Listen "Pink Draconian - Ethical Hacker"
Episode Synopsis
Send us a textIn this episode, we sit down with Robbe (aka Pink Draconian). We go over HackTheBox, the world of bug bounty hacking, and penetration testing.Robbe shares hacking tips, insights into hacking AI, and some of the interesting bugs he has discovered and reported through a bug bounty platform. He also talks about the challenges he has faced in bug bounty programs, including difficulties with vendors and other obstacles.Support the show
More episodes of the podcast chITchat by pamoutaf
Pod2g - The early days (iOS)
03/10/2025
Henri - IDA Pro developer
12/08/2025
Amat Cama - Vulnerability Researcher
06/06/2025
Pinkflawd - Malware Reverse Engineering
15/05/2025
Siguza - iOS Hacker (Part 2)
08/01/2025
Siguza - iOS Hacker (Part 1)
27/12/2024
Hacker becomes blue teamer
01/09/2024