Feb. 20, 2023, 12:58 p.m. | Mag Manoj

System Weakness - Medium systemweakness.com

SOC170 — Passwd Found in Requested URL — Possible LFI Attack

What is Local File Inclusion?

LFI
  • Local File Inclusion (LFI) is a type of vulnerability that allows an attacker to include a file, usually through a script on a web server by manipulating the parameters that reference these files an attacker can access arbitrary files on the server, including sensitive ones such as password file.
LFI attack Example

How to detect LFI attacks?

  • Look for patterns in the URL …

blue team cybersecurity letsdefendio soc url web-attack

G230ISSO2 - Mid Level Information System Security Officer - Cleared

@ NiSUS Technologies | Annapolis Junction, Maryland, United States

Security Incident Response Engineer

@ Oracle | JALISCO, Mexico

Security Compliance Specialist

@ Cloudflare, Inc. | Hybrid or Remote

Senior Security DevOps

@ SAP | Sofia, BG, 1407

Senior Cyber Security Engineer

@ Node.Digital | Dulles, Virginia, United States

Manager, Data Insights and Forensics

@ Kroll | New York City, United States