Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Custom Java Deserialization Exploit - Serial Snyker

John Hammond via YouTube

Overview

This course teaches students how to identify and exploit insecure deserialization vulnerabilities in Java applications. By the end of the course, learners will be able to create exploits, package them, and achieve remote code execution. The teaching method involves a hands-on approach with practical challenges and demonstrations. This course is intended for individuals interested in cybersecurity, ethical hacking, and Java application security.

Syllabus

- Serial Snyker
- Challenge Explaination
- Challenge Start
- Docker Instance Specs
- Source Code Exploration
- Begin Poking at Website
- Using Snyk
- Searching for insecure deserialization vulnerabilities
- Creating an exploit
- Packaging
- Remote Code Execution!
- Building reverse shell script
- Final thoughts
- Thank You, Snyk

Taught by

John Hammond

Reviews

Start your review of Custom Java Deserialization Exploit - Serial Snyker

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.