Featured

Zynq-7000 Secure Boot Bypass and Compiler-Created Bugs [Binary Exploitation Podcast]



Published
Just one vulnerability this week, a secure boot bypass, and some research into detecting compiler introduced bugs. Ending the week with a discussion about how to learn fuzzing.

Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/zynq-7000-secure-boot-bypass-and-compiler-created-bugs.html

[00:00:00] Introduction
[00:00:58] Spot the Vuln - All Inclusive HMAC
[00:03:47] Zynq-7000 Secure Boot Bypass [CVE-2021-44850]
[00:19:32] Cross-Architecture Testing for Compiler-Introduced Security Bugs
[00:35:02] Question: Learning to Fuzz
[01:03:00] tmp.0ut v2


The DAY[0] Podcast episodes are streamed live on Twitch twice a week:
- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities
- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.

The audio-only version of the podcast is available on:
-- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063
-- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt
-- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz
-- Other audio platforms can be found at https://anchor.fm/dayzerosec

You can also join our discord: https://discord.gg/daTxTK9
Or follow us on Twitter (@dayzerosec) to know when new releases are coming.


#ExploitDevelopment #BinaryExploitation #InfoSec #Podcast
Category
Audio
Be the first to comment