776 links
  • Shared Bookmarks
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
8 results tagged unserialize x
  • thumbnail
    RedTeam Pentesting - Blog - Insecure Deserialization - How to Trace Down a Gadget Chain
    May 5, 2023 at 9:53:24 AM UTC - permalink -
    QRCode
    - https://blog.redteam-pentesting.de/2021/deserialization-gadget-chain/
    unserialize write up php gadget chain
  • thumbnail
    What Do WebLogic, WebSphere, JBoss, Jenkins, OpenNMS, and Your Application Have in Common? This Vulnerability.
    September 10, 2021 at 9:19:13 PM UTC - permalink -
    QRCode
    - https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/
    rce unserialize java jboss weblogic websphere jenkins
  • thumbnail
    Pre-auth RCE in ForgeRock OpenAM (CVE-2021-35464) | PortSwigger Research
    June 29, 2021 at 1:03:41 PM UTC - permalink -
    QRCode
    - https://portswigger.net/research/pre-auth-rce-in-forgerock-openam-cve-2021-35464
    unserialize deserialization java ysoserial openam portswigger gadget chain custom rce oauth
  • thumbnail
    Analysis of vulnerability caused by Jackson databind | Develop Paper
    May 6, 2021 at 8:51:55 AM UTC - permalink -
    QRCode
    - https://developpaper.com/analysis-of-vulnerability-caused-by-jackson-databind/
    jackson unserialize fastjson objectmapper
  • thumbnail
    PowerPoint Presentation - us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf
    November 10, 2020 at 12:07:26 PM UTC - permalink -
    QRCode
    - https://raw.githubusercontent.com/s-n-t/presentations/master/us-18-Thomas-It%27s-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf
    php unserialize wrapper phar filter
  • thumbnail
    Exploiting ViewState Deserialization using Blacklist3r and YSoSerial.Net - NotSoSecure
    June 26, 2020 at 9:26:55 AM UTC - permalink -
    QRCode
    - https://www.notsosecure.com/exploiting-viewstate-deserialization-using-blacklist3r-and-ysoserial-net/
    viewstate pentest blacklist3r ysoserial rce unserialize
  • thumbnail
    Liferay deserialization (JSON Deserialization) [part 4] (CVE-2019-16891) – Trung tâm An toàn thông tin – VNPT IT
    June 4, 2020 at 10:30:43 AM UTC - permalink -
    QRCode
    - https://sec.vnpt.vn/2019/09/liferay-deserialization-json-deserialization-part-4/
    liferay cms rce json deserialization unserialize
  • us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-....pdf

    https://www.zerodayinitiative.com/blog/2019/4/11/a-series-of-unfortunate-images-drupal-1-click-to-rce-exploit-chain-detailed
    https://medium.com/@knownsec404team/the-analysis-of-drupal-1-click-to-rce-ad7799b428e6

    November 21, 2019 at 11:23:39 AM UTC * - permalink -
    QRCode
    - https://cdn2.hubspot.net/hubfs/3853213/us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-....pdf
    drupal7.53 drupal cms exploit phar php unserialized unserialize hacking pentest web rce
Links per page: 20 50 100
Shaarli - The personal, minimalist, super fast, database-free, bookmarking service by the Shaarli community - Help/documentation