JNDI-Injection-Exploit-Plus VS JNDIExploit

Compare JNDI-Injection-Exploit-Plus vs JNDIExploit and see what are their differences.

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server. (by cckuailong)

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。 (by 0x727)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
JNDI-Injection-Exploit-Plus JNDIExploit
3 1
595 211
- 0.0%
4.7 0.0
2 months ago over 1 year ago
Java Java
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

JNDI-Injection-Exploit-Plus

Posts with mentions or reviews of JNDI-Injection-Exploit-Plus. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-23.

JNDIExploit

Posts with mentions or reviews of JNDIExploit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-13.

What are some alternatives?

When comparing JNDI-Injection-Exploit-Plus and JNDIExploit you can also consider the following projects:

AndroRAT - A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

marshalsec

JNDI-Exploit-Kit - JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

gov-takedowns - Text of government takedown notices as received. GitHub does not endorse or adopt any assertion contained in the following notices.

DroidFrida - Portable frida injector for rooted android devices.

JNDIExploit-1 - 一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

GhidraLog4Shell

RmiTaste - RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets from ysoserial.

log4shell-possible-malware - Repo I found while it was in proccess of being deleted that could contain malware using the log4j exploit

dmca - Repository with text of DMCA takedown notices as received. GitHub does not endorse or adopt any assertion contained in the following notices. Users identified in the notices are presumed innocent until proven guilty. Additional information about our DMCA policy can be found at