Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. NordVPN Again, Snowden, CPDoS, a PHP-RCE, and some console hacking

    Publicado: 28/10/2019
  2. Linux Exploits, Secure Credentials, Side-Channels and Election(SDK) hacking

    Publicado: 21/10/2019
  3. When your errors have errors...

    Publicado: 14/10/2019
  4. Exploits-galore iOS (checkm8), Android, Signal, Whatsapp, PHP and more

    Publicado: 7/10/2019
  5. Offensive Security's OSWE/AWAE, Massive Security failures, and a handful of cool attacks

    Publicado: 27/5/2019
  6. Intel has done it again, ft. Zombies, Cats, and Windows exploits

    Publicado: 20/5/2019
  7. The Unhackable Morpheus chip and other exploit mitigations

    Publicado: 13/5/2019
  8. Another CSG0-day, Ransomware? and a 36 year old vuln

    Publicado: 6/5/2019
  9. Docker, Government Attacks, and Best Practices

    Publicado: 29/4/2019
  10. Fun Malware, Fun AI Tricks, and General Fun

    Publicado: 22/4/2019
  11. Compromises, Challenge Design, and 0days

    Publicado: 16/4/2019
  12. CTFs, Backdoors, and Control Flow Integrity

    Publicado: 2/4/2019
  13. RE Tools, Ethereum, and Plaintext Passwords

    Publicado: 26/3/2019
  14. CSG0-Days, Exploit Mitigations, and Voting Systems

    Publicado: 18/3/2019
  15. Zero-Days, Ghidra, and Questionable CVE's

    Publicado: 11/3/2019

13 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site