Skip to content

Review Old Backup and Unreferenced Files for Sensitive Information

OWASP Web Security Testing Guide 4.2 > 2. Configuration and Deploy Management Testing> 2.4. Review Old Backup and Unreferenced Files for Sensitive Information

ID Link to Hackinglife Link to OWASP Description
2.4 WSTG-CONF-04 Review Old Backup and Unreferenced Files for Sensitive Information - Find and analyse unreferenced files that might contain sensitive information. - Check JS source code, comments, cache file, backup file (.old, .bak, .inc, .src) and guessing of filename
Last update: 2023-12-26
Created: December 26, 2023 19:00:18