Liffy - Local File Inclusion Exploitation Tool



[Panoptic] Automates the process of search and retrieval of content for common log and config files through LFI vulnerability



[WAppEx v2.0] Web Application Exploitation Tool



EXPLOIT-DEV : CentOS 6.3 vs Ubuntu 12.04



fimap - A little tool for local and remote file inclusion auditing and exploitation



lfimap v1.4.8



Bunny LFI Scanner



lafuzz - Local File Incursion exploiter



[TuT] LFI Exploitation via /proc/self/environ [TuT]



[HUGE] Vulnerable Site List [LFI]



[LFI] A few more sites...



[TUT] LFI (Uploading Shell) [Pics/Video]



[LFI] Vulnerable Sites



LFI vunrable



LFI (Local FIle Inclusion)