------------------------------------------------------------------------------
  481. |_[ + ] [ 10 / 100 ]-[23:28:50] [ - ]
  482. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATISTICS ]
  483. |_[ + ] Exploit::
  484. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  485. |_[ + ] More details:: / - / , ISP:
  486. |_[ + ] Found:: UNIDENTIFIED
  487.  
  488. _[ - ]::--------------------------------------------------------------------------------------------------------------
  489. |_[ + ] [ 11 / 100 ]-[23:28:50] [ - ]
  490. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/2015/04/ ]
  491. |_[ + ] Exploit::
  492. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  493. |_[ + ] More details:: / - / , ISP:
  494. |_[ + ] Found:: UNIDENTIFIED
  495.  
  496. _[ - ]::--------------------------------------------------------------------------------------------------------------
  497. |_[ + ] [ 12 / 100 ]-[23:28:51] [ - ]
  498. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/category/foto/ ]
  499. |_[ + ] Exploit::
  500. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  501. |_[ + ] More details:: / - / , ISP:
  502. |_[ + ] Found:: UNIDENTIFIED
  503.  
  504. _[ - ]::--------------------------------------------------------------------------------------------------------------
  505. |_[ + ] [ 13 / 100 ]-[23:28:52] [ - ]
  506. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/page/2/ ]
  507. |_[ + ] Exploit::
  508. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  509. |_[ + ] More details:: / - / , ISP:
  510. |_[ + ] Found:: UNIDENTIFIED
  511.  
  512. _[ - ]::--------------------------------------------------------------------------------------------------------------
  513. |_[ + ] [ 14 / 100 ]-[23:28:52] [ - ]
  514. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=SUBMITDOC ]
  515. |_[ + ] Exploit::
  516. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  517. |_[ + ] More details:: / - / , ISP:
  518. |_[ + ] Found:: UNIDENTIFIED
  519.  
  520. _[ - ]::--------------------------------------------------------------------------------------------------------------
  521. |_[ + ] [ 15 / 100 ]-[23:28:53] [ - ]
  522. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?ann_id=221 ]
  523. |_[ + ] Exploit::
  524. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  525. |_[ + ] More details:: / - / , ISP:
  526. |_[ + ] Found:: UNIDENTIFIED
  527.  
  528. _[ - ]::--------------------------------------------------------------------------------------------------------------
  529. |_[ + ] [ 16 / 100 ]-[23:28:54] [ - ]
  530. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/arpanet/ ]
  531. |_[ + ] Exploit::
  532. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  533. |_[ + ] More details:: / - / , ISP:
  534. |_[ + ] Found:: UNIDENTIFIED
  535.  
  536. _[ - ]::--------------------------------------------------------------------------------------------------------------
  537. |_[ + ] [ 17 / 100 ]-[23:28:55] [ - ]
  538. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINNEW ]
  539. |_[ + ] Exploit::
  540. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  541. |_[ + ] More details:: / - / , ISP:
  542. |_[ + ] Found:: UNIDENTIFIED
  543.  
  544. _[ - ]::--------------------------------------------------------------------------------------------------------------
  545. |_[ + ] [ 18 / 100 ]-[23:28:55] [ - ]
  546. |_[ + ] Target:: [ http://belgesel.nic.tr/?tag=tuveka ]
  547. |_[ + ] Exploit::
  548. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  549. |_[ + ] More details:: / - / , ISP:
  550. |_[ + ] Found:: UNIDENTIFIED
  551.  
  552. _[ - ]::--------------------------------------------------------------------------------------------------------------
  553. |_[ + ] [ 19 / 100 ]-[23:28:56] [ - ]
  554. |_[ + ] Target:: [ http://belgesel.nic.tr/?tag=atm ]
  555. |_[ + ] Exploit::
  556. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  557. |_[ + ] More details:: / - / , ISP:
  558. |_[ + ] Found:: UNIDENTIFIED
  559.  
  560. _[ - ]::--------------------------------------------------------------------------------------------------------------
  561. |_[ + ] [ 20 / 100 ]-[23:28:57] [ - ]
  562. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINTECHCHNG ]
  563. |_[ + ] Exploit::
  564. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  565. |_[ + ] More details:: / - / , ISP:
  566. |_[ + ] Found:: UNIDENTIFIED
  567.  
  568. _[ - ]::--------------------------------------------------------------------------------------------------------------
  569. |_[ + ] [ 21 / 100 ]-[23:28:58] [ - ]
  570. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=YEARSTAT ]
  571. |_[ + ] Exploit::
  572. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  573. |_[ + ] More details:: / - / , ISP:
  574. |_[ + ] Found:: UNIDENTIFIED
  575.  
  576. _[ - ]::--------------------------------------------------------------------------------------------------------------
  577. |_[ + ] [ 22 / 100 ]-[23:28:58] [ - ]
  578. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/tt/ ]
  579. |_[ + ] Exploit::
  580. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  581. |_[ + ] More details:: / - / , ISP:
  582. |_[ + ] Found:: UNIDENTIFIED
  583.  
  584. _[ - ]::--------------------------------------------------------------------------------------------------------------
  585. |_[ + ] [ 23 / 100 ]-[23:28:59] [ - ]
  586. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTPASSWD ]
  587. |_[ + ] Exploit::
  588. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  589. |_[ + ] More details:: / - / , ISP:
  590. |_[ + ] Found:: UNIDENTIFIED
  591.  
  592. _[ - ]::--------------------------------------------------------------------------------------------------------------
  593. |_[ + ] [ 24 / 100 ]-[23:29:00] [ - ]
  594. |_[ + ] Target:: [ http://belgesel.nic.tr/?tag=tcpip ]
  595. |_[ + ] Exploit::
  596. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  597. |_[ + ] More details:: / - / , ISP:
  598. |_[ + ] Found:: UNIDENTIFIED
  599.  
  600. _[ - ]::--------------------------------------------------------------------------------------------------------------
  601. |_[ + ] [ 25 / 100 ]-[23:29:01] [ - ]
  602. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINSRCH ]
  603. |_[ + ] Exploit::
  604. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  605. |_[ + ] More details:: / - / , ISP:
  606. |_[ + ] Found:: UNIDENTIFIED
  607.  
  608. _[ - ]::--------------------------------------------------------------------------------------------------------------
  609. |_[ + ] [ 26 / 100 ]-[23:29:01] [ - ]
  610. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RINVCPY ]
  611. |_[ + ] Exploit::
  612. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  613. |_[ + ] More details:: / - / , ISP:
  614. |_[ + ] Found:: UNIDENTIFIED
  615.  
  616. _[ - ]::--------------------------------------------------------------------------------------------------------------
  617. |_[ + ] [ 27 / 100 ]-[23:29:02] [ - ]
  618. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS ]
  619. |_[ + ] Exploit::
  620. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  621. |_[ + ] More details:: / - / , ISP:
  622. |_[ + ] Found:: UNIDENTIFIED
  623.  
  624. _[ - ]::--------------------------------------------------------------------------------------------------------------
  625. |_[ + ] [ 28 / 100 ]-[23:29:03] [ - ]
  626. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=IDNCNVRT ]
  627. |_[ + ] Exploit::
  628. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  629. |_[ + ] More details:: / - / , ISP:
  630. |_[ + ] Found:: UNIDENTIFIED
  631.  
  632. _[ - ]::--------------------------------------------------------------------------------------------------------------
  633. |_[ + ] [ 29 / 100 ]-[23:29:04] [ - ]
  634. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/rfc/ ]
  635. |_[ + ] Exploit::
  636. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  637. |_[ + ] More details:: / - / , ISP:
  638. |_[ + ] Found:: UNIDENTIFIED
  639.  
  640. _[ - ]::--------------------------------------------------------------------------------------------------------------
  641. |_[ + ] [ 30 / 100 ]-[23:29:05] [ - ]
  642. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=MODIFYCONTACT ]
  643. |_[ + ] Exploit::
  644. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  645. |_[ + ] More details:: / - / , ISP:
  646. |_[ + ] Found:: UNIDENTIFIED
  647.  
  648. _[ - ]::--------------------------------------------------------------------------------------------------------------
  649. |_[ + ] [ 31 / 100 ]-[23:29:06] [ - ]
  650. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTVERIFY ]
  651. |_[ + ] Exploit::
  652. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  653. |_[ + ] More details:: / - / , ISP:
  654. |_[ + ] Found:: UNIDENTIFIED
  655.  
  656. _[ - ]::--------------------------------------------------------------------------------------------------------------
  657. |_[ + ] [ 32 / 100 ]-[23:29:07] [ - ]
  658. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINBILLCHNG ]
  659. |_[ + ] Exploit::
  660. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  661. |_[ + ] More details:: / - / , ISP:
  662. |_[ + ] Found:: UNIDENTIFIED
  663.  
  664. _[ - ]::--------------------------------------------------------------------------------------------------------------
  665. |_[ + ] [ 33 / 100 ]-[23:29:07] [ - ]
  666. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/category/basin_arsivi/ ]
  667. |_[ + ] Exploit::
  668. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  669. |_[ + ] More details:: / - / , ISP:
  670. |_[ + ] Found:: UNIDENTIFIED
  671.  
  672. _[ - ]::--------------------------------------------------------------------------------------------------------------
  673. |_[ + ] [ 34 / 100 ]-[23:29:08] [ - ]
  674. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RSRVRDMN ]
  675. |_[ + ] Exploit::
  676. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  677. |_[ + ] More details:: / - / , ISP:
  678. |_[ + ] Found:: UNIDENTIFIED
  679.  
  680. _[ - ]::--------------------------------------------------------------------------------------------------------------
  681. |_[ + ] [ 35 / 100 ]-[23:29:09] [ - ]
  682. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RDMNTCHHSTRY ]
  683. |_[ + ] Exploit::
  684. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  685. |_[ + ] More details:: / - / , ISP:
  686. |_[ + ] Found:: UNIDENTIFIED
  687.  
  688. _[ - ]::--------------------------------------------------------------------------------------------------------------
  689. |_[ + ] [ 36 / 100 ]-[23:29:10] [ - ]
  690. |_[ + ] Target:: [ https://www.nic.tr/help.php?helpId=23 ]
  691. |_[ + ] Exploit::
  692. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  693. |_[ + ] More details:: / - / , ISP:
  694. |_[ + ] Found:: UNIDENTIFIED
  695.  
  696. _[ - ]::--------------------------------------------------------------------------------------------------------------
  697. |_[ + ] [ 37 / 100 ]-[23:29:11] [ - ]
  698. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTSRCH ]
  699. |_[ + ] Exploit::
  700. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  701. |_[ + ] More details:: / - / , ISP:
  702. |_[ + ] Found:: UNIDENTIFIED
  703.  
  704. _[ - ]::--------------------------------------------------------------------------------------------------------------
  705. |_[ + ] [ 38 / 100 ]-[23:29:12] [ - ]
  706. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=SMGD ]
  707. |_[ + ] Exploit::
  708. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  709. |_[ + ] More details:: / - / , ISP:
  710. |_[ + ] Found:: UNIDENTIFIED
  711.  
  712. _[ - ]::--------------------------------------------------------------------------------------------------------------
  713. |_[ + ] [ 39 / 100 ]-[23:29:13] [ - ]
  714. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?ann_id=605 ]
  715. |_[ + ] Exploit::
  716. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  717. |_[ + ] More details:: / - / , ISP:
  718. |_[ + ] Found:: UNIDENTIFIED
  719.  
  720. _[ - ]::--------------------------------------------------------------------------------------------------------------
  721. |_[ + ] [ 40 / 100 ]-[23:29:14] [ - ]
  722. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?ann_id=101 ]
  723. |_[ + ] Exploit::
  724. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  725. |_[ + ] More details:: / - / , ISP:
  726. |_[ + ] Found:: UNIDENTIFIED
  727.  
  728. _[ - ]::--------------------------------------------------------------------------------------------------------------
  729. |_[ + ] [ 41 / 100 ]-[23:29:17] [ - ]
  730. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ROBJLST&PHPSESSID= ]
  731. |_[ + ] Exploit::
  732. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  733. |_[ + ] More details:: / - / , ISP:
  734. |_[ + ] Found:: UNIDENTIFIED
  735.  
  736. _[ - ]::--------------------------------------------------------------------------------------------------------------
  737. |_[ + ] [ 42 / 100 ]-[23:29:17] [ - ]
  738. |_[ + ] Target:: [ https://www.nic.tr/content.tr/static_pages/agreement_tv.html ]
  739. |_[ + ] Exploit::
  740. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  741. |_[ + ] More details:: / - / , ISP:
  742. |_[ + ] Found:: UNIDENTIFIED
  743.  
  744. _[ - ]::--------------------------------------------------------------------------------------------------------------
  745. |_[ + ] [ 43 / 100 ]-[23:29:19] [ - ]
  746. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=bilgi_edinme_kanun ]
  747. |_[ + ] Exploit::
  748. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  749. |_[ + ] More details:: / - / , ISP:
  750. |_[ + ] Found:: UNIDENTIFIED
  751.  
  752. _[ - ]::--------------------------------------------------------------------------------------------------------------
  753. |_[ + ] [ 44 / 100 ]-[23:29:20] [ - ]
  754. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=new_user ]
  755. |_[ + ] Exploit::
  756. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  757. |_[ + ] More details:: / - / , ISP:
  758. |_[ + ] Found:: UNIDENTIFIED
  759.  
  760. _[ - ]::--------------------------------------------------------------------------------------------------------------
  761. |_[ + ] [ 45 / 100 ]-[23:29:21] [ - ]
  762. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=NEWUSER&PHPSESSID=105393514413917920111885920 ]
  763. |_[ + ] Exploit::
  764. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  765. |_[ + ] More details:: / - / , ISP:
  766. |_[ + ] Found:: UNIDENTIFIED
  767.  
  768. _[ - ]::--------------------------------------------------------------------------------------------------------------
  769. |_[ + ] [ 46 / 100 ]-[23:29:22] [ - ]
  770. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=idn_info_nt ]
  771. |_[ + ] Exploit::
  772. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  773. |_[ + ] More details:: / - / , ISP:
  774. |_[ + ] Found:: UNIDENTIFIED
  775.  
  776. _[ - ]::--------------------------------------------------------------------------------------------------------------
  777. |_[ + ] [ 47 / 100 ]-[23:29:23] [ - ]
  778. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_registrars ]
  779. |_[ + ] Exploit::
  780. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  781. |_[ + ] More details:: / - / , ISP:
  782. |_[ + ] Found:: UNIDENTIFIED
  783.  
  784. _[ - ]::--------------------------------------------------------------------------------------------------------------
  785. |_[ + ] [ 48 / 100 ]-[23:29:24] [ - ]
  786. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_authorization ]
  787. |_[ + ] Exploit::
  788. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  789. |_[ + ] More details:: / - / , ISP:
  790. |_[ + ] Found:: UNIDENTIFIED
  791.  
  792. _[ - ]::--------------------------------------------------------------------------------------------------------------
  793. |_[ + ] [ 49 / 100 ]-[23:29:25] [ - ]
  794. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_corpident ]
  795. |_[ + ] Exploit::
  796. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  797. |_[ + ] More details:: / - / , ISP:
  798. |_[ + ] Found:: UNIDENTIFIED
  799.  
  800. _[ - ]::--------------------------------------------------------------------------------------------------------------
  801. |_[ + ] [ 50 / 100 ]-[23:29:26] [ - ]
  802. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_history ]
  803. |_[ + ] Exploit::
  804. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  805. |_[ + ] More details:: / - / , ISP:
  806. |_[ + ] Found:: UNIDENTIFIED
  807.  
  808. _[ - ]::--------------------------------------------------------------------------------------------------------------
  809. |_[ + ] [ 51 / 100 ]-[23:29:27] [ - ]
  810. |_[ + ] Target:: [ https://www.nic.tr/help.php?helpId=11&PHPSESSID=1125525833812143567891762 ]
  811. |_[ + ] Exploit::
  812. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  813. |_[ + ] More details:: / - / , ISP:
  814. |_[ + ] Found:: UNIDENTIFIED
  815.  
  816. _[ - ]::--------------------------------------------------------------------------------------------------------------
  817. |_[ + ] [ 52 / 100 ]-[23:29:28] [ - ]
  818. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=MONTHLYSTAT&PHPSESSID=119552446966249664919802 ]
  819. |_[ + ] Exploit::
  820. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  821. |_[ + ] More details:: / - / , ISP:
  822. |_[ + ] Found:: UNIDENTIFIED
  823.  
  824. _[ - ]::--------------------------------------------------------------------------------------------------------------
  825. |_[ + ] [ 53 / 100 ]-[23:29:29] [ - ]
  826. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=BOPRTN&lang=TR_LANG ]
  827. |_[ + ] Exploit::
  828. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  829. |_[ + ] More details:: / - / , ISP:
  830. |_[ + ] Found:: UNIDENTIFIED
  831.  
  832. _[ - ]::--------------------------------------------------------------------------------------------------------------
  833. |_[ + ] [ 54 / 100 ]-[23:29:30] [ - ]
  834. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=1 ]
  835. |_[ + ] Exploit::
  836. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  837. |_[ + ] More details:: / - / , ISP:
  838. |_[ + ] Found:: UNIDENTIFIED
  839.  
  840. _[ - ]::--------------------------------------------------------------------------------------------------------------
  841. |_[ + ] [ 55 / 100 ]-[23:29:31] [ - ]
  842. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=3 ]
  843. |_[ + ] Exploit::
  844. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  845. |_[ + ] More details:: / - / , ISP:
  846. |_[ + ] Found:: UNIDENTIFIED
  847.  
  848. _[ - ]::--------------------------------------------------------------------------------------------------------------
  849. |_[ + ] [ 56 / 100 ]-[23:29:32] [ - ]
  850. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=4 ]
  851. |_[ + ] Exploit::
  852. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  853. |_[ + ] More details:: / - / , ISP:
  854. |_[ + ] Found:: UNIDENTIFIED
  855.  
  856. _[ - ]::--------------------------------------------------------------------------------------------------------------
  857. |_[ + ] [ 57 / 100 ]-[23:29:33] [ - ]
  858. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=5 ]
  859. |_[ + ] Exploit::
  860. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  861. |_[ + ] More details:: / - / , ISP:
  862. |_[ + ] Found:: UNIDENTIFIED
  863.  
  864. _[ - ]::--------------------------------------------------------------------------------------------------------------
  865. |_[ + ] [ 58 / 100 ]-[23:29:34] [ - ]
  866. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINDLTOK&PHPSESSID=123898517485171457576959 ]
  867. |_[ + ] Exploit::
  868. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  869. |_[ + ] More details:: / - / , ISP:
  870. |_[ + ] Found:: UNIDENTIFIED
  871.  
  872. _[ - ]::--------------------------------------------------------------------------------------------------------------
  873. |_[ + ] [ 59 / 100 ]-[23:29:34] [ - ]
  874. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CNTPNL&PHPSESSID=130255159566249726252398 ]
  875. |_[ + ] Exploit::
  876. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  877. |_[ + ] More details:: / - / , ISP:
  878. |_[ + ] Found:: UNIDENTIFIED
  879.  
  880. _[ - ]::--------------------------------------------------------------------------------------------------------------
  881. |_[ + ] [ 60 / 100 ]-[23:29:35] [ - ]
  882. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINADMNCHNG&PHPSESSID=125364526466249655469833 ]
  883. |_[ + ] Exploit::
  884. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  885. |_[ + ] More details:: / - / , ISP:
  886. |_[ + ] Found:: UNIDENTIFIED
  887.  
  888. _[ - ]::--------------------------------------------------------------------------------------------------------------
  889. |_[ + ] [ 61 / 100 ]-[23:29:36] [ - ]
  890. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=SFAQ&lang=TR_LANG ]
  891. |_[ + ] Exploit::
  892. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  893. |_[ + ] More details:: / - / , ISP:
  894. |_[ + ] Found:: UNIDENTIFIED
  895.  
  896. _[ - ]::--------------------------------------------------------------------------------------------------------------
  897. |_[ + ] [ 62 / 100 ]-[23:29:37] [ - ]
  898. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINSERVERCHNGCNC&PHPSESSID=118926116466249663625480 ]
  899. |_[ + ] Exploit::
  900. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  901. |_[ + ] More details:: / - / , ISP:
  902. |_[ + ] Found:: UNIDENTIFIED
  903.  
  904. _[ - ]::--------------------------------------------------------------------------------------------------------------
  905. |_[ + ] [ 63 / 100 ]-[23:29:38] [ - ]
  906. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINADMNCHNGOK&PHPSESSID=121153763366249664421288 ]
  907. |_[ + ] Exploit::
  908. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  909. |_[ + ] More details:: / - / , ISP:
  910. |_[ + ] Found:: UNIDENTIFIED
  911.  
  912. _[ - ]::--------------------------------------------------------------------------------------------------------------
  913. |_[ + ] [ 64 / 100 ]-[23:29:39] [ - ]
  914. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/2016/03/09/test/ ]
  915. |_[ + ] Exploit::
  916. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  917. |_[ + ] More details:: / - / , ISP:
  918. |_[ + ] Found:: UNIDENTIFIED
  919.  
  920. _[ - ]::--------------------------------------------------------------------------------------------------------------
  921. |_[ + ] [ 65 / 100 ]-[23:29:39] [ - ]
  922. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/2015/12/30/deneme/ ]
  923. |_[ + ] Exploit::
  924. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  925. |_[ + ] More details:: / - / , ISP:
  926. |_[ + ] Found:: UNIDENTIFIED
  927.  
  928. _[ - ]::--------------------------------------------------------------------------------------------------------------
  929. |_[ + ] [ 66 / 100 ]-[23:29:40] [ - ]
  930. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINSERVERCHNGAPP&PHPSESSID=XXXXXXXXXXXXXXXX ]
  931. |_[ + ] Exploit::
  932. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  933. |_[ + ] More details:: / - / , ISP:
  934. |_[ + ] Found:: UNIDENTIFIED
  935.  
  936. _[ - ]::--------------------------------------------------------------------------------------------------------------
  937. |_[ + ] [ 67 / 100 ]-[23:29:41] [ - ]
  938. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINTECHCHNGOK&PHPSESSID=124786472166249662609990 ]
  939. |_[ + ] Exploit::
  940. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  941. |_[ + ] More details:: / - / , ISP:
  942. |_[ + ] Found:: UNIDENTIFIED
  943.  
  944. _[ - ]::--------------------------------------------------------------------------------------------------------------
  945. |_[ + ] [ 68 / 100 ]-[23:29:42] [ - ]
  946. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINNEW&lang=TR_LANG ]
  947. |_[ + ] Exploit::
  948. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  949. |_[ + ] More details:: / - / , ISP:
  950. |_[ + ] Found:: UNIDENTIFIED
  951.  
  952. _[ - ]::--------------------------------------------------------------------------------------------------------------
  953. |_[ + ] [ 69 / 100 ]-[23:29:43] [ - ]
  954. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_domapp ]
  955. |_[ + ] Exploit::
  956. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  957. |_[ + ] More details:: / - / , ISP:
  958. |_[ + ] Found:: UNIDENTIFIED
  959.  
  960. _[ - ]::--------------------------------------------------------------------------------------------------------------
  961. |_[ + ] [ 70 / 100 ]-[23:29:44] [ - ]
  962. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RPRFINV&PHPSESSID=123063669385171457304337 ]
  963. |_[ + ] Exploit::
  964. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  965. |_[ + ] More details:: / - / , ISP:
  966. |_[ + ] Found:: UNIDENTIFIED
  967.  
  968. _[ - ]::--------------------------------------------------------------------------------------------------------------
  969. |_[ + ] [ 71 / 100 ]-[23:29:45] [ - ]
  970. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RASKQSTN&lang=TR_LANG ]
  971. |_[ + ] Exploit::
  972. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  973. |_[ + ] More details:: / - / , ISP:
  974. |_[ + ] Found:: UNIDENTIFIED
  975.  
  976. _[ - ]::--------------------------------------------------------------------------------------------------------------
  977. |_[ + ] [ 72 / 100 ]-[23:29:46] [ - ]
  978. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=BCNINVPYMNT&lang=TR_LANG ]
  979. |_[ + ] Exploit::
  980. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  981. |_[ + ] More details:: / - / , ISP:
  982. |_[ + ] Found:: UNIDENTIFIED
  983.  
  984. _[ - ]::--------------------------------------------------------------------------------------------------------------
  985. |_[ + ] [ 73 / 100 ]-[23:29:47] [ - ]
  986. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RIACT&ACTION=FORM_IND ]
  987. |_[ + ] Exploit::
  988. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  989. |_[ + ] More details:: / - / , ISP:
  990. |_[ + ] Found:: UNIDENTIFIED
  991.  
  992. _[ - ]::--------------------------------------------------------------------------------------------------------------
  993. |_[ + ] [ 74 / 100 ]-[23:29:48] [ - ]
  994. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINADMNCHNGCNC&PHPSESSID=124786472166249662609990 ]
  995. |_[ + ] Exploit::
  996. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  997. |_[ + ] More details:: / - / , ISP:
  998. |_[ + ] Found:: UNIDENTIFIED
  999.  
  1000. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1001. |_[ + ] [ 75 / 100 ]-[23:29:49] [ - ]
  1002. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=BDMNINVHSTRY&lang=TR_LANG ]
  1003. |_[ + ] Exploit::
  1004. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1005. |_[ + ] More details:: / - / , ISP:
  1006. |_[ + ] Found:: UNIDENTIFIED
  1007.  
  1008. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1009. |_[ + ] [ 76 / 100 ]-[23:29:50] [ - ]
  1010. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=INVPAYNOLOG&PHPSESSID=124786472166249662609990 ]
  1011. |_[ + ] Exploit::
  1012. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1013. |_[ + ] More details:: / - / , ISP:
  1014. |_[ + ] Found:: UNIDENTIFIED
  1015.  
  1016. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1017. |_[ + ] [ 77 / 100 ]-[23:29:51] [ - ]
  1018. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=tvtrpolicy ]
  1019. |_[ + ] Exploit::
  1020. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1021. |_[ + ] More details:: / - / , ISP:
  1022. |_[ + ] Found:: UNIDENTIFIED
  1023.  
  1024. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1025. |_[ + ] [ 78 / 100 ]-[23:29:52] [ - ]
  1026. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_suspend ]
  1027. |_[ + ] Exploit::
  1028. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1029. |_[ + ] More details:: / - / , ISP:
  1030. |_[ + ] Found:: UNIDENTIFIED
  1031.  
  1032. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1033. |_[ + ] [ 79 / 100 ]-[23:29:53] [ - ]
  1034. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RTICSTTS&PHPSESSID=130227412866249726646233 ]
  1035. |_[ + ] Exploit::
  1036. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1037. |_[ + ] More details:: / - / , ISP:
  1038. |_[ + ] Found:: UNIDENTIFIED
  1039.  
  1040. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1041. |_[ + ] [ 80 / 100 ]-[23:29:54] [ - ]
  1042. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RIACT&ACTION=FORM_COR ]
  1043. |_[ + ] Exploit::
  1044. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1045. |_[ + ] More details:: / - / , ISP:
  1046. |_[ + ] Found:: UNIDENTIFIED
  1047.  
  1048. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1049. |_[ + ] [ 81 / 100 ]-[23:29:54] [ - ]
  1050. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/veli-husnu-tokmen/ ]
  1051. |_[ + ] Exploit::
  1052. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  1053. |_[ + ] More details:: / - / , ISP:
  1054. |_[ + ] Found:: UNIDENTIFIED
  1055.  
  1056. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1057. |_[ + ] [ 82 / 100 ]-[23:29:55] [ - ]
  1058. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RMARKLST&filter=me ]
  1059. |_[ + ] Exploit::
  1060. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1061. |_[ + ] More details:: / - / , ISP:
  1062. |_[ + ] Found:: UNIDENTIFIED
  1063.  
  1064. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1065. |_[ + ] [ 83 / 100 ]-[23:29:56] [ - ]
  1066. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTRSGN&PHPSESSID=123720825212474579250981 ]
  1067. |_[ + ] Exploit::
  1068. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1069. |_[ + ] More details:: / - / , ISP:
  1070. |_[ + ] Found:: UNIDENTIFIED
  1071.  
  1072. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1073. |_[ + ] [ 84 / 100 ]-[23:29:57] [ - ]
  1074. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS_B2B&PHPSESSID=125353489966249655981427 ]
  1075. |_[ + ] Exploit::
  1076. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1077. |_[ + ] More details:: / - / , ISP:
  1078. |_[ + ] Found:: UNIDENTIFIED
  1079.  
  1080. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1081. |_[ + ] [ 85 / 100 ]-[23:29:58] [ - ]
  1082. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINBILLCHNGOK&PHPSESSID=119828643366249664126608 ]
  1083. |_[ + ] Exploit::
  1084. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1085. |_[ + ] More details:: / - / , ISP:
  1086. |_[ + ] Found:: UNIDENTIFIED
  1087.  
  1088. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1089. |_[ + ] [ 86 / 100 ]-[23:29:59] [ - ]
  1090. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ACTCODERMNDR&PHPSESSID=124779038766249662541213 ]
  1091. |_[ + ] Exploit::
  1092. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1093. |_[ + ] More details:: / - / , ISP:
  1094. |_[ + ] Found:: UNIDENTIFIED
  1095.  
  1096. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1097. |_[ + ] [ 87 / 100 ]-[23:30:00] [ - ]
  1098. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATISTICS&amp;PHPSESSID=143636082878417114887511 ]
  1099. |_[ + ] Exploit::
  1100. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1101. |_[ + ] More details:: / - / , ISP:
  1102. |_[ + ] Found:: UNIDENTIFIED
  1103.  
  1104. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1105. |_[ + ] [ 88 / 100 ]-[23:30:01] [ - ]
  1106. |_[ + ] Target:: [ https://www.nic.tr/index.php?&USRACTN=PRICELST&lang=TR_LANG ]
  1107. |_[ + ] Exploit::
  1108. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1109. |_[ + ] More details:: / - / , ISP:
  1110. |_[ + ] Found:: UNIDENTIFIED
  1111.  
  1112. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1113. |_[ + ] [ 89 / 100 ]-[23:30:02] [ - ]
  1114. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?PHPSESSID=125340707866249655684512&ann_id=685 ]
  1115. |_[ + ] Exploit::
  1116. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1117. |_[ + ] More details:: / - / , ISP:
  1118. |_[ + ] Found:: UNIDENTIFIED
  1119.  
  1120. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1121. |_[ + ] [ 90 / 100 ]-[23:30:03] [ - ]
  1122. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?PHPSESSID=1278482234851052778447283&ann_id=705 ]
  1123. |_[ + ] Exploit::
  1124. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1125. |_[ + ] More details:: / - / , ISP:
  1126. |_[ + ] Found:: UNIDENTIFIED
  1127.  
  1128. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1129. |_[ + ] [ 91 / 100 ]-[23:30:03] [ - ]
  1130. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?PHPSESSID=124749009566249662344753&ann_id=665 ]
  1131. |_[ + ] Exploit::
  1132. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1133. |_[ + ] More details:: / - / , ISP:
  1134. |_[ + ] Found:: UNIDENTIFIED
  1135.  
  1136. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1137. |_[ + ] [ 92 / 100 ]-[23:30:05] [ - ]
  1138. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_14072006&PHPSESSID=125428308466249655725528 ]
  1139. |_[ + ] Exploit::
  1140. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1141. |_[ + ] More details:: / - / , ISP:
  1142. |_[ + ] Found:: UNIDENTIFIED
  1143.  
  1144. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1145. |_[ + ] [ 93 / 100 ]-[23:30:06] [ - ]
  1146. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_15082005&PHPSESSID=11 ]
  1147. |_[ + ] Exploit::
  1148. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1149. |_[ + ] More details:: / - / , ISP:
  1150. |_[ + ] Found:: UNIDENTIFIED
  1151.  
  1152. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1153. |_[ + ] [ 94 / 100 ]-[23:30:07] [ - ]
  1154. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_18022005&PHPSESSID=124795380166249662155659 ]
  1155. |_[ + ] Exploit::
  1156. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1157. |_[ + ] More details:: / - / , ISP:
  1158. |_[ + ] Found:: UNIDENTIFIED
  1159.  
  1160. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1161. |_[ + ] [ 95 / 100 ]-[23:30:08] [ - ]
  1162. |_[ + ] Target:: [ https://www.nic.tr/?USRACTN=STATICHTML&PAGE=static_adsoyad&PHPSESSID=11077602978121514241403372 ]
  1163. |_[ + ] Exploit::
  1164. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1165. |_[ + ] More details:: / - / , ISP:
  1166. |_[ + ] Found:: UNIDENTIFIED
  1167.  
  1168. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1169. |_[ + ] [ 96 / 100 ]-[23:30:09] [ - ]
  1170. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_17052005&PHPSESSID=124795380166249662155659 ]
  1171. |_[ + ] Exploit::
  1172. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1173. |_[ + ] More details:: / - / , ISP:
  1174. |_[ + ] Found:: UNIDENTIFIED
  1175.  
  1176. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1177. |_[ + ] [ 97 / 100 ]-[23:30:10] [ - ]
  1178. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_registrars_faq&PHPSESSID=124716067466249662442126 ]
  1179. |_[ + ] Exploit::
  1180. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1181. |_[ + ] More details:: / - / , ISP:
  1182. |_[ + ] Found:: UNIDENTIFIED
  1183.  
  1184. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1185. |_[ + ] [ 98 / 100 ]-[23:30:10] [ - ]
  1186. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=ads_banner_agreement&PHPSESSID=1306089983662496656448766 ]
  1187. |_[ + ] Exploit::
  1188. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1189. |_[ + ] More details:: / - / , ISP:
  1190. |_[ + ] Found:: UNIDENTIFIED
  1191.  
  1192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1193. |_[ + ] [ 99 / 100 ]-[23:30:11] [ - ]
  1194. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_chngcon&PHPSESSID=116079883566249724586034 ]
  1195. |_[ + ] Exploit::
  1196. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1197. |_[ + ] More details:: / - / , ISP:
  1198. |_[ + ] Found:: UNIDENTIFIED
  1199.  
  1200. [ INFO ] [ Shutting down ]
  1201. [ INFO ] [ End of process INURLBR at [23-07-2016 23:30:11]
  1202. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1203. [ INFO ] [ OUTPUT FILE ]:: [ /root/Sn1per/output/loot/inurlbr-nic.tr.txt ]
  1204. |_________________________________________________________________________________________
  1205.  
  1206. \_________________________________________________________________________________________/
  1207.  
  1208. + -- --=[Port 110 closed... skipping.
  1209. + -- --=[Port 111 closed... skipping.
  1210. + -- --=[Port 135 closed... skipping.
  1211. + -- --=[Port 139 closed... skipping.
  1212. + -- --=[Port 162 closed... skipping.
  1213. + -- --=[Port 389 closed... skipping.
  1214. + -- --=[Port 443 opened... running tests...
  1215. ################################### Checking for WAF ##############################
  1216.  
  1217. ^ ^
  1218. _ __ _ ____ _ __ _ _ ____
  1219. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1220. | V V // o // _/ | V V // 0 // 0 // _/
  1221. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1222. <
  1223. ...'
  1224.  
  1225. WAFW00F - Web Application Firewall Detection Tool
  1226.  
  1227. By Sandro Gauci && Wendel G. Henrique
  1228.  
  1229. Checking https://nic.tr
  1230. The site https://nic.tr is behind a ModSecurity (OWASP CRS)
  1231. Number of requests: 11
  1232.  
  1233. ################################### Gathering HTTP Info ###########################
  1234. https://nic.tr [200 OK] Apache, Country[TURKEY][TR], HTTPServer[Apache], IP[144.122.95.250], JQuery[1.5.1], OpenSearch[./nic_tr_opensearch_TR_LANG.xml], PasswordField[password], Script[text/javascript], Strict-Transport-Security[max-age=15768000], Title[|||| nic.tr ||||], X-Frame-Options[SAMEORIGIN]
  1235.  
  1236. ################################### Gathering SSL/TLS Info ########################
  1237. Version: 1.11.7-static
  1238. OpenSSL 1.0.2i-dev xx XXX xxxx
  1239.  
  1240. Testing SSL server nic.tr on port 443
  1241.  
  1242. TLS Fallback SCSV:
  1243. Server supports TLS Fallback SCSV
  1244.  
  1245. TLS renegotiation:
  1246. Secure session renegotiation supported
  1247.  
  1248. TLS Compression:
  1249. Compression disabled
  1250.  
  1251. Heartbleed:
  1252. TLS 1.2 not vulnerable to heartbleed
  1253. TLS 1.1 not vulnerable to heartbleed
  1254. TLS 1.0 not vulnerable to heartbleed
  1255.  
  1256. Supported Server Cipher(s):
  1257. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1258. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1259. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1260. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1261. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1262. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1263. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1264. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1265. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1266. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1267. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1268. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1269. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1270. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1271. Accepted TLSv1.2 128 bits AES128-SHA256
  1272. Accepted TLSv1.2 256 bits AES256-SHA256
  1273. Accepted TLSv1.2 128 bits AES128-SHA
  1274. Accepted TLSv1.2 256 bits AES256-SHA
  1275. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1276. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1277. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1278. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1279. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  1280. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1281. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1282. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1283. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1284. Accepted TLSv1.1 128 bits AES128-SHA
  1285. Accepted TLSv1.1 256 bits AES256-SHA
  1286. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1287. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1288. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1289. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1290. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  1291. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1292. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1293. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1294. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1295. Accepted TLSv1.0 128 bits AES128-SHA
  1296. Accepted TLSv1.0 256 bits AES256-SHA
  1297. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1298. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1299. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1300. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1301. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  1302.  
  1303. SSL Certificate:
  1304. Signature Algorithm: sha256WithRSAEncryption
  1305. RSA Key Strength: 2048
  1306.  
  1307. Subject: www.nic.tr
  1308. Altnames: DNS:www.nic.tr, DNS:nic.tr
  1309. Issuer: COMODO RSA Extended Validation Secure Server CA
  1310.  
  1311. Not valid before: Apr 23 00:00:00 2015 GMT
  1312. Not valid after: May 4 23:59:59 2017 GMT
  1313.  
  1314.  
  1315.  
  1316. AVAILABLE PLUGINS
  1317. -----------------
  1318.  
  1319. PluginHeartbleed
  1320. PluginHSTS
  1321. PluginSessionRenegotiation
  1322. PluginSessionResumption
  1323. PluginOpenSSLCipherSuites
  1324. PluginChromeSha1Deprecation
  1325. PluginCompression
  1326. PluginCertInfo
  1327.  
  1328.  
  1329.  
  1330. CHECKING HOST(S) AVAILABILITY
  1331. -----------------------------
  1332.  
  1333. nic.tr:443 => 144.122.95.250:443
  1334.  
  1335.  
  1336.  
  1337. SCAN RESULTS FOR NIC.TR:443 - 144.122.95.250:443
  1338. ------------------------------------------------
  1339.  
  1340. * Deflate Compression:
  1341. OK - Compression disabled
  1342.  
  1343. * Session Renegotiation:
  1344. Client-initiated Renegotiations: OK - Rejected
  1345. Secure Renegotiation: OK - Supported
  1346.  
  1347. * Certificate - Content:
  1348. SHA1 Fingerprint: a12d31e930f5c5a876c68a8989f96a99fd30f66a
  1349. Common Name: www.nic.tr
  1350. Issuer: COMODO RSA Extended Validation Secure Server CA
  1351. Serial Number: 1D8A8B89822A79F0ADFF484F4A7FD21B
  1352. Not Before: Apr 23 00:00:00 2015 GMT
  1353. Not After: May 4 23:59:59 2017 GMT
  1354. Signature Algorithm: sha256WithRSAEncryption
  1355. Public Key Algorithm: rsaEncryption
  1356. Key Size: 2048 bit
  1357. Exponent: 65537 (0x10001)
  1358. X509v3 Subject Alternative Name: {'DNS': ['www.nic.tr', 'nic.tr']}
  1359.  
  1360. * Certificate - Trust:
  1361. Hostname Validation: OK - Subject Alternative Name matches
  1362. Google CA Store (09/2015): OK - Certificate is trusted
  1363. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1364. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1365. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1366. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1367. Certificate Chain Received: ['www.nic.tr', 'COMODO RSA Extended Validation Secure Server CA', 'COMODO RSA Certification Authority']
  1368.  
  1369. * Certificate - OCSP Stapling:
  1370. NOT SUPPORTED - Server did not send back an OCSP response.
  1371.  
  1372. * Session Resumption:
  1373. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1374. With TLS Session Tickets: OK - Supported
  1375.  
  1376. * SSLV2 Cipher Suites:
  1377. Server rejected all cipher suites.
  1378.  
  1379. * SSLV3 Cipher Suites:
  1380. Server rejected all cipher suites.
  1381.  
  1382.  
  1383.  
  1384. SCAN COMPLETED IN 2.66 S
  1385. ------------------------
  1386.  
  1387. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄
  1388. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  1389. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  1390. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  1391. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓
  1392. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒
  1393. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒
  1394. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  1395. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  1396. ░ ░
  1397. + -- --=[MÄŚŚBĻËËĐ V20160303 BŸ 1Ņ3 @ ĊŖÖŴĐŚȞÏËĻĐ - https://crowdshield.com
Add Comment
Please, Sign In to add comment