Web—来源地址和ip伪造

分析

题目说明:X老师告诉小宁其实xff和referer是可以伪造。

用Burp Suites伪造X-Forwarded-For和Referer获取flag

GET / HTTP/1.1
Host: xxx.xxx.xx.xx:32032
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:53.0) Gecko/20100101 Firefox/55.0
X-Forwarded-For: 123.123.123.123
Referer: https://www.google.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Connection: close
Upgrade-Insecure-Requests: 1

注意:X-Forwarded-For和Referer插入在后面有时会不起作用

题目:XCTF的web题

猜你喜欢

转载自www.cnblogs.com/luocodes/p/12132914.html