Hello team,
Hope anyone can help on this.
I am using Kali Linux Social Engineering Toolkit.
I am trying to use:
Social Engineering Attacks
Mass Mailer Attack
E-mail Attack Single E-mail Single Email Address
Use your own server or open relay.

I am getting the error message:
It appears your password was incorrect
Printing response: a bytes-like object is require, not ?str?


I verified my password to be correct. I tried to use two different smtp servers and I got the same error. Please see the attached snapshot.
error.jpg





Username for open-relay: the email I use to login to smtp2go account

Password for open-relay: The password I use to login into smtp2go.com

SMTP email server address: mail.smtp2go.com

Port number for the SMTP server: 2525

I tried the same settings for a different smtp server:



Username for open-relay: the email I use to login to sendinblue.com account
Password for open-relay: The password I use to login into sendinblue.com
SMTP email server address: smtp-relay.sendinblue.com
Port number for the SMTP server: 587


I am trying to develop a social engineering attack for a graduate school project.

I do appreciate your help!

Moroo