JNDI-Injection-Exploit-Plus v2.4 releases: generating workable JNDI links and providing background services

JNDI-Injection-Exploit-Plus JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and providing background services by starting the RMI server, LDAP server, and HTTP server. Using this tool allows you to get JNDI links, you can...