Install and configure burpsuite and use burpsuite to break DVWA shooting range

1. Purpose of the experiment

Install and configure burpsuite, use burpsuite to violently crack the account and password of DVWA shooting range, and master the basic use of burpsuite. In the part of using burpsuite to brute force the account and password of the DVWA shooting range, this experiment gives solutions to the two problems of starting the proxy step but burpsuite cannot intercept data and the Intruder module in burpsuite has cursor offset .

2. Experimental environment

Tool software: Vmware, XAMPP, phpstudy, DVWA-master, burpsuite

Experiment preparation: virtual machine Windows 10

3. Experimental content (experimental steps, test data, etc.)

1. Install and configure burp

Download from the Internet to the cracked version of burpsuite (I believe that all the masters have the ability to find it themselves, there are many)

edit bat file

Modify the path to the path of jdk11 installed on this machine. My local path is as shown below

Double click to run the bat file

Copy License

Click run in the upper right corner

Click Next

Click Start Burp to enter burp

Click Help

Click License

Paste the license just copied

Click Next

Click Manual activation

Click Copy request to copy the content of the request

switch to previous page

First paste the content of the request you just copied to the Antivation Request

Then copy the content in Antivation Responce

switch page

Paste the contents of the Antivation Response just copied

Click Next

burpsuite configuration is successful

2. Use burpsuite to brute force the account and password of DVWA shooting range

Start the Win10 virtual machine

run phpstudy

Open Apache and MySQL

open firefox browser

Visit http://localhost/dvwa/setup.php

Go to DVWA home page

(The configuration of the DVWA shooting range has been explained in detail in the previous blog, and the configuration of the DVWA shooting range in this experiment has been completed)

Open burpsuite, click Proxy, set proxy

Open the Firefox browser and set the proxy

HTTP proxy: 127.0.0.1, port: 8080

Note that the proxy settings in the Firefox browser need to be consistent with the proxy settings in burpsuite

Turn on interception in burpsuite and set interception to on

Enter DVWA's brute force module (Brute Force)

Enter Username: xzz, Password: 123456

Make burpsuite intercept data

Question 1: There is no problem in opening the proxy step, but burpsuite cannot intercept the data

Solution:

After careful review, it was found that it was an address problem in the address bar.

Change the localhost in the address bar to the current ip address of the machine: 172.16.80.5 (the current ip address of the machine can be viewed with ipconfig in cmd)

Coming to http://localhost/dvwa/setup.php

Change to http://172.16.80.5/dvwa/setup.php

Temporarily turn off the interception of burpsuite and set the interception to off

Revisit the DVWA homepage and enter the brute force cracking module

Put the interception on, turn on the interception

Click login, and burpsuite successfully intercepts the data

problem solved

Right-click in burpsuite, select Send to Intruder to send the intercepted data to the intruder module

Enter the intruder module, select position

Click clear to clear all marks, select the place that needs to be blasted and click add to add marks

Select the attack method cluster bomb

Question 2: Cursor offset exists in the Intruder module in burpsuite, which affects operation and look and feel

Solution:

Select User options>display, the situation has improved after increasing the font size, but the problem still cannot be solved fundamentally

After many attempts, I found that 13Light Consolas 14pt perfectly solves this problem, as shown in the figure below:

problem solved

Continue to mark and choose attack methods

Next, set the Payloads to fill the bullets for the burst

You can search the Internet for "password dictionary", "weak password dictionary", etc., download the written dictionary from the Internet, and click load to import

You can also directly enter the

Here I choose to manually enter several fake account passwords and a real account password

1 is to set the account dictionary

2 is to set the password dictionary

Options select the default

Click Start attack to start the attack

It can be clearly seen from the length that 4763 is different from all other 4725

This item is the correct account and password that was broken out

Success

4. Experimental experience

Familiar with the basic operation of burpsuite.

Guess you like

Origin blog.csdn.net/m0_59302403/article/details/130662921