hahwul / a2sv

Auto Scanning to SSL Vulnerability
MIT License
618 stars 167 forks source link

AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3' #8

Closed ahivapepelui closed 7 years ago

ahivapepelui commented 8 years ago
root@kali:~/a2sv# python a2sv.py -t comodo.com
 - [LOG] Check the TLS CERT
 - [LOG] Check the SSLv2 CERT
 - [LOG] SSLv2 Enable - Not same cert

                    █████╗ ██████╗ ███████╗██╗   ██╗
                   ██╔══██╗╚════██╗██╔════╝██║   ██║
                   ███████║ █████╔╝███████╗██║   ██║
    .o oOOOOOOOo   ██╔══██║██╔═══╝ ╚════██║╚██╗ ██╔╝        OOOo
    Ob.OOOOOOOo O  ██║  ██║███████╗███████║ ╚████╔╝   .adOOOOOOO
    OboO'''''''''' ╚═╝  ╚═╝╚══════╝╚══════╝  ╚═══╝  ''''''''''OO
    OOP.oOOOOOOOOOOO 'POOOOOOOOOOOo.   `'OOOOOOOOOP,OOOOOOOOOOOB'
    `O'OOOO'     `OOOOo'OOOOOOOOOOO` .adOOOOOOOOO'oOOO'    `OOOOo
    .OOOO'            `OOOOOOOOOOOOOOOOOOOOOOOOOO'            `OO
    OOOOO                 ''OOOOOOOOOOOOOOOO'`                oOO
   oOOOOOba.                .adOOOOOOOOOOba               .adOOOOo.
  oOOOOOOOOOOOOOba.    .adOOOOOOOOOO@^OOOOOOOba.     .adOOOOOOOOOOOO
 OOOOOOOOOOOOOOOOO.OOOOOOOOOOOOOO'`  ''OOOOOOOOOOOOO.OOOOOOOOOOOOOO
 'OOOO'       'YOoOOOOMOIONODOO'`  .   ''OOROAOPOEOOOoOY'     'OOO'
    Y           'OOOOOOOOOOOOOO: .oOOo. :OOOOOOOOOOO?'         :`
    :            .oO%OOOOOOOOOOo.OOOOOO.oOOOOOOOOOOOO?         .
    .            oOOP'%OOOOOOOOoOOOOOOO?oOOOOO?OOOO'OOo
                 '%o  OOOO'%OOOO%'%OOOOO'OOOOOO'OOO':
                      `$'  `OOOO' `O'Y ' `OOOO'  o             .
    .                  .     OP'          : o     .
                              :
                [Auto Scanning to SSL Vulnerability 1.4.0]
                       [By Hahwul / www.hahwul.com]
________________________________________________________________________
[SET] target => comodo.com
[SET] IP Address => 104.16.18.160
[SET] target port => 443
[SET] include => All Module

[INF] Scan CCS Injection..
 - [LOG] TLSv1.2 104.16.18.160:443 rejected early CCS
 - [LOG] TLSv1.1 104.16.18.160:443 rejected early CCS
 - [LOG] TLSv1 104.16.18.160:443 rejected early CCS
 - [LOG] [SSLv3] 104.16.18.160:443 Invalid handshake.
[RES] CCS Injection Result :: 0x00
[INF] Scan HeartBleed..
 - [LOG] Sending Client Hello...
 - [LOG] Waiting for Server Hello...
 - [LOG] Sending heartbeat request..
[RES] HeartBleed :: 0x00
[INF] Scan SSLv3 POODLE..
Traceback (most recent call last):
  File "a2sv.py", line 301, in <module>
    runScan(checkVun)
  File "a2sv.py", line 155, in runScan
    poodle_result = m_poodle_run(targetIP,port)
  File "/root/a2sv/module/M_poodle.py", line 23, in m_poodle_run
    result = test_server(hostname, port, ssl.PROTOCOL_SSLv3, timeout)
AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3'
root@kali:~/a2sv# 

not finish

hahwul commented 8 years ago

Does not support SSLv3 in the latest Python. I am currently looking for a different way.

Same Issues https://github.com/hahwul/a2sv/issues/4 , https://github.com/hahwul/a2sv/issues/6

hahwul commented 8 years ago

Dev plan: https://github.com/hahwul/a2sv/issues/9

gitnepal commented 7 years ago

...,.. waitin

hahwul commented 7 years ago

The latest python is a sslv3 disable. install the python2.7.9 version for temporary troubleshooting method.

#> wget https://www.python.org/ftp/python/2.7.9/Python-2.7.9.tgz
#> tar -xvf Python-2.7.9.tgz
#> cd Python-2.7.9
#> ./configure
#> make; make install

I want to solve the problem with modify code. please.. give me the good idea.

um.. i think some of method

arbazkiraak commented 7 years ago

Hey @hahwul I m Too Getting Same Error ,

Any Updates on Solution ?

hahwul commented 7 years ago

@arbazhussain149 @0x00hack3r @ahivapepelui and... other users.

I have completed modifications on this issue. please update to a2sv 1.4.2. thank you :)

update case 1 #> a2sv -u

update case 2

> rm -rf a2sv

#> git clone https://github.com/hahwul/a2sv I have completed modifications on this issue. please update to a2sv 1.4.2. thank you :)

update case 1 #> a2sv -u

update case 2

> rm -rf a2sv

#> git clone https://github.com/hahwul/a2sv