Insecure DeserializationVery Hard
Insecure Deserialization occurs when untrusted data is used to abuse the logic of an application, inflict a denial of service (DoS) attack, or even execute arbitrary code.
Educational Purpose Only
Insecure Deserialization occurs when untrusted data is used to abuse the logic of an application, inflict a denial of service (DoS) attack, or even execute arbitrary code.
Common Tools:
- ysoserial
- Java-Deserialization-Scanner
- PHPGGC
- Burp Suite (Deserialization Scanner)
Web applications, databases, authentication systems
Ranked in the OWASP Top 10 Web Application Security Risks
SSRF allows attackers to induce the server to make requests to unintended locations.
XSS attacks inject malicious scripts into web pages viewed by other users.
Broken Authentication allows attackers to compromise passwords, keys, or session tokens to assume users' identities.
SQL Injection attacks insert malicious SQL code into application queries to manipulate the database.