Security of Information, Threat Intelligence, Hacking, Offensive Security, Pentest, Open Source, Hackers Tools, Leaks, Pr1v8, Premium Courses Free, etc

  • Penetration Testing Distribution - BackBox

    BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing...
  • Pentest Distro Linux - Weakerth4n

    Weakerth4n is a penetration testing distribution which is built from Debian Squeeze.For the desktop environment it uses Fluxbox...
  • The Amnesic Incognito Live System - Tails

    Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship...
  • Penetration Testing Distribution - BlackArch

    BlackArch is a penetration testing distribution based on Arch Linux that provides a large amount of cyber security tools. It is an open-source distro created specially for penetration testers and security researchers...
  • The Best Penetration Testing Distribution - Kali Linux

    Kali Linux is a Debian-based distribution for digital forensics and penetration testing, developed and maintained by Offensive Security. Mati Aharoni and Devon Kearns rewrote BackTrack...
  • Friendly OS designed for Pentesting - ParrotOS

    Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting...
Showing posts with label Shell PHP. Show all posts
Showing posts with label Shell PHP. Show all posts

Thursday, July 27, 2017

A PHP Based Tool That Helps You To Manage All Your Backdoored Websites Efficiently - ShellStack



ShellStack is a PHP based backdoor management tool. This Tool comes handy for "HACKERS" who wish to keep a track of every website they hack. The tool generates a backdoor file which you just have to upload to the site and put the backdoor URL in the shells.txt present in the tool's directory.

With ShellStack You can
  • Import PHP Shells
  • Get Server Details
  • Upload Files From Your System using your terminal
  • And Above all You Can Manage Your Backdoors Efficiently

How To Use
  1. git clone https://github.com/Tuhinshubhra/shellstack
  2. cd shellstack
  3. php shellstack.php
  4. generatebd and exit the tool use CTRL + C - This will generate a backdoor file in the same directory as of the tool in a file named backdoor.php
  5. Upload The Backdoor File To The Victim website
  6. Copy The Backdoor URL and paste it in the shells.txt file present in the tool's directory and save it (Each backdoor is separated by a new line)
  7. php shellstack.php
  8. Enter The Serial No Assigned To The Backdoor
  9. Rest is pretty Self explanatory
Watch The Video Here: https://youtu.be/umk3ZNZ5Y1I

Requirements
php
curl 

Example
root@R3D_MACH1N3:/home/redhaxor/Desktop/shellstack# php shellstack.php


________________________________________________________________________________
_______ _     _ _______               _______ _______ _______ _______ _     _
|______ |_____| |______ |      |      |______    |    |_____| |       |____/
______| |     | |______ |_____ |_____ ______|    |    |     | |_____  |    \_
________________________________________________________________________________

                    Simple Backdoor Management System
                    Coded By R3D#@x0R_2H1N A.K.A Tuhinshubhra 
                    Shout Out: LulZSec India  
================================================================================



List Of Backdoors:

0. http://localhost/backdoor.php
=============================================

[#] Enter Either Of These (Backdoor No.|help|generatebd) : 0

[+] Shell Selected: http://localhost/backdoor.php
[+] Validating Backdoor: Backdoor Found!

List Of Actions
================
[1] Import PHP Shells
[2] Server Details
[3] Remove Backdoor
[4] Remote File Upload
[5] Exit

[#] Select Option(1|2|3|4|5):2

[+] Server Info
[i] Sending Request And Getting Response...
[i] Server: Linux R3D_MACH1N3 4.9.0-kali4-amd64 #1 SMP Debian 4.9.30-1kali1 (2017-06-06) x86_64
[i] Server IP: 127.0.0.1


Press Enter To Continue


List Of Actions
================
[1] Import PHP Shells
[2] Server Details
[3] Remove Backdoor
[4] Remote File Upload
[5] Exit

[#] Select Option(1|2|3|4|5):1


List Of Shells
===============
[1] Dhanush shell {User & Pass : shellstack123}
[2] B374K shell {Pass : shellstack123}
[3] Kurama shell V.1.0 {Pass : red}
[4] WSO shell {Pass : shellstack123}
[5] MiNi shell {User & Pass : shellstack123}

[#] Select Shell To Import(1-5):1


[i] Importing Shell...
[i] Sending Request And Getting Response...
[R] Dhanush Shell Imported Successfully To /var/www/html/dhanush.php


Press Enter To Continue


List Of Actions
================
[1] Import PHP Shells
[2] Server Details
[3] Remove Backdoor
[4] Remote File Upload
[5] Exit

[#] Select Option(1|2|3|4|5):5
root@R3D_MACH1N3:/home/redhaxor/Desktop/shellstack# 

Release(s)
Version 1.0 On 14-06-2017

Screenshot


Share:

Wednesday, January 13, 2016

Download - Php shell




Obs. the links are hosted in the internet, recommended to use virtual machine.

Php shell

PHP Shell exploits are developed in PHP that exploit the server can run shell - comands , upload files. 

So the attacker can connect to the server and gain access to the system root User and also do a " mass" deface.




TXT SHELL DOWNLOADLINUX & WINDOWSRAR/ZIP DOWNLOAD
c99.txt
< Linux / Windows >
c99.rar
angel.txt
< Linux / Windows >
angel.rar
r57.txt
< Linux / Windows >
r57.rar
c100.txt
< Linux / Windows >
c100.rar
webroot.txt
< Linux / Windows >
webroot.rar
kacak.txt
< Linux / Windows >
kacak.rar
symlink.txt
< Linux / Windows >
symlink.rar
h4cker.tr.txt
< Linux / Windows >
h4cker.tr.rar
bv7binary.txt
< Linux / Windows >
bv7binary.rar
webadmin.txt
< Linux / Windows >
webadmin.rar
gazashell.txt
< Linux / Windows >
gazashell.rar
locus7shell.txt
< Linux / Windows >
locus7shell.rar
syrianshellv8.txt
< Linux / Windows >
syrianshellv8.rar
injectionv3.txt
< Linux / Windows >
injectionv3.rar
b374k.txt
< Linux / Windows >
b374k.rar
aspxspy.txt
< Linux / Windows >
aspxspy.rar
cyberwarrior.txt
< Linux / Windows >
cyberwarrior.rar
ernebypass.txt
< Linux / Windows >
ernebypass.rar
g6shell.txt
< Linux / Windows >
g6shell.rar
pouyaserver.txt
< Linux / Windows >
pouyaserver.rar
saudishell.txt
< Linux / Windows >
saudishell.rar
simattacker.txt
< Linux / Windows >
simattacker.rar
sosyeteshell.txt
< Linux / Windows >
sosyeteshell.rar
tryagshell.txt
< Linux / Windows >
tryagshell.rar
uploadshell_hima.txt
< Linux / Windows >
uploadshell_hima.rar
wsoshell.txt
< Linux / Windows >
wsoshell.rar
zehir4shell.txt
< Linux / Windows >
zehir4shell.rar
lostdcshell.txt
< Linux / Windows >
lostdcshell.rar
commandshell.txt
< Linux / Windows >
commandshell.rar

Source: r57shellphp.com

By OffensiveSec
Share:
Copyright © Offensive Sec Blog | Powered by OffensiveSec
Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition