Advertisement
bonsaiviking

nmap 6.02 ssl timeout

Sep 5th, 2013
117
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.12 KB | None | 0 0
  1. Starting Nmap 6.02 ( http://nmap.org ) at 2013-09-05 07:47 CDT
  2. Fetchfile found /usr/local/bin/../share/nmap/nmap-services
  3. Fetchfile found /usr/local/bin/../share/nmap/nmap.xsl
  4. The max # of sockets we are using is: 0
  5. --------------- Timing report ---------------
  6. hostgroups: min 1, max 100000
  7. rtt-timeouts: init 1000, min 100, max 10000
  8. max-scan-delay: TCP 1000, UDP 1000, SCTP 1000
  9. parallelism: min 0, max 0
  10. max-retries: 10, host-timeout: 0
  11. min-rate: 0, max-rate: 0
  12. ---------------------------------------------
  13. NSE: Using Lua 5.2.
  14. Fetchfile found /usr/local/bin/../share/nmap/nse_main.lua
  15. Fetchfile found /usr/local/bin/../share/nmap/nselib/stdnse.lua
  16. Fetchfile found /usr/local/bin/../share/nmap/nselib/strict.lua
  17. Fetchfile found /usr/local/bin/../share/nmap/scripts/script.db
  18. Fetchfile found /usr/local/bin/../share/nmap/scripts/ssl-cert.nse
  19. NSE: Script ssl-cert.nse was selected by name.
  20. Fetchfile found /usr/local/bin/../share/nmap/nselib/shortport.lua
  21. Fetchfile found /usr/local/bin/../share/nmap/nselib/sslcert.lua
  22. Fetchfile found /usr/local/bin/../share/nmap/nselib/xmpp.lua
  23. Fetchfile found /usr/local/bin/../share/nmap/nselib/base64.lua
  24. Fetchfile found /usr/local/bin/../share/nmap/nselib/sasl.lua
  25. Fetchfile found /usr/local/bin/../share/nmap/nselib/smbauth.lua
  26. NSE: Loaded 1 scripts for scanning.
  27. NSE: Loaded '/usr/local/bin/../share/nmap/scripts/ssl-cert.nse'.
  28. NSE: Script Pre-scanning.
  29. NSE: Starting runlevel 1 (of 1) scan.
  30. mass_rdns: Using DNS server 127.0.0.1
  31. NSOCK (0.0720s) nsi_new (IOD #1)
  32. NSOCK (0.0720s) UDP connection requested to 127.0.0.1:53 (IOD #1) EID 8
  33. NSOCK (0.0720s) Read request from IOD #1 [127.0.0.1:53] (timeout: -1ms) EID 18
  34. Initiating Parallel DNS resolution of 1 host. at 07:47
  35. NSOCK (0.0720s) Write request for 45 bytes to IOD #1 EID 27 [127.0.0.1:53]: .Y...........204.187.36.158.in-addr.arpa.....
  36. NSOCK (0.0720s) Callback: CONNECT SUCCESS for EID 8 [127.0.0.1:53]
  37. NSOCK (0.0720s) Callback: WRITE SUCCESS for EID 27 [127.0.0.1:53]
  38. NSOCK (0.2750s) Callback: READ SUCCESS for EID 18 [127.0.0.1:53] (102 bytes)
  39. NSOCK (0.2750s) Read request from IOD #1 [127.0.0.1:53] (timeout: -1ms) EID 34
  40. NSOCK (0.2750s) nsi_delete (IOD #1)
  41. NSOCK (0.2750s) msevent_cancel on event #34 (type READ)
  42. mass_rdns: 0.20s 0/1 [#: 1, OK: 0, NX: 0, DR: 0, SF: 0, TR: 1]
  43. Completed Parallel DNS resolution of 1 host. at 07:47, 0.20s elapsed
  44. DNS resolution of 1 IPs took 0.20s. Mode: Async [#: 1, OK: 0, NX: 1, DR: 0, SF: 0, TR: 1, CN: 0]
  45. Fetchfile found /usr/local/bin/../share/nmap/nmap-payloads
  46. Initiating SYN Stealth Scan at 07:47
  47. Scanning www.itslearning.com (158.36.187.204) [1 port]
  48. Packet capture filter (device wlan0): dst host 192.168.1.103 and (icmp or icmp6 or ((tcp or udp or sctp) and (src host 158.36.187.204)))
  49. SENT (0.2781s) TCP [192.168.1.103:56097 > 158.36.187.204:443 S seq=2470895587 ack=0 off=6 res=0 win=1024 csum=0x281F urp=0 <mss 1460>] IP [ver=4 ihl=5 tos=0x00 iplen=44 id=8421 foff=0 ttl=40 proto=6 csum=0x55e7]
  50. **TIMING STATS** (0.2782s): IP, probes active/freshportsleft/retry_stack/outstanding/retranwait/onbench, cwnd/ssthresh/delay, timeout/srtt/rttvar/
  51. Groupstats (1/1 incomplete): 1/*/*/*/*/* 10.00/75/* 1000000/-1/-1
  52. Current sending rates: 997.01 packets / s, 43868.39 bytes / s.
  53. Overall sending rates: 997.01 packets / s, 43868.39 bytes / s.
  54. RCVD (0.4797s) TCP [158.36.187.204:443 > 192.168.1.103:56097 SA seq=3054739209 ack=2470895588 off=6 res=0 win=4380 csum=0xC5D4 urp=0 <mss 1460>] IP [ver=4 ihl=5 tos=0x00 iplen=44 id=30056 flg=D foff=0 ttl=243 proto=6 csum=0xf662]
  55. Found 158.36.187.204 in incomplete hosts list.
  56. Discovered open port 443/tcp on 158.36.187.204
  57. Changing ping technique for 158.36.187.204 to tcp to port 443; flags: S
  58. Moving 158.36.187.204 to completed hosts list with 0 outstanding probes.
  59. Changing global ping host to 158.36.187.204.
  60. Completed SYN Stealth Scan at 07:47, 0.20s elapsed (1 total ports)
  61. Overall sending rates: 4.93 packets / s, 217.04 bytes / s.
  62. pcap stats: 1 packets received by filter, 0 dropped by kernel.
  63. NSE: Script scanning 158.36.187.204.
  64. NSE: Starting runlevel 1 (of 1) scan.
  65. NSE: Starting 'ssl-cert' (thread: 0x244fd00) against 158.36.187.204:443.
  66. Initiating NSE at 07:47
  67. NSOCK (0.2750s) nsi_new (IOD #1)
  68. NSOCK (0.4820s) SSL connection requested to 158.36.187.204:443/tcp (IOD #1) EID 9
  69. NSOCK (30.4820s) Callback: SSL-CONNECT TIMEOUT for EID 9 [158.36.187.204:443]
  70. NSE: TCP 192.168.1.103:35675 > 158.36.187.204:443 | CONNECT
  71. NSE: Finished 'ssl-cert' (thread: 0x244fd00) against 158.36.187.204:443.
  72. NSE: TCP 192.168.1.103:35675 > 158.36.187.204:443 | CLOSE
  73. NSOCK (30.4820s) nsi_delete (IOD #1)
  74. Completed NSE at 07:47, 30.00s elapsed
  75. Nmap scan report for www.itslearning.com (158.36.187.204)
  76. Host is up, received user-set (0.20s latency).
  77. Scanned at 2013-09-05 07:47:21 CDT for 31s
  78. PORT STATE SERVICE REASON
  79. 443/tcp open https syn-ack
  80. Final times for host: srtt: 201992 rttvar: 201992 to: 1009960
  81.  
  82. NSE: Script Post-scanning.
  83. NSE: Starting runlevel 1 (of 1) scan.
  84. Read from /usr/local/bin/../share/nmap: nmap-payloads nmap-services.
  85. Nmap done: 1 IP address (1 host up) scanned in 30.48 seconds
  86. Raw packets sent: 1 (44B) | Rcvd: 1 (44B)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement