Day[0]

A podcast by dayzerosec

Categories:

266 Episodes

  1. [binary] Python 3 UAF and PS4/PS5 PPPoE Kernel Bug

    Published: 5/19/2022
  2. [bounty] Deleting Rubygems, BIG-IP Auth Bypass, and a Priceline Account Takeover

    Published: 5/17/2022
  3. [binary] Pwn2Owning Routers and Anker Eufy Bugs

    Published: 5/12/2022
  4. [bounty] Cloudflare Pages, Hacking a Bank, and Attacking Price Oracles

    Published: 5/10/2022
  5. [binary] NimbusPwn, a CLFS Vulnerability, and DatAFLow (Fuzzing)

    Published: 5/5/2022
  6. [bounty] XSS for NFTs, a VMWare Workspace ONE UEM SSRF, and GitLab CI Container Escape

    Published: 5/3/2022
  7. [binary] Getting into Vulnerability Research and a FUSE use-after-free

    Published: 4/28/2022
  8. [bounty] A Struts RCE, Broken Java ECDSA (Psychic Signatures) and a Bad Log4Shell Fix

    Published: 4/26/2022
  9. [binary] Another iOS Bug and Edge Chakra Exploitation

    Published: 4/21/2022
  10. [bounty] Taking Over an Internal AWS Service and an Interesting XSS Vector

    Published: 4/19/2022
  11. [binary] A subtle iOS parsing bug and a PHP use-after-free

    Published: 4/14/2022
  12. [bounty] A Double-Edged SSRF, Pritunl VPN LPE, and a NodeBB Vuln

    Published: 4/12/2022
  13. [binary] FORCEDENTRY Sandbox Escape and NetFilter Bugs

    Published: 4/7/2022
  14. [bounty] Spring4Shell, PEAR Bugs, and GitLab Hardcoded Passwords

    Published: 4/5/2022
  15. [binary] Pwning WD NAS, NetGear Routers, and Overflowing Kernel Pages

    Published: 3/31/2022
  16. [bounty] GitLab Arbitrary File Read and Bypassing PHP's filter_var

    Published: 3/29/2022
  17. [binary] Chrome Heap OOB Access and TLStorm

    Published: 3/24/2022
  18. [bounty] DOMPDF XSS to RCE, Chrome Leaking Envrionment Vars, and cr8escape

    Published: 3/22/2022
  19. [binary] A Windows UAF, Branch Prediction Bugs, and an io_uring Exploit

    Published: 3/17/2022
  20. [bounty] Pascom RCE, AutoWarp, and a GKE Container Escape

    Published: 3/15/2022

7 / 14

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.