WebApp Sec mailing list archives

Re: hydra and HTTP NTLM


From: Security Auditor <auditor.sec () gmail com>
Date: Fri, 25 May 2012 14:52:30 +0200

Hi,
I would say use an interceptor proxy which can handle this stuff
easily. For example burp, ZAP or others.

I played with hydra on DVWA app and could not succeed at bruting.....

hope this helps

cheers

Audi

On Wed, May 23, 2012 at 2:14 PM, Robin Wood <robin () digininja org> wrote:
Anyone know how to use the new HTTP NTLM feature in Hydra? I'm trying
to brute force a MS Front Page login which only asks for
authentication when the OPTIONS method is used as far as I can tell.

Robin



This list is sponsored by Cenzic
--------------------------------------
Let Us Hack You. Before Hackers Do!
It's Finally Here - The Cenzic Website HealthCheck. FREE.
Request Yours Now!
http://www.cenzic.com/2009HClaunch_Securityfocus
--------------------------------------




This list is sponsored by Cenzic
--------------------------------------
Let Us Hack You. Before Hackers Do!
It's Finally Here - The Cenzic Website HealthCheck. FREE.
Request Yours Now! 
http://www.cenzic.com/2009HClaunch_Securityfocus
--------------------------------------


Current thread: