Files for Axis2 Web service and Tomcat Manager

This exercise explains the interactions between Tomcat and Apache, then it will show you how to call and attack an Axis2 Web service. Using information retrieved from this attack, you will be able to gain access to the Tomcat Manager and deploy a WebShell to gain commands execution.

Free
Tier
Medium
--
0

ISO

The ISO for this exercise can be downloaded by clicking here (221MB).

Other files