DVWA-brute force

 

burte force brute force

1. Enter DVWA, select the level as low in dvwa security, click submit, and select the burte force option

Second, submit the username and password in the browser, set up the proxy, and use burp to capture packets

 

Ctrl+i send to intruder

 select positions

Remove the excess with clear$ to clear the excess $

Then password as shown below, add $

 

 

 

 

 Select payloads to add dictionary

Click to start attack

 

 

 Only test shows 5544 wrong shows 5478

 

Guess you like

Origin http://10.200.1.11:23101/article/api/json?id=326679426&siteId=291194637