3 min read

exploits.club Weekly Newsletter 04

exploits.club Weekly Newsletter 04

Happy Thursday, ladies and gents - hope everyone is staying relatively warm and dropping bugs this week.

In case You Missed It...

  • Pwn2Own Vancouver 2024 Announced - While Pwn2Own Automotive is set to take place next week, ZDI just announced the flagship event will be March 20th-24th at CanSecWest. The usual suspects are listed as categories this go-round (Web browsers, LPEs, Enterprise Apps) as well as a new contender - the Cloud Native/Container category.
  • Day[0] Pod Shoutout - We here at exploits.club are long time listeners of the Day[0] podcast, so imagine our surprise when we were featured in the shoutouts section of this week's binary episode. We figured it would be a good time to do the same, so if you enjoy this weekly round-up of RE, VR and exploit dev news, there's pretty much a 100% chance you will enjoy their weekly podcast as well. Give it a listen.

Resources and Write-Ups From This Week:

Interesting Job Postings:

These job postings tend to be fairly US centric. If you have non-US postings you know of or want to feature, shoot us a message!

Wrapping Up...

As always, thanks for stopping by for this weeks Vulnerability Research Newsletter. If you have comments, questions, or suggestions on how we can improve, feel free to shoot us a DM on X (or just drop us a follow if you are feeling generous).

The exploits.club Discord is live! Feel free to show your interest in joining by filling out the form. Going to send out another round of invites this week.