FILE INCLUSION: 10. Skills Assessment - File Inclusion

Поделиться
HTML-код
  • Опубликовано: 12 сен 2024
  • HTB registration link: referral.hackt...
    1. Assess the web application and use a variety of techniques to gain remote code execution and find a flag in the / root directory of the file system. Submit the contents of the flag as your answer.

Комментарии • 1

  • @MeiJunblossomgold
    @MeiJunblossomgold 11 дней назад

    thanks for the video. I tried the steps to poison logs via Burp and yet it did not work. and when I exit Burp, I can't load the site on Firefox anymore. Did you encounter any issues in the log poisnoning step? tk u