Back to Attacks Guide
Insecure Deserialization cover

Insecure Deserialization
Very Hard

Insecure Deserialization occurs when untrusted data is used to abuse the logic of an application, inflict a denial of service (DoS) attack, or even execute arbitrary code.

Attack Overview
Key information about Insecure Deserialization

Insecure Deserialization occurs when untrusted data is used to abuse the logic of an application, inflict a denial of service (DoS) attack, or even execute arbitrary code.

Common Tools:

  • ysoserial
  • Java-Deserialization-Scanner
  • PHPGGC
  • Burp Suite (Deserialization Scanner)

Test Your Knowledge
Take a quick quiz about Insecure Deserialization

What is the primary goal of a Insecure Deserialization attack?

Which of the following is NOT a common technique used in Insecure Deserialization attacks?

What is a recommended prevention method for Insecure Deserialization attacks?

Difficulty
Very Hard
Primary Targets

Web applications, databases, authentication systems

OWASP Top 10

Ranked in the OWASP Top 10 Web Application Security Risks