Skip to main content

Username enumeration via different responses

1

We can click on My Account in order to login.

2

We can view the Proxy > HTTP History in Burp Suite to view this request.

3

Let's forward it to the Intruder and add a payload field to the username parameter.

4

Next we can go to the Payloads tab and set the Payload type to Simple list. Once that is done, we can paste the usernames provided to us here in the Payloads settings section.

5

Let's start the attack.

6

We can observe that the request with username set to analyzer returned a different response than the others.

This is because this username was correct whereas the others weren't.

Now we can craft another attack by setting the username parameter to carlos and adding a payload field to the password parameter.

7

In the Payloads tab we will again be using a Simple list.

Let's paste the passwords provided to use here in the Paeyloads section.

8

We are now set to start the attack.

9

As we can see, the request with the password set to 1234567890 gives a 302 response.

Now that we know what the username and password are, let's login.

UsernamePassword
analyzer1234567890

10

We have solved the lab.

11