elfshed

Results 3 comments of elfshed

> Am trying to but brute force DVWA with the command `hydra 192.168.22.132 -l admin -P /usr/share/wordlists/rockyou.txt http-get-form "/dvwa/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login=Login:F=Username and/or password incorrect.:H=Cookie: security=high; PHPSESSID=bf132de2b2b47b73"` > > but Hydra keep giving...

> > Am trying to but brute force DVWA with the command `hydra 192.168.22.132 -l admin -P /usr/share/wordlists/rockyou.txt http-get-form "/dvwa/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login=Login:F=Username and/or password incorrect.:H=Cookie: security=high; PHPSESSID=bf132de2b2b47b73"` > > but Hydra keep...

> I know it's been 3 years, but have you updated it to python 3 since then ? https://www.reddit.com/r/cybersecurity/comments/109uh3o/farewell_to_a_legend_trycatchhcf_passed_away_take/