Practitioner Lab 2: File path traversal, traversal sequences stripped non-recursively

 This lab contains a path traversal vulnerability in the display of product images.

The application strips path traversal sequences from the user-supplied filename before using it.

To solve the lab, retrieve the contents of the /etc/passwd file.



The first thing I do is look at the website and how it is working

I see a lot of images so I can use Burp Suite to look at where are all these images coming from



Here I can see the request for all these images

I will try to change it for another file name to see if I can get it

I know it is stripped so I will probably have to use // of them to get it to work.



When I try to use the absolute path it doesn’t work because it it stripped.

Now I will use the double to see how it works



It took me a while but I figured out how it worked. This way it works when it is filtered.



Comments

Popular posts from this blog

Vulnerability Management(Nessus)

Active Directory Home Lab

TightVNC and Colasoft Packet Builder Lab

Wireshark Mini Lab