Top "Directory-traversal" questions

Directory traversal is a form of HTTP exploit in which a hacker uses the software on a Web server to access data in a directory other than the server's root directory.

Perform an action in every sub-directory using Bash

I am working on a script that needs to perform an action in every sub-directory of a specific folder. What …

bash command directory-traversal
Copy directory using Qt

I want to copy a directory from one drive to another drive. My selected directory contains many sub directories and …

qt qt4 directory-traversal
Python os.walk + follow symlinks

How do I get this piece to follow symlinks in python 2.6? def load_recursive(self, path): for subdir, dirs, files …

python symlink traversal directory-traversal symlink-traversal
Python program to traverse directories and read file information

I'm just getting started with Python but already have found it much more productive than Bash shell scripting. I'm trying …

python fileinfo directory-traversal
How to recursively scan directories in Android

How can I recursively scan directories in Android and display file name(s)? I'm trying to scan, but it's slow (…

java android file-io android-anr-dialog directory-traversal
Does my code prevent directory traversal?

Is the following code snippet from a Python WSGI app safe from directory traversal? It reads a file name passed …

python security wsgi directory-traversal