S12:E3 - How to hack legally and penetrate the security field (Karen Miller)

CodeNewbie

Episode | Podcast

Date: Mon, 27 Apr 2020 00:00:00 -0400

In this episode, we're talking about how to hack legally with Karen Miller, associate cyber security engineer at the Software Engineering Institute. Karen talks about getting into cyber security through forensic and security competitions, reliable and safe resources to learn how to hack, and how to do it legally. Show Links Compiler (sponsor) Porkbun (sponsor) Software Engineering Institute Neopets HTML CSS GitHub Southern Utah University Steganography For loop Wireshark Kali Linux Penetration testing Python Ruby Perl C C# Visual Basic White Hat Hacker Black Hat Hacker HackHub Offensive Security Certified Professional (OSCP) Malware analysis CTFtime picoCTF VulnHub virtual private network (VPN) Hack The Box