Zero-Days, Ghidra, and Questionable CVE's

Day[0] - Un pódcast de dayzerosec

Categorías:

00:00:00 Intro / General Discussion

00:00:55 Ghidra Overview (Pros, Cons)

00:30:20 Ghidra JDWP Debug Port 'Backdoor' Discussion

00:38:05 Ghidra and National Security

00:52:15 "Finding Unicorns: When The C++ Compiler Writes the Vuln" Discussion

01:06:15 "Windows 7 may insecurely load Dynamic Link Libraries" Discussion

01:21:40 "Exploiting Car Alarms" Discussion

01:45:05 XNU (Mac OS) Copy-on-Write Behavior Bypass Zero-Day Discussion

02:03:15 Chrome Zero-Day Discussion

Visit the podcast's native language site