A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


Extending Burp to Find Struts and XXE Vulnerabilities - Chris Elgee Derbycon 2018 (Hacking Illustrated Series InfoSec Tutorial Videos)

Extending Burp to Find Struts and XXE Vulnerabilities
Chris Elgee
Derbycon 2018

How do you test for Struts vulnerabilities in clients' web apps? Have you tried writing a Burp plug-in to help? Extending Burp is easier than you might think. We'll cover Burp Extension programming in Python, the power of Burp's Collaborator, and adapting Struts and XXE exploits to find vulnerabilities automatically. This will culminate in the discovery of a web app zero day.

Chris is a full time husband, father of four, and pen tester; he's a part time Army officer, an aspiring SANS instructor, and the back-up church bass player. He is active in (ISC)2 and has brought online safety presentations to dozens of Maine schools. CISSP, OSCP, GPEN, GWAPT.

@chriselgee

Back to Derbycon 2018 video list

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast