paralax / lfi-labs
small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns
☆324Updated 9 months ago
Alternatives and similar repositories for lfi-labs:
Users that are interested in lfi-labs are comparing it to the libraries listed below
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromjpeg()☆147Updated 9 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆513Updated 4 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆426Updated 4 years ago
- Drupal enumeration & exploitation tool☆593Updated 4 years ago
- RIPS - A static source code analyser for vulnerabilities in PHP scripts☆350Updated 8 years ago
- SHELLING - a comprehensive OS command injection payload generator☆443Updated 4 years ago
- Lab for exploring SSRF vulnerabilities☆246Updated 3 years ago
- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.☆429Updated 9 months ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 7 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆380Updated 5 years ago
- Web Fuzzing Discovery and Attack Pattern Database☆113Updated 6 years ago
- ☆260Updated 5 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 3 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆429Updated 3 years ago
- 分享PHP WebShell 绕过WAF 的一些经验 Share some experience about PHP WebShell bypass WAF and Anti-AV☆293Updated 7 years ago
- Lesser Known Web Attack Lab☆331Updated 4 years ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆808Updated 7 years ago
- Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)☆586Updated 4 years ago
- Exploitation for XSS☆709Updated 3 years ago
- MySQL fake server for read files of connected clients☆592Updated 7 years ago
- Code-Audit-Challenges☆978Updated 6 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆523Updated 4 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆298Updated 5 months ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆454Updated last year
- Utils☆265Updated 9 years ago
- Exploit written in Python for CVE-2018-15473 with threading and export formats☆522Updated 6 months ago
- WAF Bypass Cheatsheet☆212Updated 7 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆619Updated 10 months ago
- XXE Out of Band Server.☆170Updated last year