top of page


Exploiting PDF Generation -A Case Study in SSRF and JavaScript Injection
During a recent pentest, we exploited an insecure PDF generator to trigger SSRF and access AWS instance metadata.
PDF generators often allow risky features like JavaScript by default, making them an overlooked attack surface.
idan ba
17 hours ago4 min read


Exploiting Insecure Deserialization - A Real-World Case Study
During a recent penetration test, we uncovered a critical insecure deserialization vulnerability hidden in a client’s production application. What started as a suspicious base64 string quickly unfolded into serialized Java objects, ysoserial payloads, and a proof-of-exploitation via DNS callbacks. In this post, we share the story behind the discovery, explain the risks of insecure deserialization, and highlight how a simple fix helped secure a vulnerable authentication endpoi
idan ba
Sep 24 min read
bottom of page