Full title: JDWP Arbitrary Java Code Execution Exploitation Category: remote exploits Platform: multiple This is a whitepaper discussing arbitrary java code execution leveraging the Java Debugging Wire Protocol (JDWP). # 0day.today @ http://0day.today/