2

Brian can gather information about the underlying configurations, schemas, logic, code, software, services and infrastructure due to the content of error messages, or poor configuration, or the presence of default installation files or old, test, backup or copies of resources, or exposure of source code

OWASP SCP
69, 107-109, 136, 137, 153, 156, 158, 162
OWASP ASVS
1.6.4, 2.10.4, 4.3.2, 7.1.1, 10.2.3, 14.1.1, 14.2.2, 14.3.3
OWASP AppSensor
HT1-3
CAPEC
54, 541
SAFECODE
4, 23