All Projects → wireghoul → Htshells

wireghoul / Htshells

Licence: gpl-3.0
Self contained htaccess shells and attacks

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Htshells

ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-90.25%)
Mutual labels:  exploit, penetration-testing
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-95.06%)
Mutual labels:  exploit, penetration-testing
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-82.2%)
Mutual labels:  exploit, penetration-testing
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-65.82%)
Mutual labels:  penetration-testing, exploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-46.05%)
Mutual labels:  penetration-testing, exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-80.23%)
Mutual labels:  exploit, penetration-testing
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-95.76%)
Mutual labels:  exploit, penetration-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-85.17%)
Mutual labels:  penetration-testing, exploit
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-57.63%)
Mutual labels:  exploit, apache
Novahot
A webshell framework for penetration testers.
Stars: ✭ 284 (-59.89%)
Mutual labels:  penetration-testing, webshell
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+225.56%)
Mutual labels:  penetration-testing, exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-33.05%)
Mutual labels:  penetration-testing, exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+1519.49%)
Mutual labels:  penetration-testing, exploit
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-96.75%)
Mutual labels:  exploit, webshell
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-82.49%)
Mutual labels:  penetration-testing, exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-97.18%)
Mutual labels:  exploit, apache
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-88.42%)
Mutual labels:  penetration-testing, exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1376.13%)
Mutual labels:  penetration-testing, exploit
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+444.92%)
Mutual labels:  penetration-testing, exploit
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-44.77%)
Mutual labels:  exploit, apache

HTSHELLS - Self contained web shells and other attacks via .htaccess files.

Attacks are named in the following fashion, module.attack.htaccess and grouped by attack type in directories. Pick the one you need and copy it to a new file named .htaccess, check the file to see if it needs editing before you upload it. Web shells executes commands from the query parameter c, unless the file states otherwise.

== DOS/ # Denial of service attacks

  • apache.dos.htaccess Makes all requests return a 500 internal server error

  • mod_rewrite.dos.htaccess Regular expression dos condition in mod_rewrite consumes a child process

== INFO/ # Information disclosure attacks

  • modcheck/ Include additional response headers to indicate which Apache modules are active

  • mod_caucho.info.htaccess untested Server status binding for the mod_caucho Resin java server module

  • mod_clamav.info.htaccess Clamav status page binding

  • mod_info.info.htaccess Server info binding for Apache

  • mod_ldap.info.htaccess untested Server status binding for the mod_ldap server module

  • mod_perl.info.htaccess Display the mod_perl status page

  • mod_php.info.htaccess Make all php pages show source instead of executing

  • mod_status.info.htacces Server status binding for Apache

== SHELL/ # Interactive command execution

  • mod_caucho.shell.htaccess untested JSP based web shell

  • mod_cgi.shell.bash.htaccess Shell using bash under the cgi handler, Requires exec flag to be set on the htaccess file.

  • mod_cgi.shell.windows.htaccess untested Gives shell through php.exe via apache cgi configuration directives

  • mod_include.shell.htaccess Server Side Include based web shell

  • mod_multi.shell.htaccess Multiple shells in one .htaccess file, one attack fits all approach

  • mod_perl.shell.htaccess incomplete TODO

  • mod_php.shell.htaccess PHP based web shell access via http://domain/path/.htaccess?c=command

  • mod_php.shell2.htaccess Alternate method of invoking a php shell from .htaccess file

  • mod_php.stealth.shell.htaccess PHP based stealth backdoor - see http://www.justanotherhacker.com/2011/12/writing-a-stealth-web-shell.html for tutorial

  • mod_python.shell.htaccess

  • mod_ruby.shell.htaccess

  • mod_suphp.shell.htaccess

== TRAVERSAL/ # Directory traversal attacks

  • mod_hitlog.traversal.htaccess Directory traversal attack via hitlog module tries to read /etc/passwd

  • mod_layout.traversal.htaccess Directory traversal attack reads /etc/passwd

== ./ # Various attacks

  • mod_auth_remote.phish.htaccess untested Forward basic auth credentials to server of your choice

  • mod_badge.admin.htaccess mod_badge admin page binding

  • mod_sendmail.rce.htaccess untested Executes commands configured in the .htaccess file by specifying path and arguments to "sendmail" binary

Wireghoul - http://www.justanotherhacker.com

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].