View Issue Details

IDProjectCategoryView StatusLast Update
0004305Kali LinuxNew Tool Requestspublic2020-02-11 17:11
Reporterg0tmi1k Assigned Tog0tmi1k  
PrioritynormalSeverityfeatureReproducibilityhave not tried
Status closedResolutionwon't fix 
Summary0004305: LFISuite v1.11
Description

Name: LFISuite
Version: 1.11 (Not git tag'd)
Homepage: https://github.com/D35m0nd142/LFISuite
Download: https://github.com/D35m0nd142/LFISuite/archive/master.zip
License: GNU v3 (https://github.com/D35m0nd142/LFISuite/blob/master/COPYING.GPL)
Author: D35m0nd142
Dependencies: python python-termcolor python-requests
Age: June 2017 - Current
Similar tools: Uniscan / Fimap
Description: Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

LFI Suite is a totally automatic tool able to scan and exploit Local File Inclusion vulnerabilities using many different methods of attack, listed in the section Features.

Activities

dookie

dookie

2017-10-11 15:18

reporter   ~0007518

This program works great under Kali. It has the following installation depends:

python python-termcolor python-requests

g0tmi1k

g0tmi1k

2017-11-14 14:20

administrator   ~0007597

Emailed the author for a git tag release

g0tmi1k

g0tmi1k

2020-02-11 17:11

administrator   ~0012259

Python 2 - which is EOL

Issue History

Date Modified Username Field Change
2017-10-11 14:01 g0tmi1k New Issue
2017-10-11 15:18 dookie Note Added: 0007518
2017-10-19 10:29 g0tmi1k Description Updated
2017-11-14 14:19 g0tmi1k Summary Add LFISuite => Add LFISuite v1.11
2017-11-14 14:19 g0tmi1k Description Updated
2017-11-14 14:20 g0tmi1k Note Added: 0007597
2018-01-29 10:22 g0tmi1k Summary Add LFISuite v1.11 => LFISuite v1.11
2018-01-29 17:44 g0tmi1k Assigned To => sbrun
2018-01-29 17:44 g0tmi1k Status new => assigned
2018-05-03 23:36 g0tmi1k Assigned To sbrun =>
2018-05-03 23:45 g0tmi1k Status assigned => new
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-02-11 17:11 g0tmi1k Note Added: 0012259
2020-02-11 17:11 g0tmi1k Assigned To => g0tmi1k
2020-02-11 17:11 g0tmi1k Status new => closed
2020-02-11 17:11 g0tmi1k Resolution open => won't fix