Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. [bounty] Akamai Cache Poisoning and a Chrome Universal XSS

    Publicado: 4/10/2022
  2. [binary] SoCs with Holes, Crow HTTP Bugs, and Bypassing Intel CET

    Publicado: 29/9/2022
  3. [bounty] Web3 Universal XSS, Breaking BitBucket, and WAF Bypasses

    Publicado: 27/9/2022
  4. [binary] An iOS Bug, Attacking Titan-M, and MTE Arrives

    Publicado: 22/9/2022
  5. [bounty] Reading GitLab Hidden HackerOne Reports and Golang Parameter Smuggling

    Publicado: 20/9/2022
  6. [binary] Fuchsia OS, Printer Bugs, and Hacking Radare2

    Publicado: 2/6/2022
  7. [bounty] A Zoom RCE, VMware Auth Bypass, and GitLab Stored XSS

    Publicado: 31/5/2022
  8. [binary] Pwn2Own, Parallels Desktop, and an AppleAVD Bug

    Publicado: 26/5/2022
  9. [bounty] Stealing DropBox Google Drive Tokens, a GitLab Bug, and macOS "Powerdir" Vulnerability

    Publicado: 24/5/2022
  10. [binary] Python 3 UAF and PS4/PS5 PPPoE Kernel Bug

    Publicado: 19/5/2022
  11. [bounty] Deleting Rubygems, BIG-IP Auth Bypass, and a Priceline Account Takeover

    Publicado: 17/5/2022
  12. [binary] Pwn2Owning Routers and Anker Eufy Bugs

    Publicado: 12/5/2022
  13. [bounty] Cloudflare Pages, Hacking a Bank, and Attacking Price Oracles

    Publicado: 10/5/2022
  14. [binary] NimbusPwn, a CLFS Vulnerability, and DatAFLow (Fuzzing)

    Publicado: 5/5/2022
  15. [bounty] XSS for NFTs, a VMWare Workspace ONE UEM SSRF, and GitLab CI Container Escape

    Publicado: 3/5/2022
  16. [binary] Getting into Vulnerability Research and a FUSE use-after-free

    Publicado: 28/4/2022
  17. [bounty] A Struts RCE, Broken Java ECDSA (Psychic Signatures) and a Bad Log4Shell Fix

    Publicado: 26/4/2022
  18. [binary] Another iOS Bug and Edge Chakra Exploitation

    Publicado: 21/4/2022
  19. [bounty] Taking Over an Internal AWS Service and an Interesting XSS Vector

    Publicado: 19/4/2022
  20. [binary] A subtle iOS parsing bug and a PHP use-after-free

    Publicado: 14/4/2022

6 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site