Skip to content

This tool is designed to detect and identify Server-Side Template Injection (SSTI) vulnerabilities in web applications

License

GPL-3.0, Unknown licenses found

Licenses found

GPL-3.0
LICENSE
Unknown
LICENSE.chromedriver
Notifications You must be signed in to change notification settings

capture0x/SSTI-FINDER

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

🍀   SSTI FINDER TOOL   🍀

Written by TMRSWRR

Version 1.0.0

Instagram: TMRSWRR

📹 How to use 📹

How to use SSTI FINDER

Click on the image...

SSTI Finder is designed to detect and identify Server-Side Template Injection (SSTI) vulnerabilities in web applications. SSTI vulnerabilities occur when user-controlled input is directly or indirectly included in server-side templates, allowing an attacker to execute arbitrary code on the server.

Features:

Automated scanning: The tool performs automated scanning of web applications to identify potential SSTI vulnerabilities.
Template engine support: It supports multiple popular template engines commonly used in web applications, such as Jinja2, Twig, Freemarker, and more.
Payload injection: The tool injects custom payloads into user-controllable input fields and templates to detect potential SSTI vulnerabilities.
Context-aware detection: It leverages context-aware techniques to reduce false positives by analyzing the context of template injection points.
Reporting: It generates detailed reports highlighting the identified vulnerabilities, including vulnerable code snippets and recommendations for remediation.

Please note that this is a general description and the actual repository may contain additional features, documentation, and code examples.

📀 Installation 📀

git clone https://github.com/capture0x/SSTI-FINDER/
cd SSTI-FINDER
bash setup.sh
pip3 install -r requirements.txt
chmod -R 755 ssti.py
python3 ssti.py

THIS IS FOR LATEST GOOGLE CHROME VERSION

Bugs and enhancements

For bug reports or enhancements, please open an issue here.

Copyright 2023

About

This tool is designed to detect and identify Server-Side Template Injection (SSTI) vulnerabilities in web applications

Resources

License

GPL-3.0, Unknown licenses found

Licenses found

GPL-3.0
LICENSE
Unknown
LICENSE.chromedriver

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published