JBoss Autopwn

LSE toolsLSE toolsJBoss Autopwn (501)JBoss Autopwn (501)

Tool and Usage

Project details

License
GPLv3
Programming language
shell script
Author
Christian Papathanasiou
Latest release
No release found

Project health

52
This score is calculated by different factors, like project age, last release date, etc.

How it works

The script uses Metasploit to deliver the related payload.

Background information

The version on GitHub is from 2011 and might be outdated. This tool has been listed for historical purposes.

The development of this tool looks to be stalled or stopped.

Usage and audience

JBoss Autopwn is commonly used for penetration testing. Target users for this tool are pentesters and security professionals.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + The source code of this software is available

Weaknesses

  • - No updates for a while

Author and Maintainers

JBoss Autopwn is under development by Christian Papathanasiou.

Installation

Supported operating systems

JBoss Autopwn is known to work on Linux and Microsoft Windows.

Dependencies

Several dependencies are required to use JBoss Autopwn.

  • cURL
  • Metasploit
  • Netcat

JBoss Autopwn alternatives

Similar tools to JBoss Autopwn:

64

JexBoss

JexBoss is a security tool to verify and exploit vulnerabilities in JBoss applications. It can be used for security assignments and pentests.

All JBoss Autopwn alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Related terms