Skip to content

A demonstration of how a pickle can be exploited in Python. "How camest thou in this pickle?"

Notifications You must be signed in to change notification settings

fhightower/evil-pickle

Repository files navigation

Evil Pickle

This repository demonstrates how the Python pickle module can be exploited.

TL;DR:

"Never unpickle data received from an untrusted or unauthenticated source."

~ Python's pickle module documentation

Usage

  1. Write exploited pickle

    # create an exploited pickle that will run the 'ls' command when the pickle is read
    python3 evil_pickle_writer.py
  2. Read exploited pickle

    # read the exploited pickle... notice that it will run the 'ls' command when reading the pickle
    python3 evil_pickle_reader.py

Resources

About

A demonstration of how a pickle can be exploited in Python. "How camest thou in this pickle?"

Resources

Stars

Watchers

Forks

Releases

No releases published

Sponsor this project

 

Packages

No packages published

Languages