Day[0]

En podkast av dayzerosec

Kategorier:

258 Episoder

  1. [binary] Fastly Infoleak, Samba OOB Access, and Pwning MacOS

    Publisert: 10.2.2022
  2. [bounty] Hacking Google Drive Integrations and XSS Puzzles

    Publisert: 8.2.2022
  3. [binary] PwnKit, a Win32k Type Confusion, and Binary Ninja 3.0

    Publisert: 3.2.2022
  4. [bounty] Zoho Auth Bypass, a Bogus Bug, and Leaking Microsoft Bug Reports

    Publisert: 1.2.2022
  5. [binary] NetUSB RCE, a Linux Kernel Heap Overflow, and an XNU Use-After-Free

    Publisert: 27.1.2022
  6. [bounty] Bypassing Box MFA and Bad AES Key Generation

    Publisert: 25.1.2022
  7. [binary] Pwning Camera and Overflowing your Integers

    Publisert: 20.1.2022
  8. [bounty] Bad Code and Bad URLs

    Publisert: 18.1.2022
  9. [Binary] Rooting Ubuntu By Accident and Samsung Kernel Bugs

    Publisert: 13.1.2022
  10. [Bounty] RocketChat RCE, Flickr, and a Critical Smart Contract Bug

    Publisert: 11.1.2022
  11. An Android Kernel Bug and a Chrome+Edge Bug [Binary Exploitation]

    Publisert: 16.12.2021
  12. Log4j RCE coming to a service near you and uBlock CSS Injection [Bounty]

    Publisert: 15.12.2021
  13. MediaTek, Yet Another Chrome Bug, and BigSig [Binary Exploitation]

    Publisert: 9.12.2021
  14. Bypassing MFA, WebCache Poisoning, and AWS SageMaker [Bounty Hunting]

    Publisert: 7.12.2021
  15. KVM Bugs and an iOS IOMFB Kernel Exploit [Binary Exploitation]

    Publisert: 2.12.2021
  16. GitLab Prototype Pollution and Some Authentication Bypasses [Bounty Hunting]

    Publisert: 30.11.2021
  17. Hacking Neural Nets, a Chrome WebRTC UAF and Pwning Windows [Binary Exploitation]

    Publisert: 25.11.2021
  18. Big Bounties by Exploiting WebKit's CSP & Concrete CMS Bugs [Bounty Hunting]

    Publisert: 23.11.2021
  19. DDR4 Rowhammer, Azure Bugs, "Essential 0days", and Backdoored IDA [Binary Exploitation]

    Publisert: 18.11.2021
  20. Rust in the Web? A Special Guest and some Bad Crypto [Bounty Hunting]

    Publisert: 16.11.2021

8 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site