faisalkhan91 / Insecure-File-Extraction

This code is the demonstration of using path traversal to exploit a poorly coded upload file fuction for malicious code injection on to a web server.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Insecure-File-Extraction

This code is the demonstration of using path traversal to exploit a poorly coded upload file fuction for malicious code injection on to a web server.

There is a insecure version of the code that demonstrates the vulnerability and a secure version that demonstrates how to fix the vulnerability.

About

This code is the demonstration of using path traversal to exploit a poorly coded upload file fuction for malicious code injection on to a web server.

License:MIT License


Languages

Language:Python 100.0%