Write-ups
Ctrlk
Personal WebsiteGithubLinkedIn
  • Home
  • Blue Team Labs Online
  • bWAPP
  • Command Challenge
  • CryptoHack
  • CSAW 2023
  • CTFLearn
  • CyberDefenders
  • DVWA
  • Ethernaut
  • Exploit Education
  • Google CTF - Beginner's Quest
  • Hacker101
  • LetsDefend
  • Microcorruption
  • NetGarage IO
  • OverTheWire
  • PicoCTF
  • PortSwigger labs
    • Client-side topics
    • Server-side topics
      • SQL injection
      • Authentication
      • Path traversal
      • Command injection
      • Business logic vulnerabilities
      • Information disclosure
        • Authentication bypass via information disclosure
        • Source code disclosure via backup files
        • Information disclosure on debug page
        • Information disclosure in error messages
      • Access control
      • Server-side request forgery (SSRF)
      • XXE injection
  • Pwn College
  • pwanable.kr
  • Root Me
  • ROP Emporium
  • TryHackMe
  • Under The Wire
  • W3Challs
  • Websec.fr
Powered by GitBook
On this page

Was this helpful?

  1. PortSwigger labs
  2. Server-side topics

Information disclosure

  • Information disclosure in error messages

  • Information disclosure on debug page

  • Source code disclosure via backup files

  • Authentication bypass via information disclosure

Last updated 1 year ago

Was this helpful?