File Inclusion - DVWA

Read the /etc/passwd file using File Inclusion vulnerability.

August 17, 2022 · 1 min · 55 words · Aftab Sama