RE Tools, Ethereum, and Plaintext Passwords
Day[0] - En podcast af dayzerosec
Kategorier:
00:00:50 Ghidra from XXE to RCE
00:08:50 Cutter (Radare2) Release
00:15:00 Daenerys IDA Pro and Ghidra Interoperability Framework
00:22:00 IDA Educational Release
00:39:35 Windows Defender on MacOS
00:59:20 A new Windows 10 KASLR Bypass
01:11:07 EVMFuzz Fuzzing Ethereum Virtual Machines
01:30:10 Researchers find 36 new security flaws in LTE Protocol
01:45:50 Facebook logging plaintext passwords
Other Interesting Links: SecurityInnovation Blockchain CTF Analysis of a Chrome Zero-Day (CVE-2019-5786) Writeup