Day[0] podkast

[binary] Hacking the DSi and some Fuzzing Tips

9.03.2023
0:00
33:36
Do tyłu o 15 sekund
Do przodu o 15 sekund

Just one vulnerability this week about hacking the Nintendo DSi browser, but we have a good discussion about fuzzing and a new paper "autofz".


Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/194.html


[00:00:00] Introduction

[00:00:27] Spot the Vuln - Checking your Numbers

[00:03:23] autofz: Automated Fuzzer Composition at Runtime

[00:14:52] Alex Plaskett - Fuzzing Insights

[00:23:08] Hacking the Nintendo DSi Browser

[00:29:56] Espressif ESP32: Breaking HW AES with Electromagnetic Analysis

[00:32:08] Finding 10x+ Performance Improvements in C++ with CodeQL – Part 2/2 on Combining Dynamic and Static Analysis for Performance Optimisation


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:

-- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

-- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.


We are also available on the usual podcast platforms:

-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063

-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt

-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz

-- Other audio platforms can be found at https://anchor.fm/dayzerosec


You can also join our discord: https://discord.gg/daTxTK9

Więcej odcinków z kanału "Day[0]"