Link to home
Start Free TrialLog in
Avatar of Pau Lo
Pau Lo

asked on

attacks on password

Can anyone give me an overview (no links) on how brute force password attacks work against web based forms / login pages in .net apps. Do the malicious apps work directly on the web form or some other way, i.e. downloading the page from the browser and then attacking that way. I understand how they work against single files such as documents, but not sure how they penetrate online forms such as login forms to an application
Avatar of Mick Barry
Mick Barry
Flag of Australia image

they would just send repeated http requests attempting to login until one succeeds

Avatar of Pau Lo
Pau Lo

ASKER

can a hacker brute force a username then in a similar manner
ASKER CERTIFIED SOLUTION
Avatar of TurboBorland
TurboBorland
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial