add an article

This commit is contained in:
Boik 2018-08-02 00:29:48 +08:00
parent cfb062ab33
commit 9b4a7076e9
3 changed files with 3 additions and 0 deletions

View File

@ -163,6 +163,7 @@ If you enjoy this awesome list and would like to support it, check out my [Patre
### XXE - XML eXternal Entity
- [XXE](https://phonexicum.github.io/infosec/xxe.html) - Written by [@phonexicum](https://twitter.com/phonexicum).
- [XXE OOB extracting via HTTP+FTP using single opened port](https://skavans.ru/en/2017/12/02/xxe-oob-extracting-via-httpftp-using-single-opened-port/) - Written by [skavans](https://skavans.ru/).
<a name="csrf"></a>
### CSRF - Cross-Site Request Forgery

View File

@ -173,6 +173,7 @@ If you enjoy this awesome list and would like to support it, check out my [Patre
- [XXE](https://phonexicum.github.io/infosec/xxe.html) - Written by [@phonexicum](https://twitter.com/phonexicum).
- [XML实体攻击 - 从内网探测到命令执行步步惊心](http://www.freebuf.com/video/49961.html) - Written by 张天琪.
- [XXE漏洞的简单理解和测试](https://b1ngz.github.io/XXE-learning-note/) - Written by [@b1ngz](https://b1ngz.github.io/).
- [XXE OOB extracting via HTTP+FTP using single opened port](https://skavans.ru/en/2017/12/02/xxe-oob-extracting-via-httpftp-using-single-opened-port/) - Written by [skavans](https://skavans.ru/).
<a name="csrf"></a>
### CSRF - Cross-Site Request Forgery

View File

@ -160,6 +160,7 @@ If you enjoy this awesome list and would like to support it, check out my [Patre
### XXE - XML eXternal Entity
- [XXE](https://phonexicum.github.io/infosec/xxe.html) - Written by [@phonexicum](https://twitter.com/phonexicum).
- [XXE OOB extracting via HTTP+FTP using single opened port](https://skavans.ru/en/2017/12/02/xxe-oob-extracting-via-httpftp-using-single-opened-port/) - Written by [skavans](https://skavans.ru/).
<a name="csrf"></a>
### CSRF - Cross-Site Request Forgery