State of the Hack

Un pódcast de Mandiant

Categorías:

39 Episodo

  1. The Defender's Advantage Podcast

    Publicado: 30/3/2022
  2. S4E07: IIV Drippin: Overcoming Your Zero Day Hangover

    Publicado: 20/5/2021
  3. S4E06: Extortion, Ransoms & the Wonderful Life of Red Teams

    Publicado: 19/3/2021
  4. S4E05: The Wonderful World of Web Shells

    Publicado: 18/2/2021
  5. S4E04: Apex Predators: Inside OpSec Strategy

    Publicado: 21/1/2021
  6. S4E03: Azure Got Run Over by a Refresh Token

    Publicado: 18/12/2020
  7. S4E02: Weaponizing Office Documents with VBA Purging

    Publicado: 19/11/2020
  8. S4E01: KEGTAP-ing Out: Don't be a One Trickbot Pony

    Publicado: 29/10/2020
  9. S3E2: Hacking Tracking Pix & Macro Stomping Tricks

    Publicado: 10/2/2020
  10. S3E1: Spotlight Iran - from Cain & Abel to full SANDSPY

    Publicado: 17/1/2020
  11. S2E13: Rudolph the Redsourced Reindeer

    Publicado: 11/12/2019
  12. S2E12: Shellcode. DLLy DLLy!

    Publicado: 17/10/2019
  13. S2E11: Between Two Steves

    Publicado: 11/10/2019
  14. S2E10: from MATH import CYBERZ*

    Publicado: 3/10/2019
  15. S2E09: DerbyCon Edition with Dave Kennedy

    Publicado: 18/9/2019
  16. S2E08: DerbyCon Edition with Nate Warfield

    Publicado: 16/9/2019
  17. S2E07: DerbyCon Edition w/ Carlos Perez & Benjamin Delpy

    Publicado: 12/9/2019
  18. S2E06: APT41 - Double Dragon: The Spy Who Fragged Me

    Publicado: 14/8/2019
  19. SotH Convos: Finding Evil in Windows 10 Compressed Memory

    Publicado: 7/8/2019
  20. S2E05: Your Payment Cards Are Our Business Cards

    Publicado: 25/7/2019

1 / 2

State of the Hack is FireEye’s monthly series, hosted by Christopher Glyer (@cglyer) and Nick Carr (@itsreallynick), that discusses the latest in information security, digital forensics, incident response, cyber espionage, APT attack trends, and tales from the front lines of significant targeted intrusions.

Visit the podcast's native language site