Member-only story

TryHackMe | SSRF | WriteUp

Discover the inner workings of SSRF and explore multiple exploitation techniques.

Axoloth
2 min readJan 19, 2024

↓↓↓ Click here and earn $5 TryHackMe credit ↓↓↓

TryHackMe

Task 1 Introduction

I can access the HRMS website.

No answer needed

Task 2 Anatomy of SSRF Attack

What is the average weighted impact for the SSRF vulnerability as per the OWASP Top 10?

--

--

Axoloth
Axoloth

No responses yet