reddit hackernews mail facebook facebook linkedin
SSRFmap

SSRFmap

Automatic SSRF fuzzer and exploitation tool.

SSRF are often used to leverage actions on other services, this framework aims to find and exploit these services easily. SSRFmap takes a Burp request file as input and a parameter to fuzz.