Hello, I have Kali Linux 2 64-bit on VMware and Windows 10 Host. I'm trying to run Hydra and I came up with an error.

Could not create an SSL session: error:1408F10B:SSL routines:ssl3_get_record:wrong version number

I read on the internet to change

SSLOptions.Method := sslvTLSv1_2;
SSLOptions.SSLVersions := [sslvTLSv1_2];

to...

SSLOptions.Method := sslvSSLv3;
SSLOptions.SSLVersions := [sslvSSLv3];


I'm not sure how to change it. I don't know where to do that. I also found on the internet to try entering

openssl s_client -connect userserver:443
CONNECTED(00000003)

But I'm not sure what to enter for "userserver." I tried entering that but got the error


140607790588096:error:20087002:BIO routines:BIO_lookup:system lib:../crypto/bio/b_addr.c:693:Name or service not known
connect:errno=2

I'm not sure what to enter for userserver because I am at home. That might be an easy question but I need to know it. So does anyone know how I can fix this error? Where to I replace the Code sample above? Please reply. Thanks