184. Saflok It Down

Breaking Badness

27-03-2024 • 50 mins

This week Kali Fencl, Tim Helming, and Austin Northcutt discuss threat actors using DDP sites for phishing, credential harvesting, and more along with Wired’s reporting of how researchers discovered how to open 3 million hotel keycard locks

You Might Like