干货|Linux渗透中常见的敏感目录或文件汇总
2023-3-19 10:32:40 Author: 菜鸟学信安(查看原文) 阅读量:12 收藏

Linux下有一些文件进行渗透时需要关注。
渗透过程中,我们可能会碰到一些任意文件读取,以下是Linux下的常见的敏感目录,可以使用burp进行爆破。

/apache/apache/conf/httpd.conf/apache/apache2/conf/httpd.conf/apache/php/php.ini/bin/php.ini/etc/anacrontab/etc/apache/apache.conf/etc/apache/httpd.conf/etc/apache2/apache.conf/etc/apache2/httpd.conf/etc/apache2/sites-available/default/etc/apache2/vhosts.d/00_default_vhost.conf/etc/at.allow/etc/at.deny/etc/cron.allow/etc/cron.deny/etc/crontab/etc/fstab/etc/host.conf/etc/httpd/conf.d/httpd.conf/etc/httpd/conf.d/php.conf/etc/httpd/conf/httpd.conf/etc/httpd/htdocs/index.html/etc/httpd/htdocs/index.php/etc/httpd/logs/access.log/etc/httpd/logs/access_log/etc/httpd/logs/error.log/etc/httpd/logs/error_log/etc/httpd/php.ini/etc/init.d/httpd/etc/init.d/mysql/etc/ld.so.conf/etc/motd/etc/my.cnf/etc/mysql/my.cnf/etc/mysql/my.cnf/etc/network/interfaces/etc/networks/etc/passwd/etc/php.ini/etc/php/apache/php.ini/etc/php/apache2/php.ini/etc/php/cgi/php.ini/etc/php/php.ini/etc/php/php4/php.ini/etc/php4.4/fcgi/php.ini/etc/php4/apache/php.ini/etc/php4/apache2/php.ini/etc/php4/cgi/php.ini/etc/php5/apache/php.ini/etc/php5/apache2/php.ini/etc/php5/cgi/php.ini/etc/phpmyadmin/config.inc.php/etc/resolv.conf/etc/shadow/etc/ssh/sshd_config/etc/ssh/sshd_config/etc/ssh/ssh_config/etc/ssh/ssh_config/etc/ssh/ssh_host_dsa_key/etc/ssh/ssh_host_dsa_key/etc/ssh/ssh_host_dsa_key.pub/etc/ssh/ssh_host_dsa_key.pub/etc/ssh/ssh_host_key/etc/ssh/ssh_host_key/etc/ssh/ssh_host_key.pub/etc/ssh/ssh_host_key.pub/etc/ssh/ssh_host_rsa_key/etc/ssh/ssh_host_rsa_key/etc/ssh/ssh_host_rsa_key.pub/etc/ssh/ssh_host_rsa_key.pub/etc/sysconfig/network/etc/sysconfig/network/home/apache/conf/httpd.conf/home/apache2/conf/httpd.conf/home/bin/stable/apache/php.ini/home2/bin/stable/apache/php.ini/NetServer/bin/stable/apache/php.ini/opt/www/conf/httpd.conf/opt/www/htdocs/index.html/opt/www/htdocs/index.php/opt/xampp/etc/php.ini/PHP/php.ini/php/php.ini/php4/php.ini/php5/php.ini/root/.atftp_history/root/.bashrc/root/.bash_history/root/.mysql_history/root/.nano_history/root/.php_history/root/.profile/root/.ssh/authorized_keys/root/.ssh/identity/root/.ssh/identity.pub/root/.ssh/id_dsa/root/.ssh/id_dsa.pub/root/.ssh/id_rsa/root/.ssh/id_rsa.pub/root/anaconda-ks.cfg/tmp/apache/htdocs/index.html/tmp/apache/htdocs/index.php/usr/lib/php.ini/usr/lib/php/php.ini/usr/local/apache/conf/httpd.conf/usr/local/apache/conf/php.ini/usr/local/apache/htdocs/index.html/usr/local/apache/htdocs/index.php/usr/local/apache/logs/access.log/usr/local/apache/logs/access_log/usr/local/apache/logs/access_logaccess_log.old/usr/local/apache/logs/error.log/usr/local/apache/logs/error_log/usr/local/apache/logs/error_logerror_log.old/usr/local/apache2/conf/httpd.conf/usr/local/apache2/conf/php.ini/usr/local/apache2/htdocs/index.html/usr/local/apache2/htdocs/index.php/usr/local/cpanel/logs/usr/local/cpanel/logs/access_log/usr/local/cpanel/logs/error_log/usr/local/cpanel/logs/license_log/usr/local/cpanel/logs/login_log/usr/local/cpanel/logs/stats_log/usr/local/cpanel/logs/stats_log/usr/local/etc/php.ini/usr/local/httpd/conf/httpd.conf/usr/local/httpd2.2/htdocs/index.html/usr/local/httpd2.2/htdocs/index.php/usr/local/lib/php.ini/usr/local/mysql/bin/mysql/usr/local/mysql/my.cnf/usr/local/php/lib/php.ini/usr/local/php4/lib/php.ini/usr/local/php4/lib/php.ini/usr/local/php4/php.ini/usr/local/php5/etc/php.ini/usr/local/php5/lib/php.ini/usr/local/php5/php5.ini/usr/local/share/examples/php/php.ini/usr/local/share/examples/php4/php.ini/usr/local/tomcat5527/bin/version.sh/usr/local/Zend/etc/php.ini/usr/share/tomcat6/bin/startup.sh/usr/tomcat6/bin/startup.sh/var/apache2/config.inc/var/httpd/conf/httpd.conf/var/httpd/conf/php.ini/var/httpd/conf/php.ini/var/httpd/htdocs/index.html/var/httpd/htdocs/index.php/var/lib/mysql/my.cnf/var/lib/mysql/mysql/user.MYD/var/local/www/conf/httpd.conf/var/local/www/conf/php.ini/var/log/access.log/var/log/access_log/var/log/apache/access.log/var/log/apache/access_log/var/log/apache/error.log/var/log/apache/error_log/var/log/apache2/access.log/var/log/apache2/access_log/var/log/apache2/error.log/var/log/apache2/error_log/var/log/error.log/var/log/error_log/var/log/mysql.log/var/log/mysql/mysql-bin.log/var/log/mysql/mysql-slow.log/var/log/mysql/mysql.log/var/log/mysqlderror.log/var/mail/root/var/mysql.log/var/spool/cron/crontabs/root/var/spool/mail/root/var/www/conf/httpd.conf/var/www/htdocs/index.html/var/www/htdocs/index.php/var/www/index.html/var/www/index.php/var/www/logs/access.log/var/www/logs/access_log/var/www/logs/error.log/var/www/logs/error_log/web/conf/php.ini/www/conf/httpd.conf/www/htdocs/index.html/www/htdocs/index.php/www/php/php.ini/www/php4/php.ini/www/php5/php.ini/xampp/apache/bin/php.ini/xampp/apache/conf/httpd.confroot/.ssh/authorized_keysroot/.ssh/identityroot/.ssh/identity.pubroot/.ssh/id_dsaroot/.ssh/id_dsa.pubroot/.ssh/id_rsaroot/.ssh/id_rsa.pub

作者:归去来兮-zangcc

来源:https://blog.csdn.net/weixin_43847838/article/details/127886311

文章来源: http://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247495706&idx=1&sn=e939e5a0695cf4e171679b49dfc40c9f&chksm=fc9bea85cbec639339d74dca485671be5e58f69dad27cd3ec1dd56b88c236c4fb1fb9da68171#rd
如有侵权请联系:admin#unsafe.sh