filmov
tv
It's a PHP Unserialization Vulnerability Jim, but Not as We Know It

Показать описание
The presentation will include demos of long lived and previously unidentified RCE exploits against some of the most widely deployed open source PHP web applications and libraries.
By Sam Thomas
By Sam Thomas
It's a PHP Unserialization Vulnerability Jim, but Not as We Know It
BSidesMCR 2018: It's A PHP Unserialization Vulnerability Jim, But Not As We Know It by Sam Thom...
Exploiting PHP7 unserialize (33c3)
phar:// PHP Unserialization Vulnerability
Insecure Deserialization Attack Explained
PHP Unserialize & Race Condition - Tenet on HackTheBox
Black Hat USA 2018 - It's a PHP Unserialization Vulnerability Jim, but Not as We Know It
Intro to PHP Deserialization / Object Injection
Insecure Deserialization | OWASPT Top 10
Advanced PHP Deserialization - Phar Files
2017 OWASP Top 10: Insecure Deserialization
phpBB 3.2.3 Phar Deserialization to RCE Exploit
How to Exploit PHAR Deserialization
PHP 7.4 ~ Lesson 9: Serialize & Unserialize Magic Methods
a php vulnerability
CVE-2010-0094 : Java RMIConnectionImpl Deserialization Privilege Escalation Exploit
Insecure Deserialization: Lab #6 - Exploiting PHP deserialization with a pre-built gadget chain
Deserialization Vulnerability Remediation with Automated Gadget Chain Discovery - Ian Haken
Attacking .NET deserialization - Alvaro Muñoz
Insecure Deserialization For Beginners
PHP Imap Vulnerability in Debian/Ubuntu
Using application functionality to exploit insecure deserialization
How to prevent malicious SQL injections & deserialization vulnerabilities
[In]secure Deserialization, And How [Not] To Do It - Alexei Kojenov
Комментарии