Insecure Deserialization with JSON .NET - Pentestmag

Insecure Deserialization with JSON .NET

(1,155 views)
Insecure Deserialization with JSON .NET by Nairuz Abulhul  Today, I will go over one of the OWASP’s top 10 vulnerabilities, Insecure Deserialization focusing on exploiting basic .NET applications. $_Serialization_vs_Deserialization Serialization is the process of turning data objects into a stream of bytes that can be stored in files, memories, and databases or sent....

December 28, 2020
Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

1 Comment
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
dfnc
dfnc
3 years ago

Don’t understand: how the machine that verify the token didn’t check the signature and reject request before decoding and using token payload ? Its a standard check…

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023