Brute Force Enumeration of Username & Password - PortSwigger Web Security Academy Series

8 months ago
9

I thought it would be fun to do beginner-friendly walkthroughs of all the labs for the Apprentice track in the PortSwigger Web Security Academy.

In this walkthrough we will use Burp Suite's Intruder to brute-force enumerate the username and password for the web portal admin.

Enjoy!

#portswigger #burpsuite #owasptop10 #owasp #websecurity #webapplicationsecurity #bugbounty #hacking #hacker #cybersecurity #informationsecurity #infosec #kali #kalilinux #parrotos #pentester #pentesting #redteam #blueteam #cyber #cyberdefense

Loading comments...