New Exploit Technique In Java Deserialization Attack

Lv9BC_bYaI8/default.jpg

In our depth research, we analyzed more than 10000+ Java third-party libraries and found many cases which can be exploited in real-world attack scenarios. In this talk, we will bat around the principle and exploit technique of these vulnerabilities. Also, we will present how to pwn target server by our new exploit technique. It can not only improve the effect of java deserialization vulnerability but also enhance other Java security issues impact, and we will discuss profound impacts of the attack vector in the java security field.

By Yongtao Wang, Lucas Zhang and Kunzhe Chai

Full Abstract & Presentation Materials: https://www.blackhat.com/eu-19/briefi...

Lv9BC_bYaI8/default.jpg
New Exploit Technique In Java Deserialization Attack New Exploit Technique In Java Deserialization Attack Reviewed by Anonymous on March 18, 2020 Rating: 5