SySS-Research / Seth

Perform a MitM attack and extract clear text credentials from RDP connections
MIT License
1.38k stars 325 forks source link

ssl error #46

Closed Hackingzone closed 4 years ago

Hackingzone commented 4 years ago

unable to load certificate 140110513026240:error:0909006C:PEM routines:get_name:no start line:../crypto/pem/pem_lib.c:745:Expecting: TRUSTED CERTIFICATE [!] Failed to clone certificate, create bogus self-signed certificate... [] Adjust iptables rules for all packets... [] Run RDP proxy... Listening for new connection Connection received from 192.168.1.185:35364 Warning: RC4 not available on client, attack might not work Listening for new connection Enable SSL Connection received from 192.168.1.185:35366 Exception in thread Thread-1: Traceback (most recent call last): File "/usr/lib/python3.7/threading.py", line 926, in _bootstrap_inner self.run() File "/root/Desktop/rdp_redteaming/Seth/seth/main.py", line 46, in run self.enableSSL() File "/root/Desktop/rdp_redteaming/Seth/seth/main.py", line 161, in enableSSL do_handshake_on_connect=True, File "/usr/lib/python3.7/ssl.py", line 423, in wrap_socket session=session File "/usr/lib/python3.7/ssl.py", line 870, in _create self.do_handshake() File "/usr/lib/python3.7/ssl.py", line 1139, in do_handshake self._sslobj.do_handshake() ssl.SSLError: [SSL: UNSUPPORTED_PROTOCOL] unsupported protocol (_ssl.c:1076)

Warning: RC4 not available on client, attack might not work Listening for new connection Enable SSL Exception in thread Thread-2: Traceback (most recent call last): File "/usr/lib/python3.7/threading.py", line 926, in _bootstrap_inner self.run() File "/root/Desktop/rdp_redteaming/Seth/seth/main.py", line 46, in run self.enableSSL() File "/root/Desktop/rdp_redteaming/Seth/seth/main.py", line 161, in enableSSL do_handshake_on_connect=True, File "/usr/lib/python3.7/ssl.py", line 423, in wrap_socket session=session File "/usr/lib/python3.7/ssl.py", line 870, in _create self.do_handshake() File "/usr/lib/python3.7/ssl.py", line 1139, in do_handshake self._sslobj.do_handshake() ssl.SSLError: [SSL: UNSUPPORTED_PROTOCOL] unsupported protocol (_ssl.c:1076)

Connection received from 192.168.1.185:35368 Warning: RC4 not available on client, attack might not work Listening for new connection nable SSL Exception in thread Thread-2: Traceback (most recent call last): File "/usr/lib/python3.7/threading.py", line 926, in _bootstrap_inner self.run() File "/root/Desktop/rdp_redteaming/Seth/seth/main.py", line 46, in run self.enableSSL() File "/root/Desktop/rdp_redteaming/Seth/seth/main.py", line 161, in enableSSL do_handshake_on_connect=True, File "/usr/lib/python3.7/ssl.py", line 423, in wrap_socket session=session File "/usr/lib/python3.7/ssl.py", line 870, in _create self.do_handshake() File "/usr/lib/python3.7/ssl.py", line 1139, in do_handshake self._sslobj.do_handshake() ssl.SSLError: [SSL: UNSUPPORTED_PROTOCOL] unsupported protocol (_ssl.c:1076)

Connection received from 192.168.1.185:35368 Warning: RC4 not available on client, attack might not work Listening for new connection

AdrianVollmer commented 4 years ago

See https://github.com/SySS-Research/Seth/issues/45