Hacking Cars and Content with Alissa Knight
Listen now
Description
On this episode of Hacker Valley Studio, hosts Ron and Chris speak with Alissa Knight, author of the book Hacking Connected Cars and self described “recovering hacker.” Their conversation covers content creation, API’s and hacking cars. Alissa grew up in Seattle, Washington where there was a big art scene. She began building her own computers and running her own boards at an early age. She says a lot of people don’t know that she started out in the BBS scene back in the 90’s. At seventeen she hacked into a government network and was arrested. Eventually, the charges were dropped on a technicality and she went on to work for the US Intelligence Community in cyber warfare.   2:08 - The episode and guest are introduced. 3:19 - Alissa gives an overview of her background. 6:29 - How Alissa’s career began. 10:16 - Do you have to program to hack? 14:26 - What led Alissa to hacking cars? 24:55 - Alissa explains what people get wrong about the red team. 29:25 - Alissa answers the question, “is there an unhackable device?” 36:54 - How KnightTV came into being. 41:08 - Alissa gives her advice on where to start getting into cyber security   Links: Learn more about Hacker Valley Studio Support Hacker Valley Studio on Patreon Follow Hacker Valley Studio on Twitter Follow Ronald Eddings on Twitter Follow Chris Cochran on Twitter Follow Alissa Knight on Twitter Subscribe to Alissa’s YouTube Channel Learn more about the season sponsor, RiskIQ
More Episodes
This season of Hacker Valley Red wraps up with another interview of an incredible offensive cybersecurity legend. Known first and foremost for his work founding Metasploit and his recent work co-founding Rumble, HD Moore joins the show this week to talk about his journey from spiteful hacker to...
Published 07/01/22
Published 07/01/22
We’re joined again by the hacker’s hacker, Tommy DeVoss, aka dawgyg. Bug bounty hunter and reformed black hat, Tommy dives back into a great conversation with us about his journey in hacking and his advice to future red team offensive hackers. We cover everything we couldn’t get to from part 1 of...
Published 06/24/22