lab 10: Basic SSRF against another back-end system


I got the request and then I used intruder to brute-force the range of ip’s that could be.

With this I was then able to get the ip to the admin page.


Now i go to the page and delete the user


I put this request to delete the user called Carlos

and now I double-check that the user was deleted


Comments

Popular posts from this blog

Vulnerability Management(Nessus)

Active Directory Home Lab

TightVNC and Colasoft Packet Builder Lab

Wireshark Mini Lab