Home

Funnel web spider In Susteen ruby deserialization exploit Respectful die Nod

Insecure Deserialization: Lab #7 - Exploiting Ruby deserialization using a  documented gadget chain
Insecure Deserialization: Lab #7 - Exploiting Ruby deserialization using a documented gadget chain

Deserialization issues also affect Ruby, not just Java, PHP, and .NET |  ZDNET
Deserialization issues also affect Ruby, not just Java, PHP, and .NET | ZDNET

Insecure Deserialization: It's super hard! Or is it? | by Thexssrat |  InfoSec Write-ups
Insecure Deserialization: It's super hard! Or is it? | by Thexssrat | InfoSec Write-ups

How to Safely Deserialize Data in Ruby on Rails - DEV Community
How to Safely Deserialize Data in Ruby on Rails - DEV Community

18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain |  2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium
18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain | 2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium

Discovering Deserialization Gadget Chains in Rubyland - Include Security  Research Blog
Discovering Deserialization Gadget Chains in Rubyland - Include Security Research Blog

RubyGems Patches Remote Code Execution Vulnerability | Threatpost
RubyGems Patches Remote Code Execution Vulnerability | Threatpost

Exploiting Node.js deserialization bug for Remote Code Execution | OpSecX
Exploiting Node.js deserialization bug for Remote Code Execution | OpSecX

Deserialization issues also affect Ruby, not just Java, PHP, and .NET |  ZDNET
Deserialization issues also affect Ruby, not just Java, PHP, and .NET | ZDNET

Zero Day Initiative — Remote Code Execution via Ruby on Rails Active  Storage Insecure Deserialization
Zero Day Initiative — Remote Code Execution via Ruby on Rails Active Storage Insecure Deserialization

Data Deserialization
Data Deserialization

18.4 Lab: Exploiting Ruby deserialization using documented gadget chain -  Karthikeyan Nagaraj | 2024 - YouTube
18.4 Lab: Exploiting Ruby deserialization using documented gadget chain - Karthikeyan Nagaraj | 2024 - YouTube

🔎Exploring de-serialization issues in Ruby projects.
🔎Exploring de-serialization issues in Ruby projects.

GitHub - klezVirus/deser-ruby: Ruby Deserialization Payload Generator
GitHub - klezVirus/deser-ruby: Ruby Deserialization Payload Generator

PortSwigger-Lab: Exploiting Ruby deserialization using a documented gadget  chain
PortSwigger-Lab: Exploiting Ruby deserialization using a documented gadget chain

Exploring de-serialization issues in Ruby projects.
Exploring de-serialization issues in Ruby projects.

writeups/Ruby-deserialization-gadget-on-rails.md at main ·  httpvoid/writeups · GitHub
writeups/Ruby-deserialization-gadget-on-rails.md at main · httpvoid/writeups · GitHub

Deserialization vulnerability
Deserialization vulnerability

Ruby – Insecure Deserialization – YAML (Privilege Escalation – Code  Execution) | VK9 Security
Ruby – Insecure Deserialization – YAML (Privilege Escalation – Code Execution) | VK9 Security

Deserialization in Java and How Attackers Exploit It
Deserialization in Java and How Attackers Exploit It

Ruby Vulnerabilities: Exploiting Open, Send, and… | Bishop Fox
Ruby Vulnerabilities: Exploiting Open, Send, and… | Bishop Fox

Ruby taken off the rails by deserialization exploit | The Daily Swig
Ruby taken off the rails by deserialization exploit | The Daily Swig

Ruby serialization 'exploit' news is balderdash. Loading binary objects  from untrusted sources in any language has always been a Bad Idea™️ and a  warning was in RDoc since 2013. : r/programming
Ruby serialization 'exploit' news is balderdash. Loading binary objects from untrusted sources in any language has always been a Bad Idea™️ and a warning was in RDoc since 2013. : r/programming

Introduction to Deserialization Attacks Course | HTB Academy
Introduction to Deserialization Attacks Course | HTB Academy

GitHub - j4k0m/Ruby2.x-RCE-Deserialization: Code execution by using a Ruby  Universal Gadget when an attacker controls the data passed to  Marshal.load().
GitHub - j4k0m/Ruby2.x-RCE-Deserialization: Code execution by using a Ruby Universal Gadget when an attacker controls the data passed to Marshal.load().

Insecure De-serialization. Serialization is the process of… | by Jay  Wandery | Medium
Insecure De-serialization. Serialization is the process of… | by Jay Wandery | Medium