2. Exploiting XXE to perform SSRF attacks

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • Lab: Exploiting XXE to perform SSRF attacks
    APPRENTICE
    This lab has a "Check stock" feature that parses XML input and returns any unexpected values in the response.
    The lab server is running a (simulated) EC2 metadata endpoint at the default URL, which is 169.254.169.254/. This endpoint can be used to retrieve data about the instance, some of which might be sensitive.
    To solve the lab, exploit the XXE vulnerability to perform an SSRF attack that obtains the server's IAM secret access key from the EC2 metadata endpoint.

Комментарии •