p0wny-shell (Single-file PHP shell)

Forum untuk membahas semua tentang web hacking mulai dari footprint, scanning, gain access, escalate previlege, exploit,cover track, backdoors sampai mengamankan web

Moderators: Paman, Xshadow, indounderground, NeOS-01

Forum rules
Membahas bugs,penetrasi, eksploitasi dan teknik mengamankan website - websrver. Sertakan POC disini agar member dapat mempelajarinya
Post Reply
User avatar
familycode
Posts: 708
Joined: Thu Oct 13, 2005 4:06 pm
Location: Yogyakarta
Contact:

p0wny-shell (Single-file PHP shell)

Post by familycode » Tue Jun 11, 2019 5:31 am

p0wny-shell

Single-file PHP shell

p0wny@shell:~# is a very basic, single-file, PHP shell. It can be used to quickly execute commands on a server when pentesting a PHP application. Use it with caution: this script represents a security risk for the server.

Features:

- Command history (using arrow keys ↑ ↓)

- Auto-completion of command and file names (using Tab key)

- Navigate on the remote file-system (using cd command)

- Upload a file to the server (usig upload <destination_file_name> command)

- Download a file from the server (using download <file_name> command)

Download : https://github.com/flozz/p0wny-shell

Post Reply

Return to “Web Hacking”