LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 04-16-2020, 06:27 AM   #1
dr-ing
LQ Newbie
 
Registered: Mar 2020
Posts: 19

Rep: Reputation: Disabled
BurpSuite CE - Only one payload set is avaiable


Hello,


This is the first time I've used the BurpSuite Intruder and I wanted to do a very simple brute force attack on a local DVWA instance. So I set up the proxy, received the GET request and sent it to the Intruder, where I processed the positions, which looked like this:
Code:
GET /dvwa/vulnerabilities/brute/?username=§aaa§&password=§bbb§&Login=Login HTTP/1.1
Host: 192.168.56.101
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:75.0) Gecko/20100101 Firefox/75.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: close
Referer: http://192.168.56.101/dvwa/vulnerabilities/brute/?username=aa&password=bb&Login=Login
Cookie: security=low; PHPSESSID=73bkkfotgpfijhnr30e7j12285; acopendivids=swingset,jotto,phpbb2,redmine; acgroupswithpersist=nada
Upgrade-Insecure-Requests: 1
If I now want to edit the 2 positions in the Payload - Tab, I can only select the username - position but not the password one:
Click image for larger version

Name:	Screenshot from 2020-04-16 12-46-03.png
Views:	161
Size:	98.1 KB
ID:	33001

I have tested 4 different Burp versions (
- Arch Linux 5.6.4: v2020_2_1 and 2_1_04
- Kali Linux 2020.1: v2.1.07
- Windows 10 17763: v2020_2_1
always in the Community edition).

I haven't (yet) set up/changed anything in the software, I just started it (Temporary Project -> Use Burp defaults).

Does anyone here know the error and a possible fix?
 
Old 04-16-2020, 07:02 AM   #2
sevendogsbsd
Senior Member
 
Registered: Sep 2017
Distribution: FreeBSD
Posts: 2,252

Rep: Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011
I use Burp Pro at work daily and have never encountered this issue. Perhaps CE has a limitation? I have access to a CE instance as well so will test this for you and report back.
 
Old 04-16-2020, 03:10 PM   #3
sevendogsbsd
Senior Member
 
Registered: Sep 2017
Distribution: FreeBSD
Posts: 2,252

Rep: Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011
I see now - you have to add some usernames to the list (hand enter only), then you can choose "Payload set 2" and enter possible passwords to use. Make sure you are using "cluster bomb" as your attack type.

I did this on the CE edition on my kali box. Hope that helps.
 
1 members found this post helpful.
Old 04-17-2020, 02:22 AM   #4
dr-ing
LQ Newbie
 
Registered: Mar 2020
Posts: 19

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by sevendogsbsd View Post
I see now - you have to add some usernames to the list (hand enter only), then you can choose "Payload set 2" and enter possible passwords to use. Make sure you are using "cluster bomb" as your attack type.

I did this on the CE edition on my kali box. Hope that helps.
Cluster bomb has "fixed" it, thank you very much. I missed on the help video that he changed the attack type.
 
Old 04-17-2020, 07:29 AM   #5
sevendogsbsd
Senior Member
 
Registered: Sep 2017
Distribution: FreeBSD
Posts: 2,252

Rep: Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011Reputation: 1011
Glad you got it working. FYI: we also use OWASP ZAP at work as a proxy and it is very powerful, but...the UI is radically different than Burp and not very easy to figure out. Once you do though, it is entirely free as it's open source.
 
Old 04-18-2020, 09:43 AM   #6
dr-ing
LQ Newbie
 
Registered: Mar 2020
Posts: 19

Original Poster
Rep: Reputation: Disabled
Thanks for the info! Yes, I've been using ZAP a little longer than Burp but mainly for automatic scans in combination with Jenkins. With Burp I wanted/would like to test more by myself.
 
  


Reply

Tags
arch linux, hacking, kali linux, security, security auditing



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: Those Polkit/PolicyKit XML files a pain to view? Polkit Explorer now avaiable... LXer Syndicated Linux News 0 03-31-2013 03:42 PM
"Force" yum-updatesd *not* download new kernel if new nVidia driver not yet avaiable. MheAd Linux - Software 1 09-20-2008 09:40 AM
Difference between FTP payload Data and simply chopping a file into payload size ahm_irf Programming 1 11-07-2007 08:58 AM
Network driver not avaiable anywhere to configure network on hp pavilion dv6000 Nitin Bhumkar Linux - Laptop and Netbook 1 01-18-2007 08:50 PM
when will 10.1 be avaiable for download? SlipAway172 Mandriva 11 11-08-2004 04:43 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 08:23 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration