摘要: OSCP Security Technology - Local File Inclusion(LFI) PHP include and post exploitation https://www.vulnhub.com/entry/pentester-lab-php-include-and-pos 阅读全文
posted @ 2021-08-14 23:32 晨风_Eric 阅读(85) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - SQL Injection(SQLi) Installing XSS & MySQL FILE https://www.vulnhub.com/entry/pentester-lab-xss-and-mysql-file,66/ Exploit 阅读全文
posted @ 2021-08-14 18:03 晨风_Eric 阅读(41) 评论(0) 推荐(0) 编辑