Home

newspaper Screech Sophisticated ruby deserialization exploit Tranquility constantly Scrutinize

Discovering Deserialization Gadget Chains in Rubyland - Include Security  Research Blog
Discovering Deserialization Gadget Chains in Rubyland - Include Security Research Blog

Lab: Exploiting Ruby deserialization using a documented gadget chain |  Insecure deserialization
Lab: Exploiting Ruby deserialization using a documented gadget chain | Insecure deserialization

18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain |  2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium
18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain | 2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium

writeups/Ruby-deserialization-gadget-on-rails.md at main ·  httpvoid/writeups · GitHub
writeups/Ruby-deserialization-gadget-on-rails.md at main · httpvoid/writeups · GitHub

Introduction to Deserialization Attacks Course | HTB Academy
Introduction to Deserialization Attacks Course | HTB Academy

Zero Day Initiative — Remote Code Execution via Ruby on Rails Active  Storage Insecure Deserialization
Zero Day Initiative — Remote Code Execution via Ruby on Rails Active Storage Insecure Deserialization

GitHub - j4k0m/Ruby2.x-RCE-Deserialization: Code execution by using a Ruby  Universal Gadget when an attacker controls the data passed to  Marshal.load().
GitHub - j4k0m/Ruby2.x-RCE-Deserialization: Code execution by using a Ruby Universal Gadget when an attacker controls the data passed to Marshal.load().

Deserialization vulnerability
Deserialization vulnerability

How to Safely Deserialize Data in Ruby on Rails - DEV Community
How to Safely Deserialize Data in Ruby on Rails - DEV Community

🔎Exploring de-serialization issues in Ruby projects.
🔎Exploring de-serialization issues in Ruby projects.

Deserialization Attacks Explanation | PDF | Method (Computer Programming) |  Php
Deserialization Attacks Explanation | PDF | Method (Computer Programming) | Php

Ruby taken off the rails by deserialization exploit | The Daily Swig
Ruby taken off the rails by deserialization exploit | The Daily Swig

Insecure De-serialization. Serialization is the process of… | by Jay  Wandery | Medium
Insecure De-serialization. Serialization is the process of… | by Jay Wandery | Medium

Insecure Deserialization: It's super hard! Or is it? | by Thexssrat |  InfoSec Write-ups
Insecure Deserialization: It's super hard! Or is it? | by Thexssrat | InfoSec Write-ups

Ruby – Insecure Deserialization – YAML (Privilege Escalation – Code  Execution) | VK9 Security
Ruby – Insecure Deserialization – YAML (Privilege Escalation – Code Execution) | VK9 Security

Insecure Deserialization: Lab #7 - Exploiting Ruby deserialization using a  documented gadget chain - YouTube
Insecure Deserialization: Lab #7 - Exploiting Ruby deserialization using a documented gadget chain - YouTube

RubyGems Patches Remote Code Execution Vulnerability | Threatpost
RubyGems Patches Remote Code Execution Vulnerability | Threatpost

GitHub - mpgn/Rails-doubletap-RCE: RCE on Rails 5.2.2 using a path  traversal (CVE-2019-5418) and a deserialization of Ruby objects  (CVE-2019-5420)
GitHub - mpgn/Rails-doubletap-RCE: RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

PortSwigger-Lab: Exploiting Ruby deserialization using a documented gadget  chain
PortSwigger-Lab: Exploiting Ruby deserialization using a documented gadget chain

18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain |  2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium
18.4 Lab: Exploiting Ruby deserialization using a documented gadget chain | 2024 | by Karthikeyan Nagaraj | Apr, 2024 | Medium

Zero Day Initiative — Remote Code Execution via Ruby on Rails Active  Storage Insecure Deserialization
Zero Day Initiative — Remote Code Execution via Ruby on Rails Active Storage Insecure Deserialization

Data Deserialization
Data Deserialization

Unsafe Deserialization Vulnerability | SecureFlag Security Knowledge Base
Unsafe Deserialization Vulnerability | SecureFlag Security Knowledge Base

Ruby serialization 'exploit' news is balderdash. Loading binary objects  from untrusted sources in any language has always been a Bad Idea™️ and a  warning was in RDoc since 2013. : r/programming
Ruby serialization 'exploit' news is balderdash. Loading binary objects from untrusted sources in any language has always been a Bad Idea™️ and a warning was in RDoc since 2013. : r/programming

Zero Day Initiative — Remote Code Execution via Ruby on Rails Active  Storage Insecure Deserialization
Zero Day Initiative — Remote Code Execution via Ruby on Rails Active Storage Insecure Deserialization