Skip to content

Parameter fuzzer for finding hidden parameters and SSRF. Useful for bug bounty or external pentest.

Notifications You must be signed in to change notification settings

redfr0g/ssrfuzzer

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 
 
 
 
 

Repository files navigation

ssrfuzzer

Fuzzer script for finding hidden parameters and SSRF for bug bounty.

Requirements

Usage

  1. Run Burp proxy on http://127.0.0.1:8080
  2. Run Burp Collaborator client
  3. Run script with ./ssrfuzz.sh <domain> <burp collaborator link> <parameter list>

Credits to Santosh Kumar Sha for idea.

About

Parameter fuzzer for finding hidden parameters and SSRF. Useful for bug bounty or external pentest.

Topics

Resources

Stars

Watchers

Forks

Languages