Activity Log
Keep track of all your executed commands in one place. View pending, in-progress, and completed tasks — and review the results of each execution for full transparency and control.
-
#eab8~$ wpscan --url http://тгюк.рф --api-token c9vTOmgGjNm0PotdVUU6sCKDZNGBiUD95hRSlcCRiKU completed Task ID: ***55ed
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [32m[+][0m URL: http://xn--c1aow3c.xn--p1ai/ [82.202.165.238] [32m[+][0m Started: Sun Jul 20 17:35:49 2025 Interesting Finding(s): [32m[+][0m Headers | Interesting Entries: | - Server: nginx/1.11.9 | - X-Powered-By: PHP/8.1.12 | Found By: Headers (Passive Detection) | Confidence: 100% [32m[+][0m robots.txt found: http://xn--c1aow3c.xn--p1ai/robots.txt | Found By: Robots Txt (Aggressive Detection) | Confidence: 100% [32m[+][0m WordPress readme found: http://xn--c1aow3c.xn--p1ai/readme.html | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [32m[+][0m Upload directory has listing enabled: http://xn--c1aow3c.xn--p1ai/wp-content/uploads/ | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [32m[+][0m WordPress version 6.5.3 identified (Insecure, released on 2024-05-07). | Found By: Emoji Settings (Passive Detection) | - http://xn--c1aow3c.xn--p1ai/, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3' | Confirmed By: Meta Generator (Passive Detection) | - http://xn--c1aow3c.xn--p1ai/, Match: 'WordPress 6.5.3' | | [31m[!][0m 3 vulnerabilities identified: | | [31m[!][0m Title: WordPress < 6.5.5 - Contributor+ Stored XSS in HTML API | Fixed in: 6.5.5 | References: | - https://wpscan.com/vulnerability/2c63f136-4c1f-4093-9a8c-5e51f19eae28 | - https://wordpress.org/news/2024/06/wordpress-6-5-5/ | | [31m[!][0m Title: WordPress < 6.5.5 - Contributor+ Stored XSS in Template-Part Block | Fixed in: 6.5.5 | References: | - https://wpscan.com/vulnerability/7c448f6d-4531-4757-bff0-be9e3220bbbb | - https://wordpress.org/news/2024/06/wordpress-6-5-5/ | | [31m[!][0m Title: WordPress < 6.5.5 - Contributor+ Path Traversal in Template-Part Block | Fixed in: 6.5.5 | References: | - https://wpscan.com/vulnerability/36232787-754a-4234-83d6-6ded5e80251c | - https://wordpress.org/news/2024/06/wordpress-6-5-5/ [32m[+][0m WordPress theme in use: ГАПОУ ТГЮК ild | Location: http://xn--c1aow3c.xn--p1ai/wp-content/themes/%25D0%2593%25D0%2590%25D0%259F%25D0%259E%25D0%25A3%2520%25D0%25A2%25D0%2593%25D0%25AE%25D0%259A%2520ild/ | Style URL: http://xn--c1aow3c.xn--p1ai/wp-content/themes/%D0%93%D0%90%D0%9F%D0%9E%D0%A3%20%D0%A2%D0%93%D0%AE%D0%9A%20ild/style.css?ver=6.5.3 | Style Name: ГАПОУ ТГЮК тема | Author: Шакиров Э. | | Found By: Css Style In Homepage (Passive Detection) | Confirmed By: Css Style In 404 Page (Passive Detection) | | Version: 1.0 (80% confidence) | Found By: Style (Passive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/themes/%D0%93%D0%90%D0%9F%D0%9E%D0%A3%20%D0%A2%D0%93%D0%AE%D0%9A%20ild/style.css?ver=6.5.3, Match: 'Version: 1.0' [32m[+][0m Enumerating All Plugins (via Passive Methods) [32m[+][0m Checking Plugin Versions (via Passive and Aggressive Methods) [34m[i][0m Plugin(s) Identified: [32m[+][0m button-visually-impaired | Location: http://xn--c1aow3c.xn--p1ai/wp-content/plugins/button-visually-impaired/ | Latest Version: 2.3.0 (up to date) | Last Updated: 2021-09-01T15:46:00.000Z | | Found By: Urls In Homepage (Passive Detection) | Confirmed By: Urls In 404 Page (Passive Detection) | | Version: 2.3.0 (100% confidence) | Found By: Readme - Stable Tag (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/button-visually-impaired/readme.txt | Confirmed By: Readme - ChangeLog Section (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/button-visually-impaired/readme.txt [32m[+][0m contact-form-7 | Location: http://xn--c1aow3c.xn--p1ai/wp-content/plugins/contact-form-7/ | Last Updated: 2025-06-26T09:17:00.000Z | [33m[!][0m The version is out of date, the latest version is 6.1 | | Found By: Urls In Homepage (Passive Detection) | Confirmed By: Urls In 404 Page (Passive Detection) | | [31m[!][0m 1 vulnerability identified: | | [31m[!][0m Title: Contact Form 7 < 6.0.6 - Order Replay Vulnerability | Fixed in: 6.0.6 | References: | - https://wpscan.com/vulnerability/7dbafbe2-abbc-4191-a587-afa89c2f7421 | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3247 | - https://www.wordfence.com/threat-intel/vulnerabilities/id/38257dbf-288e-4028-af65-85f5389888ac | | Version: 5.9.5 (90% confidence) | Found By: Query Parameter (Passive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.5 | Confirmed By: Readme - Stable Tag (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/contact-form-7/readme.txt [32m[+][0m simply-gallery-block | Location: http://xn--c1aow3c.xn--p1ai/wp-content/plugins/simply-gallery-block/ | Last Updated: 2025-04-21T16:27:00.000Z | [33m[!][0m The version is out of date, the latest version is 3.2.6 | | Found By: Urls In Homepage (Passive Detection) | Confirmed By: Urls In 404 Page (Passive Detection) | | [31m[!][0m 3 vulnerabilities identified: | | [31m[!][0m Title: Gallery Blocks with Lightbox. Image Gallery, (HTML5 video , YouTube, Vimeo) Video Gallery and Lightbox for native gallery < 3.2.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via galleryID and className Parameters | Fixed in: 3.2.2 | References: | - https://wpscan.com/vulnerability/de3cac10-a38a-45c8-a7c0-d9a1bb5eace8 | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5424 | - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e7bd708-2e82-4fef-85f2-bf4f56f66bc4 | | [31m[!][0m Title: Gallery Blocks with Lightbox. Image Gallery, (HTML5 video , YouTube, Vimeo) Video Gallery and Lightbox for native gallery < 3.2.4.3 - Authenticated (Editor+) Stored Cross-Site Scripting | Fixed in: 3.2.4.3 | References: | - https://wpscan.com/vulnerability/680da841-63ec-4fa4-96bc-ee6e5326c241 | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10034 | - https://www.wordfence.com/threat-intel/vulnerabilities/id/89bd70b2-0b5f-4edb-890b-d291bdb8a851 | | [31m[!][0m Title: Gallery Blocks with Lightbox < 3.2.6 - Contributor+ Stored XSS | Fixed in: 3.2.6 | References: | - https://wpscan.com/vulnerability/4d368571-49df-41ca-b2d8-dab1a522717e | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32176 | - https://patchstack.com/database/wordpress/plugin/simply-gallery-block/vulnerability/wordpress-gallery-blocks-with-lightbox-plugin-3-2-5-stored-cross-site-scripting-xss-vulnerability | | Version: 3.2.1 (100% confidence) | Found By: Readme - Stable Tag (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/simply-gallery-block/readme.txt | Confirmed By: Readme - ChangeLog Section (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/simply-gallery-block/readme.txt [32m[+][0m wordpress-seo | Location: http://xn--c1aow3c.xn--p1ai/wp-content/plugins/wordpress-seo/ | Last Updated: 2025-07-15T08:38:00.000Z | [33m[!][0m The version is out of date, the latest version is 25.5 | | Found By: Comment (Passive Detection) | | Version: 22.7 (100% confidence) | Found By: Comment (Passive Detection) | - http://xn--c1aow3c.xn--p1ai/, Match: 'optimized with the Yoast SEO plugin v22.7 -' | Confirmed By: | Readme - Stable Tag (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/wordpress-seo/readme.txt | Readme - ChangeLog Section (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/wordpress-seo/readme.txt [32m[+][0m wp-featherlight | Location: http://xn--c1aow3c.xn--p1ai/wp-content/plugins/wp-featherlight/ | Latest Version: 1.3.4 (up to date) | Last Updated: 2020-12-08T02:25:00.000Z | | Found By: Urls In Homepage (Passive Detection) | Confirmed By: Urls In 404 Page (Passive Detection) | | [31m[!][0m 1 vulnerability identified: | | [31m[!][0m Title: Multiple Plugins <= (Various Versions) - Authenticated (Contributor+) Stored DOM-Based Cross-Site Scripting via Featherlight.js JavaScript Library | References: | - https://wpscan.com/vulnerability/c12d2e0d-dc71-4eb4-8c91-a96dcdaf111f | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5667 | - https://www.wordfence.com/threat-intel/vulnerabilities/id/44b173da-a6b9-424c-95a1-a87a9b8ee4af | | Version: 1.3.4 (100% confidence) | Found By: Query Parameter (Passive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/wp-featherlight/css/wp-featherlight.min.css?ver=1.3.4 | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/wp-featherlight/js/wpFeatherlight.pkgd.min.js?ver=1.3.4 | Confirmed By: Readme - Stable Tag (Aggressive Detection) | - http://xn--c1aow3c.xn--p1ai/wp-content/plugins/wp-featherlight/readme.txt [32m[+][0m Enumerating Config Backups (via Passive and Aggressive Methods) Checking Config Backups - Time: 00:00:00 < > (0 / 137) 0.00% ETA: ??:??:?? Checking Config Backups - Time: 00:00:00 < > (1 / 137) 0.72% ETA: 00:02:12 Checking Config Backups - Time: 00:00:05 < > (2 / 137) 1.45% ETA: 00:06:03 Checking Config Backups - Time: 00:00:05 < > (3 / 137) 2.18% ETA: 00:04:06 Checking Config Backups - Time: 00:00:06 < > (6 / 137) 4.37% ETA: 00:02:26 Checking Config Backups - Time: 00:00:07 < > (7 / 137) 5.10% ETA: 00:02:15 Checking Config Backups - Time: 00:00:07 < > (8 / 137) 5.83% ETA: 00:02:07 Checking Config Backups - Time: 00:00:08 < > (9 / 137) 6.56% ETA: 00:02:00 Checking Config Backups - Time: 00:00:08 < > (10 / 137) 7.29% ETA: 00:01:54 Checking Config Backups - Time: 00:00:09 < > (11 / 137) 8.02% ETA: 00:01:50 Checking Config Backups - Time: 00:00:10 < > (12 / 137) 8.75% ETA: 00:01:46 Checking Config Backups - Time: 00:00:10 < > (13 / 137) 9.48% ETA: 00:01:42 Checking Config Backups - Time: 00:00:10 < > (14 / 137) 10.21% ETA: 00:01:34 Checking Config Backups - Time: 00:00:11 < > (15 / 137) 10.94% ETA: 00:01:33 Checking Config Backups - Time: 00:00:12 < > (16 / 137) 11.67% ETA: 00:01:32 Checking Config Backups - Time: 00:00:12 < > (17 / 137) 12.40% ETA: 00:01:32 Checking Config Backups - Time: 00:00:13 < > (18 / 137) 13.13% ETA: 00:01:33 Checking Config Backups - Time: 00:00:14 < > (19 / 137) 13.86% ETA: 00:01:31 Checking Config Backups - Time: 00:00:15 < > (20 / 137) 14.59% ETA: 00:01:29 Checking Config Backups - Time: 00:00:15 < > (21 / 137) 15.32% ETA: 00:01:28 Checking Config Backups - Time: 00:00:16 < > (22 / 137) 16.05% ETA: 00:01:27 Checking Config Backups - Time: 00:00:17 < > (23 / 137) 16.78% ETA: 00:01:26 Checking Config Backups - Time: 00:00:17 < > (24 / 137) 17.51% ETA: 00:01:25 Checking Config Backups - Time: 00:00:18 < > (25 / 137) 18.24% ETA: 00:01:24 Checking Config Backups - Time: 00:00:19 < > (26 / 137) 18.97% ETA: 00:01:23 Checking Config Backups - Time: 00:00:19 < > (27 / 137) 19.70% ETA: 00:01:22 Checking Config Backups - Time: 00:00:20 < > (28 / 137) 20.43% ETA: 00:01:20 Checking Config Backups - Time: 00:00:21 < > (29 / 137) 21.16% ETA: 00:01:19 Checking Config Backups - Time: 00:00:21 < > (30 / 137) 21.89% ETA: 00:01:18 Checking Config Backups - Time: 00:00:22 < > (31 / 137) 22.62% ETA: 00:01:17 Checking Config Backups - Time: 00:00:23 < > (32 / 137) 23.35% ETA: 00:01:16 Checking Config Backups - Time: 00:00:23 < > (33 / 137) 24.08% ETA: 00:01:15 Checking Config Backups - Time: 00:00:24 < > (34 / 137) 24.81% ETA: 00:01:14 Checking Config Backups - Time: 00:00:25 < > (35 / 137) 25.54% ETA: 00:01:13 Checking Config Backups - Time: 00:00:25 < > (36 / 137) 26.27% ETA: 00:01:13 Checking Config Backups - Time: 00:00:28 < > (37 / 137) 27.00% ETA: 00:01:18 Checking Config Backups - Time: 00:00:30 < > (41 / 137) 29.92% ETA: 00:01:11 Checking Config Backups - Time: 00:00:31 < > (42 / 137) 30.65% ETA: 00:01:12 Checking Config Backups - Time: 00:00:32 < > (43 / 137) 31.38% ETA: 00:01:11 Checking Config Backups - Time: 00:00:32 < > (44 / 137) 32.11% ETA: 00:01:09 Checking Config Backups - Time: 00:00:33 < > (45 / 137) 32.84% ETA: 00:01:08 Checking Config Backups - Time: 00:00:33 < > (46 / 137) 33.57% ETA: 00:01:07 Checking Config Backups - Time: 00:00:34 <= > (47 / 137) 34.30% ETA: 00:01:06 Checking Config Backups - Time: 00:00:35 <= > (48 / 137) 35.03% ETA: 00:01:05 Checking Config Backups - Time: 00:00:35 <= > (49 / 137) 35.76% ETA: 00:01:05 Checking Config Backups - Time: 00:00:36 <= > (50 / 137) 36.49% ETA: 00:01:04 Checking Config Backups - Time: 00:00:37 <= > (51 / 137) 37.22% ETA: 00:01:03 Checking Config Backups - Time: 00:00:38 <= > (52 / 137) 37.95% ETA: 00:01:03 Checking Config Backups - Time: 00:00:39 <= > (53 / 137) 38.68% ETA: 00:01:02 Checking Config Backups - Time: 00:00:39 <= > (54 / 137) 39.41% ETA: 00:01:02 Checking Config Backups - Time: 00:00:40 <= > (55 / 137) 40.14% ETA: 00:01:01 Checking Config Backups - Time: 00:00:41 <= > (56 / 137) 40.87% ETA: 00:01:00 Checking Config Backups - Time: 00:00:41 <= > (57 / 137) 41.60% ETA: 00:00:59 Checking Config Backups - Time: 00:00:42 <= > (58 / 137) 42.33% ETA: 00:00:58 Checking Config Backups - Time: 00:00:43 <= > (59 / 137) 43.06% ETA: 00:00:57 Checking Config Backups - Time: 00:00:43 <= > (60 / 137) 43.79% ETA: 00:00:56 Checking Config Backups - Time: 00:00:44 <= > (61 / 137) 44.52% ETA: 00:00:55 Checking Config Backups - Time: 00:00:44 <= > (62 / 137) 45.25% ETA: 00:00:55 Checking Config Backups - Time: 00:00:45 <= > (63 / 137) 45.98% ETA: 00:00:54 Checking Config Backups - Time: 00:00:46 <= > (64 / 137) 46.71% ETA: 00:00:53 Checking Config Backups - Time: 00:00:46 <= > (65 / 137) 47.44% ETA: 00:00:52 Checking Config Backups - Time: 00:00:47 <= > (66 / 137) 48.17% ETA: 00:00:51 Checking Config Backups - Time: 00:00:47 <= > (67 / 137) 48.90% ETA: 00:00:50 Checking Config Backups - Time: 00:00:48 <= > (68 / 137) 49.63% ETA: 00:00:49 Checking Config Backups - Time: 00:00:49 <= > (69 / 137) 50.36% ETA: 00:00:49 Checking Config Backups - Time: 00:00:49 <= > (70 / 137) 51.09% ETA: 00:00:48 Checking Config Backups - Time: 00:00:50 <= > (71 / 137) 51.82% ETA: 00:00:47 Checking Config Backups - Time: 00:00:50 <= > (72 / 137) 52.55% ETA: 00:00:46 Checking Config Backups - Time: 00:00:51 <= > (73 / 137) 53.28% ETA: 00:00:45 Checking Config Backups - Time: 00:00:52 <= > (74 / 137) 54.01% ETA: 00:00:45 Checking Config Backups - Time: 00:00:52 <= > (75 / 137) 54.74% ETA: 00:00:44 Checking Config Backups - Time: 00:00:53 <= > (76 / 137) 55.47% ETA: 00:00:43 Checking Config Backups - Time: 00:00:53 <= > (77 / 137) 56.20% ETA: 00:00:42 Checking Config Backups - Time: 00:00:54 <= > (78 / 137) 56.93% ETA: 00:00:41 Checking Config Backups - Time: 00:00:55 <= > (79 / 137) 57.66% ETA: 00:00:41 Checking Config Backups - Time: 00:00:55 <= > (80 / 137) 58.39% ETA: 00:00:40 Checking Config Backups - Time: 00:00:56 <= > (81 / 137) 59.12% ETA: 00:00:39 Checking Config Backups - Time: 00:00:56 <= > (82 / 137) 59.85% ETA: 00:00:38 Checking Config Backups - Time: 00:00:57 <= > (83 / 137) 60.58% ETA: 00:00:38 Checking Config Backups - Time: 00:00:58 <= > (84 / 137) 61.31% ETA: 00:00:37 Checking Config Backups - Time: 00:00:58 <= > (85 / 137) 62.04% ETA: 00:00:36 Checking Config Backups - Time: 00:00:59 <= > (86 / 137) 62.77% ETA: 00:00:35 Checking Config Backups - Time: 00:00:59 <= > (87 / 137) 63.50% ETA: 00:00:35 Checking Config Backups - Time: 00:01:00 <= > (88 / 137) 64.23% ETA: 00:00:34 Checking Config Backups - Time: 00:01:01 <= > (89 / 137) 64.96% ETA: 00:00:33 Checking Config Backups - Time: 00:01:01 <= > (90 / 137) 65.69% ETA: 00:00:32 Checking Config Backups - Time: 00:01:02 <= > (91 / 137) 66.42% ETA: 00:00:32 Checking Config Backups - Time: 00:01:02 <== > (92 / 137) 67.15% ETA: 00:00:31 Checking Config Backups - Time: 00:01:03 <== > (93 / 137) 67.88% ETA: 00:00:30 Checking Config Backups - Time: 00:01:03 <== > (94 / 137) 68.61% ETA: 00:00:29 Checking Config Backups - Time: 00:01:04 <== > (95 / 137) 69.34% ETA: 00:00:29 Checking Config Backups - Time: 00:01:05 <== > (96 / 137) 70.07% ETA: 00:00:28 Checking Config Backups - Time: 00:01:05 <== > (97 / 137) 70.80% ETA: 00:00:27 Checking Config Backups - Time: 00:01:06 <== > (98 / 137) 71.53% ETA: 00:00:27 Checking Config Backups - Time: 00:01:07 <== > (99 / 137) 72.26% ETA: 00:00:26 Checking Config Backups - Time: 00:01:07 <= > (100 / 137) 72.99% ETA: 00:00:25 Checking Config Backups - Time: 00:01:08 <= > (101 / 137) 73.72% ETA: 00:00:24 Checking Config Backups - Time: 00:01:08 <= > (102 / 137) 74.45% ETA: 00:00:24 Checking Config Backups - Time: 00:01:09 <= > (103 / 137) 75.18% ETA: 00:00:23 Checking Config Backups - Time: 00:01:10 <= > (104 / 137) 75.91% ETA: 00:00:22 Checking Config Backups - Time: 00:01:10 <= > (105 / 137) 76.64% ETA: 00:00:22 Checking Config Backups - Time: 00:01:11 <= > (106 / 137) 77.37% ETA: 00:00:21 Checking Config Backups - Time: 00:01:11 <= > (107 / 137) 78.10% ETA: 00:00:20 Checking Config Backups - Time: 00:01:12 <= > (108 / 137) 78.83% ETA: 00:00:20 Checking Config Backups - Time: 00:01:12 <= > (109 / 137) 79.56% ETA: 00:00:19 Checking Config Backups - Time: 00:01:13 <= > (110 / 137) 80.29% ETA: 00:00:18 Checking Config Backups - Time: 00:01:14 <= > (111 / 137) 81.02% ETA: 00:00:17 Checking Config Backups - Time: 00:01:14 <= > (112 / 137) 81.75% ETA: 00:00:17 Checking Config Backups - Time: 00:01:15 <= > (113 / 137) 82.48% ETA: 00:00:16 Checking Config Backups - Time: 00:01:15 <= > (114 / 137) 83.21% ETA: 00:00:15 Checking Config Backups - Time: 00:01:16 <= > (115 / 137) 83.94% ETA: 00:00:15 Checking Config Backups - Time: 00:01:16 <= > (116 / 137) 84.67% ETA: 00:00:14 Checking Config Backups - Time: 00:01:17 <= > (117 / 137) 85.40% ETA: 00:00:13 Checking Config Backups - Time: 00:01:18 <= > (118 / 137) 86.13% ETA: 00:00:13 Checking Config Backups - Time: 00:01:18 <= > (119 / 137) 86.86% ETA: 00:00:12 Checking Config Backups - Time: 00:01:19 <= > (120 / 137) 87.59% ETA: 00:00:11 Checking Config Backups - Time: 00:01:19 <= > (121 / 137) 88.32% ETA: 00:00:11 Checking Config Backups - Time: 00:01:20 <= > (122 / 137) 89.05% ETA: 00:00:10 Checking Config Backups - Time: 00:01:21 <= > (123 / 137) 89.78% ETA: 00:00:09 Checking Config Backups - Time: 00:01:21 <= > (124 / 137) 90.51% ETA: 00:00:09 Checking Config Backups - Time: 00:01:22 <= > (125 / 137) 91.24% ETA: 00:00:08 Checking Config Backups - Time: 00:01:22 <= > (126 / 137) 91.97% ETA: 00:00:07 Checking Config Backups - Time: 00:01:23 <= > (127 / 137) 92.70% ETA: 00:00:07 Checking Config Backups - Time: 00:01:24 <= > (128 / 137) 93.43% ETA: 00:00:06 Checking Config Backups - Time: 00:01:24 <= > (129 / 137) 94.16% ETA: 00:00:05 Checking Config Backups - Time: 00:01:25 <= > (130 / 137) 94.89% ETA: 00:00:05 Checking Config Backups - Time: 00:01:26 <= > (131 / 137) 95.62% ETA: 00:00:04 Checking Config Backups - Time: 00:01:26 <= > (132 / 137) 96.35% ETA: 00:00:03 Checking Config Backups - Time: 00:01:27 <= > (133 / 137) 97.08% ETA: 00:00:03 Checking Config Backups - Time: 00:01:27 <= > (134 / 137) 97.81% ETA: 00:00:02 Checking Config Backups - Time: 00:01:28 <= > (135 / 137) 98.54% ETA: 00:00:01 Checking Config Backups - Time: 00:01:29 <= > (136 / 137) 99.27% ETA: 00:00:01 Checking Config Backups - Time: 00:01:29 <=> (137 / 137) 100.00% Time: 00:01:29 [34m[i][0m No Config Backups Found. [32m[+][0m WPScan DB API OK | Plan: free | Requests Done (during the scan): 10 | Requests Remaining: 19 [32m[+][0m Finished: Sun Jul 20 17:38:00 2025 [32m[+][0m Requests Done: 195 [32m[+][0m Cached Requests: 7 [32m[+][0m Data Sent: 67.839 KB [32m[+][0m Data Received: 843.039 KB [32m[+][0m Memory used: 292.844 MB [32m[+][0m Elapsed time: 00:02:11
-
#eab8~$ wpscan --url https://http://тгюк.рф --api-token c9vTOmgGjNm0PotdVUU6sCKDZNGBiUD95hRSlcCRiKU completed Task ID: ***93f7
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ Scan Aborted: The url supplied 'https://http//%D1%82%D0%B3%D1%8E%D0%BA.%D1%80%D1%84/' seems to be down (Could not resolve hostname)
-
#eab8~$ wpscan --update completed Task ID: ***6d1d
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [34m[i][0m Updating the Database ... [34m[i][0m Update completed.
-
#8c28~$ theHarvester -h completed Task ID: ***e9fd
Read proxies.yaml from /etc/theHarvester/proxies.yaml ******************************************************************* * _ _ _ * * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ * * | __| _ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| * * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | * * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| * * * * theHarvester 4.8.0 * * Coded by Christian Martorella * * Edge-Security Research * * [email protected] * * * ******************************************************************* usage: theHarvester [-h] -d DOMAIN [-l LIMIT] [-S START] [-p] [-s] [--screenshot SCREENSHOT] [-v] [-e DNS_SERVER] [-t] [-r [DNS_RESOLVE]] [-n] [-c] [-f FILENAME] [-w WORDLIST] [-a] [-q] [-b SOURCE] theHarvester is used to gather open source intelligence (OSINT) on a company or domain. options: -h, --help show this help message and exit -d, --domain DOMAIN Company name or domain to search. -l, --limit LIMIT Limit the number of search results, default=500. -S, --start START Start with result number X, default=0. -p, --proxies Use proxies for requests, enter proxies in proxies.yaml. -s, --shodan Use Shodan to query discovered hosts. --screenshot SCREENSHOT Take screenshots of resolved domains specify output directory: --screenshot output_directory -v, --virtual-host Verify host name via DNS resolution and search for virtual hosts. -e, --dns-server DNS_SERVER DNS server to use for lookup. -t, --take-over Check for takeovers. -r, --dns-resolve [DNS_RESOLVE] Perform DNS resolution on subdomains with a resolver list or passed in resolvers, default False. -n, --dns-lookup Enable DNS server lookup, default False. -c, --dns-brute Perform a DNS brute force on the domain. -f, --filename FILENAME Save the results to an XML and JSON file. -w, --wordlist WORDLIST Specify a wordlist for API endpoint scanning. -a, --api-scan Scan for API endpoints. -q, --quiet Suppress missing API key warnings. -b, --source SOURCE baidu, bevigil, bing, bingapi, brave, bufferoverun, censys, certspotter, criminalip, crtsh, dehashed, dnsdumpster, duckduckgo, fullhunt, github-code, hackertarget, hunter, hunterhow, intelx, netlas, onyphe, otx, pentesttools, projectdiscovery, rapiddns, rocketreach, securityTrails, sitedossier, subdomaincenter, subdomainfinderc99, threatminer, tomba, urlscan, virustotal, yahoo, whoisxml, zoomeye, venacus
-
#8c28~$ wpscan --url https://www.kaunas.click completed Task ID: ***d0d5
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [32m[+][0m URL: https://www.kaunas.click/ [173.236.157.13] [32m[+][0m Effective URL: https://www.kaunas.click/wp-login.php [32m[+][0m Started: Tue Jun 17 10:58:20 2025 Interesting Finding(s): [32m[+][0m Headers | Interesting Entries: | - server: nginx | - referrer-policy: strict-origin-when-cross-origin, no-referrer-when-downgrade | - x-cache-status: BYPASS | - x-rocket-nginx-serving-static: MISS | - content-security-policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:; | Found By: Headers (Passive Detection) | Confidence: 100% [32m[+][0m robots.txt found: https://www.kaunas.click/robots.txt | Interesting Entries: | - /wp-content/uploads/wc-logs/ | - /wp-content/uploads/woocommerce_transient_files/ | - /wp-content/uploads/woocommerce_uploads/ | - /wp-admin/ | - /wp-admin/admin-ajax.php | Found By: Robots Txt (Aggressive Detection) | Confidence: 100% [32m[+][0m XML-RPC seems to be enabled: https://www.kaunas.click/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner/ | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos/ | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login/ | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access/ [32m[+][0m WordPress readme found: https://www.kaunas.click/readme.html | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [32m[+][0m The external WP-Cron seems to be enabled: https://www.kaunas.click/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 [32m[+][0m WordPress version 6.8.1 identified (Latest, released on 2025-04-30). | Found By: Most Common Wp Includes Query Parameter In Homepage (Passive Detection) | - https://www.kaunas.click/wp-includes/css/dashicons.min.css?ver=6.8.1 | Confirmed By: | Common Wp Includes Query Parameter In Homepage (Passive Detection) | - https://www.kaunas.click/wp-includes/css/buttons.min.css?ver=6.8.1 | - https://www.kaunas.click/wp-includes/js/wp-util.min.js?ver=6.8.1 | Rss Generator (Aggressive Detection) | - https://www.kaunas.click/feed/, <generator>https://wordpress.org/?v=6.8.1</generator> | - https://www.kaunas.click/comments/feed/, <generator>https://wordpress.org/?v=6.8.1</generator> [32m[+][0m WordPress theme in use: alliance | Location: https://www.kaunas.click/wp-content/themes/alliance/ | Readme: https://www.kaunas.click/wp-content/themes/alliance/readme.txt | Style URL: https://www.kaunas.click/wp-content/themes/alliance/style.css | Style Name: Alliance | Style URI: https://alliance.themerex.net/ | Description: Alliance is a Premium WordPress theme that has built-in support for popular Page Builders, slider wi... | Author: ThemeREX | Author URI: https://themerex.net/ | | Found By: Urls In Homepage (Passive Detection) | Confirmed By: Urls In 404 Page (Passive Detection) | | Version: 3.11.0 (80% confidence) | Found By: Style (Passive Detection) | - https://www.kaunas.click/wp-content/themes/alliance/style.css, Match: 'Version: 3.11.0' [32m[+][0m Enumerating All Plugins (via Passive Methods) [32m[+][0m Checking Plugin Versions (via Passive and Aggressive Methods) [34m[i][0m Plugin(s) Identified: [32m[+][0m the-events-calendar | Location: https://www.kaunas.click/wp-content/plugins/the-events-calendar/ | Latest Version: 6.13.2.1 (up to date) | Last Updated: 2025-06-06T00:48:00.000Z | | Found By: Urls In Homepage (Passive Detection) | Confirmed By: Urls In 404 Page (Passive Detection) | | Version: 6.13.2.1 (80% confidence) | Found By: Readme - Stable Tag (Aggressive Detection) | - https://www.kaunas.click/wp-content/plugins/the-events-calendar/readme.txt [32m[+][0m Enumerating Config Backups (via Passive and Aggressive Methods) Checking Config Backups - Time: 00:00:00 < > (0 / 137) 0.00% ETA: ??:??:?? Checking Config Backups - Time: 00:00:00 < > (1 / 137) 0.72% ETA: 00:00:19 Checking Config Backups - Time: 00:00:00 < > (3 / 137) 2.18% ETA: 00:00:07 Checking Config Backups - Time: 00:00:00 < > (5 / 137) 3.64% ETA: 00:00:05 Checking Config Backups - Time: 00:00:01 < > (7 / 137) 5.10% ETA: 00:00:20 Checking Config Backups - Time: 00:00:01 < > (8 / 137) 5.83% ETA: 00:00:18 Checking Config Backups - Time: 00:00:01 < > (9 / 137) 6.56% ETA: 00:00:17 Checking Config Backups - Time: 00:00:01 < > (11 / 137) 8.02% ETA: 00:00:22 Checking Config Backups - Time: 00:00:01 < > (12 / 137) 8.75% ETA: 00:00:21 Checking Config Backups - Time: 00:00:02 < > (13 / 137) 9.48% ETA: 00:00:20 Checking Config Backups - Time: 00:00:02 < > (15 / 137) 10.94% ETA: 00:00:17 Checking Config Backups - Time: 00:00:02 < > (16 / 137) 11.67% ETA: 00:00:16 Checking Config Backups - Time: 00:00:02 < > (17 / 137) 12.40% ETA: 00:00:20 Checking Config Backups - Time: 00:00:02 < > (18 / 137) 13.13% ETA: 00:00:19 Checking Config Backups - Time: 00:00:02 < > (19 / 137) 13.86% ETA: 00:00:19 Checking Config Backups - Time: 00:00:03 < > (20 / 137) 14.59% ETA: 00:00:22 Checking Config Backups - Time: 00:00:03 < > (21 / 137) 15.32% ETA: 00:00:21 Checking Config Backups - Time: 00:00:03 < > (22 / 137) 16.05% ETA: 00:00:21 Checking Config Backups - Time: 00:00:04 < > (23 / 137) 16.78% ETA: 00:00:23 Checking Config Backups - Time: 00:00:04 < > (24 / 137) 17.51% ETA: 00:00:22 Checking Config Backups - Time: 00:00:04 < > (25 / 137) 18.24% ETA: 00:00:22 Checking Config Backups - Time: 00:00:05 < > (26 / 137) 18.97% ETA: 00:00:23 Checking Config Backups - Time: 00:00:05 < > (27 / 137) 19.70% ETA: 00:00:22 Checking Config Backups - Time: 00:00:05 < > (29 / 137) 21.16% ETA: 00:00:21 Checking Config Backups - Time: 00:00:05 < > (30 / 137) 21.89% ETA: 00:00:21 Checking Config Backups - Time: 00:00:05 < > (31 / 137) 22.62% ETA: 00:00:20 Checking Config Backups - Time: 00:00:05 < > (32 / 137) 23.35% ETA: 00:00:19 Checking Config Backups - Time: 00:00:05 < > (33 / 137) 24.08% ETA: 00:00:19 Checking Config Backups - Time: 00:00:05 < > (34 / 137) 24.81% ETA: 00:00:18 Checking Config Backups - Time: 00:00:05 < > (35 / 137) 25.54% ETA: 00:00:17 Checking Config Backups - Time: 00:00:05 < > (36 / 137) 26.27% ETA: 00:00:17 Checking Config Backups - Time: 00:00:06 < > (37 / 137) 27.00% ETA: 00:00:16 Checking Config Backups - Time: 00:00:06 < > (38 / 137) 27.73% ETA: 00:00:16 Checking Config Backups - Time: 00:00:06 < > (39 / 137) 28.46% ETA: 00:00:15 Checking Config Backups - Time: 00:00:06 < > (40 / 137) 29.19% ETA: 00:00:15 Checking Config Backups - Time: 00:00:06 < > (41 / 137) 29.92% ETA: 00:00:15 Checking Config Backups - Time: 00:00:06 < > (42 / 137) 30.65% ETA: 00:00:14 Checking Config Backups - Time: 00:00:06 < > (43 / 137) 31.38% ETA: 00:00:14 Checking Config Backups - Time: 00:00:06 < > (44 / 137) 32.11% ETA: 00:00:13 Checking Config Backups - Time: 00:00:06 < > (45 / 137) 32.84% ETA: 00:00:13 Checking Config Backups - Time: 00:00:06 <= > (47 / 137) 34.30% ETA: 00:00:12 Checking Config Backups - Time: 00:00:06 <= > (50 / 137) 36.49% ETA: 00:00:11 Checking Config Backups - Time: 00:00:06 <= > (53 / 137) 38.68% ETA: 00:00:10 Checking Config Backups - Time: 00:00:06 <= > (56 / 137) 40.87% ETA: 00:00:09 Checking Config Backups - Time: 00:00:06 <= > (59 / 137) 43.06% ETA: 00:00:09 Checking Config Backups - Time: 00:00:06 <= > (62 / 137) 45.25% ETA: 00:00:08 Checking Config Backups - Time: 00:00:06 <= > (66 / 137) 48.17% ETA: 00:00:07 Checking Config Backups - Time: 00:00:06 <= > (70 / 137) 51.09% ETA: 00:00:06 Checking Config Backups - Time: 00:00:06 <= > (74 / 137) 54.01% ETA: 00:00:06 Checking Config Backups - Time: 00:00:06 <= > (78 / 137) 56.93% ETA: 00:00:05 Checking Config Backups - Time: 00:00:06 <= > (82 / 137) 59.85% ETA: 00:00:05 Checking Config Backups - Time: 00:00:06 <= > (86 / 137) 62.77% ETA: 00:00:04 Checking Config Backups - Time: 00:00:06 <= > (90 / 137) 65.69% ETA: 00:00:04 Checking Config Backups - Time: 00:00:06 <== > (94 / 137) 68.61% ETA: 00:00:03 Checking Config Backups - Time: 00:00:06 <== > (97 / 137) 70.80% ETA: 00:00:03 Checking Config Backups - Time: 00:00:06 <= > (101 / 137) 73.72% ETA: 00:00:02 Checking Config Backups - Time: 00:00:06 <= > (106 / 137) 77.37% ETA: 00:00:02 Checking Config Backups - Time: 00:00:07 <= > (111 / 137) 81.02% ETA: 00:00:02 Checking Config Backups - Time: 00:00:07 <= > (116 / 137) 84.67% ETA: 00:00:01 Checking Config Backups - Time: 00:00:07 <= > (121 / 137) 88.32% ETA: 00:00:01 Checking Config Backups - Time: 00:00:07 <= > (126 / 137) 91.97% ETA: 00:00:01 Checking Config Backups - Time: 00:00:07 <= > (130 / 137) 94.89% ETA: 00:00:00 Checking Config Backups - Time: 00:00:08 <= > (131 / 137) 95.62% ETA: 00:00:00 Checking Config Backups - Time: 00:00:08 <= > (132 / 137) 96.35% ETA: 00:00:00 Checking Config Backups - Time: 00:00:08 <= > (133 / 137) 97.08% ETA: 00:00:00 Checking Config Backups - Time: 00:00:08 <= > (134 / 137) 97.81% ETA: 00:00:00 Checking Config Backups - Time: 00:00:08 <= > (135 / 137) 98.54% ETA: 00:00:00 Checking Config Backups - Time: 00:00:09 <= > (136 / 137) 99.27% ETA: 00:00:00 Checking Config Backups - Time: 00:00:09 <=> (137 / 137) 100.00% Time: 00:00:09 [34m[i][0m No Config Backups Found. [33m[!][0m No WPScan API Token given, as a result vulnerability data has not been output. [33m[!][0m You can get a free API token with 25 daily requests by registering at https://wpscan.com/register [32m[+][0m Finished: Tue Jun 17 10:58:51 2025 [32m[+][0m Requests Done: 176 [32m[+][0m Cached Requests: 5 [32m[+][0m Data Sent: 55.935 KB [32m[+][0m Data Received: 1.061 MB [32m[+][0m Memory used: 279.547 MB [32m[+][0m Elapsed time: 00:00:31
-
#8c28~$ wpscan --update completed Task ID: ***60f6
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [34m[i][0m Updating the Database ... [34m[i][0m Update completed.
-
#8c28~$ wpscan -h completed Task ID: ***b0b2
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ Usage: wpscan [options] --url URL The URL of the blog to scan Allowed Protocols: http, https Default Protocol if none provided: http This option is mandatory unless update or help or hh or version is/are supplied -h, --help Display the simple help and exit --hh Display the full help and exit --version Display the version and exit -v, --verbose Verbose mode --[no-]banner Whether or not to display the banner Default: true -o, --output FILE Output to FILE -f, --format FORMAT Output results in the format supplied Available choices: cli-no-colour, cli-no-color, json, cli --detection-mode MODE Default: mixed Available choices: mixed, passive, aggressive --user-agent, --ua VALUE --random-user-agent, --rua Use a random user-agent for each scan --http-auth login:password -t, --max-threads VALUE The max threads to use Default: 5 --throttle MilliSeconds Milliseconds to wait before doing another web request. If used, the max threads will be set to 1. --request-timeout SECONDS The request timeout in seconds Default: 60 --connect-timeout SECONDS The connection timeout in seconds Default: 30 --disable-tls-checks Disables SSL/TLS certificate verification, and downgrade to TLS1.0+ (requires cURL 7.66 for the latter) --proxy protocol://IP:port Supported protocols depend on the cURL installed --proxy-auth login:password --cookie-string COOKIE Cookie string to use in requests, format: cookie1=value1[; cookie2=value2] --cookie-jar FILE-PATH File to read and write cookies Default: /tmp/wpscan/cookie_jar.txt --force Do not check if the target is running WordPress or returns a 403 --[no-]update Whether or not to update the Database --api-token TOKEN The WPScan API Token to display vulnerability data, available at https://wpscan.com/profile --wp-content-dir DIR The wp-content directory if custom or not detected, such as "wp-content" --wp-plugins-dir DIR The plugins directory if custom or not detected, such as "wp-content/plugins" -e, --enumerate [OPTS] Enumeration Process Available Choices: vp Vulnerable plugins ap All plugins p Popular plugins vt Vulnerable themes at All themes t Popular themes tt Timthumbs cb Config backups dbe Db exports u User IDs range. e.g: u1-5 Range separator to use: '-' Value if no argument supplied: 1-10 m Media IDs range. e.g m1-15 Note: Permalink setting must be set to "Plain" for those to be detected Range separator to use: '-' Value if no argument supplied: 1-100 Separator to use between the values: ',' Default: All Plugins, Config Backups Value if no argument supplied: vp,vt,tt,cb,dbe,u,m Incompatible choices (only one of each group/s can be used): - vp, ap, p - vt, at, t --exclude-content-based REGEXP_OR_STRING Exclude all responses matching the Regexp (case insensitive) during parts of the enumeration. Both the headers and body are checked. Regexp delimiters are not required. --plugins-detection MODE Use the supplied mode to enumerate Plugins. Default: passive Available choices: mixed, passive, aggressive --plugins-version-detection MODE Use the supplied mode to check plugins' versions. Default: mixed Available choices: mixed, passive, aggressive --exclude-usernames REGEXP_OR_STRING Exclude usernames matching the Regexp/string (case insensitive). Regexp delimiters are not required. -P, --passwords FILE-PATH List of passwords to use during the password attack. If no --username/s option supplied, user enumeration will be run. -U, --usernames LIST List of usernames to use during the password attack. Examples: 'a1', 'a1,a2,a3', '/tmp/a.txt' --multicall-max-passwords MAX_PWD Maximum number of passwords to send by request with XMLRPC multicall Default: 500 --password-attack ATTACK Force the supplied attack to be used rather than automatically determining one. Multicall will only work against WP < 4.4 Available choices: wp-login, xmlrpc, xmlrpc-multicall --login-uri URI The URI of the login page if different from /wp-login.php --stealthy Alias for --random-user-agent --detection-mode passive --plugins-version-detection passive [!] To see full list of options use --hh.
-
#8c28~$ wpscan --url https://www.kaunas.click timeout Task ID: ***e4c7
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [34m[i][0m It seems like you have not updated the database for some time. [!] Task timed out and was killed. [?] Do you want to update now? [Y]es [N]o, default: [N][?2004h[1G▽[6n
-
#f41b~$ wpscan completed Task ID: ***0904
One of the following options is required: --url, --update, --help, --hh, --version Please use --help/-h for the list of available options.
-
#ba2a~$ nikto -h kalitools.io -ssl completed Task ID: ***bd25
- Nikto v2.5.0 --------------------------------------------------------------------------- + Multiple IPs found: 104.21.64.1, 104.21.32.1, 104.21.112.1, 104.21.16.1, 104.21.80.1, 104.21.48.1, 104.21.96.1, 2606:4700:3030::6815:7001, 2606:4700:3030::6815:4001, 2606:4700:3030::6815:2001, 2606:4700:3030::6815:5001, 2606:4700:3030::6815:1001, 2606:4700:3030::6815:3001, 2606:4700:3030::6815:6001 + Target IP: 104.21.64.1 + Target Hostname: kalitools.io + Target Port: 443 --------------------------------------------------------------------------- + SSL Info: Subject: /CN=kalitools.io Altnames: kalitools.io, *.kalitools.io Ciphers: TLS_AES_256_GCM_SHA384 Issuer: /C=US/O=Google Trust Services/CN=WE1 + Start Time: 2025-06-11 10:15:21 (GMT0) --------------------------------------------------------------------------- + Server: cloudflare + /: Cookie XSRF-TOKEN created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + /: Cookie laravel_session created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + /: The anti-clickjacking X-Frame-Options header is not present. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options + /: The site uses TLS and the Strict-Transport-Security HTTP header is not defined. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Strict-Transport-Security + /: An alt-svc header was found which is advertising HTTP/3. The endpoint is: ':443'. Nikto cannot test HTTP/3 over QUIC. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/alt-svc + /: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/ + No CGI Directories found (use '-C all' to force check all possible dirs) + /favicon.ico: Uncommon header 'server-timing' found, with contents: cfL4;desc="?proto=TCP&rtt=11435&min_rtt=11432&rtt_var=4293&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3915&recv_bytes=1985&delivery_rate=379123&cwnd=234&unsent_bytes=0&cid=a7964eee27ab77e5&ts=88&x=0". + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: ssl connect failed + Scan terminated: 20 error(s) and 7 item(s) reported on remote host + End Time: 2025-06-11 10:17:42 (GMT0) (141 seconds) --------------------------------------------------------------------------- + 1 host(s) tested
-
#ba2a~$ wpscan --url https://wpscan.com -e u completed Task ID: ***25e2
_______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.28 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [32m[+][0m URL: https://wpscan.com/ [192.0.78.25] [32m[+][0m Started: Wed Jun 11 07:46:28 2025 Interesting Finding(s): [32m[+][0m Headers | Interesting Entries: | - server: nginx | - x-hacker: Want root? Visit join.a8c.com/hacker and mention this header. | - host-header: WordPress.com | - x-ac: 5.dca _dca BYPASS | - server-timing: a8c-cdn, dc;desc=dca, cache;desc=BYPASS;dur=217.0 | - alt-svc: h3=":443"; ma=86400 | Found By: Headers (Passive Detection) | Confidence: 100% [32m[+][0m robots.txt found: https://wpscan.com/robots.txt | Interesting Entries: | - /wp-admin/ | - /wp-admin/admin-ajax.php | - /wp-login.php | - /wp-signup.php | - /press-this.php | - /remote-login.php | - /activate/ | - /cgi-bin/ | - /mshots/v1/ | - /next/ | - /public.api/ | Found By: Robots Txt (Aggressive Detection) | Confidence: 100% [32m[+][0m XML-RPC seems to be enabled: https://wpscan.com/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner/ | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos/ | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login/ | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access/ [32m[+][0m This site has 'Must Use Plugins': https://wpscan.com/wp-content/mu-plugins/ | Found By: Direct Access (Aggressive Detection) | Confidence: 80% | Reference: http://codex.wordpress.org/Must_Use_Plugins [32m[+][0m The external WP-Cron seems to be enabled: https://wpscan.com/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 Fingerprinting the version - Time: 00:00:00 < > (0 / 702) 0.00% ETA: ??:??:?? Fingerprinting the version - Time: 00:00:00 < > (1 / 702) 0.14% ETA: 00:01:35 Fingerprinting the version - Time: 00:00:00 < > (2 / 702) 0.28% ETA: 00:02:28 Fingerprinting the version - Time: 00:00:00 < > (4 / 702) 0.56% ETA: 00:01:31 Fingerprinting the version - Time: 00:00:00 < > (5 / 702) 0.71% ETA: 00:02:18 Fingerprinting the version - Time: 00:00:01 < > (6 / 702) 0.85% ETA: 00:02:42 Fingerprinting the version - Time: 00:00:01 < > (8 / 702) 1.13% ETA: 00:02:22 Fingerprinting the version - Time: 00:00:01 < > (9 / 702) 1.28% ETA: 00:02:35 Fingerprinting the version - Time: 00:00:02 < > (10 / 702) 1.42% ETA: 00:02:26 Fingerprinting the version - Time: 00:00:02 < > (12 / 702) 1.70% ETA: 00:02:05 Fingerprinting the version - Time: 00:00:02 < > (13 / 702) 1.85% ETA: 00:02:01 Fingerprinting the version - Time: 00:00:02 < > (14 / 702) 1.99% ETA: 00:02:07 Fingerprinting the version - Time: 00:00:02 < > (15 / 702) 2.13% ETA: 00:02:01 Fingerprinting the version - Time: 00:00:02 < > (16 / 702) 2.27% ETA: 00:01:54 Fingerprinting the version - Time: 00:00:02 < > (17 / 702) 2.42% ETA: 00:01:50 Fingerprinting the version - Time: 00:00:02 < > (18 / 702) 2.56% ETA: 00:01:45 Fingerprinting the version - Time: 00:00:02 < > (19 / 702) 2.70% ETA: 00:01:41 Fingerprinting the version - Time: 00:00:02 < > (20 / 702) 2.84% ETA: 00:01:37 Fingerprinting the version - Time: 00:00:02 < > (21 / 702) 2.99% ETA: 00:01:34 Fingerprinting the version - Time: 00:00:02 < > (22 / 702) 3.13% ETA: 00:01:31 Fingerprinting the version - Time: 00:00:02 < > (23 / 702) 3.27% ETA: 00:01:28 Fingerprinting the version - Time: 00:00:02 < > (24 / 702) 3.41% ETA: 00:01:25 Fingerprinting the version - Time: 00:00:03 < > (25 / 702) 3.56% ETA: 00:01:22 Fingerprinting the version - Time: 00:00:03 < > (26 / 702) 3.70% ETA: 00:01:20 Fingerprinting the version - Time: 00:00:03 < > (27 / 702) 3.84% ETA: 00:01:18 Fingerprinting the version - Time: 00:00:03 < > (28 / 702) 3.98% ETA: 00:01:16 Fingerprinting the version - Time: 00:00:03 < > (29 / 702) 4.13% ETA: 00:01:14 Fingerprinting the version - Time: 00:00:03 < > (30 / 702) 4.27% ETA: 00:01:12 Fingerprinting the version - Time: 00:00:03 < > (31 / 702) 4.41% ETA: 00:01:10 Fingerprinting the version - Time: 00:00:03 < > (32 / 702) 4.55% ETA: 00:01:09 Fingerprinting the version - Time: 00:00:03 < > (33 / 702) 4.70% ETA: 00:01:08 Fingerprinting the version - Time: 00:00:03 < > (34 / 702) 4.84% ETA: 00:01:06 Fingerprinting the version - Time: 00:00:03 < > (35 / 702) 4.98% ETA: 00:01:05 Fingerprinting the version - Time: 00:00:03 < > (36 / 702) 5.12% ETA: 00:01:03 Fingerprinting the version - Time: 00:00:03 < > (37 / 702) 5.27% ETA: 00:01:02 Fingerprinting the version - Time: 00:00:03 < > (38 / 702) 5.41% ETA: 00:01:01 Fingerprinting the version - Time: 00:00:03 < > (39 / 702) 5.55% ETA: 00:01:00 Fingerprinting the version - Time: 00:00:03 < > (40 / 702) 5.69% ETA: 00:00:59 Fingerprinting the version - Time: 00:00:03 < > (41 / 702) 5.84% ETA: 00:00:58 Fingerprinting the version - Time: 00:00:03 < > (42 / 702) 5.98% ETA: 00:00:58 Fingerprinting the version - Time: 00:00:03 < > (43 / 702) 6.12% ETA: 00:00:57 Fingerprinting the version - Time: 00:00:03 < > (44 / 702) 6.26% ETA: 00:00:57 Fingerprinting the version - Time: 00:00:03 < > (45 / 702) 6.41% ETA: 00:00:56 Fingerprinting the version - Time: 00:00:03 < > (46 / 702) 6.55% ETA: 00:00:55 Fingerprinting the version - Time: 00:00:03 < > (47 / 702) 6.69% ETA: 00:00:54 Fingerprinting the version - Time: 00:00:03 < > (49 / 702) 6.98% ETA: 00:00:53 Fingerprinting the version - Time: 00:00:03 < > (50 / 702) 7.12% ETA: 00:00:52 Fingerprinting the version - Time: 00:00:04 < > (51 / 702) 7.26% ETA: 00:00:51 Fingerprinting the version - Time: 00:00:04 < > (52 / 702) 7.40% ETA: 00:00:51 Fingerprinting the version - Time: 00:00:04 < > (54 / 702) 7.69% ETA: 00:00:49 Fingerprinting the version - Time: 00:00:04 < > (55 / 702) 7.83% ETA: 00:00:49 Fingerprinting the version - Time: 00:00:04 < > (56 / 702) 7.97% ETA: 00:00:48 Fingerprinting the version - Time: 00:00:04 < > (57 / 702) 8.11% ETA: 00:00:48 Fingerprinting the version - Time: 00:00:04 < > (58 / 702) 8.26% ETA: 00:00:47 Fingerprinting the version - Time: 00:00:04 < > (59 / 702) 8.40% ETA: 00:00:47 Fingerprinting the version - Time: 00:00:04 < > (60 / 702) 8.54% ETA: 00:00:46 Fingerprinting the version - Time: 00:00:04 < > (61 / 702) 8.68% ETA: 00:00:46 Fingerprinting the version - Time: 00:00:04 < > (62 / 702) 8.83% ETA: 00:00:45 Fingerprinting the version - Time: 00:00:04 < > (63 / 702) 8.97% ETA: 00:00:45 Fingerprinting the version - Time: 00:00:04 < > (64 / 702) 9.11% ETA: 00:00:45 Fingerprinting the version - Time: 00:00:04 < > (65 / 702) 9.25% ETA: 00:00:44 Fingerprinting the version - Time: 00:00:04 < > (66 / 702) 9.40% ETA: 00:00:44 Fingerprinting the version - Time: 00:00:04 < > (70 / 702) 9.97% ETA: 00:00:41 Fingerprinting the version - Time: 00:00:04 < > (71 / 702) 10.11% ETA: 00:00:41 Fingerprinting the version - Time: 00:00:04 < > (72 / 702) 10.25% ETA: 00:00:41 Fingerprinting the version - Time: 00:00:04 < > (73 / 702) 10.39% ETA: 00:00:41 Fingerprinting the version - Time: 00:00:04 < > (74 / 702) 10.54% ETA: 00:00:40 Fingerprinting the version - Time: 00:00:04 < > (75 / 702) 10.68% ETA: 00:00:40 Fingerprinting the version - Time: 00:00:04 < > (76 / 702) 10.82% ETA: 00:00:40 Fingerprinting the version - Time: 00:00:04 < > (77 / 702) 10.96% ETA: 00:00:39 Fingerprinting the version - Time: 00:00:04 < > (78 / 702) 11.11% ETA: 00:00:39 Fingerprinting the version - Time: 00:00:04 < > (79 / 702) 11.25% ETA: 00:00:39 Fingerprinting the version - Time: 00:00:04 < > (80 / 702) 11.39% ETA: 00:00:39 Fingerprinting the version - Time: 00:00:04 < > (81 / 702) 11.53% ETA: 00:00:38 Fingerprinting the version - Time: 00:00:05 < > (82 / 702) 11.68% ETA: 00:00:38 Fingerprinting the version - Time: 00:00:05 < > (83 / 702) 11.82% ETA: 00:00:38 Fingerprinting the version - Time: 00:00:05 < > (84 / 702) 11.96% ETA: 00:00:38 Fingerprinting the version - Time: 00:00:05 < > (85 / 702) 12.10% ETA: 00:00:37 Fingerprinting the version - Time: 00:00:05 < > (86 / 702) 12.25% ETA: 00:00:37 Fingerprinting the version - Time: 00:00:05 < > (87 / 702) 12.39% ETA: 00:00:37 Fingerprinting the version - Time: 00:00:05 < > (88 / 702) 12.53% ETA: 00:00:36 Fingerprinting the version - Time: 00:00:05 < > (89 / 702) 12.67% ETA: 00:00:36 Fingerprinting the version - Time: 00:00:05 < > (90 / 702) 12.82% ETA: 00:00:36 Fingerprinting the version - Time: 00:00:05 < > (91 / 702) 12.96% ETA: 00:00:36 Fingerprinting the version - Time: 00:00:05 < > (92 / 702) 13.10% ETA: 00:00:36 Fingerprinting the version - Time: 00:00:05 < > (93 / 702) 13.24% ETA: 00:00:36 Fingerprinting the version - Time: 00:00:05 < > (94 / 702) 13.39% ETA: 00:00:35 Fingerprinting the version - Time: 00:00:05 < > (95 / 702) 13.53% ETA: 00:00:35 Fingerprinting the version - Time: 00:00:05 < > (96 / 702) 13.67% ETA: 00:00:35 Fingerprinting the version - Time: 00:00:05 < > (97 / 702) 13.81% ETA: 00:00:35 Fingerprinting the version - Time: 00:00:05 < > (98 / 702) 13.96% ETA: 00:00:35 Fingerprinting the version - Time: 00:00:05 < > (99 / 702) 14.10% ETA: 00:00:34 Fingerprinting the version - Time: 00:00:05 <> (100 / 702) 14.24% ETA: 00:00:34 Fingerprinting the version - Time: 00:00:05 <> (101 / 702) 14.38% ETA: 00:00:34 Fingerprinting the version - Time: 00:00:05 <> (102 / 702) 14.52% ETA: 00:00:34 Fingerprinting the version - Time: 00:00:05 <> (103 / 702) 14.67% ETA: 00:00:34 Fingerprinting the version - Time: 00:00:05 <> (104 / 702) 14.81% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:05 <> (105 / 702) 14.95% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:05 <> (106 / 702) 15.09% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:05 <> (107 / 702) 15.24% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:06 <> (108 / 702) 15.38% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:06 <> (109 / 702) 15.52% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:06 <> (110 / 702) 15.66% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:06 <> (111 / 702) 15.81% ETA: 00:00:33 Fingerprinting the version - Time: 00:00:06 <> (112 / 702) 15.95% ETA: 00:00:32 Fingerprinting the version - Time: 00:00:06 <> (113 / 702) 16.09% ETA: 00:00:32 Fingerprinting the version - Time: 00:00:06 <> (114 / 702) 16.23% ETA: 00:00:32 Fingerprinting the version - Time: 00:00:06 <> (115 / 702) 16.38% ETA: 00:00:32 Fingerprinting the version - Time: 00:00:06 <> (116 / 702) 16.52% ETA: 00:00:32 Fingerprinting the version - Time: 00:00:06 <> (117 / 702) 16.66% ETA: 00:00:32 Fingerprinting the version - Time: 00:00:06 <> (118 / 702) 16.80% ETA: 00:00:31 Fingerprinting the version - Time: 00:00:06 <> (119 / 702) 16.95% ETA: 00:00:31 Fingerprinting the version - Time: 00:00:06 <> (120 / 702) 17.09% ETA: 00:00:31 Fingerprinting the version - Time: 00:00:06 <> (121 / 702) 17.23% ETA: 00:00:31 Fingerprinting the version - Time: 00:00:06 <> (122 / 702) 17.37% ETA: 00:00:31 Fingerprinting the version - Time: 00:00:06 <> (123 / 702) 17.52% ETA: 00:00:31 Fingerprinting the version - Time: 00:00:06 <> (124 / 702) 17.66% ETA: 00:00:30 Fingerprinting the version - Time: 00:00:06 <> (125 / 702) 17.80% ETA: 00:00:30 Fingerprinting the version - Time: 00:00:06 <> (127 / 702) 18.09% ETA: 00:00:30 Fingerprinting the version - Time: 00:00:06 <> (128 / 702) 18.23% ETA: 00:00:30 Fingerprinting the version - Time: 00:00:06 <> (129 / 702) 18.37% ETA: 00:00:30 Fingerprinting the version - Time: 00:00:06 <> (131 / 702) 18.66% ETA: 00:00:29 Fingerprinting the version - Time: 00:00:06 <> (132 / 702) 18.80% ETA: 00:00:29 Fingerprinting the version - Time: 00:00:06 <> (133 / 702) 18.94% ETA: 00:00:29 Fingerprinting the version - Time: 00:00:06 <> (134 / 702) 19.08% ETA: 00:00:29 Fingerprinting the version - Time: 00:00:06 <> (136 / 702) 19.37% ETA: 00:00:28 Fingerprinting the version - Time: 00:00:06 <> (137 / 702) 19.51% ETA: 00:00:28 Fingerprinting the version - Time: 00:00:06 <> (139 / 702) 19.80% ETA: 00:00:28 Fingerprinting the version - Time: 00:00:06 <> (140 / 702) 19.94% ETA: 00:00:28 Fingerprinting the version - Time: 00:00:06 <> (141 / 702) 20.08% ETA: 00:00:28 Fingerprinting the version - Time: 00:00:06 <> (142 / 702) 20.22% ETA: 00:00:28 Fingerprinting the version - Time: 00:00:07 <> (143 / 702) 20.37% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (144 / 702) 20.51% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (145 / 702) 20.65% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (146 / 702) 20.79% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (147 / 702) 20.94% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (148 / 702) 21.08% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (149 / 702) 21.22% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (150 / 702) 21.36% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (151 / 702) 21.50% ETA: 00:00:27 Fingerprinting the version - Time: 00:00:07 <> (152 / 702) 21.65% ETA: 00:00:26 Fingerprinting the version - Time: 00:00:07 <> (153 / 702) 21.79% ETA: 00:00:26 Fingerprinting the version - Time: 00:00:07 <> (154 / 702) 21.93% ETA: 00:00:26 Fingerprinting the version - Time: 00:00:07 <> (156 / 702) 22.22% ETA: 00:00:26 Fingerprinting the version - Time: 00:00:07 <> (157 / 702) 22.36% ETA: 00:00:26 Fingerprinting the version - Time: 00:00:07 <> (159 / 702) 22.64% ETA: 00:00:26 Fingerprinting the version - Time: 00:00:07 <> (160 / 702) 22.79% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (161 / 702) 22.93% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (162 / 702) 23.07% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (163 / 702) 23.21% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (164 / 702) 23.36% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (165 / 702) 23.50% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (166 / 702) 23.64% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (167 / 702) 23.78% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (168 / 702) 23.93% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (169 / 702) 24.07% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (170 / 702) 24.21% ETA: 00:00:25 Fingerprinting the version - Time: 00:00:07 <> (171 / 702) 24.35% ETA: 00:00:24 Fingerprinting the version - Time: 00:00:07 <> (173 / 702) 24.64% ETA: 00:00:24 Fingerprinting the version - Time: 00:00:07 <> (175 / 702) 24.92% ETA: 00:00:24 Fingerprinting the version - Time: 00:00:07 <> (176 / 702) 25.07% ETA: 00:00:24 Fingerprinting the version - Time: 00:00:07 <> (177 / 702) 25.21% ETA: 00:00:24 Fingerprinting the version - Time: 00:00:08 <> (178 / 702) 25.35% ETA: 00:00:24 Fingerprinting the version - Time: 00:00:08 <> (179 / 702) 25.49% ETA: 00:00:24 Fingerprinting the version - Time: 00:00:08 <> (180 / 702) 25.64% ETA: 00:00:23 Fingerprinting the version - Time: 00:00:08 <> (181 / 702) 25.78% ETA: 00:00:23 Fingerprinting the version - Time: 00:00:08 <> (182 / 702) 25.92% ETA: 00:00:23 Fingerprinting the version - Time: 00:00:08 <> (185 / 702) 26.35% ETA: 00:00:23 Fingerprinting the version - Time: 00:00:08 <> (186 / 702) 26.49% ETA: 00:00:23 Fingerprinting the version - Time: 00:00:08 <> (187 / 702) 26.63% ETA: 00:00:23 Fingerprinting the version - Time: 00:00:08 <> (189 / 702) 26.92% ETA: 00:00:23 Fingerprinting the version - Time: 00:00:08 <> (192 / 702) 27.35% ETA: 00:00:22 Fingerprinting the version - Time: 00:00:08 <> (193 / 702) 27.49% ETA: 00:00:22 Fingerprinting the version - Time: 00:00:08 <> (194 / 702) 27.63% ETA: 00:00:22 Fingerprinting the version - Time: 00:00:08 <> (195 / 702) 27.77% ETA: 00:00:22 Fingerprinting the version - Time: 00:00:08 <> (196 / 702) 27.92% ETA: 00:00:22 Fingerprinting the version - Time: 00:00:08 <> (198 / 702) 28.20% ETA: 00:00:22 Fingerprinting the version - Time: 00:00:08 <> (199 / 702) 28.34% ETA: 00:00:22 Fingerprinting the version - Time: 00:00:08 <> (200 / 702) 28.49% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (202 / 702) 28.77% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (203 / 702) 28.91% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (204 / 702) 29.05% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (205 / 702) 29.20% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (206 / 702) 29.34% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (207 / 702) 29.48% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (208 / 702) 29.62% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (209 / 702) 29.77% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (210 / 702) 29.91% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (211 / 702) 30.05% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (212 / 702) 30.19% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (213 / 702) 30.34% ETA: 00:00:21 Fingerprinting the version - Time: 00:00:08 <> (214 / 702) 30.48% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:08 <> (215 / 702) 30.62% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (216 / 702) 30.76% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (217 / 702) 30.91% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (218 / 702) 31.05% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (219 / 702) 31.19% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (220 / 702) 31.33% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (221 / 702) 31.48% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (222 / 702) 31.62% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (223 / 702) 31.76% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (226 / 702) 32.19% ETA: 00:00:20 Fingerprinting the version - Time: 00:00:09 <> (229 / 702) 32.62% ETA: 00:00:19 Fingerprinting the version - Time: 00:00:09 <> (231 / 702) 32.90% ETA: 00:00:19 Fingerprinting the version - Time: 00:00:09 <> (232 / 702) 33.04% ETA: 00:00:19 Fingerprinting the version - Time: 00:00:09 <> (234 / 702) 33.33% ETA: 00:00:19 Fingerprinting the version - Time: 00:00:09 <> (235 / 702) 33.47% ETA: 00:00:19 Fingerprinting the version - Time: 00:00:09 <> (236 / 702) 33.61% ETA: 00:00:19 Fingerprinting the version - Time: 00:00:09 <> (239 / 702) 34.04% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (240 / 702) 34.18% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (243 / 702) 34.61% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (244 / 702) 34.75% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (246 / 702) 35.04% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (247 / 702) 35.18% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (248 / 702) 35.32% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (249 / 702) 35.47% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (251 / 702) 35.75% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (253 / 702) 36.03% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (254 / 702) 36.18% ETA: 00:00:18 Fingerprinting the version - Time: 00:00:09 <> (255 / 702) 36.32% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:09 <> (256 / 702) 36.46% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (257 / 702) 36.60% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (258 / 702) 36.75% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (259 / 702) 36.89% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (260 / 702) 37.03% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (261 / 702) 37.17% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (262 / 702) 37.32% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (263 / 702) 37.46% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (264 / 702) 37.60% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (265 / 702) 37.74% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (266 / 702) 37.89% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (267 / 702) 38.03% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (268 / 702) 38.17% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (269 / 702) 38.31% ETA: 00:00:17 Fingerprinting the version - Time: 00:00:10 <> (273 / 702) 38.88% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (274 / 702) 39.03% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (275 / 702) 39.17% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (276 / 702) 39.31% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (277 / 702) 39.45% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (278 / 702) 39.60% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (279 / 702) 39.74% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (280 / 702) 39.88% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (281 / 702) 40.02% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (282 / 702) 40.17% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (284 / 702) 40.45% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (285 / 702) 40.59% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (286 / 702) 40.74% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (287 / 702) 40.88% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (288 / 702) 41.02% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (290 / 702) 41.31% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:10 <> (291 / 702) 41.45% ETA: 00:00:16 Fingerprinting the version - Time: 00:00:11 <> (292 / 702) 41.59% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (293 / 702) 41.73% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (296 / 702) 42.16% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (297 / 702) 42.30% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (298 / 702) 42.45% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (299 / 702) 42.59% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (300 / 702) 42.73% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (301 / 702) 42.87% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (302 / 702) 43.01% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (303 / 702) 43.16% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (304 / 702) 43.30% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (305 / 702) 43.44% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (306 / 702) 43.58% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (307 / 702) 43.73% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (308 / 702) 43.87% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (309 / 702) 44.01% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (310 / 702) 44.15% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (311 / 702) 44.30% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (312 / 702) 44.44% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (313 / 702) 44.58% ETA: 00:00:15 Fingerprinting the version - Time: 00:00:11 <> (314 / 702) 44.72% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (315 / 702) 44.87% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (316 / 702) 45.01% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (317 / 702) 45.15% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (318 / 702) 45.29% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (319 / 702) 45.44% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (320 / 702) 45.58% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (321 / 702) 45.72% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:11 <> (322 / 702) 45.86% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (323 / 702) 46.01% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (324 / 702) 46.15% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (325 / 702) 46.29% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (326 / 702) 46.43% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (327 / 702) 46.58% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (328 / 702) 46.72% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (329 / 702) 46.86% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (330 / 702) 47.00% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (331 / 702) 47.15% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (332 / 702) 47.29% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (333 / 702) 47.43% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (334 / 702) 47.57% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (335 / 702) 47.72% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (336 / 702) 47.86% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (337 / 702) 48.00% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (338 / 702) 48.14% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:12 <> (339 / 702) 48.29% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:12 <> (340 / 702) 48.43% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:12 <> (342 / 702) 48.71% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:12 <> (343 / 702) 48.86% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:13 <> (344 / 702) 49.00% ETA: 00:00:14 Fingerprinting the version - Time: 00:00:13 <> (346 / 702) 49.28% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (347 / 702) 49.43% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (348 / 702) 49.57% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (351 / 702) 50.00% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (352 / 702) 50.14% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (353 / 702) 50.28% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (354 / 702) 50.42% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (355 / 702) 50.56% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (356 / 702) 50.71% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (357 / 702) 50.85% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (358 / 702) 50.99% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (359 / 702) 51.13% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (360 / 702) 51.28% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (361 / 702) 51.42% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (362 / 702) 51.56% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (363 / 702) 51.70% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (364 / 702) 51.85% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (366 / 702) 52.13% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (367 / 702) 52.27% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (368 / 702) 52.42% ETA: 00:00:13 Fingerprinting the version - Time: 00:00:13 <> (369 / 702) 52.56% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:13 <> (370 / 702) 52.70% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:13 <> (371 / 702) 52.84% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:13 <> (372 / 702) 52.99% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:13 <> (373 / 702) 53.13% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:13 <> (374 / 702) 53.27% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:13 <> (375 / 702) 53.41% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (376 / 702) 53.56% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (377 / 702) 53.70% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (379 / 702) 53.98% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (380 / 702) 54.13% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (382 / 702) 54.41% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (383 / 702) 54.55% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (387 / 702) 55.12% ETA: 00:00:12 Fingerprinting the version - Time: 00:00:14 <> (392 / 702) 55.84% ETA: 00:00:11 Fingerprinting the version - Time: 00:00:14 <> (397 / 702) 56.55% ETA: 00:00:11 Fingerprinting the version - Time: 00:00:14 <> (400 / 702) 56.98% ETA: 00:00:11 Fingerprinting the version - Time: 00:00:14 <> (402 / 702) 57.26% ETA: 00:00:11 Fingerprinting the version - Time: 00:00:14 <> (406 / 702) 57.83% ETA: 00:00:11 Fingerprinting the version - Time: 00:00:14 <> (407 / 702) 57.97% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (409 / 702) 58.26% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (410 / 702) 58.40% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (412 / 702) 58.68% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (413 / 702) 58.83% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (414 / 702) 58.97% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (415 / 702) 59.11% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (416 / 702) 59.25% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (419 / 702) 59.68% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (420 / 702) 59.82% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (421 / 702) 59.97% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (422 / 702) 60.11% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (423 / 702) 60.25% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (425 / 702) 60.54% ETA: 00:00:10 Fingerprinting the version - Time: 00:00:14 <> (430 / 702) 61.25% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:14 <> (433 / 702) 61.68% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:14 <> (434 / 702) 61.82% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (435 / 702) 61.96% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (437 / 702) 62.25% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (439 / 702) 62.53% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (441 / 702) 62.82% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (443 / 702) 63.10% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (445 / 702) 63.39% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (448 / 702) 63.81% ETA: 00:00:09 Fingerprinting the version - Time: 00:00:15 <> (452 / 702) 64.38% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (454 / 702) 64.67% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (457 / 702) 65.09% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (458 / 702) 65.24% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (459 / 702) 65.38% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (461 / 702) 65.66% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (463 / 702) 65.95% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (464 / 702) 66.09% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (465 / 702) 66.23% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (466 / 702) 66.38% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (469 / 702) 66.80% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (470 / 702) 66.95% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (471 / 702) 67.09% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (474 / 702) 67.52% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (475 / 702) 67.66% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (476 / 702) 67.80% ETA: 00:00:08 Fingerprinting the version - Time: 00:00:15 <> (477 / 702) 67.94% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:15 <> (479 / 702) 68.23% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:15 <> (480 / 702) 68.37% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:15 <> (481 / 702) 68.51% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:15 <> (482 / 702) 68.66% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:15 <> (483 / 702) 68.80% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (484 / 702) 68.94% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (485 / 702) 69.08% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (486 / 702) 69.23% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (487 / 702) 69.37% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (488 / 702) 69.51% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (489 / 702) 69.65% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (490 / 702) 69.80% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (491 / 702) 69.94% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (492 / 702) 70.08% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (493 / 702) 70.22% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (495 / 702) 70.51% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (496 / 702) 70.65% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (498 / 702) 70.94% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (499 / 702) 71.08% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (500 / 702) 71.22% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (501 / 702) 71.36% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (502 / 702) 71.50% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (503 / 702) 71.65% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (504 / 702) 71.79% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (505 / 702) 71.93% ETA: 00:00:07 Fingerprinting the version - Time: 00:00:16 <> (506 / 702) 72.07% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (508 / 702) 72.36% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (509 / 702) 72.50% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (511 / 702) 72.79% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (512 / 702) 72.93% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (516 / 702) 73.50% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (518 / 702) 73.78% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (519 / 702) 73.93% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (521 / 702) 74.21% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:16 <> (522 / 702) 74.35% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:17 <> (524 / 702) 74.64% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:17 <> (526 / 702) 74.92% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:17 <> (530 / 702) 75.49% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:17 <> (531 / 702) 75.64% ETA: 00:00:06 Fingerprinting the version - Time: 00:00:17 <> (532 / 702) 75.78% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (533 / 702) 75.92% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (534 / 702) 76.06% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (536 / 702) 76.35% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (537 / 702) 76.49% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (538 / 702) 76.63% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (539 / 702) 76.78% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (540 / 702) 76.92% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (541 / 702) 77.06% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (542 / 702) 77.20% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (543 / 702) 77.35% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (544 / 702) 77.49% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (545 / 702) 77.63% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (546 / 702) 77.77% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (547 / 702) 77.92% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (548 / 702) 78.06% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (549 / 702) 78.20% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (551 / 702) 78.49% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (553 / 702) 78.77% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (554 / 702) 78.91% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (555 / 702) 79.05% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (557 / 702) 79.34% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (558 / 702) 79.48% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (559 / 702) 79.62% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (560 / 702) 79.77% ETA: 00:00:05 Fingerprinting the version - Time: 00:00:17 <> (562 / 702) 80.05% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (563 / 702) 80.19% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (564 / 702) 80.34% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (565 / 702) 80.48% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (566 / 702) 80.62% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (567 / 702) 80.76% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (568 / 702) 80.91% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (569 / 702) 81.05% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (570 / 702) 81.19% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (571 / 702) 81.33% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (572 / 702) 81.48% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (573 / 702) 81.62% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (574 / 702) 81.76% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (575 / 702) 81.90% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (576 / 702) 82.05% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (577 / 702) 82.19% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (578 / 702) 82.33% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (579 / 702) 82.47% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (580 / 702) 82.62% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (581 / 702) 82.76% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (582 / 702) 82.90% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (583 / 702) 83.04% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (584 / 702) 83.19% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (585 / 702) 83.33% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (586 / 702) 83.47% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (587 / 702) 83.61% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (588 / 702) 83.76% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (589 / 702) 83.90% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (591 / 702) 84.18% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:18 <> (592 / 702) 84.33% ETA: 00:00:04 Fingerprinting the version - Time: 00:00:19 <> (593 / 702) 84.47% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (595 / 702) 84.75% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (596 / 702) 84.90% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (597 / 702) 85.04% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (598 / 702) 85.18% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (599 / 702) 85.32% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (600 / 702) 85.47% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (601 / 702) 85.61% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (602 / 702) 85.75% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (603 / 702) 85.89% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (604 / 702) 86.03% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (605 / 702) 86.18% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (606 / 702) 86.32% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (608 / 702) 86.60% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (609 / 702) 86.75% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (610 / 702) 86.89% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (611 / 702) 87.03% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (612 / 702) 87.17% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (613 / 702) 87.32% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (614 / 702) 87.46% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (615 / 702) 87.60% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (616 / 702) 87.74% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (617 / 702) 87.89% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (618 / 702) 88.03% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (619 / 702) 88.17% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (620 / 702) 88.31% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (621 / 702) 88.46% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (622 / 702) 88.60% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (623 / 702) 88.74% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:19 <> (624 / 702) 88.88% ETA: 00:00:03 Fingerprinting the version - Time: 00:00:20 <> (625 / 702) 89.03% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (626 / 702) 89.17% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (627 / 702) 89.31% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (628 / 702) 89.45% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (629 / 702) 89.60% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (630 / 702) 89.74% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (631 / 702) 89.88% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (632 / 702) 90.02% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (633 / 702) 90.17% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (634 / 702) 90.31% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (635 / 702) 90.45% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (636 / 702) 90.59% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (637 / 702) 90.74% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (638 / 702) 90.88% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (639 / 702) 91.02% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (640 / 702) 91.16% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (641 / 702) 91.31% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (642 / 702) 91.45% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (643 / 702) 91.59% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (644 / 702) 91.73% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (645 / 702) 91.88% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (646 / 702) 92.02% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (647 / 702) 92.16% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (648 / 702) 92.30% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (649 / 702) 92.45% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (650 / 702) 92.59% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (651 / 702) 92.73% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (652 / 702) 92.87% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (653 / 702) 93.01% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (654 / 702) 93.16% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (655 / 702) 93.30% ETA: 00:00:02 Fingerprinting the version - Time: 00:00:20 <> (656 / 702) 93.44% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (657 / 702) 93.58% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (658 / 702) 93.73% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (659 / 702) 93.87% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (660 / 702) 94.01% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (661 / 702) 94.15% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (662 / 702) 94.30% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (663 / 702) 94.44% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (664 / 702) 94.58% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (665 / 702) 94.72% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (666 / 702) 94.87% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (667 / 702) 95.01% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (668 / 702) 95.15% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (669 / 702) 95.29% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (670 / 702) 95.44% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (671 / 702) 95.58% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (672 / 702) 95.72% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (673 / 702) 95.86% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (674 / 702) 96.01% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (675 / 702) 96.15% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (676 / 702) 96.29% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (677 / 702) 96.43% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (678 / 702) 96.58% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (679 / 702) 96.72% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (680 / 702) 96.86% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (683 / 702) 97.29% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (684 / 702) 97.43% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (685 / 702) 97.57% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (686 / 702) 97.72% ETA: 00:00:01 Fingerprinting the version - Time: 00:00:21 <> (687 / 702) 97.86% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:21 <> (688 / 702) 98.00% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:21 <> (689 / 702) 98.14% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (691 / 702) 98.43% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (692 / 702) 98.57% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (693 / 702) 98.71% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (694 / 702) 98.86% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (695 / 702) 99.00% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (696 / 702) 99.14% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (697 / 702) 99.28% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (699 / 702) 99.57% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (700 / 702) 99.71% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (701 / 702) 99.85% ETA: 00:00:00 Fingerprinting the version - Time: 00:00:22 <> (702 / 702) 100.00% Time: 00:00:22 [34m[i][0m The WordPress version could not be detected. [32m[+][0m WordPress theme in use: a8c | Location: https://wpscan.com/wp-content/themes/a8c/ | Style URL: https://wpscan.com/wp-content/themes/a8c/style.css | | Found By: Urls In Homepage (Passive Detection) | Confirmed By: Urls In 404 Page (Passive Detection) | | The version could not be determined. [32m[+][0m Enumerating Users (via Passive and Aggressive Methods) Brute Forcing Author IDs - Time: 00:00:00 < > (0 / 10) 0.00% ETA: ??:??:?? Brute Forcing Author IDs - Time: 00:00:00 < > (1 / 10) 10.00% ETA: 00:00:01 Brute Forcing Author IDs - Time: 00:00:00 <== > (5 / 10) 50.00% ETA: 00:00:00 Brute Forcing Author IDs - Time: 00:00:00 <== > (6 / 10) 60.00% ETA: 00:00:00 Brute Forcing Author IDs - Time: 00:00:00 <=== > (9 / 10) 90.00% ETA: 00:00:00 Brute Forcing Author IDs - Time: 00:00:00 <==> (10 / 10) 100.00% Time: 00:00:00 [34m[i][0m User(s) Identified: [32m[+][0m Daniel Rodriguez | Found By: Rss Generator (Passive Detection) | Confirmed By: Rss Generator (Aggressive Detection) [32m[+][0m Luke | Found By: Rss Generator (Passive Detection) | Confirmed By: Rss Generator (Aggressive Detection) [32m[+][0m John Castro | Found By: Rss Generator (Passive Detection) | Confirmed By: Rss Generator (Aggressive Detection) [32m[+][0m Marc Montpas | Found By: Rss Generator (Passive Detection) | Confirmed By: Rss Generator (Aggressive Detection) [32m[+][0m Rob Pugh | Found By: Rss Generator (Passive Detection) | Confirmed By: Rss Generator (Aggressive Detection) [32m[+][0m Jen Swisher | Found By: Rss Generator (Passive Detection) | Confirmed By: Rss Generator (Aggressive Detection) [32m[+][0m Fioravante Souza | Found By: Rss Generator (Passive Detection) | Confirmed By: Rss Generator (Aggressive Detection) [33m[!][0m No WPScan API Token given, as a result vulnerability data has not been output. [33m[!][0m You can get a free API token with 25 daily requests by registering at https://wpscan.com/register [32m[+][0m Finished: Wed Jun 11 07:47:01 2025 [32m[+][0m Requests Done: 1325 [32m[+][0m Cached Requests: 9 [32m[+][0m Data Sent: 287.075 KB [32m[+][0m Data Received: 22.678 MB [32m[+][0m Memory used: 228.539 MB [32m[+][0m Elapsed time: 00:00:32
-
#ba2a~$ nmap -v -iR 10000 -Pn -p 80 timeout Task ID: ***566d
Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times may be slower. Starting Nmap 7.95 ( https://nmap.org ) at 2025-06-10 10:38 UTC Initiating Parallel DNS resolution of 4096 hosts. at 10:38 Completed Parallel DNS resolution of 4096 hosts. at 10:39, 73.59s elapsed [!] Task timed out and was killed.
-
#ba2a~$ nmap -v -sn 192.168.0.0/16 10.0.0.0/8 timeout Task ID: ***c492
Starting Nmap 7.95 ( https://nmap.org ) at 2025-06-10 10:37 UTC Initiating Ping Scan at 10:37 Scanning 4096 hosts [4 ports/host] Ping Scan Timing: About 0.95% done Ping Scan Timing: About 1.86% done; ETC: 11:31 (0:53:30 remaining) [!] Task timed out and was killed.
-
#ba2a~$ nmap -v -A scanme.nmap.org completed Task ID: ***d491
Starting Nmap 7.95 ( https://nmap.org ) at 2025-06-10 10:22 UTC NSE: Loaded 157 scripts for scanning. NSE: Script Pre-scanning. Initiating NSE at 10:22 Completed NSE at 10:22, 0.00s elapsed Initiating NSE at 10:22 Completed NSE at 10:22, 0.00s elapsed Initiating NSE at 10:22 Completed NSE at 10:22, 0.00s elapsed Initiating Ping Scan at 10:22 Scanning scanme.nmap.org (45.33.32.156) [4 ports] Completed Ping Scan at 10:22, 0.07s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 10:22 Completed Parallel DNS resolution of 1 host. at 10:22, 0.03s elapsed Initiating SYN Stealth Scan at 10:22 Scanning scanme.nmap.org (45.33.32.156) [1000 ports] Discovered open port 22/tcp on 45.33.32.156 Discovered open port 80/tcp on 45.33.32.156 Discovered open port 9929/tcp on 45.33.32.156 Discovered open port 31337/tcp on 45.33.32.156 Completed SYN Stealth Scan at 10:22, 1.84s elapsed (1000 total ports) Initiating Service scan at 10:22 Scanning 4 services on scanme.nmap.org (45.33.32.156) Completed Service scan at 10:22, 6.13s elapsed (4 services on 1 host) Initiating OS detection (try #1) against scanme.nmap.org (45.33.32.156) Retrying OS detection (try #2) against scanme.nmap.org (45.33.32.156) WARNING: OS didn't match until try #2 Initiating Traceroute at 10:22 Completed Traceroute at 10:22, 3.03s elapsed Initiating Parallel DNS resolution of 9 hosts. at 10:22 Completed Parallel DNS resolution of 9 hosts. at 10:22, 0.03s elapsed NSE: Script scanning 45.33.32.156. Initiating NSE at 10:22 Completed NSE at 10:23, 5.15s elapsed Initiating NSE at 10:23 Completed NSE at 10:23, 0.21s elapsed Initiating NSE at 10:23 Completed NSE at 10:23, 0.00s elapsed Nmap scan report for scanme.nmap.org (45.33.32.156) Host is up (0.051s latency). Other addresses for scanme.nmap.org (not scanned): 2600:3c01::f03c:91ff:fe18:bb2f Not shown: 995 closed tcp ports (reset) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.13 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 ac:00:a0:1a:82:ff:cc:55:99:dc:67:2b:34:97:6b:75 (DSA) | 2048 20:3d:2d:44:62:2a:b0:5a:9d:b5:b3:05:14:c2:a6:b2 (RSA) | 256 96:02:bb:5e:57:54:1c:4e:45:2f:56:4c:4a:24:b2:57 (ECDSA) |_ 256 33:fa:91:0f:e0:e1:7b:1f:6d:05:a2:b0:f1:54:41:56 (ED25519) 25/tcp filtered smtp 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) |_http-server-header: Apache/2.4.7 (Ubuntu) |_http-title: Go ahead and ScanMe! |_http-favicon: Nmap Project | http-methods: |_ Supported Methods: OPTIONS GET HEAD POST 9929/tcp open nping-echo Nping echo 31337/tcp open tcpwrapped Device type: general purpose|router Running: Linux 5.X, MikroTik RouterOS 7.X OS CPE: cpe:/o:linux:linux_kernel:5 cpe:/o:mikrotik:routeros:7 cpe:/o:linux:linux_kernel:5.6.3 OS details: Linux 5.0 - 5.14, MikroTik RouterOS 7.2 - 7.5 (Linux 5.6.3) Uptime guess: 23.213 days (since Sun May 18 05:16:19 2025) Network Distance: 13 hops TCP Sequence Prediction: Difficulty=261 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 587/tcp) HOP RTT ADDRESS 1 0.03 ms 172.17.0.1 2 11.74 ms 172.253.65.138 3 10.89 ms 192.178.249.238 4 10.95 ms ae13.r24.ord01.ien.netarch.akamai.com (23.209.167.24) 5 10.47 ms ae5.r21.ord02.mag.netarch.akamai.com (23.207.225.112) 6 10.35 ms ae0.r02.ord01.icn.netarch.akamai.com (23.207.225.77) 7 50.40 ms ae16.r02.sjc01.icn.netarch.akamai.com (23.193.113.29) 8 50.24 ms ae2.r11.sjc01.ien.netarch.akamai.com (23.207.232.39) 9 50.25 ms ae22.gw4.scz1.netarch.akamai.com (23.203.158.53) 10 ... 12 13 51.54 ms scanme.nmap.org (45.33.32.156) NSE: Script Post-scanning. Initiating NSE at 10:23 Completed NSE at 10:23, 0.00s elapsed Initiating NSE at 10:23 Completed NSE at 10:23, 0.00s elapsed Initiating NSE at 10:23 Completed NSE at 10:23, 0.00s elapsed Read data files from: /usr/share/nmap OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 20.69 seconds Raw packets sent: 1080 (49.212KB) | Rcvd: 1042 (43.340KB)
-
#8c28~$ theHarvester -d kalitools.io -b bing,duckduckgo,yahoo completed Task ID: ***60b3
Read proxies.yaml from /etc/theHarvester/proxies.yaml ******************************************************************* * _ _ _ * * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ * * | __| _ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| * * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | * * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| * * * * theHarvester 4.8.0 * * Coded by Christian Martorella * * Edge-Security Research * * [email protected] * * * ******************************************************************* [*] Target: kalitools.io Read api-keys.yaml from /etc/theHarvester/api-keys.yaml [94m[*] Searching Duckduckgo. Searching 0 results. [94m[*] Searching Bing. [94m[*] Searching Yahoo. [*] No IPs found. [*] No emails found. [*] No people found. [*] No hosts found.