Тёмный

PHP Filter Injection: LFI2RCE Explained 

0xdf
Подписаться 11 тыс.
Просмотров 3,4 тыс.
50% 1

Опубликовано:

 

10 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 10   
@readysetexploit
@readysetexploit Год назад
Thank you for taking the time to do this. This is going to come in handy, albeit some very specific scenarios. 16:00 was kind of funny and definitely something we all have done lol
@_hackwell
@_hackwell Год назад
Neat ! Putting it in my notes right away. Gonna use this for sure!!! And congrats for winning this year's Sans HHC 👍😎
@0xdf
@0xdf Год назад
Thank you! Still in shock about that one!
@skyone9237
@skyone9237 Год назад
Great content like always..❤
@shashiravula8885
@shashiravula8885 Год назад
Ver nice explanation
@dharanisanjaiy
@dharanisanjaiy Год назад
GOD!!!!!
@thenextbigthing1393
@thenextbigthing1393 Год назад
Did you find any way to solve the issue of URL being too long? One of my idea is to create a web shell by creating a php file and writing one letter at a time to the file to keep the URL short, but I haven't tried it yet.
@0xdf
@0xdf Год назад
Honestly, I haven't had a chance to get back to it. Do let me know if you get it working though!
@thenextbigthing1393
@thenextbigthing1393 Год назад
@@0xdf sure!!
@jmsanchez5631
@jmsanchez5631 10 месяцев назад
@@thenextbigthing1393 use the script that passes a GET parameter to eval. that way, the final filter is shorter. Then pass your php payload in the parameter you specified
Далее
EXE Analysis with Ghidra - Hancliffe [HackTheBox]
15:12
Playing with Jenkins File Read [CVE-2024-23897]
20:44
Просмотров 3,2 тыс.
Gameover(lay) Exploit Explained
9:41
Просмотров 653
Python Flask Jinja2 SSTI Payload Analysis
12:28
Digging into OFBiz Exploitation
10:36
Просмотров 794
Reversing APT29 Duke Malware
30:08
Просмотров 1,1 тыс.