Insecure Deserialization | OWASP 2021 | Port Swigger | Hacktify Cyber Security

Поділитися
Вставка
  • Опубліковано 2 жов 2024
  • #hacktify #course #internship
    Hey Everyone, In this video we are going to learn about Insecure Deserialization, What is Serialization & Deserialization process, What is Insecure Deserialization vulnerability and tips to find out this vulnerability on targets.
    🔹 Join upcoming batches of Live Bug Bounty Hunting-
    Enrol Now at - www.isacindia....
    🔹 Hacktify All Courses -
    Enrol Now at - learn.hacktify.in​
    🔹 Follow us on Linkedin for all updates :-
    / hacktifycs
    / ​
    / ​
    🔹Visit our website:- www.hacktify.in
    🔹Join Telegram Group - bit.do/ytlivebb
    ~-~~-~~~-~~-~
    Please watch: "Concrete5 CMS : Identification, Mass Hunting, Nuclei Template Writing & Reporting "
    • Concrete5 CMS : Identi...
    ~-~~-~~~-~~-~

КОМЕНТАРІ • 4

  • @newuser2474
    @newuser2474 2 роки тому

    Please make practical video on java serialisation vulnerability

  • @newuser2474
    @newuser2474 2 роки тому

    Good explanation mam

  • @SandipDas-bd2pt
    @SandipDas-bd2pt 2 роки тому

    First comment 👍

  • @neerajmeena1744
    @neerajmeena1744 2 роки тому

    Mam, need more videos on same topic.