Feb. 20, 2023, 12:58 p.m. | Mag Manoj

System Weakness - Medium systemweakness.com

SOC170 — Passwd Found in Requested URL — Possible LFI Attack

What is Local File Inclusion?

LFI
  • Local File Inclusion (LFI) is a type of vulnerability that allows an attacker to include a file, usually through a script on a web server by manipulating the parameters that reference these files an attacker can access arbitrary files on the server, including sensitive ones such as password file.
LFI attack Example

How to detect LFI attacks?

  • Look for patterns in the URL …

blue team cybersecurity letsdefendio soc url web-attack

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)