/apache-struts-pwn_CVE-2017-9805

An exploit for Apache Struts CVE-2017-9805

Primary LanguagePythonMIT LicenseMIT

apache-struts-pwn - CVE-2017-9805 Exploit

An exploit for Apache Struts CVE-2017-9805

Usage

Check if the vulnerability exists against a single URL.

python apache-struts-pwn.py --url 'http://example.com/struts2-rest-showcase/orders/3'

Check if the vulnerability exists against a list of URLs.

python apache-struts-pwn.py --list 'urls.txt'

Exploit a single URL.

python apache-struts-pwn.py --exploit --url 'http://example.com/struts2-showcase/index.action' -c 'echo test > /tmp/apache-struts-pwn'

Exploit a list of URLs.

python apache-struts-pwn.py --exploit --list 'urls.txt' -c 'echo test > /tmp/apache-struts-pwn'

Requirements

  • Python2 or Python3
  • requests

Legal Disclaimer

This project is made for educational and ethical testing purposes only. Usage of struts-pwn for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

License

The project is licensed under MIT License.

Author

Mazin Ahmed