Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. [bounty] A Double-Edged SSRF, Pritunl VPN LPE, and a NodeBB Vuln

    Publicado: 12/4/2022
  2. [binary] FORCEDENTRY Sandbox Escape and NetFilter Bugs

    Publicado: 7/4/2022
  3. [bounty] Spring4Shell, PEAR Bugs, and GitLab Hardcoded Passwords

    Publicado: 5/4/2022
  4. [binary] Pwning WD NAS, NetGear Routers, and Overflowing Kernel Pages

    Publicado: 31/3/2022
  5. [bounty] GitLab Arbitrary File Read and Bypassing PHP's filter_var

    Publicado: 29/3/2022
  6. [binary] Chrome Heap OOB Access and TLStorm

    Publicado: 24/3/2022
  7. [bounty] DOMPDF XSS to RCE, Chrome Leaking Envrionment Vars, and cr8escape

    Publicado: 22/3/2022
  8. [binary] A Windows UAF, Branch Prediction Bugs, and an io_uring Exploit

    Publicado: 17/3/2022
  9. [bounty] Pascom RCE, AutoWarp, and a GKE Container Escape

    Publicado: 15/3/2022
  10. [binary] Dirty Pipe and Analyzing Memory Tagging

    Publicado: 10/3/2022
  11. [bounty] Facebook Exploits, pfSense RCE, and MySQLjs SQLi

    Publicado: 8/3/2022
  12. [binary] ImageGear JPEG Vulns, NetFilter, and a LibCurl Memory Disclosure

    Publicado: 3/3/2022
  13. [bounty] DynamicWeb RCE, VMWare Bugs, and Exploiting GitHub Actions

    Publicado: 1/3/2022
  14. [binary] Zynq-7000 Secure Boot Bypass and Compiler-Created Bugs

    Publicado: 24/2/2022
  15. [bounty] CoinDesk, Zabbix, and Leaking Secrets Through Mirrored Repos

    Publicado: 22/2/2022
  16. [binary] Another Kernel TIPC Bug, MySQL, and Buggy Go

    Publicado: 17/2/2022
  17. [bounty] Baby Monitor Bugs, Grafana, and Twitter De-anonymization

    Publicado: 16/2/2022
  18. [binary] Fastly Infoleak, Samba OOB Access, and Pwning MacOS

    Publicado: 10/2/2022
  19. [bounty] Hacking Google Drive Integrations and XSS Puzzles

    Publicado: 8/2/2022
  20. [binary] PwnKit, a Win32k Type Confusion, and Binary Ninja 3.0

    Publicado: 3/2/2022

7 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site