Vaccine seems broken and I can't get past it

I was following the tutorial of the Starting Point: Vaccine box but couldn’t get beyond the sqlmap phase. When I run the scan:

sqlmap -u ‘http://10.10.10.46/dashboard.php?search=A’ --cookie=“PHPSESSID=8c1kotdrv8bj6cpn4e5mo0eevc”

and I get this error:

[CRITICAL] connection timed out to the target URL. sqlmap is going to retry the request(s)

I’ve tried it several times but it isn’t detecting that it’s vulnerable to injections or that the backend DBMS is PostgreSQL.

The ■■■■ thing is that I don’t know whether this is something I did wrong or, as people are saying, the box is broken. Any help appreciated :smile:

@mercadier said:

I was following the tutorial of the Starting Point: Vaccine box but couldn’t get beyond the sqlmap phase. When I run the scan:

This bit:

[CRITICAL] connection timed out to the target URL. sqlmap is going to retry the request(s)

Implies the network fell over or the box reset.

Thanks I got past it in the end. I think there was a problem with my connection but I fixed it.

what did you do to fix it?