Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Hanging portscan with connection reset to flask #43

Closed
lmcthbe opened this issue Jul 10, 2019 · 3 comments
Closed

Hanging portscan with connection reset to flask #43

lmcthbe opened this issue Jul 10, 2019 · 3 comments

Comments

@lmcthbe
Copy link

lmcthbe commented Jul 10, 2019

Hi,

After installing Osmedeus 1.4 on latest Kali.

Any scan is hanging and UI is not accessible

tcp 0 0 127.0.0.1:5000 0.0.0.0:* LISTEN 3754/python3
$ curl http://127.0.0.1:5000
curl: (56) Recv failure: Connection reset by peer

Screen Shot 2019-07-10 at 09 14 36

@lmcthbe
Copy link
Author

lmcthbe commented Jul 10, 2019

Found that UI is working much better with HTTPS :-)

@j3ssie
Copy link
Owner

j3ssie commented Jul 11, 2019

Yeah, Flasks API still running because you ran as normal mode just in case we want to view the result from UI.
It'll stop if you run Osmedeus in remote way.

@j3ssie
Copy link
Owner

j3ssie commented Sep 8, 2019

Due to Osmedeus upgraded into v2.0, this issue is no longer exist.
Please use the new version and send me a feedback.
Thank you.

@j3ssie j3ssie closed this as completed Sep 8, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants