ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

Study of Directory Traversal Attack and Tools Used for Attack

Journal: International Journal of Trend in Scientific Research and Development (Vol.5, No. 1)

Publication Date:

Authors : ;

Page : 425-428

Keywords : Directory Traversal; Attack; Reconnaissance; Brute-force; Wordlist;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

In a lot of cases, configuration files, leftover files, temporary files and many other of such types are left without any security due to many reasons like for fellow developer so that it can be easy access to him or you are still working on it or sometimes overwork so you don't remember or in hurry act sometime irresponsible but this can help attacker a lot to get information which can further lead to huge attacks. An automated Dictionary Traversal tool can find those files easily and provide a great help to attacker. There are many tools of such kind like Dir Buster, Go Buster, DIRB etc. These tools are not only used for attack but also for pen testing. Pen tester could easily find these kinds of vulnerabilities with such tools and remove them to make the application secure. Sanchi Sood | Mrs. N. Priya "Study of Directory Traversal Attack & Tools Used for Attack" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-5 | Issue-1 , December 2020, URL: https://www.ijtsrd.com/papers/ijtsrd37933.pdf Paper URL : https://www.ijtsrd.com/computer-science/computer-security/37933/study-of-directory-traversal-attack-and-tools-used-for-attack/sanchi-sood

Last modified: 2021-01-22 16:10:46