Day[0]

En podkast av dayzerosec

Kategorier:

258 Episoder

  1. [binary] TOCTOUs in Intel SMM and Shannon Baseband Bugs

    Publisert: 23.3.2023
  2. [bounty] Popping Azure Web Services and Apollo Config Bugs

    Publisert: 21.3.2023
  3. [binary] An OpenBSD overflow and TPM bugs

    Publisert: 16.3.2023
  4. [bounty] Stealing Secrets with Security Advisories and CorePlague

    Publisert: 14.3.2023
  5. [binary] Hacking the DSi and some Fuzzing Tips

    Publisert: 9.3.2023
  6. [bounty] ImageMagick, Cracking SmartLocks, and Broken OAuth

    Publisert: 7.3.2023
  7. [binary] A GPU Bug and the World's Worst Fuzzer Findings

    Publisert: 2.3.2023
  8. [bounty] Param Pollution in Golang, OpenEMR, and CRLF Injection

    Publisert: 28.2.2023
  9. [binary] Fuzzing cURL, Netatalk, and an Emulator Escape

    Publisert: 23.2.2023
  10. [bounty] Compromising Azure, Password Verification Fails, and Readline Crime

    Publisert: 21.2.2023
  11. [binary] Rusty Kernel Bugs, mast1c0re, and OpenSSH

    Publisert: 16.2.2023
  12. [bounty] Top 2022 Web Hacking Techniques and a Binance Bug

    Publisert: 14.2.2023
  13. [binary] An XNU Exploit and a Chrome Heap Overflow

    Publisert: 9.2.2023
  14. [bounty] Facebook Account Takeovers and a vBulletin RCE

    Publisert: 7.2.2023
  15. [binary] KASAN comes to Windows and Shuffling ROP Gadgets

    Publisert: 2.2.2023
  16. [bounty] CSS Injection and a Google Cloud Project Takeover Bug

    Publisert: 31.1.2023
  17. [binary] Exploiting Null Derefs and Windows Type COM-fusion

    Publisert: 26.1.2023
  18. [bounty] Cloud Bugs and More Vulns in Galaxy App Store

    Publisert: 24.1.2023
  19. [binary] An iPod Nano Bug, XNU Vuln, and a WebKit UAF

    Publisert: 19.1.2023
  20. [bounty] Client-Side Path Traversal and Hiding Your Entitlement(s)

    Publisert: 17.1.2023

4 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site