Top 17 ssrf open source projects

Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Priest
Extract server and IP address information from Browser SSRF
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
ssrf-agent
make http(s) request to prevent SSRF
SSRF payload
本脚本旨在生成各类畸形URL链接,进行探测使用的payload,尝试绕过服务端ssrf限制。
bulkssrf
Tests for SSRF by injecting a specified location into different headers. This is a Rust port of m4ll0k's tool.
ssrf-vuls
国光的手把手带你用 SSRF 打穿内网靶场源码
ssrf filter
A ruby gem for defending against Server Side Request Forgery (SSRF) attacks
proxylogscan
A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Blind-SSRF
Nuclei Templates to reproduce Cracking the lens's Research
CVE-2020-36179
CVE-2020-36179~82 Jackson-databind SSRF&RCE
1-17 of 17 ssrf projects