Day[0]

A podcast by dayzerosec

Categories:

258 Episodes

  1. [binary] i.MX Secure Boot Bypass and a Hancom Office Underflow

    Published: 13/10/2022
  2. [bounty] Got UNIX Sockets and Some Filter Bypasses?

    Published: 11/10/2022
  3. [binary] Pwning Scoreboards, uClibC, and PS5 Exploitation

    Published: 6/10/2022
  4. [bounty] Akamai Cache Poisoning and a Chrome Universal XSS

    Published: 4/10/2022
  5. [binary] SoCs with Holes, Crow HTTP Bugs, and Bypassing Intel CET

    Published: 29/09/2022
  6. [bounty] Web3 Universal XSS, Breaking BitBucket, and WAF Bypasses

    Published: 27/09/2022
  7. [binary] An iOS Bug, Attacking Titan-M, and MTE Arrives

    Published: 22/09/2022
  8. [bounty] Reading GitLab Hidden HackerOne Reports and Golang Parameter Smuggling

    Published: 20/09/2022
  9. [binary] Fuchsia OS, Printer Bugs, and Hacking Radare2

    Published: 2/06/2022
  10. [bounty] A Zoom RCE, VMware Auth Bypass, and GitLab Stored XSS

    Published: 31/05/2022
  11. [binary] Pwn2Own, Parallels Desktop, and an AppleAVD Bug

    Published: 26/05/2022
  12. [bounty] Stealing DropBox Google Drive Tokens, a GitLab Bug, and macOS "Powerdir" Vulnerability

    Published: 24/05/2022
  13. [binary] Python 3 UAF and PS4/PS5 PPPoE Kernel Bug

    Published: 19/05/2022
  14. [bounty] Deleting Rubygems, BIG-IP Auth Bypass, and a Priceline Account Takeover

    Published: 17/05/2022
  15. [binary] Pwn2Owning Routers and Anker Eufy Bugs

    Published: 12/05/2022
  16. [bounty] Cloudflare Pages, Hacking a Bank, and Attacking Price Oracles

    Published: 10/05/2022
  17. [binary] NimbusPwn, a CLFS Vulnerability, and DatAFLow (Fuzzing)

    Published: 5/05/2022
  18. [bounty] XSS for NFTs, a VMWare Workspace ONE UEM SSRF, and GitLab CI Container Escape

    Published: 3/05/2022
  19. [binary] Getting into Vulnerability Research and a FUSE use-after-free

    Published: 28/04/2022
  20. [bounty] A Struts RCE, Broken Java ECDSA (Psychic Signatures) and a Bad Log4Shell Fix

    Published: 26/04/2022

6 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.

Visit the podcast's native language site