Settings
Light Theme
Dark Theme

The Hackle Box March 2022: AutoWarp Vulnerability, APC Burning Down, Dirty Pipe Exploit

The Hackle Box March 2022: AutoWarp Vulnerability, APC Burning Down, Dirty Pipe Exploit
Mar 14, 2022 · 59m 56s

Oscar, Pinky, and Eric are back with another session of the Hackle Box—a monthly conversation between the three cybersecurity experts about new and noteworthy threats, attacks, breaches, exploits, and (of...

show more
Oscar, Pinky, and Eric are back with another session of the Hackle Box—a monthly conversation between the three cybersecurity experts about new and noteworthy threats, attacks, breaches, exploits, and (of course) how to avoid them.

This month's episode includes:

- AutoWarp vulnerability in Microsoft Azure
- APC's Burning Down
- Dirty Pipe
- Russian Attack on Ukraine

Please like, subscribe, and follow us on social!
Facebook: https://www.facebook.com/frsecure/
Twitter: https://twitter.com/frsecure/
Instagram: https://www.instagram.com/frsecure/
LinkedIn: https://www.linkedin.com/company/frsecure/
show less
Information
Author The InfoSec Mission
Website -
Tags

Looks like you don't have any active episode

Browse Spreaker Catalogue to discover great new content

Current

Looks like you don't have any episodes in your queue

Browse Spreaker Catalogue to discover great new content

Next Up

Episode Cover Episode Cover

It's so quiet here...

Time to discover new episodes!

Discover
Your Library
Search