JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。 (by 0x727)

JNDIExploit Alternatives

Similar projects and alternatives to JNDIExploit

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better JNDIExploit alternative or higher similarity.

JNDIExploit reviews and mentions

Posts with mentions or reviews of JNDIExploit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-13.

Stats

Basic JNDIExploit repo stats
1
211
0.0
over 1 year ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com