LFI to RCE via access_log injection

Local File Inclusion [LFI] to Remote Command Execution [RCE]


this video shows how to make Local File Inclusion vuln became Remote Command Execution
upload and execute command via phpshell


tool [irc bot scan]
http://pacenoge.org/tool/vopscan5.1.zip


download video
http://pacenoge.org/tool/lfi2rce.swf


watch the video
http://pacenoge.org/tool/lfi2rce.html


Greetz
Vrs-hCk OoN_BoY Paman zxvf s4va matthews Angela Zhang stardustmemory


Comments

evilc0de said…
asusuw.. wkawkakwakwkawkak..
james said…
Good Job Bro , I Love U :D :">
Anonymous said…
the tool is not the same that u used in the video ???
evilc0de said…
@ James
but i dont love u james.. i love woman.. wkawkakwak.. lol

@ Anonymous
all toll are same on the video bro.. :))
darmawan said…
link download nya kok gak bsa om ??
labatterie said…
lumayan bisa nitip phpshell atau rapidleech dalam scripts yg mereka jual.
issabella said…
Well done bro. If need any assistance in writing for tutorial like oxford comedians report i have written recently. Do contact me!