# Server Side Include Injection (SSI Injection) ## Introduction SSI (Server Side Includes) Injection is a type of web security vulnerability that occurs when a web application allows untrusted user-supplied data to be used as part of a Server Side Include (SSI) directive ## Where to find Usually it can be found anywhere. Just try to input the payload in the form or GET parameter ## How to exploit 1. Print a date ``` ``` 2. Print all the variabels ``` ``` 3. Include a file ``` ``` 4. Doing a reverse shell ``` ``` ## References * [OWASP](https://owasp.org/www-community/attacks/Server-Side_Includes_(SSI)_Injection)