Review: From Day Zero to Zero Day
In the fast-paced world of cybersecurity, staying ahead of threats requires a deep understanding of vulnerabilities and how to exploit them. For those looking to move beyond reading about vulnerabilities and start finding them, "From Day Zero to Zero Day" is a practical guide that provides a methodical look at how real vulnerability research is done.
The book was written by Eugene Lim, a security researcher and white hat hacker who won the Most Valuable Hacker award in 2019. The book is divided into three main parts: code review, reverse engineering, and fuzzing. Each part walks through technical processes that vulnerability researchers use to uncover flaws in software.
The first section focuses on reading and understanding source code. Lim provides working examples and tooling setups to help readers navigate the complex world of code. The walkthroughs are based on actual CVEs, giving readers a sense of how known bugs were discovered in the wild. He also introduces automated tools like CodeQL and Semgrep for large-scale variant analysis, making it easier to map code to the attack surface.
The reverse engineering section is a crucial part of the book, as it covers how to approach binaries when source code isn't available. Lim classifies different types of binaries, from compiled C programs to Java bytecode, and offers tips on how to quickly triage them. He also explains the use of tools like Ghidra and Frida and shows how to find vulnerable code paths using static and dynamic techniques.
The fuzzing section is the most automation-heavy part of the book. It begins with quick setup fuzzing using tools like boofuzz and radamsa, then moves into coverage-guided fuzzing with AFL++. Lim explains how to make fuzzing effective by choosing the right targets, writing better harnesses, and interpreting results.
One of the book's strengths is that it avoids glossing over the hard parts. Lim doesn't pretend that vulnerability research is easy or fast. Instead, he shows how breaking problems into smaller steps and applying repeatable workflows can make the work manageable. This is valuable for professionals who already have some experience in red teaming or penetration testing but feel lost when it comes to finding original vulnerabilities.
From Day Zero to Zero Day is a working manual that encourages hands-on exploration. For cybersecurity pros who want to go deeper into vulnerability discovery, it's a great guide. Whether you're a seasoned security researcher or just starting out, this book provides a comprehensive resource for anyone looking to take their skills to the next level.