Windows 10, Linux, iOS, Chrome and Many Others at Hacked Tianfu Cup 2021The Hacker News

Torna a Articoli

Windows 10, Linux, iOS, Chrome and Many Others at Hacked Tianfu Cup 2021The Hacker News

Windows 10, iOS 15, Google Chrome, Apple Safari, Microsoft Exchange Server, and Ubuntu 20 were successfully broken into using original, never-before-seen exploits at the Tianfu Cup 2021, the fourth edition of the international cybersecurity contest held in the city of Chengdu, China.
Targets this year included Google Chrome running on Windows 10 21H1, Apple Safari running on Macbook Pro, AdobeRead More

Condividi questo post

Torna a Articoli