Book Image

Bug Bounty Hunting Essentials

By : Carlos A. Lozano, Shahmeer Amir
Book Image

Bug Bounty Hunting Essentials

By: Carlos A. Lozano, Shahmeer Amir

Overview of this book

Bug bounty programs are the deals offered by prominent companies where-in any white-hat hacker can find bugs in the applications and they will have a recognition for the same. The number of prominent organizations having this program has increased gradually leading to a lot of opportunity for Ethical Hackers. This book will initially start with introducing you to the concept of Bug Bounty hunting. Then we will dig deeper into concepts of vulnerabilities and analysis such as HTML injection, CRLF injection and so on. Towards the end of the book, we will get hands-on experience working with different tools used for bug hunting and various blogs and communities to be followed. This book will get you started with bug bounty hunting and its fundamentals.
Table of Contents (20 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Chapter 10. XML External Entity Vulnerability

Extensible Markup Language (XML) is a language that allows users to create a set of rules to define documents in human and machine-readable format. The most important thing about XML is its simplicity—you do not need to follow rules, you define the rules.

This flexibility has extended the use of XML in web applications, despite the fact that, over the last two years, other technology, such as JSON, is slowly supplanting XML; however, there are a lot of applications using XML today.

We'll cover the following topics in this chapter:

  • How XML works
  • Detecting and exploiting an XXE
  • XXEs in the wild
  • Read access to Google
  • Facebook XXE with Word
  • Wikiloc XXE