Matthias Kaiser - Exploiting Deserialization Vulnerabilities in Java

Поделиться
HTML-код
  • Опубликовано: 19 окт 2024

Комментарии • 3

  • @RiDankulous
    @RiDankulous 8 лет назад

    Nice presentation and thank you! The way I interpret this presentation in summary: call deserialization function in some Java code on the server, the goal being unauthenticated Remote Code Execution (RCE).
    20:41 Great example.
    22:42 Nice slide.

  • @abcxyzheck123
    @abcxyzheck123 2 года назад

    good content but your voice is too hard to follow