You are on page 1of 9

XML external entity (XXE) injection

Lab: Exploiting XXE using external entities to retrieve files


Lab: Exploiting XXE to perform SSRF attacks
Lab: Exploiting XInclude to retrieve files
Lab: Exploiting XXE via image file upload

You might also like