Feb. 18, 2024, 8:32 a.m. | dollarboysushil

InfoSec Write-ups - Medium infosecwriteups.com

Portswigger — Path Traversal All Labs Walkthrough(Bug Bounty Prep)[by dollarboysushil]

Link to portswigger academy: https://portswigger.net/web-security/file-path-traversal

For any correction / query /suggestion contact on
Instagram dollarboysushil
Twitter (X) dollarboysushil
Youtube dollarboysushil
Linkedin dollarboysushil

What is path traversal?

Path traversal or directory traversal is a vulnerability which allows an attacker to read arbitrary files on the server which they should not have access.

Reading arbitrary files via path traversal

Lets look at an example to understand how path traversal attack occurs

https://insecure-website.com/loadImage?filename=64.png …

bug bounty ethical hacking path traversal portswigger web security

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)