SySS-Research / Seth

Perform a MitM attack and extract clear text credentials from RDP connections
MIT License
1.38k stars 325 forks source link

Not using RC4-SHA because of SSL Error #24

Closed taylorwin closed 6 years ago

taylorwin commented 6 years ago

[] Spoofing arp replies... [] Turning on IP forwarding... [] Set iptables rules for SYN packets... [] Waiting for a SYN packet to the original destination... [+] Got it! Original destination is X.X.X.X [] Clone the x509 certificate of the original destination... [] Adjust the iptables rule for all packets... [*] Run RDP proxy... Listening for new connection Connection received from 192.168.111.129:1044 Listening for new connection Enable SSL Not using RC4-SHA because of SSL Error: ('No cipher can be selected.',) Connection received from 192.168.111.129:1045 Listening for new connection Server enforces NLA; switching to 'fake server' mode Enable SSL Not using RC4-SHA because of SSL Error: ('No cipher can be selected.',) Connection lost Hiding forged protocol request from client Exception in thread Thread-2: Traceback (most recent call last): File "/usr/lib/python3.6/threading.py", line 916, in _bootstrap_inner self.run() File "/taylor/Seth/seth/main.py", line 42, in run self.run_fake_server() File "/taylor/Seth/seth/main.py", line 87, in run_fake_server (id, id))) File "/usr/lib/python3.6/ssl.py", line 941, in send return self._sslobj.write(data) File "/usr/lib/python3.6/ssl.py", line 642, in write return self._sslobj.write(data) BrokenPipeError: [Errno 32] Broken pipe