hahwul / a2sv

Auto Scanning to SSL Vulnerability
MIT License
618 stars 167 forks source link

[ERROR] socket.error: [Errno 104] Connection reset by peer #16

Closed hahwul closed 7 years ago

hahwul commented 7 years ago

Patch exception code