Rapid7 Vulnerability & Exploit Database

Java Debug Wire Protocol Remote Code Execution

Back to Search

Java Debug Wire Protocol Remote Code Execution

Disclosed
03/12/2010
Created
05/30/2018

Description

This module abuses exposed Java Debug Wire Protocol services in order to execute arbitrary Java code remotely. It just abuses the protocol features, since no authentication is required if the service is enabled.

Author(s)

  • Michael Schierl
  • Christophe Alladoum
  • Redsadic <julian.vilas@gmail.com>

Platform

Linux,OSX,Windows

Architectures

armle, aarch64, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/java_jdwp_debugger
msf exploit(java_jdwp_debugger) > show targets
    ...targets...
msf exploit(java_jdwp_debugger) > set TARGET < target-id >
msf exploit(java_jdwp_debugger) > show options
    ...show and set options...
msf exploit(java_jdwp_debugger) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;