Day[0]

En podkast av dayzerosec

Kategorier:

259 Episoder

  1. Relyze Decompiler, jQuery XSS, Sandbox Escaping and 0-Click Mail RCE

    Publisert: 28.4.2020
  2. Binary Ninja's Decompiler, git credential leak, cross-platform LPEs

    Publisert: 21.4.2020
  3. IDA...Go home, Sandboxie source, and some RCEs (TP-Link, Starcraft 1, OhMyZsh)

    Publisert: 14.4.2020
  4. Zoom-ers, VM Escapes, and Pegaus Resurfaces

    Publisert: 7.4.2020
  5. A shortcut (.lnk) to RCE, Pi-Hole, Shadow Stacks, and fine-grained kASLR

    Publisert: 31.3.2020
  6. Pwn2Own Results, Voatz (again), some web-exploits and a code-reuse mitigation

    Publisert: 24.3.2020
  7. How to Hack a CTF and more (LVI, TRRespass and some web-exploits)

    Publisert: 17.3.2020
  8. FuzzBench, MediaTek-su, Request Smuggling, and Memory Tagging

    Publisert: 10.3.2020
  9. kr00k, GhostCat, and more issues from NordVPN, Samsung, OpenSMTPd

    Publisert: 3.3.2020
  10. A Dark White-Hat hacker? and various vulns ft. Cisco, Periscope, NordVPN and Tesla/EyeQ

    Publisert: 25.2.2020
  11. A New PWK/OSCP, Election Hacking, Kernel Exploits, and Fuzzing

    Publisert: 18.2.2020
  12. Hack Twitter, WhatsApp and all your Cisco phones (CDPwn) ft. GhostKnight

    Publisert: 11.2.2020
  13. OK Google, sudo ./hacktheplanet

    Publisert: 4.2.2020
  14. Return of the Zombieload, Bezos Hacked, and other exploits

    Publisert: 27.1.2020
  15. Project Verona, CurveBall, CableHaunt, and RCEs-a-plenty

    Publisert: 21.1.2020
  16. SHA-mbles, Shitrix, Responsible Disclosure, and wtf is TikTok doing?

    Publisert: 14.1.2020
  17. First Edge bounty, Hacking Tesla via Wi-Fi, Cisco advisories, and Shadow Clones

    Publisert: 8.1.2020
  18. PlunderVolt, Real-World Bug Hunting, Presidents Cup CTF, SockPuppet and more

    Publisert: 17.12.2019
  19. Permanent DoS, HackerOne Hacked, and Wide-OpenBSD

    Publisert: 10.12.2019
  20. CWE Top 25, Hacking Anti-Viruses and Adversarial Machine Learning Attacks

    Publisert: 3.12.2019

12 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site