View Issue Details

IDProjectCategoryView StatusLast Update
0007764Kali LinuxGeneral Bugpublic2022-06-30 18:54
ReporterRoseDeSable Assigned Tosteev  
PrioritynormalSeveritymajorReproducibilityalways
Status closedResolutionno change required 
Product Versionkali-dev 
Summary0007764: tlsv1.3: meterpreter_https can't connect to multi/handler
Description

Hello,
I'm using meterpreter_https in an app on my Samsung TAB A8. The building of the ssl-connection everytimes ends with the packet "Change Cipher Spec". Then the building newly begins.

Client Hello
Server Hello
Change Cipher Spec
Client Hello
....

In the case of the pseudo ssl, where I exclude the settings of the variables "handlersslcert ..." and "stagerverifysslcert true" the connection between trojan and handler works.

Shall I set the tls version on 1.2 ? Where can I do this ?

Best Regards
Rose

Activities

RoseDeSable

RoseDeSable

2022-06-30 08:23

reporter   ~0016340

Hello,
the cause of the problem is the algorithm for the signature in my ssl-certificate: it is sha1. But tlsv1.3 doesn't support it. So I generated a new certificate with sha256. The problem doesn't further exist. You can close the ticket.

TLSV1.3 has a lot of changes since tlsv1.x !

Best Regards
Rose

steev

steev

2022-06-30 18:54

manager   ~0016343

Per submitter, we don't need to make any changes.

Issue History

Date Modified Username Field Change
2022-06-21 13:50 RoseDeSable New Issue
2022-06-30 08:23 RoseDeSable Note Added: 0016340
2022-06-30 18:54 steev Assigned To => steev
2022-06-30 18:54 steev Status new => closed
2022-06-30 18:54 steev Resolution open => no change required
2022-06-30 18:54 steev Note Added: 0016343