[JBoss Autopwn] JSP Hacking Tool For JBoss AS Server

This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session.
Features include:
- Multiplatform support - tested on Windows, Linux and Mac targets
- Support for bind and reverse bind shells
- Meterpreter shells and VNC support for Windows targets
Installation: Dependencies include
- Netcat
- Curl
- Metasploit v3, installed in the current path as "framework3"

[JBoss Autopwn] JSP Hacking Tool For JBoss AS Server [JBoss Autopwn] JSP Hacking Tool For JBoss AS Server Reviewed by Zion3R on 12:03 AM Rating: 5