{"id":3048,"date":"2011-02-28T09:06:16","date_gmt":"2011-02-28T09:06:16","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3048"},"modified":"2011-02-28T09:06:16","modified_gmt":"2011-02-28T09:06:16","slug":"jboss-autopwn-jsp-hacking-tool-for-jboss-as-server","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2011\/02\/jboss-autopwn-jsp-hacking-tool-for-jboss-as-server\/","title":{"rendered":"JBoss Autopwn – JSP Hacking Tool For JBoss AS Server"},"content":{"rendered":"

This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session.<\/p>\n

Features<\/strong><\/p>\n