it-security-2-deep-thought/raw_scans/18_vmware_vulnerable_latest/testssl-3.log

222 lines
10 KiB
Plaintext
Raw Normal View History

2021-01-08 22:09:45 +01:00
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t ftp localhost:21"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:57:18 -->> 127.0.0.1:21 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:21. 
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:21"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:57:20 -->> 127.0.0.1:21 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:21. 
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:465"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:57:22 -->> 127.0.0.1:465 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:465. 
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:587"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:57:25 -->> 127.0.0.1:587 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): --
 Oops: STARTTLS handshake failed (code: 1)
Fatal error: repeated STARTTLS problems, giving up (1)
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:465"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:57:27 -->> 127.0.0.1:465 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:465. 
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:587"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:57:30 -->> 127.0.0.1:587 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): --
 127.0.0.1:587 doesn't seem to be a TLS/SSL enabled server
 The results might look ok but they could be nonsense. Really proceed ? ("yes" to continue) --> 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:110"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:57:58 -->> 127.0.0.1:110 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:110. 
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:995"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:00 -->> 127.0.0.1:995 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:995. 
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:110"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:02 -->> 127.0.0.1:110 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:110. 
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:995"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:05 -->> 127.0.0.1:995 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:995. 
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t imap localhost:993"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:07 -->> 127.0.0.1:993 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:993. 
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:993"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:09 -->> 127.0.0.1:993 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:993. 
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t postgres localhost:5432"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:12 -->> 127.0.0.1:5432 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:5432. 
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:5432"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:14 -->> 127.0.0.1:5432 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:5432. 
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t mysql localhost:3306"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:16 -->> 127.0.0.1:3306 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:3306. 
Fatal error: Can't connect to "127.0.0.1:3306"
Make sure a firewall is not between you and your scanning target!
## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:3306"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 Start 2021-01-07 16:58:18 -->> 127.0.0.1:3306 (localhost) <<--
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
Unable to open a socket to 127.0.0.1:3306. 
Fatal error: Can't connect to "127.0.0.1:3306"
Make sure a firewall is not between you and your scanning target!