View Issue Details

IDProjectCategoryView StatusLast Update
0003048Kali LinuxGeneral Bugpublic2016-02-08 11:13
Reporterh121h Assigned Torhertzog  
PrioritynormalSeverityblockReproducibilityalways
Status resolvedResolutionfixed 
Product Version2016.1 
Fixed in Version2016.2 
Summary0003048: Responder error starting SSL server on 443
Description

Error starting SSL server on port 443, check permissions or other servers running.

netstat -lnpt - shows nothing is listening on port 443.

Permissions seemed to be correct.

Steps To Reproduce

responder -I (interface)

Additional Information

Probably a rookie mistake, but any help is appreciated. Thanks.

Activities

rhertzog

rhertzog

2016-02-08 11:13

administrator   ~0004677

This is fixed in responder 2.3.0-0kali3 that I just uploaded to kali-dev and should be available in kali-rolling until tomorrow.

Issue History

Date Modified Username Field Change
2016-02-08 00:05 h121h New Issue
2016-02-08 10:40 rhertzog Assigned To => rhertzog
2016-02-08 10:40 rhertzog Status new => assigned
2016-02-08 11:13 rhertzog Note Added: 0004677
2016-02-08 11:13 rhertzog Status assigned => resolved
2016-02-08 11:13 rhertzog Fixed in Version => 2016.2
2016-02-08 11:13 rhertzog Resolution open => fixed