Apr 20, 2011

JBoss Autopwn - JSP Hacking Tool

This JBoss script puts a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session.
Features
  • Multiplatform support – tested on Windows, Linux and Mac targets
  • Support for bind and reverse bind shells
  • Meterpreter shells and VNC support for Windows targets
Installation

  • Netcat
  • Curl
  • Metasploit v3, installed in the current path as “framework3″
You can download JBoss Autopwn here:

Download From here





0 comments:

Post a Comment

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More