[binary] Some Browser Exploitation and a Format String Bug?

Day[0] - Un pódcast de dayzerosec

Categorías:

We've got a few interesting vulns, a blind format string attack, Windows kernel int overflow, and a browser exploit (unchecked bounds after lowering). Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/160.html [00:00:00] Introduction [00:00:24] Spot the Vuln - Chat Configuration [00:02:06] CCC Cancelled [00:07:53] Hacking TMNF: Part 2 - Exploiting a blind format string [00:19:17] Windows Kernel integer overflows in registry subkey lists leading to memory corruption [00:28:13] Browser Exploitation: A Case Study Of CVE-2020-6507 [00:45:48] Chat Question: Getting Into Browser Exploitation

Visit the podcast's native language site