nuclei-templates/http/fuzzing/cache-poisoning-fuzz.yaml

37 lines
1.2 KiB
YAML

id: cache-poisoning-fuzz
info:
name: Cache Poison Fuzzing
author: dwisiswant0,ColbyJack1134
severity: info
reference:
- https://youst.in/posts/cache-poisoning-at-scale/
- https://portswigger.net/web-security/web-cache-poisoning
metadata:
max-request: 5834
tags: fuzz,cache,fuzzing
http:
- raw:
- |
GET /?{{md5(headers)}}=1 HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
{{headers}}: {{randstr}}.tld
- |
GET /?{{md5(headers)}}=1 HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
attack: clusterbomb
payloads:
headers: helpers/wordlists/headers.txt
stop-at-first-match: true
matchers:
- type: dsl
dsl:
- 'contains(body_1, "{{randstr}}")'
- 'contains(body_2, "{{randstr}}")'
condition: and
# digest: 4b0a00483046022100f8a92371ffbd9947c4d5d269c5668e5d1b41e36d755c7ec0a62a98b070322e54022100d7d5190731fda811ae930356ad35fa4228fb82192b47ee151955144633389a1e:922c64590222798bb761d5b6d8e72950