## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t ftp localhost:21" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:31 -->> 127.0.0.1:21 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:21.  Fatal error: Can't connect to "127.0.0.1:21" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:21" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:34 -->> 127.0.0.1:21 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:21.  Fatal error: Can't connect to "127.0.0.1:21" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:465" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:36 -->> 127.0.0.1:465 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:465.  Fatal error: Can't connect to "127.0.0.1:465" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:587" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:39 -->> 127.0.0.1:587 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:587.  Fatal error: Can't connect to "127.0.0.1:587" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:465" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:42 -->> 127.0.0.1:465 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:465.  Fatal error: Can't connect to "127.0.0.1:465" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:587" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:45 -->> 127.0.0.1:587 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:587.  Fatal error: Can't connect to "127.0.0.1:587" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:110" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:47 -->> 127.0.0.1:110 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:110.  Fatal error: Can't connect to "127.0.0.1:110" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:995" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:50 -->> 127.0.0.1:995 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:995.  Fatal error: Can't connect to "127.0.0.1:995" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:110" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:52 -->> 127.0.0.1:110 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:110.  Fatal error: Can't connect to "127.0.0.1:110" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:995" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:55 -->> 127.0.0.1:995 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:995.  Fatal error: Can't connect to "127.0.0.1:995" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t imap localhost:993" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:26:58 -->> 127.0.0.1:993 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:993.  Fatal error: Can't connect to "127.0.0.1:993" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:993" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:27:00 -->> 127.0.0.1:993 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:993.  Fatal error: Can't connect to "127.0.0.1:993" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t postgres localhost:5432" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:27:03 -->> 127.0.0.1:5432 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:5432.  Fatal error: Can't connect to "127.0.0.1:5432" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:5432" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:27:05 -->> 127.0.0.1:5432 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:5432.  Fatal error: Can't connect to "127.0.0.1:5432" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t mysql localhost:3306" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:27:08 -->> 127.0.0.1:3306 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:3306.  Fatal error: Can't connect to "127.0.0.1:3306" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:3306" ## at ubuntu-16:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 16:27:11 -->> 127.0.0.1:3306 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:3306.  Fatal error: Can't connect to "127.0.0.1:3306" Make sure a firewall is not between you and your scanning target!