SlideShare a Scribd company logo
1 of 103
Download to read offline
SESSION ID:
#RSAC
Roee HayAndroid Serialization
Vulnerabilities Revisited
MBS-F03
X-Force Application Security Team Lead
IBM Security
@roeehay
Joint work with Or Peles
#RSAC
We will see how this Android SDK class
2
public class OpenSSLX509Certificate
extends X509Certificate {
private final long mContext;
…
}
MISSING MODIFIER
BEFORE OUR
DISCLOSURE!
(NOW PATCHED)
#RSAC
Led to malware capable of this…
3
REPLACEMENT
OF APPS
SELINUX
BYPASS
ACCESS TO
APPS’ DATA
KERNEL CODE
EXEC
(on select devices)
#RSAC
Introduction
4
#RSAC
Serialization
5
class foo
{
int bar;
String baz;
long *qux;
}
SENDER RECIPIENT
MEDIA
= 1234
= “hi”
= 0x1f334233
#RSAC
Serialization
6
001010…0110
SENDER
Serialize
MEDIA
class foo
{
int bar;
String baz;
long *qux;
}
= 1234
= “hi”
= 0x1f334233
RECIPIENT
#RSAC
Serialization
7
001010…0110
SENDER
Serialize Deserialize
MEDIA
class foo
{
int bar;
String baz;
long *qux;
}
= 1234
= “hi”
= 0x1f334233
class foo
{
int bar;
String baz;
long *qux;
}
= 1234
= “hi”
= 0x14d3e2c3
RECIPIENT
#RSAC
Vulnerability Root Cause
8
ObjectInputStream ois =
new ObjectInputStream(insecureSource);
Foo t = (Foo)ois.readObject();
DESERIALIZATION OF UNTRUSTED DATA
#RSAC
Vulnerability Root Cause
9
class dangerous
{
…
}
class dangerous
{
…
}
001010…0110
ATTACKER
Serialize Deserialize
MEDIA
VICTIM
#RSAC
Example of a vulnerability
10
class dangerous
{
int *ptr;
}
class dangerous
{
int *ptr;
}
001010…0110
ATTACKER
Serialize Deserialize
MEDIA
VICTIM
#RSAC
Example of a vulnerability
11
class dangerous
{
int *ptr;
}
class dangerous
{
int *ptr;
}
001010…0110
ATTACKER
Serialize Deserialize
MEDIA
= 0x66666666 = 0x66666666
VICTIM
#RSAC
Vulnerability Root Cause
12
ObjectInputStream ois =
new ObjectInputStream(insecureSource);
dangerous t = (dangerous)ois.readObject();
callNative(t.ptr)
RECIPIENT CODE
#RSAC
History of Serialization Vulnerabilities
13
2009 - Shocking News in PHP Exploitation
2011 - Spring Framework Serialization-based remoting vulnerabilities
2012 - AtomicReferenceArray type confusion vulnerability
2013 - Apache Commons FileUpload Deserialization Vulnerability
- Ruby on Rails YAML Deserialization Code Execution
2014 - Android <5.0 Privilege Escalation using ObjectInputStream
2015 - Android OpenSSLX509Certificate Deserialization Vulnerability
- Apache Groovy Deserialization of Untrusted Data
- Apache Commons Collections Unsafe Classes
#RSAC
History of Serialization Vulnerabilities
14
2009 - Shocking News in PHP Exploitation
2011 - Spring Framework Serialization-based remoting vulnerabilities
2012 - AtomicReferenceArray type confusion vulnerability
2013 - Apache Commons FileUpload Deserialization Vulnerability
- Ruby on Rails YAML Deserialization Code Execution
2014 - Android <5.0 Privilege Escalation using ObjectInputStream
2015 - Android OpenSSLX509Certificate Deserialization Vulnerability
- Apache Groovy Deserialization of Untrusted Data
- Apache Commons Collections Unsafe Classes
#RSAC
Android Inter-App Communication
#RSAC
Android Inter-App Communication 101
Intent { play:// …}
Intent { sms:// …}
#RSAC
An Intent can also contain
Bundle
Strings
Primitives
Arrays
#RSAC
An Intent can also contain
Bundle
Strings
Primitives
Arrays
Serializable
Objects
#RSAC
Motivation
19
#RSAC
Previous work
CVE-2014-7911
(Jann Horn):
Non-Serializable
Classes can be
Deserialized
on target.
#RSAC
Exploiting CVE-2014-7911
21
MALWARE
TARGET
Step 1. Find an interesting target.
#RSAC
The Target
22
SYSTEM_SERVER
#RSAC
Exploiting CVE-2014-7911
23
MALWARE
SYSTEM_SERVER
Step 2. Send target a ‘serialized’ object in a Bundle
Serialized Object
of
non-Serializable class
#RSAC
The Serialized Object
24
final class BinderProxy implements IBinder {
private long mOrgue;  POINTER
…
private native final destroy();
@Override
protected void finalize() throws Throwable
{
try { destroy(); }
finally { super.finalize(); }
}
#RSAC
Android Apps are not just Java…
25
App
Java
Native (C/C++)
#RSAC
Android Apps are not just Java…
26
App
Java
Native (C/C++)
JNI
#RSAC
Pointers may pass back and forth
27
App
Java
Native (C/C++)
JNI
pointers
#RSAC
Pointers may pass back and forth
28
App
Java
Native (C/C++)
JNI
pointers
#RSAC
The Serialized Object
29
final class BinderProxy implements IBinder {
private long mOrgue;  POINTER
…
private native final destroy();
@Override
protected void finalize() throws Throwable
{
try { destroy(); }
finally { super.finalize(); }
}
#RSAC
Exploiting CVE-2014-7911
30
MALWARE
SYSTEM_SERVER
Step 3. Make it deserialize on the target
Deserialized
object
#RSAC
Make it deserialize automatically
31
public String getString(String key)
}
unparcel();  DESERIALIZES ALL
final Object o = mMap.get(key);
try { return (String) o; }
catch (ClassCastException e)
{typeWarning…}
}
All Bundle members are deserialized with a single
‘touch’ without type checking before
deserialization
e.g.
#RSAC
Exploiting CVE-2014-7911
32
MALWARE
SYSTEM_SERVER
Step 4. Make one of its methods execute on target.
Executed Method
of object
#RSAC
The Serialized Object
33
final class BinderProxy implements IBinder {
private long mOrgue;
…
private native final destroy();
@Override
protected void finalize() throws Throwable
{
try { destroy(); }
finally { super.finalize(); }
}
 EXECUTED
AUTOMATICALLY
BY THE GC
#RSAC
A Word about Garbage Collection
34
Object A
(root)
Object C
Object B
App’s Memory
#RSAC
A Word about Garbage Collection
35
Object A
(root)
Object C
Object B
App’s Memory
#RSAC
A Word about Garbage Collection
36
Object A
(root)
Object B
App’s Memory
#RSAC
The Serialized Object
37
final class BinderProxy implements IBinder {
private long mOrgue;
…
private native final destroy();
@Override
protected void finalize() throws Throwable
{
try { destroy(); }
finally { super.finalize(); }
}
 EXECUTED
AUTOMATICALLY
BY THE GC
#RSAC
The Serialized Object
38
final class BinderProxy implements IBinder {
private long mOrgue;
…
private native final destroy();
@Override
protected void finalize() throws Throwable
{
try { destroy(); }
finally { super.finalize(); }
}
 NATIVE METHOD
THAT USES THE PTR
#RSAC
Google’s Patch for CVE-2014-7911
39
Do not Deserialize
Non-Serializable
Classes
#RSAC
Our 1st contribution:
The Android Vulnerability
CVE-2015-3825/37
40
#RSAC
Our Research Question
41
Class Foo implements Serializable {
private long mObject;
…
private native final destroy();
@Override
protected void finalize() throws Throwable
{
try { destroy(); }
finally { super.finalize();
}
}
CONTROLLABLE
POINTER
POINTER USED IN
NATIVE CODE.
EXECUTED
AUTOMATICALLY BY
THE GC
#RSAC
Experiment 1
42
#RSAC
Experiment 1
43
boot.art
#RSAC
Experiment 1
44
boot.art
~13K
Loadable
Java Classes
#RSAC
Experiment 1
45
boot.art
App: Loaded
classes using
Reflection
~13K
Loadable
Java Classes
#RSAC
Experiment 1
46
boot.art
App: Loaded
classes using
Reflection
~13K
Loadable
Java Classes
Dumped classes:
1. Serializable
2. Finalize method
3. Controllable fields
#RSAC
The Result
47
OpenSSLX509Certificate
#RSAC
public class OpenSSLX509Certificate
extends X509Certificate {
private final long mContext;
@Override
protected void finalize() throws Throwable
{
...
NativeCrypto.X509_free(mContext);
...
}
}
The Result
48
#RSAC
public class OpenSSLX509Certificate
extends X509Certificate {
private final long mContext;
@Override
protected void finalize() throws Throwable
{
...
NativeCrypto.X509_free(mContext);
...
}
}
The Result
49
(1) SERIALIZABLE
#RSAC
public class OpenSSLX509Certificate
extends X509Certificate {
private final long mContext;
@Override
protected void finalize() throws Throwable
{
...
NativeCrypto.X509_free(mContext);
...
}
}
The Result
50
(1) SERIALIZABLE
(2) CONTROLLABLE
POINTER
#RSAC
public class OpenSSLX509Certificate
extends X509Certificate {
private final long mContext;
@Override
protected void finalize() throws Throwable
{
...
NativeCrypto.X509_free(mContext);
...
}
}
The Result
51
(1) SERIALIZABLE
(2) CONTROLLABLE
POINTER
(3) EXECUTED
AUTOMATICALLY BY
THE GC
#RSAC
Arbitrary Decrement
52
NativeCrypto.X509_free(mContext)
X509_free(x509);
ASN1_item_free(x509, ...)
asn1_item_combine_free(&val, ...)
if (asn1_do_lock(pval, -1,...) > 0)
return;
// x509 = mContext
// val = *pval =
mContext
// Decreases a reference counter (mContext+𝟎𝐱𝟏𝟎)
// MUST be POSITIVE INTEGER (MSB=𝟎)
#RSAC
Arbitrary Decrement
53
ref = mContext+0x10
if (*ref > 0)
*ref--
else
free(…)
#RSAC
Proof-of-Concept Exploit
Arbitrary Code Execution in system_server
54
#RSAC
Exploit Outline
55
MALWARE
SYSTEM_SERVER
Malicious Serialized
Object(s) w/ payload
buffer
#RSAC
Exploit Outline
56
MALWARE
SYSTEM_SERVER
shellcode
#RSAC
First Step of the Exploit
57
Own the Program Counter (PC)
#RSAC
Own the Program Counter
58
1. Override some offset / function ptr
2. Get it called.
#RSAC
Creating an Arbitrary Code Exec Exploit
59
ARSENAL
1. Arbitrary Decrement
2. Controlled Buffer
#RSAC
Constrained Arbitrary Memory Overwrite
60
Bundle
OpenSSLX509Certificate
mContext=0𝑥11111100
∗ 0𝑥11111110 −= 1
#RSAC
Constrained Arbitrary Memory Overwrite
61
Bundle
OpenSSLX509Certificate
mContext=0𝑥11111100
OpenSSLX509Certificate
mContext=0𝑥11111100
∗ 0𝑥11111110 −= 2
#RSAC
Constrained Arbitrary Memory Overwrite
62
Bundle
OpenSSLX509Certificate
mContext=0𝑥11111100
OpenSSLX509Certificate
mContext=0𝑥11111100
OpenSSLX509Certificate
mContext=0𝑥11111100
⋮
∗ 0𝑥11111110 −= 𝑛
#RSAC
Constrained Arbitrary Memory Overwrite
63
Bundle
OpenSSLX509Certificate
mContext=0𝑥11111100
OpenSSLX509Certificate
mContext=0𝑥11111100
OpenSSLX509Certificate
mContext=0𝑥11111100
⋮
∗ 0𝑥11111110 −= 𝑛
and If we knew the
original value:
Arbitrary Overwrite
#RSAC
Creating an Arbitrary Code Exec Exploit
64
ARSENAL
1. Arbitrary Decrement
2. Controlled Buffer
3. Arbitrary Overwrite
(if we knew the original value)
#RSAC
Creating an Arbitrary Code Exec Exploit
65
ARSENAL DEFENSES
1. Arbitrary Decrement
2. Controlled Buffer
3. Arbitrary Overwrite
(if we knew the original value)
1. ASLR
2. RELRO
3. NX pages
4. SELinux
#RSAC
Finding the original value: observation
system_server malware
root@generic:/# cat /proc/<system_server>/maps
70e40000-72cee000 r—p ... boot.oat
72cee000-74400000 r-xp ... boot.oat
74400000-74401000 rw-p ... boot.oat
…
aa09f000-aa0c3000 r-xp ... libjavacrypto.so
aa0c3000-aa0c4000 r--p ... libjavacrypto.so
aa0c4000-aa0c5000 rw-p ... libjavacrypto.so
…
b6645000-b66d5000 r-xp ... libcrypto.so
b66d6000-b66e1000 r--p ... libcrypto.so
b66e1000-b66e2000 rw-p ... libcrypto.so
root@generic:/# cat /proc/<malware>/maps
70e40000-72cee000 r—p ... boot.oat
72cee000-74400000 r-xp ... boot.oat
74400000-74401000 rw-p ... boot.oat
…
aa09f000-aa0c3000 r-xp ... libjavacrypto.so
aa0c3000-aa0c4000 r--p ... libjavacrypto.so
aa0c4000-aa0c5000 rw-p ... libjavacrypto.so
…
b6645000-b66d5000 r-xp ... libcrypto.so
b66d6000-b66e1000 r--p ... libcrypto.so
b66e1000-b66e2000 rw-p ... libcrypto.so
#RSAC
Zygote app creation model
fork()
fork()
fork()
fork()fork without execve
= no ASLR!
Zygote system_server
App_1
App_N
malware
#RSAC
Determining the value
fork()
fork()
<libXYZ> value
Zygote system_server
malware
<libXYZ> value
<libXYZ> value
#RSAC
Creating an Arbitrary Code Exec Exploit
69
ARSENAL DEFENSES
1. Arbitrary Decrement
2. Controlled Buffer
3. Arbitrary Overwrite
(if we knew the original value)
1. ASLR
2. RELRO
3. NX pages
4. SELinux
#RSAC
Using the Arbitrary Overwrite
70
Goal.
Overwite some pointer
Problem.
.got is read only (RELRO)
#RSAC
A Good Memory Overwrite Target
71
A function pointer under .data
id_callback in libcrypto
Called during deserialization of:
OpenSSLECPrivateKey
#RSAC
Triggering id_callback remotely
72
Bundle
system_server
OpenSSLECPrivateKey
BAD DATA
that leads to the right path
Malware
#RSAC
First Step Accomplished
73
We now own the
Program Counter
#RSAC
Creating an Arbitrary Code Exec Exploit
74
ARSENAL DEFENSES
1. Arbitrary Decrement
2. Controlled Buffer
3. Arbitrary Overwrite
(if we knew the original value)
1. ASLR
2. RELRO
3. NX pages
4. SELinux
#RSAC
Next Steps of the PoC Exploit (simplified)
75
system_server
pc → r-x code
rw- stack
rw- ROP chain
rw- shellcode
sp →
#RSAC
Problem 1: SP does not point at ROP chain
76
system_server
pc → r-x code
rw- stack
rw- ROP chain
rw- shellcode
sp →
#RSAC
Solution: Stack Pivoting
77
system_server
pc → r-x code/pivot
rw- stack
rw- ROP chain
rw- shellcode
sp →
Our buffer happens to be pointed by fp.
The Gadget: mov sp, fp; …, pop {…}
Gadget:
Stack Pivot
fp →
#RSAC
Solution: Stack Pivoting
78
system_server
pc → r-x code/pivot
rw- stack
rw- ROP chain
rw- shellcode
sp →
Our buffer happens to be pointed by fp.
The Gadget: mov sp, fp; …, pop {…}
Gadget:
Stack Pivot
#RSAC
Allocating RWX Memory
79
system_server
pc → r-x code/mmap
rw- stack
rw- ROP chain
rw- shellcode
sp →
Gadget:
Stack Pivot
fp →
Gadget:
mmap/RWX
#RSAC
Problem 2: SELinux should prohibit mmap/RWX
80
system_server
pc → r-x code/mmap
rw- stack
rw- ROP chain
rw- shellcode
sp →
Gadget:
Stack Pivot
fp →
Gadget:
mmap/RWX
#RSAC
Solution: Weak SELinux Policy for system_server
81
system_server
pc → r-x code/mmap
rw- stack
rw- ROP chain
rw- shellcode
sp →
Gadget:
Stack Pivot
fp →
Gadget:
mmap/RWX
#RSAC
Solution: Weak SELinux Policy for system_server
82
system_server
pc → r-x code/mmap
rw- stack
rw- ROP chain
rw- shellcode
sp →
Gadget:
Stack Pivot
fp →
Gadget:
mmap/RWX
allow system_server self:process execmem
#RSAC
Allocating RWX Memory
83
system_server
pc → r-x code/mmap
rw- stack
rw- ROP chain
rw- shellcode
rwx -
sp →
Gadget:
Stack Pivot
Gadget:
mmap/RWX
#RSAC
Copying our Shellcode
84
system_server
pc → r-x code/memcpy
rw- stack
rw- ROP chain
rw- shellcode
rwx -
sp →
Gadget:
Stack Pivot
Gadget:
mmap/RWX
Gadget:
memcpy
#RSAC
Copying our Shellcode
85
system_server
pc → r-x code/memcpy
rw- stack
rw- ROP chain
rw- shellcode
rwx shellcode
sp →
Gadget:
Stack Pivot
Gadget:
mmap/RWX
Gadget:
memcpy
#RSAC
Executing our Shellcode
86
system_server
pc →
r-x code
rw- stack
rw- ROP chain
rw- shellcode
rwx shellcode
sp →
Gadget:
Stack Pivot
Gadget:
mmap/RWX
Gadget:
memcpy
shellcode
#RSAC
Creating an Arbitrary Code Exec Exploit
87
ARSENAL DEFENSES
1. Arbitrary Decrement
2. Controlled Buffer
3. Arbitrary Overwrite
(if we knew the original value)
1. ASLR
2. RELRO
3. NX pages
4. SELinux
#RSAC
Shellcode
88
REPLACEMENT
OF APPS
SELINUX
BYPASS
ACCESS TO
APPS’ DATA
KERNEL CODE
EXEC
(on select devices)
Runs as system, still subject to the SELinux, but can:
#RSAC
Demo
89
#RSAC
Google’s Patch for CVE-2015-3825
90
public class OpenSSLX509Certificate
extends X509Certificate {
private transient final long mContext;
…
}
MISSING MODIFIER
BEFORE OUR
DISCLOSURE!
(NOW PATCHED)
#RSAC
Hardened SELinux policy in the AOSP master branch
91
AOSP Commit #1: AOSP Commit #2:
#RSAC
Are you patched?
92
Good news!
Majority of the
devices are
updated
But some aren’t…
#RSAC
Our 2nd Contribution:
Vulnerabilities in SDKs
CVE-2015-2000/1/2/3/4/20
93
#RSAC
Finding Similar Vulnerabilities in SDKs
Goal. Find vulnerable Serializable classes in 3rd-party
SDKs
Why. Fixing the Android Platform Vulnerability is not
enough. Apps can be exploited as well!
#RSAC
Experiment 2
95
Analyzed over 32K of popular Android apps
Main Results
CVE-2015-2000 Jumio SDK Code Exec.
CVE-2015-2001 MetaIO SDK Code Exec.
CVE-2015-2002 Esri ArcGis SDK Code Exec.
CVE-2015-2003 PJSIP PJSUA2 SDK Code Exec.
CVE-2015-2004 GraceNote SDK Code Exec.
CVE-2015-2020 MyScript SDK Code Exec.
#RSAC
Root Cause (for most of the SDKs)
96
SWIG, a C/C++ to
Java interoperability
tool, can generate
vulnerable classes.
public class Foo implements Bar {
private long swigCPtr;
protected boolean swigCMemOwn;
...
protected void finalize() {
delete();
}
public synchronized void delete() {
…
exampleJNI.delete_Foo(swigCPtr);
…
}
...
}
CONTROLLABLE
POINTER
POINTER USED IN
NATIVE CODE
POSSIBLY
SERIALIZABLE
#RSAC
SDK 1
SDK 2
SDK N
DEVELOPERS END USERS
Patching is problematic for SDKs
#RSAC
Apps are in a bad place
Vulnerable apps are still out there.
SDKs need to be updated by app developers.
Dozens of apps still use them! (as of Feb ‘16)
New vulnerable apps can emerge
Developers can introduce their own vulnerable classes.
#RSAC
Apps are in a bad place
Exploitation
Still no type-checking by Android before deserialization.
ASLR can still be defeated when malware attacks Zygote
forked processes.
As opposed to system_server, The SELinux policy hasn’t
been hardened for the apps domain.
#RSAC
Wrap-up
100
#RSAC
Summary
Found a high severity vulnerability in Android (Exp. 1).
Wrote a reliable PoC exploit against it.
Found similar vulnerabilities in 6 third-party SDKs (Exp. 2).
Patches are available for all of the vulnerabilities and also for SWIG.
Consumers: Update your Android.
Developers:
Update your SDKs.
Do not create vuln. Serializable classes. Use transient when needed!
#RSAC
Thank you!
102
? ARE YOU STILL VULNERABLE?
#RSAC
References
Paper. https://www.usenix.org/conference/woot15/workshop-program/presentation/peles
Video. https://www.youtube.com/watch?v=VekzwVdwqIY
Nexus Security Bulletin. https://source.android.com/security/bulletin/2015-08-01.html
AOSP Patch.
https://android.googlesource.com/platform/external/conscrypt/+/edf7055461e2d7fa18de5196dca80
896a56e3540
OpenSSLX509CertificateChecker.
https://play.google.com/store/apps/details?id=roeeh.conscryptchecker

More Related Content

What's hot

Android Security
Android SecurityAndroid Security
Android SecurityArqum Ahmad
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseScott Sutherland
 
Understanding Android Security
Understanding Android SecurityUnderstanding Android Security
Understanding Android SecurityAsanka Dilruk
 
Introduction to Vault
Introduction to VaultIntroduction to Vault
Introduction to VaultKnoldus Inc.
 
Attack modeling vs threat modelling
Attack modeling vs threat modellingAttack modeling vs threat modelling
Attack modeling vs threat modellingInvisibits
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniquesSymantec Security Response
 
Directory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksDirectory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksRaghav Bisht
 
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)Svetlin Nakov
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile ApplicationsDenim Group
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Pentesting iOS Applications
Pentesting iOS ApplicationsPentesting iOS Applications
Pentesting iOS Applicationsjasonhaddix
 
Docker London: Container Security
Docker London: Container SecurityDocker London: Container Security
Docker London: Container SecurityPhil Estes
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)TzahiArabov
 
Penetration testing
Penetration testingPenetration testing
Penetration testingAmmar WK
 
Keeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp VaultKeeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp VaultMitchell Pronschinske
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration TestersNikhil Mittal
 

What's hot (20)

Android Security
Android SecurityAndroid Security
Android Security
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 
Understanding Android Security
Understanding Android SecurityUnderstanding Android Security
Understanding Android Security
 
Introduction to Vault
Introduction to VaultIntroduction to Vault
Introduction to Vault
 
Attack modeling vs threat modelling
Attack modeling vs threat modellingAttack modeling vs threat modelling
Attack modeling vs threat modelling
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniques
 
The FatRat
The FatRatThe FatRat
The FatRat
 
Directory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksDirectory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion Attacks
 
Introducing Vault
Introducing VaultIntroducing Vault
Introducing Vault
 
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Pentesting iOS Applications
Pentesting iOS ApplicationsPentesting iOS Applications
Pentesting iOS Applications
 
Docker London: Container Security
Docker London: Container SecurityDocker London: Container Security
Docker London: Container Security
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Keeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp VaultKeeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp Vault
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration Testers
 

Similar to Android Serialization Vulnerabilities Revisited

Isolating the Ghost in the Machine: Unveiling Post Exploitation Threatsrsac
Isolating the Ghost in the Machine:  Unveiling Post Exploitation ThreatsrsacIsolating the Ghost in the Machine:  Unveiling Post Exploitation Threatsrsac
Isolating the Ghost in the Machine: Unveiling Post Exploitation ThreatsrsacPriyanka Aash
 
Hacking a Professional Drone
Hacking a Professional DroneHacking a Professional Drone
Hacking a Professional DronePriyanka Aash
 
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014viaForensics
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsChris Gates
 
Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?James Wickett
 
SyScan 2016 - Remote code execution via Java native deserialization
SyScan 2016 - Remote code execution via Java native deserializationSyScan 2016 - Remote code execution via Java native deserialization
SyScan 2016 - Remote code execution via Java native deserializationDavid Jorm
 
Auscert 2022 - log4shell and history of Java deserialisation RCE
Auscert 2022 - log4shell and history of Java deserialisation RCEAuscert 2022 - log4shell and history of Java deserialisation RCE
Auscert 2022 - log4shell and history of Java deserialisation RCEDavid Jorm
 
Virus Bulletin 2015: Exposing Gatekeeper
Virus Bulletin 2015: Exposing GatekeeperVirus Bulletin 2015: Exposing Gatekeeper
Virus Bulletin 2015: Exposing GatekeeperSynack
 
How to write clean & testable code without losing your mind
How to write clean & testable code without losing your mindHow to write clean & testable code without losing your mind
How to write clean & testable code without losing your mindAndreas Czakaj
 
DevoxxFR17 - Préparez-vous à la modularité selon Java 9
DevoxxFR17 - Préparez-vous à la modularité selon Java 9DevoxxFR17 - Préparez-vous à la modularité selon Java 9
DevoxxFR17 - Préparez-vous à la modularité selon Java 9Alexis Hassler
 
Devoxx17 - Préparez-vous à la modularité selon Java 9
Devoxx17 - Préparez-vous à la modularité selon Java 9Devoxx17 - Préparez-vous à la modularité selon Java 9
Devoxx17 - Préparez-vous à la modularité selon Java 9Alexis Hassler
 
Triangle InfoSecCon - Detecting Certified Pre-Owned Software and Devices
Triangle InfoSecCon - Detecting Certified Pre-Owned Software and DevicesTriangle InfoSecCon - Detecting Certified Pre-Owned Software and Devices
Triangle InfoSecCon - Detecting Certified Pre-Owned Software and DevicesTyler Shields
 
Steelcon 2015 Reverse-Engineering Obfuscated Android Applications
Steelcon 2015 Reverse-Engineering Obfuscated Android ApplicationsSteelcon 2015 Reverse-Engineering Obfuscated Android Applications
Steelcon 2015 Reverse-Engineering Obfuscated Android ApplicationsTom Keetch
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...
Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...
Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...viaForensics
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Priyanka Aash
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsPriyanka Aash
 

Similar to Android Serialization Vulnerabilities Revisited (20)

Isolating the Ghost in the Machine: Unveiling Post Exploitation Threatsrsac
Isolating the Ghost in the Machine:  Unveiling Post Exploitation ThreatsrsacIsolating the Ghost in the Machine:  Unveiling Post Exploitation Threatsrsac
Isolating the Ghost in the Machine: Unveiling Post Exploitation Threatsrsac
 
Hacking a Professional Drone
Hacking a Professional DroneHacking a Professional Drone
Hacking a Professional Drone
 
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?
 
SyScan 2016 - Remote code execution via Java native deserialization
SyScan 2016 - Remote code execution via Java native deserializationSyScan 2016 - Remote code execution via Java native deserialization
SyScan 2016 - Remote code execution via Java native deserialization
 
Auscert 2022 - log4shell and history of Java deserialisation RCE
Auscert 2022 - log4shell and history of Java deserialisation RCEAuscert 2022 - log4shell and history of Java deserialisation RCE
Auscert 2022 - log4shell and history of Java deserialisation RCE
 
Getting Native with NDK
Getting Native with NDKGetting Native with NDK
Getting Native with NDK
 
Virus Bulletin 2015: Exposing Gatekeeper
Virus Bulletin 2015: Exposing GatekeeperVirus Bulletin 2015: Exposing Gatekeeper
Virus Bulletin 2015: Exposing Gatekeeper
 
How to write clean & testable code without losing your mind
How to write clean & testable code without losing your mindHow to write clean & testable code without losing your mind
How to write clean & testable code without losing your mind
 
DevoxxFR17 - Préparez-vous à la modularité selon Java 9
DevoxxFR17 - Préparez-vous à la modularité selon Java 9DevoxxFR17 - Préparez-vous à la modularité selon Java 9
DevoxxFR17 - Préparez-vous à la modularité selon Java 9
 
Devoxx17 - Préparez-vous à la modularité selon Java 9
Devoxx17 - Préparez-vous à la modularité selon Java 9Devoxx17 - Préparez-vous à la modularité selon Java 9
Devoxx17 - Préparez-vous à la modularité selon Java 9
 
Triangle InfoSecCon - Detecting Certified Pre-Owned Software and Devices
Triangle InfoSecCon - Detecting Certified Pre-Owned Software and DevicesTriangle InfoSecCon - Detecting Certified Pre-Owned Software and Devices
Triangle InfoSecCon - Detecting Certified Pre-Owned Software and Devices
 
Steelcon 2015 Reverse-Engineering Obfuscated Android Applications
Steelcon 2015 Reverse-Engineering Obfuscated Android ApplicationsSteelcon 2015 Reverse-Engineering Obfuscated Android Applications
Steelcon 2015 Reverse-Engineering Obfuscated Android Applications
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...
Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...
Beginners guide-to-reverse-engineering-android-apps-pau-oliva-fora-viaforensi...
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”
 
JavaSecure
JavaSecureJavaSecure
JavaSecure
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documents
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 

Recently uploaded (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 

Android Serialization Vulnerabilities Revisited