Home
Categories
EXPLORE
True Crime
Comedy
Society & Culture
Business
Sports
TV & Film
Technology
About Us
Contact Us
Copyright
© 2024 PodJoint
00:00 / 00:00
Sign in

or

Don't have an account?
Sign up
Forgot password
https://is1-ssl.mzstatic.com/image/thumb/Podcasts221/v4/eb/b3/f2/ebb3f2c8-695c-dfd9-4943-419ac04633d1/mza_10322535127442480510.jpg/600x600bb.jpg
Curiosophy: A Future Forward Cast.
Future Center Ventures, Mark M. Whelan
558 episodes
1 day ago
The podcast or rather, Future Forward Cast, explores the rapid technological changes we're experiencing and how curiosity can help us adapt and thrive.
Show more...
Technology
RSS
All content for Curiosophy: A Future Forward Cast. is the property of Future Center Ventures, Mark M. Whelan and is served directly from their servers with no modification, redirects, or rehosting. The podcast is not affiliated with or endorsed by Podjoint in any way.
The podcast or rather, Future Forward Cast, explores the rapid technological changes we're experiencing and how curiosity can help us adapt and thrive.
Show more...
Technology
Episodes (20/558)
Curiosophy: A Future Forward Cast.
Your Pocket Drone Detective

Your Pocket Drone Detective

Show more...
2 days ago
15 minutes 28 seconds

Curiosophy: A Future Forward Cast.
$30 Bullet Resistant Armor

$30 Bullet Resistant Armor

Show more...
2 days ago
5 minutes 51 seconds

Curiosophy: A Future Forward Cast.
Drone Swarmer

The provided text introduces Drone Swarmer, an open-source project hosted on GitHub that exploits a vulnerability in the Open Drone ID protocol to create "ghost" drones. This device, built with an ESP8266 microcontroller and a NEO6M GPS module, broadcasts Wi-Fi beacons to spoof the presence of multiple, non-existent drones. The project is explicitly a proof-of-concept for educational and research purposes, highlighting security flaws in drone identification systems. It includes build instructions, code overview, and a disclaimer emphasizing the illegality of using it to interfere with actual drone operations. Future improvements and avenues for contribution are also mentioned, along with acknowledgements of prior research.

Show more...
4 weeks ago
5 minutes 32 seconds

Curiosophy: A Future Forward Cast.
Shodan Unmasking the Internet´s Devices

 Shodan, a search engine for internet-connected devices. They explain how Shodan gathers public information, like open ports and software versions, by "pulling banners" from millions of IP addresses, which is a legal form of passive reconnaissance. The tutorial demonstrates using Shodan's web interface and command-line tool to identify vulnerable systems, such as those running outdated software or exposing sensitive ports, for both ethical hacking (penetration testing) and defensive security purposes. 

Show more...
2 months ago
15 minutes 7 seconds

Curiosophy: A Future Forward Cast.
Complete guide to smuggling
2 months ago
11 minutes 21 seconds

Curiosophy: A Future Forward Cast.
Shodan The Search Engine

 Shodan, a search engine for internet-connected devices. They explain how Shodan gathers public information, like open ports and software versions, by "pulling banners" from millions of IP addresses, which is a legal form of passive reconnaissance. The tutorial demonstrates using Shodan's web interface and command-line tool to identify vulnerable systems, such as those running outdated software or exposing sensitive ports, for both ethical hacking (penetration testing) and defensive security purposes. 

Show more...
2 months ago
5 minutes 36 seconds

Curiosophy: A Future Forward Cast.
Nmap Demystified

In this episode we provide a foundational overview of Nmap, a critical cybersecurity tool. The discussion highlights Nmap's primary function in identifying open ports and their associated services on target systems, a crucial step for both network administrators assessing their infrastructure and ethical hackers seeking vulnerabilities. The speakers explain basic Nmap commands like nmap -sT [IP address] for TCP scans and nmap -sU [IP address] for UDP scans, detailing the underlying TCP/IP communication principles, such as the three-way handshake and flag responses, that Nmap leverages. Furthermore, the source debunks common misconceptions, such as the "stealthiness" of SYN scans, and emphasizes the importance of understanding non-default ports and operating system detection (-A switch) for a more comprehensive security posture.

Show more...
2 months ago
14 minutes 44 seconds

Curiosophy: A Future Forward Cast.
Cartels Built Their Own Invisible Internet A Deep Dive into Off-Grid Networks and What It Means

We discuss how Mexican drug cartels developed sophisticated, independent cellular networks to evade surveillance from governments and rival organizations. These private networks utilized older 2G/3G low-frequency technologies, like OpenBTS software and specialized hardware, to minimize the need for numerous cell towers, especially in remote areas. A key innovation highlighted is their advanced encryption methods, which generated temporary keys based on local geographic and environmental conditions, making interception extremely difficult. The text further explains that this technology, initially implemented by groups like Las Zetas with the help of kidnapped engineers, is now becoming more accessible and affordable for companies and individuals seeking secure, private communication off the public grid.

Show more...
2 months ago
16 minutes 7 seconds

Curiosophy: A Future Forward Cast.
Burp Suite Essentials for Web Vulnerability Testing

A comprehensive, hands-on course on Burp Suite, a leading software for web penetration testing. It explains Burp Suite's modular design and its various core components, such as Proxy, Scanner, Intruder, Repeater, Decoder, and Comparer. The course details how to set up Burp Suite, including configuring proxy settings and installing CA certificates for HTTPS interception, and demonstrates practical applications like spidering, vulnerability scanning, Brute Force attacks, SQL injection, and command injection. 

Show more...
2 months ago
12 minutes 31 seconds

Curiosophy: A Future Forward Cast.
Burp Suite Essentials for Web Vulnerability Testing

A comprehensive, hands-on course on Burp Suite, a leading software for web penetration testing. It explains Burp Suite's modular design and its various core components, such as Proxy, Scanner, Intruder, Repeater, Decoder, and Comparer. The course details how to set up Burp Suite, including configuring proxy settings and installing CA certificates for HTTPS interception, and demonstrates practical applications like spidering, vulnerability scanning, Brute Force attacks, SQL injection, and command injection.

Show more...
2 months ago
5 minutes 33 seconds

Curiosophy: A Future Forward Cast.
The Moscow Rules: CIA Operatives, Cold War Tactics, and Defying the KGB

In the heart of the Cold War, CIA operatives Antonio and Jonna Mendez faced the impossible: spying on Moscow under constant surveillance and the ever-present threat of the KGB. The Moscow Rules dives into their thrilling story, uncovering the ingenious tactics and daring strategies they developed to outwit Soviet intelligence. From Hollywood-inspired identity swaps to high-tech gadgets straight out of a spy movie, Antonio and Jonna’s work became the foundation for the CIA’s survival in a world where every move was monitored. As Russia’s influence grows again, this episode offers a fascinating look at the risks and brilliance behind some of the most effective intelligence operations of the 20th century.

Show more...
2 months ago
43 minutes 3 seconds

Curiosophy: A Future Forward Cast.
Under the Rose: Exploring the World of Clandestine Tradecraft

In the shadows of our modern world, there exists a realm of clandestine operations, where journalists, activists, and others engaged in high-stakes, asymmetric conflicts employ covert tactics to pursue their missions. In this provocative episode, we delve into the pages of "Under the Rose," a rare guide to the tradecraft of secret agents and operatives.

Join us as we explore the ethical, political, and psychological dimensions of conducting covert operations in oppressive environments. We'll examine the book's key themes, including the importance of meticulous planning, resource assessment, and cover development, and discuss the challenges and risks inherent in gathering intelligence and evading surveillance.

But this is no mere sensationalistic foray into the world of espionage. As we navigate the shadows, we'll grapple with profound questions about the nature of power, resistance, and the lengths to which individuals might go to fight for their beliefs. We'll consider the historical context of clandestine tactics and debate the proper limits and oversight of such methods in a democratic society.

Whether you're a student of history, a keen observer of politics, or simply someone who wants to understand the hidden forces that shape our world, this episode is sure to challenge your assumptions and broaden your perspective. So join us as we lift the veil on the clandestine arts and explore the complex realities of covert action in the modern age.

How's that? I've aimed to strike a balance between acknowledging the book's content and its availability, while focusing more on the wider issues it raises rather than the operational specifics. Let me know if you think this approach works or if you'd like me to modify the description further.

Show more...
2 months ago
47 minutes 57 seconds

Curiosophy: A Future Forward Cast.
Unveiling the Digital Truth

Unveiling the Digital Truth

Show more...
2 months ago
28 minutes 17 seconds

Curiosophy: A Future Forward Cast.
Transforming ATT&CK Heatmaps with D3FEND Matrix

Transforming ATT&CK Heatmaps with D3FEND Matrix1 source

This video tutorial outlines the process of transforming MITRE ATT&CK heatmaps into defensive strategies using MITRE D3FEND. The presenter demonstrates how to export ATT&CK data, specifically threat actor and software heatmaps, into an Excel format. They then show how to utilize the D3FEND Attack Extractor tool to map these identified ATT&CK techniques to corresponding defensive techniques. The video emphasizes how this mapping helps organizations harden systems, detect threats, isolate malicious activity, and evict adversaries, providing a practical approach to strengthening security operations.

Show more...
2 months ago
5 minutes 56 seconds

Curiosophy: A Future Forward Cast.
The Void Within: Exploring Houellebecq's Annihilation

This podcast delves into Michel Houellebecq's provocative work "Annihilation," examining his unflinching portrayal of modern spiritual emptiness and societal decay. Join us as we analyze Houellebecq's nihilistic vision of contemporary Western civilization, his critique of consumerism, and his controversial perspectives on sexuality, religion, and human connection. Through close readings and cultural context, we'll explore how Houellebecq diagnoses the malaise of modern life while offering few remedies—a literary approach that has made him one of France's most polarizing yet influential writers.


Show more...
2 months ago
15 minutes 4 seconds

Curiosophy: A Future Forward Cast.
Transforming MITRE ATT&CK heatmaps into defensive strategies using MITRE D3FEND.

Transforming MITRE ATT&CK heatmaps into defensive strategies using MITRE D3FEND. The presenter demonstrates how to export ATT&CK data, specifically threat actor and software heatmaps, into an Excel format. They then show how to utilize the D3FEND Attack Extractor tool to map these identified ATT&CK techniques to corresponding defensive techniques. The video emphasizes how this mapping helps organizations harden systems, detect threats, isolate malicious activity, and evict adversaries, providing a practical approach to strengthening security operations.

Show more...
2 months ago
16 minutes 16 seconds

Curiosophy: A Future Forward Cast.
Best Firmware for Flipper Zero

The provided text explores how to maximize the Flipper Zero's capabilities for penetration testing by selecting the appropriate firmware. It highlights that while official firmware offers a stable foundation, custom firmware options like Unleashed, Momentum, and RogueMaster provide advanced features, extended frequency ranges, and enhanced customization crucial for comprehensive security assessments. The article also discusses how external hardware connected via GPIO pins and various Flipper Zero applications further expand its utility as a versatile cybersecurity tool. Ultimately, the choice of firmware and add-ons depends on an individual's experience level and specific pentesting focus.

Show more...
3 months ago
7 minutes 18 seconds

Curiosophy: A Future Forward Cast.
Your Bluetooth Invisible Connections

Your Bluetooth Invisible Connections

Show more...
3 months ago
17 minutes 4 seconds

Curiosophy: A Future Forward Cast.
A Cartel s Ghost Grid

In this episode we look at how Mexican drug cartels developed sophisticated, independent cellular networks to evade surveillance from governments and rival organizations. These private networks utilized older 2G/3G low-frequency technologies, like OpenBTS software and specialized hardware, to minimize the need for numerous cell towers, especially in remote areas. A key innovation highlighted is their advanced encryption methods, which generated temporary keys based on local geographic and environmental conditions, making interception extremely difficult. The text further explains that this technology, initially implemented by groups like Las Zetas with the help of kidnapped engineers, is now becoming more accessible and affordable for companies and individuals seeking secure, private communication off the public grid.

Show more...
3 months ago
6 minutes 25 seconds

Curiosophy: A Future Forward Cast.
The Flipper Zero

This guide provides a comprehensive tutorial on the Flipper Zero, a multi-tool for physical penetration testing and software-defined radio experimentation. It outlines the initial setup, including firmware updates and custom firmware options, and explains the device's basic operations and key functionalities like RFID, Sub-GHz wireless, NFC, Bluetooth, Infrared, and iButton. The text further demonstrates practical hacking projects, such as cloning RFID access cards, performing BadUSB attacks using DuckyScripts, and cloning garage door openers. Ultimately, the source positions the Flipper Zero as an educational and accessible tool for understanding various radio technologies, while also emphasizing ethical use and legal considerations.

Show more...
3 months ago
6 minutes 48 seconds

Curiosophy: A Future Forward Cast.
The podcast or rather, Future Forward Cast, explores the rapid technological changes we're experiencing and how curiosity can help us adapt and thrive.