PortSwigger
Testing for XXE injection vulnerabilities with Burp Suite
2 years ago - 3:08
The Cyber Mentor
Remediate XXE (XML External Entity Injection)
1 year ago - 13:54
Intigriti
How to search for XXE!
3 years ago - 7:02
Arun Kumar R
XXE: The Ultimate Guide to Spotting and Exploiting XML External Entities Vulnerabilities in Tamil
3 years ago - 27:48
David Bombal
Why is XML so vulnerable? (XXE Demos)
6 months ago - 43:12
Info Ck
[Hindi ]XXE Attack Made Simple To Understand | XXE Related Interview Q/A | XXE injection Explained
4 years ago - 8:43
Motasem Hamdan
WordPress XXE Vulnerability | CVE-2021-29447 TryHackMe
3 years ago - 30:40
Ryan John
Bug Bounty Injection | XML | XXE
2 years ago - 7:57
Bitten Tech
[HINDI] Introduction to XML External Entity (XXE) | Working, Impact and Bypasses
3 years ago - 16:08
Cybertix
22 XXE Vulnerability
1 year ago - 16:30
Elevate Cyber
XXE Vulnerability - Portswigger Lab
3 years ago - 11:46
PortSwigger
Testing for blind XXE injection vulnerabilities with Burp Suite
1 year ago - 2:30
PwnFunction
XML External Entities (XXE) Explained
6 years ago - 20:11
RedBlue Labs
Finding Potential XXE Vulnerability with Wireshark
3 years ago - 8:21
Android AppSec
JSON to XXE Blind - hpAndro Vulnerable Application Challenge
4 years ago - 4:26
GoSecure
Exploiting XXE using local DTD
5 years ago - 3:51
KacperSzurekEN
Java XXE: Read secret files when parsing XML files
6 years ago - 3:05
EAI
XHunter: Understanding XXE Vulnerability via Automatic Analysis
3 years ago - 17:42
Huynh Nhat Hong
Patching the XXE Vulnerability - Exploiting and Securing Vulnerabilities in Java Applications
4 years ago - 9:37
All Hacking Cons
Exploiting XXE Vulnerabilities In File Parsing Functionality
3 years ago - 22:11
Master Ward
[XXE Injection] XInclude Retrieve Files
4 years ago - 0:52
SecurityBoat
XML External Entity (XXE) Vulnerability
1 year ago - 4:13
JXploit
04 JXploit || OWASP TOP 10 VULNERABILITIES || XML EXTERNAL ENTITIES (XXE) ATTACKS
5 years ago - 2:35
EAI
XHunter: Understanding XXE Vulnerability via Automatic Analysis
3 years ago - 17:42
Elevate Cyber
Exploiting XXE - XML External Entity Injection
3 years ago - 13:11
FAS
Day 17 - Cross-External Entity (XXE) {Prompt + Additional Resources}
4 months ago - 0:17
Ch1-R0n1n
XXE Lab 2: SSRF attack via XXE
3 years ago - 8:10
OliveStem
Web Application Hacking with Burp Suite - Finding and Exploiting XXE Vulnerabilities
2 years ago - 5:19
VulnVibes
Severe XXE Vulnerability Discovered in WSO2 API Manager - CVE-2025-2905
2 months ago - 4:52
TutorialsPoint
Penetration Testing - XXE Injections
7 years ago - 6:17
security content
A4:2017-XML External Entities (XXE): A Deep Dive into Web Application Security #owasptop10
1 year ago - 2:58
SecKC
Matty McFatty - XXE The XML Backdoor
10 years ago - 16:05
UBIK Learning Academy
#1 GoodCode BadCode - XXE Code Review & Exploit | AppSec Academy
6 years ago - 1:50
BSidesAugusta
BSidesAugusta 2018 - Leo Pate - How to use XXE to your Advantage
6 years ago - 58:51
Bug Bounty POC Videos
Blind XXE Vulnerability | #bugbounty #ethicalhacking #cybersecurity #poc #exploit
1 year ago - 0:43
HackersOnBoard
Black Hat USA 2015 - Exploiting XXE Vulnerabilities In File Parsing Functionality
RECURSIVE ...
9 years ago - 22:11
CodeWave
Why is xml so vulnerable xxe demos
3 months ago - 18:28
Cyber Tomb
XML External Entity (XXE) Explained - All Types - Theory & Practice
1 year ago - 47:57
Motasem Hamdan
XXE and JSON Web Tokens Vulnerabilities | TryHackMe ZTH: Obscure Web Vulns
3 years ago - 14:03
MAD TRENDZ
Xxe-lab is a web demo with xxe vulnerability written in php, java, python, C#.
6 years ago - 1:46
Random Hacking Video
Ethical Hacking: Identifying XPath & XXE Injection Vulnerabilities
6 years ago - 7:15
KinSec
75 - Case Study: Apache OFBiz XXE Vulnerability Explained | WEB-200 OSWA by KinSec
7 days ago - 0:35
fasto
Zoshell XML External Entity (xxe to lfi)
5 years ago - 0:26
Indian Cyber Security Solutions
XML External Entities (XXE) Attacks - Prevention and mitigation strategies for XXE vulnerabilities
Streamed 11 months ago - 22:28
nawab hussain
10. XXE - Vulnerable code ( pentesting REST APIs) #hacking_REST_APIs
4 years ago - 1:04
Adrian Crenshaw
Stable 21 Extending Burp to Find Struts and XXE Vulnerabilities Chris Elgee
6 years ago - 18:50