The Shellsharks Podcast

Vuln Research & Exploit Dev w/ VoidSec


Listen Later

Join myself (@shellsharks) and VoidSec as we discuss Exploit Development and Vulnerability Research!

Show Notes
  • VoidSec
  • The Shellcoder’s Handbook
  • Offensive Security | EXP-401 | AWE | OSEE
  • Google Project Zero
  • PrintDemon (Alex Ionescu & Yarden Shafir)
  • VoidSec CVE-2020-1337
  • Zerodium
  • Immunefi - Web3 has huge bounty payouts
  • IDA Pro
  • Burp Suite Professional
  • 010 Editor
  • Ghidra
  • BinaryNinja
  • The Art of Software Security Assessment
  • RET2SYSTEMS Training
  • Zero Day Initiative (ZDI)
  • TrendMicro
  • Corelan
  • CVE North Stars
  • Pwn2Own
  • secret club
  • UpdatedSecurity - Security Forum
    ...more
    View all episodesView all episodes
    Download on the App Store

    The Shellsharks PodcastBy Shellsharks