All Projects → mazen160 → Struts Pwn_cve 2018 11776

mazen160 / Struts Pwn_cve 2018 11776

Licence: mit
An exploit for Apache Struts CVE-2018-11776

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Struts Pwn cve 2018 11776

Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-83%)
Mutual labels:  exploit, apache
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+136%)
Mutual labels:  exploit, apache
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (+30.33%)
Mutual labels:  exploit, apache
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-93.33%)
Mutual labels:  exploit, apache
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-3.67%)
Mutual labels:  exploit
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-10%)
Mutual labels:  exploit
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-10.67%)
Mutual labels:  exploit
Server Configs Apache
Apache HTTP server boilerplate configs
Stars: ✭ 2,916 (+872%)
Mutual labels:  apache
Neard
🎲 Portable WAMP software stack
Stars: ✭ 296 (-1.33%)
Mutual labels:  apache
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (-1.67%)
Mutual labels:  exploit
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-6.67%)
Mutual labels:  exploit
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-9.67%)
Mutual labels:  exploit
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-3.33%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-11%)
Mutual labels:  exploit
Apache2buddy
apache2buddy
Stars: ✭ 297 (-1%)
Mutual labels:  apache
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-12.67%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-7%)
Mutual labels:  exploit
Ant
Apache Ant is a Java-based build tool.
Stars: ✭ 296 (-1.33%)
Mutual labels:  apache
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1186%)
Mutual labels:  exploit
Docker Lamp
Docker with Apache, MySql, PhpMyAdmin and Php
Stars: ✭ 276 (-8%)
Mutual labels:  apache

struts-pwn - CVE-2018-11776 Exploit

An exploit for Apache Struts CVE-2018-11776

Usage

Check if the vulnerability exists against a single URL.

python struts-pwn.py --url 'http://example.com/demo/struts2-showcase/index.action'

Check if the vulnerability exists against a list of URLs.

python struts-pwn.py --list 'urls.txt'

Exploit a single URL.

python struts-pwn.py --exploit --url 'http://example.com/demo/struts2-showcase/index.action' -c 'id'

Exploit a list of URLs.

python struts-pwn.py --exploit --list 'urls.txt' -c 'id'

Demo

Demo

Screenshot 1

Screenshot 2

Requirements

  • Python2 or Python3
  • requests

Legal Disclaimer

This project is made for educational and ethical testing purposes only. Usage of struts-pwn for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

License

The project is licensed under MIT License.

Author

Mazin Ahmed

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].