Skip to content

Instantly share code, notes, and snippets.

View umjembersoft's full-sized avatar

umjembersoft umjembersoft

View GitHub Profile
@umjembersoft
umjembersoft / fix-openssl
Created April 10, 2014 03:56
How to Fix Vulnerability Openssl in Kali Linux
root@kali:~# curl https://www.openssl.org/source/openssl-1.0.1g.tar.gz | tar xz
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
100 4403k 100 4403k 0 0 15187 0 0:04:56 0:04:56 --:--:-- 29467
root@kali:~# cd openssl-1.0.1g/
root@kali:~/openssl-1.0.1g# sudo ./config
Operating system: i686-whatever-linux2
Configuring for linux-elf
Configuring for linux-elf
no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)