LFI to RCE via access_log injection

How To Use Tamper Data Addons


[x] what is Tamper Data?

Tamper Data is one of Mozilla Firefox addons.
that use to view and modify HTTP/HTTPS headers and post parameters.
trace and time http response/requests.
security test web applications by modifying POST parameters.
or we can use this addons to find Insecure Cookie Handling Vulnerability.


[x] how to get it?

open this link below.
https://addons.mozilla.org/en-US/firefox/addon/966
and click Add to Firefox. this will automaticlly installed on you Firefox
after install it you need to restart your browser.


[x] how to use it?

you can download the video tutorial here
there is an example how to use Tamper Data
to find Insecure Cookie Handling Vulnerability.
have fun and be safe!! :)




./NoGe


Comments

Unknown said…
Link to tutorial is not working