#lfi

LFIDump
LFIDump

Dump remote files through a local file read or Local File Inclusion web vulnerability.

Agartha
Agartha

Burp Suite extension for dynamic payload generation to detect injection flaws.

Kadimus
Kadimus

Check for and exploit LFI vulnerabilities with a focus on PHP systems.

LFI-Enum
LFI-Enum

Scripts to execute enumeration via LFI

LFI Suite
LFI Suite

Totally Automatic LFI Exploiter and Scanner.

Liffy
Liffy

Local file inclusion exploitation tool.

DotDotPwn
DotDotPwn

The Directory Traversal Fuzzer.

FDsploit
FDsploit

File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

Venom
Venom

Popular Pentesting scanner for SQLi/XSS/LFI/RFI and other Vulns.