Feb. 2, 2023, 1 a.m. | DAY[0]

DAY[0] www.youtube.com

Discussion heavy episode this week, talking about KASAN landing on Windows, shuffling gadgets to make ROP harder, and a paper about automatic exploit primitive discovery.

Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/184.html

[00:00:00] Introduction
[00:00:26] Spot the Vuln - Just the Data
[00:04:20] Introducing kernel sanitizers on Microsoft platforms
[00:14:54] Fun with Gentoo: Why don't we just shuffle those ROP gadgets away?
[00:25:14] Detecting Exploit Primitives Automatically for Heap Vulnerabilities on Binary Programs
[00:35:44] Armed to …

automatic binary binary exploitation data discovery don exploit exploitation fun gadgets gentoo introduction kernel kernel sanitizers landing microsoft platforms podcast rop rop gadgets sanitizers shuffle talking vuln vulnerabilities windows

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States