Hackers exploit 52 zero-days on the first day of Pwn2Own Ireland

October 23, 2024 at 10:03AM On the first day of Pwn2Own Ireland, participants showcased 52 zero-day vulnerabilities, earning $486,250 in prizes. Viettel Cyber Security led with 13 points, while notable exploits included a $100,000 success by Summoning Team. The event featured various challenges, with three days remaining for competitors to exploit patched SOHO devices. ### … Read more