Day[0]

En podkast av dayzerosec

Kategorier:

258 Episoder

  1. [binary] i.MX Secure Boot Bypass and a Hancom Office Underflow

    Publisert: 13.10.2022
  2. [bounty] Got UNIX Sockets and Some Filter Bypasses?

    Publisert: 11.10.2022
  3. [binary] Pwning Scoreboards, uClibC, and PS5 Exploitation

    Publisert: 6.10.2022
  4. [bounty] Akamai Cache Poisoning and a Chrome Universal XSS

    Publisert: 4.10.2022
  5. [binary] SoCs with Holes, Crow HTTP Bugs, and Bypassing Intel CET

    Publisert: 29.9.2022
  6. [bounty] Web3 Universal XSS, Breaking BitBucket, and WAF Bypasses

    Publisert: 27.9.2022
  7. [binary] An iOS Bug, Attacking Titan-M, and MTE Arrives

    Publisert: 22.9.2022
  8. [bounty] Reading GitLab Hidden HackerOne Reports and Golang Parameter Smuggling

    Publisert: 20.9.2022
  9. [binary] Fuchsia OS, Printer Bugs, and Hacking Radare2

    Publisert: 2.6.2022
  10. [bounty] A Zoom RCE, VMware Auth Bypass, and GitLab Stored XSS

    Publisert: 31.5.2022
  11. [binary] Pwn2Own, Parallels Desktop, and an AppleAVD Bug

    Publisert: 26.5.2022
  12. [bounty] Stealing DropBox Google Drive Tokens, a GitLab Bug, and macOS "Powerdir" Vulnerability

    Publisert: 24.5.2022
  13. [binary] Python 3 UAF and PS4/PS5 PPPoE Kernel Bug

    Publisert: 19.5.2022
  14. [bounty] Deleting Rubygems, BIG-IP Auth Bypass, and a Priceline Account Takeover

    Publisert: 17.5.2022
  15. [binary] Pwn2Owning Routers and Anker Eufy Bugs

    Publisert: 12.5.2022
  16. [bounty] Cloudflare Pages, Hacking a Bank, and Attacking Price Oracles

    Publisert: 10.5.2022
  17. [binary] NimbusPwn, a CLFS Vulnerability, and DatAFLow (Fuzzing)

    Publisert: 5.5.2022
  18. [bounty] XSS for NFTs, a VMWare Workspace ONE UEM SSRF, and GitLab CI Container Escape

    Publisert: 3.5.2022
  19. [binary] Getting into Vulnerability Research and a FUSE use-after-free

    Publisert: 28.4.2022
  20. [bounty] A Struts RCE, Broken Java ECDSA (Psychic Signatures) and a Bad Log4Shell Fix

    Publisert: 26.4.2022

6 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site