Home
Explore
Submit Search
Upload
Login
Signup
Advertisement
Check these out next
Threat Hunting
Splunk
F5 BIG-IP Misconfigurations
Denis Kolegov
Cross site scripting (xss)
Ritesh Gupta
SQL Injection
Adhoura Academy
DNS exfiltration using sqlmap
Miroslav Stampar
Invoke-Obfuscation DerbyCon 2016
Daniel Bohannon
The Same-Origin Policy
Fabrizio Farinacci
Cross Site Scripting ( XSS)
Amit Tyagi
1
of
25
Top clipped slide
XXE - XML External Entity Attack
Feb. 27, 2017
•
0 likes
5 likes
×
Be the first to like this
Show More
•
3,695 views
views
×
Total views
0
On Slideshare
0
From embeds
0
Number of embeds
0
Download Now
Download to read offline
Report
Software
XXE - XML External Entity Attack
Cysinfo Cyber Security Community
Follow
Advertisement
Advertisement
Advertisement
Recommended
XML External Entity (XXE)
Jay Thakker
764 views
•
13 slides
OWASP A4 XML External Entities (XXE)
Michael Furman
1.6K views
•
24 slides
XML & XPath Injections
AMol NAik
4.9K views
•
37 slides
Dom based xss
Lê Giáp
3K views
•
24 slides
Cross Site Scripting Going Beyond the Alert Box
Aaron Weaver
918 views
•
71 slides
The Cross Site Scripting Guide
Daisuke_Dan
2.2K views
•
10 slides
More Related Content
Slideshows for you
(20)
Threat Hunting
Splunk
•
3.9K views
F5 BIG-IP Misconfigurations
Denis Kolegov
•
3.1K views
Cross site scripting (xss)
Ritesh Gupta
•
1.3K views
SQL Injection
Adhoura Academy
•
14K views
DNS exfiltration using sqlmap
Miroslav Stampar
•
33.6K views
Invoke-Obfuscation DerbyCon 2016
Daniel Bohannon
•
6.9K views
The Same-Origin Policy
Fabrizio Farinacci
•
652 views
Cross Site Scripting ( XSS)
Amit Tyagi
•
26.2K views
Reflective and Stored XSS- Cross Site Scripting
InMobi Technology
•
4.1K views
Intro to HTML and CSS basics
Eliran Eliassy
•
1.6K views
MindMap - Forensics Windows Registry Cheat Sheet
Juan F. Padilla
•
10.6K views
Offensive OSINT
Christian Martorella
•
12.7K views
WAF ASM / Advance WAF - Brute force lior rotkovitch f5 sirt v5 clean
Lior Rotkovitch
•
424 views
Advanced SQL injection to operating system full control (whitepaper)
Bernardo Damele A. G.
•
33.3K views
Threat Modelling - It's not just for developers
MITRE ATT&CK
•
3.1K views
MITRE ATT&CK Framework
n|u - The Open Security Community
•
2.1K views
Ssrf
Ilan Mindel
•
474 views
Local File Inclusion to Remote Code Execution
n|u - The Open Security Community
•
11K views
Hunting for Credentials Dumping in Windows Environment
Teymur Kheirkhabarov
•
14.3K views
Sql injection with sqlmap
Herman Duarte
•
56.1K views
Similar to XXE - XML External Entity Attack
(20)
Xxe xml external entity
heeraj nair
•
599 views
Domain Specific Languages and C++ Code Generation
Ovidiu Farauanu
•
1.4K views
Fine Tune Your Archive: Best Practices for Optimizing Enterprise Vault
Veritas Technologies LLC
•
1.8K views
BAP203-Secure File Collaboration and Management Simplified with Amazon WorkDocs
Amazon Web Services
•
877 views
Say Goodbye to Legacy Network File Shares with Amazon WorkDocs Drive (BAP208)...
Amazon Web Services
•
545 views
Cisco Connect Toronto 2018 cloud and on premises collaboration security exp...
Cisco Canada
•
270 views
Cisco Connect Ottawa 2018 data centre security
Cisco Canada
•
156 views
Introduction to Cyber Security
Vikram Nandini
•
421 views
intergator as a comprehensive and holistic information management platform
Eduard Daoud
•
444 views
Document Archiving & Sharing System
Ashik Iqbal
•
2.4K views
PuppetConf 2017: Adobe Advertising Cloud: Lean Puppet Workflow to Support Mul...
Puppet
•
430 views
PuppetConf 2017 | Adobe Advertising Cloud: A Lean Puppet Workflow to Support ...
Nicolas Brousse
•
346 views
Cisco connect winnipeg 2018 we make it simple
Cisco Canada
•
342 views
Dennis Wisnowsky Presentation
Mediabistro
•
888 views
Cloud Storage System like Dropbox
IRJET Journal
•
3 views
X internet framework
Neha Malik
•
788 views
VA_InterConnect2017
Canturk Isci
•
93 views
Don't waste you time searching IBM Connections cloud
mmi-consult
•
98 views
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Denim Group
•
1.8K views
Increasing Productivity with End-User Computing Solutions on AWS
Amazon Web Services
•
356 views
Advertisement
More from Cysinfo Cyber Security Community
(20)
Understanding Malware Persistence Techniques by Monnappa K A
Cysinfo Cyber Security Community
•
4K views
Understanding & analyzing obfuscated malicious web scripts by Vikram Kharvi
Cysinfo Cyber Security Community
•
569 views
Getting started with cybersecurity through CTFs by Shruti Dixit & Geethna TK
Cysinfo Cyber Security Community
•
619 views
Emerging Trends in Cybersecurity by Amar Prusty
Cysinfo Cyber Security Community
•
570 views
A look into the sanitizer family (ASAN & UBSAN) by Akul Pillai
Cysinfo Cyber Security Community
•
1.5K views
Closer look at PHP Unserialization by Ashwin Shenoi
Cysinfo Cyber Security Community
•
4.2K views
Unicorn: The Ultimate CPU Emulator by Akshay Ajayan
Cysinfo Cyber Security Community
•
1.4K views
The Art of Executing JavaScript by Akhil Mahendra
Cysinfo Cyber Security Community
•
656 views
Reversing and Decrypting Malware Communications by Monnappa
Cysinfo Cyber Security Community
•
1.2K views
DeViL - Detect Virtual Machine in Linux by Sreelakshmi
Cysinfo Cyber Security Community
•
574 views
Analysis of android apk using adhrit by Abhishek J.M
Cysinfo Cyber Security Community
•
763 views
Understanding evasive hollow process injection techniques monnappa k a
Cysinfo Cyber Security Community
•
798 views
Security challenges in d2d communication by ajithkumar vyasarao
Cysinfo Cyber Security Community
•
393 views
S2 e (selective symbolic execution) -shivkrishna a
Cysinfo Cyber Security Community
•
525 views
Dynamic binary analysis using angr siddharth muralee
Cysinfo Cyber Security Community
•
711 views
Bit flipping attack on aes cbc - ashutosh ahelleya
Cysinfo Cyber Security Community
•
2.4K views
Security Analytics using ELK stack
Cysinfo Cyber Security Community
•
1.3K views
Linux Malware Analysis
Cysinfo Cyber Security Community
•
2.5K views
Introduction to Binary Exploitation
Cysinfo Cyber Security Community
•
1.1K views
ATM Malware: Understanding the threat
Cysinfo Cyber Security Community
•
3K views
Recently uploaded
(20)
Top 8 Email Alternatives for Effective Business Communication - Slideshare.docx
Yoroflow
•
4 views
The art of AI Art
Dennis Vroegop
•
6 views
QA or the Highway - Extra-functional testing, improve how you observe the sys...
Federico Toledo
•
8 views
Ramp up your testing solution, ExpoQA 2023
Gáspár Nagy
•
5 views
ASDialer | Differences between Predictive and Progressive Dialers In 2023
Aresync
•
3 views
03_clere_Proxing to tomcat with httpd.pdf
Jean-Frederic Clere
•
4 views
Geminate IM Voice Speaker
Geminate Consultancy Services
•
0 views
module_1-_5_computer_software.ppt
MufarowasheBingeping
•
2 views
如何办理一份高仿利兹大学毕业证成绩单?
aazepp
•
2 views
Data Communication-1.ppt
ssusere16bd9
•
2 views
lecture 6 DES part1.pdf
ssuser6c54131
•
2 views
PyCon Ireland 2022 - PyArrow full stack.pdf
Alessandro Molina
•
5 views
Access Specifier and encapusulation.pdf
SunithaKrishnan9
•
2 views
C++_programs.ppt
EPORI
•
2 views
Clinic Management System
Geminate Consultancy Services
•
0 views
【本科生、研究生】澳洲澳大利亚天主教大学毕业证文凭购买指南
sutseu
•
0 views
Customising MS Office Ribbon & Quick Access Toolbar.pptx
Ruth Weal
•
5 views
【本科生、研究生】美国罗格斯大学毕业证文凭购买指南
sutseu
•
0 views
【本科生、研究生】美国亨德森州立大学毕业证文凭购买指南
sutseu
•
0 views
software companies in oamn muscat.pdf
WideSolutions
•
3 views
Advertisement
XXE - XML External Entity Attack
Web Application Security
- Team bi0s © 2017 XXE XML External Entity 25 February 2017 @Team bi0s 1/25 HEERAJ Btech, Third Year, Computer Science Engineering Amrita University
whoami Web Application Security
- Team bi0s © 2017 @Team bi0s ➔ Undergraduate Student @ Amrita ➔ Web Security Enthusiast ➔ CTF{flag_seeker} ➔ @HRJ ➔ ww.i4info.in 2/25
Agenda Web Application Security
- Team bi0s © 2017 @Team bi0s ➔Intro to XML & DTD ➔XML Entity ➔Parsing XML ➔Attacks Vector ➔Demo 3/25
XML Web Application Security
- Team bi0s © 2017 @Team bi0s ➔EXtensible Markup Language 4/25 Picture:123RF.COM
Where it is
used ? Web Application Security - Team bi0s © 2017 @Team bi0s ➔Document Formats ➔Image Formats ➔Configuration Files ➔Network Protocols ➔RSS Feeds … etc . . . 5/25 Picture: c-sharpcorner.com
Document Type Definition Web
Application Security - Team bi0s © 2017 @Team bi0s ➔ References an External DTD ➔ Define structure with the list of legal elements 6/25
XML Entity Web Application
Security - Team bi0s © 2017 @Team bi0s ➔ Entities help to reduce the entry of repetitive information and also allow for easier editing Output: Writer: Donald Duck. Copyright: bi0s. 7/25
XML Entity Web Application
Security - Team bi0s © 2017 @Team bi0s XML Entity Internal Entity External Entity 8/25
Parsing Web Application Security
- Team bi0s © 2017 @Team bi0s ➔ Character other than < , > , & , ‘ , “ all are parsable. ➔ PCDATA is text that will be parsed by a parser. Tags inside the text will be treated as markup and entities will be expanded. ➔ CDATA is text that will not be parsed by a parser. 9/25
Attack’s Possible Web Application
Security - Team bi0s © 2017 @Team bi0s ➔ LFI ➔ SSRF ➔ Internal scans ➔ Denial of Service ➔ Rce (Not Always!!!) 10/25
Attack Vectors Web Application
Security - Team bi0s © 2017 @Team bi0s Classic XXE We can view any file which doesn’t contain < , > , & , ‘ , “ as characters. 11/25
12
Direct Feedback Channel Web
Application Security - Team bi0s © 2017 @Team bi0s What if you are Reading Some configuration files? 13
Direct Feedback Channel Web
Application Security - Team bi0s © 2017 @Team bi0s ➔ CDATA very helpful to read web configuration, which contain non parsable characters. But this won’t work !! 14/25
Direct Feedback Channel Web
Application Security - Team bi0s © 2017 @Team bi0s ➔ We have to use Parameter entities ➢ Parameter.dtd 15/25
Out Of Band
Channel Web Application Security - Team bi0s © 2017 @Team bi0s 16/25
Out Of Band
Channel Web Application Security - Team bi0s © 2017 @Team bi0s ➔ No Direct Feedback Channel 17/25 Website: http://web-in-security.blogspot.in/2016/03/xxe-cheat- sheet.html
Billion Laughs Attack
(Simple Denial of Service) Web Application Security - Team bi0s © 2017 @Team bi0s ➔ Works by expansion property (Simple code(<1kb) will expand up to 3 gigabytes of memory. 18/25
Different Protocols Web Application
Security - Team bi0s © 2017 @Team bi0s 19/25
OFFICE OPEN XML Web
Application Security - Team bi0s © 2017 @Team bi0s ➔ Zip archive file containing XML and media files ➔ *.docx , *.xlsx , *.pptx ➔ Developed by Microsoft 20/25
OFFICE OPEN XML Web
Application Security - Team bi0s © 2017 @Team bi0s 21/25 Open XML File Container Document Properties Custom Defined XML Comments WordML/ SpreadsheetML etc Embedded Code/Macros Images, Video, Sound Files Charts
OFFICE OPEN XML Web
Application Security - Team bi0s © 2017 @Team bi0s ➔ General Parsing XML ◆ /_rels/.rels ◆ [Content_Types].xml ◆ Default Main Document ● /word/document.xml ● /ppt/presentation.xml ● /xl/workbook.xml 22/25
Playing With Content
Type Web Application Security - Team bi0s © 2017 @Team bi0s ➔ Server may accept multiple data formats ➔ Results in Json endpoints may be vulnerable to XXE ➔ Content-Type changed to application/xml ➔ JSON has to be converted to XML 23/25
Demo Web Application Security
- Team bi0s © 2017 @Team bi0s 24/25
Solution Web Application Security
- Team bi0s © 2017 @Team bi0s ➢ Don’t reflect the XML back to user ➢ Turn off external DTD fetching ➢ Turn off DTD ➢ Disable External Entity Parsing libxml_disable_entity_loader(true);(PHP) 25/25
Editor's Notes
RSS/xhtml/svg/opendocument/kml/xslt/soap/saml… And Many more are written in XML
Defines the structure, attributes and the legal elements of XML #PCDATA - parsable text data Note defines this must contain to, from, heading,body
Used to include some documents
Public and SYSTEM are the 2 external entities.
Dos( by reading /dev/zero loops
Found Long back in 2002
But this will not work with the above example, we get the error: “XML document structures must start and end within the same entity.”
In the first case it was from same dtd Here we have used different dtd
In the first case it was from same dtd Here we have used different dtd
In the first case it was from same dtd Here we have used different dtd
Google toolbar you can design button using xml, the xxe was in uploading xml
File that are present in the zip archive
File that are present in the zip archive
File that are present in the zip archive
File that are present in the zip archive
Advertisement