xmendez/wfuzz

Pycurl error 28 : Failed to connect to xxx.xxx.xxx.xxx port 8443: Connection timed out

Opened this issue · 0 comments

Issue template

Context

Please check:

  • [x ] I've read the docs for Wfuzz

Please describe your local environment:

Wfuzz version: 3.1.0

Python version: 3.8

OS: Ubuntu

Report

What is the current behavior?

Cannot have a correct process request during an interception with an HTTPS url

What is the expected or desired behavior?

All processing successfully processed and filtered

Please provide steps to reproduce, including exact wfuzz command executed and output:

ubuntu@glpi-server:~$ wfuzz -c \

-w /home/ubuntu/fuzzing/bad_chars.txt
-w /home/ubuntu/fuzzing/bad_chars.txt
-d 'j_username=FUZZ&j_password=FUZ2Z&j_usergroups=&Login='
-u https://xxx.xxx.xxx.xxx:8443/opennms/j_spring_security_check --sc 200


  • Wfuzz 3.1.0 - The Web Fuzzer *

Target: https://xxx.xxx.xxx.xxx:8443/opennms/j_spring_security_check
Total requests: 529

=====================================================================
ID Response Lines Word Chars Payload

/home/ubuntu/.local/lib/python3.8/site-packages/wfuzz/wfuzz.py:77: UserWarning:Fatal exception: Pycurl error 28: Failed to connect to xxx.xxx.xxx.xxx port 8443: Connection timed out
Total time: 129.6192
Processed Requests: 0
Filtered Requests: 0
Requests/sec.: 0.0

Other relevant information:

X