T3chnocr4t:~#

Looking đź”­ For Something Hidden....

View on GitHub

SSRF

Lab#: Basic SSRF against the local server

Guys 👋, let’s go through this really quick. This is an SSRF lab on PortSwigger Academy. This lab has a stock check feature that fetches data from an internal system. The task is to solve the lab by changing the stock check URL to access the admin interface at http://localhost/admin and delete the user Carlos. Let’s get started.

server-side request forgery

End Goal:

What is SSRF🤔

Server-side request forgery is a web security vulnerability that allows an attacker to cause the server-side application to make requests to an unintended location.


Testing for vulnerabilties

1

3

4

5

6

That’s all, friends. Thank you for reading up to this point. I would like to hear your feedback on anything not clear here. Here is my Twitter account @T3chnocr4t. Feel free to DM me if you have any issues with my write-up. Thanks!

Go Back Home