Home

pin Sex discrimination cooperate ruby deserialization exploit session fellowship suddenly

Zero Day Initiative — Remote Code Execution via Ruby on Rails Active  Storage Insecure Deserialization
Zero Day Initiative — Remote Code Execution via Ruby on Rails Active Storage Insecure Deserialization

🔎Exploring de-serialization issues in Ruby projects.
🔎Exploring de-serialization issues in Ruby projects.

GitHub - j4k0m/Ruby2.x-RCE-Deserialization: Code execution by using a Ruby  Universal Gadget when an attacker controls the data passed to  Marshal.load().
GitHub - j4k0m/Ruby2.x-RCE-Deserialization: Code execution by using a Ruby Universal Gadget when an attacker controls the data passed to Marshal.load().

GitHub - mpgn/Rails-doubletap-RCE: RCE on Rails 5.2.2 using a path  traversal (CVE-2019-5418) and a deserialization of Ruby objects  (CVE-2019-5420)
GitHub - mpgn/Rails-doubletap-RCE: RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

Exploiting Node.js deserialization bug for Remote Code Execution | OpSecX
Exploiting Node.js deserialization bug for Remote Code Execution | OpSecX

Discovering Deserialization Gadget Chains in Rubyland - Include Security  Research Blog
Discovering Deserialization Gadget Chains in Rubyland - Include Security Research Blog

Insecure De-serialization. Serialization is the process of… | by Jay  Wandery | Medium
Insecure De-serialization. Serialization is the process of… | by Jay Wandery | Medium

Data Deserialization
Data Deserialization

Zero Day Initiative — Remote Code Execution via Ruby on Rails Active  Storage Insecure Deserialization
Zero Day Initiative — Remote Code Execution via Ruby on Rails Active Storage Insecure Deserialization

Insecure Deserialization: It's super hard! Or is it? | by Thexssrat |  InfoSec Write-ups
Insecure Deserialization: It's super hard! Or is it? | by Thexssrat | InfoSec Write-ups

Unsafe Deserialization Vulnerability | SecureFlag Security Knowledge Base
Unsafe Deserialization Vulnerability | SecureFlag Security Knowledge Base

Identifying and Exploiting Unsafe Deserialization in Ruby | by Plenum |  InfoSec Write-ups
Identifying and Exploiting Unsafe Deserialization in Ruby | by Plenum | InfoSec Write-ups

Ruby – Insecure Deserialization – YAML (Privilege Escalation – Code  Execution) | VK9 Security
Ruby – Insecure Deserialization – YAML (Privilege Escalation – Code Execution) | VK9 Security

Ruby Vulnerabilities: Exploiting Open, Send, and… | Bishop Fox
Ruby Vulnerabilities: Exploiting Open, Send, and… | Bishop Fox

How to Safely Deserialize Data in Ruby on Rails - DEV Community
How to Safely Deserialize Data in Ruby on Rails - DEV Community

Deserialization issues also affect Ruby, not just Java, PHP, and .NET |  ZDNET
Deserialization issues also affect Ruby, not just Java, PHP, and .NET | ZDNET

18.4 Lab: Exploiting Ruby deserialization using documented gadget chain -  Karthikeyan Nagaraj | 2024 - YouTube
18.4 Lab: Exploiting Ruby deserialization using documented gadget chain - Karthikeyan Nagaraj | 2024 - YouTube

writeups/Ruby-deserialization-gadget-on-rails.md at main ·  httpvoid/writeups · GitHub
writeups/Ruby-deserialization-gadget-on-rails.md at main · httpvoid/writeups · GitHub

Insecure Deserialization: Lab #7 - Exploiting Ruby deserialization using a  documented gadget chain - YouTube
Insecure Deserialization: Lab #7 - Exploiting Ruby deserialization using a documented gadget chain - YouTube

18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain |  2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium
18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain | 2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium

Lab: Exploiting Ruby deserialization using a documented gadget chain |  Insecure deserialization
Lab: Exploiting Ruby deserialization using a documented gadget chain | Insecure deserialization

GitHub - klezVirus/deser-ruby: Ruby Deserialization Payload Generator
GitHub - klezVirus/deser-ruby: Ruby Deserialization Payload Generator

PortSwigger-Lab: Exploiting Ruby deserialization using a documented gadget  chain
PortSwigger-Lab: Exploiting Ruby deserialization using a documented gadget chain

Introduction to Deserialization Attacks Course | HTB Academy
Introduction to Deserialization Attacks Course | HTB Academy

Deserialization Attacks Explanation | PDF | Method (Computer Programming) |  Php
Deserialization Attacks Explanation | PDF | Method (Computer Programming) | Php