Posts

Showing posts from August, 2024

Intruder - Sniper Attack

Image
Purpose:  The Sniper attack type is designed to test one input position at a time, allowing you to see how a single variable affects the outcome of a request. This is particularly useful for brute-force attacks on parameters like usernames, passwords, session tokens, etc. How It Works: Single Position Testing:  In a Sniper attack, you identify a single position in your request where the payloads will be inserted one by one. Each request only varies by this one position. Payload Iteration:  Burp Suite will go through the list of payloads you provide and substitute them at the designated position, sending a new HTTP request for each payload. Steps: 1.Capture the Request: Use Burp Suite’s Proxy tab to intercept the login request. For example, the intercepted HTTP POST request might look like this :                                        POST /example?p1=p1val&p2=p2val HTTP/1.0                                        Cookie: c=cval                                        Content-Length:

Intruder - Pitchfork Attack

Image
Purpose:  The Pitchfork attack type allows you to test multiple parameters with different payloads simultaneously. It’s ideal for scenarios where you want to test how different combinations of inputs interact with each other. How It Works: Parallel Payload Insertion:  In a Pitchfork attack, Burp Suite inserts different payloads from multiple lists into multiple positions. Each position gets its unique payload. Combinatorial Testing:  This method is effective when you suspect that specific combinations of inputs might trigger unique responses or vulnerabilities. Steps: 1.Capture the Request: Use Burp Suite’s Proxy tab to intercept the login request. For example, the intercepted HTTP POST request might look like this :                                        POST /example?p1=p1val&p2=p2val HTTP/1.0                                        Cookie: c=cval                                        Content-Length: 17                                         p3=p3val&p4=p4val 2.Set the Posit

Intruder - Cluster Bomb attack

Image
Purpose:  The Cluster Bomb attack type is used for exhaustive testing of all possible combinations of payloads across multiple parameters. This attack type is useful when you need to explore how different inputs interact with each other comprehensively. How It Works: Combinatorial Explosion:  In a Cluster Bomb attack, Burp Suite will try every possible combination of the payloads provided for each parameter. It systematically varies each parameter in every possible way. Thorough Testing:  This method can uncover complex interactions between parameters but can generate a large number of requests, so it should be used carefully. Steps: 1.Capture the Request: Use Burp Suite’s Proxy tab to intercept the login request. For example, the intercepted HTTP POST request might look like this :                                        POST /example?p1=p1val&p2=p2val HTTP/1.0                                        Cookie: c=cval                                        Content-Length: 17           

Intruder Tab In Burp Suite

Image
What is the intruder tab? The Intruder tab in Burp Suite is a powerful tool for automating customized attacks against web applications. It allows you to perform various tasks such as brute force attacks, parameter fuzzing, and testing for vulnerabilities like SQL injection, cross-site scripting (XSS), and more. Key Features: 1. Target and Position : Specify the target URL and define the positions within the request where payloads will be inserted. These positions are marked with the symbols §. 2. Attack Types : Choose from different attack types such as Sniper, Battering ram, Pitchfork, and Cluster bomb, each with unique ways to combine payloads and positions: Sniper : Uses one set of payloads and iterates through them, attacking one position at a time. Battering Ram : Uses one set of payloads and inserts the same payload into all positions simultaneously. Pitchfork : Uses multiple payload sets and iterates through them in parallel, inserting payloads into corresponding positions. Clus