Skip to content

minhangxiaohui/Weblogic_direct_T3_Rces

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

weblogic t3 漏洞利用相关java脚本

用图:和python直接配合ysoserial的poc相比复杂很多,但是此项目的主要目的是学习java内部构造相关t3结构的过程,以及后续结合相关源码测试相关回显思路。

first commit: 支持(CVE 2015-4852 \CVE 2016-0638 \CVE 2016-3510)

About

exploit for T3 rce (CVE 2015-4852 \CVE 2016-0638 \CVE 2016-3510)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages