Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Might As Well JUMP - Exploit Development For Java Serialization

Hack In The Box Security Conference via YouTube

Overview

Explore advanced exploit development techniques for Java serialization vulnerabilities in this conference talk from the Hack In The Box Security Conference. Dive into a demonstration of a zero-day custom exploit targeting a simple application deployed in Apache MyFaces on the latest version of Tomcat. Learn how to create a Python exploit that breaks HMAC and MAC through cryptographic manipulation. Gain insights into reverse engineering popular security applications for vulnerabilities using a concise ASM command. Delve into the intricacies of Return-Oriented Programming (ROP) and egg hunting techniques, illustrated through a custom Firefox remote code execution vulnerability written in asm.js. This 23-minute session offers a comprehensive look at cutting-edge exploit development strategies, providing valuable knowledge for security professionals and researchers.

Syllabus

#HITBHaxpo D2 - Might As Well JUMP: Exploit Development For Java Serialization - Jameel Nabbo

Taught by

Hack In The Box Security Conference

Reviews

Start your review of Might As Well JUMP - Exploit Development For Java Serialization

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.