Podcast Episodes

Back to Search
Network Security News Summary for Friday January 28th, 2022
Network Security News Summary for Friday January 28th, 2022

Apple Bug Details; Little Snitch Bypass; DazzleSpy Malware; Intelligent Phishing Exercises; @sans_edu; @geoff_Dr Technical Analysis of CVE-2022-22583…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Thursday January 27th, 2022
Network Security News Summary for Thursday January 27th, 2022

Lights Out for iLO; Apple Updates Everything; Let's Encrypt Fixes; Over 20 Thousand Servers Have Their iLO Interfaces exposed to the Internet https:/…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Wednesday January 26th, 2022
Network Security News Summary for Wednesday January 26th, 2022

Polkit Priv Esc. Vuln; Emotet Stops 0.0.0.0; log4j VMWare Exploits Local Privilege Escalation Vulnerablity in Polkit's pkexec (CVE-2021-4034) https:/…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Tuesday January 25th, 2022
Network Security News Summary for Tuesday January 25th, 2022

UEFI Malware; Sonicwall Exploit; Dell EMC AppSync Vuln; Leaked Twitter Keys Moonbound UEFI Malware https://securelist.com/moonbounce-the-dark-side-of…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Monday January 24th, 2022
Network Security News Summary for Monday January 24th, 2022

Wininet.dll Feature; Excel "Real Estate" attack; F5 Patches; McAfee Vuln; Obscure Wininet.dll Feature https://isc.sans.edu/forums/diary/Obscure+Winin…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Friday January 21st, 2022
Network Security News Summary for Friday January 21st, 2022

RedLine Stealer; Google QR Code Bug; Linux Kernel Bug; Crypto.com 2FA Bypass; Windows GPOs to Avoid RedLine Stealer Delivered Through FTP https://isc…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Thursday January 20th, 2022
Network Security News Summary for Thursday January 20th, 2022

0.0.0.0 and Emotet; WebKit Patch; acer Care Center; Serv-U Patch; 0.0.0.0 in Emotet Spambot Traffic https://isc.sans.edu/forums/diary/0000+in+Emotet+…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Wednesday January 19th, 2022
Network Security News Summary for Wednesday January 19th, 2022

Phishing with Ads; Virustotal Hacking; Oracle Patches; Box MFA Bypass Phishing E-Mail With an Advertisement https://isc.sans.edu/forums/diary/Phishin…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Tuesday January 18th, 2022
Network Security News Summary for Tuesday January 18th, 2022

Smarter Log4Shell; Special MSFT Update; Cisco CCMP Patch; Zoho Patch; Google Chrome Private Network Restriction Log4Shell Attacks Getting Smarter htt…

3 years, 11 months ago

Short Long
View Episode
Network Security News Summary for Monday January 17th, 2022
Network Security News Summary for Monday January 17th, 2022

NTFS Alt. Data Streams; MSFT Resumes Windows Updates; Safari IndexDB Leak; Use of Alternate Data Streams in Research Scans https://isc.sans.edu/forum…

3 years, 11 months ago

Short Long
View Episode

Love PodBriefly?

If you like Podbriefly.com, please consider donating to support the ongoing development.

Support Us