Day[0] podkast

[binary] Bypassing KASLR and a FortiGate RCE

20.03.2024
0:00
29:47
Do tyłu o 15 sekund
Do przodu o 15 sekund

Bit of a lighter episode this week with a Linux Kernel ASLR bypass and a clever exploit to RCE FortiGate SSL VPN.


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/252.html


[00:00:00] Introduction

[00:00:29] KASLR bypass in privilege-less containers

[00:13:13] Two Bytes is Plenty: FortiGate RCE with CVE-2024-21762

[00:19:32] Making Mojo Exploits More Difficult

[00:22:57] Robots Dream of Root Shells

[00:27:02] Gaining kernel code execution on an MTE-enabled Pixel 8

[00:28:23] SMM isolation - Security policy reporting (ISSR)


Podcast episodes are available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Więcej odcinków z kanału "Day[0]"