• Ep.0 - Chris "REal0day" Magistrado

  • 2024/10/02
  • 再生時間: 1 時間 6 分
  • ポッドキャスト

Ep.0 - Chris "REal0day" Magistrado

  • サマリー

  • Welcome to the 0 episode of "Hackers to Founders"! Join Chris Magistrado, aka REal0day, as he dives into his unique journey from gaming glitches to becoming a cybersecurity expert, business enthusiast, and podcast host. In this inaugural episode, Chris self-interviews, sharing personal stories, career advice, and essential insights for aspiring cybersecurity professionals.Connect with Us:Twitter - https://x.com/HackerToFounderInstagram - https://instagram.com/hackerstofoundersTikTok -- https://www.tiktok.com/@hackerstofoundersLinkedIn - https://www.linkedin.com/showcase/105189100Discord - https://discord.gg/2TnH6hkuTGWebsite - https://HackersToFounders.comSpotify - https://open.spotify.com/show/5BgjVtDJc7xoyiQlbhKmL6?si=af728a2b3cb74d8bIn This Episode:Bypassing Windows Defender: Chris discusses the latest class and offers practical tips.Career Advice: Experiment, read books, watch Defcon talks, and set up a home lab or virtual machines for hands-on learning.Hacking: The importance of hacking in a controlled, legal environment.Success Qualities: Resilience and networking are key in the cybersecurity community.Networking Events: Opportunities at Defcon, Black Hat, local hacker meetups like BSides, and Europe's CCC.Personal Journey: Chris recounts his college experience, challenges, and pivotal moments that led to his cybersecurity career.Recruiting: Transitioning to a recruiter and operating TopCleared Recruiting, focusing on elite cybersecurity talent.Cloud Computing Impact: How AWS and cloud services revolutionized the tech and cybersecurity landscape.AI in Cybersecurity: The growing role of AI in identifying and exploiting vulnerabilities.Personal Security Tips: Recommendations for antivirus software, VPN usage, and staying safe online.Special Features: Learn how Chris established a hacking club at SF State and brought in industry professionals to inspire students.Hear about Chris's innovative personal projects and achievements in cybersecurity.Gain insights into what it takes to succeed in cybersecurity and the broader impact of the industry.Get Involved: Chris invites listeners to provide feedback and share their thoughts. Subscribe, leave a comment, or message Chris directly to join the conversation and stay updated on future episodes.Defcon TalksZoz’s Dc 18 - https://www.youtube.com/watch?v=OAI8S2houW4Jayson street intro talk - https://www.youtube.com/watch?v=JsVtHqICeKEPeople & Communities MentionedDC group Tennessee - https://x.com/defcon615Drew Porter - https://redmesa.io/Josh Schwartz - https://x.com/fuzzynopResources Mentioned:Mobile Hacking Lab - https://www.mobilehackinglab.com/link/B1zkaVHack the Box Academy - https://referral.hackthebox.com/mz7QT2lY Combinator startup school course - https://www.startupschool.org/DEFCON - https://defcon.org/BSides - https://bsides.org/w/page/12194156/FrontPageBlackHat Conference - https://www.blackhat.com/RSA Conference - https://www.rsaconference.com/Reverse Engineer / Offensive SecurityRe-verse Con - https://re-verse.io/Hexcon - https://www.hexacon.fr/Tools MentionedGhidra - https://ghidra-sre.org/BinaryNinja - https://binary.ninja/Books@DafyddStuttardauthor of WebApp Hackers Handbook and creator of PortSwigger and BurpSuite. Also author of WebApp Hackers Handbook https://www.linkedin.com/in/marcuspinto1 Authors of Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and ObfuscationBruce Dang https://www.linkedin.com/in/brucedang/ @brucedangElias Bachaalany https://www.linkedin.com/in/eliasbachaalany/Authors of practical malware analysis bookAndrew Honig https://www.linkedin.com/in/andrew-honig-82239750/michael sikorski - https://www.linkedin.com/in/mikesiko/Authors of The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac MemoryAndrew Case - https://www.linkedin.com/in/andrewcase/Jamie Levy - https://www.gleeda.org/AAron Walters - https://www.linkedin.com/in/aaron-walters-4429bb1/Author of Car hackingCraig Smith - https://www.linkedin.com/in/agentcraig/Author of game hackingnick cano https://x.com/nickcano93Attacking Network ProtocolsJames Forshaw - https://x.com/tiraniddo?lang=enHackers to FoundersYour journey to becoming a cybersecurity expert and founder starts here. Tune in now and be inspired!Listen to the Podcast: Apple Podcasts | Spotify | Google PodcastsDisclaimer: All activities mentioned are to be performed within legal boundaries and in a controlled environment.#Cybersecurity #Hacking #Defcon #BypassingWindowsDefender #HackersToFounders #ChrisMagistrado #REal0day #Podcast #0day #zeroday #hack #hacker #blackhat
    続きを読む 一部表示
activate_samplebutton_t1

あらすじ・解説

Welcome to the 0 episode of "Hackers to Founders"! Join Chris Magistrado, aka REal0day, as he dives into his unique journey from gaming glitches to becoming a cybersecurity expert, business enthusiast, and podcast host. In this inaugural episode, Chris self-interviews, sharing personal stories, career advice, and essential insights for aspiring cybersecurity professionals.Connect with Us:Twitter - https://x.com/HackerToFounderInstagram - https://instagram.com/hackerstofoundersTikTok -- https://www.tiktok.com/@hackerstofoundersLinkedIn - https://www.linkedin.com/showcase/105189100Discord - https://discord.gg/2TnH6hkuTGWebsite - https://HackersToFounders.comSpotify - https://open.spotify.com/show/5BgjVtDJc7xoyiQlbhKmL6?si=af728a2b3cb74d8bIn This Episode:Bypassing Windows Defender: Chris discusses the latest class and offers practical tips.Career Advice: Experiment, read books, watch Defcon talks, and set up a home lab or virtual machines for hands-on learning.Hacking: The importance of hacking in a controlled, legal environment.Success Qualities: Resilience and networking are key in the cybersecurity community.Networking Events: Opportunities at Defcon, Black Hat, local hacker meetups like BSides, and Europe's CCC.Personal Journey: Chris recounts his college experience, challenges, and pivotal moments that led to his cybersecurity career.Recruiting: Transitioning to a recruiter and operating TopCleared Recruiting, focusing on elite cybersecurity talent.Cloud Computing Impact: How AWS and cloud services revolutionized the tech and cybersecurity landscape.AI in Cybersecurity: The growing role of AI in identifying and exploiting vulnerabilities.Personal Security Tips: Recommendations for antivirus software, VPN usage, and staying safe online.Special Features: Learn how Chris established a hacking club at SF State and brought in industry professionals to inspire students.Hear about Chris's innovative personal projects and achievements in cybersecurity.Gain insights into what it takes to succeed in cybersecurity and the broader impact of the industry.Get Involved: Chris invites listeners to provide feedback and share their thoughts. Subscribe, leave a comment, or message Chris directly to join the conversation and stay updated on future episodes.Defcon TalksZoz’s Dc 18 - https://www.youtube.com/watch?v=OAI8S2houW4Jayson street intro talk - https://www.youtube.com/watch?v=JsVtHqICeKEPeople & Communities MentionedDC group Tennessee - https://x.com/defcon615Drew Porter - https://redmesa.io/Josh Schwartz - https://x.com/fuzzynopResources Mentioned:Mobile Hacking Lab - https://www.mobilehackinglab.com/link/B1zkaVHack the Box Academy - https://referral.hackthebox.com/mz7QT2lY Combinator startup school course - https://www.startupschool.org/DEFCON - https://defcon.org/BSides - https://bsides.org/w/page/12194156/FrontPageBlackHat Conference - https://www.blackhat.com/RSA Conference - https://www.rsaconference.com/Reverse Engineer / Offensive SecurityRe-verse Con - https://re-verse.io/Hexcon - https://www.hexacon.fr/Tools MentionedGhidra - https://ghidra-sre.org/BinaryNinja - https://binary.ninja/Books@DafyddStuttardauthor of WebApp Hackers Handbook and creator of PortSwigger and BurpSuite. Also author of WebApp Hackers Handbook https://www.linkedin.com/in/marcuspinto1 Authors of Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and ObfuscationBruce Dang https://www.linkedin.com/in/brucedang/ @brucedangElias Bachaalany https://www.linkedin.com/in/eliasbachaalany/Authors of practical malware analysis bookAndrew Honig https://www.linkedin.com/in/andrew-honig-82239750/michael sikorski - https://www.linkedin.com/in/mikesiko/Authors of The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac MemoryAndrew Case - https://www.linkedin.com/in/andrewcase/Jamie Levy - https://www.gleeda.org/AAron Walters - https://www.linkedin.com/in/aaron-walters-4429bb1/Author of Car hackingCraig Smith - https://www.linkedin.com/in/agentcraig/Author of game hackingnick cano https://x.com/nickcano93Attacking Network ProtocolsJames Forshaw - https://x.com/tiraniddo?lang=enHackers to FoundersYour journey to becoming a cybersecurity expert and founder starts here. Tune in now and be inspired!Listen to the Podcast: Apple Podcasts | Spotify | Google PodcastsDisclaimer: All activities mentioned are to be performed within legal boundaries and in a controlled environment.#Cybersecurity #Hacking #Defcon #BypassingWindowsDefender #HackersToFounders #ChrisMagistrado #REal0day #Podcast #0day #zeroday #hack #hacker #blackhat

Ep.0 - Chris "REal0day" Magistradoに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。