JNDI-Injection-Bypass

Introduction: Some payloads of JNDI Injection in JDK 1.8.0_191+
More: Author   ReportBugs   
Tags:
io.handypick.app-

Some payloads of JNDI Injection in JDK 1.8.0_191+

https://www.cnblogs.com/Welk1n/p/11066397.html

Contributions

Thanks @orangetw for enhancing payload!

Apps
About Me
GitHub: Trinea
Facebook: Dev Tools