RFID hacking & More Vulnerability Shenanigans - Iceman - PSW #834

Security Weekly Podcast Network (Audio)

11-07-2024 • 3 hrs 30 mins

Bats in your headset, Windows Wifi driver vulnerabilities, Logitech's dongles, lighthttpd is heavy with vulnerabilities, node-ip's not vulnerability, New Intel CPU non-attacks, Blast Radius, Flipper Zero alternatives, will OpenSSH be exploited, emergency Juniper patches, and the D-Link botnet grows.

Iceman comes on the show to talk about RFID and NFC hacking including the tools, techniques, and hardware. We'll also talk about the ethics behind the disclosure of vulnerabilities and weaknesses in these systems that are used in everything from building access to cars.

Segment Resources:

Visit https://www.securityweekly.com/psw for all the latest episodes!

Show Notes: https://securityweekly.com/psw-834

You Might Like

Darknet Diaries
Darknet Diaries
Jack Rhysider
Double Tap
Double Tap
Accessible Media Inc.
TechStuff
TechStuff
iHeartPodcasts
Acquired
Acquired
Ben Gilbert and David Rosenthal
Hard Fork
Hard Fork
The New York Times
Waveform: The MKBHD Podcast
Waveform: The MKBHD Podcast
Vox Media Podcast Network
Talkin' Shop
Talkin' Shop
Eclipse Automotive Technology
The Vergecast
The Vergecast
The Verge
RNIB Tech Talk
RNIB Tech Talk
RNIB Connect Radio
This Week in Retro
This Week in Retro
Neil from RMCretro - The Cave, Chris from 005 AGIMA and Dave