7 Minute Security

Brian Johnson

  • 23 minutes 37 seconds
    7MS #621: Eating the Security Dog Food - Part 6

    Today we revisit a series about eating the security dog food – in other words, practicing what we preach as security gurus!  Specifically we talk about:

    • We’re going to get a third-party assessment on 7MinSec (the business)
    • Tips for secure email backup/storage
    • Limiting the retention of sensitive data you store in cloud places
    26 April 2024, 3:50 pm
  • 22 minutes 54 seconds
    7MS #620: Securing Your Mental Health - Part 5

    Today we’re talking about tips to deal with stress and anxiety:

    • It sounds basic, but take breaks – and take them in a different place (don’t just stay in the office and do more screen/doom-scrolling)
    • I’ve never gotten to a place in my workload where I go “Ahhh, all caught up!” so I should stop striving to hit that invisible goal.
    • Chiropractic and back massages have done wonders for the tightness in my neck and shoulders
    • For me, video games where you punch and kick things relieves stress as well (including a specific game that’s definitely not for kids!)
    21 April 2024, 9:42 pm
  • 7 minutes 2 seconds
    7MS #619: Tales of Pentest Pwnage – Part 56

    We did something crazy today and recorded an episode that was 7 minutes long!  Today we talk about some things that have helped us out in recent pentests:

    • When using Farmer to create “trap” files that coerce authentication, I’ve found way better results using Windows Search Connectors (.searchConnector-ms) files
    • This matrix of “can I relay this to that” has been super helpful, especially early in engagements
    14 April 2024, 8:12 pm
  • 38 minutes 30 seconds
    7MS #618: Writing Savage Pentest Reports with Sysreptor

    Today’s episode is all about writing reports in Sysreptor.  It’s awesome!  Main takeaways:

    • The price is free (they have a paid version as well)!
    • You can send findings and artifacts directly to the report server using the reptor Python module
    • Warning: Sysreptor only exports to PDF (no Word version option!)
    • Sysreptor has helped us write reports faster without sacrificing quality
    5 April 2024, 6:17 pm
  • 36 minutes 19 seconds
    7MS #617: Tales of Pentest Pwnage – Part 55

    Hey friends, today we’ve got a tale of pentest pwnage that covers:

    • Passwords – make sure to look for patterns such as keyboard walks, as well as people who are picking passwords where the month the password changed is part of the password (say that five times fast)!
    • Making sure you go after cached credentials
    • Attacking SCCM – Misconfiguration Manager is an absolute gem to read, and The First Cred is the Deepest – Part 2 with Gabriel Prud’homme is an absolute gem to see.  Also, check out sccmhunter for all your SCCM pwnage needs.
    29 March 2024, 2:37 pm
  • 59 minutes 4 seconds
    7MS #616: Interview with Andrew Morris of GreyNoise

    Hey friends, today we have a super fun interview with Andrew Morris of GreyNoise to share.  Andrew chatted with us about:

    • Young Andrew’s early adventures in hacking his school’s infrastructure (note: don’t try this at home, kids!)
    • Meeting a pentester for the first time, and getting his first pentesting job
    • Spinning up a box on the internet, having it get popped instantly, and wondering…”Are all these people trying to hack me?”
    • Battling through a pentester’s least favorite part of the job: THE REPORT!
    • GreyNoise’s origin story
    • How to build a better honeypot/honeynet
    22 March 2024, 3:04 pm
  • 21 minutes 48 seconds
    7MS #615: Tales of Pentest Pwnage – Part 54

    Hey friends, sorry I’m so late with this (er, last) week’s episode but I’m back!  Today is more of a prep for tales of pentest pwnage, but topics covered include:

    • Make sure when you’re snafflin‘ that you check for encrypted/obfuscated logins and login strings – it might not be too tough to decrypt them!
    • On the defensive side, I’ve found myself getting *blocked* doing things like SharpHound runs, Snaffler, PowerHuntShares, etc.  Look through the readme files for these tools and try cranking down the intensity/threads of these tools and you might fly under the radar.
    19 March 2024, 6:44 pm
  • 36 minutes 21 seconds
    7MS #614: How to Succeed in Business Without Really Crying - Part 16
    • How much fun I had attending and speaking at Netwrix Connect
    • Being a sales guy in conference situations without being an annoying sales guy in conference situations
    • A recap of the talk I co-presented about high profile breaches and lessons we can learn from them
    8 March 2024, 9:06 pm
  • 33 minutes 24 seconds
    7MS #613: Tales of Pentest Pwnage – Part 53

    Today’s tale of pentest covers:

    1 March 2024, 5:19 pm
  • 32 minutes 23 seconds
    7MS #612: Pentestatonix - Part 2

    Hello friends, we’re still deep in the podcast trenches this quarter and wanted to share some nuggets of cool stuff we’ve been learning along the way:

    • Snaffler – pairs nicely with PowerHuntShares to find juicy tidbits within file/folder shares
    • Group3r – helps you find interesting and potentially abusable Group Policy Object configurations
    • Farmer – totally awesome toolkit for dropping tricky files on shares that will do things like fire up the Webclient service for any system browsing the share (doesn’t require admin rights!) or coaxing a system into authenticating with you via HTTP or SMB
    25 February 2024, 9:40 pm
  • 34 minutes 3 seconds
    7MS #611: Pentestatonix

    Hey friends, sorry for the late episode but I've been deep in the trenches of pentest adventures.  I'll do a more formal tale of pentest pwnage when I come up for air, but for now I wanted to share some tips I've picked up from recent engagements:

    • GraphRunner - awesome PowerShell toolkit for interacting with Microsoft Graph API.  From a pentesting perspective, it may help you bridge the "gap" between LAN-side AD and Azure and find some goodies - like files with and XSLX extension containing the word password.
    • PowerUpSQL -I typically use this to make SQL servers cough me up a hash via SMB using stored procedures, but I learned this week that I'll deeeefffffinitely use the Invoke-SQLAudit -Verbose functionality going forward.
    19 February 2024, 3:32 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.