Cabby42 (JR)'s Avatar

Cabby42 (JR)

@julien.bcksec.com

Infosec Junkie | Daytime Protector | Moonlit Hacker | Linking Infosec Enthusiasts

134 Followers  |  179 Following  |  126 Posts  |  Joined: 25.05.2023  |  1.9041

Latest posts by julien.bcksec.com on Bluesky

Preview
Chris Traynor: Hack Your Way Into a Cyber Security Career by Phillip Wylie Show SummaryIn this episode of the Phillip Wylie Show, Chris Traynor shares his journey into the cybersecurity field, discussing his hacker origin story, the impact of post-breach opportunities, and the nuances of breaking into offensive security. He emphasizes the importance of hands-on experience, the role of certifications, and shares engaging stories from his pen testing career. Chris also provides valuable insights on the security mindset and the collaborative nature of cybersecurity.Takeaways• Chris Traynor emphasizes the importance of community involvement in cybersecurity.• Post-breach organizations often have better budgets for security training and tools.• Transitioning into offensive security requires a shift in mindset to think like an attacker.• Certifications can help get past initial job screenings but are not always indicative of skill.• Hands-on experience is crucial for success in pen testing roles.• Building home labs can provide practical experience in cybersecurity.• Understanding the stories behind security incidents is vital for effective communication.• Not all security systems can be 100% secure; it's about managing risks effectively.• Collaboration between security teams and organizations is essential for improvement.• Training should focus on practical applications and real-world scenarios.Sound Bites"I wanted to figure out how things work.""Certifications do serve their purpose.""Hands-on experience is the biggest thing."Chapters00:00 Introduction to Cybersecurity and Community Engagement01:40 Chris Traynor's Hacker Origin Story05:06 Leveraging Post-Breach Opportunities07:24 Breaking into Offensive Security13:04 The Role of Certifications in Cybersecurity19:38 Gaining Hands-On Experience in Pen Testing22:45 Notable Pen Testing Stories and Experiences29:02 Final Thoughts on Security and CollaborationResourceshttps://www.linkedin.com/in/chris-traynor/https://www.antisyphontraining.com/instructor/chris-traynor/

Chris Traynor: Hack Your Way Into a Cyber Security Career #cybersecurity #infosec #innovation #personalbranding podcasters.spotify.c...

27.05.2025 14:16 — 👍 3    🔁 1    💬 0    📌 0
Post image

Makes you wonder if a @northsec.io CTF participant has been practicing before the start time....

16.05.2025 22:08 — 👍 3    🔁 0    💬 0    📌 0
Post image

@hdm.io bringing the pirate at #NorthSec

15.05.2025 14:06 — 👍 3    🔁 1    💬 0    📌 0

I’ll be at #NorthSec this Thursday and Friday. If you spot me, feel free to come say hi! Always happy to chat about cybersecurity, identity, or whatever else you're passionate about.

Want to catch up properly over a coffee? Feel free to send me a message, I’d love to connect with folks attending.

12.05.2025 15:17 — 👍 6    🔁 0    💬 0    📌 0

Have fun!!!

10.05.2025 20:53 — 👍 1    🔁 0    💬 0    📌 0
Preview
The Future of Cybersecurity: A Conversation with Julien Richard by Phillip Wylie Show About The Guest:Julien Richard is a cybersecurity professional with a background in system administration and network administration. He is the founder of a cybersecurity collective and has extensive experience in penetration testing. Julien is passionate about sharing his knowledge and helping others succeed in the industry. Summary:Julien Richard joins Phillip Wylie on the podcast to discuss their journeys into the cybersecurity industry. They emphasize the importance of diversity in the field and the value of sharing different paths to success. They also discuss the role of certifications and the need for continuous learning in the ever-evolving cybersecurity landscape. Julien shares his thoughts on the future of offensive security and the potential impact of AI tools like ChatGPT. Key Takeaways: Diversity of stories and paths to success is important in the cybersecurity industry. Continuous learning and curiosity are essential for success in offensive security. AI tools like ChatGPT can be valuable for writing and research, but caution is needed to ensure accurate data sources. Understanding the fundamentals of networking, systems, and Linux is crucial for offensive security professionals. Quotes: "Everybody has a different way of getting into the industry." - Julien Richard "Don't just run something without understanding what's going on." - Julien Richard "The more you're exposed to it, the better you'll become." - Julien Richard "Continuous learning and curiosity are the most important qualities in this field." - Julien Richard Julien's social media:  https://www.linkedin.com/in/julien-richard https://bsky.app/profile/julien.bcksec.com

The Future of Cybersecurity: A Conversation with Julien Richard podcasters.spotify.c...

10.05.2025 20:47 — 👍 4    🔁 2    💬 0    📌 0
Post image 10.05.2025 02:43 — 👍 2    🔁 0    💬 0    📌 0

Day 24 of Cabby42’s InfoSec Advent Calendar is here!

Today, we thank the educators, creators, and developers who make cybersecurity better for everyone. Who inspires you? Share your gratitude below!

#InfoSecAdvent #Cybersecurity #Cabby42 #Community

24.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Shodan Search engine of Internet-connected devices. Create a free account to get started.

Day 23 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Shodan—a search engine for connected devices.

Explore here: https://buff.ly/3yVDde0

#InfoSecAdvent #Cybersecurity #Cabby42 #Shodan

23.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Have I Been Pwned: Check if your email has been compromised in a data breach Have I Been Pwned allows you to search across multiple data breaches to see if your email address or phone number has been compromised.

Day 22 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Have I Been Pwned (HIBP) from @troyhunt.com —check if your data was exposed in a breach.

Learn more: https://buff.ly/47eOWG6

#InfoSecAdvent #Cybersecurity #Cabby42 #HaveIBeenPwned

22.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Schneier on Security Powered by DuckDuckGo

Day 21 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Schneier on Security—a must-read blog by Bruce Schneier.

Check it out: https://buff.ly/2J0pbOS

#InfoSecAdvent #Cybersecurity #Cabby42 #SchneierOnSecurity

21.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
CyberChef The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Day 20 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: CyberChef—a must-have tool for data analysis and more.

Check it out: https://buff.ly/2WuK76S

#InfoSecAdvent #Cybersecurity #Cabby42 #CyberChef

20.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0

Day 19 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: @phillipwylie.bsky.social ’s Podcast and Book. Gain insights into ethical hacking, career advice, and pentesting.

Podcast: https://buff.ly/41wB09T: https://buff.ly/49BkAPv

#InfoSecAdvent #Cybersecurity #Cabby42 #PhilipWylie

19.12.2024 16:00 — 👍 1    🔁 0    💬 1    📌 0
Preview
Weekly Portscan — Dec. 18th, 2024 Welcome to this week’s edition of the Weekly Portscan, where we bring you a curated selection of the most captivating cybersecurity news…

Amidst the buzz about UAPs, the Weekly Portscan brings you back to Earth with the latest cyber news that matters.

medium.com/bck-security...

19.12.2024 00:14 — 👍 0    🔁 0    💬 0    📌 0
Preview
TCM Security Academy TCM Security Academy offers practical, job-focused cybersecurity training designed by industry-leading instructors that doesn't break the bank.

Day 18 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: TCM Academy’s Free Tier—offering 25+ hours of free cybersecurity training.

Check it out: https://buff.ly/3ORClkb

#InfoSecAdvent #Cybersecurity #Cabby42 #TCMAcademy

18.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
GitHub - mandiant/flare-vm: A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. - mandiant/flare-vm

Day 17 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: FlareVM—a malware analysis and reverse engineering toolkit for Windows.

Learn more: https://buff.ly/3JEM8p4

#InfoSecAdvent #Cybersecurity #Cabby42 #FlareVM

17.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
OWASP Application Security Verification Standard (ASVS) | OWASP Foundation The OWASP Application Security Verification Standard (ASVS) Project is a framework of security requirements that focus on defining the security controls required when designing, developing and…

Today’s pick: OWASP ASVS—a must-have framework for secure applications from @owasp.org .

Explore here: https://buff.ly/3oDl1lT

#InfoSecAdvent #Cybersecurity #Cabby42 #OWASP #ASVS

16.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
LOLBAS

Day 15 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: LOLBins and GTFOBins—legitimate tools used for malicious purposes. Learn more to stay ahead.

Resources:

LOLBins: https://buff.ly/2zE27oC
GTFOBins: https://buff.ly/2MUZXqu
#InfoSecAdvent #Cybersecurity #Cabby42 #LOLBins

15.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Board of Directors Insights Hub | Google Cloud Google Cloud's curated board of directors resources on cybersecurity, risk governance, and transformation.

Day 14 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Google’s Security for Board of Directors. A practical guide for leaders to oversee cybersecurity effectively.

Explore here: https://buff.ly/3nVz355

#InfoSecAdvent #Cybersecurity #Cabby42 #GoogleCloud

14.12.2024 17:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
🦕 RansomLook 🦖 December 12Th, 2024

Day 13 of Cabby42’s InfoSec Advent Calendar is here, and it’s Friday the 13th! Today’s resource: RansomLook—a platform that scrapes the dark web to monitor ransomware leak sites.

Explore the darker side of cybersecurity: https://buff.ly/4gaYRkb

#InfoSecAdvent #Cabby42 #RansomLook #DarkWeb

13.12.2024 17:00 — 👍 1    🔁 0    💬 0    📌 0
Preview
TryHackMe | Cyber Security Training An online platform for learning and teaching cyber security, all through your browser.

Day 12 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: TryHackMe—hands-on labs for learning cybersecurity. Check out their Advent of Cyber for festive challenges!

Explore here: https://buff.ly/2Q6oEAM

#InfoSecAdvent #Cybersecurity #Cabby42 #TryHackMe

12.12.2024 17:00 — 👍 3    🔁 0    💬 0    📌 0
Preview
Weekly Portscan — Dec. 11th, 2024 Welcome to this week’s edition of the Weekly Portscan, where we bring you a curated selection of the most captivating cybersecurity news…

Friday the 13th isn't as terrifying as some of this week's stories in the Weekly Portscan!

medium.com/bck-security...

12.12.2024 01:33 — 👍 0    🔁 0    💬 0    📌 0
Preview
HackTricks | HackTricks Was this helpful?

Day 11 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: HackTricks—an essential guide for pentesters, red teamers, and security enthusiasts.

Check it out: https://buff.ly/4gr1yNZ

#InfoSecAdvent #Cybersecurity #Cabby42 #HackTricks

11.12.2024 17:00 — 👍 0    🔁 0    💬 0    📌 0
Post image

I can't believe this worked. 😁

@patrick.risky.biz don't worry, I'll keep it safe for you unless @metlstorm.risky.biz wants to start an OnlyFxx. In that case, I could be convinced to part ways with it 🤷‍♂️.

11.12.2024 14:44 — 👍 1    🔁 0    💬 0    📌 0
Preview
Krebs on Security In-depth security news and investigation

Day 10 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Krebs on Security—essential reading on cybercrime and breaches by Brian Krebs.

Explore it here: https://buff.ly/49mQ1gg

#InfoSecAdvent #Cybersecurity #Cabby42 #KrebsOnSecurity

10.12.2024 17:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Risky Business - Risky Business Risky Business

Day 9 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Risky.Biz Podcast—a must-listen for cybersecurity news, expert insights, and thoughtful analysis. @patrick.risky.biz @metlstorm.risky.biz

Check it out: https://risky.biz/

#InfoSecAdvent #Cybersecurity #Cabby42 #RiskyBiz

09.12.2024 17:00 — 👍 2    🔁 0    💬 0    📌 0
Semgrep

Day 8 of Cabby42’s InfoSec Advent Calendar is here!

Today’s resource: Semgrep Academy—explore secure coding practices, static analysis, and application security techniques with @Semgrep, supported by the amazing @shehackspurple.

Check it out:

08.12.2024 17:00 — 👍 1    🔁 0    💬 0    📌 0
Preview
Introduction - OWASP Cheat Sheet Series Website with the collection of all the cheat sheets of the project.

Day 7 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: OWASP Cheat Sheet Series. Practical, concise advice for secure coding, brought to you by Jim Manico and @owasp.org .

Learn more: https://buff.ly/2KEWW9V

#InfoSecAdvent #Cybersecurity #Cabby42 #OWASP #JimManico

07.12.2024 16:00 — 👍 2    🔁 0    💬 0    📌 0
Preview
The 2024 SANS Holiday Hack Challenge

Day 6 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: SANS Holiday Hack Challenge—a festive cybersecurity challenge led by Ed Skoudis and SANS Institute.

Join in the fun:

06.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
MITRE ATT&CK® MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of…

Day 5 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: MITRE ATT&CK Framework @attack.mitre.org. An essential resource for understanding how attackers operate.

Learn more: https://buff.ly/2DWJ4Wi

#InfoSecAdvent #Cybersecurity #Cabby42 #MITREATTACK

05.12.2024 16:00 — 👍 0    🔁 0    💬 0    📌 0

@julien.bcksec.com is following 20 prominent accounts