T3chnocr4t:~#

Looking đź”­ For Something Hidden....

View on GitHub

SSRF

Lab:# SSRF attacks against other back-end systems

Let’s go through this, guys. This is a Web Security Academy lab on SSRF attacks against other back-end systems. This lab has a stock check feature which fetches data from an internal system. Our task is to solve the lab by using the stock check functionality to scan the internal 192.168.0.X range for an admin interface on port 8080, and then use it to delete the user Carlos.

server-side request forgery

End Goal:#

Testing For VUlnerabilities:#

21

22

23

24

26

dancing-rick-and-morty

That’s all, friends. Thank you for reading up to this point. I would like to hear your feedback on anything not clear here. Here is my Twitter account @T3chnocr4t. Feel free to DM me if you have any issues with my write-up. Thanks!

Go Back Home