Skip to content

Commit

Permalink
Adding descriptions to http content
Browse files Browse the repository at this point in the history
  • Loading branch information
ccosta-pd committed Dec 15, 2023
1 parent d8461a7 commit cbb028f
Show file tree
Hide file tree
Showing 11 changed files with 13 additions and 1 deletion.
1 change: 1 addition & 0 deletions templates/protocols/http/basic-http.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "Basic HTTP"
description: "Learn about using Basic HTTP with Nuclei"
---

Nuclei offers extensive support for various features related to HTTP protocol. Raw and Model based HTTP requests are supported, along with options Non-RFC client requests support too. Payloads can also be specified and raw requests can be transformed based on payload values along with many more capabilities that are shown later on this Page.
Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/connection-tampering.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "Connection Tampering"
description: "Learn more about using HTTP pipelining and connection pooling with Nuclei"
---

### Pipelining
Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/fuzzing-examples.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "Fuzzing Examples"
description: "Review some fuzzing examples for Nuclei"
---

## Basic SSTI Template
Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/fuzzing-overview.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "Fuzzing Overview"
description: "Learn more about fuzzing HTTP requests with Nuclei"
sidebarTitle: "Overview"
---

Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/http-payloads-examples.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "HTTP Payloads Examples"
description: "Review some HTTP payload examples for Nuclei"
sidebarTitle: "Payloads Examples"
---

Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/http-payloads.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "HTTP Payloads"
description: "Learn more about using HTTP payloads with Nuclei"
---

## Overview
Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/http-race-condition-examples.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "HTTP Race Condition Examples"
description: "Review some race conditions examples with Nuclei"
---

## Race condition testing with single POST request.
Expand Down
3 changes: 2 additions & 1 deletion templates/protocols/http/http-smuggling-examples.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "HTTP Smiggling Examples"
title: "HTTP Smuggling Examples"
description: "Review some HTTP smuggling examples"
---

## Basic CL.TE
Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/race-conditions.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "Race Conditions"
description: "Learn more about using race conditions with Nuclei"
---

Race Conditions are another class of bugs not easily automated via traditional tooling. Burp Suite introduced a Gate mechanism to Turbo Intruder where all the bytes for all the requests are sent expect the last one at once which is only sent together for all requests synchronizing the send event.
Expand Down
1 change: 1 addition & 0 deletions templates/protocols/http/raw-http.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
---
title: "Raw HTTP"
description: "Learn more about using Raw HTTP with Nuclei"
---

Another way to create request is using raw requests which comes with more flexibility and support of DSL helper functions, like the following ones (as of now it's suggested to leave the `Host` header as in the example with the variable `{{Hostname}}`), All the Matcher, Extractor capabilities can be used with RAW requests in same the way described above.
Expand Down
2 changes: 2 additions & 0 deletions templates/protocols/http/unsafe-http.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
---
title: "Unsafe HTTP"
description: "Learn more about using rawhttp with Nuclei"

---

Nuclei supports [rawhttp](https://github.com/projectdiscovery/rawhttp) for complete request control and customization allowing **any kind of malformed requests** for issues like HTTP request smuggling, Host header injection, CRLF with malformed characters and more.
Expand Down

0 comments on commit cbb028f

Please sign in to comment.