Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

It's a PHP Unserialization Vulnerability Jim, but Not as We Know It

Black Hat via YouTube

Overview

This course aims to teach learners about PHP unserialization vulnerabilities and how to exploit them. The course covers the basics of PHP (un)serialization, stream wrappers, attack methodology, Phar file format, and identifying vulnerabilities. The teaching method includes demos, case studies, and takeaways for defense strategies. This course is intended for individuals interested in cybersecurity, PHP development, and web application security.

Syllabus

Intro
What is PHP (un)serialization?
Introduction
Stream Wrappers
Basic Attack Methodology
Difference from "unserialize()"
Phar File Format
Phar/Tar File Format
Quick Polyglot Demo
Phar Planting
Identifying Vulnerabilities
PHPGGC / PHARGGC Payloads
Case Studies
Case Study B - Wordpress - Payload
Case Study C-TCPDF (via Contao)
Defence
Take aways

Taught by

Black Hat

Reviews

Start your review of It's a PHP Unserialization Vulnerability Jim, but Not as We Know It

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.