20. May 2022

This article has been indexed from

GBHackers On Security

Pwn2Own - Windows 11

The contestants who successfully exploited 16 zero-day bugs within 16 different products in the Pwn2Own Vancouver 2022 first day won more than $800,000 in prize money. The product line includes:- Microsoft Windows 11 (OS) Microsoft Teams (communication platform) First Day: Microsoft Teams and Windows 11 Hacked In the enterprise communications category, Microsoft Teams was the […]

The post Pwn2Own – Windows 11, Microsoft Teams Hacked & Exploiting 16 Zero-day Bugs appeared first on GBHackers On Security.

Read the original article: