Tradecraft Security Weekly (Video)

Security Weekly

Want to learn about all of the latest security tools and techniques? This is the show for you! We show you how to install, configure and use a wide variety of security tools for both offense and defense. Whether you are a penetration tester or defending enterprise networks, this show will help you

  • 22 minutes 17 seconds
    Evilginx2 Man-in-the-Middle Attacks - Tradecraft Security Weekly #29
    Evilginx2 is a man-in-the-middle framework that can be utilized to intercept credentials including two-factor methods victims utilize when logging in to a web application. Instead of just duplicating the target web application it proxies traffic to it making the experience seamless to the victim. In this episode Ralph May (@ralphte1) joins Beau Bullock to demo Evilginx2. LINKS: https://github.com/kgretzky/evilginx2 https://breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/
    9 October 2018, 5:59 pm
  • 14 minutes 20 seconds
    Black Hat & DEF CON 2018 - Tradecraft Security Weekly #28

    This is the Hacker Summer Camp 2018 edition of Tradecraft Security Weekly. In this week's episode Beau Bullock (@dafthack) talks about some of the more interesting items he saw come out of the Black Hat and DEF CON conferences this year.

    For Show Links: https://wiki.securityweekly.com/TS_Episode28

    21 August 2018, 7:46 pm
  • 18 minutes 38 seconds
    PXE Boot Attacks - Tradecraft Security Weekly #27

    Network administrators often utilize Pre-boot Execution Environment (PXE) to rapidly deploy new systems on a network easily. Golden system images can be created with all the software and settings already in place for new systems. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses some of the potential attack vectors surrounding PXE boot deployments.

    Full Show Notes: https://wiki.securityweekly.com/TS_Episode27

    13 August 2018, 2:19 pm
  • 12 minutes 52 seconds
    OSINT & External Recon Pt. 2: Contact Discovery - Tradecraft Security Weekly #26
    During the reconnaissance phase of a penetration test being able to discover employee names and email addresses of an organization is extremely important. It is also important to do so as stealthily as possible. Using open-source techniques and tools it is possible to enumerate employee names and email addresses at an organization. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses some of the tools and techniques that can be used to do this. Full Show Notes: https://wiki.securityweekly.com/TS_Episode26
    1 August 2018, 6:43 pm
  • 19 minutes 6 seconds
    Phishing 2FA Tokens with CredSniper - Tradecraft Security Weekly #25

    Organizations are implementing two-factor on more and more web services. The traditional methods for phishing credentials is no longer good enough to gain access to user accounts if 2FA is setup. In this episode Mike Felch (@ustayready) and Beau Bullock (@dafthack) demonstrate a tool that Mike wrote called CredSniper that assists in cloning portals for harvesting two-factor tokens.

    Links: https://github.com/ustayready/CredSniper

    13 April 2018, 6:10 pm
  • 19 minutes 41 seconds
    Evading Network-Based Detection Mechanisms - Tradecraft Security Weekly #24

    In this episode of Tradecraft Security Weekly hosts Beau Bullock (@dafthack) and Mike Felch (@ustayready) discuss methods for evading network-based detection mechanisms. Many commercial IDS/IPS devices do a pretty decent job of detecting standard pentesting tools like Nmap when no evasion options are used. Additionally, companies are doing a better job at detecting and blocking IP addresses performing password attacks. Proxycannon is a tool that allows pentesters to spin up multiple servers to proxy attempts through to bypass some of these detection mechanisms.

    Links: Nmap Evasion Options - https://nmap.org/book/man-bypass-firewalls-ids.html ProxyCannon - https://www.shellntel.com/blog/2016/1/14/update-to-proxycannon
    29 March 2018, 3:58 pm
  • 14 minutes 31 seconds
    HTML5 Storage Exfil via XSS - Tradecraft Security Weekly #23

    It is fairly common for pentesters to discover Cross-Site Scripting (XSS) vulnerabilities on web application assessments. Exploiting these issues potentially allow access to a user's session tokens enabling attackers to navigate a site as the victim in the context of the web application. In this episode the hosts Beau Bullock (@dafthack) & Mike Felch (@ustayready) demonstrate how to exploit a XSS vulnerability to access HTML5 local storage to steal a cookie.

    (Sorry the camera video feed froze at 9 minutes)

    8 January 2018, 10:00 am
  • 17 minutes 59 seconds
    Linux Privilege Escalation - Tradecraft Security Weekly #22

    After getting a shell on a server you may or may not have root access. To gain privileged access to a Linux system it may take performing more analysis of the system to find escalation issues. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) provides a methodology for performing various privilege escalation techniques against Linux-based systems.

    Full Show Notes: https://wiki.securityweekly.com/TS_Episode22

    14 December 2017, 4:33 pm
  • 12 minutes 56 seconds
    Leaking Windows Creds Externally Via MS Office - Tradecraft Security Weekly #21

    In this episode of Tradecraft Security Weekly, Mike Felch discusses with Beau Bullock about the possibilities of using framesets in MS Office documents to send Windows password hashes remotely across the Internet. This technique has the ability to bypass many common security controls so add it to your red team toolboxes.

    LINKS: SensePost Blog - https://www.dropbox.com/s/hmna48mc6qodlrw/TSW%20Episode%2021.mp4?dl=0

    1 December 2017, 6:38 pm
  • 13 minutes 12 seconds
    Google Event Injection - Tradecraft Security Weekly #20

    Google provides the ability to automatically add events to a calendar directly from emails received by Gmail. This provides a unique situation for phishing attempts as most users haven't been trained to watch their calendar events for social engineering attempts. In this episode Beau Bullock (@dafthack) and Michael Felch (@ustayready) show how to inject events into a targets calendar using MailSniper bypassing some security controls that Google has in place.

    Links:

    Blog Post: https://www.blackhillsinfosec.com/google-calendar-event-injection-mailsniper/

    3 November 2017, 5:06 pm
  • 14 minutes 13 seconds
    Dissecting XXE Attacks - Tradecraft Security Weekly #19

    When pentesting web services or an application that leverage XML files, XML External Entity (XXE) attacks are a great way to start. By injecting an XXE into a well crafted XML payload before it's sent to the server, a penetration tester can trick the parser into executing other actions that the developer never intended. This can lead to reading local files, server-side request forgeries (SSRF) or even gaining remote code execution (RCE). To help penetration testers, Beau Bullock (@dafthack) and Mike Felch (@ustayready) cover a few different methods to attack XML parsers in episode 19 of Tradecraft Security Weekly.

    Links: https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Prevention_Cheat_Sheet

    25 September 2017, 2:59 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.