1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-04-25 14:55:09 +02:00

Update README.md

This commit is contained in:
Siddharth Reddy 2020-10-09 18:17:06 +05:30 committed by GitHub
parent 2ab1c58dac
commit 483d8796d5
Signed by: GitHub
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -188,3 +188,4 @@ The following log files are controllable and can be included with an evil payloa
* [Directory traversal attack - Wikipedia](https://en.wikipedia.org/wiki/Directory_traversal_attack)
* [CWE-40: Path Traversal: '\\UNC\share\name\' (Windows UNC Share) - CWE Mitre - December 27, 2018](https://cwe.mitre.org/data/definitions/40.html)
* [NGINX may be protecting your applications from traversal attacks without you even knowing](https://medium.com/appsflyer/nginx-may-be-protecting-your-applications-from-traversal-attacks-without-you-even-knowing-b08f882fd43d?source=friends_link&sk=e9ddbadd61576f941be97e111e953381)
* [Directory traversal - Portswigger](https://portswigger.net/web-security/file-path-traversal)