Skip to content

jptr218/struts_hack

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 

Repository files navigation

This tool uses an exploit in the Apache Struts framework called CVE-2017-5638 to gain access to a vunerable server through an OGNL injection.

It can be downloaded here (you will need to run it from the command line)

Usage:

struts_hack [target IP] [target port]

About

An implementation of CVE-2017-5638

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages