Day[0]

A podcast by dayzerosec

Categories:

258 Episodes

  1. [binary] A Chrome RCE, WebP 0day, and glibc LPE

    Published: 11/10/2023
  2. [bounty] Insecure Firewalls, MyBB, and Winning with WinRAR

    Published: 10/10/2023
  3. [binary] Busted Stack Protectors, MTE, and AI Powered Fuzzing

    Published: 27/09/2023
  4. [bounty] DEF CON, HardwearIO, Broken Caching, and Dropping Headers

    Published: 26/09/2023
  5. [binary] Exploiting VMware Workstation and the Return of CSG0-Days

    Published: 25/05/2023
  6. [bounty] Jellyfin Exploits and TOCTOU Spellcasting

    Published: 23/05/2023
  7. [binary] Attacking VirtualBox and Malicious Chess

    Published: 18/05/2023
  8. [bounty] OverlayFS to Root and Parallels Desktop Escapes

    Published: 16/05/2023
  9. [binary] TPMs and Baseband Bugs

    Published: 11/05/2023
  10. [bounty] Bad Ordering, Free OpenAI Credits, and Goodbye Passwords?

    Published: 9/05/2023
  11. [binary] A Timing Side-Channel for Kernel Exploitation and VR in the wake of Rust

    Published: 4/05/2023
  12. [bounty] Git Config Injection and a Sophos Pre-Auth RCE

    Published: 2/05/2023
  13. [binary] A Ghostscript RCE and a Windows Registry Bug

    Published: 27/04/2023
  14. [bounty] SecurePoint UTM, Chfn, and Docker Named Pipe Vulns

    Published: 25/04/2023
  15. [binary] Glitching the Wii-U and Integer Overflows

    Published: 13/04/2023
  16. [bounty] Pentaho Pre-Auth RCE and Theft by CAN Injection

    Published: 11/04/2023
  17. [binary] A SNIProxy Bug and a Samsung NPU Double Free

    Published: 6/04/2023
  18. [bounty] Bamboozling Bing and a Curl Gotcha

    Published: 4/04/2023
  19. [binary] 200th Episode! Integer Bugs & Synthetic Memory Protections

    Published: 30/03/2023
  20. [bounty] Bypassing CloudTrail and Tricking GPTs

    Published: 28/03/2023

3 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site