Day[0]

A podcast by dayzerosec

Categories:

258 Episodes

  1. Summer Recap: Phrack, Off-by-One, and RCEs

    Published: 8/10/2024
  2. Attack of the CUPS and Exploiting Web Views via HSTS

    Published: 30/09/2024
  3. Future of the Windows Kernel and Encryption Nonce Reuse

    Published: 23/09/2024
  4. Iterating Exploits & Extracting SGX Keys

    Published: 16/09/2024
  5. Memory Corruption: Best Tackled with Mitigations or Safe-Languages

    Published: 17/05/2024
  6. [discussion] A Retrospective and Future Look Into DAY[0]

    Published: 19/04/2024
  7. [binary] Bypassing KASLR and a FortiGate RCE

    Published: 20/03/2024
  8. [bounty] RCE'ing Mailspring and a .NET CRLF Injection

    Published: 19/03/2024
  9. [binary] Future of Exploit Development Followup

    Published: 13/03/2024
  10. [bounty] libXPC to Root and Digital Lockpicking

    Published: 12/03/2024
  11. [binary] Binary Ninja Free and K-LEAK

    Published: 6/03/2024
  12. [bounty] Hacking Google AI and SAML

    Published: 5/03/2024
  13. [binary] Rust Memory Corruption???

    Published: 28/02/2024
  14. [bounty] A PHP and Joomla Bug and some DOM Clobbering

    Published: 27/02/2024
  15. [binary] Linux Burns Down CVEs

    Published: 21/02/2024
  16. [bounty] GhostCMS, ClamAV, and the Top Web Hacking Techniques of 2023

    Published: 20/02/2024
  17. [binary] kCTF Changes, LogMeIn, and wlan VFS Bugs

    Published: 14/02/2024
  18. [bounty] The End of a DEFCON Era and Flipper Zero Woes

    Published: 13/02/2024
  19. [binary] The Syslog Special

    Published: 7/02/2024
  20. [bounty] Public Private Android Keys and Docker Escapes

    Published: 6/02/2024

1 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site