Giter Club home page Giter Club logo

javaunserializeexploits's People

Contributors

breenmachine avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

javaunserializeexploits's Issues

License of the code

It would be nice to have an explicit license to know if the author is ok with reuse and the requirement for staying open-source. The license could be MIT for easy compatibility.

I reuse the exploits published in this repo for a scanner. I will use the same license.
https://github.com/GoSecure/break-fast-serial

fail to touch /tmp/pwned when using jenkins.py

I download the deb package of jenkins version 1.637 and install it in my Kali Linux.Then I start the service jenkins and check the status of jenkins.
I do the following exploit in the local:
Step One :
Use the tool - ysoserial to create the payload.

# java -jar ysoserial-0.0.4-all.jar CommonsCollections1 'touch /tmp/pwned' > payload

Step Two:

# python jenkins.py localhost 8080 ../../payload
connecting to localhost port 39968
sending "Protocol:CLI-connect"
received "Welcome
"
received "<===[JENKINS REMOTING CAPACITY]===>rO0ABXNyABpodWRzb24ucmVtb3RpbmcuQ2FwYWJpbGl0eQAAAAAAAAABAgABSgAEbWFza3hwAAAAAAAAAP4="
sending payload...

Then check the existing of /tmp/pwned.
But sadly, I don’t see this file. Is there any problem when I do my exploit?

Failed to touch /tmp/pwned when using jboss-jmxinvoker-exploit.request

I set up jboss-6.1.0.Final, which is mentioned in your blog.

Then use Burp Repeater to forward the request file in your repo to 127.0.0.1:8080. The response tab is likely the same with the picture in your blog. However, I can't find the exist of /tmp/pwned, which is result of touch /tmp/pwned. Is this request just a proof and this vulnerability cannot be exploit?

And another question, from the result of grep -R InvokerTransformer ., the library version is 3.2, not 3.1 and not vulnerable. From README in ysoserial, ysoserial could not exploit this vulnerability.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.