Burp-LFI-tests is a collection of test cases designed for identifying and exploiting Local File Inclusion (LFI) vulnerabilities in web applications using Burp Suite. The repository provides multiple categories of tests including basic LFI demonstrations that cover fundamental exploitation principles, advanced techniques for more sophisticated LFI attacks, and real-world scenarios that simulate actual web application vulnerabilities. The tool includes a comprehensive guide explaining how to utilize Burp Suite for LFI vulnerability identification and exploitation. It serves as an educational resource for security researchers and developers who need to understand LFI attack vectors and testing methodologies. The tests are structured to demonstrate various LFI exploitation techniques and provide practical examples of how these vulnerabilities can be discovered and leveraged in different web application contexts.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A modular Python tool that obfuscates Android applications by manipulating decompiled smali code, resources, and manifest files without requiring source code access.
AndroBugs Framework is an Android vulnerability analysis system that scans mobile applications for security vulnerabilities, missing best practices, and dangerous shell commands.
A deliberately vulnerable Java web application designed for educational purposes to teach web application security concepts and common vulnerabilities.
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.
A technology lookup and lead generation tool that identifies the technology stack of any website and provides features for market research, competitor analysis, and data enrichment.
Search engine for open-source Git repositories with advanced features like case sensitivity and regular expressions.
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.
APKiD is a tool that identifies compilers, packers, obfuscators, and other weird stuff in APK files.
Bearer CLI is a static application security testing tool that scans source code across multiple programming languages to identify and prioritize OWASP Top 10 and CWE Top 25 security vulnerabilities through data flow analysis.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.