rmi

RMIScout : Bruteforce Attacks Against Exposed Java RMI Interfaces

RMIScout performs wordlist and bruteforce attacks against exposed Java RMI interfaces to safely guess method signatures without invocation. On misconfigured…

4 years ago