HTTP HTTP GET HTTP Digest auth # Server-side HTTP/1.1 401 Authorization Required Server: Apache/1.3.27 (Darwin) PHP/4.1.2 WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256" Content-Type: text/html; charset=iso-8859-1 Content-Length: 26 This is not the real page # This is supposed to be returned when the server gets a # Authorization: Digest line passed-in from the client HTTP/1.1 401 Still a bad password you moron Server: Apache/1.3.27 (Darwin) PHP/4.1.2 Content-Type: text/html; charset=iso-8859-1 Content-Length: 34 This is not the real page either HTTP/1.1 401 Authorization Required Server: Apache/1.3.27 (Darwin) PHP/4.1.2 WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256" Content-Type: text/html; charset=iso-8859-1 Content-Length: 26 HTTP/1.1 401 Still a bad password you moron Server: Apache/1.3.27 (Darwin) PHP/4.1.2 Content-Type: text/html; charset=iso-8859-1 Content-Length: 34 This is not the real page either # Client-side http !SSPI crypto HTTP with RFC7616 Digest authorization with bad password and SHA256 http://%HOSTIP:%HTTPPORT/2064 -u testuser:test2pass --digest # Verify data after the test has been "shot" GET /2064 HTTP/1.1 Host: %HOSTIP:%HTTPPORT User-Agent: curl/%VERSION Accept: */* GET /2064 HTTP/1.1 Host: %HOSTIP:%HTTPPORT Authorization: Digest username="testuser", realm="testrealm", nonce="2053604145", uri="/2064", response="a9c3ec1036068b336cbabefe9dfcad52ee8b89bc7c91ddbb5bb415c6acdf38a5", algorithm=SHA-256 User-Agent: curl/%VERSION Accept: */*