Skip to content

A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Only takes in host and port of web server as required arguments.

Notifications You must be signed in to change notification settings

alexander-fernandes/CVE-2019-16278

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 

Repository files navigation

CVE-2019-16278

A simple and quick python script to exploit CVE-2019-16278 (Nostromo 1.9.6) from a Directory Traversal vulnerability in the function http_verify in Nostromo nhttpd that leads to unauthenticated RCE via a crafted HTTP request. Only takes in host and port of web server as required arguments. Optional argument is command to to execute (the default command is 'id').

Use: nostroxploit.py [host] [port] ([command])

About

A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Only takes in host and port of web server as required arguments.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages