Пропускане към основното съдържание

r@p1st@ti0n

nu11secur1ty is proud to present you "r@p1st@ti0n"
WARNING: THIS IS NOT A JOKE, DO NOT DO THIS AT HOME, THIS IS A SERIOUSLY COMPUTER CRIME!!! AM WARNING YOU!!! THIS VIDEO IS ONLY FOR SOCIAL PENETRATION TESTING, AND EDUCATION!!!




REMEMBER - IMPORTANT FOR BUSINESS PEOPLE AND OTHER PEOPLE'S: DO NOT USE FREE WIFI ZONE, WHEREVER YOU ARE!!! General, Do not use any public and free networks WHEREVER YOU ARE!!! Someday, you will thank me!

Коментари

Popular Posts

CVE-2021-44228

REPRODUCE OF THE VULNERABILITY =): Collaboration: silentsignal

DVWA - Brute Force (High Level) - Anti-CSRF Tokens

This is the final "how to" guide which brute focuses Damn Vulnerable Web Application (DVWA), this time on the high security level. It is an expansion from the "low" level (which is a straightforward HTTP GET form attack). The main login screen shares similar issues (brute force-able and with anti-CSRF tokens). The only other posting is the "medium" security level post (which deals with timing issues). For the final time, let's pretend we do not know any credentials for DVWA.... Let's play dumb and brute force DVWA... once and for all! TL;DR: Quick copy/paste 1: CSRF=$(curl -s -c dvwa.cookie "192.168.1.44/DVWA/login.php" | awk -F 'value=' '/user_token/ {print $2}' | cut -d "'" -f2) 2: SESSIONID=$(grep PHPSESSID dvwa.cookie | cut -d $'\t' -f7) 3: curl -s -b dvwa.cookie -d "username=admin&password=password&user_token=${CSRF}&Login=Login" "192.168.1

CVE-2022-21907

Donate if you are not shame!