Skip to content

S0por/CVE-2021-26295-Apache-OFBiz-EXP

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 

Repository files navigation

Apache OFBiz rmi反序列化EXP(CVE-2021-26295)

目前仅支持nc弹shell

将ysoserial.jar放置在同目录下,py3运行,根据提示输入漏洞url,你的vps地址和端口

第二次使用建议删除exp.ot

本工具仅用于安全测试,禁止未授权非法攻击站点,否则后果自负。

About

Apache OFBiz rmi反序列化EXP(CVE-2021-26295)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages