Skip to content

Releases: errorfiathck/ssrf-exploit

ssrf-exploit V-1.3

04 Apr 17:05
4eec360
Compare
Choose a tag to compare

New version 1.3 exploit ssrf

What's new:

  • in this version, in addition to the accesses you had in previous versions, you can lead all possible payloads that can rce in blind ssrf scenes and get access to it .

  • we fixed the bugs of the previous version

Screenshot from 2024-04-04 20-23-39

ssrf-exploit V-1.2

14 Nov 14:09
49ab156
Compare
Choose a tag to compare

**New version 1.2 exploit ssrf

What's new:**

  • you can use the request files in your scans.

The models that are added to the project in this version :

  • alibaba
  • aws
  • consul
  • socksproxy
  • digitalocean
  • smtp
  • httpcollaborator
  • zabbix
  • smbhash
  • fastcgi
  • custom
  • github
  • template
  • tomcat
  • memcache
  • postgres

ssrf-exploit V-1.1

06 Nov 20:01
4bb4bf2
Compare
Choose a tag to compare

New version 1.1 exploit ssrf

What's new:

In this version, you will be able to use different ssrf models
You can use HTTPS without verification
You can have LHOST and LPORT to set the reverse shell when using the exploit.
And finally scan using a proxy

The models that are added to the project in this version :

  • docker
  • gce
  • mysql
  • networkscan
  • portscan
  • readfiles
  • redis

ssrf-exploit V-1.0

06 Nov 17:36
2ba6143
Compare
Choose a tag to compare

In this version you could only have a simple scan as you can see after the test

In the new version that will be released soon, you can set a proxy and connect through SSL