Merge pull request #264 from d4rkc0nd0r/patch-5

Update README.md
This commit is contained in:
Swissky 2020-10-18 22:30:56 +02:00 committed by GitHub
commit 7510307a59
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23

View file

@ -188,3 +188,4 @@ The following log files are controllable and can be included with an evil payloa
* [Directory traversal attack - Wikipedia](https://en.wikipedia.org/wiki/Directory_traversal_attack)
* [CWE-40: Path Traversal: '\\UNC\share\name\' (Windows UNC Share) - CWE Mitre - December 27, 2018](https://cwe.mitre.org/data/definitions/40.html)
* [NGINX may be protecting your applications from traversal attacks without you even knowing](https://medium.com/appsflyer/nginx-may-be-protecting-your-applications-from-traversal-attacks-without-you-even-knowing-b08f882fd43d?source=friends_link&sk=e9ddbadd61576f941be97e111e953381)
* [Directory traversal - Portswigger](https://portswigger.net/web-security/file-path-traversal)