Burp Suite User Forum

Create new post

Trying to find shadow

xK0B | Last updated: May 01, 2024 04:19PM UTC

Hi, I am beginner in sec and I was doing the first lab: https://portswigger.net/web-security/file-path-traversal/lab-simple and I tried to get /etc/shadow, but file not found. Is it intentionally prevented to be found or am I looking in the wrong place? (trying to get the passwords too)

Ben, PortSwigger Agent | Last updated: May 02, 2024 08:26AM UTC

Hi, The shadow file does exist in this particular lab but the user that the application process is running as does not have permission to read that file, hence the response that you are receiving.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.