PDA

View Full Version : Could not create an SSL session: error:1408F10B:SSL routines:ssl3_get_record:wrong ve



Mike9876
2018-02-12, 04:12
Hello, I have Kali Linux 2 64-bit on VMware and Windows 10 Host. I'm trying to run Hydra and I came up with an error.

Could not create an SSL session: error:1408F10B:SSL routines:ssl3_get_record:wrong version number

I read on the internet to change

SSLOptions.Method := sslvTLSv1_2;
SSLOptions.SSLVersions := [sslvTLSv1_2];

to...

SSLOptions.Method := sslvSSLv3;
SSLOptions.SSLVersions := [sslvSSLv3];


I'm not sure how to change it. I don't know where to do that. I also found on the internet to try entering

openssl s_client -connect userserver:443
CONNECTED(00000003)

But I'm not sure what to enter for "userserver." I tried entering that but got the error


140607790588096:error:20087002:BIO routines:BIO_lookup:system lib:../crypto/bio/b_addr.c:693:Name or service not known
connect:errno=2

I'm not sure what to enter for userserver because I am at home. That might be an easy question but I need to know it. So does anyone know how I can fix this error? Where to I replace the Code sample above? Please reply. Thanks

Mike9876
2018-02-16, 01:12
Hello, I got a reply on another forum saying the "SSLOptions.Method := sslvTLSv1_2; SSLOptions.SSLVersions := [sslvTLSv1_2];" Should be in a config file in /home. I tried looking in the /home folder. It has a lot. I tried the live-build folder (in /home) but I'm not sure which config file I'm looking for. I opened "build.sh" in Notepad but it doesn't have anything about sslv2 or sslv3. Does anyone know where the config file is located so I can switch to SSLv3? I'm going to add some screenshots of Kali /home folder and live-build folder. I can't get the size low enough to post the images. Check back later today. Please reply. Thanks

Mike9876
2018-02-16, 05:51
Hi, me again. I made some progress. I watched a video on YouTube on how to change SSL and TLS. I went to Firefox in Kali, Entered about:config, searched TLS and changed the "TLS min" to "0" which is SSLv3. It was on "1" before and I think that's TLS. After running Hydra I get a new error:

Hydra (http://www.thc.org/thc-hydra) starting at 2018-02-16 00:43:59
[WARNING] you want to access SMTP/POP3/IMAP with SSL. Are you sure you want to use direct SSL (-S) instead of STARTTLS (-m TLS)?

Help for module smtp:
================================================== ==========================
Module smtp is optionally taking one authentication type of:
LOGIN (default), PLAIN, CRAM-MD5, DIGEST-MD5, NTLM

Additionally TLS encryption via STARTTLS can be enforced with the TLS option.

Example: smtp://target/TLS:PLAIN

Does anyone know what this means and how do I fix it? I'd like to run "direct SSL" (-S) but I obviously don't see a yes/no box anywhere. Please reply. Thanks

Mike9876
2018-02-22, 20:43
Hi, I've been away from my PC for the last 6 days. Does anyone know how I can run SSLv3 (-S)? I might try different TLS versions. I have to change the "0" value to "2" or "3". Please reply with help. Thanks again

Mike9876
2018-02-28, 00:34
Hi, Here's an update...I tried without the -S and it kinda worked. I got a message from Gmail saying it blocked an attempt to login. So I guess that worked. I'm still working on it. I'll close this Thread. Thanks