Implementing Advanced Topic Attacks

In this chapter, we will cover the following recipes:

  • Performing XML External Entity (XXE) attacks
  • Working with JSON Web Token (JWT)
  • Using Burp Collaborator to determine Server-Side Request Forgery (SSRF)
  • Testing Cross-Origin Resource Sharing (CORS)
  • Performing Java deserialization attacks

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.