Server-Side Request Forgery (SSRF) Detailed Walkthrough -- [TryHackMe LIVE!]
Tyler Ramsbey || Hack Smarter Tyler Ramsbey || Hack Smarter
24.2K subscribers
2,838 views
85

 Published On Jan 16, 2024

Join the Hack Smarter community: https://hacksmarter.org
--- In this video, I work through the brand new SSRF room from TryHackMe. We accomplish the following learning objectives by exploiting a vulnerable server and performing various SSRF attacks:

Understanding the workings of SSRF
Practically testing various types of SSRF
Few important tools for exploitation
Key mitigation and defensive measures

Enjoy! ----------
This content is intended for educational purposes only. All demonstrations and techniques shown are designed to teach ethical hacking and improve cybersecurity. Any use of the information provided in these videos is done at your own risk and should be used responsibly. Unauthorized hacking, illegal activities, or violations of privacy are not endorsed or encouraged. Always ensure you have proper authorization before attempting any security testing or hacking.

show more

Share/Embed