140 - Getting into Vulnerability Research and a FUSE use-after-free [Binary Exploitation Podcast]