[bounty] Top 2022 Web Hacking Techniques and a Binance Bug

Day[0] - Un pódcast de dayzerosec

Categorías:

Bit slow this week, so we talk about the Top Web-hacking techniques of 2022, and some TruffleSec/XSS Hunter drama before so we cover a blockchain verification bug, and a simple path traversal to SSTI and RCE chain. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/187.html [00:00:00] Introduction [00:00:32] Top 10 web hacking techniques of 2022 [00:06:30] TruffleSec/XSSHunter Drama [00:15:33] Binance Smart Chain Token Bridge Hack [00:24:01] Insecure path join to RCE via SSTI [CVE-2023-22855] [00:29:06] Fearless CORS: a design philosophy for CORS middleware libraries (and a Go implementation) The DAY[0] Podcast episodes are streamed live on Twitch twice a week:  -- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities  -- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities  and exploits. We are also available on the usual podcast platforms:  -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063  -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt  -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz  -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9

Visit the podcast's native language site