Skip to content
/ HFSZap Public

Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution for Windows

Notifications You must be signed in to change notification settings

VICXOR/HFSZap

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Logo

HFSZap

Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution for windows
Explore the docs »

Getting Started

Clone this repository, then you will be able to use HFSzap.exe and modify the source code if needed.

Usage

A simple GUI has been built in order to make the exploit process seamless. The one thing you must do is customize the reverse shell and host it somewhere. this could be somewhere as simple as pastebin as long as the target can reach the server.
Powershell Reverse Shell »
Upon Exploitation you will get a standard netcat prompt

hfszap netcat

GUI

hfszap

About

Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution for Windows

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages