ykankaya / Apache-Struts-2-CVE-2017-5638-Exploit-

Exploit created by: R4v3nBl4ck end Pacman

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Apache-Struts-2-CVE-2017-5638-Exploit

This exploit exploits the Apache Struts2 vulnerability (CVE-2017-5638), allowing us to execute commands remotely on the apache server

How to use:

$ sudo python Struts2_Shell001.py

     *******************************************
     *   [!] Exploit Apache Struts2 {*}DEMO    *
     *******************************************
                    Code of Rvbk         

[+] HOST con http(s)> Site with vulnerability

google dork to find sites that are using struts:) intitle:"Struts Problem Report" intext:"development mode is enabled."

About

Exploit created by: R4v3nBl4ck end Pacman

License:MIT License


Languages

Language:Python 100.0%