[binary] Fuchsia OS, Printer Bugs, and Hacking Radare2

Day[0] - Un pódcast de dayzerosec

Categorías:

Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/fuchsia-os-printer-bugs-and-hacking-radare2.html Some silly issues in radare2, some printer hacking, some kernel vulnerabilities, and a look at exploiting Fuchsia OS on this weeks episode. Just as a reminder this will be our last episode until September. [00:00:40] Spot the Vuln - Size Matters [00:04:30] Multiple vulnerabilities in radare2 [00:10:08] The printer goes brrrrr!!! [00:17:25] A Kernel Hacker Meets Fuchsia OS [00:33:55] Finding Bugs in Windows Drivers, Part 1 - WDM [00:41:23] Chat Question: Learning Kernel Exploitation [00:50:25] Resources While We are Gone The DAY[0] Podcast episodes are streamed live on Twitch (@dayzerosec) twice a week: Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits. The Video archive can be found on our Youtube channel: https://www.youtube.com/c/dayzerosec You can also join our discord: https://discord.gg/daTxTK9 Or follow us on Twitter (@dayzerosec) to know when new releases are coming.

Visit the podcast's native language site