50

GitHub - mazen160/struts-pwn_CVE-2018-11776: An exploit for Apache Struts CVE-20...

 5 years ago
source link: https://github.com/mazen160/struts-pwn_CVE-2018-11776
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

README.md

struts-pwn - CVE-2018-11776 Exploit

An exploit for Apache Struts CVE-2018-11776

Usage

Check if the vulnerability exists against a single URL.

python struts-pwn.py --url 'http://example.com/demo/struts2-showcase/index.action'

Check if the vulnerability exists against a list of URLs.

python struts-pwn.py --list 'urls.txt'

Exploit a single URL.

python struts-pwn.py --exploit --url 'http://example.com/demo/struts2-showcase/index.action' -c 'id'

Exploit a list of URLs.

python struts-pwn.py --exploit --list 'urls.txt' -c 'id'

Demo

Demo

Screenshot 1

Screenshot 2

Requirements

  • Python2 or Python3
  • requests

Legal Disclaimer

This project is made for educational and ethical testing purposes only. Usage of struts-pwn for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

License

The project is licensed under MIT License.

Author

Mazin Ahmed


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK