Richsploit RichFaces Exploitation Toolkit

This tool can be used to exploit vulnerable versions of RichFaces. It has payloads for 4 vulnerabilities that have been identified, which can lead to remote code execution via java deserialization and EL injection.


MD5 | dbe44bcd30e854ad24e9361d53b24ebb


Related Posts