What is File Path Traversal? Stealing the contents of the /etc/passwd file...

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 9

  • @HundredAcres
    @HundredAcres 5 месяцев назад

    Very clean explanation. I appreciate you going more in-depth at the end to go beyond just what port swigger is discussing.

  • @לומדטסטר
    @לומדטסטר 11 месяцев назад

    1) After such a beautiful explanation, how do I make the website show that I "passed" the lab?
    2) Second thing - how do I fix this weakness on the website?

  • @Darkside13139
    @Darkside13139 Год назад

    Excellent explanation thanks

  • @heyiamuday
    @heyiamuday 8 месяцев назад

    GREAT EXPLANATION

  • @nehamartand7499
    @nehamartand7499 Год назад +1

    Thank you:)

  • @beamboyz4901
    @beamboyz4901 Год назад

    We forever locked in brother I need videos after reading for it to stick

  • @secondwavesoftware3607
    @secondwavesoftware3607 Год назад

    Very cool

  • @落珰
    @落珰 Год назад

    thank

  • @eyesoffloraandfauna8728
    @eyesoffloraandfauna8728 Год назад

    simple explain by these method web , burp , image.txt thanks