Home

Awesome

License Codacy Badge

Bantam

An advanced PHP backdoor management tool, with a lightweight server footprint, multi-threaded communication, and an advanced payload generation and obfuscation tool. Features end to end encryption with request unique encryption keys, and payload streaming designed to bypass WAF, IDS, SIEM systems. It incorporates several payload randomization and obfuscation techniques to help prevent detection when encryption is not possible. Bantam is an ideal tool for linux PHP post exploitation privesc making it a breeze to upload enumeration scripts. Bantam also has a plugin system making it easy to add scripts and features to the ui. It is programmed in C# and runs on windows, and Linux using wine.

Features

End to end request & response encryption - encryption flow

Main form - [img]

Reverse Shell - [img]

Backdoor generator - [img]

User Agent Switcher

Proxy Settings

Mass Execute

File Browser - [img]

Console - [img]

Logs

Options - [img]

Credits