Burp Suite User Forum

Create new post

not comparing username and password at the time of performing attack

rachana | Last updated: Aug 27, 2017 07:11PM UTC

Hey, When I perform brute force attack with DVWA and burp suit, some times HTTP request can not be shown. and another problem is after performing final step and click in "start attack" user name and password is not match all result shold be same no checkboxes are checked all are unchecked when it comparing from the file. what shoud i do? please guide me who has solution.

Liam, PortSwigger Agent | Last updated: Aug 29, 2017 09:15AM UTC

What issue are you having displaying the HTTP request? Which Burp tool are you using to to view the request? Which checkbox are you expecting to be checked? Have you checked out our tutorial for brute forcing a login page? - https://support.portswigger.net/customer/portal/articles/1964020-Methodology_Attacking%20Authentication_Brute%20Force%20Login.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.