2017 OWASP Top 10: XML External Entities

  Рет қаралды 98,141

F5 DevCentral

F5 DevCentral

6 жыл бұрын

New 2021 OWASP Lightboard Series:
• 2021 OWASP Top Ten
Video 4/10 on the 2017 OWASP Top Ten Security Risks.
John Wagnon discusses the details of the #4 vulnerability listed in this year's OWASP Top 10 Security Risks: XML External Entities. Learn about this security risk and how to guard against it.
community.f5.com/articles/lig...

Пікірлер: 38
@shreyasjoshi9
@shreyasjoshi9 5 жыл бұрын
Whats Nemanja Matic doing here?
@Temofey1989
@Temofey1989 5 жыл бұрын
Backward writing is really cool. :))) Thanks for the lesson.
@hichama0180
@hichama0180 6 жыл бұрын
This method (LiteBoard) is awesome and so Professional, it keeps me follow along with you. Keep up the good work and thanks for sharing.
@devcentral
@devcentral 6 жыл бұрын
glad you are enjoying them!
@intel_da_developer4791
@intel_da_developer4791 4 жыл бұрын
Learning a lot can’t wait to pass this test
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@azizahnur9194
@azizahnur9194 6 жыл бұрын
Thanks alot guys.
@devcentral
@devcentral 6 жыл бұрын
glad you enjoyed it!
@mostafazaghloul7772
@mostafazaghloul7772 3 жыл бұрын
Thanks man You do great
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed the video!
@eamonnkeane9521
@eamonnkeane9521 5 жыл бұрын
John, thanks for an excellent series of video's, any further insight into the rise of XXE on the OWASP Top 10? Many thanks
@narendrajha2628
@narendrajha2628 3 жыл бұрын
You are a good teacher man thanks
@devcentral
@devcentral 3 жыл бұрын
Glad you enjoyed it!
@bigmarkua
@bigmarkua 4 жыл бұрын
Thanks!
@md4m49
@md4m49 6 жыл бұрын
good tut ,thank u sir
@devcentral
@devcentral 6 жыл бұрын
glad you enjoyed it!
@minhld8736
@minhld8736 3 жыл бұрын
Good presentation men, I wonder how you write things on the screen?
@psilvas
@psilvas 3 жыл бұрын
Thanks for the comment! You can see how we do it here: kzbin.info/www/bejne/i2iokH9qrKiDisU
@gangamaheshwarreddyyeddula593
@gangamaheshwarreddyyeddula593 6 жыл бұрын
can you share the documentation of each and every attack.
@devcentral
@devcentral 6 жыл бұрын
Hi. The OWASP website outlines all the specifics of each security risk and it shows some examples of possible attack vectors for each one. Here's the link: www.owasp.org/images/7/72/OWASP_Top_10-2017_%28en%29.pdf.pdf
@kristofvk1550
@kristofvk1550 6 жыл бұрын
Why is it called XXE? 0:33 XXE, the second X is for "EXternal" due to the pronunciation. Like XP (Extreme Programming)
@devcentral
@devcentral 6 жыл бұрын
yes, that is correct...the second X is due to pronunciation.
@kevinbossgraphix
@kevinbossgraphix 5 жыл бұрын
yes, your right
@chrisdaileyguidebook
@chrisdaileyguidebook 6 жыл бұрын
Can we use these videos to build a training program for our developers?
@kevinbossgraphix
@kevinbossgraphix 5 жыл бұрын
i think everyone.....can understand better its a brilliant way which helps me learn so many thinks and am ble th understand älmost everything cause i take interest to power
@saichaithanya2360
@saichaithanya2360 5 жыл бұрын
does this work same like SQL injection where we can just inject XML tags inside the text field and enter the WEB-APP
@devcentral
@devcentral 5 жыл бұрын
Hi, this is a different attack from a SQL injection because this one relies on untrusted XML input being parsed by an XML processor. But, you could view this in a similar sense to SQL injection in the sense that they both are using untrusted inputs and then executing on those untrusted inputs. Thanks for the great question!
@viralvideos9227
@viralvideos9227 4 жыл бұрын
@@devcentral i was doing websraping but in python 3 some methods are replaced , it says about the attacks , i came here i now i understood how attackers attack, good tutorials :)
@ertysasdi5426
@ertysasdi5426 3 жыл бұрын
Stupid conclusion, Since the video is mirrored in order to represent data correctly on the board. Could i say that the Logo on the t-shirt is reversed in real life????I mean there is written : retnec atad
@devcentral
@devcentral 3 жыл бұрын
Yes they are. If you're interested, this is how we produce these: kzbin.info/www/bejne/i2iokH9qrKiDisU
@bradandrews777
@bradandrews777 5 жыл бұрын
A lot of handwaving in this "Implement a WAF" is not a solution without noting exactly what the WAF will cover. I am still not completely clear why this is not an injection attack. Likely because XML stuff is getting more attention. It is just watching for "bad input" except that recursion like the one he notes is really hard to catch. Only allow so many levels of recursion would seem to be the main way to block this.
@SzaboB33
@SzaboB33 3 жыл бұрын
me watching the video: - is he writing the other way around??? - ohh, he is using his left hand, probably its mirrored, its genius! seing the text on his shirt is not mirrored: OMG HE IS WRITING THE OTHER WAY AROUND!
@psilvas
@psilvas 3 жыл бұрын
Thanks for the comment! One of the questions we get the most and here's how we do it: kzbin.info/www/bejne/i2iokH9qrKiDisU
@SzaboB33
@SzaboB33 3 жыл бұрын
@@psilvas Thanks, very cool, so the text on his shirt indeed is mirrored :)
@devcentral
@devcentral 3 жыл бұрын
@@SzaboB33 yep - had some reversed logo shirts made so they look proper in final.
@clashingwithprolooters
@clashingwithprolooters 3 жыл бұрын
Please pay attention to XML syntax, spend 5 minutes learn stuff before you make a video. You are good at presentation though.
2017 OWASP Top 10: Broken Access Control
9:58
F5 DevCentral
Рет қаралды 84 М.
XML External Entities (XXE) Explained
20:11
PwnFunction
Рет қаралды 153 М.
Fast and Furious: New Zealand 🚗
00:29
How Ridiculous
Рет қаралды 46 МЛН
Это реально работает?!
00:33
БРУНО
Рет қаралды 4,2 МЛН
ПОМОГЛА НАЗЫВАЕТСЯ😂
00:20
Chapitosiki
Рет қаралды 4,7 МЛН
2017 OWASP Top 10:  Cross-Site Scripting (XSS)
11:27
F5 DevCentral
Рет қаралды 145 М.
2017 OWASP Top 10: Insecure Deserialization
8:50
F5 DevCentral
Рет қаралды 86 М.
OWASP Top 10 in 10 Min! (Kinda)
18:44
NahamSec
Рет қаралды 27 М.
2017 OWASP Top 10: Sensitive Data Exposure
10:32
F5 DevCentral
Рет қаралды 89 М.
2017 OWASP Top 10: Security Misconfiguration
10:37
F5 DevCentral
Рет қаралды 64 М.
XML External Entity Injection
19:29
Bugcrowd
Рет қаралды 44 М.
2021 OWASP Top Ten: Broken Access Control
10:35
F5 DevCentral
Рет қаралды 66 М.
2017 OWASP Top Ten: Insufficient Logging and Monitoring
14:04
F5 DevCentral
Рет қаралды 57 М.
Perfect Forward Secrecy
13:26
F5 DevCentral
Рет қаралды 71 М.
My iPhone 15 pro max 😱🫣😂
0:21
Nadir Show
Рет қаралды 2 МЛН
ноутбуки от 7.900 в тг laptopshoptop
0:14
Ноутбуковая лавка
Рет қаралды 3,6 МЛН
تجربة أغرب توصيلة شحن ضد القطع تماما
0:56
صدام العزي
Рет қаралды 64 МЛН
Это iPhone 16
0:52
Wylsacom
Рет қаралды 1,4 МЛН