XPath Injection | XML Vulnerability for Beginners

  Рет қаралды 9,064

CyberSecurityTV

CyberSecurityTV

Күн бұрын

Пікірлер: 11
@amol5436
@amol5436 2 жыл бұрын
Great video, just one recommendation, can you pls keep all the ads in the beginning so that it doesn't interfere with the flow of learning and understanding. Subscribed .Thank you.
@CyberSecurityTV
@CyberSecurityTV 2 жыл бұрын
Noted
@Cossaw
@Cossaw Жыл бұрын
Could this be found in any endpoint given that the webapp is using XML and is vulnerable to this, or mainly just for login bypass? Also, is this a common attack today or mostly outdated? Thanks
@CyberSecurityTV
@CyberSecurityTV Жыл бұрын
it is still common attack but not many are using XML. This could be for any workflow and not just login.
@Cossaw
@Cossaw Жыл бұрын
@@CyberSecurityTV Cheers. Could you make videos on the importance of cloud and the common attack vectors on AWS and Azure?
@CyberSecurityTV
@CyberSecurityTV Жыл бұрын
@@Cossaw That's a really good idea. let me work on it next year.
@Manojkumar__
@Manojkumar__ 2 жыл бұрын
so whats the major diff b/w SQLi and Xpath injection?
@CyberSecurityTV
@CyberSecurityTV 2 жыл бұрын
One is for SQL and other is for XML language. Depending on what language app is using.
@Manojkumar__
@Manojkumar__ 2 жыл бұрын
@@CyberSecurityTV thanks sir
@dadapeerpatan4812
@dadapeerpatan4812 3 жыл бұрын
Nice
@CyberSecurityTV
@CyberSecurityTV 3 жыл бұрын
Thanks
Exploit Server Side Template Injection
10:57
CyberSecurityTV
Рет қаралды 1,7 М.
Can you prevent CSRF with Same-Site?
13:16
CyberSecurityTV
Рет қаралды 6 М.
ПРЯМОЙ ЭФИР. Золотой мяч France Football 2024
4:41:06
ROSÉ & Bruno Mars - APT. (Official Music Video)
02:54
ROSÉ
Рет қаралды 251 МЛН
这是自救的好办法 #路飞#海贼王
00:43
路飞与唐舞桐
Рет қаралды 94 МЛН
XML External Entity Injection
19:29
Bugcrowd
Рет қаралды 44 М.
Penetration Testing - X Path Injections
4:43
TutorialsPoint
Рет қаралды 13 М.
Burp Sequence |  Session Management Attacks
13:10
CyberSecurityTV
Рет қаралды 17 М.
XML Object Exfiltration - HackTheBox Cyber Apocalypse CTF "E. Tree"
28:13
XML External Entities (XXE) Explained
20:11
PwnFunction
Рет қаралды 157 М.
What are OAuth Security Vulnerabilities | CybersecurityTv
17:13
CyberSecurityTV
Рет қаралды 13 М.
OWASP ZAP For Beginners | Active Scan
10:48
CyberSecurityTV
Рет қаралды 114 М.
How to Bypass WAF For Beginners | Part 1
12:45
CyberSecurityTV
Рет қаралды 10 М.
HTTP Request Smuggling Attack Explained
14:32
CyberSecurityTV
Рет қаралды 23 М.
ПРЯМОЙ ЭФИР. Золотой мяч France Football 2024
4:41:06