ethicalhackingplayground / ssrf-king

SSRF plugin for burp Automates SSRF Detection in all of the Request
MIT License
550 stars 57 forks source link

🔥 ssrf-king 🔥

License: MIT

v1.12 Latest

SSRF plugin for burp that Automates SSRF Detection in all of the Request

alt text

If you are facing any problems or would like a new feature that is not listed below Please create a new issue below in this form

Create New Issue

Upcoming Features Checklist

How to Install/Build

Features

It also performs the following tests based on this research:

Reference:

https://portswigger.net/research/cracking-the-lens-targeting-https-hidden-attack-surface

GET http://burpcollab/some/endpoint HTTP/1.1
Host: example.com
...

and

GET @burpcollab/some/endpoint HTTP/1.1
Host: example.com
...

and

GET /some/endpoint HTTP/1.1
Host: example.com:80@burpcollab
...

and

GET /some/endpoint HTTP/1.1
Host: burpcollab
...

and

GET /some/endpoint HTTP/1.1
Host: example.com
X-Forwarded-Host: burpcollab
...

Contributors

Scanning Options

Example

GitHub Logo

GitHub Logo

GitHub Logo

GitHub Logo

GitHub Logo

GitHub Logo

From here onwards you would fuzz the parameter to test for SSRF.

GitHub Logo

Video Demonstration

Watch the video

If you get a bounty please support by buying me a coffee


Buy Me A Coffee