Cyber Morning Call
Listen now
More Episodes
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ From Clipboard to Compromise: A PowerShell Self-Pwn - https://www.proofpoint.com/us/blog/threat-insight/clipboard-compromise-powershell-self-pwn  CVE-2024-3080 - ASUS 路由器 - Improper...
Published 06/17/24
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ There Are No Secrets || Exploiting Veeam CVE-2024-29855 - https://summoning.team/blog/veeam-recovery-orchestrator-auth-bypass-cve-2024-29855/  UNC3944 Targets SaaS Applications -...
Published 06/14/24
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ Insights on Cyber Threats Targeting Users and Enterprises in Brazil - https://cloud.google.com/blog/topics/threat-intelligence/cyber-threats-targeting-brazil/  Ransomware Attackers May Have...
Published 06/13/24