JBoss Autopwn - JSP Hacking Tool For JBoss AS Server - Hacking Tools Download Download Hacking Tools at 'Tools Yard': JBoss Autopwn - JSP Hacking Tool For JBoss AS Server

JBoss Autopwn - JSP Hacking Tool For JBoss AS Server

This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session.

Features include:
- Multiplatform support - tested on Windows, Linux and Mac targets
- Support for bind and reverse bind shells
- Meterpreter shells and VNC support for Windows targets

Installation: Dependencies include
- Netcat
- Curl
- Metasploit v3, installed in the current path as "framework3"



Subscribe to our Daily Newsletter via email - Be First to know about Security and Penetration testing tools. or Join our Huge Hackers Community on Facebook , Google+ and Twitter .
Subscribe Top Hacker Stories via email
The Hacker News - Daily Updates