muraenateam / muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Home Page:https://muraena.phishing.click/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

No connection could be made because the target machine actively refused it

Ondrik8 opened this issue · comments

2021-10-09 12:08:28 !!!: redis dial tcp 127.0.0.1:6379: connectex: No connection could be made because the target machine actively refused it.
Screenshot_3

Screenshot_1

sorry, I didn’t read the instructions here)

https://github.com/muraenateam/muraena/tree/master/docs