it-security-2-deep-thought/raw_scans/10_gcp_ubuntu_16.04/testssl-1.log

10 KiB

## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t ftp localhost:21"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:27 -->> 127.0.0.1:21 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:21.
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:21"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:30 -->> 127.0.0.1:21 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:21.
Fatal error: Can't connect to "127.0.0.1:21"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:465"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:32 -->> 127.0.0.1:465 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:465.
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:587"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:35 -->> 127.0.0.1:587 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:587.
Fatal error: Can't connect to "127.0.0.1:587"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:465"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:37 -->> 127.0.0.1:465 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:465.
Fatal error: Can't connect to "127.0.0.1:465"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:587"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:40 -->> 127.0.0.1:587 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:587.
Fatal error: Can't connect to "127.0.0.1:587"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:110"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:42 -->> 127.0.0.1:110 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:110.
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:995"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:45 -->> 127.0.0.1:995 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:995.
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:110"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:48 -->> 127.0.0.1:110 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:110.
Fatal error: Can't connect to "127.0.0.1:110"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:995"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:50 -->> 127.0.0.1:995 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:995.
Fatal error: Can't connect to "127.0.0.1:995"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t imap localhost:993"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:53 -->> 127.0.0.1:993 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:993.
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:993"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:55 -->> 127.0.0.1:993 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:993.
Fatal error: Can't connect to "127.0.0.1:993"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t postgres localhost:5432"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:23:58 -->> 127.0.0.1:5432 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:5432.
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:5432"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:24:00 -->> 127.0.0.1:5432 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:5432.
Fatal error: Can't connect to "127.0.0.1:5432"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 -t mysql localhost:3306"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:24:03 -->> 127.0.0.1:3306 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:3306.
Fatal error: Can't connect to "127.0.0.1:3306"
Make sure a firewall is not between you and your scanning target!
 
## Scan started as: "testssl.sh --logfile ../outputs/testssl-1.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:3306"
## at ubuntu-16:./bin/openssl.Linux.x86_64
## version testssl: 3.1dev 477bd13 from 2021-01-07
## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")
 
Start 2021-01-07 16:24:06 -->> 127.0.0.1:3306 (localhost) <<--
 
A record via: /etc/hosts
rDNS (127.0.0.1): -- Oops: TCP connect problem
 
Unable to open a socket to 127.0.0.1:3306.
Fatal error: Can't connect to "127.0.0.1:3306"
Make sure a firewall is not between you and your scanning target!