Modern Web Application Bugs

Modern Web Application Bugs

NDC Conferences via YouTube Direct link

Stopping XXE

3 of 29

3 of 29

Stopping XXE

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Modern Web Application Bugs

Automatically move to the next video in the Classroom when playback concludes

  1. 1 about me
  2. 2 Blind XXE
  3. 3 Stopping XXE
  4. 4 JSON serialization
  5. 5 Deserialization Attack Gadgets
  6. 6 Custom deserialization attacks
  7. 7 Underlying cause
  8. 8 Stopping insecure deserialization
  9. 9 Templating frameworks
  10. 10 Testing for template injection
  11. 11 Stopping template injection
  12. 12 Common mistakes
  13. 13 Server side requests
  14. 14 SSRF - Server-Side Request Forgery
  15. 15 SSRF - internal services
  16. 16 IP-adresses - Blacklisting is hard...
  17. 17 Broken URL parsing
  18. 18 Protection
  19. 19 Subdomain takeover/hijacking
  20. 20 Cloud services
  21. 21 Example
  22. 22 Subdomain takeover - Impact
  23. 23 Crowd demo
  24. 24 Tricky headers
  25. 25 Complicating the attack
  26. 26 Stopping web cache poisoning
  27. 27 What is this?
  28. 28 GraphQL gotchas
  29. 29 Resources

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.