HackTheBox - Ophiuchi

Deserialization attack on YAML and reversing web assembly

HackTheBox - Tenet

Friendly PHP insecure deserialization attack and race condition

HackTheBox - Cereal (User)

Chaining XSS, SSRF, and deserialization vulnerabilities to get RCE

HackTheBox - Time

Exploiting an insecure deserialization on Jackson library and how to mitigate it

HackTheBox - Laboratory

LFI to RCE on GitLab 12.8.1~12.9.0