0x27 / CiscoRV320Dump

CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
MIT License
225 stars 65 forks source link

why do i get this error #3

Closed Surbashton closed 5 years ago

Surbashton commented 5 years ago

python dump_debug.py -t 50.254.251.241 -p 8443 -s -d output {+} Sending request to https://50.254.251.241:8443/cgi-bin/export_debug_msg.exp {!} Exception while sending request, printing... HTTPSConnectionPool(host='50.254.251.241', port=8443): Max retries exceeded with url: /cgi-bin/export_debug_msg.exp (Caused by NewConnectionError('<requests.packages.urllib3.connection.VerifiedHTTPSConnection object at 0x7fddee88b290>: Failed to establish a new connection: [Errno 110] Connection timed out',))

0x27 commented 5 years ago

You are getting this error because you cannot make a connection to the target host. It is probably down, or your IP is blocked.