Web - Server

mardi 12 février 2019, 09:11  #1
Web - Server - Server Side Request Forgery
alcls011
  • 1 posts

Hi guys.

i’m enjoying in Challenges of root-me

so I’m challenging SSRF now.

but really hard

I tried everything I knew about ssrf for a week. and i’m tired

guys, please give me a clue of ssrf box .

mardi 12 février 2019, 09:37  #2
Web - Server - Server Side Request Forgery
Th1b4ud
  • 1636 posts

You have to exploit a service running locally. Find it and get root access !

mercredi 8 mai 2019, 00:24  #3
Web - Server - Server Side Request Forgery
francisco
  • 1 posts

there are a couple of services running locally. Do you need to get a reverse shell ? I can read files, but not all of them since I dont have enough privileges, I am a bit stuck

mardi 2 juillet 2019, 11:36  #4
Web - Server - Server Side Request Forgery
Cl0wnK1n9
  • 4 posts

so the direction of our flag is /passwd or something ?

jeudi 24 octobre 2019, 19:57  #5
Web - Server - Server Side Request Forgery
The_Tesla_Boy
  • 1 posts

there is a file

/authorized_keys

but i don’ t know what to do with it ....ssh

samedi 26 octobre 2019, 02:46  #6
[CLOS] Web - Server - Server Side Request Forgery
Th1b4ud
  • 1636 posts

Je clos...