Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. [bounty] A GitLab Account Takeover and a Coldfusion RCE

    Publicado: 16/1/2024
  2. [binary] Allocator MTE, libwebp, and Operation Triangulation

    Publicado: 10/1/2024
  3. [bounty] Spoofing Emails, PandoraFMS, and Keycloak

    Publicado: 9/1/2024
  4. [binary] RetSpill, A Safari Vuln, and Steam RCE

    Publicado: 22/12/2023
  5. [bounty] IOT Issues and DNS Rebinding

    Publicado: 19/12/2023
  6. [binary] Samsung Baseband and GPU Vulns

    Publicado: 6/12/2023
  7. [bounty] Buggy Cookies and a macOS TCC Bypass

    Publicado: 5/12/2023
  8. [binary] Hypervisor Bugs and a FAR-out iOS bug

    Publicado: 29/11/2023
  9. [bounty] Kubernetes Code Exec and There Is No Spoon

    Publicado: 28/11/2023
  10. [binary] A Heap of Linux Bugs

    Publicado: 22/11/2023
  11. [bounty] Prompting for Secrets and Malicious Extensions

    Publicado: 21/11/2023
  12. [binary] A Bundle of Windows Bugs

    Publicado: 15/11/2023
  13. [bounty] Usurping Mastodon and Broken Signature Schemes

    Publicado: 13/11/2023
  14. [binary] MTE Debuts, DNS Client Exploits, and iTLB Multihit

    Publicado: 8/11/2023
  15. [bounty] Attacking OAuth, Citrix, and some P2O Drama

    Publicado: 7/11/2023
  16. [binary] Windows Kernel Bugs, Safari Integer Underflow, and CONSTIFY

    Publicado: 24/10/2023
  17. [bounty] Rapid Reset, Attacking AWS Cognito, and Confluence Bugs

    Publicado: 22/10/2023
  18. [binary] A Chrome RCE, WebP 0day, and glibc LPE

    Publicado: 11/10/2023
  19. [bounty] Insecure Firewalls, MyBB, and Winning with WinRAR

    Publicado: 10/10/2023
  20. [binary] Busted Stack Protectors, MTE, and AI Powered Fuzzing

    Publicado: 27/9/2023

2 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site