Jump to content

msfconsole problem with 443 ssl


Piotr

Recommended Posts

i have problem with connect victim pc (im tested this situation) I have server and payload\linux\x86\meterpreter\reverse_tcp. When im run on victim elf file i see:

sending stage.... and nothink else. Session are not created. LPORT im setting a 443

 I think - this problem is blocked security ssl. When im put my ip server in browser i have information:
connection failed
an error occurred during a connection to .... ip
ssl received a record that exceeded the maximum permissible length
error code: sslerror_rx_record_too_long)

how i can repair connection? in settings sll my kali linux?

maybe generate trusted ssl? please help. 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...