GrrrDog / Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities
3.02k stars 595 forks source link

Can I translate it and post it on my blog? #9

Open Ph0rse opened 6 years ago

Ph0rse commented 6 years ago

Hi, I am an information security professional from China and are following the Java tutorial to learn Java deserialization vulnerabilities. First of all thank you for your summary of this cheat sheet. This is a good work, but unfortunately only a few people noticed it. So I'd like to translate it briefly and add comments that I deem necessary, then post it on my blog so that more Chinese security researchers can see it. I will declare the original address in the article. Of course, all this needs your approval. Thanks, look forward to your response

GrrrDog commented 6 years ago

Hi! Yes, of course, you can do it. I fully support such kind of things, because the idea of this cheat sheet is to spread knowledge. In addition, the structure of the document is pretty scary at first glance, so I think you comments would be very useful for people.