1. Exploiting XXE using external entities to retrieve files

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • Lab: Exploiting XXE using external entities to retrieve files
    APPRENTICE
    This lab has a "Check stock" feature that parses XML input and returns any unexpected values in the response.
    To solve the lab, inject an XML external entity to retrieve the contents of the /etc/passwd file.

Комментарии • 1