Jump to content
Nytro

Brute Force Attack With Burp

Recommended Posts

Brute Force Attack With Burp

In many occasions as a penetration testers we will have to face a web application where it will contain a login form which we will have to test it for weak credentials.Burp Suite is probably the best tool to be used when assessing web applications.Burp’s main use is to be a proxy interceptor,however provides a lot of other functions to penetration testers and it can also be used to attack a login form.In this article we will examine how we can use Burp in order to perform a brute force attack on a web application.

Let’s say that we have the following login form:

bruteforce.jpeg?w=645

Login Form

We will try to submit a username and a password and we will use the Burp Suite in order to capture the HTTP request.

bruteforce1.jpeg?w=645&h=256

Capturing the HTTP Request

Then we will send the request to the Intruder (Action—>Send to Intruder) and we will clear the positions on the request that we will not need to insert payloads which are the $low$ and session cookie.So we will leave the following positions:

bruteforce2.jpeg?w=645&h=242

Remaining Positions

As an attack type we will choose the cluster bomb because this type of attack it can take each word of the username list and it can run it against each word of the password list in order to discover the correct credentials.

Now it is time to set the payloads on the three positions.So we will load our wordlists that contains usernames and passwords in the payload options of Burp and for the 3rd position we will just put as an option $Login$.In the next three images you can see this configuration.

bruteforce3.jpeg?w=645Payload

Set 1 – Usernames

bruteforce4.jpeg?w=645Payload

Set 2 – Passwords

bruteforce5.jpeg?w=645Payload Set

3 – Login

Everything now is ready and we can start the attack on the Intruder.The Intruder will start sending HTTP requests to the form based on our payloads and it will try all the possible combinations.

bruteforce6.jpeg?w=645&h=258

Cluster Bomb – Intruder

After the inspection of the responses we will notices that Burp has successfully logged in under the credentials smithy/password.

bruteforce7.jpeg?w=645

Discovery of valid credentials

We can now go back to the application and to try to get access to the admin area with this username and password.

bruteforce8.jpeg?w=645

Access in the admin area

Conclusion

As we saw in this post Burp is also capable to perform brute force attacks against web applications.Login forms can be found almost in every web application and the intruder tool can help the penetration tester to automate his tests.The discovery of valid administrator credentials can make the difference in black-box penetration tests.

Sursa: https://pentestlab.wordpress.com/2012/12/21/brute-force-attack-with-burp/

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...