Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

ProfessionalCommunity Edition

Testing for SSRF vulnerabilities with Burp Suite

  • Last updated: March 1, 2024

  • Read time: 1 Minute

Server-side request forgery (SSRF) is a web security vulnerability that allows an attacker to induce the server-side application to make requests to an unintended location.

You can use Burp Suite's range of tools to test for SSRF vulnerabilities in your application.

Tutorials in this section

Was this article helpful?