Skip to content

Commit

Permalink
plocate and Azure AD updates
Browse files Browse the repository at this point in the history
  • Loading branch information
swisskyrepo committed Dec 1, 2023
1 parent bb71d4a commit 57703ed
Show file tree
Hide file tree
Showing 2 changed files with 16 additions and 1,229 deletions.
7 changes: 6 additions & 1 deletion Directory Traversal/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -160,6 +160,7 @@ url:http://127.0.0.1:8080
/run/secrets/kubernetes.io/serviceaccount/certificate
/var/run/secrets/kubernetes.io/serviceaccount
/var/lib/mlocate/mlocate.db
/var/lib/plocate/plocate.db
/var/lib/mlocate.db
```

Expand Down Expand Up @@ -214,6 +215,8 @@ The following log files are controllable and can be included with an evil payloa
/var/log/sshd.log
/var/log/mail
```


## Labs

* [File path traversal, simple case](https://portswigger.net/web-security/file-path-traversal/lab-simple)
Expand All @@ -223,11 +226,13 @@ The following log files are controllable and can be included with an evil payloa
* [File path traversal, validation of start of path](https://portswigger.net/web-security/file-path-traversal/lab-validate-start-of-path)
* [File path traversal, validation of file extension with null byte bypass](https://portswigger.net/web-security/file-path-traversal/lab-validate-file-extension-null-byte-bypass)


## References

* [Path Traversal Cheat Sheet: Windows](https://gracefulsecurity.com/path-traversal-cheat-sheet-windows/)
* [Directory traversal attack - Wikipedia](https://en.wikipedia.org/wiki/Directory_traversal_attack)
* [CWE-40: Path Traversal: '\\UNC\share\name\' (Windows UNC Share) - CWE Mitre - December 27, 2018](https://cwe.mitre.org/data/definitions/40.html)
* [NGINX may be protecting your applications from traversal attacks without you even knowing](https://medium.com/appsflyer/nginx-may-be-protecting-your-applications-from-traversal-attacks-without-you-even-knowing-b08f882fd43d?source=friends_link&sk=e9ddbadd61576f941be97e111e953381)
* [Directory traversal - Portswigger](https://portswigger.net/web-security/file-path-traversal)
* [Cookieless ASPNET - Soroush Dalili](https://twitter.com/irsdl/status/1640390106312835072)
* [Cookieless ASPNET - Soroush Dalili](https://twitter.com/irsdl/status/1640390106312835072)
* [EP 057 | Proc filesystem tricks & locatedb abuse with @_remsio_ & @_bluesheet - TheLaluka - 30 nov. 2023](https://youtu.be/YlZGJ28By8U)
Loading

0 comments on commit 57703ed

Please sign in to comment.