Sign up to save your podcastsEmail addressPasswordRegisterOrContinue with GoogleAlready have an account? Log in here.
November 15, 2022Vuln Research & Exploit Dev w/ VoidSec1 hour 6 minutesPlayJoin myself (@shellsharks) and VoidSec as we discuss Exploit Development and Vulnerability Research!Show NotesVoidSecThe Shellcoder’s HandbookOffensive Security | EXP-401 | AWE | OSEEGoogle Project ZeroPrintDemon (Alex Ionescu & Yarden Shafir)VoidSec CVE-2020-1337ZerodiumImmunefi - Web3 has huge bounty payoutsIDA ProBurp Suite Professional010 EditorGhidraBinaryNinjaThe Art of Software Security AssessmentRET2SYSTEMS TrainingZero Day Initiative (ZDI)TrendMicroCorelanCVE North StarsPwn2Ownsecret clubUpdatedSecurity - Security Forum...moreShareView all episodesBy ShellsharksNovember 15, 2022Vuln Research & Exploit Dev w/ VoidSec1 hour 6 minutesPlayJoin myself (@shellsharks) and VoidSec as we discuss Exploit Development and Vulnerability Research!Show NotesVoidSecThe Shellcoder’s HandbookOffensive Security | EXP-401 | AWE | OSEEGoogle Project ZeroPrintDemon (Alex Ionescu & Yarden Shafir)VoidSec CVE-2020-1337ZerodiumImmunefi - Web3 has huge bounty payoutsIDA ProBurp Suite Professional010 EditorGhidraBinaryNinjaThe Art of Software Security AssessmentRET2SYSTEMS TrainingZero Day Initiative (ZDI)TrendMicroCorelanCVE North StarsPwn2Ownsecret clubUpdatedSecurity - Security Forum...more
Join myself (@shellsharks) and VoidSec as we discuss Exploit Development and Vulnerability Research!Show NotesVoidSecThe Shellcoder’s HandbookOffensive Security | EXP-401 | AWE | OSEEGoogle Project ZeroPrintDemon (Alex Ionescu & Yarden Shafir)VoidSec CVE-2020-1337ZerodiumImmunefi - Web3 has huge bounty payoutsIDA ProBurp Suite Professional010 EditorGhidraBinaryNinjaThe Art of Software Security AssessmentRET2SYSTEMS TrainingZero Day Initiative (ZDI)TrendMicroCorelanCVE North StarsPwn2Ownsecret clubUpdatedSecurity - Security Forum
November 15, 2022Vuln Research & Exploit Dev w/ VoidSec1 hour 6 minutesPlayJoin myself (@shellsharks) and VoidSec as we discuss Exploit Development and Vulnerability Research!Show NotesVoidSecThe Shellcoder’s HandbookOffensive Security | EXP-401 | AWE | OSEEGoogle Project ZeroPrintDemon (Alex Ionescu & Yarden Shafir)VoidSec CVE-2020-1337ZerodiumImmunefi - Web3 has huge bounty payoutsIDA ProBurp Suite Professional010 EditorGhidraBinaryNinjaThe Art of Software Security AssessmentRET2SYSTEMS TrainingZero Day Initiative (ZDI)TrendMicroCorelanCVE North StarsPwn2Ownsecret clubUpdatedSecurity - Security Forum...more
Join myself (@shellsharks) and VoidSec as we discuss Exploit Development and Vulnerability Research!Show NotesVoidSecThe Shellcoder’s HandbookOffensive Security | EXP-401 | AWE | OSEEGoogle Project ZeroPrintDemon (Alex Ionescu & Yarden Shafir)VoidSec CVE-2020-1337ZerodiumImmunefi - Web3 has huge bounty payoutsIDA ProBurp Suite Professional010 EditorGhidraBinaryNinjaThe Art of Software Security AssessmentRET2SYSTEMS TrainingZero Day Initiative (ZDI)TrendMicroCorelanCVE North StarsPwn2Ownsecret clubUpdatedSecurity - Security Forum