Day[0]

En podkast av dayzerosec

Kategorier:

258 Episoder

  1. [binary] Another iOS Bug and Edge Chakra Exploitation

    Publisert: 21.4.2022
  2. [bounty] Taking Over an Internal AWS Service and an Interesting XSS Vector

    Publisert: 19.4.2022
  3. [binary] A subtle iOS parsing bug and a PHP use-after-free

    Publisert: 14.4.2022
  4. [bounty] A Double-Edged SSRF, Pritunl VPN LPE, and a NodeBB Vuln

    Publisert: 12.4.2022
  5. [binary] FORCEDENTRY Sandbox Escape and NetFilter Bugs

    Publisert: 7.4.2022
  6. [bounty] Spring4Shell, PEAR Bugs, and GitLab Hardcoded Passwords

    Publisert: 5.4.2022
  7. [binary] Pwning WD NAS, NetGear Routers, and Overflowing Kernel Pages

    Publisert: 31.3.2022
  8. [bounty] GitLab Arbitrary File Read and Bypassing PHP's filter_var

    Publisert: 29.3.2022
  9. [binary] Chrome Heap OOB Access and TLStorm

    Publisert: 24.3.2022
  10. [bounty] DOMPDF XSS to RCE, Chrome Leaking Envrionment Vars, and cr8escape

    Publisert: 22.3.2022
  11. [binary] A Windows UAF, Branch Prediction Bugs, and an io_uring Exploit

    Publisert: 17.3.2022
  12. [bounty] Pascom RCE, AutoWarp, and a GKE Container Escape

    Publisert: 15.3.2022
  13. [binary] Dirty Pipe and Analyzing Memory Tagging

    Publisert: 10.3.2022
  14. [bounty] Facebook Exploits, pfSense RCE, and MySQLjs SQLi

    Publisert: 8.3.2022
  15. [binary] ImageGear JPEG Vulns, NetFilter, and a LibCurl Memory Disclosure

    Publisert: 3.3.2022
  16. [bounty] DynamicWeb RCE, VMWare Bugs, and Exploiting GitHub Actions

    Publisert: 1.3.2022
  17. [binary] Zynq-7000 Secure Boot Bypass and Compiler-Created Bugs

    Publisert: 24.2.2022
  18. [bounty] CoinDesk, Zabbix, and Leaking Secrets Through Mirrored Repos

    Publisert: 22.2.2022
  19. [binary] Another Kernel TIPC Bug, MySQL, and Buggy Go

    Publisert: 17.2.2022
  20. [bounty] Baby Monitor Bugs, Grafana, and Twitter De-anonymization

    Publisert: 16.2.2022

7 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site