0xbro
1 sostenitore
Exploit Blind SQL Injection to deseriali ...

Exploit Blind SQL Injection to deserialize objects and execute code

Dec 27, 2022

Elf Resources is an easy-to-medium web challenge from the X-MAS CTF 2022, involving the exploitation of a blind SQL Injection in order to retrieve some python objects and then exploit an arbitrary deserialization vulnerability to exfiltrate the flag.

You can find my notes here!

https://youtu.be/E7bl0taVWNM

Ti piace questo post?

Offri un caffè a 0xbro

Altro da 0xbro