SSRF Walkthrough - THM

TryHackMe SSRF Module Notes

Overview

The TryHackMe SSRF (Server-Side Request Forgery) module teaches how to identify and exploit SSRF vulnerabilities in web applications. This is a critical skill for cybersecurity professionals, especially those preparing for certifications like eJPT. The module covers:

  1. Understanding SSRF.
  2. Viewing SSRF examples and practical exploitation.
  3. Finding potential SSRF vulnerabilities.
  4. Defeating common SSRF defenses.
  5. Conducting a practical SSRF exploitation exercise.

Key Concepts and Tools

What is SSRF?

Impact of SSRF

A successful SSRF attack can lead to:

Tasks and Answers

Task 1: What is an SSRF?

Task 2: SSRF Examples

Task 3: Finding an SSRF

Task 4: Defeating Common SSRF Defenses

Practical Example Walkthrough

Task 5: SSRF Practical

  1. Set Up:

    • Create a customer account on the Acme IT Support website.
    • Navigate to the new avatar selection page.
  2. Inspect the Avatar Form:

    • View the page source and inspect the avatar form.
  3. Manipulate the Form:

    • Edit the value of the avatar field to private.
    • Submit the form to test the SSRF vulnerability.
  4. Bypass the Deny List:

    • Use a directory traversal technique by setting the avatar value to x/../private.
  5. Retrieve and Decode the Flag:

    • Decode the base64 content from the /private directory to get the flag: THM{YOU_WORKED_OUT_THE_SSRF}

Importance of Tools and Topics Discussed

Conclusion

The SSRF module on TryHackMe provides a comprehensive understanding of SSRF vulnerabilities and how to exploit them. This knowledge is essential for cybersecurity professionals and is particularly valuable for those preparing for certifications like eJPT. The practical examples and detailed explanations ensure a solid foundation in ethical hacking and web security.

How the Attacks Were Performed

  1. Identify the Vulnerable Endpoint: Locate the URL or form field that can be manipulated.
  2. Modify the Parameter: Change the URL or form field value to test for unauthorized access.
  3. Analyze the Response: Check if the server responds with unauthorized data.

Logical Explanation

By mastering these techniques, cybersecurity beginners can effectively identify and exploit SSRF vulnerabilities, enhancing their skills and knowledge for certifications like eJPT.