Intruder - Pitchfork Attack

Purpose: The Pitchfork attack type allows you to test multiple parameters with different payloads simultaneously. It’s ideal for scenarios where you want to test how different combinations of inputs interact with each other.

How It Works:

  • Parallel Payload Insertion: In a Pitchfork attack, Burp Suite inserts different payloads from multiple lists into multiple positions. Each position gets its unique payload.

  • Combinatorial Testing: This method is effective when you suspect that specific combinations of inputs might trigger unique responses or vulnerabilities.

Steps:

1.Capture the Request:

  • Use Burp Suite’s Proxy tab to intercept the login request.

  • For example, the intercepted HTTP POST request might look like this :

                                       POST /example?p1=p1val&p2=p2val HTTP/1.0

                                       Cookie: c=cval

                                       Content-Length: 17

                                        p3=p3val&p4=p4val

2.Set the Positions:

  • Highlight both p3 and p4 parameters and set them as variable positions using "Add §".

  • The request will look like this in the Positions tab:



3.Configure Payloads:

  • In the Payloads tab, set the p3 field to use the first payload set (e.g., 123, 234,345).

  • Set the password field to use a second payload set (e.g., a,b,c).




4.Start the Attack:

  • Click "Start Attack" to begin the Pitchfork attack.

Result Analysis: Burp Suite will try each username with each corresponding password (i.e., first username with the first password, second username with the second password, etc.). Analyze the results to identify which combination, if any, leads to a successful login or triggers a different server behavior.



Conclusion: The Pitchfork attack is a powerful tool for testing combinations of different payloads across multiple parameters in parallel. It’s well-suited for situations where specific combinations of inputs might reveal vulnerabilities. By matching payloads from separate lists, the Pitchfork attack allows for a more targeted approach, making it useful for testing scenarios where the interaction between different parameters is crucial.


Comments

Popular posts from this blog

OWASP Top 10 : Understanding Broken Access Control

Navigating the Seas of Cyber Threats: Understanding Phishing Attacks

Network Segmentation: Enhancing Security and Performance