Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Web Cache Vulnerability Scanner: CLI tool for testing for web cache poisoning


itsMe

Recommended Posts

This is the hidden content, please

Web Cache Vulnerability Scanner

Web Cache Vulnerability Scanner (WCVS) is a fast and versatile CLI scanner for web cache poisoning developed by Hackmanit.

The scanner supports many different web cache poisoning techniques, includes a crawler to identify further URLs to test, and can adapt to a specific web cache for more efficient testing. It is highly customizable and can be easily integrated into existing CI/CD pipelines.

Features

    Support for 9 web cache poisoning techniques:
        Unkeyed header poisoning
        Unkeyed parameter poisoning
        Parameter cloaking
        Fat GET
        HTTP response splitting
        HTTP request smuggling
        HTTP header oversize (HHO)
        HTTP meta character (HMC)
        HTTP method override (HMO)
    Analyzing a web cache before testing and adapting to it for more efficient testing
    Generating a report in JSON format
    Crawling websites for further URLs to scan
    Routing traffic through a proxy (e.g., Burp Suite)
    Limiting requests per second to bypass rate limiting

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.