it-security-2-deep-thought/raw_scans/4_aws_ubuntu_20.04/testssl-2.log

10 KiB

## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t ftp localhost:21"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:10 -->> 127.0.0.1:21 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:21.
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:21"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:12 -->> 127.0.0.1:21 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:21.
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:465"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:14 -->> 127.0.0.1:465 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:465.
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:587"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:16 -->> 127.0.0.1:587 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:587.
Fatal error: Can't connect to "127.0.0.1:587"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:465"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:18 -->> 127.0.0.1:465 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:465.
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:587"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:20 -->> 127.0.0.1:587 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:587.
Fatal error: Can't connect to "127.0.0.1:587"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:110"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:22 -->> 127.0.0.1:110 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:110.
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:995"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:24 -->> 127.0.0.1:995 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:995.
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:110"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:26 -->> 127.0.0.1:110 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:110.
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:995"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:28 -->> 127.0.0.1:995 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:995.
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t imap localhost:993"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:30 -->> 127.0.0.1:993 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:993.
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:993"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:32 -->> 127.0.0.1:993 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:993.
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t postgres localhost:5432"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:34 -->> 127.0.0.1:5432 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:5432.
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:5432"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:36 -->> 127.0.0.1:5432 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:5432.
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 -t mysql localhost:3306"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:38 -->> 127.0.0.1:3306 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:3306.
Fatal error: Can't connect to "127.0.0.1:3306"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-2.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:3306"
## at ip-172-31-89-172:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 17:19:40 -->> 127.0.0.1:3306 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:3306.
Fatal error: Can't connect to "127.0.0.1:3306"
Make sure a firewall is not between you and your scanning target!