渗透测试工具Burpsuite的使用(持续更新)

写在前面

本篇文章将介绍渗透测试常用工具Burpsuite的功能和使用方法,重点在于使用步骤

抓包+暴力破解猜解账号和密码

首先抓取数据包
在这里插入图片描述
第二步,将数据包送入Intruder
由下图可以看出,现在有三个地方的参数可以修改,分别是账号、密码和提交,我们要破解的是账号和密码,因此选择图片右侧的clear,再通过add选择账号和密码,Attack type要选择Cluster bomb
在这里插入图片描述
第三步,为参数添加字典
Payload set为1代表第一个参数,也就是账号,可以手动添加,也可以直接载入字典,在这里我手动输入了三个用户名,为密码参数添加了字典

在这里插入图片描述
在这里插入图片描述第四步,暴力破解
暴力破解时如果选择的是两个参数,一般时间会比较长,因为它们的组合是指数级的,点击Start attack后只需等待结果,正确结果的Length一定是最长或者最短的那一个,如下图所示得到靶场的账号为admin,密码为123456

在这里插入图片描述

后续内容持续更新
  • 2
    点赞
  • 48
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 0
    评论
使用Burpsuite精通Web渗透测试,英文版,原汁原味! 本资源转载自网络,如有侵权,请联系上传者或csdn删除 本资源转载自网络,如有侵权,请联系上传者。 Get hands-on experience of using Burp Suite to execute attacks and perform web assessments Key Features Use tools in Burp Suite to meet your web infrastructure security demands Configure Burp to fine-tune the suite of tools specific to the target Use Burp extensions to assist with various technologies commonly found in application stacks Book Description Burp Suite is a Java-based platform used for testing the security of your web applications, and has been adopted widely by professional enterprise testers. The Burp Suite Cookbook contains recipes to help you tackle challenges related to determining and exploring vulnerabilities in web applications. The book's first few sections will help you understand how to uncover security flaws with various test cases for complex environments. After you've configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You'll also be able to work with Burp's various modes, in addition to performing operations on the web. Toward the concluding chapters, you'll explore recipes that target specific test scenarios and learn how to resolve them using best practices. By the end of this book, you'll be up and running with deploying Burp for securing web applications. What you will learn Configure Burp Suite for your web applications Perform authentication, authorization, business logic, and data validation testing Explore session management and client-side testing Understand unrestricted file uploads and server-side request forgery Execute XML external entity attacks with Burp Perform remote code execution with Burp Who this book is for If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for application security, this book is for you. Table of Contents Getting Started with Burp Sui
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

ultracool

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值