Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- Starting Nmap 6.47 ( http://nmap.org )
- Nmap scan report for XXXXX
- Host is up (0.00013s latency).
- PORT STATE SERVICE
- 995/tcp open pop3s
- | ssl-enum-ciphers:
- | SSLv3: No supported ciphers found
- | TLSv1.0:
- | ciphers:
- | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
- | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong
- | TLS_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
- | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
- | compressors:
- | DEFLATE
- | NULL
- | TLSv1.1:
- | ciphers:
- | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
- | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong
- | TLS_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
- | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
- | compressors:
- | DEFLATE
- | NULL
- | TLSv1.2:
- | ciphers:
- | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - strong
- | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - strong
- | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - strong
- | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - strong
- | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
- | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
- | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - strong
- | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - strong
- | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 - strong
- | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - strong
- | TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong
- | TLS_RSA_WITH_AES_128_CBC_SHA - strong
- | TLS_RSA_WITH_AES_128_CBC_SHA256 - strong
- | TLS_RSA_WITH_AES_128_GCM_SHA256 - strong
- | TLS_RSA_WITH_AES_256_CBC_SHA - strong
- | TLS_RSA_WITH_AES_256_CBC_SHA256 - strong
- | TLS_RSA_WITH_AES_256_GCM_SHA384 - strong
- | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
- | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
- | compressors:
- | DEFLATE
- | NULL
- |_ least strength: strong
- ssldump -A -r ./tcp2 | more
- New TCP connection #1: REMOTE_HOST(59204) <-> OUR_SERVER(995)
- 1 1 0.2513 (0.2513) C>SV3.1(512) Handshake
- ClientHello
- Version 3.3
- random[32]=
- ab 0a c7 2b 28 8d 4f 01 df 87 86 f9 46 bf 95 97
- d6 52 56 a3 b3 e9 47 11 b2 90 a2 66 52 ac 2e 38
- resume [32]=
- 84 ee bf c6 62 d5 7c 94 c0 e8 1e 21 c3 30 e3 a2
- ef 16 5c 04 ac 13 7d 18 99 01 78 a2 25 da 3b 8d
- cipher suites
- Unknown value 0xc00a
- Unknown value 0xc014
- compression methods
- NULL
- 1 2 0.2967 (0.0454) S>CV3.3(65) Handshake
- ServerHello
- Version 3.3
- random[32]=
- 0c 44 ca 68 ae fa b0 e9 8e e8 80 42 83 2d b6 b0
- 38 ba da 03 80 7e 71 0b d8 a8 c2 c6 31 d2 ae 0e
- session_id[0]=
- cipherSuite Unknown value 0xc014
- compressionMethod NULL
- 1 3 0.2967 (0.0000) S>CV3.3(2241) Handshake
- Certificate
- 1 4 0.2967 (0.0000) S>CV3.3(621) Handshake
- ServerKeyExchange
- 1 5 0.2967 (0.0000) S>CV3.3(4) Handshake
- ServerHelloDone
- 1 6 0.5660 (0.2692) C>SV3.3(102) Handshake
- ClientKeyExchange
- 1 7 0.5660 (0.0000) C>SV3.3(1) ChangeCipherSpec
- 1 8 0.5660 (0.0000) C>SV3.3(64) Handshake
- 1 9 0.5695 (0.0035) S>CV3.3(186) Handshake
- TLS_RSA_WITH_RC4_128_MD51 10 0.5695 (0.0000) S>CV3.3(1) ChangeCipherSpec
- 1 11 0.5695 (0.0000) S>CV3.3(64) Handshake
- 1 12 0.8452 (0.2756) S>CV3.3(80) application_data
- 1 13 1.0746 (0.2294) C>SV3.3(48) application_data
- 1 14 1.0749 (0.0003) S>CV3.3(128) application_data
- 1 15 1.2999 (0.2249) C>SV3.3(64) application_data
- 1 16 1.3007 (0.0008) S>CV3.3(48) application_data
- 1 17 1.5304 (0.2296) C>SV3.3(96) application_data
- 1 18 1.5634 (0.0330) S>CV3.3(64) application_data
- 1 19 1.7844 (0.2210) C>SV3.3(48) application_data
- 1 20 1.7849 (0.0005) S>CV3.3(64) application_data
- 1 21 1.9972 (0.2123) C>SV3.3(48) application_data
- 1 22 1.9978 (0.0005) S>CV3.3(128) application_data
- 1 23 2.2148 (0.2169) C>SV3.3(48) application_data
- 1 24 2.2154 (0.0006) S>CV3.3(208) application_data
- 1 25 2.4468 (0.2313) C>SV3.3(48) application_data
- 1 26 2.6595 (0.2127) S>CV3.3(1072) application_data
- 1 27 2.6597 (0.0001) S>CV3.3(1072) application_data
- 1 28 2.6597 (0.0000) S>CV3.3(1072) application_data
- 1 29 2.6599 (0.0001) S>CV3.3(1072) application_data
- 1 30 2.6599 (0.0000) S>CV3.3(1072) application_data
- 1 31 2.6600 (0.0000) S>CV3.3(1072) application_data
- 1 32 2.6600 (0.0000) S>CV3.3(1072) application_data
- 1 33 2.9465 (0.2865) S>CV3.3(848) application_data
- 1 34 3.2350 (0.2885) C>SV3.3(48) application_data
- 1 35 3.2364 (0.0013) S>CV3.3(64) application_data
- 1 36 3.2368 (0.0003) S>CV3.3(48) Alert
- 1 3.2368 (0.0000) S>C TCP FIN
- 1 3.4967 (0.2599) C>S TCP FIN
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement