2: XML External Entity Injection (XXE) - Gin and Juice Shop (Portswigger)

  Рет қаралды 595

CryptoCat

CryptoCat

Күн бұрын

XML External Entity Injection (XXE) - Episode 3 of hacking the Gin and Juice shop; an intentionally vulnerable web application developed by Portswigger. The website was created primarily to demonstrate the features of Burp pro vulnerability scanner. However, throughout the series, we will leverage burp suite (and other tools) to exploit the high, medium, low and informational issues identified by the scanner. Hopefully these videos will be useful for aspiring bug bounty hunters, security researchers, pentesters, CTF players etc 🙂 #BugBounty #EthicalHacking #PenTesting #AppSec #WebSec #InfoSec #OffSec
↢Social Media↣
Twitter: / _cryptocat
GitHub: github.com/Crypto-Cat/CTF
HackTheBox: app.hackthebox.eu/profile/11897
LinkedIn: / cryptocat
Reddit: / _cryptocat23
KZfaq: / cryptocat23
Twitch: / cryptocat23
↢Portswigger: Gin and Juice Shop↣
ginandjuice.shop
portswigger.net/blog/gin-and-...
portswigger.net/burp/vulnerab...
portswigger.net/web-security
↢Resources↣
Ghidra: ghidra-sre.org/CheatSheet.html
Volatility: github.com/volatilityfoundati...
PwnTools: github.com/Gallopsled/pwntool...
CyberChef: gchq.github.io/CyberChef
DCode: www.dcode.fr/en
HackTricks: book.hacktricks.xyz/pentestin...
CTF Tools: github.com/apsdehal/awesome-ctf
Forensics: cugu.github.io/awesome-forensics
Decompile Code: www.decompiler.com
Run Code: tio.run
↢Chapters↣
0:00 Intro
1:17 XML/XXE basics
3:42 Review scan results
4:25 Recreate the vulnerability (XXE)
5:39 XXE to retrieve files
6:28 XXE to SSRF
8:21 Blind XXE (data exfiltration)
11:39 Find hidden attack surface
12:33 Conclusion

Пікірлер: 8
@aneneolisa4306
@aneneolisa4306 8 күн бұрын
I am looking forward to your video on HTTP response header injection
@_CryptoCat
@_CryptoCat 8 күн бұрын
👀
@m3sm4r2010
@m3sm4r2010 24 күн бұрын
hi bro ,you are doingg a great job ,keep it up❤
@_CryptoCat
@_CryptoCat 24 күн бұрын
Thanks mate! 🥰
@jaywandery9269
@jaywandery9269 24 күн бұрын
I believe you positioned your parameter entity wrongly. I think you should try % xxe instead of xxe % system.
@_CryptoCat
@_CryptoCat 24 күн бұрын
awww wtf, I think you're right. I thought I tried all variations but reviewing the vid apparently I did not 😞 Guess I should of just copy/pasted the portswigger payload 😭
@kdnowlq
@kdnowlq 25 күн бұрын
hi cat
@_CryptoCat
@_CryptoCat 24 күн бұрын
heyyy 💜
NahamCon CTF 2023: Web Challenge Walkthroughs
26:09
CryptoCat
Рет қаралды 11 М.
THE POLICE TAKES ME! feat @PANDAGIRLOFFICIAL #shorts
00:31
PANDA BOI
Рет қаралды 12 МЛН
FOOLED THE GUARD🤢
00:54
INO
Рет қаралды 63 МЛН
The day of the sea 🌊 🤣❤️ #demariki
00:22
Demariki
Рет қаралды 95 МЛН
Bug Bounty Injection | XML | XXE
7:57
Ryan John
Рет қаралды 9 М.
Scanning and Exploiting Vulnerabilities with Nessus!
16:33
Tech Raj
Рет қаралды 3,6 М.
Web Challenges [Space Heroes CTF 2023]
30:17
CryptoCat
Рет қаралды 7 М.
Full NixOS Guide: Everything You Need to Know in One Place!
30:11
Will the battery emit smoke if it rotates rapidly?
0:11
Meaningful Cartoons 183
Рет қаралды 38 МЛН
iPhone 12 socket cleaning #fixit
0:30
Tamar DB (mt)
Рет қаралды 56 МЛН