Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. [bounty] DEF CON, HardwearIO, Broken Caching, and Dropping Headers

    Publicado: 26/9/2023
  2. [binary] Exploiting VMware Workstation and the Return of CSG0-Days

    Publicado: 25/5/2023
  3. [bounty] Jellyfin Exploits and TOCTOU Spellcasting

    Publicado: 23/5/2023
  4. [binary] Attacking VirtualBox and Malicious Chess

    Publicado: 18/5/2023
  5. [bounty] OverlayFS to Root and Parallels Desktop Escapes

    Publicado: 16/5/2023
  6. [binary] TPMs and Baseband Bugs

    Publicado: 11/5/2023
  7. [bounty] Bad Ordering, Free OpenAI Credits, and Goodbye Passwords?

    Publicado: 9/5/2023
  8. [binary] A Timing Side-Channel for Kernel Exploitation and VR in the wake of Rust

    Publicado: 4/5/2023
  9. [bounty] Git Config Injection and a Sophos Pre-Auth RCE

    Publicado: 2/5/2023
  10. [binary] A Ghostscript RCE and a Windows Registry Bug

    Publicado: 27/4/2023
  11. [bounty] SecurePoint UTM, Chfn, and Docker Named Pipe Vulns

    Publicado: 25/4/2023
  12. [binary] Glitching the Wii-U and Integer Overflows

    Publicado: 13/4/2023
  13. [bounty] Pentaho Pre-Auth RCE and Theft by CAN Injection

    Publicado: 11/4/2023
  14. [binary] A SNIProxy Bug and a Samsung NPU Double Free

    Publicado: 6/4/2023
  15. [bounty] Bamboozling Bing and a Curl Gotcha

    Publicado: 4/4/2023
  16. [binary] 200th Episode! Integer Bugs & Synthetic Memory Protections

    Publicado: 30/3/2023
  17. [bounty] Bypassing CloudTrail and Tricking GPTs

    Publicado: 28/3/2023
  18. [binary] TOCTOUs in Intel SMM and Shannon Baseband Bugs

    Publicado: 23/3/2023
  19. [bounty] Popping Azure Web Services and Apollo Config Bugs

    Publicado: 21/3/2023
  20. [binary] An OpenBSD overflow and TPM bugs

    Publicado: 16/3/2023

3 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site