DiscoverSecTools Podcast Series
SecTools Podcast Series
Claim Ownership

SecTools Podcast Series

Author: Sanoop Thomas

Subscribed: 6Played: 75
Share

Description

SecTools Podcast is a series of audio podcast featuring free or opensource tool authors from Information Security industry, sharing their interesting experience on developing and maintaining amazing tools for the security community.

Hosted by Sanoop Thomas (s4n7h0)
https://infoseccampus.com
https://twitter.com/InfoSecCampus
52 Episodes
Reverse
Duncan Ogilvie has started reverse engineering somewhere around 2009. He is the creator of x64dbg, an open-source x64/x32 debugger for windows, and 100+ other projects. Duncan loves to do binary analysis and Windows internals. In this episode, he shares the interesting journey with developing and maintaining x64dbg project. For more SecTools podcast episodes, visit https://infoseccampus.com
A cybersecurity professional with expertise in mobile, web, and network penetration testing. Dimitrios holds a degree in Computer Science, majoring in Cryptography and Security, and has worked with top companies like Microsoft and Google. He is frequent speaker at prominent security conferences such as BlackHat, Nullcon, Insomni'hack, and Troopers. He is passionate about reverse engineering and was a member of one of Greece's first reverse engineering research groups.For more SecTools podcast episodes, visit https://infoseccampus.com
Angelina Tsuboi is an aerospace cybersecurity instructor focusing on satellite systems. With over a decade of programming and development experience in addition to being a scientific researcher for NASA, she has been involved in various CubeSat initiatives where she participated in tasks related to command and data handling subsystems and firmware development for the Onboard Computer.Driven by her passion for teaching, Angelina finds joy in simplifying complex subjects such as aerospace, cybersecurity, and programming to empower her students, Angelina focuses on ensuring that her students can readily apply the acquired skills to their professional and personal endeavors.She recently founded Stellaryx Labs, a startup that provides high quality training, consulting, education, and development services at the nexus of software, security, and aerospace.For more SecTools podcast episodes, visit https://infoseccampus.com
Gelei is a cybersecurity researcher with wide interests in system security and penetration testing. He is currently pursuing a Ph.D. in computer science from Nanyang Technological University, Singapore, where he explores security challenges in complex human-interactive systems. Gelei is also a blockchain auditor at Quantstamp, Inc., where he contributes to the audits of web3 projects and security protocols. His research interests encompass security testing, software analysis, and large language models. Gelei likes to apply software engineering techniques to solve real-world challenges in security domains. He is now focusing on LLM security and its security-related applications.For more SecTools podcast episodes, visit https://infoseccampus.com
Abhisek Datta is an accomplished security professional with over a decade of experience in information security solution engineering, services, vulnerability research, reverse engineering and security tools development.He is an active participant of NULL Security Community, India’s largest open security community as a core team member responsible for techndnology development. He is an open source enthusiast and He authored swachalit, the automation Platform that hosts null.co.in and also contributed to several opensource projects. As a security researcher, he is credited with multiple vulnerability discovery across enterprise products with CVEs to his name such as CVE- 2015-0085, CVE-2015-1650, CVE-2015-1682, CVE-2015-2376, CVE-2015-2555, CVE-2014-4117, CVE- 2014-6113.For more SecTools podcast episodes, visit https://infoseccampus.com
Tim Misiak has been working on debuggers and diagnostics for most of my professional career as a software engineer. For more than a decade, Tim has been working on the Microsoft Debugger Platform team, working on tools such as WinDbg and KD. He started the WinDbgNext project in 2016 that modernized WinDbg UI. Tim also wrote a chunk of the X86/X64 emulator used by Time Travel Debugging. Currently, Tim founded his start up augmend.ioFor more SecTools podcast episodes, visit https://infoseccampus.com
Thomas Roccia is the Sr. Security Researcher at Microsoft, working on threat intelligence, malware analysis, incident response, and more. He also has the interest in many other topics including mentoring and teaching, open-source, hacking, 3D printing and even blockchain ecosystem.For more SecTools podcast episodes, visit https://infoseccampus.com
Erlend has worked as a developer and security consultant for over 14 years, trying to build and break many different types of systems. He spends some of his free time on security research and open source tools, and is the main author behind retire.js - a free and open source scanner for JavaScript. He is also the chapter leader of the Norwegian OWASP chapter.For more SecTools podcast episodes, visit https://infoseccampus.com
Jeff Foley has over 20 years of industry experience focused on applied research & development and assessment of security in critical information technology and infrastructure. He is the Project Leader for Amass, an OWASP (Open Web Application Security Project) Foundation flagship project that performs in-depth attack surface mapping and asset discovery. Jeff is also an Adjunct Lecturer teaching Penetration Testing at the SUNY (State University of New York) Polytechnic Institute. Previously, he was the US Manager for Penetration Testing & Red Teaming at National Grid, a multinational electricity and gas utility company. Prior to this, Jeff served as the Director of Penetration Testing & Security Assessment at Northrop Grumman Corporation, an American global aerospace and defense technology company. Jeff is currently working as the Vice President of Attack Surface Protection at ZeroFox. In his spare time, Jeff enjoys experimenting with new blends of coffee and giving back to the information security community.In this episode, Jeff explained his journey of developing and maintaining Amass project - an open-source tool for In-depth DNS enumeration, attack surface mapping and external asset discovery.For more SecTools podcast episodes, visit https://infoseccampus.com
Anand Tiwari is an information security professional with a strong technical background working as a Technical Product Manager (PM), focusing on the more technical aspects of a cloud security product. He tries to fill it in by doing in-depth technical research and competitive analysis, given business issues, strategy, and a deep understanding of what the product should do and how the products actually work.He has authored ArcherySec—an open source-tool and has presented at BlackHat, DEF CON USA, and HITB conferences. He has successfully given workshops at many conferences such as DevOpsDays Istanbul, Boston.In this episode, Anand explained his journey of developing and maintaining ArcherySec - an open-source tool for application security orchestration and correlation.For more SecTools podcast episodes, visit https://infoseccampus.com
Nicolas is a French security researcher, a proud dad of two children. He started Wapiti in 2006 when he was learning Python programming language. Nicolas is currently working in the infosec field as a programmer at CybelAngel (since 2015).Wapiti is a web-application vulnerability scanner that allows you to audit the security of your websites or web applications. It performs "black-box" scans (it does not study the source code) of the web application by crawling the webpages of the deployed webapp, looking for scripts and forms where it can inject data. Once it gets the list of URLs, forms and their inputs, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable. In this episode, Nicolas explained his journey of developing and maintaining Wapiti project for over a decade. For more SecTools podcast episodes, visit https://infoseccampus.com
unblob is an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for.unblob is free to use, licensed under MIT license, it has a command line interface and can be used as a Python library. This turns unblob into the perfect companion for extracting, analyzing, and reverse engineering firmware images.unblob was originally developed and currently maintained by ONEKEY and it is used in production in ONEKEY analysis platform.For more SecTools podcast episodes, visit https://infoseccampus.com
Christian Folini is a Swiss security engineer and web application firewall expert working at netnea.com. Christian studied History and Computer Science and graduated with a PhD in Medieval History. He is the author of the ModSecurity Handbook (2ed), He also co-lead the OWASP ModSecurity Core Rule Set (CRS) project that runs on millions of servers globally. Furthermore he serves as the program chair of the Swiss Cyber Storm conference.Christian also teaches ModSecurity and Core Rule Set courses and consult companies who want to integrate ModSecurity and the Core Rule Set into their services or products, also in high security setups. For more SecTools podcast episodes, visit https://infoseccampus.com
Graduated in 1999 from Epita (France) as IT security engineer, Philippe endorsed many roles before creating its latest company CrowdSec. From Pentester to community builder (Magento) or even eCommerce expert (author of 4 books), or CTO, he is tech curious and loves to dive into new trends like IoT, crypto currencies or AI. But whatever the context is, his crush is and will forever be IT security, SecOps and entrepreneurship. LP or investor in several different companies, CrowdSec is not its full time obsession.CrowdSec is an open-source and participative IPS able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global CTI database to protect the user network.For more SecTools podcast episodes, visit https://infoseccampus.com
Alexandre Dulaunoy: Alexandre Dulaunoy leads the Luxembourgian Computer Security Incident Response Team (CSIRT) CIRCL in the research and operational fields. He enjoys working on projects that blend “free information,” innovation, and direct social improvement. When not gardening binary streams, he likes facing the reality of ecosystems while gardening plants or doing photography. He enjoys it when humans use machines in unexpected ways. He also a core contributor to many open source projects such as MISP, ail-framework, cve-search and many others.Raphaël Vinot is a security researcher at the Computer Incident Response Center Luxembourg (CIRCL) since 2012. Raphaël wants to increase the IT consciousness of the human beings populating the internet in order to make it safer for everyone. His day job is a mixture of forensic and malware analysis with a lot of Python on top of it to glue all the pieces together. He loves sharing and thinks everyone should contribute to open source projects.For more SecTools podcast episodes, visit https://infoseccampus.com
Ai Ho (mostly known as j3ssie) is a self-taught security engineer with a computer science background who loves automation. He got Interested in responsible disclosure/bug bounty nearly three years ago and have been building some of my own tools to do it. He wrote Osmedeus, Jaeles and Metabigor to help his bug bounty efforts and made these projects open source for the community.For more SecTools podcast episodes, visit https://infoseccampus.com
Ruslan Habalov has a computer science background with a focus on code analysis and is interested in scalable solutions to challenging security problems. His security research covered an exploitable remote code execution bug in PHP used against a popular platform in a bug-bounty context as well as side-channel attacks against browsers. As a machine learning enthusiast he's looking for options to unite the best of both worlds.He is currently working as a Senior Security Engineer at Google.Ruslan started the Vulncode-DB project which is a crowd-sourced platform providing vulnerable code for corresponding real world vulnerabilities.For more SecTools podcast episodes, visit https://infoseccampus.com
Jack Baker is a professional security researcher and amateur video game hacker. Jack has spoken at a handful of conferences including DEF CON on subjects relating to reverse engineering and vulnerability research. Jack started his infosec career as a software developer in the fintech space before realizing that breaking things is less stressful than defending them. Since then, Jack has had the opportunity to hack banks, airplanes, and spacecrafts.Jack is the author of Cetus and WAIL, a set of tools used to hack modern web browser games.For more SecTools podcast episodes, visit https://infoseccampus.com
Lukas Rist authored several open source honeypot projects. After spending a couple of years studying mathmatics and physics, Lukas ventured out to work with Bing and Microsoft Research on making the web a safer place, got payed by DARPA to hunt hackers and taught students in Taiwan open source security.His passion for security and open source got nurtured by The Honeynet Project which lead to a five year stint with Norman Shark, Blue Coat, and Symantec, working on large scale malware analysis and behavioral detection systems.Looking for more purpose, he worked as Senior Software Engineer at Corti, doing real time emergency call classification, striving to build a great engineering team and making sure those tensors keep flowing in order to classify life threatening situations.Currently Lukas is working as Lead Software Engineer with the world largest online wine retail platform Vivino. His team build personalization, recommendation, and prediction systems. In his free time he is working on various open source projects.For more SecTools podcast episodes, visit https://infoseccampus.com
Joxean Koret has been working for the past 15 years in many different computing areas. He started as a database software developer and DBA for a number of different RDBMS. Eventually he turned towards reverse engineering and applied this DB insights to discover dozens of vulnerabilities in major database products, especially Oracle. He also worked in areas like malware analysis, anti-malware software development and developing IDA Pro at Hex-Rays. He is currently a senior security engineer. Joxean is the author and maintainer for Diaphora and Pigaios projects focused on diffing techniques. For more SecTools podcast episodes, visit https://infoseccampus.com
loading
Comments 
Download from Google Play
Download from App Store