rmiscout v1.4 releases: enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities

RMIScout RMIScout performs wordlist and bruteforce attacks against exposed Java RMI interfaces to safely guess method signatures without invocation. On misconfigured servers, any known RMI signature using non-primitive types (e.g., java.lang.String), can be exploited by...