Burp Suite User Forum

Create new post

SSRF LABS

Rodrigo | Last updated: Jul 17, 2023 04:12AM UTC

Hello, in the ssrf lab the lab Blind SSRF with Shellshock exploitation is repeated. Regards

Ben, PortSwigger Agent | Last updated: Jul 17, 2023 08:32AM UTC

Hi Rodrigo, Are you able to clarify the URL of the page that you are referring to?

Rodrigo | Last updated: Jul 18, 2023 03:17AM UTC

Yes, https://portswigger.net/web-security/all-labs in section SSRF

Ben, PortSwigger Agent | Last updated: Jul 18, 2023 07:49AM UTC

Thanks Rodrigo. I will raise this with the content team so that we can get this fixed.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.