Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. A shortcut (.lnk) to RCE, Pi-Hole, Shadow Stacks, and fine-grained kASLR

    Publicado: 31/3/2020
  2. Pwn2Own Results, Voatz (again), some web-exploits and a code-reuse mitigation

    Publicado: 24/3/2020
  3. How to Hack a CTF and more (LVI, TRRespass and some web-exploits)

    Publicado: 17/3/2020
  4. FuzzBench, MediaTek-su, Request Smuggling, and Memory Tagging

    Publicado: 10/3/2020
  5. kr00k, GhostCat, and more issues from NordVPN, Samsung, OpenSMTPd

    Publicado: 3/3/2020
  6. A Dark White-Hat hacker? and various vulns ft. Cisco, Periscope, NordVPN and Tesla/EyeQ

    Publicado: 25/2/2020
  7. A New PWK/OSCP, Election Hacking, Kernel Exploits, and Fuzzing

    Publicado: 18/2/2020
  8. Hack Twitter, WhatsApp and all your Cisco phones (CDPwn) ft. GhostKnight

    Publicado: 11/2/2020
  9. OK Google, sudo ./hacktheplanet

    Publicado: 4/2/2020
  10. Return of the Zombieload, Bezos Hacked, and other exploits

    Publicado: 27/1/2020
  11. Project Verona, CurveBall, CableHaunt, and RCEs-a-plenty

    Publicado: 21/1/2020
  12. SHA-mbles, Shitrix, Responsible Disclosure, and wtf is TikTok doing?

    Publicado: 14/1/2020
  13. First Edge bounty, Hacking Tesla via Wi-Fi, Cisco advisories, and Shadow Clones

    Publicado: 8/1/2020
  14. PlunderVolt, Real-World Bug Hunting, Presidents Cup CTF, SockPuppet and more

    Publicado: 17/12/2019
  15. Permanent DoS, HackerOne Hacked, and Wide-OpenBSD

    Publicado: 10/12/2019
  16. CWE Top 25, Hacking Anti-Viruses and Adversarial Machine Learning Attacks

    Publicado: 3/12/2019
  17. What does the NSA say?

    Publicado: 26/11/2019
  18. Election hacking, Kernel Security, MDS Attacks and Github's Security Lab

    Publicado: 19/11/2019
  19. Rogue Employees, Lasers, Fuzzing, and an iOS Exploit (checkra1n)

    Publicado: 13/11/2019
  20. A Bit of everything: 0days, Breaches, Lawsuits, Attacking AI, and some insecure

    Publicado: 5/11/2019

12 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site