Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. [bounty] Pwn2Own Bugs and WAF Bypasses

    Publicado: 13/12/2022
  2. [binary] A Huawei Hypervisor Vuln and More Memory Safety

    Publicado: 8/12/2022
  3. [bounty] Remotely Controlling Hyundai and a League of Legends XSS

    Publicado: 6/12/2022
  4. [binary] Patch Gaps and Apple Neural Engine Vulns

    Publicado: 1/12/2022
  5. [bounty] Tailscale RCE, an SQLi in PAM360, and Exploiting Backstage

    Publicado: 29/11/2022
  6. [binary] Hacking Pixel Bootloaders and Injecting Bugs

    Publicado: 24/11/2022
  7. [bounty] Racing Grafana, Stealing Mastadon Passwords, and Cross-Site Tracing

    Publicado: 22/11/2022
  8. [binary] Exploiting Undefined Behavior and a Chrome UAF

    Publicado: 17/11/2022
  9. [bounty] Bypassing Pixel Lock Screens and Checkmk RCE

    Publicado: 15/11/2022
  10. [binary] OpenSSL Off-by-One, Java XML Bugs, and an In-the-Wild Samsung Chain

    Publicado: 10/11/2022
  11. [bounty] Apache Batik, Static Site Generators, and an Android App Vuln

    Publicado: 8/11/2022
  12. [binary] XNU's kalloc_type, Stranger Strings, and a NetBSD Bug

    Publicado: 3/11/2022
  13. [bounty] A Galaxy Store Bug, Facebook CSRF, and Google IDOR

    Publicado: 1/11/2022
  14. [binary] Edge Vulns, a SHA-3 Overflow, and an io_uring Exploit

    Publicado: 27/10/2022
  15. [bounty] XMPP Stanza Smuggling in Jabber and a Cobalt Strike RCE

    Publicado: 25/10/2022
  16. [binary] Some Browser Exploitation and a Format String Bug?

    Publicado: 20/10/2022
  17. [bounty] GitHub to GitLab RCE and a new PHP Supply Chain Attack

    Publicado: 18/10/2022
  18. [binary] i.MX Secure Boot Bypass and a Hancom Office Underflow

    Publicado: 13/10/2022
  19. [bounty] Got UNIX Sockets and Some Filter Bypasses?

    Publicado: 11/10/2022
  20. [binary] Pwning Scoreboards, uClibC, and PS5 Exploitation

    Publicado: 6/10/2022

5 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site