Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Unable to connect to target using a SOCKS5 proxy on Kali (WSL 2) #4482

Closed
aarivex opened this issue Dec 16, 2020 · 3 comments
Closed

Unable to connect to target using a SOCKS5 proxy on Kali (WSL 2) #4482

aarivex opened this issue Dec 16, 2020 · 3 comments

Comments

@aarivex
Copy link

aarivex commented Dec 16, 2020

Describe the bug
The sqlmap build thats shipped with Kali, version 1.4.12#stable in the time I'm writing this, has connectivity issues when using a proxy, SOCKS5 in my case, to connect to the target. Weirdly, this cannot be reproduced when cloned directly from this repo.

To Reproduce
sqlmap --random-agent --proxy socks5://frankfurt.perfect-privacy.com:21 --proxy-cred "<user>:<pass>" -u <host>

Expected behavior
A successful connection to the specified host through the specified proxy.

Screenshots
WindowsTerminal_TaI8I27VVQ

Running environment:

  • sqlmap 1.4.12, stable
  • Kali Linux on WSL 2 (Windows Subsystem for Linux), on top on Windows 10
@stamparm
Copy link
Member

I've found one open SOCKS5 for testing. It required large --timeout and --random-agent to work in the first place:

1

@stamparm stamparm self-assigned this Dec 17, 2020
@stamparm
Copy link
Member

Another (better example):

1

p.s. if you "feel" that you are having problems with provided credentials, here I can't help you as I don't have such examples to reproduce

@sqlmapproject sqlmapproject locked and limited conversation to collaborators Dec 17, 2020
@stamparm
Copy link
Member

@aarivex this could be the same Issue as #4479. Please update to the latest revision and retry

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

2 participants