Path Travelsal Payload List Save

Path Traversal Vulnerability Payload List

Project README

Path Traversal Vulnerability Payload List

Donate using Liberapay

Overview:

A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with “dot-dot-slash (../)” sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files. It should be noted that access to files is limited by system operational access control (such as in the case of locked or in-use files on the Microsoft Windows operating system).

This attack is also known as “dot-dot-slash”, “directory traversal”, “directory climbing” and “backtracking”.

• Path Traversal point_right https://www.owasp.org/index.php/Path_Traversal

Cloning an Existing Repository ( Clone with HTTPS )

root@slife:~# git clone https://github.com/omurugur/Path_Travelsal_Payload_List.git
Cloning an Existing Repository ( Clone with SSH )

root@slife:~# git clone [email protected]:omurugur/Path_Travelsal_Payload_List.git
Mail : [email protected]
Linkedin : https://www.linkedin.com/in/omurugur-sibergüvenlik/
GitHub : https://github.com/omurugur
Twitter : https://twitter.com/omurugurrr
Medium : https://omurugur.medium.com/
Donate!
Support the authors:
Open Source Agenda is not affiliated with "Path Travelsal Payload List" Project. README Source: omurugur/Path_Travelsal_Payload_List
Stars
45
Open Issues
1
Last Commit
1 year ago
License
MIT

Open Source Agenda Badge

Open Source Agenda Rating