paralax / lfi-labs
small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns
☆328Updated last year
Alternatives and similar repositories for lfi-labs:
Users that are interested in lfi-labs are comparing it to the libraries listed below
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromjpeg()☆148Updated 9 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆516Updated 4 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- Lab for exploring SSRF vulnerabilities☆246Updated 3 years ago
- Lesser Known Web Attack Lab☆330Updated 5 years ago
- Drupal enumeration & exploitation tool☆598Updated 4 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆462Updated last year
- kadimus is a tool to check and exploit lfi vulnerability.☆531Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆443Updated 5 years ago
- MySQL fake server for read files of connected clients☆594Updated 7 years ago
- HTTP file upload scanner for Burp Proxy☆490Updated last year
- RIPS - A static source code analyser for vulnerabilities in PHP scripts☆355Updated 8 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- Add headers to all Burp requests to bypass some WAF products☆331Updated 7 years ago
- Exploitation for XSS☆712Updated 3 years ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆810Updated 7 years ago
- 分享PHP WebShell 绕过WAF 的一些经验 Share some experience about PHP WebShell bypass WAF and Anti-AV☆297Updated 7 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆414Updated 3 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆624Updated last year
- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar …☆528Updated 3 years ago
- ☆264Updated 6 years ago
- Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)☆587Updated 4 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆430Updated 3 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆721Updated 5 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆351Updated last month
- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.☆430Updated 11 months ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆500Updated 3 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆230Updated 5 years ago
- RIPS - A static source code analyser for vulnerabilities in PHP scripts☆315Updated 3 years ago
- Web Fuzzing Discovery and Attack Pattern Database☆112Updated 6 years ago