Day[0]

A podcast by dayzerosec

Categories:

252 Episodes

  1. [binary] RetSpill, A Safari Vuln, and Steam RCE

    Published: 12/22/2023
  2. [bounty] IOT Issues and DNS Rebinding

    Published: 12/19/2023
  3. [binary] Samsung Baseband and GPU Vulns

    Published: 12/6/2023
  4. [bounty] Buggy Cookies and a macOS TCC Bypass

    Published: 12/5/2023
  5. [binary] Hypervisor Bugs and a FAR-out iOS bug

    Published: 11/29/2023
  6. [bounty] Kubernetes Code Exec and There Is No Spoon

    Published: 11/28/2023
  7. [binary] A Heap of Linux Bugs

    Published: 11/22/2023
  8. [bounty] Prompting for Secrets and Malicious Extensions

    Published: 11/21/2023
  9. [binary] A Bundle of Windows Bugs

    Published: 11/15/2023
  10. [bounty] Usurping Mastodon and Broken Signature Schemes

    Published: 11/13/2023
  11. [binary] MTE Debuts, DNS Client Exploits, and iTLB Multihit

    Published: 11/8/2023
  12. [bounty] Attacking OAuth, Citrix, and some P2O Drama

    Published: 11/7/2023
  13. [binary] Windows Kernel Bugs, Safari Integer Underflow, and CONSTIFY

    Published: 10/24/2023
  14. [bounty] Rapid Reset, Attacking AWS Cognito, and Confluence Bugs

    Published: 10/22/2023
  15. [binary] A Chrome RCE, WebP 0day, and glibc LPE

    Published: 10/11/2023
  16. [bounty] Insecure Firewalls, MyBB, and Winning with WinRAR

    Published: 10/10/2023
  17. [binary] Busted Stack Protectors, MTE, and AI Powered Fuzzing

    Published: 9/27/2023
  18. [bounty] DEF CON, HardwearIO, Broken Caching, and Dropping Headers

    Published: 9/26/2023
  19. [binary] Exploiting VMware Workstation and the Return of CSG0-Days

    Published: 5/25/2023
  20. [bounty] Jellyfin Exploits and TOCTOU Spellcasting

    Published: 5/23/2023

2 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.