XXE Lab Breakdown: Blind XXE with out-of-band interaction

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 16

  • @kallikantzaros
    @kallikantzaros 2 года назад +5

    Portswigger should replace Sommer's copy/paste videos with yours. This is what a community solution needs to look like. Kudos

    • @7SeasSecurity
      @7SeasSecurity  2 года назад +5

      Really appreciate the kind words! Michael has good insight and we're glad to share the platform. We wanted to give our perspective on some of these vulns based on what we've seen in "the wild" to try and point out exactly what we look for and why we're trying certain things. Our goal with the series was to try and give a working methodology / insight that you could take away and apply to pentests and bug bounties. We definitely plan to make more vids to cover the rest of the topics once we get back from vacation. Really appreciate you checking out the video!

  • @easydosh73
    @easydosh73 Год назад

    A man with his EXPLAINATION! SUPERB!

  • @abhishekmorla1
    @abhishekmorla1 Год назад +1

    SHORT AND CRISP LOVE IT

    • @7SeasSecurity
      @7SeasSecurity  Год назад +1

      Thanks Abhishek! Glad to hear it was helpful!

  • @pinkypink2410
    @pinkypink2410 Год назад +2

    thanks, it`s useful!

  • @nhntest422
    @nhntest422 2 года назад +1

    QUICK AND NICE VIDEO

    • @7SeasSecurity
      @7SeasSecurity  2 года назад

      Thanks so much! Hope it was helpful. Really appreciate you checking out the video!

  • @fromsezai
    @fromsezai 2 года назад +1

    What a nice expression

  • @acronproject
    @acronproject Год назад

    Very good thanks

  • @vishaljayaraman4213
    @vishaljayaraman4213 Год назад +1

    excellent way of explaination bro!!, Is there any other way for solving this lab instead of using professional version?

    • @7SeasSecurity
      @7SeasSecurity  Год назад

      Really appreciate that! Thanks for reaching out with this question! Instead of using Burp collaborator, you should be able to instead point the payload to your exploit server URL. It either has to be Burp collaborator or your exploit server since Web Security Academy filters egress traffic only to those associated domains. Once the XML parser parses everything, you should be able to grab the hostname from the exploit server logs. Of course, not every lab has an exploit server. If that doesn't work, let me know!

  • @JuanBotes
    @JuanBotes 2 года назад +1

    thanks \o/

    • @7SeasSecurity
      @7SeasSecurity  2 года назад +1

      Thanks for checking out the video. Hope it was helpful!

  • @the_shafei
    @the_shafei Год назад

    is there a burp collaborator alternative?