CVE-2021-42013 & CVE-2021-41773 - Path Traversal In Apache HTTP Server

Sdílet
Vložit
  • čas přidán 13. 09. 2024
  • CVE-2021-42013 & CVE-2021-41773 - Path Traversal In Apache HTTP Server.
    Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal.
    Subscribe: / @gotr00t0day
    Discord: / discord
    Instagram: / gotr00t0day
    X: x.com/gotr00t0day
    Buy Me A Coffee: buymeacoffee.c...
    Github: www.github.com...
    #hacker #hacking #ethicalhacking #cybersecurity #bugbounty #pentesting #infosec #hackerone #macos #webhacking #pythonprogramming

Komentáře • 6

  • @pelegkislasi8723
    @pelegkislasi8723 Před měsícem

    Hello! I wanna ask you for some advice?
    How did you start coding? When did you start?
    How do you go about doing these bug-bounty things, is it really intuitive or is there a pattern you do to find vulnerabilities?

  • @ntrq
    @ntrq Před měsícem

    nice man thx

  • @jkai_8
    @jkai_8 Před 28 dny

    tool providing 403 forbidden

  • @tommywit1423
    @tommywit1423 Před měsícem

    is it legall?

  • @aatankbadboy3941
    @aatankbadboy3941 Před měsícem

    Bro how to earn from this
    How do we know they have bug bounty 🎉😢