Пропускане към основното съдържание

Useful 8 digit-capacity_generator



Useful 8 digit-capacity_generator by nu11secur1ty
WARNING:Edit this part # (10000000 .. 20000000); if you know what is going on, but if you don't know do not touch anything =)

Dear visitors. You can use this program for any brute force attack with eight digit number-for testing of course. After edit the code you can use nine or ten digit number, but just be careful. =) IMPORTANT: When you use larger range of number, and edit the script, you have to use POWERFUL machine! And of course you can use for something useful this is RECOMMENDED!

RECOMMENDED DOWNLOAD:
Need to install "git" if you don't have it!
# apt-get install git
Type this command git clone https://github.com/nu11secur1ty/generator.git in to your terminal, in to directory whatever you want. Then hit enter and you're ready to use the program, from this directory.


Alternative link

Коментари

Popular Posts

CVE-2021-44228

REPRODUCE OF THE VULNERABILITY =): Collaboration: silentsignal

DVWA - Brute Force (High Level) - Anti-CSRF Tokens

This is the final "how to" guide which brute focuses Damn Vulnerable Web Application (DVWA), this time on the high security level. It is an expansion from the "low" level (which is a straightforward HTTP GET form attack). The main login screen shares similar issues (brute force-able and with anti-CSRF tokens). The only other posting is the "medium" security level post (which deals with timing issues). For the final time, let's pretend we do not know any credentials for DVWA.... Let's play dumb and brute force DVWA... once and for all! TL;DR: Quick copy/paste 1: CSRF=$(curl -s -c dvwa.cookie "192.168.1.44/DVWA/login.php" | awk -F 'value=' '/user_token/ {print $2}' | cut -d "'" -f2) 2: SESSIONID=$(grep PHPSESSID dvwa.cookie | cut -d $'\t' -f7) 3: curl -s -b dvwa.cookie -d "username=admin&password=password&user_token=${CSRF}&Login=Login" "192.168.1

CVE-2022-21907

Donate if you are not shame!