it-security-2-deep-thought/raw_scans/16_vmware_lamp_latest/testssl-1.log
2021-01-08 22:09:18 +01:00

12 KiB

## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 localhost"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:30 -->> 127.0.0.1:443 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:443.
Fatal error: Can't connect to "127.0.0.1:443"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:32 -->> 127.0.0.1:443 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:443.
Fatal error: Can't connect to "127.0.0.1:443"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t ftp localhost:21"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:34 -->> 127.0.0.1:21 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:21.
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:21"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:36 -->> 127.0.0.1:21 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:21.
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:465"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:38 -->> 127.0.0.1:465 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:465.
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:587"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:40 -->> 127.0.0.1:587 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:587.
Fatal error: Can't connect to "127.0.0.1:587"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:465"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:42 -->> 127.0.0.1:465 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:465.
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:587"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:44 -->> 127.0.0.1:587 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:587.
Fatal error: Can't connect to "127.0.0.1:587"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:110"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:46 -->> 127.0.0.1:110 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:110.
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:995"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:48 -->> 127.0.0.1:995 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:995.
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:110"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:50 -->> 127.0.0.1:110 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:110.
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:995"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:52 -->> 127.0.0.1:995 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:995.
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t imap localhost:993"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:54 -->> 127.0.0.1:993 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:993.
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:993"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:56 -->> 127.0.0.1:993 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:993.
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t postgres localhost:5432"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:42:58 -->> 127.0.0.1:5432 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:5432.
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:5432"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:43:01 -->> 127.0.0.1:5432 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:5432.
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t mysql localhost:3306"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:43:03 -->> 127.0.0.1:3306 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): --
Testing with localhost:3306 only worked using timeout --preserve-status 10 ./bin/openssl.Linux.x86_64.
Test results may be somewhat better if the --ssl-native option is used.
Type "yes" to proceed and accept false negatives or positives -->
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:3306"
## at ubuntu20041:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 20:43:09 -->> 127.0.0.1:3306 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): --
 
127.0.0.1:3306 doesn't seem to be a TLS/SSL enabled server
The results might look ok but they could be nonsense. Really proceed ? ("yes" to continue) -->