Skip main navigation

Exploitation

Watch Paulo Silva's demonstration of how to exploit insecure deserialization. The video will show you how to exploit insecure deserialization.

In this video, you will follow a demonstration showing you how to exploit insecure deserialization.

In the last video, you learned how serialization and deserialization work. In this video, you can follow a demonstration on how to exploit the insecure deserialization in the OWASP Juice Shop and hack into the system.

This article is from the free online

Advanced Cyber Security Training: OWASP Top 10 and Web Application Fundamentals

Created by
FutureLearn - Learning For Life

Reach your personal and professional goals

Unlock access to hundreds of expert online courses and degrees from top universities and educators to gain accredited qualifications and professional CV-building certificates.

Join over 18 million learners to launch, switch or build upon your career, all at your own pace, across a wide range of topic areas.

Start Learning now