SSRF

AutoSSRF : Smart Context-Based SSRF Vulnerabiltiy Scanner

AutoSSRF is your best ally for identifying SSRF vulnerabilities at scale. Different from other ssrf automation tools, this one comes…

1 year ago

SSRF Sheriff : Server Side Request Forgery

SSRF Sheriff is an SSRF testing sheriff written in Go. It was originally created for the Uber H1-4420 2019 London…

4 years ago

Extended SSRF Search : Smart SSRF Scanner Using Different Methods

This tool search for SSRF using predefined settings in different parts of a request (path, host, headers, post and get…

4 years ago

See-SURF : Python Based Scanner To Find Potential SSRF Parameters

See-SURF is a Python based scanner to find potential SSRF parameters in a web application. SSRF being one of the…

4 years ago

B-XSSRF : Toolkit To Detect & Keep Track On Blind XSS, XXE & SSRF

B-XSSRF is a toolkit to detect and keep track on Blind XSS, XXE & SSRF. Read More - RedHunt OS…

5 years ago

SSRFmap : Automatic SSRF Fuzzer And Exploitation Tool

SSRF are often used to leverage actions on other services, this framework aims to find and exploit these services easily.…

5 years ago

XXRF Shots – Useful For Testing SSRF Vulnerability

XXRF Shots is useful for testing SSRF vulnerability. Server Side Request Forgery  or SSRF is a type of vulnerability class…

6 years ago