• RFID hacking & More Vulnerability Shenanigans - Iceman - PSW #834

  • Jul 11 2024
  • Duración: 3 h y 31 m
  • Podcast

RFID hacking & More Vulnerability Shenanigans - Iceman - PSW #834  Por  arte de portada

RFID hacking & More Vulnerability Shenanigans - Iceman - PSW #834

  • Resumen

  • Bats in your headset, Windows Wifi driver vulnerabilities, Logitech's dongles, lighthttpd is heavy with vulnerabilities, node-ip's not vulnerability, New Intel CPU non-attacks, Blast Radius, Flipper Zero alternatives, will OpenSSH be exploited, emergency Juniper patches, and the D-Link botnet grows.

    Iceman comes on the show to talk about RFID and NFC hacking including the tools, techniques, and hardware. We'll also talk about the ethics behind the disclosure of vulnerabilities and weaknesses in these systems that are used in everything from building access to cars.

    Segment Resources:

    • Youtube channel - https://www.youtube.com/@iceman1001
    • Proxmark3 forums - http://www.proxmark.org/forum/index.php
    • Proxmark3 Repository - https://github.com/rfidresearchgroup/proxmark3
    • Awesome RFID talks - https://github.com/doegox/awesome-rfid-talks

    Visit https://www.securityweekly.com/psw for all the latest episodes!

    Show Notes: https://securityweekly.com/psw-834

    Más Menos
activate_primeday_promo_in_buybox_DT

Lo que los oyentes dicen sobre RFID hacking & More Vulnerability Shenanigans - Iceman - PSW #834

Calificaciones medias de los clientes

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.