10

When some seniors backup any file with .<n> on production system. Like if 15y of dozens of different blah.exe.1 to blah.exe.27 are of any value but bloated directories...

Comments
  • 1
    that's a huge security risk when someone backs up a file on the server. I've seen multiple sites with 404 where it's people trying to visit like index.php.bak to see if there is one because then they can execute the file and see the raw php.
  • 1
    True! Fortunately its no web app but a network share with executables!
  • 2
    Hooooraaaaay, I found one of my coworkers 😂
  • 1
  • 0
    Lol to small of a world
Add Comment