appsec.fyi

A somewhat curated list of links to various topics in application security.

XML External Entity Processing (XXE)

LinkExcerptWord Count
11.2 Lab: Exploiting XXE to perform SSRF attacks | 2023This lab has a “Check stock” feature that parses XML input and returns any unexpected values in the response. The lab server is running a (simulated) EC2 metadata endpoint at the default URL, which is http://169.254.169.254/.311
ArchivedThis project is archived. If someone has a working and maintained fork please let me know and I will point people there. Thank you to all of you. This was a fun project and a technique that yieled (and still yields) interesting research.234
XXExploiterIt generates the XML payloads, and automatically starts a server to serve the needed DTD's or to do data exfiltration. This is a simple Node application written with typescript. So you can build it as you build other apps: (install node and npm first, if you dont have them)665
Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.XXEinjector automates retrieving files using direct and out of band methods. Directory listing only works in Java applications. Bruteforcing method needs to be used for other applications.742
Awesome Bug Bounty ToolsAwesome Bug Bounty Tools A curated list of various bug bounty tools Contents Recon Subdomain Enumeration Port Scanning Screenshots Technologies Content Discovery Links Parameters Fuzzing Exploitation Command Injection CORS Misconfiguration CRLF Injection CSRF Injection Directory Traversal File Inc3853
Burp Suite For Pentester: HackBarIsn’t it a bit time consuming and a boring task to insert a new payload manually every time for a specific vulnerability and check for its response?2021
Vulnerabilities due to XML files processing: XXE in C# applications in theory and in practiceHow can simple XML files processing turn into a security weakness? How can a blog deployed on your machine cause a data leak? Today we'll find answers to these questions, learn what XXE is and how it looks like.3670
Exploiting XXE for SSRFServer-Side Request Forgery (SSRF):- SSRF is an attack in which an attacker can force a vulnerable server to trigger malicious requests to third-party servers and or to internal resources.636
How to Protect Text Input from XML External Entity (XXE) Attacks using PythonEffective XML External Entity attacks look to interfere with your application’s processing of serialized data. Without a countermeasure to check XML text strings, such attacks can infect files and wreak havoc on your system internally.312
XXEi (XML Eternal Entity)Hello, today we will be talking about XXEi (XML Eternal Entity). What is XXE? XML external entity injection (also known as XXE) is a web security vulnerability that allows an attacker to interfere with an application's processing of XML data.2749
Advanced XXE ExploitationWelcome to this 3-hour workshop on XML External Entities (XXE) exploitation! In this workshop, the latest XML eXternal Entities (XXE) and XML related attack vectors will be presented. XXE is a vulnerability that affects any XML parser that evaluates external entities.3990
10 Types of Web Vulnerabilities that are Often MissedDetectify Crowdsource is not your average bug bounty platform. It’s an invite-only community for ethical hackers passionate about securing modern technologies and end users.3850
If you find powerful OXML XXE tool? it's "DOCEM"XXE 테스트 시 쓸만한 도구 하나 찾아서 공유드립니다. 직접 노가다하거나 기존에 공개됬던 툴보단 훨씬 편리할 것 같습니다. When I tested OXML XXE, OOXML XXE, I used to create payload myself or used this tool.1039
XXE : From Zero to HeroHello fellow hackers, I hope you all are doing good and learning something new :) . As i said in my RECON blog I will be writing about what have i learned this week. Now this week i tried many things e.g. Submitted some bugs but got duped and informative.3207
Preventing XXE in Java ApplicationsWelcome back to AppSec simplified! In this tutorial, we are going to talk about how you can prevent XXE in Java applications. If you are not already familiar with XXE, please read my previous post first! Protect your XML parsers against malicious XML documents!1201
Detecting and Exploiting XXEs: AppSec SimplifiedWelcome back to AppSec Simplified! Last time, we talked about the fascinating XXEs vulnerabilities and how they can affect your application. If you are not already familiar with XXEs, please read that post first! Protect your XML parsers against malicious XML documents!904
XXE attacks 😈XML is probably the most commonly used markup language. It’s organized around tags <example>foo</example> and allows pretty complicated structures One interesting property about XML is that you can reference external entities, e.g. you can include another file.774
XXE – Things Are Getting Out of BandThis isn’t anything new however has been a long time in writing as I’ve been playing around with things! It is more my take on how to do these types of attacks and how I’ve found different tools to be better than others alongside different techniques being more efficient and generally better.1561
XXE - XEE - XML External EntityAn XML External Entity attack is a type of attack against an application that parses XML input. XML stands for "extensible markup language". XML is a language designed for storing and transporting data. Like HTML, XML uses a tree-like structure of tags and data.2158
From blind XXE to root-level file read accessOn a recent bug bounty adventure, I came across an XML endpoint that responded interestingly to attempted XXE exploitation. The endpoint was largely undocumented, and the only reference to it that I could find was an early 2016 post from a distraught developer in difficulties.1823
Blind XXE - Hunting in the DarkBefore getting into the post, this isn't anything brand new or leet in the area of XML External Entity (Blind XXE) attacks, it is purely something I came across and wanted to share.2458
payloadbox/xxe-injection-payload-list : 🎯 XML External Entity (XXE) Injection Payload ListIn this section, we'll explain what XML external entity injection is, describe some common examples, explain how to find and exploit various kinds of XXE injection, and summarize how to prevent XXE injection attacks.641
payloadbox/xxe-injection-payload-list : 🎯 XML External Entity (XXE) Injection Payload ListIn this section, we'll explain what XML external entity injection is, describe some common examples, explain how to find and exploit various kinds of XXE injection, and summarize how to prevent XXE injection attacks.641
XXE StudyThis repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to test with Vulnerability scanners / WAF rules / Secure Configuration settings. Most updated parsers does not allow external entities by default.2327
Exploiting The Entity: XXE (XML External Entity Injection)In the recent year, major tech giants, like Google, Facebook, Magento, Shopify, Uber, Twitter, and Microsoft, have undergone XML External Entity attacks on their major applications. One such vulnerability that has been around for many years is XML external entity injection or XXE.1604
Spilling Local Files via XXE When HTTP OOB FailsDiscovery so while browsing through the application in Burp I realized app uses REST API over JSON at each endpoint.1014
XML External Entity PreventionXML eXternal Entity injection (XXE), which is now part of the OWASP Top 10 via the point A4, is a type of attack against an application that parses XML input. XXE issue is referenced under the ID 611 in the Common Weakness Enumeration referential.3275
XXE: How to become a Jedi0
B-XSSRF - Toolkit To Detect And Keep Track On Blind XSS, XXE And SSRFToolkit to detect and keep track on Blind XSS, XXE & SSRF.90
Web Security AcademyIn this section, we'll explain what XML external entity injection is, describe some common examples, explain how to find and exploit various kinds of XXE injection, and summarize how to prevent XXE injection attacks.1373
XXE at Bol.comAre you aware of any (private) bug bounty programs? I would love to get an invite. Please get in touch with me: Jonathan@Protozoan.nl Background In the previous reports we learned more about executing code in the browser of a visitor; reflected XSS and stored XSS.1695
XXE - XML External Entity AttackUpcoming SlideShare Loading in …5 × XXE - XML External Entity Attack 1. Web Application Security - Team bi0s © 2017 XXE XML External Entity 25 February 2017 @Team bi0s 1/25 HEERAJ Btech, Third Year, Computer Science Engineering Amrita University 2.612
XXE - Things Are Getting Out of BandThis isn't anything new however has been a long time in writing as I've been playing around with things! It is more my take on how to do these types of attacks and how I've found different tools to be better than others alongside different techniques being more efficient and generally better.1561
swisskyrepo/PayloadsAllTheThingsXML External Entity An XML External Entity attack is a type of attack against an application that parses XML input Exploit Basic Test <!--?xml version="1.266
XXE ALL THE THINGS!!! (including Apple iOS's Office Viewer)_HackDigThis article summarises the discovery and analysis of the XXE vulnerability in Apple iOS Office Viewer (CVE-2015-3784). It assumes the reader already has a basic understanding of XXE attacks.1655
Automated Data Exfiltration with XXEDuring a recent penetration test GDS assessed an interesting RESTful web service that lead to the development of a tool for automating the process of exploiting an XXE (XML External Entity) processing vulnerability to exfiltrate data from the compromised system’s file system.961
Identifying Xml eXternal Entity vulnerability (XXE)Here is a small writeup on how a XXE was discover on the website RunKeeper.com. The website, as the name suggest, keep track of your trainings (running, cycling, skying, etc.) The vulnerabilities presented were fixed on June 10th 2014. The website accept the upload of GPX file.828
BlogImagine you’ve been invited to a party where you don’t know anyone. Scary, right? Now imagine it’s one of those parties where you have to play partnered or even group games. I don’t know about you, but that situation makes…431
Automated Data Exfiltration with XXEDuring a recent penetration test GDS assessed an interesting RESTful web service that lead to the development of a tool for automating the process of exploiting an XXE (XML External Entity) processing vulnerability to exfiltrate data from the compromised system’s file system.961