Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Pwning Your Java Messaging With Deserialization Vulnerabilities

Black Hat via YouTube

Overview

Explore the security vulnerabilities in Java messaging systems through this Black Hat conference talk. Delve into the widespread use of messaging in various applications, from mobile messengers to banking systems, and examine popular message brokers like RabbitMQ and WebSphere MQ. Learn about messaging standards such as AMQP, MQTT, and STOMP, and discover how Java's serialization plays a crucial role in the Java messaging ecosystem. Gain insights into recent advancements in exploiting Java deserialization vulnerabilities and their application to Java messaging. Investigate the attack surface of different Java messaging API implementations and their associated deserialization vulnerabilities. Get introduced to the Java Messaging Exploitation Tool (JMET) and learn how to identify and exploit message-consuming systems effectively.

Syllabus

Pwning Your Java Messaging With Deserialization Vulnerabilities

Taught by

Black Hat

Reviews

Start your review of Pwning Your Java Messaging With Deserialization Vulnerabilities

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.