Everything you care about in one place

Follow feeds: blogs, news, RSS and more. An effortless way to read and digest content of your choice.

Get Feeder

googleprojectzero.blogspot.com

Project Zero

Get the latest updates from Project Zero directly as they happen.

Follow now 407 followers

Latest posts

Last updated 6 months ago

First handset with MTE on the market

6 months ago

By Mark Brand, Google Project ZeroIntroduction It's finally time for me to...

An analysis of an in-the-wild iOS Safari WebContent to GPU Process exploit

6 months ago

By Ian Beer A graph representation of the sandbox escape NSExpression payload...

Analyzing a Modern In-the-wild Android Exploit

7 months ago

By Seth Jenkins, Project ZeroIntroductionIn December 2022, Google’s Threat Analysis Group (TAG)...

MTE As Implemented, Part 2: Mitigation Case Studies

9 months ago

By Mark Brand, Project ZeroBackground In 2018, in the v8.5a version of...

Summary: MTE As Implemented

9 months ago

By Mark Brand, Project ZeroIn mid-2022, Project Zero was provided with access...

MTE As Implemented, Part 1: Implementation Testing

9 months ago

By Mark Brand, Project ZeroBackground In 2018, in the v8.5a version of...

MTE As Implemented, Part 3: The Kernel

9 months ago

By Mark Brand, Project ZeroBackground In 2018, in the v8.5a version of...

Release of a Technical Report into Intel Trust Domain Extensions

12 months ago

Today, members of Google Project Zero and Google Cloud are releasing a...

Multiple Internet to Baseband Remote Code Execution Vulnerabilities in Exynos Modems

about 1 year ago

Posted by Tim Willis, Project Zero Note: Until security updates are available...

Exploiting null-dereferences in the Linux kernel

about 1 year ago

Posted by Seth Jenkins, Project Zero For a fair amount of time...

DER Entitlements: The (Brief) Return of the Psychic Paper

over 1 year ago

Posted by Ivan Fratric, Project Zero Note: The vulnerability discussed here, CVE-2022-42855...

Exploiting CVE-2022-42703 - Bringing back the stack attack

over 1 year ago

Seth Jenkins, Project ZeroThis blog post details an exploit for CVE-2022-42703 (P0...