JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。 (by Jeromeyoung)

JNDIExploit-1 Alternatives

Similar projects and alternatives to JNDIExploit-1

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better JNDIExploit-1 alternative or higher similarity.

JNDIExploit-1 reviews and mentions

Posts with mentions or reviews of JNDIExploit-1. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-13.

Stats

Basic JNDIExploit-1 repo stats
1
335
0.0
over 2 years ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com