Day[0]
Podcast autorstwa dayzerosec
Kategorie:
259 Odcinki
-
[bounty] A Struts RCE, Broken Java ECDSA (Psychic Signatures) and a Bad Log4Shell Fix
Opublikowany: 26.04.2022 -
[binary] Another iOS Bug and Edge Chakra Exploitation
Opublikowany: 21.04.2022 -
[bounty] Taking Over an Internal AWS Service and an Interesting XSS Vector
Opublikowany: 19.04.2022 -
[binary] A subtle iOS parsing bug and a PHP use-after-free
Opublikowany: 14.04.2022 -
[bounty] A Double-Edged SSRF, Pritunl VPN LPE, and a NodeBB Vuln
Opublikowany: 12.04.2022 -
[binary] FORCEDENTRY Sandbox Escape and NetFilter Bugs
Opublikowany: 7.04.2022 -
[bounty] Spring4Shell, PEAR Bugs, and GitLab Hardcoded Passwords
Opublikowany: 5.04.2022 -
[binary] Pwning WD NAS, NetGear Routers, and Overflowing Kernel Pages
Opublikowany: 31.03.2022 -
[bounty] GitLab Arbitrary File Read and Bypassing PHP's filter_var
Opublikowany: 29.03.2022 -
[binary] Chrome Heap OOB Access and TLStorm
Opublikowany: 24.03.2022 -
[bounty] DOMPDF XSS to RCE, Chrome Leaking Envrionment Vars, and cr8escape
Opublikowany: 22.03.2022 -
[binary] A Windows UAF, Branch Prediction Bugs, and an io_uring Exploit
Opublikowany: 17.03.2022 -
[bounty] Pascom RCE, AutoWarp, and a GKE Container Escape
Opublikowany: 15.03.2022 -
[binary] Dirty Pipe and Analyzing Memory Tagging
Opublikowany: 10.03.2022 -
[bounty] Facebook Exploits, pfSense RCE, and MySQLjs SQLi
Opublikowany: 8.03.2022 -
[binary] ImageGear JPEG Vulns, NetFilter, and a LibCurl Memory Disclosure
Opublikowany: 3.03.2022 -
[bounty] DynamicWeb RCE, VMWare Bugs, and Exploiting GitHub Actions
Opublikowany: 1.03.2022 -
[binary] Zynq-7000 Secure Boot Bypass and Compiler-Created Bugs
Opublikowany: 24.02.2022 -
[bounty] CoinDesk, Zabbix, and Leaking Secrets Through Mirrored Repos
Opublikowany: 22.02.2022 -
[binary] Another Kernel TIPC Bug, MySQL, and Buggy Go
Opublikowany: 17.02.2022
A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.