Pickle Insecure Deserialization (HackThe ...

Pickle Insecure Deserialization (HackTheBox - baby website rick)

Sep 16, 2021

Walkthrough for the "baby website rick" web challenge from HackTheBox. Learn and understand how serialization and deserialization works and how to exploit Insecure Deserialization vulnerabilities when using the unsafe python module "pickle".

Read the full writeup!

https://www.youtube.com/watch?v=TPAhM6W2Zaw

Vous aimez cette publication ?

Achetez un café à 0xbro

More from 0xbro