Burp runs the dictionary and cracks the verification code 4/6

Burp Suite is a commonly used network security testing tool that can crack verification codes through brute force . How to use Burp Suite for verification code blasting ?

Blasting conditions :

When a website requires users to enter a verification code, we can use Burp Suite, a network security testing tool, to blast the verification code. Before performing verification code blasting, the following conditions need to be met:

  1. The target website uses a verification code for verification;
  2. The verification code of the target website is relatively simple, for example, it consists of numbers or letters;
  3. Use Burp Suite tools for automated verification code entry and submission.

Blasting method:

Burp Suite provides two commonly used verification code blasting methods:

  1. Brute force cracking: By enumerating all possible verification code combinations, keep trying until you find the correct verification code. This method is highly reliable, but takes a long time.
  2. Dictionary Attack: Find the correct CAPTCHA as quickly as possible by using a pre-generated CAPTCHA dictionary for matching. This method is faster, but less effective for complex verification codes.

4 digits/6 digits:

Download address: https://download.csdn.net/download/qq309000281/87787732

Verification codes usually consist of 4 or 6 digits or letters. When performing Burp verification code blasting, you need to choose the correct number of digits based on the actual situation.

Take the example of 4-digit verification code blasting:

step 1.
Insert image description here

Find the verification code field, right-click and select: Send to Intruder

Please add image description
Add the pyaload location
Insert image description here
and specify the four-digit verification code file (you have to learn to draw inferences from one example)
to start the attack.

Insert image description here

Using Burp Suite for verification code blasting requires careful operation, as it may cause unnecessary impact on the target website. Please ensure that you only use this technology in legally authorized and compliant testing environments. The author is not
responsible for the consequences of any illegal activity using Burp Suite or other tools. Before conducting any security testing or penetration testing activities, ensure that relevant authorizations and permissions are obtained in advance and that legal, moral and ethical guidelines are followed.

Supongo que te gusta

Origin blog.csdn.net/qq309000281/article/details/130697176
Recomendado
Clasificación