2017 OWASP Top 10: XML External Entities

Поділитися
Вставка
  • Опубліковано 23 жов 2024

КОМЕНТАРІ • 38

  • @shreyasjoshi9
    @shreyasjoshi9 5 років тому +24

    Whats Nemanja Matic doing here?

  • @hichama0180
    @hichama0180 6 років тому +13

    This method (LiteBoard) is awesome and so Professional, it keeps me follow along with you. Keep up the good work and thanks for sharing.

    • @devcentral
      @devcentral  6 років тому +1

      glad you are enjoying them!

  • @Temofey1989
    @Temofey1989 5 років тому +5

    Backward writing is really cool. :)))
    Thanks for the lesson.

  • @intel_da_developer4791
    @intel_da_developer4791 4 роки тому +1

    Learning a lot can’t wait to pass this test

  • @minhld8736
    @minhld8736 3 роки тому +1

    Good presentation men, I wonder how you write things on the screen?

    • @psilvas
      @psilvas 3 роки тому

      Thanks for the comment! You can see how we do it here: ua-cam.com/video/U7E_L4wCPTc/v-deo.html

  • @narendrajha2628
    @narendrajha2628 3 роки тому +1

    You are a good teacher man thanks

  • @kristofvk1550
    @kristofvk1550 6 років тому +4

    Why is it called XXE? 0:33
    XXE, the second X is for "EXternal" due to the pronunciation. Like XP (Extreme Programming)

    • @devcentral
      @devcentral  6 років тому

      yes, that is correct...the second X is due to pronunciation.

    • @kevinbossgraphix
      @kevinbossgraphix 6 років тому

      yes, your right

  • @mostafazaghloul7772
    @mostafazaghloul7772 4 роки тому +1

    Thanks man You do great

    • @devcentral
      @devcentral  4 роки тому +1

      glad you enjoyed the video!

  • @eamonnkeane9521
    @eamonnkeane9521 5 років тому +2

    John, thanks for an excellent series of video's, any further insight into the rise of XXE on the OWASP Top 10? Many thanks

  • @azizahnur9194
    @azizahnur9194 6 років тому +1

    Thanks alot guys.

  • @saichaithanya2360
    @saichaithanya2360 5 років тому +1

    does this work same like SQL injection where we can just inject XML tags inside the text field and enter the WEB-APP

    • @devcentral
      @devcentral  5 років тому +1

      Hi, this is a different attack from a SQL injection because this one relies on untrusted XML input being parsed by an XML processor. But, you could view this in a similar sense to SQL injection in the sense that they both are using untrusted inputs and then executing on those untrusted inputs. Thanks for the great question!

    • @viralvideos9227
      @viralvideos9227 4 роки тому

      @@devcentral i was doing websraping but in python 3 some methods are replaced , it says about the attacks , i came here i now i understood how attackers attack, good tutorials :)

  • @chrisdaileyguidebook
    @chrisdaileyguidebook 6 років тому +1

    Can we use these videos to build a training program for our developers?

    • @kevinbossgraphix
      @kevinbossgraphix 6 років тому

      i think everyone.....can understand better
      its a brilliant way which helps me learn so many thinks and am ble th understand älmost everything cause i take interest to power

  • @gangamaheshwarreddyyeddula593
    @gangamaheshwarreddyyeddula593 6 років тому +1

    can you share the documentation of each and every attack.

    • @devcentral
      @devcentral  6 років тому +1

      Hi. The OWASP website outlines all the specifics of each security risk and it shows some examples of possible attack vectors for each one. Here's the link: www.owasp.org/images/7/72/OWASP_Top_10-2017_%28en%29.pdf.pdf

  • @bigmarkua
    @bigmarkua 4 роки тому

    Thanks!

  • @ertysasdi5426
    @ertysasdi5426 4 роки тому

    Stupid conclusion, Since the video is mirrored in order to represent data correctly on the board. Could i say that the Logo on the t-shirt is reversed in real life????I mean there is written : retnec atad

    • @devcentral
      @devcentral  4 роки тому

      Yes they are. If you're interested, this is how we produce these: ua-cam.com/video/U7E_L4wCPTc/v-deo.html

  • @md4m49
    @md4m49 6 років тому +1

    good tut ,thank u sir

  • @bradandrews777
    @bradandrews777 5 років тому

    A lot of handwaving in this "Implement a WAF" is not a solution without noting exactly what the WAF will cover.
    I am still not completely clear why this is not an injection attack. Likely because XML stuff is getting more attention. It is just watching for "bad input" except that recursion like the one he notes is really hard to catch. Only allow so many levels of recursion would seem to be the main way to block this.

  • @SzaboB33
    @SzaboB33 3 роки тому +1

    me watching the video:
    - is he writing the other way around???
    - ohh, he is using his left hand, probably its mirrored, its genius!
    seing the text on his shirt is not mirrored: OMG HE IS WRITING THE OTHER WAY AROUND!

    • @psilvas
      @psilvas 3 роки тому +1

      Thanks for the comment! One of the questions we get the most and here's how we do it: ua-cam.com/video/U7E_L4wCPTc/v-deo.html

    • @SzaboB33
      @SzaboB33 3 роки тому

      @@psilvas Thanks, very cool, so the text on his shirt indeed is mirrored :)

    • @devcentral
      @devcentral  3 роки тому

      @@SzaboB33 yep - had some reversed logo shirts made so they look proper in final.

  • @clashingwithprolooters
    @clashingwithprolooters 3 роки тому +1

    Please pay attention to XML syntax, spend 5 minutes learn stuff before you make a video. You are good at presentation though.