hahwul / a2sv

Auto Scanning to SSL Vulnerability
MIT License
618 stars 167 forks source link

Run Full scan Error #11

Closed ben29 closed 7 years ago

ben29 commented 7 years ago

a2sv -t "test.com" -m hcpfld

[RES] CCS Injection Result :: 0x00 [INF] Scan HeartBleed..

  • [LOG] Sending Client Hello...
  • [LOG] Waiting for Server Hello...
  • [LOG] Sending heartbeat request.. [RES] HeartBleed :: 0x00 [INF] Scan SSLv3 POODLE.. Traceback (most recent call last): File "/root/Desktop/a2sv/a2sv.py", line 314, in runScan(checkVun) File "/root/Desktop/a2sv/a2sv.py", line 156, in runScan poodle_result = m_poodle_run(targetIP,port) File "/root/Desktop/a2sv/module/M_poodle.py", line 23, in m_poodle_run result = test_server(hostname, port, ssl.PROTOCOL_SSLv3, timeout) AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3'
hahwul commented 7 years ago

@ben29 and... other users.

I have completed modifications on this issue. please update to a2sv 1.4.2. thank you :)

update case 1 #> a2sv -u

update case 2

> rm -rf a2sv

#> git clone https://github.com/hahwul/a2sv I have completed modifications on this issue. please update to a2sv 1.4.2. thank you :)

update case 1 #> a2sv -u

update case 2

> rm -rf a2sv

#> git clone https://github.com/hahwul/a2sv

ben29 commented 7 years ago

now when i'm using ProxyChain:

ProxyChains-3.1 (http://proxychains.sf.net) Traceback (most recent call last): File "/root/Desktop/a2sv/a2sv.py", line 20, in from M_drown import File "/root/Desktop/a2sv/module/M_drown.py", line 78, in m_drown_run("116.67.40.150",443) File "/root/Desktop/a2sv/module/M_drown.py", line 29, in m_drown_run s.connect((hostname,int(port))) File "/usr/lib/python2.7/socket.py", line 228, in meth return getattr(self._sock,name)(args) socket.error: [Errno 111] Connection refused