JustPaste.it

Anonymous GhostClan RexMondhi #OpIsis Full Recon # 10

################################################################################################################
================================================================================================================
Hostname     hizb-turkiston.net           ISP     firstcolo GmbH
Continent     Europe           Flag     
DE
Country     Germany           Country Code     DE
Region     Unknown           Local time     23 Mar 2024 01:05 CET
City     Unknown           Postal Code     Unknown
IP Address     79.133.41.16           Latitude     51.299
                  Longitude     9.491
===============================================================================================================
################################################################################################################
Target:https://hizb-turkiston.net/
IP:79.133.41.16 
##############################################################################################################
Server:         10.64.0.1
Address:        10.64.0.1#53

Non-authoritative answer:
Name:   hizb-turkiston.net
Address: 79.133.41.16
###############################################################################################################
================================================================================================================
IP address    79.133.41.16
Host name    79.133.41.16
IP range    79.133.41.0-79.133.41.255 CIDR
ISP    firstcolo GmbH
Organization    Ultahost
Country     Germany (DE)
Region    Hesse
City    Frankfurt am Main
Time zone    Europe/Berlin, GMT+0100
Local time    01:07:54 (CET) / 2024.03.23
Postal Code    60313
==============================================================================================================
##############################################################################################################
* Host hizb-turkiston.net:443 was resolved.
* IPv6: (none)
* IPv4: 79.133.41.16
*   Trying 79.133.41.16:443...
* Connected to hizb-turkiston.net (79.133.41.16) port 443
* ALPN: curl offers h2,http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
*  CAfile: /etc/ssl/certs/ca-certificates.crt
*  CApath: /etc/ssl/certs
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (OUT), TLS alert, certificate expired (557):
* SSL certificate problem: certificate has expired
* Closing connection
curl: (60) SSL certificate problem: certificate has expired
More details here: https://curl.se/docs/sslcerts.html
#############################################################################################################
NS: dns3.cloudns.net. dns4.cloudns.net. dns7.cloudns.net. dns8.cloudns.net.
SOA: dns3.cloudns.net. (185.136.96.88)
Zone: failure
Wildcard: failure
Found: en.hizb-turkiston.net. (185.206.180.148)
Nearby:
{'185.206.180.143': '27.http-proxy2.cloudns.net.',
 '185.206.180.144': '28.http-proxy2.cloudns.net.',
 '185.206.180.145': '29.http-proxy2.cloudns.net.',
 '185.206.180.146': '30.http-proxy2.cloudns.net.',
 '185.206.180.147': '31.http-proxy2.cloudns.net.',
 '185.206.180.148': '32.http-proxy2.cloudns.net.',
 '185.206.180.149': 'mx1-1.cloudns.email.',
 '185.206.180.151': 'dns.computer.'}
###############################################################################################################
   Domain Name: HIZB-TURKISTON.NET
   Registry Domain ID: 1786215956_DOMAIN_NET-VRSN
   Registrar WHOIS Server: whois.godaddy.com
   Registrar URL: http://www.godaddy.com
   Updated Date: 2024-03-14T12:13:52Z
   Creation Date: 2013-03-13T19:44:55Z
   Registry Expiry Date: 2025-03-13T19:44:55Z
   Registrar: GoDaddy.com, LLC
   Registrar IANA ID: 146
   Registrar Abuse Contact Email: abuse@godaddy.com
   Registrar Abuse Contact Phone: 480-624-2505
   Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
   Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
   Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
   Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
   Name Server: DNS3.CLOUDNS.NET
   Name Server: DNS4.CLOUDNS.NET
   Name Server: DNS7.CLOUDNS.NET
   Name Server: DNS8.CLOUDNS.NET
   DNSSEC: unsigned
################################################################################################################
Domain Name: hizb-turkiston.net
Registry Domain ID: 1786215956_DOMAIN_NET-VRSN
Registrar WHOIS Server: whois.godaddy.com
Registrar URL: https://www.godaddy.com
Updated Date: 2024-03-14T07:13:50Z
Creation Date: 2013-03-13T14:44:55Z
Registrar Registration Expiration Date: 2025-03-13T14:44:55Z
Registrar: GoDaddy.com, LLC
Registrar IANA ID: 146
Registrar Abuse Contact Email: abuse@godaddy.com
Registrar Abuse Contact Phone: +1.4806242505
Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
Registry Registrant ID: Not Available From Registry
Registrant Name: Registration Private
Registrant Organization: Domains By Proxy, LLC
Registrant Street: DomainsByProxy.com
Registrant Street: 2155 E Warner Rd
Registrant City: Tempe
Registrant State/Province: Arizona
Registrant Postal Code: 85284
Registrant Country: US
Registrant Phone: +1.4806242599
Registrant Phone Ext:
Registrant Fax: 
Registrant Fax Ext:
Registrant Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=hizb-turkiston.net
Registry Admin ID: Not Available From Registry
Admin Name: Registration Private
Admin Organization: Domains By Proxy, LLC
Admin Street: DomainsByProxy.com
Admin Street: 2155 E Warner Rd
Admin City: Tempe
Admin State/Province: Arizona
Admin Postal Code: 85284
Admin Country: US
Admin Phone: +1.4806242599
Admin Phone Ext:
Admin Fax: 
Admin Fax Ext:
Admin Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=hizb-turkiston.net
Registry Tech ID: Not Available From Registry
Tech Name: Registration Private
Tech Organization: Domains By Proxy, LLC
Tech Street: DomainsByProxy.com
Tech Street: 2155 E Warner Rd
Tech City: Tempe
Tech State/Province: Arizona
Tech Postal Code: 85284
Tech Country: US
Tech Phone: +1.4806242599
Tech Phone Ext:
Tech Fax: 
Tech Fax Ext:
Tech Email: Select Contact Domain Holder link at https://www.godaddy.com/whois/results.aspx?domain=hizb-turkiston.net
Name Server: DNS3.CLOUDNS.NET
Name Server: DNS4.CLOUDNS.NET
Name Server: DNS7.CLOUDNS.NET
Name Server: DNS8.CLOUDNS.NET
###############################################################################################################
==============================================================================================================
inetnum:        79.133.41.0 - 79.133.41.255
netname:        DE-ULTAHOST
country:        DE
admin-c:        COLO-RIPE
tech-c:         COLO-RIPE
admin-c:        UA17643-RIPE
tech-c:         UA17643-RIPE
abuse-c:        UA17643-RIPE
mnt-by:         ACCELERATED-MNT
created:        2022-09-30T07:29:55Z
last-modified:  2023-09-08T06:52:45Z
source:         RIPE
status:         ASSIGNED PA

role:           First Colo Ripe Coordination
address:        First Colo GmbH
address:        Hanauer Landstr. 291b
address:        D-60314 Frankfurt am Main
address:        Germany
phone:          +49-(0)69-120069-0
fax-no:         +49-(0)69-120069-55
abuse-mailbox:  abuse@first-colo.net
remarks:
remarks:        * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *
remarks:        * Complaints about internet abuse like spam, hack attacks, scans, etc. *
remarks:        * please mail to: --> abuse [@] first-colo [.] net <-- *
remarks:        * Requests from law enforcement (only!), send fax to: +49 (0) 69 1200 69 55 *
remarks:        * Inquiries can only be processed, if sent to the correct address. *
remarks:        * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *
remarks:
admin-c:        LEKR-RIPE
admin-c:        NKA-RIPE
tech-c:         LEKR-RIPE
tech-c:         NKA-RIPE
nic-hdl:        COLO-RIPE
mnt-by:         MNT-FIRSTCOLO
created:        2007-09-28T19:01:39Z
last-modified:  2021-01-27T12:48:26Z
source:         RIPE # Filtered

role:           Ultahost
abuse-mailbox:  abuse@ultahost.com
address:        UltaHost, inc
address:        651 N Broad St. Suite 206.
address:        Middletown/Delaware, 19709, United States.
nic-hdl:        UA17643-RIPE
mnt-by:         ACCELERATED-MNT
mnt-by:         MNT-FIRSTCOLO
created:        2021-03-15T11:08:01Z
last-modified:  2022-10-27T13:51:21Z
source:         RIPE # Filtered

% Information related to '79.133.32.0/19AS44066'

route:          79.133.32.0/19
descr:          First Colo via AS44066
origin:         AS44066
mnt-by:         MNT-FIRSTCOLO
created:        2007-11-30T08:52:47Z
last-modified:  2007-11-30T08:54:23Z
source:         RIPE

% This query was served by the RIPE Database Query Service version 1.109.1 (BUSA)
=============================================================================================================
###############################################################################################################
[i] Scanning Site: https://hizb-turkiston.net                                     
                                                                                  
                                                                                  
                                                                                  
B A S I C   I N F O                                                               
====================                                                              
                                                                                  
                                                                                  
[+] Site Title:  Жаңылыктар , Аналитикалар , Исламий чечимдер туркистан сайтында
[+] IP address: 79.133.41.16
[+] Web Server: nginx/1.18.0 (Ubuntu)                                             
[+] CMS: Could Not Detect 
[+] Cloudflare: Not Detected
[+] Robots File: Could NOT Find robots.txt!                                       

 

 


G E O  I P  L O O K  U P
=========================                                                         
                                                                                  
[i] IP Address: 79.133.41.16                                                      
[i] Country: Germany 
[i] State:  
[i] City:  
[i] Latitude: 51.2993 
[i] Longitude: 9.491 

 


H T T P   H E A D E R S
=======================                                                           
                                                                                  
                                                                                  
[i]  HTTP/1.1 200 OK
[i]  Server: nginx/1.18.0 (Ubuntu)
[i]  Date: Sat, 23 Mar 2024 00:19:06 GMT
[i]  Content-Type: text/html
[i]  Content-Length: 3722
[i]  Connection: close
[i]  Last-Modified: Wed, 12 Jun 2019 23:54:56 GMT
[i]  ETag: "5d0190d0-e8a"
[i]  X-Powered-By: PleskLin
[i]  Accept-Ranges: bytes

 


D N S   L O O K U P
===================                                                               
                                                                                  
A : 79.133.41.16                                                                  
NS : dns8.cloudns.net.
NS : dns3.cloudns.net.
NS : dns7.cloudns.net.
NS : dns4.cloudns.net.
SOA : dns3.cloudns.net. support.cloudns.net. 2024030102 7200 1800 1209600 3600

 

S U B N E T   C A L C U L A T I O N
====================================                                              
                                                                                  
Address       = 79.133.41.16                                                      
Network       = 79.133.41.16 / 32
Netmask       = 255.255.255.255
Broadcast     = not needed on Point-to-Point links
Wildcard Mask = 0.0.0.0
Hosts Bits    = 0
Max. Hosts    = 1   (2^0 - 0)
Host Range    = { 79.133.41.16 - 79.133.41.16 }
==============================================================================================================
###############################################################################################################
; <<>> DiG 9.19.21-1-Debian <<>> trace hizb-turkiston.net any
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 30289
;; flags: qr rd ra ad; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;trace.                         IN      A

;; AUTHORITY SECTION:
.                       2150    IN      SOA     a.root-servers.net. nstld.verisign-grs.com. 2024032201 1800 900 604800 86400

;; Query time: 203 msec
;; SERVER: 10.64.0.1#53(10.64.0.1) (UDP)
;; WHEN: Fri Mar 22 20:20:01 EDT 2024
;; MSG SIZE  rcvd: 109

;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 30737
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;hizb-turkiston.net.            IN      ANY

;; ANSWER SECTION:
hizb-turkiston.net.     3441    IN      A       79.133.41.16

;; Query time: 119 msec
;; SERVER: 10.64.0.1#53(10.64.0.1) (TCP)
;; WHEN: Fri Mar 22 20:20:01 EDT 2024
;; MSG SIZE  rcvd: 63
=============================================================================================================
##############################################################################################################
Trying "hizb-turkiston.net"
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 8383
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;hizb-turkiston.net.            IN      ANY

;; ANSWER SECTION:
hizb-turkiston.net.     3427    IN      A       79.133.41.16

Received 52 bytes from 10.64.0.1#53 in 119 ms
==============================================================================================================
##############################################################################################################
[+] Target : https://hizb-turkiston.net

[+] IP Address : 79.133.41.16

[!] Headers :

Server : nginx/1.18.0 (Ubuntu)
Date : Sat, 23 Mar 2024 00:12:48 GMT
Content-Type : text/html
Transfer-Encoding : chunked
Connection : keep-alive
Last-Modified : Wed, 12 Jun 2019 23:54:56 GMT
ETag : W/"5d0190d0-e8a"
X-Powered-By : PleskLin
Content-Encoding : br

[!] SSL Certificate Information : 

[+] subject
        └╴commonName: hizb-turkiston.net
[+] issuer
        └╴countryName: US
        └╴organizationName: Let's Encrypt
        └╴commonName: R3
[+] version : 3
[+] serialNumber : 04BA14216A252B7F867BB78544763E51E36C
[+] notBefore : Aug 31 12:24:49 2023 GMT
[+] notAfter : Nov 29 12:24:48 2023 GMT
[+] subjectAltName
        └╴DNS: www.hizb-turkiston.net
[+] OCSP
        └╴0: http://r3.o.lencr.org
[+] caIssuers
        └╴0: http://r3.i.lencr.org/
##############################################################################################################
   Domain Name: HIZB-TURKISTON.NET
   Registry Domain ID: 1786215956_DOMAIN_NET-VRSN
   Registrar WHOIS Server: whois.godaddy.com
   Registrar URL: http://www.godaddy.com
   Updated Date: 2024-03-14T12:13:52Z
   Creation Date: 2013-03-13T19:44:55Z
   Registry Expiry Date: 2025-03-13T19:44:55Z
   Registrar: GoDaddy.com, LLC
   Registrar IANA ID: 146
   Registrar Abuse Contact Email: abuse@godaddy.com
   Registrar Abuse Contact Phone: 480-624-2505
   Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
   Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
   Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
   Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
   Name Server: DNS3.CLOUDNS.NET
   Name Server: DNS4.CLOUDNS.NET
   Name Server: DNS7.CLOUDNS.NET
   Name Server: DNS8.CLOUDNS.NET
   DNSSEC: unsigned
   URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
##############################################################################################################
konrlink-net.hizb-turkiston.net
ms.hizb-turkiston.net
lotin.hizb-turkiston.net
en.hizb-turkiston.net
uz.hizb-turkiston.net
kg.hizb-turkiston.net
www.hizb-turkiston.net
tj.hizb-turkiston.net
ru.hizb-turkiston.net
hizb-turkiston.net
barakcha.hizb-turkiston.net
==============================================================================================================
###############################################################################################################
[+] Starting At 2024-03-22 20:21:53.071676
[+] Collecting Information On: https://hizb-turkiston.net/
[#] Status: 200
--------------------------------------------------
[#] Web Server Detected: nginx/1.18.0 (Ubuntu)
[#] X-Powered-By: PleskLin
[!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
- Server: nginx/1.18.0 (Ubuntu)
- Date: Sat, 23 Mar 2024 00:22:02 GMT
- Content-Type: text/html
- Transfer-Encoding: chunked
- Connection: keep-alive
- Last-Modified: Wed, 12 Jun 2019 23:54:56 GMT
- ETag: W/"5d0190d0-e8a"
- X-Powered-By: PleskLin
- Content-Encoding: gzip
--------------------------------------------------
[#] Finding Location..!
[#] status: success
[#] country: Germany
[#] countryCode: DE
[#] region: HE
[#] regionName: Hesse
[#] city: Frankfurt am Main
[#] zip: 60313
[#] lat: 50.1109
[#] lon: 8.68213
[#] timezone: Europe/Berlin
[#] isp: firstcolo GmbH
[#] org: Ultahost
[#] as: AS44066 firstcolo GmbH
[#] query: 79.133.41.16
--------------------------------------------------
[x] Didn't Detect WAF Presence on: https://hizb-turkiston.net/
--------------------------------------------------
[#] Starting Reverse DNS
[-] Failed ! Fail
--------------------------------------------------
[!] Scanning Open Port
[#] 22/tcp  open ssh
[#] 80/tcp  open http
[#] 443/tcp  open https
[#] 8080/tcp  open http-proxy
################################################################################################################
[+] Collecting Information Disclosure!
[#] Detecting sitemap.xml file
[-] sitemap.xml file not Found!?
[#] Detecting robots.txt file
[-] robots.txt file not Found!?
[#] Detecting GNU Mailman
[-] GNU Mailman App Not Detected!?
--------------------------------------------------
[+] Crawling Url Parameter On: https://hizb-turkiston.net/
=============================================================================================================
##############################################################################################################
[!] 1 Internal links Discovered
[+] https://hizb-turkiston.net//style.css
--------------------------------------------------
[!] 25 External links Discovered
[#] http://kg.turkiston.biz
[#] http://ru.turkiston.biz
[#] http://uz.turkiston.biz
[#] http://lotin.turkiston.biz
[#] http://hizb-ut-tahrir.info/arabic/index.php/htameer/categ_9
[#] http://hizb-ut-tahrir.info/
[#] http://www.hizb-australia.org/
[#] http://www.hizb-america.org/
[#] http://hizb-afghanistan.org/
[#] https://hizb-russia.info/
[#] http://www.hizb.org.ua/
[#] http://www.khilafat.org/
[#] http://www.hizb-ut-tahrir.dk/
[#] http://hizbut-tahrir.or.id/
[#] http://www.tahrir.info/
[#] http://www.mykhilafah.com/
[#] http://www.hizb-jordan.org/
[#] http://hizb-uzbekiston.info
[#] http://www.hizb.org.uk
[#] http://www.hizb-ut-tahrir-almaghreb.info/
[#] http://www.hizb-ut-tahrir.nl/
[#] http://www.hizb-pakistan.com/
[#] http://www.pal-tahrir.info/
[#] http://tahrir-syria.info/
[#] http://hizb-turkiye.com
#############################################################################################################
==============================================================================================================
[INFO] Date: 22/03/24 | Time: 20:23:42
[INFO] ------TARGET info------
[*] TARGET: https://hizb-turkiston.net/
[*] TARGET IP: 79.133.41.16
[INFO] NO load balancer detected for hizb-turkiston.net...
[*] DNS servers: dns3.cloudns.net.
[*] TARGET server: nginx/1.18.0 (Ubuntu)
[*] CC: DE
[*] Country: Germany
[*] RegionCode: HE
[*] RegionName: Hesse
[*] City: Frankfurt am Main
[*] ASN: AS44066
[*] BGP_PREFIX: 79.133.32.0/19
[*] ISP: DE-FIRSTCOLO firstcolo GmbH, DE
[INFO] SSL/HTTPS certificate detected
[*] Issuer: issuer=C = US, O = Let's Encrypt, CN = R3
[*] Subject: subject=CN = hizb-turkiston.net
[ALERT] Let's Encrypt is commonly used for Phishing
[INFO] DNS enumeration:
[INFO] Possible abuse mails are:
[*] abuse@first-colo.net
[*] abuse@hizb-turkiston.net
[*] abuse@ultahost.com
[INFO] NO PAC (Proxy Auto Configuration) file FOUND
[INFO] Starting FUZZing in http://hizb-turkiston.net/FUzZzZzZzZz...
[INFO] Status code       Folders 
[*]      301             http://hizb-turkiston.net/index
[*]      301             http://hizb-turkiston.net/images
[*]      301             http://hizb-turkiston.net/download
[*]      301             http://hizb-turkiston.net/2006
[*]      301             http://hizb-turkiston.net/news
[*]      301             http://hizb-turkiston.net/crack
[*]      301             http://hizb-turkiston.net/serial
[*]      301             http://hizb-turkiston.net/warez
[*]      301             http://hizb-turkiston.net/full
[*]      301             http://hizb-turkiston.net/12
[INFO] NO passwords found in source code
[INFO] SAME content in http://hizb-turkiston.net/ AND http://79.133.41.16/
##############################################################################################################
<[*] std: Performing General Enumeration against: hizb-turkiston.net...
[-] DNSSEC is not configured for hizb-turkiston.net
[*]      SOA dns3.cloudns.net 185.136.96.88
[*]      SOA dns3.cloudns.net 2a06:fb00:1::1:88
[*]      NS dns3.cloudns.net 185.136.96.88
[*]      NS dns3.cloudns.net 2a06:fb00:1::1:88
[*]      NS dns4.cloudns.net 185.136.97.88
[*]      NS dns4.cloudns.net 2a06:fb00:1::2:88
[*]      NS dns7.cloudns.net 185.136.98.88
[*]      NS dns7.cloudns.net 2a06:fb00:1::3:88
[*]      NS dns8.cloudns.net 185.136.99.88
[*]      NS dns8.cloudns.net 2a06:fb00:1::4:88
[*]      A hizb-turkiston.net 79.133.41.16
[*] Enumerating SRV Records
[-] No SRV Records Found for hizb-turkiston.net
##############################################################################################################
==============================================================================================================
[*] std: Performing General Enumeration against: hizb-turkiston.net...
[*] Checking for Zone Transfer for hizb-turkiston.net name servers
[*] Resolving SOA Record
[+]      SOA dns3.cloudns.net 185.136.96.88
[+]      SOA dns3.cloudns.net 2a06:fb00:1::1:88
[*] Resolving NS Records
[*] NS Servers found:
[+]      NS dns4.cloudns.net 185.136.97.88
[+]      NS dns4.cloudns.net 2a06:fb00:1::2:88
[+]      NS dns7.cloudns.net 185.136.98.88
[+]      NS dns7.cloudns.net 2a06:fb00:1::3:88
[+]      NS dns8.cloudns.net 185.136.99.88
[+]      NS dns8.cloudns.net 2a06:fb00:1::4:88
[+]      NS dns3.cloudns.net 185.136.96.88
[+]      NS dns3.cloudns.net 2a06:fb00:1::1:88
[*] Removing any duplicate NS server IP Addresses...
[*]  
[*] Trying NS server 2a06:fb00:1::2:88
[-] Zone Transfer Failed for 2a06:fb00:1::2:88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 185.136.99.88
[-] Zone Transfer Failed for 185.136.99.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 185.136.98.88
[-] Zone Transfer Failed for 185.136.98.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 185.136.96.88
[-] Zone Transfer Failed for 185.136.96.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 2a06:fb00:1::4:88
[-] Zone Transfer Failed for 2a06:fb00:1::4:88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 185.136.97.88
[-] Zone Transfer Failed for 185.136.97.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 2a06:fb00:1::3:88
[-] Zone Transfer Failed for 2a06:fb00:1::3:88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 2a06:fb00:1::1:88
[-] Zone Transfer Failed for 2a06:fb00:1::1:88!
[-] Port 53 TCP is being filtered
[*] Checking for Zone Transfer for hizb-turkiston.net name servers
[*] Resolving SOA Record
[+]      SOA dns3.cloudns.net 185.136.96.88
[+]      SOA dns3.cloudns.net 2a06:fb00:1::1:88
[*] Resolving NS Records
[*] NS Servers found:
[+]      NS dns7.cloudns.net 185.136.98.88
[+]      NS dns7.cloudns.net 2a06:fb00:1::3:88
[+]      NS dns8.cloudns.net 185.136.99.88
[+]      NS dns8.cloudns.net 2a06:fb00:1::4:88
[+]      NS dns3.cloudns.net 185.136.96.88
[+]      NS dns3.cloudns.net 2a06:fb00:1::1:88
[+]      NS dns4.cloudns.net 185.136.97.88
[+]      NS dns4.cloudns.net 2a06:fb00:1::2:88
[*] Removing any duplicate NS server IP Addresses...
[*]  
[*] Trying NS server 185.136.99.88
[-] Zone Transfer Failed for 185.136.99.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 2a06:fb00:1::2:88
[-] Zone Transfer Failed for 2a06:fb00:1::2:88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 185.136.98.88
[-] Zone Transfer Failed for 185.136.98.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 185.136.96.88
[-] Zone Transfer Failed for 185.136.96.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 2a06:fb00:1::4:88
[-] Zone Transfer Failed for 2a06:fb00:1::4:88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 185.136.97.88
[-] Zone Transfer Failed for 185.136.97.88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 2a06:fb00:1::3:88
[-] Zone Transfer Failed for 2a06:fb00:1::3:88!
[-] Port 53 TCP is being filtered
[*]  
[*] Trying NS server 2a06:fb00:1::1:88
[-] Zone Transfer Failed for 2a06:fb00:1::1:88!
[-] Port 53 TCP is being filtered
[-] DNSSEC is not configured for hizb-turkiston.net
[*]      SOA dns3.cloudns.net 185.136.96.88
[*]      SOA dns3.cloudns.net 2a06:fb00:1::1:88
[*]      NS dns3.cloudns.net 185.136.96.88
[*]      NS dns3.cloudns.net 2a06:fb00:1::1:88
[*]      NS dns4.cloudns.net 185.136.97.88
[*]      NS dns4.cloudns.net 2a06:fb00:1::2:88
[*]      NS dns7.cloudns.net 185.136.98.88
[*]      NS dns7.cloudns.net 2a06:fb00:1::3:88
[*]      NS dns8.cloudns.net 185.136.99.88
[*]      NS dns8.cloudns.net 2a06:fb00:1::4:88
[*]      A hizb-turkiston.net 79.133.41.16
[*] Enumerating SRV Records
[-] No SRV Records Found for hizb-turkiston.net
##############################################################################################################
[*] tld: Performing TLD Brute force Enumeration against hizb-turkiston.net...
[*] The operation could take up to: 00:08:13
[+]      A hizb-turkiston.xn--mxtq1m 127.0.53.53
[+]      A hizb-turkiston.arab 127.0.53.53
[+]      A hizb-turkiston.xn--ngbrx 127.0.53.53
[+]      A hizb-turkiston.music 127.0.53.53
[+]      A hizb-turkiston.net 79.133.41.16
[+]      A hizb-turkiston.ph 45.79.222.138
[+]      A hizb-turkiston.ws 64.70.19.203
[+]      A hizb-turkiston.vg 88.198.29.97
[+]      A wildcard.cnnic.cn 218.241.105.10
[+]      A wildcard.cnnic.cn 218.241.105.10
[+]      A hizb-turkiston.xn--node 188.93.95.11
[+]      A hizb-turkiston.ai.insure 64.190.63.222
[+]      A hizb-turkiston.ba.gold 66.96.130.128
[+]      A hizb-turkiston.ch.mba 103.120.80.111
[+]      A hizb-turkiston.fr.icu 47.76.178.252
[+]      A hizb-turkiston.kp.baby 64.190.63.222
[+]      A hizb-turkiston.ng.digital 46.252.133.226
[+]      A hizb-turkiston.xn--o3cw4h.xn--mxtq1m 127.0.53.53
[+] 18 Records Found
###############################################################################################################
en.hizb-turkiston.net
IPv6 address #1: 2a00:1768:2001:63::46:113
IPv6 address #2: 2a0b:1640:1:1:1:1:c45:4c4f

en.hizb-turkiston.net
IP address #1: 185.206.180.148
IP address #2: 46.166.184.113

www.hizb-turkiston.net
IP address #1: 79.133.41.16
##############################################################################################################
Nmap scan report for hizb-turkiston.net (79.133.41.16)
Host is up (0.16s latency).
Not shown: 992 filtered tcp ports (no-response)
PORT     STATE  SERVICE
22/tcp   open   ssh
26/tcp   closed rsftp
53/tcp   closed domain
80/tcp   open   http
110/tcp  closed pop3
143/tcp  closed imap
443/tcp  open   https
8080/tcp open   http-proxy

Host script results:
| dns-brute: 
|   DNS Brute-force hostnames: 
|     en.hizb-turkiston.net - 185.206.180.148
|     en.hizb-turkiston.net - 46.166.184.113
|     en.hizb-turkiston.net - 2a00:1768:2001:63::46:113
|     en.hizb-turkiston.net - 2a0b:1640:1:1:1:1:c45:4c4f
|_    www.hizb-turkiston.net - 79.133.41.16
###############################################################################################################
Nmap scan report for hizb-turkiston.net (79.133.41.16)
Host is up (0.16s latency).
Not shown: 992 filtered tcp ports (no-response)
PORT     STATE  SERVICE  VERSION
22/tcp   open   ssh      OpenSSH 8.2p1 Ubuntu 4ubuntu0.11 (Ubuntu Linux; protocol 2.0)
| vulners: 
|   cpe:/a:openbsd:openssh:8.2p1: 
|       PRION:CVE-2020-15778    6.8     https://vulners.com/prion/PRION:CVE-2020-15778
|       CVE-2020-15778  6.8     https://vulners.com/cve/CVE-2020-15778
|       C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    6.8     https://vulners.com/githubexploit/C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    *EXPLOIT*
|       10213DBE-F683-58BB-B6D3-353173626207    6.8     https://vulners.com/githubexploit/10213DBE-F683-58BB-B6D3-353173626207    *EXPLOIT*
|       PRION:CVE-2020-12062    5.0     https://vulners.com/prion/PRION:CVE-2020-12062
|       CVE-2020-12062  5.0     https://vulners.com/cve/CVE-2020-12062
|       PRION:CVE-2021-28041    4.6     https://vulners.com/prion/PRION:CVE-2021-28041
|       CVE-2021-28041  4.6     https://vulners.com/cve/CVE-2021-28041
|       PRION:CVE-2021-41617    4.4     https://vulners.com/prion/PRION:CVE-2021-41617
|       CVE-2021-41617  4.4     https://vulners.com/cve/CVE-2021-41617
|       PRION:CVE-2020-14145    4.3     https://vulners.com/prion/PRION:CVE-2020-14145
|       PRION:CVE-2016-20012    4.3     https://vulners.com/prion/PRION:CVE-2016-20012
|       CVE-2020-14145  4.3     https://vulners.com/cve/CVE-2020-14145
|       CVE-2016-20012  4.3     https://vulners.com/cve/CVE-2016-20012
|       CVE-2023-51767  3.5     https://vulners.com/cve/CVE-2023-51767
|       PRION:CVE-2021-36368    2.6     https://vulners.com/prion/PRION:CVE-2021-36368
|_      CVE-2021-36368  2.6     https://vulners.com/cve/CVE-2021-36368
| ssh-hostkey: 
|   3072 02:36:12:d2:88:72:de:30:09:a9:e7:8c:bd:b5:b8:9d (RSA)
|   256 20:de:5f:8c:68:5f:7c:fd:a2:3f:29:6d:8b:47:a5:f5 (ECDSA)
|_  256 84:bc:b8:79:09:54:ff:58:b1:cc:2d:75:d8:54:ba:0a (ED25519)
26/tcp   closed rsftp
53/tcp   closed domain
80/tcp   open   http     nginx 1.18.0 (Ubuntu)
|_http-title: Did not follow redirect to https://hizb-turkiston.net/
|_http-server-header: nginx/1.18.0 (Ubuntu)
110/tcp  closed pop3
143/tcp  closed imap
443/tcp  open   ssl/http nginx 1.18.0 (Ubuntu)
| tls-alpn: 
|   h2
|_  http/1.1
|_http-server-header: nginx/1.18.0 (Ubuntu)
| ssl-cert: Subject: commonName=hizb-turkiston.net
| Subject Alternative Name: DNS:hizb-turkiston.net, DNS:www.hizb-turkiston.net
| Not valid before: 2023-08-31T12:24:49
|_Not valid after:  2023-11-29T12:24:48
|_http-title:  \xD0\x96\xD0\xB0\xD2\xA3\xD1\x8B\xD0\xBB\xD1\x8B\xD0\xBA\xD1\x82\xD0\xB0\xD1\x80 , \xD0\x90\xD0\xBD\xD0\xB0\xD0\xBB\xD0\xB8\xD1\x82\xD0\xB8\xD0\xBA\xD0\xB0\xD0\xBB\xD0\xB0\xD1\x80 , \xD0\x98\xD1\x81\xD0\xBB\xD0\xB0\xD0\xBC\xD0...
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|   h2
|_  http/1.1
8080/tcp open   http     nginx 1.18.0 (Ubuntu)
|_http-open-proxy: Proxy might be redirecting requests
|_http-title: Did not follow redirect to https://hizb-turkiston.net/
|_http-server-header: nginx/1.18.0 (Ubuntu)
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
##############################################################################################################
Version: 2.1.3-static
OpenSSL 3.0.12 24 Oct 2023

Connected to 79.133.41.16

Testing SSL server 79.133.41.16 on port 443 using SNI name 79.133.41.16

  SSL/TLS Protocols:
SSLv2     disabled
SSLv3     disabled
TLSv1.0   disabled
TLSv1.1   disabled
TLSv1.2   enabled
TLSv1.3   disabled

  TLS Fallback SCSV:
Server supports TLS Fallback SCSV

  TLS renegotiation:
Session renegotiation not supported

  TLS Compression:
Compression disabled

  Heartbleed:
TLSv1.2 not vulnerable to heartbleed

  Supported Server Cipher(s):
Preferred TLSv1.2  256 bits  ECDHE-RSA-AES256-GCM-SHA384   Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  ECDHE-RSA-CHACHA20-POLY1305   Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  ECDHE-ARIA256-GCM-SHA384      Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-GCM-SHA256   Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-ARIA128-GCM-SHA256      Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA384       Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA256       Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA          Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA          Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  AES256-GCM-SHA384            
Accepted  TLSv1.2  256 bits  AES256-CCM8                  
Accepted  TLSv1.2  256 bits  AES256-CCM                   
Accepted  TLSv1.2  256 bits  ARIA256-GCM-SHA384           
Accepted  TLSv1.2  128 bits  AES128-GCM-SHA256            
Accepted  TLSv1.2  128 bits  AES128-CCM8                  
Accepted  TLSv1.2  128 bits  AES128-CCM                   
Accepted  TLSv1.2  128 bits  ARIA128-GCM-SHA256           
Accepted  TLSv1.2  256 bits  AES256-SHA256                
Accepted  TLSv1.2  128 bits  AES128-SHA256                
Accepted  TLSv1.2  256 bits  AES256-SHA                   
Accepted  TLSv1.2  128 bits  AES128-SHA                   

  Server Key Exchange Group(s):
TLSv1.2  128 bits  secp256r1 (NIST P-256)
TLSv1.2  192 bits  secp384r1 (NIST P-384)
TLSv1.2  260 bits  secp521r1 (NIST P-521)
TLSv1.2  128 bits  x25519
TLSv1.2  224 bits  x448

  SSL Certificate:
Signature Algorithm: sha256WithRSAEncryption
RSA Key Strength:    2048

Subject:  hizb-uttahrir.info
Altnames: DNS:hizb-uttahrir.info, DNS:www.hizb-uttahrir.info
Issuer:   R3

Not valid before: Aug 31 12:29:28 2023 GMT
Not valid after:  Nov 29 12:29:27 2023 GMT
==============================================================================================================
##############################################################################################################
Analyzing domain: hizb-turkiston.net.
        Checking NameServers using system default resolver...
                        HostName: dns4.cloudns.net                      Type: NS
                        HostName: dns4.cloudns.net                      Type: PTR
                        HostName: dns7.cloudns.net                      Type: NS
                        HostName: dns7.cloudns.net                      Type: PTR
                        HostName: dns8.cloudns.net                      Type: NS
                        HostName: dns8.cloudns.net                      Type: PTR
                        HostName: dns3.cloudns.net                      Type: NS
                        HostName: dns3.cloudns.net                      Type: PTR

        Checking MailServers using system default resolver...
                WARNING!! There are no MX records for this domain

        Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
                No zone transfer found on nameserver 185.136.96.88
                No zone transfer found on nameserver 185.136.98.88
                No zone transfer found on nameserver 185.136.97.88
                No zone transfer found on nameserver 185.136.99.88

        Checking SPF record...
                No SPF record

        Checking 192 most common hostnames using system default resolver...
                        HostName: www.hizb-turkiston.net.                       Type: A

        Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
                Checking netblock 185.136.96.0
                Checking netblock 79.133.41.0
                Checking netblock 185.136.98.0
                Checking netblock 185.136.97.0
                Checking netblock 185.136.99.0

        Searching for hizb-turkiston.net. emails in Google
        > Can't connect to Google Web!

     
                        22/tcp   open  ssh      syn-ack ttl 51 OpenSSH 8.2p1 Ubuntu 4ubuntu0.11 (Ubuntu Linux; protocol 2.0)                                        
                                | vulners: 
                                |   cpe:/a:openbsd:openssh:8.2p1: 
                                |       PRION:CVE-2020-15778    6.8     https://vulners.com/prion/PRION:CVE-2020-15778                                              
                                |       CVE-2020-15778  6.8     https://vulners.com/cve/CVE-2020-15778                                                              
                                |       C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    6.8       https://vulners.com/githubexploit/C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3  *EXPLOIT*                                                                           
                                |       10213DBE-F683-58BB-B6D3-353173626207    6.8       https://vulners.com/githubexploit/10213DBE-F683-58BB-B6D3-353173626207  *EXPLOIT*                                                                           
                                |       PRION:CVE-2020-12062    5.0     https://vulners.com/prion/PRION:CVE-2020-12062                                              
                                |       CVE-2020-12062  5.0     https://vulners.com/cve/CVE-2020-12062                                                              
                                |       PRION:CVE-2021-28041    4.6     https://vulners.com/prion/PRION:CVE-2021-28041                                              
                                |       CVE-2021-28041  4.6     https://vulners.com/cve/CVE-2021-28041                                                              
                                |       PRION:CVE-2021-41617    4.4     https://vulners.com/prion/PRION:CVE-2021-41617                                              
                                |       CVE-2021-41617  4.4     https://vulners.com/cve/CVE-2021-41617                                                              
                                |       PRION:CVE-2020-14145    4.3     https://vulners.com/prion/PRION:CVE-2020-14145                                              
                                |       PRION:CVE-2016-20012    4.3     https://vulners.com/prion/PRION:CVE-2016-20012                                              
                                |       CVE-2020-14145  4.3     https://vulners.com/cve/CVE-2020-14145                                                              
                                |       CVE-2016-20012  4.3     https://vulners.com/cve/CVE-2016-20012                                                              
                                |       CVE-2023-51767  3.5     https://vulners.com/cve/CVE-2023-51767                                                              
                                |       PRION:CVE-2021-36368    2.6     https://vulners.com/prion/PRION:CVE-2021-36368                                              
                                |_      CVE-2021-36368  2.6     https://vulners.com/cve/CVE-2021-36368                                                              
                                | ssh-hostkey: 
                                |   3072 02:36:12:d2:88:72:de:30:09:a9:e7:8c:bd:b5:b8:9d (RSA)                                                                      
                                |   256 20:de:5f:8c:68:5f:7c:fd:a2:3f:29:6d:8b:47:a5:f5 (ECDSA)                                                                     
                                |_  256 84:bc:b8:79:09:54:ff:58:b1:cc:2d:75:d8:54:ba:0a (ED25519)                                                                   
                        80/tcp   open  http     syn-ack ttl 51 nginx 1.18.0 (Ubuntu)                                                                                
                                | http-methods: 
                                |_  Supported Methods: GET HEAD POST OPTIONS
                                |_http-title: Did not follow redirect to https://www.127.0.0.1/                                                                     
                                |_http-server-header: nginx/1.18.0 (Ubuntu)
                        443/tcp  open  ssl/http syn-ack ttl 51 nginx 1.18.0 (Ubuntu)                                                                                
                                |_http-title: 400 The plain HTTP request was sent to HTTPS port                                                                     
                                | ssl-cert: Subject: commonName=hizb-uttahrir.info
                                | Subject Alternative Name: DNS:hizb-uttahrir.info, DNS:www.hizb-uttahrir.info                                                      
                                | Issuer: commonName=R3/organizationName=Let's Encrypt/countryName=US                                                               
                                | Public Key type: rsa
                                | Public Key bits: 2048
                                | Signature Algorithm: sha256WithRSAEncryption
                                | Not valid before: 2023-08-31T12:29:28
                                | Not valid after:  2023-11-29T12:29:27
                                | MD5:   6c63:a025:d18f:9ecd:3520:cebf:f106:5552
                                |_SHA-1: e9a0:9811:f6ec:e7d1:d14d:0859:b01a:f5fb:4c50:8580                                                                          
                                |_http-server-header: nginx/1.18.0 (Ubuntu)
                                | tls-alpn: 
                                |   h2
                                |_  http/1.1
                                |_ssl-date: TLS randomness does not represent time
                                | tls-nextprotoneg: 
                                |   h2
                                |_  http/1.1
                        8080/tcp open  http     syn-ack ttl 51 nginx 1.18.0 (Ubuntu)                                                                                
                                |_http-open-proxy: Proxy might be redirecting requests                                                                              
                                | http-methods: 
                                |_  Supported Methods: GET HEAD POST OPTIONS
                                |_http-title: Did not follow redirect to https://www.79.133.41.16/                                                                  
                                |_http-server-header: nginx/1.18.0 (Ubuntu)
                        OS Info: Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel                                                                            

        WebCrawling domain's web servers... up to 50 max links.

        + URL to crawl: http://www.hizb-turkiston.net.
        + Date: 2024-03-22

        + Crawling URL: http://www.hizb-turkiston.net.:
                + Links: 
                        + Crawling http://www.hizb-turkiston.net.  ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:733)) 
                + Searching for directories...
                + Searching open folders... 


        + URL to crawl: https://www.hizb-turkiston.net.
        + Date: 2024-03-22

        + Crawling URL: https://www.hizb-turkiston.net.:
                + Links: 
                        + Crawling https://www.hizb-turkiston.net.  ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:733)) 
                + Searching for directories...
                + Searching open folders... 


        + URL to crawl: http://www.hizb-turkiston.net.:8080
        + Date: 2024-03-22

        + Crawling URL: http://www.hizb-turkiston.net.:8080:
                + Links: 
                        + Crawling http://www.hizb-turkiston.net.:8080  ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:733)) 
                + Searching for directories...
                + Searching open folders... 

--Finished--
Summary information for domain hizb-turkiston.net.
-----------------------------------------

        Domain Ips Information:
                IP: 185.136.96.88
                        HostName: dns3.cloudns.net                      Type: NS
                        HostName: dns3.cloudns.net                      Type: PTR
                        Is Active: True (port-unreach ttl 55)
                IP: 79.133.41.16
                        HostName: www.hizb-turkiston.net.                       Type: A
                        Is Active: True (echo-reply ttl 51)
                        Port: 22/tcp   open  ssh      syn-ack ttl 51 OpenSSH 8.2p1 Ubuntu 4ubuntu0.11 (Ubuntu Linux; protocol 2.0)                                  
                                Script Info: | vulners: 
                                Script Info: |   cpe:/a:openbsd:openssh:8.2p1: 
                                Script Info: |          PRION:CVE-2020-15778    6.8       https://vulners.com/prion/PRION:CVE-2020-15778
                                Script Info: |          CVE-2020-15778  6.8     https://vulners.com/cve/CVE-2020-15778
                                Script Info: |          C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3      6.8     https://vulners.com/githubexploit/C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    *EXPLOIT*
                                Script Info: |          10213DBE-F683-58BB-B6D3-353173626207      6.8     https://vulners.com/githubexploit/10213DBE-F683-58BB-B6D3-353173626207    *EXPLOIT*
                                Script Info: |          PRION:CVE-2020-12062    5.0       https://vulners.com/prion/PRION:CVE-2020-12062
                                Script Info: |          CVE-2020-12062  5.0     https://vulners.com/cve/CVE-2020-12062
                                Script Info: |          PRION:CVE-2021-28041    4.6       https://vulners.com/prion/PRION:CVE-2021-28041
                                Script Info: |          CVE-2021-28041  4.6     https://vulners.com/cve/CVE-2021-28041
                                Script Info: |          PRION:CVE-2021-41617    4.4       https://vulners.com/prion/PRION:CVE-2021-41617
                                Script Info: |          CVE-2021-41617  4.4     https://vulners.com/cve/CVE-2021-41617
                                Script Info: |          PRION:CVE-2020-14145    4.3       https://vulners.com/prion/PRION:CVE-2020-14145
                                Script Info: |          PRION:CVE-2016-20012    4.3       https://vulners.com/prion/PRION:CVE-2016-20012
                                Script Info: |          CVE-2020-14145  4.3     https://vulners.com/cve/CVE-2020-14145
                                Script Info: |          CVE-2016-20012  4.3     https://vulners.com/cve/CVE-2016-20012
                                Script Info: |          CVE-2023-51767  3.5     https://vulners.com/cve/CVE-2023-51767
                                Script Info: |          PRION:CVE-2021-36368    2.6       https://vulners.com/prion/PRION:CVE-2021-36368
                                Script Info: |_         CVE-2021-36368  2.6     https://vulners.com/cve/CVE-2021-36368
                                Script Info: | ssh-hostkey: 
                                Script Info: |   3072 02:36:12:d2:88:72:de:30:09:a9:e7:8c:bd:b5:b8:9d (RSA)
                                Script Info: |   256 20:de:5f:8c:68:5f:7c:fd:a2:3f:29:6d:8b:47:a5:f5 (ECDSA)
                                Script Info: |_  256 84:bc:b8:79:09:54:ff:58:b1:cc:2d:75:d8:54:ba:0a (ED25519)
                        Port: 80/tcp   open  http     syn-ack ttl 51 nginx 1.18.0 (Ubuntu)                                                                          
                                Script Info: | http-methods: 
                                Script Info: |_  Supported Methods: GET HEAD POST OPTIONS
                                Script Info: |_http-title: Did not follow redirect to https://www.127.0.0.1/
                                Script Info: |_http-server-header: nginx/1.18.0 (Ubuntu)
                        Port: 443/tcp  open  ssl/http syn-ack ttl 51 nginx 1.18.0 (Ubuntu)                                                                          
                                Script Info: |_http-title: 400 The plain HTTP request was sent to HTTPS port
                                Script Info: | ssl-cert: Subject: commonName=hizb-uttahrir.info
                                Script Info: | Subject Alternative Name: DNS:hizb-uttahrir.info, DNS:www.hizb-uttahrir.info
                                Script Info: | Issuer: commonName=R3/organizationName=Let's Encrypt/countryName=US
                                Script Info: | Public Key type: rsa
                                Script Info: | Public Key bits: 2048
                                Script Info: | Signature Algorithm: sha256WithRSAEncryption
                                Script Info: | Not valid before: 2023-08-31T12:29:28
                                Script Info: | Not valid after:  2023-11-29T12:29:27
                                Script Info: | MD5:   6c63:a025:d18f:9ecd:3520:cebf:f106:5552
                                Script Info: |_SHA-1: e9a0:9811:f6ec:e7d1:d14d:0859:b01a:f5fb:4c50:8580
                                Script Info: |_http-server-header: nginx/1.18.0 (Ubuntu)
                                Script Info: | tls-alpn: 
                                Script Info: |   h2
                                Script Info: |_  http/1.1
                                Script Info: |_ssl-date: TLS randomness does not represent time
                                Script Info: | tls-nextprotoneg: 
                                Script Info: |   h2
                                Script Info: |_  http/1.1
                        Port: 8080/tcp open  http     syn-ack ttl 51 nginx 1.18.0 (Ubuntu)                                                                          
                                Script Info: |_http-open-proxy: Proxy might be redirecting requests
                                Script Info: | http-methods: 
                                Script Info: |_  Supported Methods: GET HEAD POST OPTIONS
                                Script Info: |_http-title: Did not follow redirect to https://www.79.133.41.16/
                                Script Info: |_http-server-header: nginx/1.18.0 (Ubuntu)
                        Os Info:  OS: Linux; CPE: cpe:/o:linux:linux_kernel
                IP: 185.136.98.88
                        HostName: dns7.cloudns.net                      Type: NS
                        HostName: dns7.cloudns.net                      Type: PTR
                        Is Active: True (echo-reply ttl 55)
                IP: 185.136.97.88
                        HostName: dns4.cloudns.net                      Type: NS
                        HostName: dns4.cloudns.net                      Type: PTR
                        Is Active: True (echo-reply ttl 55)
                IP: 185.136.99.88
                        HostName: dns8.cloudns.net                      Type: NS
                        HostName: dns8.cloudns.net                      Type: PTR
                        Is Active: True (echo-reply ttl 55)

##############################################################################################################
==============================================================================================================
Nmap scan report for hizb-turkiston.net (79.133.41.16)
Host is up (0.16s latency).

PORT     STATE    SERVICE
21/tcp   filtered ftp
22/tcp   open     ssh
23/tcp   filtered telnet
25/tcp   filtered smtp
53/tcp   closed   domain
80/tcp   open     http
110/tcp  closed   pop3
135/tcp  filtered msrpc
139/tcp  filtered netbios-ssn
143/tcp  closed   imap
443/tcp  open     https
445/tcp  filtered microsoft-ds
3389/tcp filtered ms-wbt-server
###############################################################################################################
Nmap scan report for hizb-turkiston.net (79.133.41.16)
Host is up, received echo-reply ttl 55 (0.15s latency).
Scanned at 2024-03-22 23:35:30 EDT for 10s
Not shown: 993 filtered tcp ports (no-response)
PORT     STATE  SERVICE    REASON
22/tcp   open   ssh        syn-ack ttl 55
26/tcp   closed rsftp      reset ttl 253
80/tcp   open   http       syn-ack ttl 55
110/tcp  closed pop3       reset ttl 253
143/tcp  closed imap       reset ttl 253
443/tcp  open   https      syn-ack ttl 55
8080/tcp open   http-proxy syn-ack ttl 55
##############################################################################################################
Nmap scan report for hizb-turkiston.net (79.133.41.16)
Host is up (0.16s latency).
Not shown: 993 filtered tcp ports (no-response)
PORT     STATE  SERVICE  VERSION
22/tcp   open   ssh      OpenSSH 8.2p1 Ubuntu 4ubuntu0.11 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey: 
|   3072 02:36:12:d2:88:72:de:30:09:a9:e7:8c:bd:b5:b8:9d (RSA)
|   256 20:de:5f:8c:68:5f:7c:fd:a2:3f:29:6d:8b:47:a5:f5 (ECDSA)
|_  256 84:bc:b8:79:09:54:ff:58:b1:cc:2d:75:d8:54:ba:0a (ED25519)
| vulners: 
|   cpe:/a:openbsd:openssh:8.2p1: 
|       PRION:CVE-2020-15778    6.8     https://vulners.com/prion/PRION:CVE-2020-15778
|       CVE-2020-15778  6.8     https://vulners.com/cve/CVE-2020-15778
|       C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    6.8     https://vulners.com/githubexploit/C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    *EXPLOIT*
|       10213DBE-F683-58BB-B6D3-353173626207    6.8     https://vulners.com/githubexploit/10213DBE-F683-58BB-B6D3-353173626207    *EXPLOIT*
|       PRION:CVE-2020-12062    5.0     https://vulners.com/prion/PRION:CVE-2020-12062
|       CVE-2020-12062  5.0     https://vulners.com/cve/CVE-2020-12062
|       PRION:CVE-2021-28041    4.6     https://vulners.com/prion/PRION:CVE-2021-28041
|       CVE-2021-28041  4.6     https://vulners.com/cve/CVE-2021-28041
|       PRION:CVE-2021-41617    4.4     https://vulners.com/prion/PRION:CVE-2021-41617
|       CVE-2021-41617  4.4     https://vulners.com/cve/CVE-2021-41617
|       PRION:CVE-2020-14145    4.3     https://vulners.com/prion/PRION:CVE-2020-14145
|       PRION:CVE-2016-20012    4.3     https://vulners.com/prion/PRION:CVE-2016-20012
|       CVE-2020-14145  4.3     https://vulners.com/cve/CVE-2020-14145
|       CVE-2016-20012  4.3     https://vulners.com/cve/CVE-2016-20012
|       CVE-2023-51767  3.5     https://vulners.com/cve/CVE-2023-51767
|       PRION:CVE-2021-36368    2.6     https://vulners.com/prion/PRION:CVE-2021-36368
|_      CVE-2021-36368  2.6     https://vulners.com/cve/CVE-2021-36368
26/tcp   closed rsftp
80/tcp   open   http     nginx 1.18.0 (Ubuntu)
|_http-server-header: nginx/1.18.0 (Ubuntu)
|_http-title: Did not follow redirect to https://hizb-turkiston.net/
110/tcp  closed pop3
143/tcp  closed imap
443/tcp  open   ssl/http nginx 1.18.0 (Ubuntu)
|_ssl-date: TLS randomness does not represent time
| tls-alpn: 
|   h2
|_  http/1.1
|_http-server-header: nginx/1.18.0 (Ubuntu)
|_http-title:  \xD0\x96\xD0\xB0\xD2\xA3\xD1\x8B\xD0\xBB\xD1\x8B\xD0\xBA\xD1\x82\xD0\xB0\xD1\x80 , \xD0\x90\xD0\xBD\xD0\xB0\xD0\xBB\xD0\xB8\xD1\x82\xD0\xB8\xD0\xBA\xD0\xB0\xD0\xBB\xD0\xB0\xD1\x80 , \xD0\x98\xD1\x81\xD0\xBB\xD0\xB0\xD0\xBC\xD0...
| ssl-cert: Subject: commonName=hizb-turkiston.net
| Subject Alternative Name: DNS:hizb-turkiston.net, DNS:www.hizb-turkiston.net
| Not valid before: 2023-08-31T12:24:49
|_Not valid after:  2023-11-29T12:24:48
| tls-nextprotoneg: 
|   h2
|_  http/1.1
8080/tcp open   http     nginx 1.18.0 (Ubuntu)
|_http-open-proxy: Proxy might be redirecting requests
|_http-title: Did not follow redirect to https://hizb-turkiston.net/
|_http-server-header: nginx/1.18.0 (Ubuntu)
Aggressive OS guesses: Linux 3.10 (90%), Linux 4.9 (90%), Linux 2.6.32 (90%), Linux 2.6.39 (88%), Linux 3.10 - 3.16 (88%), Linux 5.0 (87%), Linux 5.0 - 5.4 (87%), Linux 2.6.9 - 2.6.18 (87%), Linux 2.6.35 (86%), Linux 3.10 - 3.12 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 9 hops
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
##############################################################################################################
===============================================================================================================
Nmap scan report for hizb-turkiston.net (79.133.41.16)
Host is up (0.29s latency).

PORT    STATE SERVICE
443/tcp open  https
| ssl-enum-ciphers: 
|   TLSv1.2: 
|     ciphers: 
|       TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ecdh_x25519) - A
|       TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ecdh_x25519) - A
|       TLS_RSA_WITH_AES_256_GCM_SHA384 (rsa 2048) - A
|       TLS_RSA_WITH_AES_256_CCM_8 (rsa 2048) - A
|       TLS_RSA_WITH_AES_256_CCM (rsa 2048) - A
|       TLS_RSA_WITH_ARIA_256_GCM_SHA384 (rsa 2048) - A
|       TLS_RSA_WITH_AES_128_GCM_SHA256 (rsa 2048) - A
|       TLS_RSA_WITH_AES_128_CCM_8 (rsa 2048) - A
|       TLS_RSA_WITH_AES_128_CCM (rsa 2048) - A
|       TLS_RSA_WITH_ARIA_128_GCM_SHA256 (rsa 2048) - A
|       TLS_RSA_WITH_AES_256_CBC_SHA256 (rsa 2048) - A
|       TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 (rsa 2048) - A
|       TLS_RSA_WITH_AES_128_CBC_SHA256 (rsa 2048) - A
|       TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 (rsa 2048) - A
|       TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A
|       TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (rsa 2048) - A
|       TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A
|       TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (rsa 2048) - A
|     compressors: 
|       NULL
|     cipher preference: server
|_  least strength: A
##############################################################################################################
Nmap scan report for hizb-turkiston.net (79.133.41.16)
Host is up (0.035s latency).

PORT     STATE    SERVICE       VERSION
21/tcp   filtered ftp
22/tcp   open     ssh           OpenSSH 8.2p1 Ubuntu 4ubuntu0.11 (Ubuntu Linux; protocol 2.0)
| vulners: 
|   cpe:/a:openbsd:openssh:8.2p1: 
|       PRION:CVE-2020-15778    6.8     https://vulners.com/prion/PRION:CVE-2020-15778
|       CVE-2020-15778  6.8     https://vulners.com/cve/CVE-2020-15778
|       C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    6.8     https://vulners.com/githubexploit/C94132FD-1FA5-5342-B6EE-0DAF45EEFFE3    *EXPLOIT*
|       10213DBE-F683-58BB-B6D3-353173626207    6.8     https://vulners.com/githubexploit/10213DBE-F683-58BB-B6D3-353173626207    *EXPLOIT*
|       PRION:CVE-2020-12062    5.0     https://vulners.com/prion/PRION:CVE-2020-12062
|       CVE-2020-12062  5.0     https://vulners.com/cve/CVE-2020-12062
|       PRION:CVE-2021-28041    4.6     https://vulners.com/prion/PRION:CVE-2021-28041
|       CVE-2021-28041  4.6     https://vulners.com/cve/CVE-2021-28041
|       PRION:CVE-2021-41617    4.4     https://vulners.com/prion/PRION:CVE-2021-41617
|       CVE-2021-41617  4.4     https://vulners.com/cve/CVE-2021-41617
|       PRION:CVE-2020-14145    4.3     https://vulners.com/prion/PRION:CVE-2020-14145
|       PRION:CVE-2016-20012    4.3     https://vulners.com/prion/PRION:CVE-2016-20012
|       CVE-2020-14145  4.3     https://vulners.com/cve/CVE-2020-14145
|       CVE-2016-20012  4.3     https://vulners.com/cve/CVE-2016-20012
|       CVE-2023-51767  3.5     https://vulners.com/cve/CVE-2023-51767
|       PRION:CVE-2021-36368    2.6     https://vulners.com/prion/PRION:CVE-2021-36368
|_      CVE-2021-36368  2.6     https://vulners.com/cve/CVE-2021-36368
| ssh-hostkey: 
|   3072 02:36:12:d2:88:72:de:30:09:a9:e7:8c:bd:b5:b8:9d (RSA)
|   256 20:de:5f:8c:68:5f:7c:fd:a2:3f:29:6d:8b:47:a5:f5 (ECDSA)
|_  256 84:bc:b8:79:09:54:ff:58:b1:cc:2d:75:d8:54:ba:0a (ED25519)
23/tcp   filtered telnet
25/tcp   filtered smtp
53/tcp   closed   domain
80/tcp   open     http          nginx 1.18.0 (Ubuntu)
|_http-title: Did not follow redirect to https://hizb-turkiston.net/
|_http-server-header: nginx/1.18.0 (Ubuntu)
110/tcp  filtered pop3
135/tcp  filtered msrpc
139/tcp  filtered netbios-ssn
143/tcp  filtered imap
443/tcp  open     ssl/http      nginx 1.18.0 (Ubuntu)
|_http-title:  \xD0\x96\xD0\xB0\xD2\xA3\xD1\x8B\xD0\xBB\xD1\x8B\xD0\xBA\xD1\x82\xD0\xB0\xD1\x80 , \xD0\x90\xD0\xBD\xD0\xB0\xD0\xBB\xD0\xB8\xD1\x82\xD0\xB8\xD0\xBA\xD0\xB0\xD0\xBB\xD0\xB0\xD1\x80 , \xD0\x98\xD1\x81\xD0\xBB\xD0\xB0\xD0\xBC\xD0...
| tls-nextprotoneg: 
|   h2
|_  http/1.1
| ssl-cert: Subject: commonName=hizb-turkiston.net
| Subject Alternative Name: DNS:hizb-turkiston.net, DNS:www.hizb-turkiston.net
| Not valid before: 2023-08-31T12:24:49
|_Not valid after:  2023-11-29T12:24:48
|_http-server-header: nginx/1.18.0 (Ubuntu)
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
445/tcp  filtered microsoft-ds
3306/tcp filtered mysql
3389/tcp filtered ms-wbt-server
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
##############################################################################################################
==============================================================================================================
[options-method] [http] [info] https://hizb-turkiston.net/ [GET,HEAD,POST,OPTIONS]
[nginx-version] [http] [info] https://hizb-turkiston.net/ [nginx/1.18.0]
[tech-detect:nginx] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:strict-transport-security] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:permissions-policy] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:x-frame-options] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:cross-origin-opener-policy] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:cross-origin-embedder-policy] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:cross-origin-resource-policy] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:content-security-policy] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:x-content-type-options] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:x-permitted-cross-domain-policies] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:referrer-policy] [http] [info] https://hizb-turkiston.net/
[http-missing-security-headers:clear-site-data] [http] [info] https://hizb-turkiston.net/
[rdap-whois:lastChangeDate] [http] [info] https://rdap.verisign.com/net/v1/domain/hizb-turkiston.net [2024-03-14T12:13:52Z]
[rdap-whois:expirationDate] [http] [info] https://rdap.verisign.com/net/v1/domain/hizb-turkiston.net [2025-03-13T19:44:55Z]
[rdap-whois:nameServers] [http] [info] https://rdap.verisign.com/net/v1/domain/hizb-turkiston.net [DNS3.CLOUDNS.NET,DNS4.CLOUDNS.NET,DNS7.CLOUDNS.NET,DNS8.CLOUDNS.NET]                                                                               
[rdap-whois:secureDNS] [http] [info] https://rdap.verisign.com/net/v1/domain/hizb-turkiston.net [false]
[rdap-whois:status] [http] [info] https://rdap.verisign.com/net/v1/domain/hizb-turkiston.net [client update prohibited,client delete prohibited,client renew prohibited,client transfer prohibited]                                                   
[rdap-whois:registrationDate] [http] [info] https://rdap.verisign.com/net/v1/domain/hizb-turkiston.net [2013-03-13T19:44:55Z]
[waf-detect:nginxgeneric] [http] [info] https://hizb-turkiston.net/
[ssh-auth-methods] [javascript] [info] hizb-turkiston.net:22 [["publickey","password"]]                                                                             
[ssh-sha1-hmac-algo] [javascript] [info] hizb-turkiston.net:22
[ssh-password-auth] [javascript] [info] hizb-turkiston.net:22
[ssh-server-enumeration] [javascript] [info] hizb-turkiston.net:22 [SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.11]                                                       
[openssh-detect] [tcp] [info] hizb-turkiston.net:22 [SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.11]                                                                      
[ssl-issuer] [ssl] [info] hizb-turkiston.net:443 [Let's Encrypt]
[expired-ssl] [ssl] [low] hizb-turkiston.net:443 [2023-11-29 12:24:48 +0000 UTC]
[revoked-ssl-certificate] [ssl] [low] hizb-turkiston.net:443
[ssl-dns-names] [ssl] [info] hizb-turkiston.net:443 [hizb-turkiston.net,www.hizb-turkiston.net]
============================================================================================================
#############################################################################################################
http://79.133.41.4 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.4], RedirectLocation[https://79.133.41.4/]
http://79.133.41.7 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.7], RedirectLocation[https://79.133.41.7:443/]
http://79.133.41.16 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[Ubuntu Linux][nginx/1.18.0 (Ubuntu)], IP[79.133.41.16], RedirectLocation[https://www.79.133.41.16/], Title[301 Moved Permanently], UncommonHeaders[x-varnish], Varnish, Via-Proxy[1.1 varnish (Varnish/6.2)], nginx[1.18.0]
http://79.133.41.11 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.11], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.15 [200 OK] Bootstrap[4.6.0], Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.15], JQuery[3.6.0], Script, Title[telc - Zertifikate], X-UA-Compatible[IE=edge], nginx
http://79.133.41.2 [403 Forbidden] Country[GERMANY][DE], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.2], LiteSpeed, Title[403 Forbidden][Title element contains newline(s)!]
http://79.133.41.26 [200 OK] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.26], Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi]
http://79.133.41.10 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.10], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.28 [404 Not Found] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.28], nginx
http://79.133.41.5 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.5], RedirectLocation[https://79.133.41.5:443/]
http://79.133.41.6 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.6], Title[Success!], nginx
http://79.133.41.12 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.12], RedirectLocation[https://79.133.41.12/]
http://79.133.41.20 [404 Not Found] Country[GERMANY][DE], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.20], LiteSpeed, PoweredBy[LiteSpeed], Title[404 Not Found][Title element contains newline(s)!]                                                   
http://79.133.41.22 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.22], RedirectLocation[https://79.133.41.22/]
http://79.133.41.33 [404 Not Found] Country[GERMANY][DE], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.33], LiteSpeed, Title[404 Not Found][Title element contains newline(s)!]                                                                         
http://79.133.41.31 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.31], RedirectLocation[https://ww3.beetoon.net/], Title[301 Moved Permanently], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block], nginx
http://79.133.41.32 [500 Internal Server Error] Apache, Country[GERMANY][DE], HTML5, HTTPServer[Apache], IP[79.133.41.32], Title[An Error Occurred: Internal Server Error], UncommonHeaders[upgrade]                                                  
http://79.133.41.37 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.37], RedirectLocation[https://79.133.41.37/]
http://79.133.41.38 [200 OK] Apache[2.4.41], Country[GERMANY][DE], HTML5, HTTPServer[Ubuntu Linux][Apache/2.4.41 (Ubuntu)], IP[79.133.41.38], Script, Title[OneTraffic - Know on the go ®]                                                            
http://79.133.41.39 [200 OK] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.39]
http://79.133.41.40 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.40], RedirectLocation[https://79.133.41.40/], Title[301 Moved Permanently], nginx                                                                   
http://79.133.41.43 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.43], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.41 [403 Forbidden] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.41], Title[403 Forbidden], nginx
http://79.133.41.30 [200 OK] Bootstrap, Cookies[DEVICE_TYPE,SESSION_ID,_wren_source,default_site,device_view], Country[GERMANY][DE], Frame, HTML5, HTTPServer[nginx/1.24.0], HttpOnly[DEVICE_TYPE,SESSION_ID,_wren_source,default_site,device_view], IP[79.133.41.30], Script[text/javascript], Title[Wren Kitchens | The UK&#039;s Number 1 Kitchen Retailer], UncommonHeaders[cf-cache-status,cf-ray], nginx[1.24.0]    
http://79.133.41.46 [404 Not Found] Country[GERMANY][DE], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.46], LiteSpeed, Title[404 Not Found][Title element contains newline(s)!]                                                                         
http://79.133.41.49 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.49], RedirectLocation[https://79.133.41.49/], Title[301 Moved Permanently], nginx                                                                   
http://79.133.41.59 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[Microsoft-IIS/10.0], IP[79.133.41.59], Microsoft-IIS[10.0], Script, Title[Web Server's Default Page], X-Powered-By[ASP.NET]                                                      
http://79.133.41.53 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.53], RedirectLocation[https://79.133.41.53/]
http://79.133.41.51 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[Ubuntu Linux][nginx/1.18.0 (Ubuntu)], IP[79.133.41.51], Title[Welcome to nginx!], nginx[1.18.0]
http://79.133.41.57 [200 OK] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.57], Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi]
http://79.133.41.55 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.55], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.62 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.62], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.61 [403 Forbidden] Country[GERMANY][DE], Email[root@cp3.ultahost.com], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.61], LiteSpeed, Title[403 Forbidden]                                                                               
http://79.133.41.58 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.58], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.64 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.64], RedirectLocation[https://79.133.41.64/]
http://79.133.41.60 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.60], RedirectLocation[https://79.133.41.60/]
http://79.133.41.54 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.54], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.66 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[Microsoft-IIS/10.0], IP[79.133.41.66], Microsoft-IIS[10.0], Script, Title[Web Server's Default Page], X-Powered-By[ASP.NET]                                                      
http://79.133.41.67 [404 Not Found] Country[GERMANY][DE], HTTPServer[Ubuntu Linux][nginx/1.18.0 (Ubuntu)], IP[79.133.41.67], Title[404 Not Found], nginx[1.18.0]
http://79.133.41.70 [404 Not Found] Country[GERMANY][DE], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.70], LiteSpeed, Title[404 Not Found][Title element contains newline(s)!]                                                                         
http://79.133.41.75 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.75], Script, Title[Web Server's Default Page], nginx
http://79.133.41.76 [200 OK] Country[GERMANY][DE], Email[test@gmail.com], HTML5, IP[79.133.41.76], PasswordField, PoweredBy[Lion], Script, Title[HackVita], UncommonHeaders[access-control-allow-origin], X-Powered-By[Express]
http://79.133.41.77 [200 OK] Apache[2.4.6], Bootstrap, Cookies[e934856872fd635d7f7cf4c508d4ba7a], Country[GERMANY][DE], Google-Analytics[Universal][UA-23506503-1,UA-61284330-1], HTML5, HTTPServer[CentOS][Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33], HttpOnly[e934856872fd635d7f7cf4c508d4ba7a], IP[79.133.41.77], JQuery, maybe Joomla, Open-Graph-Protocol[article][1678225295828458], OpenSSL[1.0.2k-fips], OpenSearch[http://79.133.41.77/Search.html?format=opensearch], PHP[7.4.33], Script[application/json,application/ld+json,text/javascript], Title[مخزن کامپوزتی، راهکارهای یکپارچه کامپوزیتی], X-Powered-By[PHP/7.4.33]                              
http://79.133.41.83 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.83], RedirectLocation[https://79.133.41.83/]
http://79.133.41.84 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.84], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.87 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.87], Title[Success!], nginx
http://79.133.41.89 [200 OK] Apache[2.4.41], Country[GERMANY][DE], HTTPServer[Ubuntu Linux][Apache/2.4.41 (Ubuntu)], IP[79.133.41.89], Title[Apache2 Ubuntu Default Page: It works]                                                                   
http://79.133.41.92 [403 Forbidden] Country[GERMANY][DE], Email[root@vps3956.ultasrv.com], HTML5, HTTPServer[nginx], IP[79.133.41.92], Title[403 Forbidden], nginx
http://79.133.41.93 [404 Not Found] Country[GERMANY][DE], HTTPServer[Microsoft-IIS/10.0], IP[79.133.41.93], Microsoft-IIS[10.0]                                     
http://79.133.41.98 [404 Not Found] Country[GERMANY][DE], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.98], LiteSpeed, Title[404 Not Found][Title element contains newline(s)!]                                                                         
http://79.133.41.97 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[Microsoft-IIS/10.0], IP[79.133.41.97], Microsoft-IIS[10.0], Script, Title[Web Server's Default Page], X-Powered-By[ASP.NET]                                                      
http://79.133.41.99 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.99], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.101 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.101], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.103 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.103], Title[Welcome to nginx!], nginx
http://79.133.41.104 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.104], Title[Success!], nginx
http://79.133.41.105 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[nginx/1.20.1], IP[79.133.41.105], RedirectLocation[https://niceroomshop23.ru/], Title[301 Moved Permanently], nginx[1.20.1]                                             
http://79.133.41.107 [200 OK] Country[GERMANY][DE], HTTPServer[Microsoft-IIS/10.0], IP[79.133.41.107], Microsoft-IIS[10.0], Title[IIS Windows Server], X-Powered-By[ASP.NET]
http://79.133.41.108 [500 Internal Server Error] Country[GERMANY][DE], HTTPServer[nginx/1.18.0], IP[79.133.41.108], Title[500 Internal Server Error], nginx[1.18.0] 
http://79.133.41.113 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.113], RedirectLocation[https://79.133.41.113:443/]
http://79.133.41.116 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.116], Title[Success!], nginx
http://79.133.41.117 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.117], RedirectLocation[https://79.133.41.117:443/]
http://79.133.41.119 [200 OK] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.119], Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi], nginx
http://79.133.41.118 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.118], Title[Success!], nginx
http://79.133.41.115 [200 OK] Apache, Country[GERMANY][DE], HTML5, HTTPServer[Apache], IP[79.133.41.115], Script[application/json,module]                           
http://79.133.41.120 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.120], Title[인생도박 점검안내], nginx
http://79.133.41.121 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.121], RedirectLocation[https://79.133.41.121:443/]
http://79.133.41.126 [302 Found] Country[GERMANY][DE], IP[79.133.41.126], RedirectLocation[https://79.133.41.126/]
http://79.133.41.124 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.124], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.131 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.131], RedirectLocation[https://79.133.41.131:443/]
http://79.133.41.129 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.129], Script, Title[Web Server's Default Page], nginx
http://79.133.41.133 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.133], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.134 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.134], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.135 [404 Not Found] Country[GERMANY][DE], HTTPServer[Caddy], IP[79.133.41.135], UncommonHeaders[x-content-type-options]
http://79.133.41.136 [502 Bad Gateway] Country[GERMANY][DE], HTTPServer[Ubuntu Linux][nginx/1.14.0 (Ubuntu)], IP[79.133.41.136], Title[502 Bad Gateway], nginx[1.14.0]                                                                                
http://79.133.41.137 [200 OK] Apache[2.4.56][Default], Country[GERMANY][DE], HTTPServer[Unix][Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips PHP/7.3.33], IP[79.133.41.137], OpenSSL[1.0.2k-fips], PHP[7.3.33]
http://79.133.41.139 [404 Not Found] Country[GERMANY][DE], HTTPServer[nginx/1.18.0], IP[79.133.41.139], Title[404 Not Found], nginx[1.18.0]
http://79.133.41.140 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[Ubuntu Linux][nginx/1.18.0 (Ubuntu)], IP[79.133.41.140], Title[Welcome to nginx!], nginx[1.18.0]                                                                                
http://79.133.41.138 [200 OK] Apache[2.4.56][Default], Country[GERMANY][DE], HTTPServer[Unix][Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips PHP/7.3.33], IP[79.133.41.138], OpenSSL[1.0.2k-fips], PHP[7.3.33]
http://79.133.41.144 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.144], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.148 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.148], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.145 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.145], RedirectLocation[https://79.133.41.145/]
http://79.133.41.150 [200 OK] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.150], UncommonHeaders[x-accel-version], nginx
http://79.133.41.146 [403 Forbidden] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.146], PoweredBy[IP2Location], Title[Error 403: Access Denied]   
http://79.133.41.153 [200 OK] Apache[2.4.6][mod_wsgi/3.4], Country[GERMANY][DE], HTTPServer[CentOS][Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_wsgi/3.4 Python/2.7.5], IP[79.133.41.153], Meta-Refresh-Redirect[/mail/], OpenSSL[1.0.2k-fips], Python[2.7.5]
http://79.133.41.154 [200 OK] Country[GERMANY][DE], IP[79.133.41.154], PasswordField[pwd], Script[JavaScript,\,text/javascript]
http://79.133.41.155 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.155], RedirectLocation[https://79.133.41.155:443/]
http://79.133.41.156 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.156], RedirectLocation[https://79.133.41.156/]
http://79.133.41.158 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.158], RedirectLocation[https://79.133.41.158/]
http://79.133.41.159 [200 OK] Apache, Country[GERMANY][DE], HTML5, HTTPServer[Apache], IP[79.133.41.159], Title[Welcome to nginx!], UncommonHeaders[upgrade]        
http://79.133.41.161 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.161], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.164 [404 Not Found] Country[GERMANY][DE], HTTPServer[Ubuntu Linux][nginx/1.18.0 (Ubuntu)], IP[79.133.41.164], Title[404 Not Found], nginx[1.18.0]
http://79.133.41.163 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.163], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.165 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.165], RedirectLocation[https://79.133.41.165/], Title[301 Moved Permanently], UncommonHeaders[x-content-type-options,x-download-options,x-permitted-cross-domain-policies,content-security-policy,referrer-policy], X-Frame-Options[sameorigin], X-XSS-Protection[1; mode=block], nginx
http://79.133.41.167 [200 OK] Apache[2.4.56][Default], Country[GERMANY][DE], HTTPServer[Unix][Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips PHP/7.3.33], IP[79.133.41.167], OpenSSL[1.0.2k-fips], PHP[7.3.33]
http://79.133.41.170 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.170], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.172 [301 Moved Permanently] Apache[2.4.6], Cookies[31c37c237a63ef00e8791826c431d385], Country[GERMANY][DE], HTTPServer[CentOS][Apache/2.4.6 (CentOS) PHP/5.6.40], HttpOnly[31c37c237a63ef00e8791826c431d385], IP[79.133.41.172], maybe Joomla, PHP[5.6.40], RedirectLocation[http://79.133.41.172/fa/], X-Powered-By[PHP/5.6.40]
http://79.133.41.173 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.173], RedirectLocation[https://79.133.41.173/]
http://79.133.41.176 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.176], RedirectLocation[https://79.133.41.176/]
http://79.133.41.178 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.178], RedirectLocation[https://79.133.41.178/]
http://79.133.41.177 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.177], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.179 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.179], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.180 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.180], Title[Success!], nginx
http://79.133.41.181 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.181], RedirectLocation[https://79.133.41.181:443/]
http://79.133.41.183 [200 OK] Country[GERMANY][DE], HTTPServer[LiteSpeed], IP[79.133.41.183], LiteSpeed, Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi]
http://79.133.41.184 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.184], Title[Welcome to nginx!], nginx
http://79.133.41.185 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.185], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.182 [200 OK] Apache[2.4.41], Cookies[XSRF-TOKEN,laravel_session], Country[GERMANY][DE], Email[info@iblockshop.com], HTML5, HTTPServer[Ubuntu Linux][Apache/2.4.41 (Ubuntu)], HttpOnly[laravel_session], IP[79.133.41.182], JQuery[1.11.1], Laravel, Open-Graph-Protocol[website], PasswordField, Script[text/javascript], Title[iBlockShop.com | Pro Casino Demo official site - instant games service], X-UA-Compatible[IE=edge]
http://79.133.41.188 [404 Not Found] Country[GERMANY][DE], HTTPServer[Microsoft-HTTPAPI/2.0], IP[79.133.41.188], Microsoft-HTTPAPI[2.0], Title[Not Found]           
http://79.133.41.186 [200 OK] Apache[2.4.56][Default], Country[GERMANY][DE], HTTPServer[Unix][Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips PHP/7.3.33], IP[79.133.41.186], OpenSSL[1.0.2k-fips], PHP[7.3.33]
http://79.133.41.189 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.189], RedirectLocation[https://git.samara-it.ru:443/], Title[301 Moved Permanently], nginx                                                         
http://79.133.41.190 [301 Moved Permanently] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.190], RedirectLocation[https://79.133.41.190:443/], Title[301 Moved Permanently]
http://79.133.41.198 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.198], RedirectLocation[https://79.133.41.198/]
http://79.133.41.197 [301 Moved Permanently] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.197], RedirectLocation[https://mail.samara-it.ru/], Title[301 Moved Permanently], nginx                                                            
http://79.133.41.199 [200 OK] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.199], Meta-Refresh-Redirect[/vicidial/welcome.php]
http://79.133.41.195 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.195], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.203 [200 OK] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.203], Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi], nginx
http://79.133.41.202 [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.202], LiteSpeed, Script, Title[Welcome], X-UA-Compatible[IE=edge]
http://79.133.41.194 [301 Moved Permanently] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.194], RedirectLocation[https://79.133.41.194/], UncommonHeaders[x-redirect-by]
http://79.133.41.206 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.206], Title[Success!], nginx
http://79.133.41.208 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.208], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.211 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.211], Script, Title[Web Server's Default Page], nginx
http://79.133.41.212 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.212], Script, Title[Web Server's Default Page], nginx
http://79.133.41.213 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.213], Title[Success!], X-UA-Compatible[ie=edge], nginx
http://79.133.41.215 [200 OK] Access-Control-Allow-Methods[GET, HEAD, OPTIONS, GET, HEAD, OPTIONS], Country[GERMANY][DE], HTTPServer[nginx/1.18.0], IP[79.133.41.215], UncommonHeaders[access-control-allow-headers,access-control-expose-headers,access-control-allow-methods,access-control-allow-origin], nginx[1.18.0]
http://79.133.41.217 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.217], RedirectLocation[https://79.133.41.217/]
http://79.133.41.218 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.218], RedirectLocation[https://79.133.41.218/]
http://79.133.41.214 [200 OK] Country[GERMANY][DE], HTTPServer[LiteSpeed], IP[79.133.41.214], LiteSpeed, Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi]
http://79.133.41.219 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.219], RedirectLocation[https://79.133.41.219/]
http://79.133.41.220 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.220], RedirectLocation[https://79.133.41.220/]
http://79.133.41.216 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.216], RedirectLocation[https://79.133.41.216/]
http://79.133.41.222 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.222], RedirectLocation[https://79.133.41.222/]
http://79.133.41.221 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.221], RedirectLocation[https://79.133.41.221/]
http://79.133.41.223 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.223], RedirectLocation[https://79.133.41.223/]
http://79.133.41.224 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.224], RedirectLocation[https://79.133.41.224/]
http://79.133.41.225 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.225], RedirectLocation[https://79.133.41.225/]
http://79.133.41.226 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.226], RedirectLocation[https://79.133.41.226/]
http://79.133.41.228 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.228], RedirectLocation[https://79.133.41.228/]
http://79.133.41.229 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.229], RedirectLocation[https://79.133.41.229/]
http://79.133.41.227 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.227], RedirectLocation[https://79.133.41.227/]
http://79.133.41.230 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.230], RedirectLocation[https://79.133.41.230/]
http://79.133.41.231 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.231], RedirectLocation[https://79.133.41.231/]
http://79.133.41.233 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.233], RedirectLocation[https://79.133.41.233/]
http://79.133.41.232 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.232], RedirectLocation[https://79.133.41.232/]
http://79.133.41.238 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.238], RedirectLocation[https://79.133.41.238/]
http://79.133.41.236 [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.236], Script, Title[Web Server's Default Page], nginx
http://79.133.41.237 [302 Found] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.237], RedirectLocation[https://www.google.com/], nginx
http://79.133.41.240 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.240], RedirectLocation[https://79.133.41.240/]
http://79.133.41.239 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.239], RedirectLocation[https://79.133.41.239/]
http://79.133.41.241 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.241], RedirectLocation[https://79.133.41.241/]
http://79.133.41.242 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.242], RedirectLocation[https://79.133.41.242/]
http://79.133.41.244 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.244], RedirectLocation[https://79.133.41.244/]
http://79.133.41.243 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.243], RedirectLocation[https://79.133.41.243/]
http://79.133.41.246 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.246], RedirectLocation[https://79.133.41.246/]
http://79.133.41.234 [301 Moved Permanently] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.234], RedirectLocation[https://79.133.41.234/], UncommonHeaders[x-redirect-by]
http://79.133.41.247 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.247], RedirectLocation[https://79.133.41.247/]
http://79.133.41.245 [301 Moved Permanently] Country[GERMANY][DE], IP[79.133.41.245], RedirectLocation[https://79.133.41.245/]
http://79.133.41.249 [200 OK] Apache[2.4.6], Bootstrap, Cookies[31600c19fcc8a3785eae500068cfbfe1], Country[GERMANY][DE], HTML5, HTTPServer[CentOS][Apache/2.4.6 (CentOS) PHP/5.6.40], HttpOnly[31600c19fcc8a3785eae500068cfbfe1], IP[79.133.41.249], JQuery, maybe Joomla, PHP[5.6.40], Script[application/json,text/javascript], Title[Composite-Sazeh - کامپوزیت سازه ماندگار], X-Powered-By[PHP/5.6.40]                
http://79.133.41.250 [403 Forbidden] Country[GERMANY][DE], Email[info@ultahost.com], HTML5, HTTPServer[nginx], IP[79.133.41.250], Title[403 Forbidden], UncommonHeaders[x-turbo-charged-by], nginx
http://79.133.41.254 [200 OK] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.254], Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi], nginx
http://79.133.41.253 [404 Not Found] Country[GERMANY][DE], HTTPServer[nginx/1.21.2], IP[79.133.41.253], X-Powered-By[RoadRunner], nginx[1.21.2]
http://79.133.41.26/cgi-sys/defaultwebpage.cgi [200 OK] Apache, Country[GERMANY][DE], Email[webmaster@79.133.41.26], HTML5, HTTPServer[Apache], IP[79.133.41.26], Title[Default Web Site Page]
https://79.133.41.4/ [200 OK] Country[GERMANY][DE], IP[79.133.41.4], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=15768000; includeSubDomains], UncommonHeaders[content-security-policy,referrer-policy,feature-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-UA-Compatible[IE=Edge]
https://79.133.41.5/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.5], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.12/ [200 OK] Country[GERMANY][DE], IP[79.133.41.12], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.40/ [200 OK] Cookies[PHPSESSID], Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.40], PHP[8.0.30,], Plesk[Lin], X-Powered-By[PHP/8.0.30, PleskLin], nginx
https://79.133.41.7/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.7], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://ww3.beetoon.net/ [301 Moved Permanently] Country[RESERVED][ZZ], HTTPServer[cloudflare], IP[172.67.187.128], RedirectLocation[https://ww7.beetoon.net/], Title[301 Moved Permanently], UncommonHeaders[x-content-type-options,cf-cache-status,report-to,nel,cf-ray,alt-svc], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.49/ [200 OK] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.49], Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi], nginx
https://79.133.41.53/ [404 Not Found] Country[GERMANY][DE], HTTPServer[swoole-http-server], IP[79.133.41.53], Strict-Transport-Security[max-age=15768000], UncommonHeaders[x-reason,x-redir]
http://79.133.41.57/cgi-sys/defaultwebpage.cgi [200 OK] Apache, Country[GERMANY][DE], Email[webmaster@79.133.41.57], HTML5, HTTPServer[Apache], IP[79.133.41.57], Title[Default Web Site Page]
https://79.133.41.37/ [200 OK] Country[GERMANY][DE], IP[79.133.41.37], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.83/ [200 OK] Country[GERMANY][DE], IP[79.133.41.83], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.64/ [200 OK] Country[GERMANY][DE], IP[79.133.41.64], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.22/ [200 OK] Country[GERMANY][DE], IP[79.133.41.22], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.60/ [200 OK] Country[GERMANY][DE], IP[79.133.41.60], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
http://79.133.41.119/cgi-sys/defaultwebpage.cgi [200 OK] Country[GERMANY][DE], Email[webmaster@79.133.41.119], HTML5, HTTPServer[nginx], IP[79.133.41.119], Title[Default Web Site Page], nginx                                                       
http://79.133.41.153/mail/ [302 Found] Apache[2.4.6][mod_wsgi/3.4], Cookies[roundcube_sessid], Country[GERMANY][DE], HTTPServer[CentOS][Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_wsgi/3.4 Python/2.7.5], HttpOnly[roundcube_sessid], IP[79.133.41.153], OpenSSL[1.0.2k-fips], Python[2.7.5], RedirectLocation[https://79.133.41.153/mail/], RoundCube, UncommonHeaders[x-dns-prefetch-control], X-Frame-Options[sameorigin]
https://niceroomshop23.ru/ [200 OK] Bootstrap[4.1.2], Cookies[PHPSESSID], Country[GERMANY][DE], HTML5, HTTPServer[Summit], IP[79.133.41.105], JQuery[3.3.1], Lightbox, Meta-Author[Nozhove.com], Script[text/javascript], Strict-Transport-Security[max-age=31536000], Title[Эко-маркет лечебных грибов | Главная], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN, DENY], X-Powered-By[newtons], X-XSS-Protection[1; mode=block;]
https://79.133.41.113/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.113], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.117/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.117], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.145/ [200 OK] Country[GERMANY][DE], IP[79.133.41.145], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.165/ [200 OK] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.165], Meta-Refresh-Redirect[/mail/], UncommonHeaders[x-content-type-options,x-download-options,x-permitted-cross-domain-policies,content-security-policy,referrer-policy], X-Frame-Options[sameorigin], X-XSS-Protection[1; mode=block], nginx
https://79.133.41.131/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.131], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.156/ [200 OK] Country[GERMANY][DE], IP[79.133.41.156], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.121/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.121], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.155/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.155], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
http://79.133.41.172/fa/ [200 OK] Apache[2.4.6], Bootstrap, Cookies[1406b92d48e32a78c3426141ad8a6e41,31c37c237a63ef00e8791826c431d385], Country[GERMANY][DE], HTML5, HTTPServer[CentOS][Apache/2.4.6 (CentOS) PHP/5.6.40], HttpOnly[1406b92d48e32a78c3426141ad8a6e41,31c37c237a63ef00e8791826c431d385], IP[79.133.41.172], JQuery, maybe Joomla, PHP[5.6.40], Script[application/json,text/javascript], Title[Pars-Process], UncommonHeaders[link], X-Powered-By[PHP/5.6.40]
https://79.133.41.176/ [200 OK] Country[GERMANY][DE], IP[79.133.41.176], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
http://79.133.41.183/cgi-sys/defaultwebpage.cgi [200 OK] Country[GERMANY][DE], Email[webmaster@79.133.41.183], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.183], LiteSpeed, Title[Default Web Site Page]
https://79.133.41.158/ [200 OK] Country[GERMANY][DE], IP[79.133.41.158], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.173/ [200 OK] Country[GERMANY][DE], IP[79.133.41.173], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.178/ [200 OK] Country[GERMANY][DE], IP[79.133.41.178], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.190/ [400 Bad Request] Apache, Cookies[__Host-nc_sameSiteCookielax,__Host-nc_sameSiteCookiestrict,oc_sessionPassphrase,ocbfp92xnw3a], Country[GERMANY][DE], HTML5, HTTPServer[Apache], HttpOnly[__Host-nc_sameSiteCookielax,__Host-nc_sameSiteCookiestrict,oc_sessionPassphrase,ocbfp92xnw3a], IP[79.133.41.190], Script, Strict-Transport-Security[max-age=63072000; includeSubdomains], Title[Nextcloud][Title element contains newline(s)!], UncommonHeaders[content-security-policy,referrer-policy,x-content-type-options,x-permitted-cross-domain-policies,x-robots-tag], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
http://79.133.41.199/vicidial/welcome.php [200 OK] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.199], PHP[7.4.6], Title[Welcome Screen], X-Powered-By[PHP/7.4.6]
http://79.133.41.203/cgi-sys/defaultwebpage.cgi [200 OK] Country[GERMANY][DE], HTML5, HTTPServer[nginx], IP[79.133.41.203], Title[Default Web Site Page], nginx
https://79.133.41.198/ [200 OK] Country[GERMANY][DE], IP[79.133.41.198], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.181/ [200 OK] Bootstrap, Country[GERMANY][DE], HTML5, IP[79.133.41.181], JQuery[3.5.1], Script[text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], Title[Supermicro BMC Login], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://git.samara-it.ru/ [302 Found] Country[GERMANY][DE], HTTPServer[nginx], IP[79.133.41.189], RedirectLocation[https://git.samara-it.ru/users/sign_in], Strict-Transport-Security[max-age=63072000], UncommonHeaders[content-security-policy,permissions-policy,x-content-type-options,x-download-options,x-permitted-cross-domain-policies,x-request-id,referrer-policy], X-Frame-Options[SAMEORIGIN], X-UA-Compatible[IE=edge], X-XSS-Protection[1; mode=block], nginx
http://79.133.41.214/cgi-sys/defaultwebpage.cgi [200 OK] Country[GERMANY][DE], Email[webmaster@79.133.41.214], HTML5, HTTPServer[LiteSpeed], IP[79.133.41.214], LiteSpeed, Title[Default Web Site Page]
https://79.133.41.194/ [301 Moved Permanently] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.194], RedirectLocation[https://www.russelldriving.com/], UncommonHeaders[x-redirect-by]
https://mail.samara-it.ru/ [200 OK] Bootstrap, Content-Language[ru], Cookies[roundcube_sessid], Country[GERMANY][DE], HTML5, HTTPServer[nginx], HttpOnly[roundcube_sessid], IP[79.133.41.197], JQuery, PasswordField[_pass], RoundCube, Script[text/javascript], Strict-Transport-Security[max-age=63072000; includeSubdomains;], Title[Samara-it Webmail :: Добро пожаловать в Samara-it Webmail!], X-Frame-Options[sameorigin], nginx
https://79.133.41.216/ [200 OK] Country[GERMANY][DE], IP[79.133.41.216], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.220/ [200 OK] Country[GERMANY][DE], IP[79.133.41.220], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.217/ [200 OK] Country[GERMANY][DE], IP[79.133.41.217], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.223/ [200 OK] Country[GERMANY][DE], IP[79.133.41.223], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.218/ [200 OK] Country[GERMANY][DE], IP[79.133.41.218], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.219/ [200 OK] Country[GERMANY][DE], IP[79.133.41.219], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.226/ [200 OK] Country[GERMANY][DE], IP[79.133.41.226], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.222/ [200 OK] Country[GERMANY][DE], IP[79.133.41.222], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.229/ [200 OK] Country[GERMANY][DE], IP[79.133.41.229], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.225/ [200 OK] Country[GERMANY][DE], IP[79.133.41.225], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.228/ [200 OK] Country[GERMANY][DE], IP[79.133.41.228], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.224/ [200 OK] Country[GERMANY][DE], IP[79.133.41.224], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.230/ [200 OK] Country[GERMANY][DE], IP[79.133.41.230], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.221/ [200 OK] Country[GERMANY][DE], IP[79.133.41.221], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.231/ [200 OK] Country[GERMANY][DE], IP[79.133.41.231], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.238/ [200 OK] Country[GERMANY][DE], IP[79.133.41.238], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.233/ [200 OK] Country[GERMANY][DE], IP[79.133.41.233], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.227/ [200 OK] Country[GERMANY][DE], IP[79.133.41.227], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.234/ [301 Moved Permanently] Apache, Country[GERMANY][DE], HTTPServer[Apache], IP[79.133.41.234], RedirectLocation[https://jwdrivertraining.com/], UncommonHeaders[x-redirect-by]
https://79.133.41.232/ [200 OK] Country[GERMANY][DE], IP[79.133.41.232], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
http://79.133.41.254/cgi-sys/defaultwebpage.cgi [200 OK] Country[GERMANY][DE], Email[webmaster@79.133.41.254], HTML5, HTTPServer[nginx], IP[79.133.41.254], Title[Default Web Site Page], nginx                                                       
https://79.133.41.239/ [200 OK] Country[GERMANY][DE], IP[79.133.41.239], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.242/ [200 OK] Country[GERMANY][DE], IP[79.133.41.242], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.49/cgi-sys/defaultwebpage.cgi [200 OK] Country[GERMANY][DE], Email[webmaster@79.133.41.49], HTML5, HTTPServer[nginx], IP[79.133.41.49], Title[Default Web Site Page], nginx                                                         
https://79.133.41.244/ [200 OK] Country[GERMANY][DE], IP[79.133.41.244], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.240/ [200 OK] Country[GERMANY][DE], IP[79.133.41.240], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.241/ [200 OK] Country[GERMANY][DE], IP[79.133.41.241], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.246/ [200 OK] Country[GERMANY][DE], IP[79.133.41.246], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://www.google.com/ [302 Found] Cookies[1P_JAR,AEC,NID], Country[UNITED STATES][US], HTTPServer[gws], HttpOnly[AEC,NID], IP[142.251.37.228], RedirectLocation[https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgQfq5o0GNrO-K8GIjA-CW7MPvUfCs78lQ25Ssyx7vIq3RSfeJNkmV8Qycb9zJWJEXlVAHwlBZwKPNcRNYkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM], Title[302 Moved], UncommonHeaders[x-hallmonitor-challenge,content-security-policy-report-only,alt-svc], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[0]
https://79.133.41.243/ [200 OK] Country[GERMANY][DE], IP[79.133.41.243], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.245/ [200 OK] Country[GERMANY][DE], IP[79.133.41.245], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[content-security-policy,x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://git.samara-it.ru/users/sign_in [200 OK] Cookies[_gitlab_session,preferred_language], Country[GERMANY][DE], HTML5, HTTPServer[nginx], HttpOnly[_gitlab_session], IP[79.133.41.189], Open-Graph-Protocol, OpenSearch[/search/opensearch.xml], PasswordField[user[password]], Script, Strict-Transport-Security[max-age=63072000], Title[Sign in · GitLab], UncommonHeaders[content-security-policy,link,permissions-policy,x-content-type-options,x-download-options,x-permitted-cross-domain-policies,x-request-id,referrer-policy], X-Frame-Options[SAMEORIGIN], X-UA-Compatible[IE=edge], X-XSS-Protection[1; mode=block], nginx
https://ww7.beetoon.net/ [301 Moved Permanently] Country[UNITED STATES][US], HTTPServer[cloudflare], IP[104.21.7.57], RedirectLocation[https://manhwafull.net/], Title[301 Moved Permanently], UncommonHeaders[x-content-type-options,cf-cache-status,report-to,nel,cf-ray,alt-svc], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.165/mail/ [200 OK] Bootstrap, Content-Language[en], Cookies[roundcube_sessid], Country[GERMANY][DE], HTML5, HTTPServer[nginx], HttpOnly[roundcube_sessid], IP[79.133.41.165], JQuery, PasswordField[_pass], RoundCube, Script, Strict-Transport-Security[max-age=31536000], Title[Roundcube Webmail :: Welcome to Roundcube Webmail], X-Frame-Options[sameorigin], nginx                                
https://79.133.41.247/ [200 OK] Country[GERMANY][DE], IP[79.133.41.247], PasswordField[pwd], Script[JavaScript,\,text/javascript], Strict-Transport-Security[max-age=31536000; includeSubdomains], UncommonHeaders[x-content-type-options], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
https://79.133.41.153/mail/ [200 OK] Apache[2.4.6][mod_wsgi/3.4], Content-Language[en], Cookies[roundcube_sessid], Country[GERMANY][DE], HTML5, HTTPServer[CentOS][Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_wsgi/3.4 Python/2.7.5], HttpOnly[roundcube_sessid], IP[79.133.41.153], JQuery, OpenSSL[1.0.2k-fips], PasswordField[_pass], Python[2.7.5], RoundCube, Script[text/javascript], Title[Roundcube Webmail :: Welcome to Roundcube Webmail], UncommonHeaders[x-dns-prefetch-control], X-Frame-Options[sameorigin]
https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgQfq5o0GNrO-K8GIjA-CW7MPvUfCs78lQ25Ssyx7vIq3RSfeJNkmV8Qycb9zJWJEXlVAHwlBZwKPNcRNYkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM [429 Too Many Requests] Country[UNITED STATES][US], HTTPServer[HTTP server (unknown)], IP[142.251.37.228], Script, Title[https://www.google.com/], UncommonHeaders[alt-svc], X-XSS-Protection[0]                    
https://jwdrivertraining.com/ [200 OK] Apache, Bootstrap, Country[GERMANY][DE], Email[info@jwdrivertraining.com], HTML5, HTTPServer[Apache], IP[79.133.41.234], JQuery[3.7.1], MetaGenerator[Powered by Slider Revolution 6.6.14 - responsive, Mobile-Friendly Slider Plugin for WordPress with comfortable drag and drop interface.,Powered by WPBakery Page Builder - drag and drop page builder for WordPress.,WordPress 6.4.3], Modernizr, Open-Graph-Protocol[website], PoweredBy[Slider,WPBakery], Script[application/ld+json,text/html,text/javascript], Title[Home - JW Driver Training], UncommonHeaders[link], WordPress[6.4.3]                                       
https://www.russelldriving.com/ [200 OK] Adobe-Flash, Apache, Bootstrap, Country[GERMANY][DE], Email[booking@russelldriving.com,example@mail.com,russell@russelldriving.com], Frame, Google-Analytics[Universal][UA-111599142-3], HTML5, HTTPServer[Apache], IP[79.133.41.194], JQuery[3.7.1], MetaGenerator[Powered by WPBakery Page Builder - drag and drop page builder for WordPress.,WooCommerce 8.7.0,WordPress 6.4.3], PoweredBy[WPBakery], Script[text/javascript], Title[russelldriving.com], UncommonHeaders[link], WordPress[6.4.3]
https://manhwafull.net/ [200 OK] Bootstrap, Cookies[PHPSESSID], Country[UNITED STATES][US], Google-API[ajax/libs/jquery/1.11.3/jquery.min.js], HTML5, HTTPServer[cloudflare], IP[104.21.59.118], JQuery[1.11.3,3.5.1], Open-Graph-Protocol[website][167442780474916], PasswordField[password], Script[text/javascript], Title[ManhwaFull - Read Comic Korean Engsub Online For Free], UncommonHeaders[x-content-type-options,cf-cache-status,report-to,nel,cf-ray,alt-svc], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[1; mode=block]
###############################################################################################################
==============================================================================================================
 SCAN RESULTS FOR 79.133.41.16:443 - 79.133.41.16
 ------------------------------------------------

 * Certificates Information:
       Hostname sent for SNI:             79.133.41.16
       Number of certificates detected:   1


     Certificate #0 ( _RSAPublicKey )
       SHA1 Fingerprint:                  e9a09811f6ece7d1d14d0859b01af5fb4c508580
       Common Name:                       hizb-uttahrir.info
       Issuer:                            R3
       Serial Number:                     349403417084168297817720793927174804860075
       Not Before:                        2023-08-31
       Not After:                         2023-11-29
       Public Key Algorithm:              _RSAPublicKey
       Signature Algorithm:               sha256
       Key Size:                          2048
       Exponent:                          65537
       SubjAltName - DNS Names:           ['hizb-uttahrir.info', 'www.hizb-uttahrir.info']

     Certificate #0 - Trust
       Hostname Validation:               FAILED - Certificate does NOT match server hostname
       Android CA Store (13.0.0_r9):      FAILED - Certificate is NOT Trusted: certificate has expired
       Apple CA Store (iOS 16.5, iPadOS 16.5, macOS 13.5, tvOS 16.5, and watchOS 9.5):FAILED - Certificate is NOT Trusted: certificate has expired
       Java CA Store (jdk-13.0.2):        FAILED - Certificate is NOT Trusted: certificate has expired
       Mozilla CA Store (2023-07-27):     FAILED - Certificate is NOT Trusted: certificate has expired
       Windows CA Store (2023-06-11):     FAILED - Certificate is NOT Trusted: certificate has expired
       Symantec 2018 Deprecation:         ERROR - Could not build verified chain (certificate untrusted?)
       Received Chain:                    hizb-uttahrir.info --> R3 --> ISRG Root X1
       Verified Chain:                    ERROR - Could not build verified chain (certificate untrusted?)
       Received Chain Contains Anchor:    ERROR - Could not build verified chain (certificate untrusted?)
       Received Chain Order:              OK - Order is valid
       Verified Chain contains SHA1:      ERROR - Could not build verified chain (certificate untrusted?)

     Certificate #0 - Extensions
       OCSP Must-Staple:                  NOT SUPPORTED - Extension not found
       Certificate Transparency:          WARNING - Only 2 SCTs included but Google recommends 3 or more

     Certificate #0 - OCSP Stapling
                                          NOT SUPPORTED - Server did not send back an OCSP response

 * SSL 2.0 Cipher Suites:
     Attempted to connect using 7 cipher suites; the server rejected all cipher suites.

 * SSL 3.0 Cipher Suites:
     Attempted to connect using 80 cipher suites; the server rejected all cipher suites.

 * TLS 1.0 Cipher Suites:
     Attempted to connect using 80 cipher suites; the server rejected all cipher suites.

 * TLS 1.1 Cipher Suites:
     Attempted to connect using 80 cipher suites; the server rejected all cipher suites.

 * TLS 1.2 Cipher Suites:
     Attempted to connect using 156 cipher suites.

     The server accepted the following 21 cipher suites:
        TLS_RSA_WITH_ARIA_256_GCM_SHA384                  256                      
        TLS_RSA_WITH_ARIA_128_GCM_SHA256                  128                      
        TLS_RSA_WITH_AES_256_GCM_SHA384                   256                      
        TLS_RSA_WITH_AES_256_CCM_8                        128                      
        TLS_RSA_WITH_AES_256_CCM                          256                      
        TLS_RSA_WITH_AES_256_CBC_SHA256                   256                      
        TLS_RSA_WITH_AES_256_CBC_SHA                      256                      
        TLS_RSA_WITH_AES_128_GCM_SHA256                   128                      
        TLS_RSA_WITH_AES_128_CCM_8                        128                      
        TLS_RSA_WITH_AES_128_CCM                          128                      
        TLS_RSA_WITH_AES_128_CBC_SHA256                   128                      
        TLS_RSA_WITH_AES_128_CBC_SHA                      128                      
        TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256       256       ECDH: X25519 (253 bits)
        TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384            256       ECDH: X25519 (253 bits)
        TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256            128       ECDH: X25519 (253 bits)
        TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384             256       ECDH: prime256v1 (256 bits)
        TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384             256       ECDH: prime256v1 (256 bits)
        TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA                256       ECDH: prime256v1 (256 bits)
        TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256             128       ECDH: prime256v1 (256 bits)
        TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256             128       ECDH: prime256v1 (256 bits)
        TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA                128       ECDH: prime256v1 (256 bits)

     The group of cipher suites supported by the server has the following properties:
       Forward Secrecy                    OK - Supported
       Legacy RC4 Algorithm               OK - Not Supported


 * TLS 1.3 Cipher Suites:
     Attempted to connect using 5 cipher suites; the server rejected all cipher suites.

 * Deflate Compression:
                                          OK - Compression disabled

 * OpenSSL CCS Injection:
                                          OK - Not vulnerable to OpenSSL CCS injection

 * OpenSSL Heartbleed:
                                          OK - Not vulnerable to Heartbleed

 * ROBOT Attack:
                                          OK - Not vulnerable.

 * Session Renegotiation:
       Client Renegotiation DoS Attack:   OK - Not vulnerable
       Secure Renegotiation:              OK - Supported

 * Elliptic Curve Key Exchange:
       Supported curves:                  X25519, X448, prime256v1, secp384r1, secp521r1
       Rejected curves:                   prime192v1, secp160k1, secp160r1, secp160r2, secp192k1, secp224k1, secp224r1, secp256k1, sect163k1, sect163r1, sect163r2, sect193r1, sect193r2, sect233k1, sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1

 SCANS COMPLETED IN 40.70356 S
 -----------------------------

        * certificate_hostname_validation: Certificate hostname validation failed for CN=hizb-uttahrir.info.
        * certificate_path_validation: Certificate path validation failed for CN=hizb-uttahrir.info.
        * ciphers: Cipher suites {'TLS_RSA_WITH_AES_256_CBC_SHA', 'TLS_RSA_WITH_AES_128_CBC_SHA', 'TLS_RSA_WITH_AES_128_GCM_SHA256', 'TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384', 'TLS_RSA_WITH_AES_256_CBC_SHA256', 'TLS_RSA_WITH_AES_128_CBC_SHA256', 'TLS_RSA_WITH_AES_128_CCM_8', 'TLS_RSA_WITH_AES_128_CCM', 'TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256', 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384', 'TLS_RSA_WITH_ARIA_256_GCM_SHA384', 'TLS_RSA_WITH_AES_256_CCM', 'TLS_RSA_WITH_ARIA_128_GCM_SHA256', 'TLS_RSA_WITH_AES_256_GCM_SHA384', 'TLS_RSA_WITH_AES_256_CCM_8', 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA', 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA', 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256'} are supported, but should be rejected.
==============================================================================================================
##############################################################################################################
--------------------------------------------------------------------------------------------------------------
+ Target IP:          79.133.41.16
+ Target Hostname:    hizb-turkiston.net
+ Target Port:        443
---------------------------------------------------------------------------------------------------------------
+ SSL Info:        Subject:  /CN=hizb-turkiston.net
                   Ciphers:  ECDHE-RSA-AES256-GCM-SHA384
                   Issuer:   /C=US/O=Let's Encrypt/CN=R3
+ Start Time:         2024-03-22 21:05:28 (GMT-4)
--------------------------------------------------------------------------------------------------------------
+ Server: nginx/1.18.0 (Ubuntu)
+ /: Retrieved x-powered-by header: PleskLin.
+ /: The anti-clickjacking X-Frame-Options header is not present. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
+ /: The site uses TLS and the Strict-Transport-Security HTTP header is not defined. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Strict-Transport-Security
+ /: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/
+ nginx/1.18.0 appears to be outdated (current is at least 1.20.1).
+ /: The Content-Encoding header is set to "deflate" which may mean that the server is vulnerable to the BREACH attack. See: http://breachattack.com/
+ ERROR: Error limit (20) reached for host, giving up. Last error: Total transaction timed out
+ Scan terminated: 19 error(s) and 6 item(s) reported on remote host
+ End Time:           2024-03-22 22:32:41 (GMT-4) (5233 seconds)
==============================================================================================================
##############################################################################################################
                         Anonymous GhostClan RexMondhi #OpIsis Full Recon # 10