Source: weevely Section: web Priority: optional Maintainer: Debian Security Tools Uploaders: Samuel Henrique Build-Depends: debhelper-compat (= 13) Standards-Version: 4.6.2 Rules-Requires-Root: no Homepage: https://github.com/epinna/weevely3/ Vcs-Browser: https://salsa.debian.org/pkg-security-team/weevely Vcs-Git: https://salsa.debian.org/pkg-security-team/weevely.git Package: weevely Architecture: all Depends: python3, python3-dateutil, python3-mako, python3-prettytable, python3-socks, python3-yaml, ${misc:Depends} Description: Stealth tiny web shell Weevely is a stealth PHP web shell that simulate telnet-like connection. It is an essential tool for web application post exploitation, and can be used as stealth backdoor or as a web shell to manage legit web accounts, even free hosted ones.