Web
Nmap discovered a Web server on the target port 80
The running service is Apache httpd 2.4.6 ((CentOS) PHP/7.3.23)
┌──(kali㉿kali)-[~/PEN-200/PG_PRACTICE/megavolt]
└─$ curl -I -X OPTIONS http://$IP
HTTP/1.1 200 OK
Date: Wed, 12 Mar 2025 14:30:20 GMT
Server: Apache/2.4.6 (CentOS) PHP/7.3.23
X-Powered-By: PHP/7.3.23
Set-Cookie: OSTSESSID=t3json7n1cot5folfmnghin0ar; expires=Thu, 13-Mar-2025 14:30:20 GMT; Max-Age=86400; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: frame-ancestors ''self'';
Content-Language: en-US
Content-Length: 4629
Content-Type: text/html; charset=UTF-8
┌──(kali㉿kali)-[~/PEN-200/PG_PRACTICE/megavolt]
└─$ curl -I http://$IP
HTTP/1.1 200 OK
Date: Wed, 12 Mar 2025 14:30:24 GMT
Server: Apache/2.4.6 (CentOS) PHP/7.3.23
X-Powered-By: PHP/7.3.23
Set-Cookie: OSTSESSID=7mlskc8cngpahoeks3p38n5cir; expires=Thu, 13-Mar-2025 14:30:24 GMT; Max-Age=86400; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: frame-ancestors ''self'';
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Webroot
It appears to be a support center powered by osTicket
Wappalyzer identified technologies involved
Account Registration
Creating a test account
Sign in
Tickets
Creating a new ticket
Reply
A moment later, there is a reply made by the
Alfred Smith
user, claiming that all ticket will be closed unless urgent
User Interaction
Creating another ticket with
Urgent
in the title and body. The Alfred Smith
user replied with the same automated message
Trying out different values to the
topicId
parameter, which is fetched from the Help Topic list
Tested from
1
to 100
for the topicId
parameter.
Everything is closed.
Interesting bit here is that they did not become immediately “closed”.
They were being “close” every minute or so, suggesting that this might be automated to check open tickets.
Web Root Directory
While testing for the
topicId
parameter, the web application leaks the web root directory; /var/www/html
Version
Cross-referencing with the source code repository, I can verify several known endpoints.
One of them is the
WHATSNEW.md
file, that leaks the version information
The instance is 1.12
Vulnerabilities
┌──(kali㉿kali)-[~/PEN-200/PG_PRACTICE/megavolt]
└─$ searchsploit osticket 1.12
---------------------------------------------------------------- ---------------------------------
Exploit Title | Path
---------------------------------------------------------------- ---------------------------------
osTicket 1.12 - Formula Injection | php/webapps/47225.txt
osTicket 1.12 - Persistent Cross-Site Scripting | php/webapps/47226.txt
osTicket 1.12 - Persistent Cross-Site Scripting via File Upload | php/webapps/47224.txt
---------------------------------------------------------------- ---------------------------------
Shellcodes: No Results
Papers: No Results
Checking the instance version for vulnerabilities reveals several issues, including CVE-2019-14748
/scp/
Clicking into the
Sign in here
button for “Agent”, I get re-directed to a login page located at /scp/login.php
I am assuming that this is like the administrative login page for the support center application
It is confirmed that the /scp/
directory is used for Staff Control Panel in osTicket
Username Enumeration
Username enumeration is possible through the password reset feature at the
/scp/pwreset.php
endpoint
alfred
user exists
This endpoint may be abused for username enumeration
┌──(kali㉿kali)-[~/PEN-200/PG_PRACTICE/megavolt]
└─$ patator http_fuzz proxy=localhost:8080 url=http://$IP/scp/pwreset.php method=POST body="__CSRFToken__=variable1&do=sendmail&userid=FILE0&submit=Send+Email" 0=/usr/share/wordlists/seclists/Usernames/xato-net-10-million-usernames.txt follow=1 accept_cookie=1 -x ignore:fgrep='Unable to verify username' before_urls="http://$IP/scp/pwreset.php" before_egrep='variable1:<input type="hidden" name="__CSRFToken__" value="(\w+)" />'
17:05:38 patator INFO - Starting Patator 1.0 (https://github.com/lanjelot/patator) with python-3.13.2 at 2025-03-12 17:05 CET
17:05:38 patator INFO -
17:05:38 patator INFO - code size:clen time | candidate | num | mesg
17:05:38 patator INFO - -----------------------------------------------------------------------------
17:05:50 patator INFO - 200 2560:2159 0.273 | alfred | 652 | HTTP/1.1 200 OK
17:06:46 patator INFO - 200 2560:2159 0.123 | Alfred | 4372 | HTTP/1.1 200 OK
17:09:50 patator INFO - 200 2560:2159 0.106 | 0001 | 16653 | HTTP/1.1 200 OK
17:11:27 patator INFO - 200 2560:2159 0.266 | ALFRED | 23221 | HTTP/1.1 200 OK
17:15:05 patator INFO - 200 2560:2159 0.269 | 00001 | 37032 | HTTP/1.1 200 OK
17:55:46 patator INFO - 200 2560:2159 0.160 | 0000001 | 211229 | HTTP/1.1 200 OK
18:40:57 patator INFO - Hits/Done/Skip/Fail/Size: 6/8295455/0/0/8295455, Avg: 17 r/s, Time: 0h 30m 46s
Testing out a new amazing advanced fuzzer, patator, that supports fetching and updating CSRF token.
It does that by using the before_urls
module to make request to, then the before_egrep
to extract data from the before_urls
’s response to place in the main request via custom variable, variable1
.
Additionally, it also supports regex filtering from response.
Besides the alfred
user, those number are likely false-positive.
Fuzzing
┌──(kali㉿kali)-[~/PEN-200/PG_PRACTICE/megavolt]
└─$ ffuf -c -w /usr/share/wordlists/seclists/Discovery/Web-Content/big.txt -u http://$IP/FUZZ -ic -e .php
________________________________________________
:: Method : GET
:: URL : http://192.168.177.115/FUZZ
:: Wordlist : FUZZ: /usr/share/wordlists/seclists/Discovery/Web-Content/big.txt
:: Extensions : .php
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200-299,301,302,307,401,403,405,500
________________________________________________
.htaccess.php [Status: 403, Size: 215, Words: 15, Lines: 9, Duration: 2043ms]
.htaccess [Status: 403, Size: 211, Words: 15, Lines: 9, Duration: 2087ms]
.htpasswd [Status: 403, Size: 211, Words: 15, Lines: 9, Duration: 2995ms]
.htpasswd.php [Status: 403, Size: 215, Words: 15, Lines: 9, Duration: 3050ms]
account.php [Status: 200, Size: 37137, Words: 6850, Lines: 625, Duration: 27ms]
api [Status: 301, Size: 235, Words: 14, Lines: 8, Duration: 20ms]
apps [Status: 301, Size: 236, Words: 14, Lines: 8, Duration: 25ms]
assets [Status: 301, Size: 238, Words: 14, Lines: 8, Duration: 18ms]
attachments [Status: 301, Size: 243, Words: 14, Lines: 8, Duration: 24ms]
captcha.php [Status: 200, Size: 4318, Words: 23, Lines: 16, Duration: 31ms]
cgi-bin/ [Status: 403, Size: 210, Words: 15, Lines: 9, Duration: 20ms]
css [Status: 301, Size: 235, Words: 14, Lines: 8, Duration: 18ms]
images [Status: 301, Size: 238, Words: 14, Lines: 8, Duration: 17ms]
include [Status: 301, Size: 239, Words: 14, Lines: 8, Duration: 26ms]
index.php [Status: 200, Size: 4629, Words: 771, Lines: 101, Duration: 42ms]
js [Status: 301, Size: 234, Words: 14, Lines: 8, Duration: 18ms]
kb [Status: 301, Size: 234, Words: 14, Lines: 8, Duration: 18ms]
logo.php [Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 25ms]
logout.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 23ms]
manage.php [Status: 200, Size: 63, Words: 6, Lines: 3, Duration: 21ms]
offline.php [Status: 302, Size: 164, Words: 21, Lines: 3, Duration: 28ms]
open.php [Status: 200, Size: 7600, Words: 1927, Lines: 167, Duration: 38ms]
pages [Status: 301, Size: 237, Words: 14, Lines: 8, Duration: 19ms]
pwreset.php [Status: 200, Size: 4515, Words: 745, Lines: 95, Duration: 71ms]
scp [Status: 301, Size: 235, Words: 14, Lines: 8, Duration: 20ms]
view.php [Status: 200, Size: 4987, Words: 843, Lines: 106, Duration: 26ms]
:: Progress: [40956/40956] :: Job [1/1] :: 1941 req/sec :: Duration: [0:00:26] :: Errors: 0 ::
┌──(kali㉿kali)-[~/PEN-200/PG_PRACTICE/megavolt]
└─$ ffuf -c -w /usr/share/wordlists/seclists/Discovery/Web-Content/directory-list-lowercase-2.3-medium.txt -recursion -u http://$IP/FUZZ -ic -e .php
________________________________________________
:: Method : GET
:: URL : http://192.168.177.115/FUZZ
:: Wordlist : FUZZ: /usr/share/wordlists/seclists/Discovery/Web-Content/directory-list-lowercase-2.3-medium.txt
:: Extensions : .php
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200-299,301,302,307,401,403,405,500
________________________________________________
images [Status: 301, Size: 238, Words: 14, Lines: 8, Duration: 27ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/images/FUZZ
logo.php [Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 37ms]
index.php [Status: 200, Size: 4629, Words: 771, Lines: 101, Duration: 48ms]
[Status: 200, Size: 4629, Words: 771, Lines: 101, Duration: 49ms]
view.php [Status: 200, Size: 4987, Words: 843, Lines: 106, Duration: 30ms]
pages [Status: 301, Size: 237, Words: 14, Lines: 8, Duration: 20ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/pages/FUZZ
apps [Status: 301, Size: 236, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/apps/FUZZ
assets [Status: 301, Size: 238, Words: 14, Lines: 8, Duration: 24ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/assets/FUZZ
account.php [Status: 200, Size: 37137, Words: 6850, Lines: 625, Duration: 28ms]
css [Status: 301, Size: 235, Words: 14, Lines: 8, Duration: 19ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/css/FUZZ
js [Status: 301, Size: 234, Words: 14, Lines: 8, Duration: 21ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/js/FUZZ
kb [Status: 301, Size: 234, Words: 14, Lines: 8, Duration: 21ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/kb/FUZZ
api [Status: 301, Size: 235, Words: 14, Lines: 8, Duration: 23ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/api/FUZZ
include [Status: 301, Size: 239, Words: 14, Lines: 8, Duration: 19ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/FUZZ
logout.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 22ms]
open.php [Status: 200, Size: 7600, Words: 1927, Lines: 167, Duration: 29ms]
manage.php [Status: 200, Size: 63, Words: 6, Lines: 3, Duration: 21ms]
attachments [Status: 301, Size: 243, Words: 14, Lines: 8, Duration: 23ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/attachments/FUZZ
captcha.php [Status: 200, Size: 3383, Words: 19, Lines: 12, Duration: 28ms]
scp [Status: 301, Size: 235, Words: 14, Lines: 8, Duration: 22ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/scp/FUZZ
offline.php [Status: 302, Size: 164, Words: 21, Lines: 3, Duration: 53ms]
bootstrap.php [Status: 200, Size: 0, Words: 1, Lines: 1, Duration: 19ms]
[Status: 200, Size: 4629, Words: 771, Lines: 101, Duration: 34ms]
[INFO] Starting queued job on target: http://192.168.177.115/images/FUZZ
[Status: 200, Size: 2426, Words: 189, Lines: 23, Duration: 20ms]
captcha [Status: 301, Size: 246, Words: 14, Lines: 8, Duration: 19ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/images/captcha/FUZZ
[Status: 200, Size: 2426, Words: 189, Lines: 23, Duration: 24ms]
[INFO] Starting queued job on target: http://192.168.177.115/pages/FUZZ
[INFO] Starting queued job on target: http://192.168.177.115/apps/FUZZ
[Status: 200, Size: 886, Words: 72, Lines: 16, Duration: 20ms]
[Status: 200, Size: 886, Words: 72, Lines: 16, Duration: 21ms]
dispatcher.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 18ms]
[INFO] Starting queued job on target: http://192.168.177.115/assets/FUZZ
[Status: 200, Size: 1094, Words: 110, Lines: 17, Duration: 18ms]
default [Status: 301, Size: 246, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/assets/default/FUZZ
font [Status: 301, Size: 243, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/assets/font/FUZZ
[Status: 200, Size: 1094, Words: 110, Lines: 17, Duration: 23ms]
[INFO] Starting queued job on target: http://192.168.177.115/css/FUZZ
[Status: 200, Size: 3254, Words: 285, Lines: 27, Duration: 22ms]
[Status: 200, Size: 3254, Words: 285, Lines: 27, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/js/FUZZ
[Status: 200, Size: 3097, Words: 268, Lines: 26, Duration: 20ms]
[Status: 200, Size: 3097, Words: 268, Lines: 26, Duration: 19ms]
[INFO] Starting queued job on target: http://192.168.177.115/kb/FUZZ
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 32ms]
index.php [Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 33ms]
faq.php [Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 35ms]
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 27ms]
[INFO] Starting queued job on target: http://192.168.177.115/api/FUZZ
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 25ms]
index.php [Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 25ms]
cron.php [Status: 200, Size: 68, Words: 11, Lines: 1, Duration: 29ms]
pipe.php [Status: 200, Size: 85, Words: 11, Lines: 2, Duration: 24ms]
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/FUZZ
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 25ms]
index.php [Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 24ms]
staff [Status: 301, Size: 245, Words: 14, Lines: 8, Duration: 21ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/staff/FUZZ
plugins [Status: 301, Size: 247, Words: 14, Lines: 8, Duration: 28ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/plugins/FUZZ
client [Status: 301, Size: 246, Words: 14, Lines: 8, Duration: 21ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/client/FUZZ
config [Status: 301, Size: 246, Words: 14, Lines: 8, Duration: 22ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/config/FUZZ
i18n [Status: 301, Size: 244, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/i18n/FUZZ
pear [Status: 301, Size: 244, Words: 14, Lines: 8, Duration: 21ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/pear/FUZZ
cli [Status: 301, Size: 243, Words: 14, Lines: 8, Duration: 20ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/cli/FUZZ
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 26ms]
html2text.php [Status: 200, Size: 0, Words: 1, Lines: 1, Duration: 21ms]
[INFO] Starting queued job on target: http://192.168.177.115/attachments/FUZZ
[Status: 200, Size: 685, Words: 53, Lines: 15, Duration: 31ms]
[Status: 200, Size: 685, Words: 53, Lines: 15, Duration: 21ms]
[INFO] Starting queued job on target: http://192.168.177.115/scp/FUZZ
images [Status: 301, Size: 242, Words: 14, Lines: 8, Duration: 26ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/scp/images/FUZZ
logo.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 35ms]
[Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 37ms]
index.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 37ms]
faq.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 32ms]
profile.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 31ms]
templates.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 35ms]
pages.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 28ms]
users.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 27ms]
apps [Status: 301, Size: 240, Words: 14, Lines: 8, Duration: 20ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/scp/apps/FUZZ
staff.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 24ms]
directory.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 24ms]
admin.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 31ms]
categories.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 25ms]
forms.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 24ms]
lists.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 36ms]
plugins.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 25ms]
css [Status: 301, Size: 239, Words: 14, Lines: 8, Duration: 24ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/scp/css/FUZZ
ajax.php [Status: 403, Size: 35, Words: 4, Lines: 1, Duration: 57ms]
system.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 50ms]
js [Status: 301, Size: 238, Words: 14, Lines: 8, Duration: 23ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/scp/js/FUZZ
kb.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 35ms]
upgrade.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 71ms]
logout.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 51ms]
departments.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 38ms]
settings.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 23ms]
logs.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 23ms]
tickets.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 25ms]
filters.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 44ms]
dashboard.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 27ms]
teams.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 35ms]
orgs.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 26ms]
emails.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 37ms]
tasks.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 24ms]
roles.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 27ms]
[Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 30ms]
banlist.php [Status: 302, Size: 13, Words: 1, Lines: 1, Duration: 25ms]
[INFO] Starting queued job on target: http://192.168.177.115/images/captcha/FUZZ
[Status: 200, Size: 2835, Words: 267, Lines: 25, Duration: 20ms]
[Status: 200, Size: 2835, Words: 267, Lines: 25, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/assets/default/FUZZ
images [Status: 301, Size: 253, Words: 14, Lines: 8, Duration: 23ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/assets/default/images/FUZZ
[Status: 200, Size: 1546, Words: 153, Lines: 19, Duration: 25ms]
css [Status: 301, Size: 250, Words: 14, Lines: 8, Duration: 19ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/assets/default/css/FUZZ
less [Status: 301, Size: 251, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/assets/default/less/FUZZ
[Status: 200, Size: 1546, Words: 153, Lines: 19, Duration: 22ms]
[INFO] Starting queued job on target: http://192.168.177.115/assets/font/FUZZ
[Status: 200, Size: 882, Words: 69, Lines: 27, Duration: 26ms]
[Status: 200, Size: 882, Words: 69, Lines: 27, Duration: 21ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/staff/FUZZ
index.php [Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 18ms]
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 31ms]
templates [Status: 301, Size: 255, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/staff/templates/FUZZ
[Status: 302, Size: 0, Words: 1, Lines: 1, Duration: 22ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/plugins/FUZZ
[Status: 200, Size: 1130, Words: 101, Lines: 17, Duration: 20ms]
[Status: 200, Size: 1130, Words: 101, Lines: 17, Duration: 18ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/client/FUZZ
[Status: 200, Size: 5271, Words: 396, Lines: 36, Duration: 40ms]
templates [Status: 301, Size: 256, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/client/templates/FUZZ
[Status: 200, Size: 5271, Words: 396, Lines: 36, Duration: 22ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/config/FUZZ
[Status: 200, Size: 916, Words: 75, Lines: 16, Duration: 25ms]
[Status: 200, Size: 916, Words: 75, Lines: 16, Duration: 21ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/i18n/FUZZ
[Status: 200, Size: 1114, Words: 106, Lines: 17, Duration: 19ms]
langs.php [Status: 200, Size: 0, Words: 1, Lines: 1, Duration: 19ms]
[Status: 200, Size: 1114, Words: 106, Lines: 17, Duration: 18ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/pear/FUZZ
[Status: 200, Size: 2781, Words: 335, Lines: 25, Duration: 30ms]
[Status: 200, Size: 2781, Words: 335, Lines: 25, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/cli/FUZZ
[Status: 200, Size: 1116, Words: 102, Lines: 17, Duration: 20ms]
modules [Status: 301, Size: 251, Words: 14, Lines: 8, Duration: 19ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/include/cli/modules/FUZZ
[Status: 200, Size: 1116, Words: 102, Lines: 17, Duration: 19ms]
[INFO] Starting queued job on target: http://192.168.177.115/scp/images/FUZZ
[Status: 200, Size: 6753, Words: 589, Lines: 43, Duration: 50ms]
icons [Status: 301, Size: 248, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/scp/images/icons/FUZZ
[Status: 200, Size: 6753, Words: 589, Lines: 43, Duration: 18ms]
[INFO] Starting queued job on target: http://192.168.177.115/scp/apps/FUZZ
[Status: 200, Size: 898, Words: 71, Lines: 16, Duration: 21ms]
[Status: 200, Size: 898, Words: 71, Lines: 16, Duration: 20ms]
dispatcher.php [Status: 200, Size: 13, Words: 2, Lines: 1, Duration: 26ms]
[INFO] Starting queued job on target: http://192.168.177.115/scp/css/FUZZ
[Status: 200, Size: 2382, Words: 218, Lines: 23, Duration: 19ms]
[Status: 200, Size: 2382, Words: 218, Lines: 23, Duration: 18ms]
[INFO] Starting queued job on target: http://192.168.177.115/scp/js/FUZZ
[Status: 200, Size: 4384, Words: 418, Lines: 32, Duration: 21ms]
[Status: 200, Size: 4384, Words: 418, Lines: 32, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/assets/default/images/FUZZ
[Status: 200, Size: 3972, Words: 335, Lines: 30, Duration: 23ms]
icons [Status: 301, Size: 259, Words: 14, Lines: 8, Duration: 18ms]
[INFO] Adding a new job to the queue: http://192.168.177.115/assets/default/images/icons/FUZZ
[Status: 200, Size: 3972, Words: 335, Lines: 30, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/assets/default/css/FUZZ
[Status: 200, Size: 1348, Words: 121, Lines: 18, Duration: 25ms]
[Status: 200, Size: 1348, Words: 121, Lines: 18, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/assets/default/less/FUZZ
[Status: 200, Size: 2650, Words: 254, Lines: 24, Duration: 34ms]
[Status: 200, Size: 2650, Words: 254, Lines: 24, Duration: 23ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/staff/templates/FUZZ
[Status: 200, Size: 20669, Words: 1100, Lines: 104, Duration: 28ms]
[Status: 200, Size: 20669, Words: 1100, Lines: 104, Duration: 30ms]
:: Progress: [269295/415260] :: Job [30/34] :: 2127 req/sec :: Dura:: Progress: [269513/415260] :: Job [30/34] :: 1834 req/sec :: Dura:: Progress: [269751/415260] :: Job [30/34] :: 2000 req/sec :: Dura:: Progress: [269993/415260] :: Job [30/34] :: 2083 req/sec :: Dura:: Progress: [270250/415260] :: Job [30/34] :: 2083 req/sec :: Dura:: Progress: [270456/415260] :: Job [30/34] :: 2083 req/sec :: Duration: [INFO] Starting queued job on target: http://192.168.177.115/include/client/templates/FUZZ
[Status: 200, Size: 2499, Words: 146, Lines: 23, Duration: 19ms]
[Status: 200, Size: 2499, Words: 146, Lines: 23, Duration: 20ms]
[INFO] Starting queued job on target: http://192.168.177.115/include/cli/modules/FUZZ
[Status: 200, Size: 3654, Words: 379, Lines: 29, Duration: 29ms]
user.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 69ms]
list.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 43ms]
file.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 26ms]
upgrade.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 24ms]
org.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 25ms]
export.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 25ms]
package.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 34ms]
cron.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 23ms]
agent.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 21ms]
import.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 23ms]
i18n.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 29ms]
deploy.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 20ms]
serve.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 22ms]
[Status: 200, Size: 3654, Words: 379, Lines: 29, Duration: 42ms]
unpack.php [Status: 500, Size: 0, Words: 1, Lines: 1, Duration: 19ms]
[INFO] Starting queued job on target: http://192.168.177.115/scp/images/icons/FUZZ
[Status: 200, Size: 22859, Words: 1938, Lines: 117, Duration: 32ms]
[Status: 200, Size: 22859, Words: 1938, Lines: 117, Duration: 21ms]
[INFO] Starting queued job on target: http://192.168.177.115/assets/default/images/icons/FUZZ
[Status: 200, Size: 5037, Words: 463, Lines: 35, Duration: 21ms]
[Status: 200, Size: 5037, Words: 463, Lines: 35, Duration: 20ms]
:: Progress: [415260/415260] :: Job [34/34] :: 1587 req/sec :: Duration: [0:03:47] :: Errors: 0 ::
Mapping complete