[Nikto-discuss] Nikto 2.02 SSL Scan won't work

Kurt Keiser kkeiser at kodidog.com
Sun Mar 30 19:40:50 UTC 2008


Sullo,

Thanks for your prompt response.  Here is the extract.


./nikto.pl -h x.x.x.x -port 443 -D -D
---------------------------------------------------------------------------
- Nikto 2.02/2.03     -     cirt.net
D:Sun Mar 30 15:26:56 2008 - Target id:1:ident:x.x.x.x:ports_in:443:vhost:=:
D:Sun Mar 30 15:26:56 2008 'Request Hash' = {
        'Connection' => 'Keep-Alive',
        'whisker' => {
                'protocol' => 'HTTP',
                'require_newline_after_headers' => 0,
                'lowercase_incoming_headers' => 1,
                'uri_prefix' => '',
                'ssl_save_info' => 1,
                'http_space2' => ' ',
                'uri_param_sep' => '?',
                'timeout' => 10,
                'http_space1' => ' ',
                'method' => 'HEAD',
                'force_open' => 0,
                'include_host_in_uri' => 0,
                'ignore_duplicate_headers' => 1,
                'uri_postfix' => '',
                'ssl' => 0,
                'version' => '1.1',
                'port' => 443,
                'uri' => '/',
                'host' => 'x.x.x.x',
                'retry' => 0,
                'normalize_incoming_headers' => 1,
                'invalid_protocol_return_value' => 1,
                'force_bodysnatch' => 0,
                'MAGIC' => 31339,
                'max_size' => 0,
                'trailing_slurp' => 0,
                'force_close' => 0,
                'http_eol' => "\r\n"
        },
        'User-Agent' => 'Mozilla/4.75 (Nikto/2.02 )'
};
D:Sun Mar 30 15:27:06 2008 'Result Hash' = {
        'whisker' => {
                'error' => 'opening stream: can\'t connect (timeout): Operation now in progress',
                'uri' => '/',
                'MAGIC' => 31340
        }
};
D:Sun Mar 30 15:27:06 2008 'Request Hash' = {
        'Connection' => 'Keep-Alive',
        'whisker' => {
                'protocol' => 'HTTP',
                'require_newline_after_headers' => 0,
                'lowercase_incoming_headers' => 1,
                'uri_prefix' => '',
                'ssl_save_info' => 1,
                'http_space2' => ' ',
                'uri_param_sep' => '?',
                'timeout' => 10,
                'http_space1' => ' ',
                'method' => 'HEAD',
                'force_open' => 0,
                'include_host_in_uri' => 0,
                'ignore_duplicate_headers' => 1,
                'uri_postfix' => '',
                'ssl' => 1,
                'version' => '1.1',
                'port' => 443,
                'uri' => '/',
                'host' => 'adsl-65-43-31-123.dsl.wotnoh.ameritech.net',
                'retry' => 0,
                'normalize_incoming_headers' => 1,
                'invalid_protocol_return_value' => 1,
                'force_bodysnatch' => 0,
                'MAGIC' => 31339,
                'max_size' => 0,
                'trailing_slurp' => 0,
                'force_close' => 0,
                'http_eol' => "\r\n"
        },
        'User-Agent' => 'Mozilla/4.75 (Nikto/2.02 )',
        'Host' => 'x.x.x.x:443'
};
D:Sun Mar 30 15:27:16 2008 'Result Hash' = {
        'whisker' => {
                'error' => 'opening stream: can\'t connect (timeout): Interrupted system call',
                'uri' => '/',
                'MAGIC' => 31340
        }
};
+ No HTTP(s) ports found on x.x.x.x
+ 1 host(s) tested
D:Sun Mar 30 15:27:16 2008 T:Sun Mar 30 15:27:16 2008: Ending




Regards,

Kurt

-----Original Message-----
From: Sullo [mailto:sullo at cirt.net] 
Sent: March 30, 2008 2:25 PM
To: Kurt Keiser
Cc: nikto-discuss at attrition.org
Subject: Re: [Nikto-discuss] Nikto 2.02 SSL Scan won't work

Based on the error, Nikto is correctly seeing/using the SSL package,
connecting to the port, but not identifying a web server as connected to
it. Can you capture the output of:
nikto.pl -h <ip> -p 443 -s -D D

and send along (search/replace IPs as required)?



Kurt Keiser wrote:
>
> I’m currently running Fedora Core 7 with the latest version of OpenSSL
> and have the NET::SSLEAY perl module installed.  I cannot get Nikto
> 2.02 to scan https sites.
>
> I had the same issue with 1.36.  Luckily the FC7 rpm for it worked. 
> For some reason the source files will not work.  Does anyone have any
> advice? 
>
>  
>
> I get the error on sites that have ssl.  “No HTTP(s) ports found on
> x.x.x.x”  when running the following command.   Nikto –h x.x.x.x –port
> 443 –ssl
>
>  
>
> Thanks.
>
>  
>
> -Kurt
>
>  
>
> ------------------------------------------------------------------------
>
> _______________________________________________
> Nikto-discuss mailing list
> Nikto-discuss at attrition.org
> https://attrition.org/mailman/listinfo/nikto-discuss
>   




More information about the Nikto-discuss mailing list