Skip to content

R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Apache-Struts-2-CVE-2017-5638-Exploit

This exploit exploits the Apache Struts2 vulnerability (CVE-2017-5638), allowing us to execute commands remotely on the apache server

How to use:

$ sudo python Struts2_Shell001.py

     *******************************************
     *   [!] Exploit Apache Struts2 {*}DEMO    *
     *******************************************
                    Code of Rvbk         

[+] HOST con http(s)> Site with vulnerability

google dork to find sites that are using struts:) intitle:"Struts Problem Report" intext:"development mode is enabled."

About

Exploit created by: R4v3nBl4ck end Pacman

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages