Based on a list of payloads, XFI evaluate Local and Remote file inclusion on target web server
-
Updated
Jun 29, 2024 - Python
Based on a list of payloads, XFI evaluate Local and Remote file inclusion on target web server
Collection of RFI Vulnerability scenarios (challenges) each containing a new bypass technique.
A Docker-based security testing setup featuring a vulnerable web service, a filtering HTTP proxy ("bridge"), and an attacker client. Demonstrates vulnerability exploitation (e.g., SQL injection) and programmatic mitigation through dynamic proxy filtering.
Web application VAPT project demonstrating detection and mitigation of LFI/RFI vulnerabilities using OWASP ZAP, Kali Linux, and Metasploitable with OWASP-aligned secure coding defenses.
Add a description, image, and links to the rfi-vulnerabillity topic page so that developers can more easily learn about it.
To associate your repository with the rfi-vulnerabillity topic, visit your repo's landing page and select "manage topics."