Advanced Persistent Security

Advanced Persistent Security and Joe Gray

A periodic audio podcast discussing current events and trends in Cyber Security.

  • 34 minutes 19 seconds
    Episode 12 - OSINT and Journalism with Teddy Wilson of Radical Reports

    Join Joe Gray and Gourd as they welcome Teddy Wilson from Radical Reports onto their podcast. Teddy, a former US Navy crypto analyst (1999-2007), has leveraged his expertise in OSINT (Open Source Intelligence) to become a successful investigative journalist and researcher in the field of the US radical right. In this engaging conversation, Teddy shares the importance of patience and attention to detail when utilizing public records, such as county property tax records, as valuable resources for uncovering information. Discover how Teddy's military background has honed the skills necessary for thriving in the world of investigative journalism. Don't miss this captivating discussion with Teddy Wilson of Radical Reports, where he provides insights into the intersection of OSINT, public records, and investigative journalism.


    About Teddy:

    Teddy Wilson is a journalist, researcher, and consultant, with more than a decade of experience in covering the U.S. Radical Right. Wilson was previously Staff Reporter at Rewire News Group, Research Analyst at Political Research Associates, and U.S. Investigations Editor at openDemocracy. Wilson is currently the publisher of the Substack newsletter Radical Reports, which provides research, analysis, and intelligence on the U.S. Radical Right.


    Teddy's Links:


    Links Mentioned:


    The OSINTion Links:


    The OSINTion Training:


    The OSINTion Communities:


    Joe's Links:


    Purchase Practical Social Engineering:

    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    17 May 2023, 4:00 pm
  • 57 minutes 9 seconds
    Episode 11 - Mastering OSINT: Insights from Rae Baker & Zewen

    In this podcast, Zewen and Rae of KASE Scenarios join Joe and Gourd to talk more about KASE Scenarios and OSINT tradecraft. Zewen discussed the power of Open Source Intelligence (OSINT) and its application in criminal investigations. He shared how social media data from a barbecue party allowed him to identify smugglers from Slovakia.

    He discussed the need for taking time and working together with teammates for successful real-life investigations, as well as the difficulty of interpreting cases with a lack of available information. Joe and Rae talk about their books while promoting the release of Rae's book on May 9.


    KASE Scenarios:


    Zewen:


    Rae:


    The OSINTion Links:


    The OSINTion Training:


    The OSINTion Communities:


    Joe's Links:

    Purchase Practical Social Engineering:

    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    17 April 2023, 4:00 pm
  • 4 minutes 49 seconds
    Discover the Secrets of OSINT - Uncover the Top 5 Essential Tools!

    In this video, we discuss the top 5 essential OSINT tools that you need to get started with Open Source Intelligence (OSINT) investigations. Contrary to popular belief, the most important tools for OSINT are not software, but rather, they are the ones that you already possess. We will cover the five most critical tools that you need to get started with OSINT.


    The OSINTion Links:


    The OSINTion Training:


    The OSINTion Communities:


    Joe's Links:


    Purchase Practical Social Engineering:

    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    12 April 2023, 4:01 pm
  • 57 minutes 9 seconds
    Episode 10 - The Power of Collaborative Training in OSINT (with Rae Baker and Zewen)

    Espen (Zewen) and Rae, two experts in open-source intelligence (OSINT), joined Joe and Gourd to discuss a new OSINT training platform called KASE Scenarios. This innovative platform aims to provide an immersive training experience for individuals interested in real-world OSINT work in a true-crime-focused environment.


    KASE Scenarios is designed to bridge the gap between classroom training and real-world application, by providing users with a hands-on, interactive approach to learning. The platform offers a range of challenges based on techniques used in actual casework, giving users a realistic experience of what it's like to work in the field of OSINT investigation.


    The platform's approach is unique in that it focuses on real-world scenarios and challenges, rather than theoretical concepts. Users are presented with a variety of realistic scenarios, such as cybercrime investigations or missing persons cases, and are tasked with using OSINT techniques to uncover crucial information and solve the case.


    The KASE Scenarios platform is built on the idea that the best way to learn is by doing, and this approach is reflected in the platform's design. Users are encouraged to experiment and try new techniques in a safe and controlled environment, where they can learn from their mistakes and hone their skills.


    Overall, KASE Scenarios is an innovative and exciting platform that provides an immersive and realistic approach to OSINT training. Whether you're a beginner or an experienced investigator, the platform offers a valuable learning experience that will help you develop your skills and advance your career in the field of open-source intelligence.


    KASE Scenarios:


    Zewen:


    Rae:


    Link to Justin Seitz's Python Training:


    The OSINTion Links:


    The OSINTion Training:


    The OSINTion Communities:


    Joe's Links:


    Purchase Practical Social Engineering:

    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    10 April 2023, 4:00 pm
  • 43 minutes 28 seconds
    Episode 9 - OPSEC, OSINT, and Operation: Safe Escape with Tony Hunt

    In this episode of Joe and Gourd's podcast, the guest is Tony Hunt, the Deputy Director of Operation: Safe Escape. Tony and his team are working to address and prevent domestic violence, human trafficking, stalking, abuse, and other forms of violence. They are doing this with a focus on technical solutions, such as providing resources and education, as well as influencing policy. Tony explains how Operation: Safe Escape is experienced in protecting survivors, as well as teaching law enforcement and public officials how to use technology to create safer and more secure environments. He also talks about the importance of using technology to empower survivors of violence and ensure their safety. By the end of the episode, listeners will have a better understanding of what Operation: Safe Escape is doing to combat violence and how technology can be used to create positive change.


    Tony's Links:


    Operation Safe Escape Links:


    The OSINTion Links:


    The OSINTion Training:


    Upcoming Training from The OSINTion (Individual Courses):


    The OSINTion Communities:


    Joe's Links:


    Purchase Practical Social Engineering:

    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    28 March 2023, 2:45 pm
  • 26 minutes 20 seconds
    Episode 8 - COFFEE! with Tony Hunt

    In this episode of Joe and Gourd's podcast, Tony Hunt talks about his role in Operation: Safe Escape.


    In this episode, we primarily talk coffee, which is Tony's other business. Kona, Colombian, Cuban, Turkish, and other exotic varieties. Whether you drink coffee for flavor or effect, this is an eye-opening episode for you!

    Tony's Links:

    • Twitter: https://twitter.com/tony_hunt
    • LinkedIn: https://www.linkedin.com/in/tonyhunt1/


    Operation Safe Escape Links:

    • Web: https://safeescape.org/help/
    • Twitter: https://twitter.com/ospasafeescape
    • LinkedIn: https://www.linkedin.com/company/operation-safe-escape/


    The OSINTion Links:

    • Podcast: https://osint.mobi/podcast
    • Twitch: https://twitch.tv/theosintion
    • YouTube: https://osint.mobi/youtube
    • Spotify: https://osint.mobi/spotify
    • LinkTree: https://linktr.ee/theosintion
    • Patreon: https://osint.mobi/patreon


    The OSINTion Training:

    On-Demand:

    • https://academy.theosintion.com

    Live Training:

    • https://www.theosintion.com/courses


    The OSINTion Communities:

    • Discord: https://osint.mobi/discord
    • OSINTelligence: https://osint.mobi/osintelligence


    Joe's Links:

    • Twitter: https://twitter.com/C_3PJoe
    • LinkedIn: https://www.linkedin.com/in/joegrayinfosec


    Purchase Practical Social Engineering:

    • https://osint.mobi/pse-nostarch
    • https://osint.mobi/pse-amazon
    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    22 March 2023, 2:55 pm
  • 1 hour 1 minute
    Episode 7 - OSINT & Covert Entry: Tips and Tricks with Brent White & Tim Roberts

    Joe and Gourd bring on two covert entry specialists, Brent White and Tim Roberts, to discuss intelligence report writing and covert entry. The guests provide tips and best practices on the topic, which is especially useful given the growing prevalence of human intelligence. We dive into covert entry and physical pen testing war stories. The conversation covers everything from evidence collection to commendable practices and word count for reports. Brent and Tim share their wealth of experience in the field of covert entry and pen testing, providing useful insights into the process. They explain the importance of maintaining a professional appearance on the job and the importance of having the right equipment. They also discuss the best practices for evidence collection and the need to document every step of the process. 

    Brent and Tim emphasize the importance of having a clear structure and flow to the report, as well as keeping the word count within an acceptable range. Additionally, they discuss the importance of providing sufficient detail and context when writing a report, so that the findings can be presented in the most effective way. As the conversation progresses, the two specialists provide their war stories of past jobs, offering an entertaining and informative look at the world of covert entry and physical pen testing. They also emphasize the need to always consider ethical implications when conducting a pen test, as well as the need to remain within the scope of the test and not to cross any legal or moral boundaries. As the conversation draws to a close, the guests leave the audience with valuable insights into the world of intelligence report writing and covert entry. 


    Contacting Brent & Tim: 

    • Twitter: https://twitter.com/brentwdesign 
    • Web: https://wehackpeople.com 
    • IG: https://www.instagram.com/covertentry 
    • IG: https://www.instagram.com/n1nj4t1m 


    The OSINTion Links: 

    • Podcast: https://osint.mobi/podcast 
    • Twitch: https://twitch.tv/theosintion 
    • YouTube: https://osint.mobi/youtube 
    • Spotify: https://osint.mobi/spotify 


    The OSINTion Training: 

    On-Demand: 

    • https://academy.theosintion.com 

    Live Training: 

    • https://www.theosintion.com/courses 


    Upcoming Training from The OSINTion (Individual Courses): 

    • April 1, 2023: 1200-2030 (ET) Intelligence Investigations: Business https://osint.mobi/april-business-course 
    • May 6, 2023: 1200-1600 (ET) IMINT, OCR, and Video Analysis https://osint.mobi/may-imint-course 
    • May 6, 2023: 1200-1600 (ET) REGEX for Intelligence https://osint.mobi/may-regex-course 


    Upcoming Training from The OSINTion (Bundles): 

    • Payment Plans: https://osint.mobi/2Q2023-bundle-payment-plan 
    • 1-Time Payment: https://osint.mobi/2Q2023-bundle 


    The OSINTion Communities: 

    • Discord: https://osint.mobi/discord 
    • OSINTelligence: https://osint.mobi/osintelligence 


    The OSINTion Links: 

    • https://linktr.ee/theosintion 


    Joe's Links: 

    • Twitter: https://twitter.com/C_3PJoe 
    • LinkedIn: https://www.linkedin.com/in/joegrayinfosec 


    Purchase Practical Social Engineering: 

    • https://osint.mobi/pse-nostarch 
    • https://osint.mobi/pse-amazon
    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    13 March 2023, 3:45 pm
  • 1 hour 11 minutes
    Episode 6 - Exploring the Intersection of OSINT and Red Teaming with Rey Bango

    Joe and Ray discuss how OSINT is used in offensive security scenarios, focusing on the importance of doing in-depth research. In order to properly use OSINT, Ray explains that it is essential to identify and map out the risks associated with an organization, as well as to do research to understand the company's structure, assets, and resources. He emphasizes that it is important to look at where the information lies, in order to get an idea of who the key people are within an organization. This could include looking for patterns in social media accounts, websites, and other sources to uncover insight on those individuals. Ray also advises that when doing the legwork, it is important to not only look at public sources, but to dig deeper. By using OSINT, companies can better understand their adversaries and develop a more effective security strategy. He further explains that it is important to constantly monitor the situation, as adversaries often change their tactics or target different areas. With the right tools and strategies in place, organizations can stay one step ahead of potential threats and be better prepared to respond. 

    Links Discussed:  

    • Dehashed: https://www.dehashed.com  
    • HaveIBeenPwned: https://www.haveibeenpwned.com  
    • SecurityTrails: https://www.securitytrails.com  
    • View DNS: https://www.viewdns.info  
    • DNS Dumpster: https://www.dnsdumpster.com  
    • Snapchat Map: https://map.snapchat.com  
    • Trace Labs Kali: https://www.tracelabs.org/initiatives/osint-vm  
    • Raspberry Pis: https://www.raspberrypi.com/  
    • Free Digital Ocean Credit: https://m.do.co/c/ab5f75969c8a  
    • Phone Infoga: https://github.com/sundowndev/phoneinfoga  
    • CSI Linux: https://csilinux.com/  
    • Flare VM: https://github.com/mandiant/flare-vm  
    • Parrot OS: https://www.parrotsec.org/  
    • Kali Linux: https://www.kali.org/ 
    • Axiom: https://github.com/pry0cc/axiom  
    • SANS SIFT: https://www.sans.org/tools/sift-workstation/  
    • Volatility Framework: https://www.volatilityfoundation.org/  
    • Shodan: https://www.shodan.io  
    • Michael Bazzell's Extreme Privacy: https://inteltechniques.com/book7.html  
    • Michael Bazzell's Website: https://inteltechniques.com/  
    • Joe's Podcast with Michael Bazzell: https://osint.mobi/michael-bazzell-podcast  
    • Joe's Podcast with Justin Seitz: https://osint.mobi/justin-seitz-podcast  
    • Justin Seitz's Hunchly: https://www.hunchly.com  
    • Justin Seitz's Python for OSINT Training: https://www.automatingosint.com  
    • Imagga: https://imagga.com/  
    • Infoga: https://github.com/The404Hacking/Infoga  
    • Joe's Podcast with Joe Vest: https://osint.mobi/red-team-podcast  


    Contacting Rey:  

    • Twitter: https://twitter.com/reybango  

    The OSINTion Links:  

    • https://linktr.ee/TheOSINTion  
    • Twitch: https://twitch.tv/theosintion  
    • YouTube: https://osint.mobi/youtube 

    The OSINTion Training: 

    • On-Demand: https://academy.theosintion.com  
    • Live Training: https://www.theosintion.com/courses 


    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    9 March 2023, 5:00 pm
  • 54 minutes 44 seconds
    Episode 5 - We Hack Purple and The OSINTion!

    In this incredible episode, The OSINTion and WeHackPurple team up to explore the fascinating world of Information Security. Joe Gray of The OSINTion and Tanya Janca of We Hack Purple will dive deep into topics such as Application Security (AppSec) and Open Source Intelligence (OSINT). They will also share stories of their experiences at conferences and discuss organizations that help women and people from underrepresented groups break into the Information Security industry.

    Don't miss out on hearing Tanya's incredible OSINT story that blows Joe's mind! Joe and Tanya may have something super exciting to reveal to the world as well ;-)   

    Other streaming platforms:  

    • Twitch: https://www.twitch.tv/theosintion
    • YouTube: https://www.youtube.com/@theosintion9198
    • Live Courses: https://www.theosintion.com/courses 
    • Discord: https://osint.mobi/discord     

    Links to Women and Underrepresented People Groups in Information Security:  

    • Women's Society of Cyber Jutsu: https://womenscyberjutsu.org/ 
    • WoSEC: https://www.womenofsecurity.com/ 
    • WISP: https://www.wisporg.com/ 
    • WyCyS: https://www.wicys.org/   

    Links to Women and Underrepresented People Conferences in Information Security:  

    • The Diana Initiative: https://www.dianainitiative.org/ 
    • Day of SHEcurity: https://www.dayofshecurity.com/ 
    • QueerCon: https://twitter.com/queercon?lang=en   

    Contacting Tanya:  

    • Twitter: https://twitter.com/shehackspurple 
    • LinkedIn: https://www.linkedin.com/in/tanya-janca/ 
    • TikTok: https://www.tiktok.com/@shehackspurple 
    • YouTube: https://www.youtube.com/shehackspurple   

    Contacting We Hack Purple:  

    • Web: https://wehackpurple.com/ 
    • Twitter: https://twitter.com/wehackpurple 
    • LinkedIn: https://www.linkedin.com/company/wehackpurple/ 
    • YouTube: https://www.youtube.com/wehackpurple 
    • Community: https://community.wehackpurple.com/ 
    • Academy: https://academy.wehackpurple.com/
    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    27 February 2023, 1:00 pm
  • 25 minutes 42 seconds
    Episode 4 - Trace Labs 2/2023 AMA Part 4 with Belouve, Levi, and Alethe Denis: Final Parting Wisdom

    This episode of the Trace Labs AMA features Belouve, Levi, Alethe Denis, and Joe Gray, who are coming together to share their final parting words of wisdom for the Trace Labs OSINT Search Party. Belouve starts by reminding everyone to be empathetic in their searches. Levi adds to this sentiment by emphasizing the importance of preparation. Alethe Denis takes the conversation in a different direction and emphasizes the importance of collaboration. Joe Gray wraps up the panel with a reminder to take breaks.


    Links Mentioned:


    Trace Labs Links:

    The OSINTion's streaming platforms:

    The OSINTion Live Courses: https://www.theosintion.com/courses

    The OSINTion Discord: https://osint.mobi/discord

    Contacting...

    Belouve:

    Levi:

    Alethe Denis:

    Joe:

    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    23 February 2023, 1:00 pm
  • 30 minutes 19 seconds
    Episode 3 - Trace Labs 2/2023 AMA Part 3 with Belouve, Levi, and Alethe Denis: Reporting and Rabbit Holes

    Join us for a Trace Labs AMA with Belouve, Levi, Alethe Denis, and Joe Gray! We'll be discussing reporting within the competition and controlling OSINT rabbit holes. Belouve and Levi will kick things off with an overview of reporting within the competition and why it is important to the security community. We will then dive into the topic of controlling OSINT rabbit holes – what steps can be taken to ensure that investigations are not sidetracked by irrelevant leads, and how to ensure that investigations stay on track.  We look forward to your questions and comments!


    Trace Labs Links:

    The OSINTion's streaming platforms:

    The OSINTion Live Courses: https://www.theosintion.com/courses

    The OSINTion Discord: https://osint.mobi/discord

    Contacting...

    Belouve:

    Levi:

    Alethe Denis:

    Joe:

    --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support
    20 February 2023, 1:00 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.