nginx
tcp/443
The Redis instance is open to the public.
This could result to data leak and code execution.
Severity: high
Fingerprint: d606b92f1b5fdf186f61f0266f61f0266f61f0266f61f0266f61f0266f61f026
Redis is open with 615292 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18e4fe7bc3e4fe7bc3e4fe7bc3e4fe7bc3e4fe7bc3e4fe7bc3
Redis is open with 636531 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1896249d6496249d6496249d6496249d6496249d6496249d64
Redis is open with 727775 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1888d60a9488d60a9488d60a9488d60a9488d60a9488d60a94
Redis is open with 507339 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18ab9807afab9807afab9807afab9807afab9807afab9807af
Redis is open with 714648 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18bbf1aa3fbbf1aa3fbbf1aa3fbbf1aa3fbbf1aa3fbbf1aa3f
Redis is open with 5574445 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1842b6316242b6316242b6316242b6316242b6316242b63162
Redis is open with 449435 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18e53d8d3be53d8d3be53d8d3be53d8d3be53d8d3be53d8d3b
Redis is open with 574994 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18d2d349c5d2d349c5d2d349c5d2d349c5d2d349c5d2d349c5
Redis is open with 731089 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18b5875731b5875731b5875731b5875731b5875731b5875731
Redis is open with 809007 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1880cede9a80cede9a80cede9a80cede9a80cede9a80cede9a
Redis is open with 601198 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18210945162109451621094516210945162109451621094516
Redis is open with 170159 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18c5a851fcc5a851fcc5a851fcc5a851fcc5a851fcc5a851fc
Redis is open with 777136 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18c195aac4c195aac4c195aac4c195aac4c195aac4c195aac4
Redis is open with 947612 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1893213b2b93213b2b93213b2b93213b2b93213b2b93213b2b
Redis is open with 709369 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18d8c035bad8c035bad8c035bad8c035bad8c035bad8c035ba
Redis is open with 3720500 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf185c4681565c4681565c4681565c4681565c4681565c468156
Redis is open with 810789 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf184ce7e1404ce7e1404ce7e1404ce7e1404ce7e1404ce7e140
Redis is open with 702886 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18972049969720499697204996972049969720499697204996
Redis is open with 765582 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18420510264205102642051026420510264205102642051026
Redis is open with 558988 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18a0e6c53ca0e6c53ca0e6c53ca0e6c53ca0e6c53ca0e6c53c
Redis is open with 723704 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf187c6d57327c6d57327c6d57327c6d57327c6d57327c6d5732
Redis is open with 146345 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf184a80c48e4a80c48e4a80c48e4a80c48e4a80c48e4a80c48e
Redis is open with 19784 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18eb053e08eb053e08eb053e08eb053e08eb053e08eb053e08
Redis is open with 809604 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1809975e3409975e3409975e3409975e3409975e3409975e34
Redis is open with 787669 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18b1ca7f6eb1ca7f6eb1ca7f6eb1ca7f6eb1ca7f6eb1ca7f6e
Redis is open with 300918 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf180e3a232b0e3a232b0e3a232b0e3a232b0e3a232b0e3a232b
Redis is open with 328391 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf182d8a06ce2d8a06ce2d8a06ce2d8a06ce2d8a06ce2d8a06ce
Redis is open with 448054 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18f1295d69f1295d69f1295d69f1295d69f1295d69f1295d69
Redis is open with 374055 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1825c92e5125c92e5125c92e5125c92e5125c92e5125c92e51
Redis is open with 467212 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18ccd1bac9ccd1bac9ccd1bac9ccd1bac9ccd1bac9ccd1bac9
Redis is open with 494795 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18c1dfe32ec1dfe32ec1dfe32ec1dfe32ec1dfe32ec1dfe32e
Redis is open with 439241 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18df7f6e71df7f6e71df7f6e71df7f6e71df7f6e71df7f6e71
Redis is open with 329093 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18e619f543e619f543e619f543e619f543e619f543e619f543
Redis is open with 479198 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18cca56fbccca56fbccca56fbccca56fbccca56fbccca56fbc
Redis is open with 419094 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf180b0f47ff0b0f47ff0b0f47ff0b0f47ff0b0f47ff0b0f47ff
Redis is open with 441522 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf184e0eca354e0eca354e0eca354e0eca354e0eca354e0eca35
Redis is open with 525891 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18e95a00bde95a00bde95a00bde95a00bde95a00bde95a00bd
Redis is open with 494218 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18d13a60ded13a60ded13a60ded13a60ded13a60ded13a60de
Redis is open with 287668 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1869625cd869625cd869625cd869625cd869625cd869625cd8
Redis is open with 411670 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1875ec84ed75ec84ed75ec84ed75ec84ed75ec84ed75ec84ed
Redis is open with 475952 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18306f5213306f5213306f5213306f5213306f5213306f5213
Redis is open with 19334 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18e404a57ee404a57ee404a57ee404a57ee404a57ee404a57e
Redis is open with 72318 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18e833faaee833faaee833faaee833faaee833faaee833faae
Redis is open with 520842 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf1857f7c45a57f7c45a57f7c45a57f7c45a57f7c45a57f7c45a
Redis is open with 3647104 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18c9e46d3fc9e46d3fc9e46d3fc9e46d3fc9e46d3fc9e46d3f
Redis is open with 49119 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18dbd1152cdbd1152cdbd1152cdbd1152cdbd1152cdbd1152c
Redis is open with 956197 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf188507faea8507faea8507faea8507faea8507faea8507faea
Redis is open with 28472 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18329a520d329a520d329a520d329a520d329a520d329a520d
Redis is open with 1285608 keys in dbs
Severity: high
Fingerprint: d606b92f1b5fdf18302334db302334db302334db302334db302334db302334db
Redis is open with 952583 keys in dbs
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447d0c43fcf19170dc2d42b8402374962c3
Found 18 files trough .DS_Store spidering: /40x.html /ceighief /css /download /error /favicon.ico /flash /fonts /google8f7f9b5a45c98b01.html /images /index.html /java /jndi.properties /js /not_found /robots.txt /ruver /sitemap.xml
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447d0c43fcf19170dc2d42b8402374962c3
Found 18 files trough .DS_Store spidering: /40x.html /ceighief /css /download /error /favicon.ico /flash /fonts /google8f7f9b5a45c98b01.html /images /index.html /java /jndi.properties /js /not_found /robots.txt /ruver /sitemap.xml
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447d0c43fcf19170dc2d42b8402374962c3
Found 18 files trough .DS_Store spidering: /40x.html /ceighief /css /download /error /favicon.ico /flash /fonts /google8f7f9b5a45c98b01.html /images /index.html /java /jndi.properties /js /not_found /robots.txt /ruver /sitemap.xml
Open service 193.108.118.249:443 · gitlab.d.secwhapi.net
2024-12-01 20:09
HTTP/1.1 302 Found Cache-Control: no-cache Content-Security-Policy: Content-Type: text/html; charset=utf-8 Date: Sun, 01 Dec 2024 20:09:57 GMT Location: https://gitlab.d.secwhapi.net/users/sign_in Permissions-Policy: interest-cohort=() Referrer-Policy: strict-origin-when-cross-origin Server: nginx Set-Cookie: whoer-gitlab_sticky_session=4456bac40172b445; Path=/ Strict-Transport-Security: max-age=63072000 X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Gitlab-Meta: {"correlation_id":"01JE1XG5D523K2KFR20KV7ADTE","version":"1"} X-Permitted-Cross-Domain-Policies: none X-Request-Id: 01JE1XG5D523K2KFR20KV7ADTE X-Runtime: 0.113567 X-Ua-Compatible: IE=edge X-Xss-Protection: 1; mode=block Connection: close Transfer-Encoding: chunked <html><body>You are being <a href="https://gitlab.d.secwhapi.net/users/sign_in">redirected</a>.</body></html>
Open service 193.108.118.249:80 · gitlab.d.secwhapi.net
2024-12-01 20:09
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Sun, 01 Dec 2024 20:09:56 GMT Content-Length: 19 Connection: close 404 page not found
Open service 193.108.118.249:80 · www.gitlab.d.secwhapi.net
2024-12-01 20:09
HTTP/1.1 404 Not Found Content-Type: text/plain; charset=utf-8 X-Content-Type-Options: nosniff Date: Sun, 01 Dec 2024 20:09:56 GMT Content-Length: 19 Connection: close 404 page not found
Open service 193.108.118.249:443 · www.gitlab.d.secwhapi.net
2024-12-01 20:09
HTTP/1.1 301 Moved Permanently Location: https://gitlab.d.secwhapi.net/ Date: Sun, 01 Dec 2024 20:09:56 GMT Content-Length: 17 Content-Type: text/plain; charset=utf-8 Connection: close Moved Permanently