Custom Java Deserialization Exploit - Serial Snyker

Custom Java Deserialization Exploit - Serial Snyker

John Hammond via YouTube Direct link

- Serial Snyker

1 of 14

1 of 14

- Serial Snyker

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Custom Java Deserialization Exploit - Serial Snyker

Automatically move to the next video in the Classroom when playback concludes

  1. 1 - Serial Snyker
  2. 2 - Challenge Explaination
  3. 3 - Challenge Start
  4. 4 - Docker Instance Specs
  5. 5 - Source Code Exploration
  6. 6 - Begin Poking at Website
  7. 7 - Using Snyk
  8. 8 - Searching for insecure deserialization vulnerabilities
  9. 9 - Creating an exploit
  10. 10 - Packaging
  11. 11 - Remote Code Execution!
  12. 12 - Building reverse shell script
  13. 13 - Final thoughts
  14. 14 - Thank You, Snyk

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.