Home
Categories
EXPLORE
True Crime
Comedy
Business
Society & Culture
History
Sports
Health & Fitness
About Us
Contact Us
Copyright
© 2024 PodJoint
00:00 / 00:00
Sign in

or

Don't have an account?
Sign up
Forgot password
https://is1-ssl.mzstatic.com/image/thumb/Podcasts211/v4/c7/63/c3/c763c321-aea8-3a8a-7b7d-67806688c7f3/mza_2516335305041075160.jpg/600x600bb.jpg
chITchat by pamoutaf
pamoutaf
11 episodes
1 month ago
Send us a text [This episode was recorded back in July, adjust the part regarding MTE] In this episode, Cyril (Pod2G) takes us back to the early days of iOS jailbreaking: exploring the hacks, the race to release jailbreaks, and reflecting on how much the scene has changed compared to today. We go over his time at Apple and other security research companies, VR company culture and how he is trying to change that as the new VP of research at Epsilon. Support the show
Show more...
Education
Technology,
News,
Tech News
RSS
All content for chITchat by pamoutaf is the property of pamoutaf and is served directly from their servers with no modification, redirects, or rehosting. The podcast is not affiliated with or endorsed by Podjoint in any way.
Send us a text [This episode was recorded back in July, adjust the part regarding MTE] In this episode, Cyril (Pod2G) takes us back to the early days of iOS jailbreaking: exploring the hacks, the race to release jailbreaks, and reflecting on how much the scene has changed compared to today. We go over his time at Apple and other security research companies, VR company culture and how he is trying to change that as the new VP of research at Epsilon. Support the show
Show more...
Education
Technology,
News,
Tech News
Episodes (11/11)
chITchat by pamoutaf
Pod2g - The early days (iOS)
Send us a text [This episode was recorded back in July, adjust the part regarding MTE] In this episode, Cyril (Pod2G) takes us back to the early days of iOS jailbreaking: exploring the hacks, the race to release jailbreaks, and reflecting on how much the scene has changed compared to today. We go over his time at Apple and other security research companies, VR company culture and how he is trying to change that as the new VP of research at Epsilon. Support the show
Show more...
1 month ago
1 hour 4 minutes

chITchat by pamoutaf
Pink Draconian - Ethical Hacker
Send us a text In this episode, we sit down with Robbe (aka Pink Draconian). We go over HackTheBox, the world of bug bounty hacking, and penetration testing. Robbe shares hacking tips, insights into hacking AI, and some of the interesting bugs he has discovered and reported through a bug bounty platform. He also talks about the challenges he has faced in bug bounty programs, including difficulties with vendors and other obstacles. Support the show
Show more...
1 month ago
1 hour 10 minutes

chITchat by pamoutaf
Henri - IDA Pro developer
Send us a text Today we are meeting up with Henri, a developer at Hex-Rays. He has been working on IDA Pro, one of the most popular reverse engineering tools out there. We discuss everything IDA, from his first internship at Hex-Rays, to working on special iOS support features. Henri is also somewhat of a quirky person, and he gives us an insight on his work-life balance, his tips & tricks to stay focused and optimize your productivity... Lastly, we answered questions from the community, ...
Show more...
2 months ago
1 hour 31 minutes

chITchat by pamoutaf
Amat Cama - Vulnerability Researcher
Send us a text In this interview, we sit down with Amat Cama, a renowned security researcher, to trace his journey from studying computer science to competing in CTFs, starting out in penetration testing, and eventually shifting to vulnerability research for top-tier companies. Amat shares his experiences at Pwn2Own, the transition from CTF challenges to real-world exploitation, and the intricacies of crafting reliable exploits. We dive into his perspective on offense versus defense and the m...
Show more...
5 months ago
48 minutes

chITchat by pamoutaf
Pinkflawd - Malware Reverse Engineering
Send us a text In this episode, we sit down with Pinkflawd, a talented reverse engineer to explore her unique journey into the field. She shares how she first got involved in reverse engineering through a women-only competition and offers advice for newcomers interested in following a similar path. We discuss her school background, her work detecting malware in the cloud, and her professional experience at some big companies. She talks about her involvement with BlackHoodie, her favorite reve...
Show more...
5 months ago
59 minutes

chITchat by pamoutaf
Pancake - Radare2 Open-source reverse engineering tool
Send us a text Sergi Alvarez, also known as “Pancake”, is the author of the open-source reverse engineering tool called Radare2 and the founder of the security conference R2con. In this episode, we sit down with Pancake to explore the origins of radare2 and R2Con, his journey in developing his expertise, and where decompilers fit into the equation. We’ll also discuss the role of AI in Radare, his experience collaborating with other developers in the open-source community, and the lessons he’s...
Show more...
9 months ago
1 hour 14 minutes

chITchat by pamoutaf
Sparkey & Jonpalmisc - From piracy to hacking iPhones
Send us a text Ben (aka Sparkey) and Jon (aka jonpalmisc) are two security researchers that, over the years, speciliazed in iOS hacking. Although Jon initially had a different plan in mind, he soon realized that reverse engineering and bug hunting were essential to achieving his goals. Sparkey, on the other hand, began exploring on his own, creating his first jailbreak while still in high school. Both of them had very different learning techniques, and share with us how they learned to revers...
Show more...
9 months ago
49 minutes

chITchat by pamoutaf
Siguza - iOS Hacker (Part 2)
Send us a text Hello everyone, and welcome back to part 2 of the Siguza interview. In this episode, we talk about tools, toxicity in the VR world, video games, work life balance and Siguza fun facts! Support the show
Show more...
10 months ago
1 hour 5 minutes

chITchat by pamoutaf
Siguza - iOS Hacker (Part 1)
Send us a text Ever wondered how iOS jailbreaks work or what it’s like to dive deep into the world of security research? In this video, we sit down with Siguza, a well-known iOS hacker and jailbreak developer, to chat about everything from his early days in tech to his beginnings in iOS jailbreaking. We cover all kinds of topics: 💡 What jailbreaking is and why people do it 📱 How Siguza got into iOS hacking 🛠 The challenges of reverse engineering and finding exploits 🕵️‍♂️ Stories about malic...
Show more...
10 months ago
1 hour 15 minutes

chITchat by pamoutaf
From Influencer Marketing to Cybersecurity Strategy
There are so many different fields in cybersecurity, and strategy is one of them. From aligning with frameworks like ISO and NIS2 to understanding what an ISMS entails and why companies prioritize these audits, there's a lot to uncover. In this episode, Mathilda dives deep into the essentials of cyber strategy, explaining its importance in the broader cybersecurity landscape. She will also tell us how and why she decided to go into cybersecurity strategy after completing a master's in m...
Show more...
1 year ago
34 minutes

chITchat by pamoutaf
Hacker becomes blue teamer
Alaa shares his journey from hacker (red teamer) to defender (blue teamer), offering valuable insights on how to break into cybersecurity. He discusses what you need to know to master offensive security and whether you should consider transitioning to the defensive side. You'll also hear about the essential certifications to pursue and practical tips on landing a job in cybersecurity.
Show more...
1 year ago
34 minutes

chITchat by pamoutaf
Send us a text [This episode was recorded back in July, adjust the part regarding MTE] In this episode, Cyril (Pod2G) takes us back to the early days of iOS jailbreaking: exploring the hacks, the race to release jailbreaks, and reflecting on how much the scene has changed compared to today. We go over his time at Apple and other security research companies, VR company culture and how he is trying to change that as the new VP of research at Epsilon. Support the show