A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.
…
continue reading

1
Mitigating Browser Hacking - Interview with John Carse (SquareX Field CISO)
1:46:57
1:46:57
Play later
Play later
Lists
Like
Liked
1:46:57A special episode this week, featuring an interview with John Carse, Chief Information Security Officer (CISO) of SquareX. John speaks about his background in the security industry, grants insight into attacks on browsers, and talks about the work his team at SquareX is doing to detect and mitigate browser-based attacks.…
…
continue reading

1
Pulling Gemini Secrets and Windows HVPT
1:33:22
1:33:22
Play later
Play later
Lists
Like
Liked
1:33:22A long episode this week, featuring an attack that can leak secrets from Gemini's Python sandbox, banks abusing private iOS APIs, and Windows new Hypervisor-enforced Paging Translation (HVPT). Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/280.html [00:00:00] Introduction [00:00:18] Doing the Due…
…
continue reading

1
Session-ception and User Namespaces Strike Again
49:36
49:36
Play later
Play later
Lists
Like
Liked
49:36API hacking and bypassing Ubuntu's user namespace restrictions feature in this week's episode, as well as a bug in CimFS for Windows and revisiting the infamous NSO group WebP bug. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/279.html [00:00:00] Introduction [00:00:28] Next.js and the corrupt m…
…
continue reading

1
Extracting YouTube Creator Emails and Spilling Azure Secrets
44:04
44:04
Play later
Play later
Lists
Like
Liked
44:04This episode features some game exploitation in Neverwinter Nights, weaknesses in mobile implementation for PassKeys, and a bug that allows disclosure of the email addresses of YouTube creators. We also cover some research on weaknesses in Azure. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/278…
…
continue reading

1
ESP32 Backdoor Drama and SAML Auth Bypasses
1:14:08
1:14:08
Play later
Play later
Lists
Like
Liked
1:14:08Discussion this week starts with the ESP32 "backdoor" drama that circled the media, with some XML-based vulnerabilities in the mix. Finally, we cap off with a post on reviving modprobe_path for Linux exploitation, and some discussion around an attack chain against China that was attributed to the NSA. Links and vulnerability summaries for this epis…
…
continue reading

1
Exploiting Xbox 360 Hypervisor and Microcode Hacking
1:19:05
1:19:05
Play later
Play later
Lists
Like
Liked
1:19:05A very technical episode this week, featuring some posts on hacking the xbox 360 hypervisor as well as AMD microcode hacking. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/276.html [00:00:00] Introduction [00:00:15] Reversing Samsung's H-Arx Hypervisor Framework - Part 1 [00:10:34] Hacking the X…
…
continue reading

1
Path Confusion and Mixing Public/Private Keys
59:34
59:34
Play later
Play later
Lists
Like
Liked
59:34This week's episode features a variety of vulnerabilities, including a warning on mixing up public and private keys in OpenID Connect deployments, as well as path confusion with an nginx+apache setup. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/275.html [00:00:00] Introduction [00:19:00] The O…
…
continue reading

1
ZDI's Triaging Troubles and LibreOffice Exploits
57:02
57:02
Play later
Play later
Lists
Like
Liked
57:02We discuss an 0day that was dropped on Parallels after 7 months of no fix from the vendor, as well as ZDI's troubles with responses to researchers and reproducing bugs. Also included are a bunch of filesystem issues, and an insanely technical linux kernel exploit chain. Links and vulnerability summaries for this episode are available at: https://da…
…
continue reading

1
Recycling Exploits in MacOS and Pirating Audiobooks
1:17:06
1:17:06
Play later
Play later
Lists
Like
Liked
1:17:06We cover a comical saga of vulnerabilities and variants from incomplete fixes in macOS, as well as a bypass of Chrome's miraclePtr mitigation against Use-After-Frees (UAFs). We also discuss an attack that abuses COM hijacking to elevate to SYSTEM through AVG Antivirus, and a permissions issue that allows unauthorized access to DRM'd audiobooks. Lin…
…
continue reading

1
Top 10 Web Hacking Techniques and Windows Shadow Stacks
1:12:42
1:12:42
Play later
Play later
Lists
Like
Liked
1:12:42In this episode, we discuss the US government discloses how many 0ds were reported to vendors in a first-ever report. We also cover PortSwigger's top 10 web hacking techniques of 2024, as well as a deep dive on how kernel mode shadow stacks are implemented on Windows by Connor McGarr. Links and vulnerability summaries for this episode are available…
…
continue reading

1
Unicode Troubles, Bypassing CFG, and Racey Pointer Updates
41:29
41:29
Play later
Play later
Lists
Like
Liked
41:29On the web side, we cover a portswigger post on ways of abusing unicode mishandling to bypass firewalls and a doyensec guide to OAuth vulnerabilities. We also get into a Windows exploit for a use-after-free in the telephony service that bypasses Control Flow Guard, and a data race due to non-atomic writes in the macOS kernel. Links and vulnerabilit…
…
continue reading

1
Deanonymization with CloudFlare and Subaru's Security Woes
1:07:35
1:07:35
Play later
Play later
Lists
Like
Liked
1:07:35Zero Day Initiative posts their trends and observations from their threat hunting highlights of 2024, macOS has a sysctl bug, and a technique leverages CloudFlare to deanonymize users on messaging apps. PortSwigger also publishes a post on the Cookie Sandwich technique, and Subaru's weak admin panel security allows tracking and controlling other pe…
…
continue reading

1
Excavating Exploits and PHP Footguns
1:12:18
1:12:18
Play later
Play later
Lists
Like
Liked
1:12:18This week features a mix of topics, from polyglot PDF/JSON to android kernel vulnerabilities. Project Zero also publishes a post about excavating an exploit strategy from crash logs of an In-The-Wild campaign. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/269.html [00:00:00] Introduction [00:07:…
…
continue reading
Specter and zi discuss their winter break, cover some interesting CCC talks, and discuss the summary judgement in the WhatsApp vs. NSO Group case. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/268.html [00:00:00] Introduction [00:09:53] 38C3: Illegal Instructions [00:35:38] WhatsApp v. NSO Group…
…
continue reading

1
Buggy Operating Systems Are Coming to Town
47:01
47:01
Play later
Play later
Lists
Like
Liked
47:01In our last episode of 2024, we delve into some operating system bugs in both Windows and Linux, as well as some bugs that are not bugs but rather AI slop. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/267.html [00:00:00] Introduction [00:06:48] Buffer Overflow Risk in Curl_inet_ntop and inet_nt…
…
continue reading

1
Machine Learning Attacks and Tricky Null Bytes
45:07
45:07
Play later
Play later
Lists
Like
Liked
45:07This week's episode contains some LLM hacking and attacks on classifiers, as well as the renewal of DMA attacks with SD Express and the everlasting problems of null bytes. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/266.html [00:00:00] Introduction [00:00:31] Hacking 2024 by No Starch [00:09:1…
…
continue reading
A short episode this week, featuring Keyhole which abuses a logic bug in Windows Store DRM, an OAuth flow issue, and a CSRF protection bypass. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/265.html [00:00:00] Introduction [00:00:16] Attacking Hypervisors From KVM to Mobile Security Platforms [00…
…
continue reading

1
Linux Is Still a Mess and Vaultwarden Auth Issues
52:18
52:18
Play later
Play later
Lists
Like
Liked
52:18Linux userspace is still a mess and has some bad bugs in root utilities, and Vaultwarden has an interesting auth bypass attack. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/264.html [00:00:00] Introduction [00:00:29] LPEs in needrestart [Ubuntu] [00:18:41] Vulnerability Disclosure: Authenticati…
…
continue reading

1
FortiJump Higher, Pishi, and Breaking Control Flow Flattening
1:00:38
1:00:38
Play later
Play later
Lists
Like
Liked
1:00:38This week, we dive into some changes to V8CTF, the FortiJump Higher bug in Fortinet's FortiManager, as well as some coverage instrumentation on blackbox macOS binaries via Pishi. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/263.html [00:00:00] Introduction [00:00:25] V8 Sandbox Bypass Rewards […
…
continue reading

1
Static Analysis, LLMs, and In-The-Wild Exploit Chains
1:22:02
1:22:02
Play later
Play later
Lists
Like
Liked
1:22:02Methodology is the theme of this week's episode. We cover posts about static analysis via CodeQL, as well as a novel blackbox binary querying language called QueryX. Project Zero also leverages Large Language Models to successfully find a SQLite vulnerability. Finally, we wrap up with some discussion on Hexacon and WOOT talks, with a focus on Clem1…
…
continue reading

1
Attacking Browser Extensions and CyberPanel
58:18
58:18
Play later
Play later
Lists
Like
Liked
58:18In this week's episode, we talk a little bit about LLMs and how they can be used with static analysis. We also cover GitHub Security Blog's post on attacking browser extensions, as well as a somewhat controversial CyberPanel Pre-Auth RCE that was disclosed. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/…
…
continue reading

1
Hardwear.IO NL, DEF CON 32, and Filesystem Exploitation
1:11:24
1:11:24
Play later
Play later
Lists
Like
Liked
1:11:24In this week's episode, Specter recaps his experiences at Hardwear.IO and a PS5 hypervisor exploit chain presented there. We also cover some of the recently released DEF CON 32 talks. After the conference talk, we get into some filesystem exploit tricks and how arbitrary file write can be taken to code execution in read-only environments. Links and…
…
continue reading

1
Zendesk's Email Fiasco and Rooting Linux with a Lighter
50:26
50:26
Play later
Play later
Lists
Like
Liked
50:26In this week's episode, we cover the fiasco of a vulnerability in Zendesk that could allow intrusion into multiple fortune 500 companies. We also discuss a project zero blogpost that talks about fuzzing Dav1d and the challenges of fuzzing, as well as rooting Linux via EMFI with a lighter. Links and vulnerability summaries for this episode are avail…
…
continue reading

1
Summer Recap: Phrack, Off-by-One, and RCEs
54:11
54:11
Play later
Play later
Lists
Like
Liked
54:11In our summer recap, we discuss Phrack's latest issue and talks from the new Off-by-One conference. We also cover some interesting bugs, such as a factorio lua RCE and another RCE via iconv. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/258.html [00:00:00] Introduction [00:01:06] Getting Started…
…
continue reading

1
Attack of the CUPS and Exploiting Web Views via HSTS
1:08:09
1:08:09
Play later
Play later
Lists
Like
Liked
1:08:09In this week's episode, we cover an attack utilizing HSTS for exploiting Android WebViews and abusing YouTube embeds in Google Slides for clickjacking. We also talk about the infamous CUPS attack, and the nuances that seem to be left behind in much of the discussion around it. Links and vulnerability summaries for this episode are available at: htt…
…
continue reading

1
Future of the Windows Kernel and Encryption Nonce Reuse
33:52
33:52
Play later
Play later
Lists
Like
Liked
33:52In this week's episode, we discuss Microsoft's summit with vendors on their intention to lock down the Windows kernel from endpoint security drivers and possibly anti-cheats. We also talk cryptography and about the problems of nonce reuse. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/256.html […
…
continue reading
We are back and testing out a new episode format focusing more on discussion than summaries. We start talking a bit about the value of learning hacking by iterating on the same exploit and challenging yourself as a means of practicing the creative parts of exploitation. Then we dive into the recent Intel SGX fuse key leak, talk a bit about what it …
…
continue reading

1
Memory Corruption: Best Tackled with Mitigations or Safe-Languages
58:23
58:23
Play later
Play later
Lists
Like
Liked
58:23Memory corruption is a difficult problem to solve, but many such as CISA are pushing for moves to memory safe languages. How viable is rewriting compared to mitigating? Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/254.html [00:00:00] Introduction [00:01:12] Clarifying Scope & Short/Long Term [0…
…
continue reading

1
[discussion] A Retrospective and Future Look Into DAY[0]
1:03:55
1:03:55
Play later
Play later
Lists
Like
Liked
1:03:55Change is in the air for the DAY[0] podcast! In this episode, we go into some behind the scenes info on the history of the podcast, how it's evolved, and what our plans are for the future. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/253.html [00:00:00] Introduction[00:01:30] Early days of the …
…
continue reading

1
[binary] Bypassing KASLR and a FortiGate RCE
29:47
29:47
Play later
Play later
Lists
Like
Liked
29:47Bit of a lighter episode this week with a Linux Kernel ASLR bypass and a clever exploit to RCE FortiGate SSL VPN. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/252.html [00:00:00] Introduction [00:00:29] KASLR bypass in privilege-less containers [00:13:13] Two Bytes is Plenty: FortiGate RCE with…
…
continue reading

1
[bounty] RCE'ing Mailspring and a .NET CRLF Injection
43:19
43:19
Play later
Play later
Lists
Like
Liked
43:19In this week's bounty episode, an attack takes an XSS to RCE on Mailspring, a simple MFA bypass is covered, and a .NET CRLF injection is detailed in its FTP functionality. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/251.html [00:00:00] Introduction [00:00:20] Making Desync attacks easy with TR…
…
continue reading

1
[binary] Future of Exploit Development Followup
46:41
46:41
Play later
Play later
Lists
Like
Liked
46:41In the 250th episode, we have a follow-up discussion to our "Future of Exploit Development" video from 2020. Memory safety and the impacts of modern mitigations on memory corruption are the main focus.
…
continue reading

1
[bounty] libXPC to Root and Digital Lockpicking
45:35
45:35
Play later
Play later
Lists
Like
Liked
45:35In this episode we have an libXPC root privilege escalation, a run-as debuggability check bypass in Android, and digital lockpicking on smart locks. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/249.html [00:00:00] Introduction [00:00:21] Progress OpenEdge Authentication Bypass Deep-Dive [CVE-20…
…
continue reading
In this week's binary episode, Binary Ninja Free releases along with Binja 4.0, automated infoleak exploit generation for the Linux kernel is explored, and Nintendo sues Yuzu. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/248.html [00:00:00] Introduction [00:00:31] Binary Ninja Free [00:10:25] K…
…
continue reading
A shorter episode this week, featuring some vulnerabilities impacting Google's AI and a SAML auth bypass. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/247.html [00:00:00] Introduction [00:00:31] We Hacked Google A.I. for $50,000 [00:17:26] SAML authentication bypass vulnerability in RobotsAndPe…
…
continue reading
VirtualBox has a very buggy driver, PostgreSQL has an Out of Bounds Access, and lifetime issues are demonstrated in Rust in "safe" code. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/246.html [00:00:00] Introduction [00:00:22] cve-rs [00:18:28] Oracle VM VirtualBox: Intra-Object Out-Of-Bounds Wr…
…
continue reading

1
[bounty] A PHP and Joomla Bug and some DOM Clobbering
48:30
48:30
Play later
Play later
Lists
Like
Liked
48:30This week's episode features a cache deception issue, Joomla inherits a PHP bug, and a DOM clobbering exploit. Also covered is a race condition in Chrome's extension API published by project zero. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/245.html [00:00:00] Introduction [00:00:21] Cache Dec…
…
continue reading
Linux becomes a CNA and takes a stance on managing CVEs for themselves, and underutilized fuzzing strategies are discussed. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/244.html [00:00:00] Introduction [00:00:14] What to do about CVE numbers - The first article we bring up is the 2019 LWN artic…
…
continue reading

1
[bounty] GhostCMS, ClamAV, and the Top Web Hacking Techniques of 2023
47:19
47:19
Play later
Play later
Lists
Like
Liked
47:19In this bounty episode, some straightforward bugs were disclosed in GhostCMS and ClamAV, and Portswigger publishes their top 10 list of web hacking techniques from 2023. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/243.html [00:00:00] Introduction [00:02:15] Ghost CMS Stored XSS Leading to Owne…
…
continue reading

1
[binary] kCTF Changes, LogMeIn, and wlan VFS Bugs
33:53
33:53
Play later
Play later
Lists
Like
Liked
33:53Google makes some changes to their kCTF competition, and a few kernel bugs shake out of the LogMeIn and wlan VFS drivers. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/242.html [00:00:00] Introduction [00:00:29] Netfilter Tables Removed from kCTF [00:20:23] LogMeIn / GoTo LMIInfo.sys Handle Dupl…
…
continue reading

1
[bounty] The End of a DEFCON Era and Flipper Zero Woes
1:16:22
1:16:22
Play later
Play later
Lists
Like
Liked
1:16:22DEF CON moves venues, the Canadian government moves to ban Flipper Zero, and some XSS issues affect Microsoft Whiteboard and Meta's Excalidraw. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/241.html [00:00:00] Introduction [00:00:33] DEF CON was canceled. [00:16:42] Federal action on combatting …
…
continue reading
Libfuzzer goes into maintenance-only mode and syslog vulnerabilities plague some vendors in this week's episode. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/240.html [00:00:00] Introduction [00:00:20] LibFuzzer in Maintainence-only Mode [00:11:41] Heap-based buffer overflow in the glibc's sysl…
…
continue reading

1
[bounty] Public Private Android Keys and Docker Escapes
48:22
48:22
Play later
Play later
Lists
Like
Liked
48:22This week we have a crazy crypto fail where some Android devices had updates signed by publicly available private keys, as well as some Docker container escapes. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/239.html [00:00:00] Introduction [00:00:22] Missing signs: how several brands forgot to …
…
continue reading

1
[binary] Busted ASLR, PixieFail, and Bypassing HVCI
46:17
46:17
Play later
Play later
Lists
Like
Liked
46:17This week's binary episode features a range of topics from discussion on Pwn2Own's first automotive competition to an insane bug that broke ASLR on various Linux systems. At the lower level, we also have some bugs in UEFI, including one that can be used to bypass Windows Hypervisor Code Integrity mitigation. Links and vulnerability summaries for th…
…
continue reading

1
[bounty] Reborn Homograph Attacks and Ransacking Passwords
1:14:00
1:14:00
Play later
Play later
Lists
Like
Liked
1:14:00A packed episode this week as we cover recent vulnerabilities from the last two weeks, including some IDORs, auth bypasses, and a HackerOne bug. Some fun attacks such as a resurface of IDN Homograph Attacks and timing attacks also appear. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/237.html [0…
…
continue reading

1
[binary] Bypassing Chromecast Secure-Boot and Exploiting Factorio
51:44
51:44
Play later
Play later
Lists
Like
Liked
51:44A bit of a game special this week, with a Counter-Strike: Global Offensive vulnerability and an exploit for Factorio. We also have a Linux kernel bug and a Chromecast secure-boot bypass with some hardware hacking mixed in. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/236.html [00:00:00] Introdu…
…
continue reading

1
[bounty] A GitLab Account Takeover and a Coldfusion RCE
34:36
34:36
Play later
Play later
Lists
Like
Liked
34:36A short bounty episode featuring some logical bugs in Apache OFBiz, a GitLab Account Takeover, and an unauthenticated RCE in Adobe Coldfusion. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/235.html [00:00:00] Introduction [00:00:20] SonicWall Discovers Critical Apache OFBiz Zero-day [00:11:40] […
…
continue reading

1
[binary] Allocator MTE, libwebp, and Operation Triangulation
1:11:06
1:11:06
Play later
Play later
Lists
Like
Liked
1:11:06This week's highly technical episode has discussion around the exploitation of a libwebp vulnerability we covered previously, memory tagging (MTE) implementation with common allocators, and an insane iPhone exploit chain that targeted researchers. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/23…
…
continue reading

1
[bounty] Spoofing Emails, PandoraFMS, and Keycloak
1:15:45
1:15:45
Play later
Play later
Lists
Like
Liked
1:15:45Kicking off 2024 with a longer episode as we talk about some auditing desktop applications (in the context of some bad reports to Edge). Then we've got a couple fun issues with a client-side path traversal, and a information disclosure due to a HTTP 307 redirect. A bunch of issues in PandoraFSM, and finally some research about parser differentials …
…
continue reading

1
[binary] RetSpill, A Safari Vuln, and Steam RCE
56:51
56:51
Play later
Play later
Lists
Like
Liked
56:51A bit of a rambling episode to finish off 2023, we talk about some Linux kernel exploitation research (RetSpill) then get into several vulnerabilities. A type confusion in QNAP QTS5, a JavaScriptCore bug in Safari, and several issues in Steam's Remote Play protocol. Links and vulnerability summaries for this episode are available at: https://dayzer…
…
continue reading