Day[0]

Un pódcast de dayzerosec

Categorías:

255 Episodo

  1. [bounty] Zoho Auth Bypass, a Bogus Bug, and Leaking Microsoft Bug Reports

    Publicado: 1/2/2022
  2. [binary] NetUSB RCE, a Linux Kernel Heap Overflow, and an XNU Use-After-Free

    Publicado: 27/1/2022
  3. [bounty] Bypassing Box MFA and Bad AES Key Generation

    Publicado: 25/1/2022
  4. [binary] Pwning Camera and Overflowing your Integers

    Publicado: 20/1/2022
  5. [bounty] Bad Code and Bad URLs

    Publicado: 18/1/2022
  6. [Binary] Rooting Ubuntu By Accident and Samsung Kernel Bugs

    Publicado: 13/1/2022
  7. [Bounty] RocketChat RCE, Flickr, and a Critical Smart Contract Bug

    Publicado: 11/1/2022
  8. An Android Kernel Bug and a Chrome+Edge Bug [Binary Exploitation]

    Publicado: 16/12/2021
  9. Log4j RCE coming to a service near you and uBlock CSS Injection [Bounty]

    Publicado: 15/12/2021
  10. MediaTek, Yet Another Chrome Bug, and BigSig [Binary Exploitation]

    Publicado: 9/12/2021
  11. Bypassing MFA, WebCache Poisoning, and AWS SageMaker [Bounty Hunting]

    Publicado: 7/12/2021
  12. KVM Bugs and an iOS IOMFB Kernel Exploit [Binary Exploitation]

    Publicado: 2/12/2021
  13. GitLab Prototype Pollution and Some Authentication Bypasses [Bounty Hunting]

    Publicado: 30/11/2021
  14. Hacking Neural Nets, a Chrome WebRTC UAF and Pwning Windows [Binary Exploitation]

    Publicado: 25/11/2021
  15. Big Bounties by Exploiting WebKit's CSP & Concrete CMS Bugs [Bounty Hunting]

    Publicado: 23/11/2021
  16. DDR4 Rowhammer, Azure Bugs, "Essential 0days", and Backdoored IDA [Binary Exploitation]

    Publicado: 18/11/2021
  17. Rust in the Web? A Special Guest and some Bad Crypto [Bounty Hunting]

    Publicado: 16/11/2021
  18. A too trusty TrustZone and a few Linux Kernel bugs [Binary Exploitation]

    Publicado: 11/11/2021
  19. A MacOS SIP Bypass & an XSS Fiesta [Bounty Hunting]

    Publicado: 9/11/2021
  20. Type Confusion in Android NFC, PHP-FPM Local Privilege Escalation, and CallbackHell [Binary Exploitation]

    Publicado: 4/11/2021

8 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site