Skip to content

JohnRyk/CVE-2019-15107

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 

Repository files navigation

CVE-2019-15107 webmin backdoor

CVE-2019-15107 webmin backdoor EXP (python3)

Example:

# Modify the reverse shell call back ip and port then setup you nc listener before you run the following command
python CVE-2019-15107.py https://172.16.20.134:10000

Tested on:

​ Webmin 1.890

Reference:

https://webmin.com/exploit.html

Releases

No releases published

Packages

 
 
 

Languages

  • Python 100.0%