Automatic SSRF fuzzer and exploitation tool SSRFmap is a tool designed to automatically identify and exploit Server-Side Request Forgery (SSRF) vulnerabilities in web applications. It uses a combination of techniques to identify potential SSRF vulnerabilities and exploit them to gain access to internal systems or data. SSRFmap is a powerful tool that can help security researchers and penetration testers identify and exploit SSRF vulnerabilities, but it should be used responsibly and only for legal and ethical purposes.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
SharpEDRChecker scans system components to detect security products and tools.
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.
A command that builds and executes command lines from standard input, allowing for the execution of commands with multiple arguments.
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
SharpShares efficiently enumerates and maps network shares and resolves names within a domain.
SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.
BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.