Cyber Morning Call - #563 - 14/06/2024
Listen now
Description
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ There Are No Secrets || Exploiting Veeam CVE-2024-29855 - https://summoning.team/blog/veeam-recovery-orchestrator-auth-bypass-cve-2024-29855/  UNC3944 Targets SaaS Applications - https://cloud.google.com/blog/topics/threat-intelligence/unc3944-targets-saas-applications/  Operation Celestial Force employs mobile and desktop malware to target Indian entities - https://blog.talosintelligence.com/cosmic-leopard/    Roteiro e apresentação: Carlos Cabral e Bianca Oliveira Edição de áudio: Paulo Arruzzo Narração de encerramento: Bianca Garcia
More Episodes
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ China-Nexus Threat Group ‘Velvet Ant’ Abuses F5 Load Balancers for Persistence - https://www.sygnia.co/blog/china-nexus-threat-group-velvet-ant/  VMSA-2024-0012:VMware vCenter Server updates...
Published 06/18/24
Published 06/18/24
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ From Clipboard to Compromise: A PowerShell Self-Pwn - https://www.proofpoint.com/us/blog/threat-insight/clipboard-compromise-powershell-self-pwn  CVE-2024-3080 - ASUS 路由器 - Improper...
Published 06/17/24