Results 1 to 2 of 2

Thread: Kali dowgrade libssl from 1.0.1 to 0.9.8 problem

  1. #1
    Join Date
    2015-May
    Posts
    1

    Kali dowgrade libssl from 1.0.1 to 0.9.8 problem

    i want to compile a 764.c but kali pre-installed 1.0.1 libssl, what i need is 0.9.8

    anyone can help thanks.

    root@kali:~/tina/192.168.11.XXX/192.168.11.222# apt-cache search libssl
    libssl-dev - SSL development libraries, header files and documentation
    libssl-doc - SSL development documentation documentation
    libssl-ocaml - OCaml bindings for OpenSSL (runtime)
    libssl-ocaml-dev - OCaml bindings for OpenSSL
    libssl1.0.0 - SSL shared libraries
    libssl1.0.0-dbg - Symbol tables for libssl and libcrypto
    libsslcommon2 - enterprise messaging system - common SSL libraries
    libsslcommon2-dev - enterprise messaging system - common SSL development files
    libssl0.9.8 - SSL shared libraries
    root@kali:~/tina/192.168.11.XXX/192.168.11.222#

    :~/tina/192.168.11.XXX/192.168.11.222# locate libssl
    /usr/lib/i386-linux-gnu/libssl.so.1.0.0
    /usr/lib/i386-linux-gnu/libssl3.so
    /usr/lib/i386-linux-gnu/libssl3.so.1d
    /usr/lib/i386-linux-gnu/i586/libssl.so.1.0.0
    /usr/lib/i386-linux-gnu/i686/cmov/libssl.so.1.0.0
    /usr/lib/iceweasel/libssl3.so
    /usr/share/doc/libssl1.0.0
    /usr/share/doc/libssl1.0.0/changelog.Debian.gz
    /usr/share/doc/libssl1.0.0/changelog.gz
    /usr/share/doc/libssl1.0.0/copyright
    /var/lib/dpkg/info/libssl1.0.0:i386.list
    /var/lib/dpkg/info/libssl1.0.0:i386.md5sums
    /var/lib/dpkg/info/libssl1.0.0:i386.postinst
    /var/lib/dpkg/info/libssl1.0.0:i386.postrm
    /var/lib/dpkg/info/libssl1.0.0:i386.shlibs
    /var/lib/dpkg/info/libssl1.0.0:i386.symbols
    /var/lib/dpkg/info/libssl1.0.0:i386.templates
    root@kali:~/tina/192.168.11.XXX/192.168.11.222#


    i wanted to compile 764.c
    root@kali:~/tina/192.168.11.XXX/192.168.11.222# gcc -o Open**** 764.c -lcrypto
    764.c:10:25: fatal error: openssl rc4.h: No such file or directory
    compilation terminated.
    root@kali:~/tina/192.168.11.XXX/192.168.11.222#


    Edit:
    Swearing
    Last edited by g0tmi1k; 2015-05-05 at 08:22. Reason: Swearing

  2. #2
    Kali doesn't keep older versions of packages.
    If you wish to use an older version - you will need to compile it from source yourself.

    Alternatively you can alter the exploit to be compatible with the version of libssl that your using.
    This is a Kali-Linux support forum - not general IT/infosec help.

    Useful Commands: OS, Networking, Hardware, Wi-Fi
    Troubleshooting: Kali-Linux Installation, Repository, Wi-Fi Cards (Official Docs)
    Hardware: Recommended 802.11 Wireless Cards

    Documentation: http://docs.kali.org/ (Offline PDF version)
    Bugs Reporting & Tool Requests: https://bugs.kali.org/
    Kali Tool List, Versions & Man Pages: https://tools.kali.org/

Similar Threads

  1. How to install older version of libssl-dev
    By dharanikumarsrvn in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-05-10, 03:44
  2. Reaver/Bully problem. Kali problem? backports problems?
    By kaputjan in forum General Archive
    Replies: 2
    Last Post: 2017-04-28, 17:48
  3. Issues with libssl - John the Ripper
    By binshift in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2017-02-27, 21:11
  4. ldconfig: /usr/lib/libssl.so.0.9.8 is not a symbolic link FIX
    By Nik@S_DaRk in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2014-01-06, 11:30

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •