TransWikia.com

Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out(remote host ip)

Information Security Asked by This Is Edis Mehmedovic on October 28, 2021

I keep getting this when I start to exploit, trying to exploit my xp machine but this keeps happening, I can not find the fix anywhere, I don’t believe I am the only one getting this..
I am a beginner, just putting it out there.

msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.47.129:4444

[-] Exploit failed [unreachable]: Rex::ConnectionTimeout The
connection timed out (192.168.47.131:445).

I followed this video
https://www.youtube.com/watch?v=6WMbrcGzNbk

4 Answers

I have a similar issue , The problem was with lhost and Lport Use

Set LHOST 'attacker ip'

Set LPORT 'port number'

This may solve your issue

Answered by Ravi Teja Mureboina on October 28, 2021

I had the same issue before. It turned out that the culprit was that specific port on the remote host is in use.

My workaround at the time was rebooting the remote machine. This can happen when you have previously opened a session and the port is still in LISTEN mode.

Answered by Hamid Bazargani on October 28, 2021

most probably a firewall.

a good firewall will block outgoing connections, just like most firewalls block incoming connections

if the local firewall does not allow outgoing connections to port 4444 that wont work

perhaps try using a basic port like 80 or 443

Answered by neofutur on October 28, 2021

You asked this question and it was downvoted before. There could be a lot of reasons for this happening, your question is too broad, and lacks a lot of relevant information. For example, can you ping that host, is it running a firewall, it is vulnerable to that exploit. What you are experiencing is the host not responding back after it is exploited. This could be because of a firewall on either end (the attacking machine, the exploited machine). I would start with firewalls since the connection is timing out. From there I would move and set a different "LPORT" since metasploit tends to act quirky at times. E.g., set LPORT 2468. If that doesn't work, then jump on the metasploit forum and ask there, you'll likely get an accurate explanation.

Answered by munkeyoto on October 28, 2021

Add your own answers!

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP