JBoss Autopwn - JSP Hacking Tool For JBoss AS Server

Posted by Deepanker Verma Monday, January 21, 2013 0 comments

Want to hack a JBoss Server? Try JBoss Autopwn script. JBoss Automwn is JBoss script that deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. It works on Windows, Linux and MAC platforms. It also supports bind and reverse bind shell that makes it special.

Features include:

  • Multiplatform support - tested on Windows, Linux and Mac targets
  • Support for bind and reverse bind shells
  • Meterpreter shells and VNC support for Windows targets
Installation: Dependencies include

  • Netcat
  • Curl
  • Metasploit v3, installed in the current path as "framework3"

0 comments:

Post a Comment

Blog Archive