Research Briefing 12.21.21
Ep 97 | 12.21.21

US Commission on International Religious Freedom reportedly hacked. Sophistication of NSO exploit on par with nation-state tooling. Conti ransomware actors exploit Log4Shell.

Show Notes

TinyNuke targets French users.