Day[0]

A podcast by dayzerosec

Categories:

252 Episodes

  1. [binary] Bypassing KASLR and a FortiGate RCE

    Published: 3/20/2024
  2. [bounty] RCE'ing Mailspring and a .NET CRLF Injection

    Published: 3/19/2024
  3. [binary] Future of Exploit Development Followup

    Published: 3/13/2024
  4. [bounty] libXPC to Root and Digital Lockpicking

    Published: 3/12/2024
  5. [binary] Binary Ninja Free and K-LEAK

    Published: 3/6/2024
  6. [bounty] Hacking Google AI and SAML

    Published: 3/5/2024
  7. [binary] Rust Memory Corruption???

    Published: 2/28/2024
  8. [bounty] A PHP and Joomla Bug and some DOM Clobbering

    Published: 2/27/2024
  9. [binary] Linux Burns Down CVEs

    Published: 2/21/2024
  10. [bounty] GhostCMS, ClamAV, and the Top Web Hacking Techniques of 2023

    Published: 2/20/2024
  11. [binary] kCTF Changes, LogMeIn, and wlan VFS Bugs

    Published: 2/14/2024
  12. [bounty] The End of a DEFCON Era and Flipper Zero Woes

    Published: 2/13/2024
  13. [binary] The Syslog Special

    Published: 2/7/2024
  14. [bounty] Public Private Android Keys and Docker Escapes

    Published: 2/6/2024
  15. [binary] Busted ASLR, PixieFail, and Bypassing HVCI

    Published: 1/31/2024
  16. [bounty] Reborn Homograph Attacks and Ransacking Passwords

    Published: 1/30/2024
  17. [binary] Bypassing Chromecast Secure-Boot and Exploiting Factorio

    Published: 1/17/2024
  18. [bounty] A GitLab Account Takeover and a Coldfusion RCE

    Published: 1/16/2024
  19. [binary] Allocator MTE, libwebp, and Operation Triangulation

    Published: 1/10/2024
  20. [bounty] Spoofing Emails, PandoraFMS, and Keycloak

    Published: 1/9/2024

1 / 13

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.