Skip to main content
Day[0]

Day[0]

By dayzerosec

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.
Available on
Apple Podcasts Logo
Google Podcasts Logo
Overcast Logo
Pocket Casts Logo
RadioPublic Logo
Spotify Logo
Currently playing episode

Buggy Browsers, Heap Grooming, and Broken RSA?

Day[0]Mar 09, 2021

00:00
01:07:59
[binary] Bypassing KASLR and a FortiGate RCE

[binary] Bypassing KASLR and a FortiGate RCE

Bit of a lighter episode this week with a Linux Kernel ASLR bypass and a clever exploit to RCE FortiGate SSL VPN.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/252.html


[00:00:00] Introduction

[00:00:29] KASLR bypass in privilege-less containers

[00:13:13] Two Bytes is Plenty: FortiGate RCE with CVE-2024-21762

[00:19:32] Making Mojo Exploits More Difficult

[00:22:57] Robots Dream of Root Shells

[00:27:02] Gaining kernel code execution on an MTE-enabled Pixel 8

[00:28:23] SMM isolation - Security policy reporting (ISSR)


Podcast episodes are available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Mar 20, 202429:47
[bounty] RCE'ing Mailspring and a .NET CRLF Injection

[bounty] RCE'ing Mailspring and a .NET CRLF Injection

In this week's bounty episode, an attack takes an XSS to RCE on Mailspring, a simple MFA bypass is covered, and a .NET CRLF injection is detailed in its FTP functionality.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/251.html


[00:00:00] Introduction

[00:00:20] Making Desync attacks easy with TRACE

[00:16:01] Reply to calc: The Attack Chain to Compromise Mailspring

[00:35:29] $600 Simple MFA Bypass with GraphQL

[00:38:38] Microsoft .NET CRLF Injection Arbitrary File Write/Deletion Vulnerability [CVE-2023-36049]


Podcast episodes are available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Mar 19, 202443:19
[binary] Future of Exploit Development Followup

[binary] Future of Exploit Development Followup

In the 250th episode, we have a follow-up discussion to our "Future of Exploit Development" video from 2020. Memory safety and the impacts of modern mitigations on memory corruption are the main focus.


Mar 13, 202446:41
[bounty] libXPC to Root and Digital Lockpicking

[bounty] libXPC to Root and Digital Lockpicking

In this episode we have an libXPC root privilege escalation, a run-as debuggability check bypass in Android, and digital lockpicking on smart locks.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/249.html


[00:00:00] Introduction

[00:00:21] Progress OpenEdge Authentication Bypass Deep-Dive [CVE-2024-1403]

[00:05:19] xpcroleaccountd Root Privilege Escalation [CVE-2023-42942]

[00:10:50] Bypassing the “run-as” debuggability check on Android via newline injection

[00:18:09] Say Friend and Enter: Digitally lockpicking an advanced smart lock (Part 2: discovered vulnerabilities)

[00:43:06] Using form hijacking to bypass CSP


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Mar 12, 202445:35
[binary] Binary Ninja Free and K-LEAK

[binary] Binary Ninja Free and K-LEAK

In this week's binary episode, Binary Ninja Free releases along with Binja 4.0, automated infoleak exploit generation for the Linux kernel is explored, and Nintendo sues Yuzu.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/248.html


[00:00:00] Introduction

[00:00:31] Binary Ninja Free

[00:10:25] K-LEAK: Towards Automating the Generation of Multi-Step Infoleak Exploits against the Linux Kernel

[00:19:53] Glitching in 3D: Low Cost EMFI Attacks

[00:22:08] Nintendo vs. Yuzu

[00:38:32] Finding Gadgets for CPU Side-Channels with Static Analysis Tools

[00:40:12] ThinkstScapes Research Roundup - Q4 - 2023


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Mar 06, 202441:12
[bounty] Hacking Google AI and SAML

[bounty] Hacking Google AI and SAML

A shorter episode this week, featuring some vulnerabilities impacting Google's AI and a SAML auth bypass.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/247.html


[00:00:00] Introduction

[00:00:31] We Hacked Google A.I. for $50,000

[00:17:26] SAML authentication bypass vulnerability in RobotsAndPencils/go-saml [CVE-2023-48703]

[00:22:17] Exploiting CSP Wildcards for Google Domains

[00:26:11] ReqsMiner: Automated Discovery of CDN Forwarding Request Inconsistencies and DoS Attacks with Grammar-based Fuzzing


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Mar 05, 202429:39
[binary] Rust Memory Corruption???

[binary] Rust Memory Corruption???

VirtualBox has a very buggy driver, PostgreSQL has an Out of Bounds Access, and lifetime issues are demonstrated in Rust in "safe" code.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/246.html


[00:00:00] Introduction

[00:00:22] cve-rs

[00:18:28] Oracle VM VirtualBox: Intra-Object Out-Of-Bounds Write in virtioNetR3CtrlVlan

[00:32:30] PostgreSQL: Array Set Element Memory Corruption

[00:35:06] Analyzing the Google Chrome V8 CVE-2024-0517 Out-of-Bounds Code Execution Vulnerability

[00:37:15] Continuously fuzzing Python C extensions


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 28, 202440:11
[bounty] A PHP and Joomla Bug and some DOM Clobbering

[bounty] A PHP and Joomla Bug and some DOM Clobbering

This week's episode features a cache deception issue, Joomla inherits a PHP bug, and a DOM clobbering exploit. Also covered is a race condition in Chrome's extension API published by project zero.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/245.html


[00:00:00] Introduction

[00:00:21] Cache Deception Without Path Confusion

[00:07:15] Hello Lucee! Let us hack Apple again?

[00:14:41] Joomla: PHP Bug Introduces Multiple XSS Vulnerabilities

[00:26:37] Go Go XSS Gadgets: Chaining a DOM Clobbering Exploit in the Wild

[00:38:23] chrome.pageCapture.saveAsMHTML() extension API can be used on blocked origins due to racy access check

[00:42:28] 🎮 Diving Back into Games-related Bugs!

[00:44:43] Exploiting Empire C2 Framework

[00:46:19] iMessage with PQ3: The new state of the art in quantum-secure messaging at scale


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 27, 202448:30
[binary] Linux Burns Down CVEs

[binary] Linux Burns Down CVEs

Linux becomes a CNA and takes a stance on managing CVEs for themselves, and underutilized fuzzing strategies are discussed.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/244.html


[00:00:00] Introduction

[00:00:14] What to do about CVE numbers

- The first article we bring up is the 2019 LWN article able Greg's talk back then. The topic itself is a more recent change actually moving forward.

[00:26:50] Bug - Double free on `dcm_dataset_insert` · Issue #82 · ImagingDataCommons/libdicom

[00:31:48] Buffer Overflow Vulnerabilities in KiTTY Start Duplicated Session Hostname (CVE-2024-25003) & Username (CVE-2024-25004) Variables

[00:38:35] Underutilized Fuzzing Strategies for Modern Software Testing


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 21, 202451:50
[bounty] GhostCMS, ClamAV, and the Top Web Hacking Techniques of 2023

[bounty] GhostCMS, ClamAV, and the Top Web Hacking Techniques of 2023

In this bounty episode, some straightforward bugs were disclosed in GhostCMS and ClamAV, and Portswigger publishes their top 10 list of web hacking techniques from 2023.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/243.html


[00:00:00] Introduction

[00:02:15] Ghost CMS Stored XSS Leading to Owner Takeover [CVE-2024-23724]

[00:16:07] ClamAV Not So Calm [CVE-2024-20328]

[00:21:00] Top 10 web hacking techniques of 2023

[00:44:46] Hacking a Smart Home Device

[00:48:15] Cloud cryptography demystified: Amazon Web Services


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 20, 202447:19
[binary] kCTF Changes, LogMeIn, and wlan VFS Bugs

[binary] kCTF Changes, LogMeIn, and wlan VFS Bugs

Google makes some changes to their kCTF competition, and a few kernel bugs shake out of the LogMeIn and wlan VFS drivers.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/242.html


[00:00:00] Introduction

[00:00:29] Netfilter Tables Removed from kCTF

[00:20:23] LogMeIn / GoTo LMIInfo.sys Handle Duplication

[00:27:20] Several wlan VFS read handlers don't check buffer size leading to userland memory corruption

[00:32:35] International Journal of Proof-of-Concept or Get The Fuck Out (PoC||GTFO) - 0x22

[00:34:15] Exploring AMD Platform Secure Boot


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 14, 202433:53
[bounty] The End of a DEFCON Era and Flipper Zero Woes

[bounty] The End of a DEFCON Era and Flipper Zero Woes

DEF CON moves venues, the Canadian government moves to ban Flipper Zero, and some XSS issues affect Microsoft Whiteboard and Meta's Excalidraw.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/241.html


[00:00:00] Introduction

[00:00:33] DEF CON was canceled.

[00:16:42] Federal action on combatting auto theft

[00:39:03] Jenkins Arbitrary File Leak Vulnerability, CVE-2024-23897, Can Lead To RCE

[00:43:27] Back to the (Clip)board with Microsoft Whiteboard and Excalidraw in Meta (CVE-2023-26140)

[00:52:26] SSRF on a Headless Browser Becomes Critical!

[00:59:04] ChatGPT Account Takeover - Wildcard Web Cache Deception

[01:05:14] Differential testing and fuzzing of HTTP servers and proxies

[01:10:14] Hunting for Vulnerabilities that are ignored by most of the Bug Bounty Hunters

[01:19:38] Analyzing AI Application Threat Models


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 13, 202401:16:22
[binary] The Syslog Special

[binary] The Syslog Special

Libfuzzer goes into maintenance-only mode and syslog vulnerabilities plague some vendors in this week's episode.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/240.html


[00:00:00] Introduction

[00:00:20] LibFuzzer in Maintainence-only Mode

[00:11:41] Heap-based buffer overflow in the glibc's syslog() [CVE-2023-6246]

[00:26:33] Hunting for ~~Un~~authenticated n-days in Asus Routers

[00:34:44] Inside the LogoFAIL PoC: From Integer Overflow to Arbitrary Code Execution

[00:35:51] Chaos Communication Congress (37C3) recap

[00:36:51] GitHub - google/oss-fuzz-gen: LLM powered fuzzing via OSS-Fuzz.


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 07, 202438:05
[bounty] Public Private Android Keys and Docker Escapes

[bounty] Public Private Android Keys and Docker Escapes

This week we have a crazy crypto fail where some Android devices had updates signed by publicly available private keys, as well as some Docker container escapes.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/239.html


[00:00:00] Introduction

[00:00:22] Missing signs: how several brands forgot to secure a key piece of Android

[00:13:37] ModSecurity: Path Confusion and really easy bypass on v2 and v3

[00:21:24] runc process.cwd & leaked fds container breakout [CVE-2024-21626]

[00:24:23] Buildkit GRPC SecurityMode Privilege Check [CVE-2024-23653]

[00:27:49] Jumpserver Preauth RCE Exploit Chain

[00:43:49] 500$: MFA bypass By Race Condition

[00:49:52] HTTP Downgrade attacks with SmuggleFuzz


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Feb 06, 202448:22
[binary] Busted ASLR, PixieFail, and Bypassing HVCI

[binary] Busted ASLR, PixieFail, and Bypassing HVCI

This week's binary episode features a range of topics from discussion on Pwn2Own's first automotive competition to an insane bug that broke ASLR on various Linux systems. At the lower level, we also have some bugs in UEFI, including one that can be used to bypass Windows Hypervisor Code Integrity mitigation.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/238.html


[00:00:00] Introduction

[00:02:40]

37C3: Unlocked

- media.ccc.de


[00:08:15] Zero Day Initiative — Pwn2Own Automotive 2024 - Day One Results

[00:16:35] ASLRn’t: How memory alignment broke library ASLR

[00:22:47] Unleashing ksmbd: remote exploitation of the Linux kernel (ZDI-23-979, ZDI-23-980)

[00:26:33] PixieFail: Nine vulnerabilities in Tianocore's EDK II IPv6 network stack.

[00:31:10] Hunting down the HVCI bug in UEFI

[00:35:51] A Deep Dive into V8 Sandbox Escape Technique Used in In-The-Wild Exploit

[00:37:32] Google Chrome V8 CVE-2024-0517 Out-of-Bounds Write Code Execution - Exodus Intelligence

[00:38:38] OffSec EXP-401 Advanced Windows Exploitation (AWE) - Course Review

[00:44:56] Dumping GBA ROMs from Sound


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Jan 31, 202446:17
[bounty] Reborn Homograph Attacks and Ransacking Passwords

[bounty] Reborn Homograph Attacks and Ransacking Passwords

A packed episode this week as we cover recent vulnerabilities from the last two weeks, including some IDORs, auth bypasses, and a HackerOne bug. Some fun attacks such as a resurface of IDN Homograph Attacks and timing attacks also appear.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/237.html


[00:00:00] Introduction

[00:02:59]

37C3: Unlocked

- media.ccc.de


[00:09:00] Ivanti's Pulse Connect Secure Auth Bypass and RCE

[00:19:47] [HackerOne] View Titles of Private Reports with pending email invitation

[00:23:58] 1 Program, 4 Business Logic Bugs and Cashing in 2300$.

[00:33:32] Global site selector authentication bypass

[00:42:55] IDN Homograph Attack - Reborn of the Rare Case

[00:50:53] PII Disclosure At `theperfumeshop.com/register/forOrder`

[00:54:40] [darkhttpd] timing attack and local leak of HTTP basic auth credentials

[01:02:42] Ransacking your password reset tokens

[01:08:11] Worse than SolarWinds: Three Steps to  Hack Blockchains, GitHub, and ML through GitHub Actions

[01:10:41] Crypto Gotchas!

[01:13:37] Web LLM attacks

[01:15:13] Improving LLM Security Against Prompt Injection

[01:16:17] Sys:All: How A Simple Loophole in Google Kubernetes Engine Puts Clusters at Risk of Compromise

[01:17:37] Kubernetes Scheduling And Secure Design


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Jan 30, 202401:14:01
[binary] Bypassing Chromecast Secure-Boot and Exploiting Factorio

[binary] Bypassing Chromecast Secure-Boot and Exploiting Factorio

A bit of a game special this week, with a Counter-Strike: Global Offensive vulnerability and an exploit for Factorio. We also have a Linux kernel bug and a Chromecast secure-boot bypass with some hardware hacking mixed in.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/236.html


[00:00:00] Introduction

[00:00:25] Exploring Counter-Strike: Global Offensive Attack Surface

[00:26:22] Exploiting a Factorio Buffer Overflow

[00:31:46] io_uring: __io_uaddr_map() handles multi-page region dangerously

[00:39:25] Chromecast with Google TV (1080P) Secure-Boot Bypass

[00:51:58] exploits.club


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Jan 17, 202451:45
[bounty] A GitLab Account Takeover and a Coldfusion RCE

[bounty] A GitLab Account Takeover and a Coldfusion RCE

A short bounty episode featuring some logical bugs in Apache OFBiz, a GitLab Account Takeover, and an unauthenticated RCE in Adobe Coldfusion.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/235.html


[00:00:00] Introduction

[00:00:20] SonicWall Discovers Critical Apache OFBiz Zero-day

[00:11:40] [GitLab] Account Takeover via password reset without user interactions

[00:24:05] Unauthenticated RCE in Adobe Coldfusion [CVE-2023-26360]

[00:35:08] No new iPhone? No secure iOS: Looking at an unfixed iOS vulnerability

[00:36:45] How we made $120k bug bounty in a year with good automation


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Jan 16, 202434:36
[binary] Allocator MTE, libwebp, and Operation Triangulation

[binary] Allocator MTE, libwebp, and Operation Triangulation

This week's highly technical episode has discussion around the exploitation of a libwebp vulnerability we covered previously, memory tagging (MTE) implementation with common allocators, and an insane iPhone exploit chain that targeted researchers.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/234.html


[00:00:00] Introduction

[00:02:35] PagedOut Issue 3

[00:05:14] GPSd NTRIP Stream Parsing access violation vulnerability

[00:08:25] Exploiting the libwebp Vulnerability, Part 1: Playing with Huffman Code

[00:30:01] Strengthening the Shield: MTE in Heap Allocators

[00:37:40] Operation Triangulation - What you get when you attack iPhones of Researchers


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Jan 10, 202401:11:07
[bounty] Spoofing Emails, PandoraFMS, and Keycloak

[bounty] Spoofing Emails, PandoraFMS, and Keycloak

Kicking off 2024 with a longer episode as we talk about some auditing desktop applications (in the context of some bad reports to Edge). Then we've got a couple fun issues with a client-side path traversal, and a information disclosure due to a HTTP 307 redirect. A bunch of issues in PandoraFSM, and finally some research about parser differentials in SMTP leading to SMTP smuggling (for effective email spoofing).


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/233.html


[00:00:00] Introduction

[00:10:25] Browser Security Bugs that Aren’t - #1: Local Attacks

[00:22:10] The power of Client-Side Path Traversal: How I found and escalated 2 bugs through “../”

[00:32:30] instipod DuoUniversalKeycloakAuthenticator challenge information disclosure vulnerability

[00:38:25] Technical Advisory – Multiple Vulnerabilities in PandoraFMS Enterprise

[00:45:07] SMTP Smuggling - Spoofing E-Mails Worldwide

[01:16:20] Catching OpenSSL misuse using CodeQL


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Jan 09, 202401:15:46
[binary] RetSpill, A Safari Vuln, and Steam RCE

[binary] RetSpill, A Safari Vuln, and Steam RCE

A bit of a rambling episode to finish off 2023, we talk about some Linux kernel exploitation research (RetSpill) then get into several vulnerabilities. A type confusion in QNAP QTS5, a JavaScriptCore bug in Safari, and several issues in Steam's Remote Play protocol.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/232.html


[00:00:00] Introduction

[00:02:00] RetSpill - Igniting User-Controlled Data to Burn Away Linux Kernel Protections

[00:12:23] QNAP QTS5 – /usr/lib/libqcloud.so JSON parsing leads to RCE

[00:19:53] Safari, Hold Still for NaN Minutes!

[00:31:00] Achieving Remote Code Execution in Steam: a journey into the Remote Play protocol


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Dec 22, 202356:52
[bounty] IOT Issues and DNS Rebinding

[bounty] IOT Issues and DNS Rebinding

A mix of issues this week, not traditionally bounty topics, but there are some lessons that can be applied. First is a feature, turned vulnerability in VS Code which takes a look at just abusing intentional functionality. Several XOS bugs with a web-console. A Sonos Era 100 jailbreak which involves causing a particular call to fail, a common bug path we've seen before, and some discussion about doing fast DNS rebinding attacks against Chrome and Safari.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/231.html


[00:00:00] Introduction

[00:01:00] It’s not a Feature, It’s a Vulnerability

[00:13:40] Multiple Vulnerabilities In Extreme Networks ExtremeXOS

[00:24:06] Shooting Yourself in the .flags – Jailbreaking the Sonos Era 100

[00:30:08] Tricks for Reliable Split-Second DNS Rebinding in Chrome and Safari

[00:46:02] Apache Struts2 文件上传漏洞分析(CVE-2023-50164) - 先知社区

[00:48:49] Blind CSS Exfiltration: exfiltrate unknown web pages

[00:51:11] Finding that one weird endpoint, with Bambdas


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Dec 19, 202353:44
[binary] Samsung Baseband and GPU Vulns

[binary] Samsung Baseband and GPU Vulns

A Samsung special this week, starting off with two Samsung specific vulnerabilities, one in the baseband chip for code execution. And a stack based overflow in the RILD service handler parsing IPC calls from the baseband chip for a denial of service. Lastly a Mali GPU driver use-after-free. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/230.html [00:00:00] Introduction [00:00:27] Humble Tech Book Bundle: Hacking 2023 by No Starch [00:08:15] CVE-2023-21517: Samsung Baseband LTE ESM TFT Heap Buffer Overflow [00:18:10] CVE-2023-30644: Samsung RIL Stack Buffer Overflow [00:24:58] Arm Mali r44p0: UAF by freeing waitqueue with elements on it [00:31:55] A Detailed Look at Pwn2Own Automotive EV Charger Hardware The DAY[0] Podcast episodes are streamed live on Twitch twice a week: -- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities -- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits. We are also available on the usual podcast platforms: -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063 -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9

Dec 06, 202333:09
[bounty] Buggy Cookies and a macOS TCC Bypass

[bounty] Buggy Cookies and a macOS TCC Bypass

This week brings up a pretty solid variety of issues. Starting off with some cookie smuggling (and other cookie attacks) which presents some interesting research I hadn't really looked for before that has some potential. Then an AI alignment evasion to leak training data. Not the most interesting attack but it appears to open up some other ideas for further research. A MacOS desktop issue (for a $30k bounty), and some home assistant issues.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/229.html


[00:00:00] Introduction

[00:00:25] Humble Tech Book Bundle: Hacking 2023 by No Starch

[00:06:58] Cookie Bugs - Smuggling & Injection

[00:17:21] Extracting Training Data from ChatGPT

[00:32:22] lateralus (CVE-2023-32407) - a macOS TCC bypass

[00:37:35] Securing our home labs: Home Assistant code review

[00:45:16] TRAP; RESET; POISON; - Taking over a country Kaminsky style

[00:47:04] Exploiting XPath Injection Weaknesses

[00:47:42] Deep dive into the new Amazon EKS Pod Identity feature


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Dec 05, 202349:06
[binary] Hypervisor Bugs and a FAR-out iOS bug

[binary] Hypervisor Bugs and a FAR-out iOS bug

This week kicks off with a a V8 misoptimization leading to out-of-bounds access, an unprotected MSR in Microsoft's Hypervisor allowing corruption of Hypervisor code. We also take a quick look at a 2021 CVE with an integer underflow leading to an overflow in the Windows Kernel low-fragmentation heap, and finally an interesting information leak due to the kernel not clearing a sensitive register.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/228.html


[00:00:00] Introduction

[00:00:56] Spot the Vuln - Beyond the Grave

[00:04:00] Chrome V8 Hole Exploit

[00:15:57] How I found Microsoft Hypervisor bugs as a by-product of learning

[00:33:13] Exploitation of a kernel pool overflow from a restrictive chunk size [CVE-2021-31969]

[00:44:13] That's FAR-out, Man

[00:47:38] Money Tree

[00:50:21] How to voltage fault injection


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Nov 29, 202355:10
[bounty] Kubernetes Code Exec and There Is No Spoon

[bounty] Kubernetes Code Exec and There Is No Spoon

This week we've got a few relatively simple bugs to talk about along with a discussion about auditing and manually analysis for vulnerabilities.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/227.html


[00:00:00] Introduction

[00:00:23] Introducing the Microsoft Defender Bounty Program

[00:04:26] Tapping into a telecommunications company’s office cameras

[00:07:47] CrushFTP Critical Vulnerability CVE-2023-43177 Unauthenticated Remote Code Execution

[00:17:22] [Kubernetes] Ingress nginx annotation injection causes arbitrary command execution

[00:24:38] Testing for audits: there is no spoon


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Nov 28, 202334:34
[binary] A Heap of Linux Bugs

[binary] A Heap of Linux Bugs

Last week we brought you several Windows bugs, this week we are talking Linux kernel vulnerabilities and exploitation. We start off looking at a weird but cool CPU bug, Reptar, then we get into nftables, io_uring, and talk about a newer mitigations hitting Linux 6.6 that randomizes the caches allocations end up in.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/226.html


[00:00:00] Introduction

[00:00:21] Reptar

[00:11:56] One shot, Triple kill: Pwning all three Google kernelCTF instances with a single 1-day Linux vulnerability

[00:31:09] Conquering the memory through io_uring - Analysis of CVE-2023-2598

[00:38:00] Exploring Linux's New Random Kmalloc Caches

[00:48:09] ThinkstScapes Quarterly - 2023.Q3

[00:49:34] CacheWarp


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Nov 22, 202354:18
[bounty] Prompting for Secrets and Malicious Extensions

[bounty] Prompting for Secrets and Malicious Extensions

This week has an interesting mix of issues, starting with a pretty standard template inject. Then we get into a Windows desktop issue, a TOCTOU in how the Mark-of-the-Web would be applied to file extracted from an archive, a privilege escalation from a Chrome extension, and a bit of a different spin on what you could do with a prompt injection.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/225.html


[00:00:00] Introduction

[00:00:26] Magento Template Engine, a story of CVE-2022-24086

[00:06:57] In-Depth Analysis of July 2023 Exploit Chain Featuring CVE-2023-36884 and CVE-2023-36584

[00:24:50] Google Cloud Vertex AI - Data Exfiltration Vulnerability Fixed in Generative AI Studio

[00:30:40] Uncovering a crazy privilege escalation from Chrome extensions

[00:47:49] Content Providers and the potential weak spots they can have


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Nov 21, 202350:53
[binary] A Bundle of Windows Bugs

[binary] A Bundle of Windows Bugs

We've got a few Windows bugs this week, but first a fun off-by-one null-byte write. Then we jump into a containerized registry escape, a browser escape with a very simple bug buried deep in the browser, and a kernel bug.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/224.html


[00:00:00] Introduction

[00:00:20] Spot the Vuln - Minimax

[00:05:00] Weston Embedded uC-HTTP HTTP Server Host header parsing memory corruption vulnerability

[00:14:49] Windows Kernel containerized registry escape through integer overflows in VrpBuildKeyPath and other weaknesses

[00:20:04] Escaping the sandbox: A bug that speaks for itself

[00:37:07] Exploiting Windows Kernel Wild Copy With User Fault Handling [CVE-2023–28218]


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Nov 15, 202346:05
[bounty] Usurping Mastodon and Broken Signature Schemes

[bounty] Usurping Mastodon and Broken Signature Schemes

Just a few issues this week, a Mastodon normalization issue leading to the potential to impersonate another account. Then we have a more complex chain starting again with a normalization leading to a fairly interesting request smuggling (CL.0 via malformed content-type header) and cache poisoning to leak credentials. Finally a crypto issue with a signature not actually being a signature.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/223.html


[00:00:00] Introduction

[00:00:23] Usurping Mastodon instances - mastodon.so/cial [CVE-2023-42451]

[00:09:59] From Akamai to F5 to NTLM... with love.

[00:33:36] Our Pwn2Own journey against time and randomness (part 2)


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Nov 13, 202339:45
[binary] MTE Debuts, DNS Client Exploits, and iTLB Multihit

[binary] MTE Debuts, DNS Client Exploits, and iTLB Multihit

As memory tagging (MTE) finally comes to a consumer device, we talk about how it may impact vulnerability research and exploit development going forward. Then we get into a few vulnerabilities including a DNS response parsing bug on the Wii U, an Adobe Acrobat bug that was exploited by a North Korean APT, and a CPU bug (iTLB Multihit).


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/222.html


[00:00:00] Introduction

[00:00:23] Hexacon 2023 Talks

[00:02:48] First handset with MTE on the market

[00:24:15] Exploiting DNS response parsing on the Wii U

[00:33:11] Adobe Acrobat PDF Reader RCE when processing TTF fonts [CVE-2023-26369

[00:46:18] iTLB multihit


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Nov 08, 202301:05:59
[bounty] Attacking OAuth, Citrix, and some P2O Drama

[bounty] Attacking OAuth, Citrix, and some P2O Drama

Kicking off the week with a bit of Pwn2Own drama, then taking a look at an OAuth attack against Grammarly and a couple other sites, a fun little polyglot file based attack, and Citrix Bleed, a snprintf information disclosure vulnerability on the web.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/221.html


[00:00:00] Introduction

[00:01:24] Wyze Cam v3 - Pwn2Own Drama

[00:17:57] Oh-Auth - Abusing OAuth to take over millions of accounts

[00:30:55] Exploiting Healthcare Servers with Polyglot Files [CVE-2023-33466]

[00:41:06] Citrix Bleed: Leaking Session Tokens with CVE-2023-4966

[00:49:25] Hacking a Silent Disco

[00:50:43] DOM-based race condition: racing in the browser for fun


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Nov 07, 202352:51
[binary] Windows Kernel Bugs, Safari Integer Underflow, and CONSTIFY

[binary] Windows Kernel Bugs, Safari Integer Underflow, and CONSTIFY

Diving right into some binary exploitation issues this week. Starting wtih a look at a rare sort of curl vulnerability where a malicious server could compromise a curl user. Then we take a look at a pretty straight-forward type confusion in Windows kernel code, and an integer underflow in Safari with some questionable exploitation. Ending the episode with some thoughts on how impactful grsecurity's "constify" mitigation could be.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/220.html


[00:00:00] Introduction

[00:00:14] How I made a heap overflow in curl

[00:17:32] Critically close to zero (day): Exploiting Microsoft Kernel streaming service

[00:30:34] Story of an innocent Apple Safari copyWithin gone (way) outside [CVE-2023-38600]

[00:38:10] CONSTIFY: Fast Defenses for New Exploits

[00:46:53] An analysis of an in-the-wild iOS Safari WebContent to GPU Process exploit

[00:47:40] Getting RCE in Chrome with incomplete object initialization in the Maglev compiler


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Oct 24, 202348:57
[bounty] Rapid Reset, Attacking AWS Cognito, and Confluence Bugs

[bounty] Rapid Reset, Attacking AWS Cognito, and Confluence Bugs

We've got a mix of topics this week, started with a bit of discussion around the recent Rapid Reset denial of service attack, before diving into a few vulnerabilities. A Node "permissions" module escape due to having a fail-open condition when unexpected but supported types are passed in. Then we talk about some common AWS Cognito issues, a fun little privilege escalation in Confluence, and a log injection bug leading to RCE.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/219.html


[00:00:00] Introduction

[00:00:15] HTTP/2 Rapid Reset Attack [CVE-2023-44487]

[00:04:35] [Node] Path traversal through path stored in Uint8Array

[00:09:44] Attacking AWS Cognito with Pacu

[00:14:33] Privilege Escalation Vulnerability in Confluence Data Center and Server [CVE-2023-22515]

[00:21:15] Not Your Stdout Bug - RCE in Cosmos SDK


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


Oct 22, 202329:53
[binary] A Chrome RCE, WebP 0day, and glibc LPE

[binary] A Chrome RCE, WebP 0day, and glibc LPE

Some complex and confusing vulnerabilities as we talk about the recent WebP 0day and the complexities of huffman coding. A data-only exploit to escape a kCTF container, the glibc LPE LOONY_TUNABLES, and a Chrome TurboFan RCE.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/218.html


[00:00:00] Introduction

[00:00:40] Expanding our exploit reward program to Chrome and Cloud

[00:06:10] The WebP 0day

- We do somewhat downplay this issue due to the difficulty of exploiting it. But to be clear, it was exploited in the wild on Apple devices, so it exploitable. We're more downplaying the panic that came up around it. It is still a serious issue that should be patched.

[00:34:00] Escaping the Google kCTF Container with a Data-Only Exploit

[00:44:49] Local Privilege Escalation in the glibc's ld.so [CVE-2023-4911]

[01:01:27] Getting RCE in Chrome with incorrect side effect in the JIT compiler

[01:08:03] Behind the Shield: Unmasking Scudo's Defenses


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Oct 11, 202301:11:25
[bounty] Insecure Firewalls, MyBB, and Winning with WinRAR

[bounty] Insecure Firewalls, MyBB, and Winning with WinRAR

This week we've got some fun issues, including a WinRAR processing bug that results in code execution due (imo) to a filename adjustment when extracting that isn't performed consistently. A MyBB admin-panel RCE, fairly privileged bug but I think the bug pattern could appear elsewhere and is something to watch out for, And several silly issues in a "next-gen" firewall, including source disclosures and RCEs from the login page.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/217.html


[00:00:00] Introduction

[00:01:17] Analysis of CVE-2023-38831 Zero-Day vulnerability in WinRAR

[00:13:32] Yet More Unauth Remote Command Execution Vulns in Firewalls

[00:29:02] MyBB Admin Panel RCE [CVE-2023-41362]

[00:44:55] How to build custom scanners for web security research automation

[00:46:33] Exploiting HTTP Parsers Inconsistencies


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Oct 10, 202350:23
[binary] Busted Stack Protectors, MTE, and AI Powered Fuzzing

[binary] Busted Stack Protectors, MTE, and AI Powered Fuzzing

A binary summer-recap episode, looking at some vulnerabilities and research put out over the summer. Talking about what TPM really offers when it comes to full-disk encryption, some thoughts on AI in the fuzzing loop. Then into some cool bugs, kicking off with some ARM Memory Tagging Extension vulnerabilities, a `-fstack-protector` implementation failure and bypass, and then a look at a Android exploit that was found in-the-wild.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/216.html


[00:00:00] Introduction

[00:01:50] Spot the Vuln - Only One Domain

[00:04:46] AI-Powered Fuzzing: Breaking the Bug Hunting Barrier

[00:15:00] Summary: MTE As Implemented

[00:38:21] TPM provides zero practical security

[00:47:30] CVE-2023-4039: GCC’s -fstack-protector fails to guard dynamic stack allocations on ARM64

[00:55:30] Analyzing a Modern In-the-wild Android Exploit

[01:07:31] Various Vulnerabilities in Huawei Trustlets


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Sep 27, 202301:09:59
[bounty] DEF CON, HardwearIO, Broken Caching, and Dropping Headers

[bounty] DEF CON, HardwearIO, Broken Caching, and Dropping Headers

We are back, and talking about our summer with a lengthy discussion about our DEF CON experiences before getting into some favorite issues from the summer. Including a neat twist on a PHP security feature that might be using in your bug bounty chains. A look at classic crypto issue (unauthenticated encrypted blobs), and an easily missed caching issue.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/215.html


[00:00:00] Introduction

[00:02:15] Summer Recap - HardwearIO

[00:11:51] Summer Recap - DEF CON

[00:49:20] CVE-2020-19909 is everything that is wrong with CVEs

[00:58:40] PHP servers drop any header if the header has "\r" [@OctagonNetworks]

[01:03:10] Encrypted Doesn't Mean Authenticated: ShareFile RCE [CVE-2023-24489]

[01:11:40] How Private Cache Can Lead to Mass Account Takeover

[01:15:20] From Terminal Output to Arbitrary Remote Code Execution

[01:16:37] Mashing Enter to bypass full disk encryption with TPM, Clevis, dracut and systemd


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


#BugBounty #BugHunting #InfoSec #CyberSec #Podcast

Continue? (y/N) n

2023/09/26 00:57:09 [1] Set Start Time and Offset

2023/09/26 00:57:09 [2] Download and Convert Episode

2023/09/26 00:57:09 [3] Youtube Stuff

2023/09/26 00:57:09 [4] Print Episode

2023/09/26 00:57:09 [5] Create Blog Post

Selection: 4

2023/09/26 00:57:11 215 - DEF CON, HardwearIO, Broken Caching, and Dropping Headers [Bug Bounty Podcast]

[bounty] DEF CON, HardwearIO, Broken Caching, and Dropping Headers

============================================


We are back, and talking about our summer with a lengthy discussion about our DEF CON experiences before getting into some favorite issues from the summer. Including a neat twist on a PHP security feature that might be using in your bug bounty chains. A look at classic crypto issue (unauthenticated encrypted blobs), and an easily missed caching issue.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/215.html


[00:00:00] Introduction

[00:02:15] Summer Recap - HardwearIO

[00:11:51] Summer Recap - DEF CON

[00:49:20] CVE-2020-19909 is everything that is wrong with CVEs

[00:58:40] PHP servers drop any header if the header has "\r" [@OctagonNetworks]

[01:03:10] Encrypted Doesn't Mean Authenticated: ShareFile RCE [CVE-2023-24489]

[01:11:40] How Private Cache Can Lead to Mass Account Takeover

[01:15:20] From Terminal Output to Arbitrary Remote Code Execution

[01:16:37] Mashing Enter to bypass full disk encryption with TPM, Clevis, dracut and systemd


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Sep 26, 202301:18:31
[binary] Exploiting VMware Workstation and the Return of CSG0-Days

[binary] Exploiting VMware Workstation and the Return of CSG0-Days

This week we've got a handful of low-level vulns, VM-escape, Windows EoP, and a single IPv6 packet leading to a kernel panic/denial of service, and one higher-level issue with a bug chain in CS:GO.


This is our final episode until September 25th as we will be heading off on our regular summer break.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/214.html


[00:00:00] Introduction

[00:01:12] Spot the Vuln - Reference Check

[00:06:56] Exploiting VMware Workstation at Pwn2Own Vancouver [CVE-2023-20869/20870]

[00:17:44] CS:GO: From Zero to 0-day

[00:30:27] CVE-2022-41073: Windows Activation Contexts EoP

[00:38:37] Linux IPv6 Route of Death 0day

[00:46:36] Google Chrome V8 ArrayShift Race Condition Remote Code Execution

[00:47:46] Specter Will Give Hardwear.IO PS5 Talk

[00:49:11] Resources while we are on bread


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

May 25, 202356:18
[bounty] Jellyfin Exploits and TOCTOU Spellcasting

[bounty] Jellyfin Exploits and TOCTOU Spellcasting

Another bug bounty podcast, another set of vulnerabilities. Starting off with a desktop info-disclosure in KeePass2 that discloses master passwords to attackers (with a high-level of access). A couple Jellyfin bugs resulting in an RCE chain, and a pretty classic crypto issue that allowed for renting luxury cars for extremely cheap.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/213.html


[00:00:00] Introduction

[00:02:48] KeePass2 Password Disclosure

[00:10:10] Peanut Butter Jellyfin Time

[00:19:14] Abusing Time-Of-Check Time-Of-Use (TOCTOU) Race Condition Vulnerabilities in Games, Harry Potter Style

[00:22:19] Discovering a Hidden Security Loophole: Rent luxury Cars for a Single Dollar

[00:27:00] Bug bounties are broken – the story of “i915” bug, ChromeOS + Intel bounty programs, and beyond

[00:35:28] Resources while we are on break


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

May 23, 202347:10
[binary] Attacking VirtualBox and Malicious Chess

[binary] Attacking VirtualBox and Malicious Chess

This week we we've got a neat little printer corruption, a probably unexploitable stockfish bug, though we speculate about exploitation a bit. Then into a VirtualBox escape bug, and an Andreno "vulnerability".


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/212.html


[00:00:00] Introduction

[00:01:31] Spot the Vuln - To Upload or Not To Upload

[00:05:25] The printer goes brrrrr, again!

[00:09:34] [Stockfish] Increase MAX_MOVES to prevent buffer overflow and stack corruption

[00:27:53] Analysis of VirtualBox CVE-2023-21987 and CVE-2023-21991

[00:37:09] Qualcomm Adreno/KGSL: secure buffers are addressable by all GPU users

[00:43:37] RET2ASLR - Leaking ASLR from return instructions

[00:46:13] Apple Fails to Fully Reboot iOS Simulator Copyright Case


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

May 18, 202350:40
[bounty] OverlayFS to Root and Parallels Desktop Escapes

[bounty] OverlayFS to Root and Parallels Desktop Escapes

More bug bounty style bugs, but you'd be forgiven reading that title thinking we had a low-level focus this episode. We got some awesome bugs this week though from tricking Dependabot and abusing placeholder values, an IIS auth bypass. Ending off with a kernel bug (OverlayFS) and a VM escape (Parallels Desktop)


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/211.html


[00:00:00] Introduction

[00:00:28] Dependabot Confusion: Gaining Access to Private GitHub Repositories using Dependabot

[00:12:39] Placeholder for Dayzzz: Abusing placeholders to extract customer informations

[00:19:40] Bypass IIS Authorisation with this One Weird Trick - Three RCEs and Two Auth Bypasses in Sitecore 9.3

[00:33:44] PwnAssistant - Controlling /home's via a Home Assistant RCE

[00:39:26] The OverlayFS vulnerability [CVE-2023-0386]

[00:44:01] Escaping Parallels Desktop with Plist Injection


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


#BugBounty #BugHunting #InfoSec #CyberSec #Podcast

May 16, 202349:17
[binary] TPMs and Baseband Bugs

[binary] TPMs and Baseband Bugs

This week we go a bit deeper than normal and look at some low level TPM attacks to steal keys. We've got a cool attack that lets us leak a per-chip secret out of the TPM one byte at a time, and a post about reading Bitlocker's secret off the SPI bus. Then we talk about several Shannon baseband bugs disclosed by Google's Project Zero.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/210.html


[00:00:00] Introduction

[00:01:14] Spot the Vuln - Sanitize Now or Later

[00:03:50] faulTPM: Exposing AMD fTPMs’ Deepest Secret

[00:18:33] Stealing the Bitlocker key from a TPM

[00:24:01] Shannon Baseband: Integer overflow when reassembling IPv4 fragments


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

May 11, 202339:12
[bounty] Bad Ordering, Free OpenAI Credits, and Goodbye Passwords?

[bounty] Bad Ordering, Free OpenAI Credits, and Goodbye Passwords?

We open up this weeks bug bounty podcast with a discussion about Google's recent support for passkeys, tackling some misunderstanding about what they are and how open the platform is. Also some talk towards the end about potential vulnerabilities to look out for. Then we dive into the vulnerabilities for the week, involving bypassing phone validation in OpenAI, a bad origin check enabling abuse of a permissive CORS policy, and an order of operations issue breaking the purpose of sanitization in Oracle's Opera.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/209.html


[00:00:00] Introduction

[00:02:43] So long passwords, thanks for all the phish

[00:23:49] OpenAI Allowed “Unlimited” Credit on New Accounts

[00:28:53] A smorgasbord of a bug chain: postMessage, JSONP, WAF bypass, DOM-based XSS, CORS, CSRF...

[00:44:28] Exploiting an Order of Operations Bug to Achieve RCE in Oracle Opera

[00:52:16] Testing Zero Touch Production Platforms and Safe Proxies


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

May 09, 202353:51
[binary] A Timing Side-Channel for Kernel Exploitation and VR in the wake of Rust

[binary] A Timing Side-Channel for Kernel Exploitation and VR in the wake of Rust

Not a lot of interesting binary exploitation topics for this week, we've got a DHCPv6 service vuln, and a fun idea to use a timing side-channel to improve exploit stability. Then we end with a discussion about Rust coming the Windows operating system, what Rust means for the future of exploit development and vulnerability research and the value of memory corruption in Windows.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/208.html


[00:00:00] Introduction

[00:00:17] Spot the Vuln - Organizational Issues

[00:09:21] RCE in the Microsoft Windows DHCPv6 Service [CVE-2023-28231]

[00:12:29] PSPRAY: Timing Side-Channel based Linux Kernel Heap Exploitation Technique

[00:22:16] Rust and the future of VR


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

May 04, 202342:01
[bounty] Git Config Injection and a Sophos Pre-Auth RCE

[bounty] Git Config Injection and a Sophos Pre-Auth RCE

On this weeks bug bounty podcast we take a look at a few interesting issues. While they are all patched, there is reason to believe they'd all creep up in other applications too. First up is an RCE due to nested use of an escaped string. Second a fgets loop that doesn't account for long lines. A XML signature verification tool with a deceptive interface, and last a look at how Bash's privileged mode can backfire.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/207.html


[00:00:00] Introduction

[00:00:31] Analysis of Pre-Auth RCE in Sophos Web Appliance [CVE-2023-1671]

[00:07:16] Git Arbitrary Configuration Injection [CVE-2023-29007]

[00:11:41] Redash SAML Authentication Bypass

[00:18:51] Bash Privileged-Mode Vulnerabilities in Parallels Desktop and CDPATH Handling in MacOS

[00:29:38] Ambushed by AngularJS: a hidden CSP bypass in Piwik PRO

[00:34:37] [cPanel] Finding XSS in a million websites [CVE-2023-29489]

[00:35:20] Stored XSS on Snyk Advisor service can allow full fabrication of npm packages health score [CVE-2023-1767]


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

May 02, 202339:20
[binary] A Ghostscript RCE and a Windows Registry Bug

[binary] A Ghostscript RCE and a Windows Registry Bug

This week's binary exploitation episode has some pretty solid bugs.A string escaping routine that goes out of bounds, a web-based information disclosure. And a couple kernel issues, one in the Windows registry, a logical bug leading to memory corruption, and an AppleSPU out of bounds access.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/206.html


[00:00:00] Introduction

[00:00:30] Reversing the AMD Secure Processor (PSP) - Part 1: Design and Overview

[00:01:15] Spot the Vuln - Left-over Spaces

[00:05:03] Shell in the Ghost: Ghostscript CVE-2023-28879 writeup

[00:17:16] SecurePwn Part 2: Leaking Remote Memory Contents [CVE-2023-22897]

[00:21:50] Windows Kernel insufficient validation of new registry key names in transacted NtRenameKey

[00:30:38] CVE-2022-32917: AppleSPU out of bounds write

[00:34:11] Compromising Garmin's Sport Watches: A Deep Dive into GarminOS and its MonkeyC Virtual Machine

[00:35:27] The Fuzzing Guide to the Galaxy: An Attempt with Android System Services

[00:36:51] Stepping Insyde System Management Mode


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Apr 27, 202338:40
[bounty] SecurePoint UTM, Chfn, and Docker Named Pipe Vulns

[bounty] SecurePoint UTM, Chfn, and Docker Named Pipe Vulns

For this week's bug bounty podcast We start off with a bit of a unique auth bypass in a firewall admin panel. We've also got a couple desktop-based software bugs, with a Docker Desktop privilege escalation on windows, and a chfn bug. We've also got a couple escalation techniques, one for Azure environments, and another trick for exploiting semi-controlled file-writes.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/205.html


[00:00:00] Introduction

[00:00:32] SecurePwn Part 1: Bypassing SecurePoint UTM’s Authentication [CVE-2023-22620]

[00:08:41] Abusing Linux chfn to Misrepresent etc passwd [CVE-2023-29383]

[00:14:39] Breaking Docker Named Pipes SYSTEMatically: Docker Desktop Privilege Escalation – Part 2

[00:22:42] From listKeys to Glory: How We Achieved a Subscription Privilege Escalation and RCE by Abusing Azure Storage Account Keys

[00:25:52] Pretalx Vulnerabilities: How to get accepted at every conference

[00:34:07] LLM Hacker's Handbook


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9


Apr 25, 202337:44
[binary] Glitching the Wii-U and Integer Overflows

[binary] Glitching the Wii-U and Integer Overflows

We start with a hardware/glitching attack against the Wii U, then lets talk about integer overflows. We've got three integer overflows this week that lead to buffer overflows in different ways.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/204.html


[00:00:00] Introduction

[00:00:19] Spot the Vuln - Easy as ABC

[00:06:18] de_Fuse, the One True Pwn

[00:15:31] SonicWall Out Of Bounds Write DoS

[00:26:43] Windows bluetooth vulnerability exploit [CVE-2022-44675]

[00:28:52] Windows bluetooth vulnerability exploit [CVE-2022-44675]

[00:30:06] Escaping Adobe Sandbox: Exploiting an Integer Overflow in Microsoft Windows Crypto Provider


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Apr 13, 202353:31
[bounty] Pentaho Pre-Auth RCE and Theft by CAN Injection

[bounty] Pentaho Pre-Auth RCE and Theft by CAN Injection

Some fun issues this week as we explore code execution in Synthetics Recorder stemming from a comment in the code. An auth bypass in Pentaho leading to RCE via SSTI, car theft via CAN bus message injection, and how to become a cluster admin from a compromised pod in AWK Elastic Kubernetes Service.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/203.html


[00:00:00] Introduction

[00:00:30] [Elastic] Synthetics Recorder: Code injection when recording website with malicious content

[00:02:45] [Elastic] Synthetics Recorder: Code injection when recording website with malicious content

[00:06:32] Pentah0wnage: Pre-Auth RCE in Pentaho Business Analytics Server

[00:13:47] CAN Injection: keyless car theft

[00:23:48] Privilege escalation in AWS Elastic Kubernetes Service (EKS)


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Apr 11, 202331:51