Skip to content

Instantly share code, notes, and snippets.

@7MinSec
Last active January 4, 2024 18:38
Show Gist options
  • Save 7MinSec/2ef29a7732bdb0e77a6779c42a31bf68 to your computer and use it in GitHub Desktop.
Save 7MinSec/2ef29a7732bdb0e77a6779c42a31bf68 to your computer and use it in GitHub Desktop.
7 Minute Security podcast episode guide

7 Minute Security podcast - full episode guide

Below is a blurb on each podcast episode, as well as a link to the corresponding show notes (if available). I apologize but this gist is often a little outdated, so to view the show notes for the latest episodes be sure to also check out 7ms.us.


Today, sadly, might be the last episode of DIY pentest dropbox tips for a while because I found (well, ChatGPT did actually) the missing link to 100% automate a Kali Linux install! Check episode #449 for more info on building your Kali preseed file, but essentially the last line in my file runs a kali.sh script to download/install all the pentest tools I want.

View this episode's show notes for more information

Hey friends, today I'm super excited to share I found the missing link! Specifically, the missing piece that now allows me to create fully automated Windows 10 installs that serve as virtual pentest jumpboxes.

View this episode's show notes for more information

In today's tale of pwnage, we'll talk about how domain trusts can be dangerous because they have...well...trust issues.

View this episode's show notes for more information

Today we talk about crafting cool cred-capturing phishing campaigns with Caddy server!

View this episode's show notes for more information

Today we had a blast playing with Wazuh as a SIEM you can use for work and/or home. Inspiration for this episode came from Network Chuck. This one-liner will literally get Wazuh installed in about 5 minutes: curl -sO https://packages.wazuh.com/4.4/wazuh-install.sh && sudo bash ./wazuh-install.sh -a

P.S.

View this episode's show notes for more information

(Sorry, I don't know how to count. The video says it's pwnage part 48, but it's actually part 49) Oooo, giggidy! Today's tale of pentest pwnage is about pwning vCenter with CVE-2021-44228 - a vulnerability that lets us bypass authentication entirely and do/take what we want from vCenter!

View this episode's show notes for more information

Today me and my pal Paul from Project7 did a live hacking session and finally got the Callahan Auto brake pad Web app back online! Hopefully you enjoyed this hacking series.

View this episode's show notes for more information

Hey friends, today we're continuing our series on pwning the Tommy Boy VM on VulnHub VM! P.S. did you miss part one? Check it out on YouTube. Joe "The Machine" Skeen and I had a blast poking and prodding at the VM in hopes to fix the broken Callahan Auto brake-ordering Web app.

View this episode's show notes for more information

Today I'm excited to share a featured interview with our new friend Mike Toole of Blumira.

View this episode's show notes for more information

Holy schnikes - this episode is actually 7 minutes long!

View this episode's show notes for more information

Hey friends! Today we're taking a second look at ADHD - Active Defense Harbinger Distribution - a cool VM full of tools designed to annoy/attribute/attack pesky attackers! The tools covered today include: PHP-HTTP-TARPIT A tool to confuse and waste bot/scanner/hacker time.

View this episode's show notes for more information

Hey friends! Today we're looking at ADHD - Active Defense Harbinger Distribution - a cool VM full of tools designed to annoy/attribute/attack pesky attackers!

View this episode's show notes for more information

Today we're talking about reducing anxiety by hacking your mental health with these tips:

View this episode's show notes for more information

Today we look at LDAP Firewall - a cool (and free!) way to defend your domain controllers against SharpHound enumeration, LAPS password enumeration, and the noPac attack.

View this episode's show notes for more information

Hey friends! This week I spoke at the Secure360 conference in Minnesota on Simple Ways to Test Your SIEM.

View this episode's show notes for more information

In today's episode we staged an NTLM relay attack using a vulnerable SQL server. First we used CrackMapExec (see our two part series on Cracking and Mapping and Execing with CrackMapExec - part 1 / part 2) to find hosts with SMB signing disabled: cme smb x.x.

View this episode's show notes for more information

Today we're excited to share a featured interview with our new friend Jim Simpson, CEO of Blumira. Jim was in security before it was hip/cool/lucrative, working with a number of startups as well as some big names like Duo.

View this episode's show notes for more information

Hey friends, today we're playing with the new (April 2023) version of Local Administrator Password Solution (LAPS). Now it's baked right into PowerShell and the AD Users and Tools console.

View this episode's show notes for more information

Hey friends, today we're talking about building an intentionally vulnerable SQL server, and here are the key URLs/commands talked about in the episode:

Download SQL Server here

Install SQL via config .ini file

Or, install SQL via pure [command line](https://learn.microsoft.com/en-us/sql

View this episode's show notes for more information

Ok, I know we say this every time, but it is true this time yet again: this is our favorite tale of pentest pwnage.

View this episode's show notes for more information

Hey friends, today we talk through how to simulate ransomware (in a test environment!) using Infection Monkey. It's a cool way to show your team and execs just how quick and deadly an infection can be to your business.

View this episode's show notes for more information

Today we offer you some first impressions of OVHcloud and how we're seriously considering moving our Light Pentest LITE training class to it!

View this episode's show notes for more information

Hey friends, today we're covering part 2 of our series all about cracking and mapping and execing with CrackMapExec.

View this episode's show notes for more information

Hey friends, today we covered many things cracking and mapping and execing with CrackMapExec.

View this episode's show notes for more information

Today I sat down with Chris Furner of Blumira to talk about all things cyber insurance. Many of 7MinSec's clients are renewing their policies this time of year, and many are looking into policies for the first time. Naturally, there are a ton of questions to ask and things to think about to make good coverage decisions for your business:

How do I get started in looking for a cyber policy - with my general liability insurer?

View this episode's show notes for more information

Hey friends, I took a mental health break this week and pre-podcasted this episode of a new series called 7MOOCH: 7 Minutes of Only Chuckles.

View this episode's show notes for more information

Today we continue part 2 of a series we started a few weeks ago all about building a vulnerable pentesting lab.

View this episode's show notes for more information

Today we're talking about Teleseer, which is an awesome service to give you better network visibility - whether you're on the blue, red or purple team!

View this episode's show notes for more information

Today's episode is brought to us by our friends at Blumira!

Today we kick off a series all about building your own vulnerable pentest lab from scratch, specifically:

Spinning up a domain controller with a few lines of PowerShell Installing Active Directory Domain Services Setting up an intentionally cruddy password policy Baking in the MS14-025 vulnerability

View this episode's show notes for more information

Today we're releasing version 1.1 of our Light Pentest eBook.

View this episode's show notes for more information

Today we talk about Simple Ways to Test Your SIEM.

View this episode's show notes for more information

Hey friends, today's episode is hosted by an AI from Murf.ai because I suffered a throat injury over the holidays and spent Christmas morning in the emergency room! TLDL: I'm fine, but if you want the (sort of) gory details and an update on my condition after my ENT appointment, check out today's episode.

View this episode's show notes for more information

Today's tale of pentest pwnage covers some of the following attacks/tools:

View this episode's show notes for more information

Today we welcome our pal Matthew Warner (CTO and co-founder of Blumira) back to the show for a third time (his first appearance was #507 and second was #529). I complained to Matt about how so many SIEM/SOC solutions don't catch early warning signs of evil things lurking in customer networks.

View this episode's show notes for more information

Hey friends, today's episode is extra special because it's our first episode we've ever done live and with video(!). Will we do it again? Who knows.

View this episode's show notes for more information

Today my friends Christopher Fielder and Daniel Thanos from Arctic Wolf chat with me about what kinds of icky things bad guys/gals are doing to our networks, and how we can arm ourselves with actionable threat intelligence and do something about it! If you enjoy this conversation, be sure to check out Arctic Wolf's site focused on the business of cybercrime.

View this episode's show notes for more information

Happy belated Thanksgiving! This is not a brag or a flex, but this episode covers a coveted achievement I haven't achieved in my whole life...until now: TDAD: Triple Domain Admin Dance!!!!1111!!!1!1!!!! We talk about the fun attack path that led to the TDAD (hint: always check Active Directory user description fields!), as well as a couple quick, non-spoilery reviews of a few movies: V for Vendetta and [The Black Phone](https://www.imdb.com/t

View this episode's show notes for more information

Today we're talking about tales of pentest pwnage - specifically how much fun printers can be to get Active Directory creds.

View this episode's show notes for more information

Today we're talking about securing your mental health!

View this episode's show notes for more information

Hey friends, today we're giving you a first impressions look at a free easy asset management tool called Snipe-IT you can use to build your inventory with! Why is this important? Because it's the first critical security control!

View this episode's show notes for more information

Today we have a really fun interview with Nato Riley of Blumira. He cut his IT/security teeth working for a cell phone company, exorcising malware demons out of workstations, and even building an email-based SIEM. He has a very cool career path that involves embracing newbness, pushing aside imposter syndrome, and even begging for jobs! I think this interview can best be summed up by a direct quote from Nato: "Things absolutely go wrong, and I think that's what deters people from trying.

View this episode's show notes for more information

Hey friends!

View this episode's show notes for more information

In today's episode we talk more about eating the security dog food (following the best practices we preach!). Specifically, we focus on keeping that bloated email inbox a little more lean and mean.

View this episode's show notes for more information

Today we talk about configuring your Active Directory with MFA protection thanks to AuthLite. In the tangent department, we give you a short, non-spoilery review of the film Smile.

View this episode's show notes for more information

Today we're excited to kick off a new series all about blue team bliss - in other words, we're talking about pentest stories where the blue team controls kicked our butt a little bit! Topics include:

The ms-ds-machineaccount-quota value is not an "all or nothing" option!

View this episode's show notes for more information

Today we revisit a series we havent touched in a long time all about eating the security dog food. TLDL about this series is I often find myself preaching security best practices, but dont always follow them as a consultancy.

View this episode's show notes for more information

Hey friends! Today we're giving you a first impressions episode all about Airlock Digital, an application allowlisting solution. They were kind enough to let us play with it in our lab with the intention of exploring its bells and whistles, so we're excited to report back our findings in podcast form. TLDL: we really like this solution! It is easy to deploy (see this YouTube video for a quick walkthrough).

View this episode's show notes for more information

In today's episode we share some tips we've picked up in the last few weeks of pentesting, with hopes it will save you from at least a few rounds of smashing your face into the keyboard.

View this episode's show notes for more information

Today we're so excited to welcome Amanda Berlin, Lead Incident Detection Engineer at Blumira, back to the show (did you miss Amanda's first appearance on the show? Check it out here)!

View this episode's show notes for more information

Today's episode covers three remediation-focused topics that kind of grind my gears and/or get me frustrated with myself.

View this episode's show notes for more information

Hey friends, today we share the (hopefully) thrilling conclusion of last week's pentest.

View this episode's show notes for more information

Ok, ok, I know. I almost always say something like "Today is my favorite tale of pentest pwnage." And guess what? Today is my favorite tale of pentest pwnage, and I don't even know how it's going to end yet, so stay tuned to next week's (hopefully) exciting conclusion.

View this episode's show notes for more information

Hey friends, wow...we're up to thirty-nine episodes of pwnage? Should we make a cake when we hit the big 4-0?! Anyway, today's TLDL is this: If you get a nagging suspicion about something you find during enumeration, make sure to either come back to it later, or exhaust the path right away so you don't miss something!

View this episode's show notes for more information

Today we're joined by some of our friends at Arctic Wolf - Eugene Grant and Christopher Fielder - to talk about compliance. Now hold on - don't leave yet! I know for many folks, compliance makes them want to bleach their eyeballs. But compliance is super important - especially because it is not the same as being secure.

View this episode's show notes for more information

Hey friends, we have another fun tale of pwnage for you today.

View this episode's show notes for more information

Today we're featuring a great interview with Matthew Warner, CTO and co-founder of Blumira.

View this episode's show notes for more information

In today's episode, I try to get us thinking about our extended family's emergency/DR plan. Why?

View this episode's show notes for more information

In today's episode we talk about Purple Knight, a free tool to help assess your organization's Active Directory security. I stuck Purple Knight in our Light Pentest LITE pentest training lab and did an informal compare-and-contrast of its detection capabilities versus PingCastle, which we talked about in depth in episode #489.

View this episode's show notes for more information

Today's another fun tale of pentest pwnage - specifically focused on cracking a hash type I'd never paid much attention to before: cached domain credentials.

View this episode's show notes for more information

Today we're sharing an updates to episode #512 where we ran Rapid7's InsightIDR through a bunch of attacks:

Active Directory enumeration via SharpHound

Password spraying through Rubeus

Kerberoasting and ASREPRoasting via Rubeus

View this episode's show notes for more information

I'm extra psyched today, because today's episode (which is all about updating your VMWare ESXi version via command line) is complemented by video:

Shortly after recording this video, I found this awesome article which walks you through a different way to tackle these updates:

View this episode's show notes for more information

Well friends, it has been a while since we talked about Microsoft's awesome Local Administrator Password Solution - specifically, the last time was way back in 2017! Lately I've been training some companies on how to install it by giving them a live walkthrough in our Light Pentest LITE lab, so I thought it would be a good time to

View this episode's show notes for more information

Hey friends, a while back in episode #505 we talked about pwning wifi PSKs and PMKIDs with Bettercap.

View this episode's show notes for more information

Hey friends! Today's another swell tale of pentest pwnage, and it's probably my favorite one yet (again)! This tale involves resource based constrained delegation, which is just jolly good evil fun!

View this episode's show notes for more information

Hey friends, today we're giving another peek behind the curtain of what it's like to run a cybersecurity consultancy.

View this episode's show notes for more information

Hey friends, it's another fun tale of pentest pwnage today! This one talks about cool things you can do when you have full rights over an OU in Active Directory.

View this episode's show notes for more information

Today we're pumped to share a featured interview with Amanda Berlin, Lead Incident Detection Engineer at Blumira.

View this episode's show notes for more information

Today we're continuing a series we haven't done in a while (click here to see the whole series) all about building and deploying pentest dropboxes for customers.

View this episode's show notes for more information

In today's episode I talk about a cool self-defense class I took a while ago which was all about less lethal methods of protecting/defending yourself.

View this episode's show notes for more information

Today we continue the series we started a few years ago called Security Your Family During and After a Disaster (the last part in this series was from a few years ago.

View this episode's show notes for more information

Welcome to another fun tale of pentest pwnage! This one isn't a telling of one single pentest, but a collection of helpful tips and tricks I've been using on a bunch of different tests lately. These tips include:

I'm seeing nmap scans get flagged a bit more from managed SOC services. Maybe a "quieter" nmap scan will help get enough ports to do a WitnessMe run, but still fly under the logging/alerting radar?

View this episode's show notes for more information

Today we're joined by our friends Christopher Fielder and Jon Crotty from Arctic Wolf to talk about their interesting report on The State of Cybersecurity: 2022 Trends (note: you can get some of the report's key points here without needing to provide an email address).

View this episode's show notes for more information

Today I'm sharing some first impressions of the Rapid 7 InsightIDR as kind of a teaser for an eventual new chapter in our Desperately Seeking a Super SIEM for SMBs series. Disclaimer: remember these are first impressions. There may be some missed detections I talk about today that are a me problem and not the technology.

View this episode's show notes for more information

Today we're continuing our series focused on [owning a security consultancy], talking specifically about:

How not to give up on warm sales leads, even if they haven't panned out for 5+ years!

Some cool Mac tools that help me manage 7MS - such as Craft and OmniFocus

A sneak peek at a SIEM vendor that will soon be featured in an episode of Desperately Seeking a Super SIEM for SMBs

View this episode's show notes for more information

Today we share some first impressions of Tailscale, a service that advertises itself as "Zero config VPN. Installs on any device in minutes, manages firewall rules for you, and works from anywhere." Is it really that cool and easy?

View this episode's show notes for more information

Today we revisit our phishing series with a few important updates that help us run our campaigns more smoothly, such as creating a simple but effective fake O365 portal, and being aware that some email systems may "pre-click" malicious links before users ever actually do. This phishing page has served us well:

View this episode's show notes for more information

Hey friends! We have another fun test of pentest pwnage to share with you today, which is kind of tossed in a blender with some first impressions of ShellcodePack. We were on a bunch of pentests recently where we needed to dump credentials out of memory. We usually skim this article and other dumping techniques, but this time nothing seemed to work.

View this episode's show notes for more information

Today's featured interview is with Matthew Warner, CTO and co-founder of Blumira.

View this episode's show notes for more information

Today's my favorite tale of pentest pwnage (again)! This time we're talking about sAMAccountName spoofing specifically.

View this episode's show notes for more information

Hey friends, today I talk about the old school way I used to pwn wifi networks, then a more modern way, and then my new favorite way (spoiler alert: I use Bettercap). For some background, I found that the Alfa Long-Range Dual-Band AC1200 Wireless USB 3.0 Wi-Fi Adapter w/2x 5dBi External Antennas 2.4GHz 300Mbps/5GHz 867Mbps 802.11ac & A, B, G, N works really

View this episode's show notes for more information

Hey friends, today we're talking about how to monitor all your cloud thingies (Web servers, mail servers, etc.) with UptimeRobot.

View this episode's show notes for more information

Today's episode is all about Brute Ratel, a command and control center that is super cool, quick to setup, and much easier to use (IMHO) than Cobalt Strike. I also talk specifically about some of my favorite command line features, how slick and simple lateral movement is, and the "killer feature" that makes me giggle like the bad guy from Sonic the Hedgehog. In the tangent department, Mrs.

View this episode's show notes for more information

Happy new year friends! Today I share the good, bad, ugly, and BROKEN things I've come across while migrating our Light Pentest LITE training lab from on-prem VMware ESXi to Azure.

View this episode's show notes for more information

Today we're closing down 2021 with a tale of pentest pwnage - this time with a path to DA I had never had a chance to abuse before: Active Directory Certificate Services! For the full gory details on this attack path, see the Certified Pre-Owned paper from the SpecterOps crew.

View this episode's show notes for more information

HAPPY 500 EPISODES, FRIENDS!

View this episode's show notes for more information

Today we have some cool updates on this SIEM-focused series we've been doing for a while.

View this episode's show notes for more information

Hi everybody, today we're continuing a series we started way back in June called Securing Your Mental Health.

View this episode's show notes for more information

Hey friends, today I'm giving you a peek behind the curtain of our Light Pentest LITE training to talk about the software/hardware we use to make it sing, the growing pains - and OMG(!) moments - that forced us to build in more infrastructure redundancy, and the cool (and expensive!) cloud options we're considering to offer a self-paced version of the course.

View this episode's show notes for more information

Today's tale of pentesting has a bunch of tips to help you maximize your pwnage, including:

The new Responder DHCP poisoning module All the cool bells and whistles from CrackMapExec which now include new lsass-dumping modules! Speaking of lsass dumping, here's a [new trick](https://twitter.com/mrd0x/status/146059783

View this episode's show notes for more information

Today we continue our SIEM/SOC evaluation series with a closer look at one particular managed solution and how it fared (very well) against a very hostile environment: the Light Pentest LITE pentesting course!

View this episode's show notes for more information

Today we chat with Josh Burnham, Security Operations Manager at Liquid Web. As someone who helps support and secure a hosted environment, Josh sleeps with one eye open :-).

View this episode's show notes for more information

Hey, remember back in episode #357 where we introduced 7MOIST (7 Minutes of IT and Security Tips)? Yeah, me neither :-). Anyway, we're back with the second edition of 7MOIST and have some cool pentesting and general IT tips that will hopefully make your life a little awesome-r:

Stuck on a pentest because EDR keeps gobbling your payloads?

View this episode's show notes for more information

Hello friends! We're long overdue for a tale of pentest pwnage, and this one is a humdinger!

View this episode's show notes for more information

Today we're joined by Louis Evans of Arctic Wolf to talk about all things cyber insurance, including:

History on cyber insurance - who's buying it, what it does and doesn't cover, and when it started to be something you didn't want to leave home without

What are insurance companies asking/demanding of customers before writing a cyber insurance policy?

What basic things organizations can do to reduce malware/ransomware incidents (whether they are considering a c

View this episode's show notes for more information

Hey friends!

View this episode's show notes for more information

Today we're talking about Ping Castle (not a sponsor), an awesome tool for enumerating tons of info out of your Active Directory environment and identifying weaknesses, misconfigurations and paths to escalation!

View this episode's show notes for more information

Today we continue our series focused on building a security consultancy and talk about:

View this episode's show notes for more information

Hey friends!

View this episode's show notes for more information

Today our good buddy Joe Skeen and I virtually sit down with Matt Quammen of Blue Team Alpha to talk about all things incident response!

View this episode's show notes for more information

Today our friend Christopher Fielder from Arctic Wolf is back for an interview four-peat!

View this episode's show notes for more information

Today we're continuing our series called Desperately Seeking a Super SIEM for SMBs - this time with a focus on a new contender in our bake-off: Perch Security! It might help you to go back and take in part 1 and part 2, but today we're focusing on the first experience I had chatting with the sales/technical folks at Perch.

View this episode's show notes for more information

Today we continue our series we started recently (part 1 is here about finding a super SIEM for SMBs. Specifically I have some updates on (and frustrations with) Arctic Wolf, Elastic, Milton Security and Perch Security. Here's the TLDL version: Arctic Wolf They remain a strong contender in my bake-offs.

View this episode's show notes for more information

Today we're continuing our discussion on phishing campaigns - including a technical "gotcha" that might redirect your phishing emails into a digital black hole if you're not careful! As I mentioned last week, I've been heavy into spinning up and tearing down phishing campaigns, so I finally got around to documenting everything in episode 481. This week I ran into a bizarre issue where test phishes to myse

View this episode's show notes for more information

Today we're revisiting how to make a kick-butt cred-capturing phishing campaign with Gophish, Amazon Lightsail, LetsEncrypt, ExpiredDomains.net and a special little extra something that makes creating phishing landing pages waaaaaaayyyyyyyyyy easier! For some quicker review, you can check out [part 1](https://7ms.us/7ms-384-creating-kick-butt-credential-capturing-phishing

View this episode's show notes for more information

Today we're talking about the SIEM bake-off for SMBs that we've recently embarked on.

View this episode's show notes for more information

Hey friends, today we're talking about a new security training offering 7MinSec has created called Light Pentest LITE - Live Interactive Training Experience.

View this episode's show notes for more information

Hey friends, today we're continuing our discussion of password cracking by sharing some methodology that has helped us get a high cred yield, and some tips on taking cracked passwords from multiple sources and Frankensteining them into a beautiful report for your customer. For some background, when 7MS started as a biz, we used to crack passwords in Paperspace but invested in an [on-prem cracking rig](https://7ms.us/7ms-399-babys-first-pas

View this episode's show notes for more information

Today we're talking about Cobalt Strike for newbs - including how to get it up and running, as well as some tools that will help you generate beacons while evading EDR at the same time! Some helpful things mentioned in today's episode:

Wherever you spin up your CS instance, it's probably a good idea to lock down the firewall to only specific IPs.

View this episode's show notes for more information

STOP! If you didn't listen to last week's episode you might want to, since this was a two-part tale of pwnage.

View this episode's show notes for more information

Yeahhhhhh!

View this episode's show notes for more information

Hey friends!

View this episode's show notes for more information

Hey everybody!

View this episode's show notes for more information

Today our good pal Christopher Fielder from Arctic Wolf is back for an interview three-peat! He joins Joe "The Machine" Skeen (a.k.a. Gh0sthax) and I to talk about all things ransomware, including:

How the Colonial Pipeline incident may have started from a weak VPN cred with no MFA.

View this episode's show notes for more information

Hey everybody, happy June!

View this episode's show notes for more information

Today we're doing something new - a first impressions episode of Meraki networking gear. Note: this is not a sponsored episode, but rather a follow up to episode #460 where I talked about throwing all my UniFi gear into the ocean and replacing it with Meraki gear.

View this episode's show notes for more information

Hey friends! Today we're talking with Philippe Humeau, CEO of CrowdSec, which is "an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks.

View this episode's show notes for more information

Today we continue the series on eating your own security dog food! Specifically, we talk about:

Keeping a log and procedure for sanitizing systems

Keeping a log and procedure for provisioning systems

A big "gotcha" to be aware of when using Windows system dropboxes - make sure your Windows user account doesn't expire, because Splashtop doesn't have any way to update it!

View this episode's show notes for more information

Hey everybody! I stayed in a hotel for the first time in over a year and boy oh boy...I hope I didn't get COVID from the bedsheets! Anyhow, on that journey I thought of some things that I think will help your business on the marketing/project management/sales side to be more successful and less annoying.

View this episode's show notes for more information

Welp, I need another security certification like I needed a punch to the retinas, but even after all the fun (and pain) of CRTP I couldn't help but sign up for the maiden voyage of Attacking and Defending Azure AD Cloud - a.k.a. CARTP.

View this episode's show notes for more information

Hey friends! Today Joe "The Machine" Skeen (a.k.a.

View this episode's show notes for more information

Today our friend Christopher Fielder of Arctic Wolf joins us on the show again (check out his first appearance in episode #444 - this time to talk about the security journey, and how to start out in your "security diapers" and mature towards a stronger infosec program.

View this episode's show notes for more information

In the last two episodes of this series (#449 and #450) we've been diving into how to not only speed up the process of spinning up a DIY pentest dropbox, but how to automate nearly the entire build process! In today's episode we talk specifically about how to streamline the Windows 10 build process.

View this episode's show notes for more information

Today we talk through our first engagement using Hak5 Key Croc to steal and exfil data. In the past, my internal monologue when a new Hak5 toy is released sounds like this:

"I certainly don't need another Hak5 doo-dad! The last one didn't ever work that great, and ended up in a drawer full of past Hak5 doo-dads that didn't work that great."

"Whaaaaat? A new cool and hip video for the INSERT_CATCHY_HAK5_TOOL_NAME is out? Pffft.

View this episode's show notes for more information

OK I probably say this every time, but I'm gonna say it again: this tale of pwnage is my one of my favs - and not because of the tools/tradecraft, but because of why the company needed our help in the first place.

View this episode's show notes for more information

Hey friends!

View this episode's show notes for more information

Happy mid-March! Our good pal Gh0sthax joins us today for another hot dish of cyber news!

View this episode's show notes for more information

Today we're super excited to share a featured interview with Tanya Janca of WeHackPurple!Tanya has been in software development from the moment she was of legal age to work in Canada - beginning by working with some huge companies (Nokia/Adobe) before falling in love with application security and eventually starting a company of her own.

View this episode's show notes for more information

Hi! This episode of pentest pwnage is a fun one because it was built for speeeeeeeeeeeeeeeed.

View this episode's show notes for more information

This episode of 7 Minute Security is sponsored by Datadog. Accelerate security investigations and break down silos between developers, security, and operations teams by correlating your threats, metrics, traces, and logs all in one place. Try it for yourself and get a free t-shirt at http://datadog.com/7msHello friends!

View this episode's show notes for more information

Hey everybody! Sorry that we're late again with today's episode, but I got COVID shot #2 and it kicked my behind BIG TIME today. But I'm vertical today and back amongst the living and thrilled to be sharing with you another tale of pentest pwnage! Yeah! This might be my favorite tale yet because:

I got to use some of my new CRTP skills!

Make sure on your pentests that you're looking for "roastable" users.

View this episode's show notes for more information

Happy almost-mid-February!

View this episode's show notes for more information

Today's featured interview is with Marcello Salvati of Black Hills Information Security. Marcello is a.k.a. byt3bl33d3r, and known for his many contributions to the security community.

View this episode's show notes for more information

Hey everyone! Hope you're having a great week. Today Gh0sthax and I do a brain dump and recap of a cool (and mind-exploding) course we took last week called Enterprise Attacker Emulation and C2 Implant Development.

View this episode's show notes for more information

Today we talk about a cool product called Deep Freeze, which, as its name implies, can "freeze" your computer in a known/good/frozen state.

View this episode's show notes for more information

Hey friends! We're continuing our series on pentest dropbox building - specifically playing off last week's episode where we started talking about automating the OS builds that go on our dropboxes.

View this episode's show notes for more information

Happy new year! This episode continues our series on DIY pentest dropboxes with a focus on automation - specifically as it relates to automating the build of Windows 10, Windows Server 2019, Kali and Ubuntu VMs.

View this episode's show notes for more information

Today, Gh0sthax and I talk about week 3/4 of the CRTP - Certified Red Team Professional training, and how it's kicking our butts a bit.

View this episode's show notes for more information

Merry Christmas! Happy holidays! Please enjoy the last cyber news edition of 2020, brought to us by our good pal Gh0stHax. Stories covered include:

You've probably heard this by now, but FireEye had a breach that was truly sophisticated.

View this episode's show notes for more information

Today's episode continues part 1 of our series on the Certified Red Team Professional certification. Key points from today's episode include:

It's probably a better idea to run Bloodhound on your local machine so you don't crush the student VM's resources

Running Invoke-Command is one of my new favorite things.

View this episode's show notes for more information

Welp, I need another certification like I need a hole in the head, but that didn't stop me from signing up for the Certified Red Team Professional. So I've started a series on sharing what I'm learning as I proceed through the certification path.

View this episode's show notes for more information

Happy December! Today I virtually sat down with Christopher Fielder of Arctic Wolf, who started his career in security at 18 (I was just playing a lot of video games when I was that old)!

View this episode's show notes for more information

Happy Thanksgiving!

View this episode's show notes for more information

Hey friends, I dare declare this to be my favorite tale of internal pentest pwnage so far. Why?

View this episode's show notes for more information

Hello friends! Sorry to be late with this episode (again) but we've been heads-down in a lot of cool security work, coming up for air when we can!

View this episode's show notes for more information

Hi! Sorry to be so late with this episode, but I'm excited to share with you another fun tale of pentest pwnage! Key points from today's episode include:

We do not do these episodes to brag or put down any company about their security posture.

View this episode's show notes for more information

Happy October and merry Halloween everybody! We're back with our buddy Joe "the machine" Skeen who is also now a Principal Security Engineer for 7MS!

View this episode's show notes for more information

Yay - I'm a PCIP now! I welcome you to check out our past episodes on PCIP, but in some ways this will be the be all, end all episode on the topic.

View this episode's show notes for more information

Hello! This episode is a true homecoming in that I actually recorded it from home. Yay! WARNING!!! WARNING!!! This episode contains a ton of singing.

View this episode's show notes for more information

Hey, hope you're having a great week! The last few weeks have had somewhat of a homecoming and home cleaning theme. To continue that train of thought, over the last few days I've gotten heavy into cleaning up my cloud clutter - cloud services, email, file sharing, etc. - in an effort to be more secure and have a reduced digital footprint.

View this episode's show notes for more information

Hi again! It's sort of fun to release two episodes in one week for a change. If you missed part 1 on our ioT security series, check it out here. Today we dive into some free/cheap monitoring solutions you can use to keep tabs on your ioT network (or any network, really):

Nagios - it's old school but gets the job done.

View this episode's show notes for more information

WE'RE HOME! After almost a year after our fire, we're back, baby! This episode is somewhat of a homecoming that dovetails into an episode about ioT security. I've basically done a 180 degree spin on ioT stuff. I now love the coolness and convenience of these things while simultaneously being terrified of the security risks. Is there a happy balance somewhere between the two? Maybe.

View this episode's show notes for more information

Hi! Today our pal Joe "The Machine" Skeen (a.k.a. Gh0sthax has prepared some cyber-licious actionable news stories for us to chew on.

View this episode's show notes for more information

Yay! It's time for another tale of pentest pwnage! Highlights include:

Making sure you take multiple rounds of "dumps" to get all the delicious local admin creds.

Why lsassy is my new best friend.

I gave a try to using a Ubuntu box instead of Kali as my attacking system for this test. I had pretty good results.

View this episode's show notes for more information

Today we're talking business!

View this episode's show notes for more information

Today we're thrilled to have our friend and PlexTrac CEO Dan DeCloss back to the program! (P.S. PlexTrac is launching runbooks as a feature - and you should definitely check out PlexTrac's upcoming Webinar about runbooks on September 9!).

View this episode's show notes for more information

Hola! We're back again with our amigo Joe "The Machine" Skeen (a.k.a. Gh0sthax) who has prepared some awesome and actionable news stories for us to digest.

View this episode's show notes for more information

Welcome to another fun tale of internal pentest pwnage! Today's tale includes these helpful informational tidbits:

My understanding is that in order for mitm6 relay attacks to work against DCs, those DCs have to have LDAPS config'd properly.

View this episode's show notes for more information

Today we're thrilled to welcome Ameesh Divatia from Baffle back to the program. We first met Ameesh back in episode 349 and today he's back to discuss a slew of additional hot security topics, including: Misconfigured cloud databases

Why is this such a common issue, and how can we address it? Wait wait wait...I just spun up a machine in Azure, AWS, Digital Ocean, etc.

View this episode's show notes for more information

First and foremost, I have to say that 7 Minute Security's official stance on toads is that nobody should be licking them at any time, for any reason. Also, I can neither confirm nor deny that toads can catch coronavirus. Listen to today's episode...it'll make more sense. We've got another swell tale of internal pentest pwnage for you today!

View this episode's show notes for more information

Today's episode is all about creating and deploying your own pentest dropbox! In part 1 I talked about some "gotchas" but this time around I'm ready to dump a whole slug of specific and updated tips on ya!

View this episode's show notes for more information

Hello! We're back with our pal Joe "The Machine" Skeen (a.k.a. Gh0sthax) who has prepared some awesome and actionable news stories for us to digest.

View this episode's show notes for more information

This is an especially fun tale of pentest pwnage because it involves D.D.A.D. (Double Domain Admin Dance) and varying T.T.D.A. (Time to Domain Admin). The key takeaways I want to share from these tests are as follows:

Responder.py -i eth0 -rPv is AWESOME. It can make the network rain hashes like manna from heaven! Testing the egress firewall is easy with this script.

View this episode's show notes for more information

Today's episode continues the work we started in episode #419.

View this episode's show notes for more information

Today my pal Gh0sthax and I pick apart the Verizon Data Breach Investigations Report and help you turn it into actionable items so you can better defend your network! I'm especially excited because today's episode marks two important 7MS firsts:

The episode has been crafted by a professional podcast producer The episode has been transcribed by a [professional transcription service](ht

View this episode's show notes for more information

Today's episode is a fun tale of pentest pwnage! Interestingly, to me this pentest had a ton of time-sponging issues on the front end, but the TTDA (Time to Domain Admin) was maybe my fastest ever. I had to actually roll a fresh Kali VM to upload to the customer site, and I learned (the hard way) to make that VM disk as lean as possible.

View this episode's show notes for more information

Today we're talking about eating the security dog food! What do I mean by that? Well, a lot of security companies I worked for in the past preached to clients about the importance of having a good security program, but didn't have one of their own! I'm trying to break that pattern now that I'm in a position to lead an information security program for 7MS. In today's episode we talk about getting your company started with a good set of infosec policies/procedures.

View this episode's show notes for more information

Today's episode is all about mental health! I talk about some of my challenges with stress/anxiety and how I put on my big boy pants, dropped some misconceptions and finally decided to do something about it.

View this episode's show notes for more information

Today's episode is all about getting the most value out of your vulnerability scans, including:

Why, IMHO you should only do credentialed scans

Policy tweaks that will keep servers from tipping over and printers from printing novels of gibberish ;-)

How to make your scan report more actionable and less unruly

View this episode's show notes for more information

Today we're talking about some of my favorite features of Pi-hole 5.0. Including:

WARNING! WARNING!

View this episode's show notes for more information

Today's episode kicks off a fun little experiment where my pal Joe Skeen and I cover some of the week's interesting security news stories, how they might affect you, and what you can do to make you and your company more secure. This week's stories:

Salt stack RCE (Daily Swig / Cyber Scoop)

Malware uses Corporate MDM

View this episode's show notes for more information

Today I'm excited to share more tales of pentest FAIL with you.

View this episode's show notes for more information

Hey everybody! I hope you're hanging in there during quarantine and staying healthy. Today is part 3 of our ongoing series all about becoming a PCIP. The good news is I'm finally, actually registered for the cert and have started diving into the training!

View this episode's show notes for more information

In today's episode we share some tips for working more safely and securely from home, which for many of us is our new office for the foreseeable future!

View this episode's show notes for more information

Today is sort of a continuation of episode 407 where we covered four fun stay-at-home security projects including FoldingAtHome building a headless pi-hole, redoing your network with a Dream Machine, and enjoing some music via Zoom by way of Q.U.A.C.K. In thi

View this episode's show notes for more information

Im gonna love you like coronavirus, I dont know what else to say Im gonna love you like coronavirus, Im gonna stand 6 feet away Yes our love was meant to be, but it will have to wait until later Cuz I dont wanna end up hooked up to a ventilator In today's episode I continue sharing my journey about becoming a PCIP. Spoiler alert: I'm still applying to even start training to be one.

View this episode's show notes for more information

Today I'm starting a journey to become a PCI Professional (PCIP), and I'll be periodically updating the status of this journey on the 7MS forums. You don't need to be a QSA to get a PCIP, but you do need "2 years in IT or payments related background to have your application approved.

View this episode's show notes for more information

"I think of what the world could be If it did not have COVID-19 A million dreams is all it's gonna taaaaaaaaaaaaaaaake!" Today's episode is a continuation and update on the cell phone security for tweenagers episode from about a year ago.

View this episode's show notes for more information

In today's episode I share four fun stay-at-home security projects - three with a security focus and one centered around music. Let's gooooooooo! FoldingAtHome The Folding At Home project helps use your GPU/CPU cycles for COVID-19 research. From the Web site:

It's awesome!

View this episode's show notes for more information

First and foremost, I hope you all are doing well and taking care of yourselves. Today's episode focuses on disasters, which is unfortunately a very appropriate topic. As a quick refresher, our family had a fire a few months ago. It sucked.

View this episode's show notes for more information

Today's episode of pentest pwnage is the (hopefully) exciting conclusion to this episode.

View this episode's show notes for more information

Today's slightly off-topic episode kicks off a new tag called 7MOOMAMA. That stands for 7 Minutes of Only Music and Miscellaneous Awesomeness. To kick things off, I'm super excited to share with you two new security-themed songs for some of my favorite security things!

View this episode's show notes for more information

Today I'm joined by Matt Duench (LinkedIn / Twitter), who has a broad background in technology and security - from traveling to over 40 countries around the world working with telecom services, to his current role at Arctic Wolf where he leads product marketing for their managed risk solution. Matt chatted with me over Skype about a wide variety of security topics, including:

Corporate conversations around securit

View this episode's show notes for more information

Its episode 401 and were having fun, right?

View this episode's show notes for more information

Wow, happy 400th episode everybody! Also, happy SIXTH birthday to the 7MS podcast! Today I've got a really fun tale of internal network pentest pwnage to share with you, as well as a story about a "poop-petrator." Key moments and takeaways include:

Your target network might have heavy egress filtering in place.

View this episode's show notes for more information

Believe it or not I'm pentesting your stuff I never thought I could feel so free-hee-hee I compromised one of your Domain Admins Who it could be? The guy with "Password123" In today's episode we're talking all about building your own password-cracking rig! "Wait a minute!" you say. "Are you abandoning the Paperspace password cracking in the cloud thing?" Nope!

View this episode's show notes for more information

I'll be your Raspberry Pi zero baby I don't know what else to say I'll keep bad stuff off of your network I will do it both night and day Today I talk about four cool Raspberry Pi projects that will help you better secure your network. First off though, I give a shout out to my son Atticus who I want to be more like because he doesn't give a rat's behind what other people think of him! The cool Pi-based projects I love are:

Pi-Hole is a black hole for Internet advertiseme

View this episode's show notes for more information

I'm working on a new security song called Don't Let the Internet Get You Down, and the chorus will go something like this: Don't let the Internet get you down It's full of trolls and 10 year olds and adolescent clowns So let their words roll off of you, like water off a duck To prove to them that you don't give a darn On a more serious note, here are some opsec tips that hopefully will help you as a security consultant:

Good contracts - make sure your SOWs have lots of CYA verbiage to protect y

View this episode's show notes for more information

In last week's episode I was very close to potentially synching up some very sensitive data with my super secret back door account. In this episode, we resolve the cliffhanger and talk about:

How I don't remember lyrics or titles to songs - even the ones I love - such as My Prerogative.

View this episode's show notes for more information

In today's tale of pentest pwnage I got to try some tools and tricks for the first time!

View this episode's show notes for more information

Sung to the tune of "Do You Wanna Build a Snowman" Do you wanna build a Pwnagotchi? Even though you thought you never would? I really hope mine doesn't ever break It grabs wifi handshakes It does it really good! Today's episode is all about Pwnagotchi, a cute little device whose sole purpose in life is to gobble WPA handshakes!

View this episode's show notes for more information

Peter Kim of The Hacker Playbook series joins me today to talk about all things hacking!

View this episode's show notes for more information

Note: an updated episode on LAPS is available here: 7MS #523 Today's episode is all about LAPS - Microsoft's Local Administrator Password solution. In a nutshell, LAPS strengthens and randomizes the local administrator password on the systems across your enterprise.

View this episode's show notes for more information

This is part three of this series - part 1 talked about a fire that destroyed my family's home and vehicles, and part 2 was about how to get "back on the grid" and start working with the insurance machine to find a new "normal." Today, I want to answer some burning questions many of you have been asking:

Have you hit rock bottom ye

View this episode's show notes for more information

Today's episode is a twofer. That's right, two tales of internal network pentest pwnage. Whoop whoop!

View this episode's show notes for more information

In part 1 of this series we talked about a tragic event my family experienced a few weeks ago: we lost our house and vehicles in a fire. Today I'll talk about:

How to get "back on the grid" when starting with nothing but the clothes on your back.

View this episode's show notes for more information

In today's episode I talk about how my family's house and two vehicles were recently destroyed in a fire. The Johnson family is all ok - no injuries, thank God. However, this has turned our world upside down, and over the past week of sleepless nights I've thought a lot about how this tragedy could help others ensure their families are safe and secure both during and after a disaster.

View this episode's show notes for more information

Today's episode features a few important changes to the tools and services I use to run 7MS:Docusign is out and (sort of) replaced with ProposifyVoltage SecureMail is out and replaced by ShareFileNinite is rad for keeping mobile pentest dropboxes automatica

View this episode's show notes for more information

I'm sorry it took me forever and a day to get this episode up, but I'm thrilled to share part 4 (the final chapter - for now anyways) of my interview with the red team guys, Ryan and Dave! In today's episode we talk about:

View this episode's show notes for more information

Today I'm joined by a very special guest: Mrs. 7MS! She joins me on a road trip to northern MN, reads me some questions from the 7MS mail bag, and we tackle them together (with a side order of commentary on weddings, overheating iPads, cheap hotels and the realization that this is likely the first - and only episode that Mrs.

View this episode's show notes for more information

In this episode I talk about some things I learned about making your own kick-butt cred-capturing phishing campaign and how to do so on the (relatively) quick and (relatively) cheap!

View this episode's show notes for more information

This episode is a "sequel" of sorts to part 9 where I was helping another company tag-team an internal network pentest.

View this episode's show notes for more information

Today's episode is about a pentest that was pretty unique for me.

View this episode's show notes for more information

Over the last few weeks I've been working on trying to streamline/automate my DIY pentest lab setup, so I wanted to share the following tips/tricks I've been learning along the way: For Windows VMs

Take a snapshot right after the OS is installed, as (I believe) the countdown timer for Windows evaluation mode starts upon first "real" boot. Want to quickly run Windows updates on a fresh Win VM?

View this episode's show notes for more information

Today's episode is a continuation of episode #379, where we:

Conducted general nmap scans (and additional scans specifically looking for Eternal Blue) Sucked our nmap scans into Eyewitness Captured and cracked some creds with Paperspace Scraped the company's marketing Web site with [brutescrape](https://

View this episode's show notes for more information

This episode, besides talking about a man who screamed at me for not being on my cell phone, covers another tale of internal network pentest pwnage!

View this episode's show notes for more information

In today's episode, I sit down with Zane West of Proficio. Zane has been in information security for more than 20 years - starting out in the "early days" as a sysadmin and then moved up into global infrastructure architect function in the banking world. Today Zane manages Proficio's solution and product development.

View this episode's show notes for more information

In today's episode I cover some of the nasty "gotchas" I've run into when sending my pentest dropboxes around the country. Curious on how to setup your own portable pentest dropboxes (and/or pentest lab environments)?

View this episode's show notes for more information

We cover a lot of ground today on a variety of topics:

I have an Oculus Quest now and I love it. My handle is turdsquirt if you ever wanna shoot some zombies together.

I share a story that yes, does involve poop - but only the mention of it.

View this episode's show notes for more information

I swear this program isn't turning into the Dr.

View this episode's show notes for more information

Ok, I lied a few episodes ago, and I'm sorry! I was on an epic road trip this week and suddenly remembered the pentest that really had the shortest TTDA (time to domain admin) ever. Enjoy that tale on today's podcast!

View this episode's show notes for more information

Today's episode is a two-tale story of me failing fantastically at vulnerability scanning early in my security career. Enjoy. Because I didn't at the time.

View this episode's show notes for more information

Today I share the (hopefully) exciting and fun conclusion to last week's episode about a tale of internal pentest pwnage! A few important notes from today's episode:

Need to find which hosts on your network have SMB signing disabled, and then get a nice clean list of IPs as a result?

View this episode's show notes for more information

Happy belated 4th of July! Today I've got another fun tale of internal pentest pwnage that comes out of a few recent assessments I did.

View this episode's show notes for more information

Hey folks, happy secure 4th o' July! In today's seven minute episode (Wha? Gasp! Yep...it's seven minutes!) I kick back a bit, give you some updates and tease/prepare you for some cool full episodes to come in the near future.

View this episode's show notes for more information

Today I'm having a blast with cracking hashes quickly and cost-effectively using NPK. For 1+ years I've loved my Paperspace config, but lately I've had some reservations about it:

People are telling me they're having problems installing the drivers My methodology for building wordlists with HateCrack doesn't seem to work anymore I often pay a lot of $ for idle time since you pay ~$5/mo

View this episode's show notes for more information

In today's episode, I toss myself under the proverbial security bus and share a tale of pentest fail.

View this episode's show notes for more information

Hey! I'm on the road again - this time with a tale encompassing:

How to conduct a mini risk assessment in just two hours.

View this episode's show notes for more information

Today's episode was recorded on the way to a new assessment, and since I had nothing but miles and time in front of me, I covered two major stories (probably not in order of importance):

Why I had two get two haircuts in under and hour (spoiler: it's so I didn't look like an idiot for my client)!

An internal pentesting pwnage story - including network and physical security this time around!

Enjoy!

View this episode's show notes for more information

First, a bit of miscellany:

If you replace "red rain" with "red team" in this song, we might just have a red team anthem on our hands!

If you're in the Twin Cities area and looking for an infosec analyst job, check out this posting with UBB.

View this episode's show notes for more information

This episode is about some cool things I'm learning about external pentesting. But first, some updates:

My talk at Secure360 went really well. Only slightly #awkward thing is I felt an overwhelming need to change my title slide to talk about the fact that I don't drink.

The 7MS User Group went really well.

View this episode's show notes for more information

Yuss! It's true! Dave and Ryan are back! Back in episode #326 we met Ryan Manship of RedTeam Security and Dave Dobrotka of United HealthGroup and talked about their cool and exciting careers as professional red teamers. In this follow-up interview (which will be broken into a few parts), we talk through a red team engagement from start to finish.

View this episode's show notes for more information

Today I take a walk (literally!), get chased by a dog (seriously!) and talk about impostor syndrome and feelings of self-loathing and doubt as I get ready to speak at Secure360 next week (insert wah-wah-waaaaaaahhhhhhh here). How do you deal with impostor syndrome?

View this episode's show notes for more information

Today we're talking about Logging Made Easy, a project that, as its name implies...makes logging easy! I love it. It offers a simple, digestible walkthrough of several short "chapters" to get started.

View this episode's show notes for more information

In today's program we continue a series on fundamental Active Directory security that we started back in episode 327. I took all the things I talked about in that episode, as well as the new additions discussed today:

Find your most vulnerable AD abuse paths with BloodHound.

View this episode's show notes for more information

In this episode I explore some ways you can turn up the security heat on your Windows workstations by mapping their security to a hardening standard and/or baseline.

View this episode's show notes for more information

This week we're talking about everybody's favorite topic: REPORT WRITING! Yay! The peasants rejoice! In the last few months I've seen a lot of reports from other companies, and here are a few key problems I see with them:

Too long - overall these things are waaAAaAaaAayyyYYYYYYyyy too long. I see reports where the analyst has copied and pasted an entire Nessus report into the main report. Yikes.

View this episode's show notes for more information

Today I'm launching an ongoing series called 7MOIST.

View this episode's show notes for more information

In today's episode I talk about some cool tools you can use to start a hard drive forensics investigation more quickly.

View this episode's show notes for more information

In this episode, we talk about the Mousejacking attack, which allows someone with a crazy radio (or other similar device) to inject keystrokes into vulnerable keyboards and mice. Yikes! Not trying to be a doom and gloom guy here, but using this Mousejacking attack, pentesters/attackers could take over your entire Active Directory in just seconds - from the parking lot!

View this episode's show notes for more information

Today's episode is the thrilling, exciting, heart-pounding conclusion of Tales of Internal Pentest Pwnage - Part 1. In this episode, we cover the final "wins" that got me to Domain Admin status (and beyond!):

Got DA but can't get to your final "crown jewels" destinations? How about going after the organization's backups (evil grin!)

Got DA but stuck to find hot leads to where the crown jewels are?

View this episode's show notes for more information

Buckle up! This is one of my favorite episodes. Today I'm kicking off a two-part series that walks you through a narrative of a recent internal pentest I worked on. I was able to get to Domain Admin status and see the "crown jewels" data, so I thought this would be a fun and informative narrative to share.

View this episode's show notes for more information

I recently had the awesome opportunity to take the awesome Real World Red Team course put on by Peter Kim, author of The Hacker Playbook series. TLDR and TLDL (too long don't listen): go take this training. Please. Now. The end.

View this episode's show notes for more information

In today's episode, I talk about how the level of Windows server/client logging out of the box is...not really awesome.

View this episode's show notes for more information

Today's featured interview is with Lewie Wilkinson, senior integration engineer at Pondurance. Pondurance helps customers improve their security posture by providing a managed threat hunting and response solution, including a 24/7 SOC. Lewie joined me via Skype to talk a lot about a topic I'm fascinated with: incident response!

View this episode's show notes for more information

Today's featured interview is with Ameesh Divatia, cofounder and CEO at Baffle.

View this episode's show notes for more information

This episode focuses on security for families/kids - specifically cell phone security for tweenagers. We hit a milestone in the 7MS household this year because my tweenage son got an iPhone, much to my...uhh...not excitement.

View this episode's show notes for more information

HAPPY BIRTHDAY to 7MS (the podcast)!!

Today I thought I'd kind of hit the reset/refresh button and give you a little background on:

My self-diagnosed job ADHD (check out my series on career guidance for the even longer version :-/) The history of 7MS the podcast (inspired by 10 minute podcast and particularly this episode about Arnold the love poet) How the

View this episode's show notes for more information

WARNING: Today's episode is a bit of an experiment, and I hope you'll hang in there with me for it. I had the opportunity to do a week-long red team engagement, and so I recorded a little summary of the experience at the end of each day, and then pasted them all together to make today's episode. Listening back to the episode now, it sounds like I might belong on a funny farm.

View this episode's show notes for more information

Today I'm pleased to welcome Amber Boone to the program!

View this episode's show notes for more information

I'd like to coordially invite you to the first-ever 7MS User Group meeting, coming up Monday, January 14th at 6 p.m.! You can attend physically, virtually or both!

View this episode's show notes for more information

Dan DeCloss (a.k.a. wh33lhouse on Slack and @PlexTracFTW aon Twitter) joined me virtually in the studio to talk about his passion project, PlexTrac.

View this episode's show notes for more information

Matt McCullough (a.k.a. Matty McFly on Slack) joined me in the studio to talk about his wild and crazy path to security. He started literally with no technical experience, but through a lot of hard work, aggressive networking and taking advantage of educational and career opportunities, Matt now rocks a SOC job.

View this episode's show notes for more information

In today's episode we talk about how to identify - and resolve - unquoted service paths. Maybe you've seen this pop up in your vulnerability scanner and aren't quite sure what the risk is or how to fix it - and maybe more importantly, how to fix it at scale if need be.

View this episode's show notes for more information

Last week I had the fun privilege of speaking twice at the Minnesota Goverment IT Symposium on the following topics:

Forensics 101: This was a "reloaded" talk that I started earlier this year (and covered in episode 299 and 300).

View this episode's show notes for more information

On a recent security assessment I was thrown for a loop and given the opportunity to do a two-part physical pentest/SE exercise - with about 5 minutes notice(!). Yes, it had me pooping my pants, but in retrospect it was an amazing experience. This is the mission I was given:

See if you can get the front desk staff to plug in a USB drive - I posed as John Strand and armed myself with a fake resume.

View this episode's show notes for more information

Today's episode talks about some SIEMple tests you can run on your SIEM (OMg see what I did there? I took the word simple and made it SIEMple. Genius stuff, right? And there's no extra charge for it!). And if you're just now starting to shop around for a SIEM, this episode also has an extensive questionnaire you can use to put your vendors' feet to the fire and see what they're made of!

View this episode's show notes for more information

Happy Thanksgiving! In this episode I:

Share some things I'm thankful for - like you! Talk about a fun episode I'm working on that has some SIEMple tests you can use to test your SIEM (omg see what I did there?

View this episode's show notes for more information

Welcome to part 6 of our miniseries all about the ups, downs, trials and tribulations of being a small, one-person security start up. In this episode I detail out all the software/services I use to run 7 Minute Security, LLC in hopes it might help you run your company as well! I started a new gist to complement this episode, which you can get by clicking here. I've also embedded it below.

View this episode's show notes for more information

Today I'm excited to brain-dump a bunch of cool stuff I learned at a red team conference called ArcticCon this week. Although this conference observes the Chatham house rule I'm just going to talk about a few things from a general, high level. Specifically, I asked several heavy-hitting red teams these burning questions:

When you red team an org, do you usually assume compromise (i.e.

View this episode's show notes for more information

This week I got to celebrate Halloween with my friends at Netwrix by co-hosting a Webinar called IT Security Horrors That Keep You Up at Night.

View this episode's show notes for more information

This week I was in lovely Boise, Idaho doing some security assessment work.

View this episode's show notes for more information

In this episode I'm releasing a new document aimed to help organizations eliminate low hanging hacker fruit from the environment. The document contains (relatively) cheap and (relatively) easy things to implement. And my hope is it can be a living/breathing document that will bulk up over time. Got things to add to this list?

View this episode's show notes for more information

It's done! It's done!!

View this episode's show notes for more information

In today's episode, I'm excited to be joined in the studio by Nathan Hunstad, Director of Security at Code42. Nathan and I had a great chat about Code42's new security offering called Code42 Forensic File Search, which helps IT and security teams figure out where files are located across their enterprise - even if the endpoints are offline.

View this episode's show notes for more information

Welcome! Today I'm kicking off a new miniseries all about the fundamentals of Active Directory security. Rather than try to pile all the info into show notes, I'm going to start pumping everything into a living/breathing GitHub gist so we're all on the same page as this miniseries develops further.

View this episode's show notes for more information

This episode is a cavalcade of fun! Why? First, I've got a big announcement: I've accepted a new position. "What?!" exclaimed my mom. "I thought you were president of 7MS, what the what?" No worries, it's business as usual, and my responsibilities at 7MS aren't changing. But I'm also going to start writing blogs, nurturing a Slack channel and producing a podcast for somebody else each week.

View this episode's show notes for more information

Well I'm geeking out big time because today I chatted with John Strand of Black Hills Information Security, SANS instructing, Security Weekly, Active Countermeasures, RITA and more.

View this episode's show notes for more information

Today I'm super pumped to be joined by Ryan Manship of RedTeam Security and Dave Dobrotka of United HealthGroup.

View this episode's show notes for more information

Today's episode is a follow-up to #304 where we talked about how you can integrate over 500 million weak/breached/leaked passwords form Troy Hunt's Pwned Passwords into your Active Directory. To get started with this in your environment, grab Troy's updated passwords list [here](https:

View this episode's show notes for more information

It's been a while so I thought I'd update you on how things are going on the business front.

View this episode's show notes for more information

Today's episode is about a general security awareness session I'm putting together, and it's aimed at helping individuals and businesses not get hacked. To play off the lucky number 7, I'm trying to broil this list down to 7 key things to focus on.

View this episode's show notes for more information

I had an exhilarating and terrifying experience this week doing my first ever live radio interview! As a quick bit of background, this interview was part of the 7MS radio marketing campaign that I've talked about my "How to Succeed in Business Without Really Crying" series (here's part 1, 2 and [3](https://7ms.us/7ms-316-how-to-succeed-in

View this episode's show notes for more information

Today's episode is brought to you by ITProTV. Visit itpro.tv/7ms and use code 7MS to get a FREE 7-day trial and 30% off a monthly membership for the lifetime of your active subscription.

Today's episode is a follow-up interview with Joe Klein, who is my good pal, a former coworker, and a SOC analyst extraordinaire.

View this episode's show notes for more information

Today's episode is brought to you by ITProTV. Visit itpro.tv/7ms and use code 7MS to get a FREE 7-day trial and 30% off a monthly membership for the lifetime of your active subscription.

This week I sat down with Lane Roush of Arctic Wolf to discuss the big hairy beast that is...(insert dramatic music here) logging and alerting!

View this episode's show notes for more information

Today's episode is brought to you by ITProTV. Visit itpro.tv/7ms and use code 7MS to get a FREE 7-day trial and 30% off a monthly membership for the lifetime of your active subscription.

In today's episode, I talk about my fun experience using the Sn1per automated pentesting tool. It's really cool! It can scan your network, find vulnerabilities and exploit them - all in one swoop!

View this episode's show notes for more information

Today's episode is brought to you by ITProTV.

View this episode's show notes for more information

Today's interview features Justin McCarthy, CTO and cofounder of StrongDM, which offers both commercial and open source tools (like Comply) to help customers with SOC compliance. Justin schooled me (in a nice way) about a lot of things, including:

View this episode's show notes for more information

In this episode I wanted to give you some cool/fun updates as it relates to 7MS the business!

View this episode's show notes for more information

As a continuation of last week's episode I'm now making a bit of progress in finding a good backup solution that protects USB backups both at rest and when pumped up to the cloud. I mentioned I've been using BackBlaze for backups (not a sponsor), and they allow you to backup USB drives as long as they're connected at least once every 30 days. That's cool.

View this episode's show notes for more information

You probably create DR plans for your business (or help other companies build them), but have you thought about creating one for yourself? Yeah, I know it's grim to think about "What will my loved ones do to get into my accounts, backups, photos, social media accounts..." but it's probably not a bad idea to prepare for that (spoiler alert: we all die at some point). Today I talk about how I'm beginning to build such a plan so my wife can take over for my/our online accounts.

View this episode's show notes for more information

As I was preparing for my Secure 360 talk a month or so ago, I stumbled upon this awesome article which details a method for getting Domain Admin access in just a few minutes - without cracking passwords or doing anything else "loud." The tools you'll need are:

PowerShell Empire DeathStar [

View this episode's show notes for more information

It has been a heck of a week (in a good way), and I'm taking a break from security so you can help me untangle a mystery that's been wrapped around my brain for years. I need you to help me figure out what this dude meant when he said that something was as frustrating "as boxing a cat." P.S. if you hate off-topic episodes no worries!

View this episode's show notes for more information

This week I dove into building a Cuckoo Sandbox for malware analysis. There are certainly a ton of posts and videos out there about it, but this entry called Painless Cuckoo Sandbox Installation caught my eye as a good starting point. This article got me about 80% of the way there, and the last 20% proved to be problematic.

View this episode's show notes for more information

Last week I was in the recording studio to record three 7MS commercials aimed at churches. The goal was to educate them on some security topics and close with a "hook" to contact 7MS for help securing your church. The commercials themselves are embedded in this episode so please have a listen and let me know what you think! I'll also let you know (via the podcast) when these commercials hit the air.

View this episode's show notes for more information

Cracking passwords in the cloud is super fun (listen to last week's episode to learn how to build your own cracking box on the cheap at Paperspace)! In the last couple weeks, customers have asked me about doing a password strength assessment on their Active Directory environment.

View this episode's show notes for more information

I had an absolute ball this week trying to figure out how to crack passwords effectively, and on the cheap, and in the cloud. Today's episode goes into much more detail, and below is the Gist of my approach thus far.

View this episode's show notes for more information

Hey, so this week I am without my main machine - thus no jingle or "jungle boogie" intro music. Feels weird. Feels real weird. Anyway, ya know how I teased last week that 7MS could possibly be coming to a radio station near you?

View this episode's show notes for more information

We've dug into some pretty technical topics the last few weeks so we're gonna take it easy today.

View this episode's show notes for more information

Today is part two of evaluating endpoint solutions, where I primarily focus on Caldera which is an adversary simulation system that's really awesome! You can essentially setup a virtual attacker and cut it loose on some test machines, which is what I did as part of an endpoint protection evaluation project. The attacks simulated are from Adversarial Tactics, Techniques & Common Knowledge (ATT&CK) project.

View this episode's show notes for more information

I've been super pumped about Troy Hunt's Pwned Passwords project ever since it came out - especially when I saw a tweet about using it in Active Directory so that enterprises could essentially stop people from picking previously pwned passwords!

View this episode's show notes for more information

I'm working on a fun project right now where I'm evaluating endpoint protection solutions for a client. They're faced with a choice of either refreshing endpoints to the latest gen of their current product, or doing a rip and replace with something else. I've spun up a standalone AD environment with ~5 Win 10 VMs and nothing on 'em except a current set of patches.

View this episode's show notes for more information

I've had a fun week with a mixed bag of security related stuff happening, so I thought I'd throw it all in a big stew and cook it up for today's episode. Here are the highlights: Bash bunny preso I had a fun opportunity this week to speak to some property managers about the threats the Bash Bunny poses to an environment.

View this episode's show notes for more information

CredDefense is a freakin' sweet tool from the fine folks at Black Hills Information Security that does some really nifty things: Password filter Lets say you use the out-of-the-box password policy that comes with Active Directory, and you want to change your password to Winter2017!

View this episode's show notes for more information

In today's continuation of last week's episode I'm continuing a discussion on using free tools to triage Windows systems - be they infected or just acting suspicious. Specifically, those tools include:

FTK Imager - does a dandy job of creating memory dumps and/or full disk backups of a live system.

View this episode's show notes for more information

I had the privilege of creating a Windows System Forensics 101 course/presentation for a customer. The good/bad news is there is so much good information out there, it's hard to boil things down to just an hour. For the first part of the presentation, I focused on Mark Russinovich's technique of using Sysinternals as the primary surgical tool.

View this episode's show notes for more information

Last week I talked about how business has been going with the LLC.

View this episode's show notes for more information

Hey! So back in episode 287 I talked about how I was upgrading 7 Minute Security and turning it into an LLC. Since then I've gotten a lot of questions like "Hey, how do I start my own security company? What's it cost? How do you find business?

View this episode's show notes for more information

WEFFLES are delicious! WEFFLES stands for Windows Event Logging Forensic Logging Enhancement Services and is Microsoft's cool (and free!) console for responding to incidents and hunting threats.

View this episode's show notes for more information

Today I'm excited to be joined by my friend and advisor Kevin Keane (Twitter / LinkedIn) who is a lawyer, blogger, keynote speaker, business advisor, and just all around great guy.

View this episode's show notes for more information

We're talkin' about GDPR today! GDPR in a nutshell GDPR, in a nutshell, is a set of legal regulations focused on the privacy of personal information for EU citizens - no matter where they are. Entities that store and/or process personal information about EU citizens must clearly explain to the citizens what data is being stored and processed, and any parties the data is being shared with.

View this episode's show notes for more information

Back in episode 280 I talked about how I started working with PacktPub to start authoring a video course on vulnerability scanning using Kali. Since that episode I've found that recording and editing high quality video clips is taking waaaaaayyyyyyyyyyy longer than I'd like, but it's worth it to create good stuff!

View this episode's show notes for more information

Hey folks, I had originally planned to cover the CredDefense toolkit but I couldn't get it working. I'm basically having the same issue that someone reported here. Sooooo....will have to save that for next week. In the meantime, this episode features a story about how I nearly knocked a retina out of my sister's face with an ice ball when I was about 8 years old.

View this episode's show notes for more information

Did I mention I love the Critical Security Controls? I do.

View this episode's show notes for more information

My pal and former coworker Joe Klein joins me in the virtual studio to discuss:

His career as a diesel mechanic and insurance guru How to leave a stable job, take a huge pay cut and start a risky infosec internship (sounds like the name of a broadway musical!) The start of his new career as a SOC analyst The importance of having a career cheerleader/mentor Being hungry for knowledge and certifications without being ashamed or afraid to look like a newb CompTIA Sec

View this episode's show notes for more information

Two weird things happening in this episode:

I'm not in the car, and thus not endangering myself and others while podcasting and driving!

My once beloved lav mic made a trip through the Johnson family's washer and dryer. I don't know that she'll ever record anything again. We'll see once it fully dries out (fingers crossed).

I spent some time this last week getting back into Windows systems forensics, which has been really fun.

View this episode's show notes for more information

Did you hear about this? Basically anybody could log in as user root on your system without a password because...there isn't a password!

View this episode's show notes for more information

Well, after over-teasing this last week, I'm excited to announce that I've started my own company! 7 Minute Security, LLC gives me an outlet to do all my favorite infosec stuff, such as:

Network assessments Vulnerability scanning Penetration testing Training Public speaking

I welcome you to check out 7MinSec.com for more information. Or 7MinuteSecurity.com or SevenMinuteSecurity.com.

View this episode's show notes for more information

We're continuing to hammer on the CSCs again this week.

View this episode's show notes for more information

I've heard this song way too much this week. I love the CIS Controls but it seems like there isn't a real good hands-on implementation guide out there. Hrmm...maybe it's time to create one?

View this episode's show notes for more information

For a long time I've been electronically in love with the Critical Security Controls. Not familiar with 'em? The CIS site describes them as:

Cool, right? Yeah.

View this episode's show notes for more information

My plans for this week's podcast went hush-hush, kablooie, bye-bye, see ya, adios. So, I'm pinch-hitting and going off-topic and talking about...of all things...cops. Now wait! Wait wait! Don't run away. I'm not going all political on you or anything like that.

View this episode's show notes for more information

I'm gonna level with you: it's been a heck of a week. So I thought I'd try something a little different (and desperate?) and use this episode to answer some FAQs that come in via email and Twitter DM.

View this episode's show notes for more information

I went to my first ever banking-focused infosec conference a few weeks ago (WBA's Secure-IT) and learned a ton. I met some really great people and had many productive conversations around security.

View this episode's show notes for more information

I'm excited to announce I'm going to be a PacktPub author! I'm going to work with them to create a course on network/vulnerability scanning. I'm pumped, but kinda nervous, so when I had the initial conversations with PacktPub staff, I made sure I hit them with my burning questions: Q: Are you going to ask me to create a sweet course and then pay me pennies for every digital copy sold? A: No.

View this episode's show notes for more information

The patching solutions review concludes this week with Ivanti's patch solution, as well as PDQ Deploy/Inventory. As a quick reminder, here's where our bake-off currently sits:

Ninite (covered in 7MS #275) ManageEngine (covered in 7MS #277)

Quick reminder: none of these solutions are bribing me with fat

View this episode's show notes for more information

We're breaking ground with this episode, folks! For the first time in 7MS history, we've got a guest on the show (finally, right?!).

Rob Sell is an IT manager who has been working in IT for many years, with a focus on information security specifically for the last 4 years.

View this episode's show notes for more information

The patching solutions review continues this week with Manage Engine's Desktop Central.

View this episode's show notes for more information

This is it! The worldwide Internet debut of an original infosec-themed song called CryptoLocker'd, and as the name implies, it's about a CryptoLocker incident. Here's the quick back story: A few years ago a worked on an incident response where a user got phished with a promise of a free burrito from Chipotle but instead got a free order of CryptoLocker! And rather than tell IT or sound the alarms, the user just left for the day!

View this episode's show notes for more information

This episode continues our series on comparing popular patching solutions, such as:

Ninite ManageEngine Ivanti PDQ

Ninite This week I focused on Ninite, and here's the TLDR version: Pros

View this episode's show notes for more information

I'm back from Vegas! My talk went really well and I'm excited to tell you about it in today's episode. First, some conference/trip highlights: During the ILTACON conference I attended a great talk by Don McMillan about how to infuse humor into your work environment. Really enlightening, and you know those things you hear about how humor lowers blood pressure, increases satisfaction and just overall makes you a more pleasant person to be around?

View this episode's show notes for more information

I ran out of time in episode #272 to tell you about why preparing to be a speaker for ILTACON was way more stressful that preparing for Secure360 a few months ago. The main points of difference/stress were:

ILTA wanted to see PowerPoint deck progress weekly, whereas with Secure360 it was pretty much "Your talk is accepted - see you at the conference!"

ILTA is going to show a "speaker slide" with bio a few minutes before the sessions starts.

View this episode's show notes for more information

This is part 2 of a series focusing on public speaking - specifically for the ILTACON conference happening in Vegas this week. In this episode I share a high-level walkthrough of my talk and the 10 "Blue Team on a Budget" tips that the talk will focus on.

View this episode's show notes for more information

Seems like every business I meet with needs some sort of help in the patching department. Maybe they've got the Microsoft OS side of the house under control, but the third-party stuff is lacking. Or vice-versa.

View this episode's show notes for more information

I spent a bunch of time with Security Onion the last couple week's and have been lovin' it! I ran the install, took all the defaults, ran the updates, and pretty much just let it burn in on my prod (home) environment. After a few days, I went back to check the Security Onion dashboard to check the alerts.

View this episode's show notes for more information

Documentation is super boring, right? Yet it's critical to getting your client/audience excited about making their security better! In this episode I talk about my mixed feelings towards the "big" standards like ISO/NIST/etc. and how a more tactical, down-to-earth documentation approach might be more effective in some cases.

View this episode's show notes for more information

Been having a blast working with the beta branch of the Sweet Security project and it anxious to try the latest fixes of the beta branch. Give it a look! I also spent a lot of time the last few nights playing with Security Onion and love it. After zipping through the install wizard and hitting reboot a few times you're pretty much good to go.

View this episode's show notes for more information

Today's episode is a horror story about how I recently lost 5+ years of CrashPlan backups due to what I'm calling a...small clerical error. Yes, this oopsie was 100% my fault, but I think backup providers can do a better job of warning us (via text or automated call rather than just email) before blowing away our life's work.

View this episode's show notes for more information

This week I've continued to play with the awesome Sweet Security IDS solution you can throw on a Raspberry Pi 3.

View this episode's show notes for more information

I've been wanting to get a Bro IDS installed for a long time now - and for several reasons:

It looks fun!

My customers have expressed interest

It will be part of my upcoming ILTACON session.

View this episode's show notes for more information

I was pleasantly surprised to see a Wordpress site fall into a pentest scope this past week. One helpful tool to get familiar with when attacking Wordpress sites is wpscan, which is built right into Kali - or you can grab it from GitHub. Get familiar with the command line flags as they can help you conduct a more gentle scan that recovers from site errors/disconnections more easily.

View this episode's show notes for more information

Tell me I can't be the only one who regularly wants to combine a bunch of small Nessus scans files into a big fat Nessus scan file, and then make pretty pictures/graphs/summaries that the customer can easily understand? Over the last few weeks I must've tried every Powershell and Python script I could get my hands on, yet still didn't find the magic bullet solution. That is, until I found this little beauty of a tool: NamicSoft.

View this episode's show notes for more information

Through kind of a weird series of events, I have an opportunity to speak at ILTACON this summer in Vegas (baby!). I'll be talking about some things you can do if you suspect your perimeter is breached, as well as low-hanging fruit you can implement to better defend against breaches. I'm pumped.

View this episode's show notes for more information

The PwnPulse helps a ton in scanning wired and wireless networks...and even Bluetooth!

View this episode's show notes for more information

I'm continuing to love the our PwnPro and had a chance to use it on a customer assessment this week. For the most part the setup/install was a breeze. Just had a few hiccups that the Pwnie support team straightened me out on right away. In the episode I mention some command line tools and syntax that helped me work with the Pulse.

View this episode's show notes for more information

Warning! Warning! This is an off-topic episode! I try really hard to create valuable weekly content about IT/security. However, sometimes a virtual grenade goes off in my life and prevents me from having the necessary time/resources to get my act together. This has been one of those weeks. :-) So today I'm going off-topic and talking about an alleged burglary of some electronics at my home.

View this episode's show notes for more information

I mentioned last week that I was speaking at the Secure360 conference here in the Twin Cities, and at that time I was preparing a talk called Pentesting 101: No Hoodie Required. I was so nervous that I've basically spent the last week breathing heavily into paper bags and wishing I was on sedatives. But I have good news to report in today's episode, friends!

View this episode's show notes for more information

The nervous butterflies are chewing up my organs this week. Why?

View this episode's show notes for more information

So a few weeks ago I did an episode about the AlienVault Certified Security Engineer certification, and last Friday I took a stab at the test. I failed. It kicked my butt. Today I'm here to both rant about the unfairness of the test and offer you some study tips so you don't suffer a similar fate. P.S.

View this episode's show notes for more information

I'm kicking the tires on the PwnPro which is an all-in-one wired, wireless and Bluetooth assessment and pentesting tool. Upon getting plugged into a network, it peers with a cloud portal and lets you assess and pentest from the comfort of your jammies back at your house! Oh, and did I mention it runs Kali on the back end?

View this episode's show notes for more information

I've been working with the Bash Bunny for the past few weeks in preparation for a presentation/demo I'm doing in a few weeks. Today I want to talk about what the Bunny is, the cool things it can do, and some of my favorite payloads. Also, I started thinking about what conversation topics spawn from a demo of the Bunny. Specifically, I want to know how people would defend against the Bunny using AD policies, peripheral controls, etc.

View this episode's show notes for more information

In the environmental/network hardening projects I've been working on the last few months, there are (at least) two common needs we are seeing:

The ability to enumerate where service accounts are used throughout the environment. I wrote a script that helps gather this info. P.S.

View this episode's show notes for more information

Note: an updated episode on LAPS is available here: 7MS #523 Microsoft LAPS is a tool that allows you to randomize and strengthen the local administrator passwords across your AD enterprise! I spent the last few weeks in the lab working through the documentation, getting snagged with some "gotchas" and eventually claiming victory (for the most part).

View this episode's show notes for more information

So a few weeks ago I discovered that my Ubiquiti ERX was not, contrary to how I thought I had it setup, functioning as a local DNS server on my network.

View this episode's show notes for more information

Hey everybody, and thanks for supporting 250 episodes of 7 Minute Security!

View this episode's show notes for more information

Hey friends!

View this episode's show notes for more information

I recently had a really cool opportunity to work with my boss and the local NBC news station to put together a story about the (in)security of wireless and ioT. This was my first experience working directly with a news team and I learned a lot about:

How to hack on the fly :-)

How to help craft a really tech-heavy message into more digestible chunks for the average news-watcher (grandmas, grandpas, moms, dads, etc.)

View this episode's show notes for more information

Today's battle for a Webapp pentest tool bake-off winner ends today with a brief look at... Qualys

I like that it has a suite of vuln-scanning tools somewhat in the vein of Rapid 7's family of products

The Webapp scanner seems very functional, but interface is kind of cluttered and a little intimidating for newbs.

View this episode's show notes for more information

In part 3 of our Webapp pentest tool bake-off we're talking about... Netsparker In a nutshell, I was quite impressed with not only the product itself, but my interaction with the sales/support folks as well.

View this episode's show notes for more information

In part two of today's bake-off, we focus our sights on: Appspider Overall I think it's a very capable tool, but in today's episode I discuss some of my reservations/hang-ups with it:

Pricing - quite expensive! Can only run one scan at a time (tools like Netsparker can run multiple scans and are only limited by a machine's virtual hardware) Way too aggressive sales/account folks Getting hard-sold to also buy Metasploit/Nexpose etc.

Next episode, we'll cover my front-runner for this contest: Net

View this episode's show notes for more information

Today I'm starting a mini-series about my experience with the following popular Webapp pentesting tools:

Acunetix Appspider Netsparker Qualys

Now to be clear, the goal of this bake-off is to find a tool for the more run-of-the-mill, "customer just wants to check a box" Webapps scan.

View this episode's show notes for more information

TLDL: Hey everybody, I'm super excited to announce that the 7MS logo design contest is in its final stages. This episode is about my cool experience with 99designs and some uber-talented artists that wielded their talent into some friggin' sweet logo creations! VOTE FOR YOUR FAVORITE!!

View this episode's show notes for more information

We've reached the end of this series, and I come into this final chapter bearing good news: I have a job!

View this episode's show notes for more information

This is part 3 of a series on my transition to a new job. Today's episode is aimed particularly for those of you going after tech-focused position, such as a security analyst or pentester.

View this episode's show notes for more information

This is part 2 of a series on my transition to a new job (yes, again). Today we're focusing on resources to help you find new job, such as LinkedIn, recruiters, Careerbuilder.com, Indeed.com, etc. as well as some tips to help you stand above the other candidates vying for the same position:

Finding a job - sites and resources There are a ka-jillion out there.

View this episode's show notes for more information

Yep, it's true. The dream job I started in 2016 has come to an end (TLDR: the position was moved overseas so my contract wasn't renewed) Sniff sniff...I'm gonna miss you. BUT that means I've been sharpening my job-hunting skills, hounding recruiters, punching up my resume and scouring the Web for good job sites and other resources.

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro We're going to create an nmap script to help us get visibility into what's on (and changing in) our network.

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro I'm going to show you some easy/cheap things you can do implement monitoring and alerting in your home or corporate network.

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro A few weeks ago I was asked to do a pentest with some odd restrictions. The target was a popular commercial Webapp called MOVEIt Central, and I would only have RDP access to a terminal server with access to the app.

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro Today I'm going to walk you through pwning the Billy Madison VM hosted at VulnHub. To be blunt, there are way better write-ups and videos walking through the path to pwnage, so I wanted to take a slightly different angle this time and do a "behind the scenes" look at how the VM is put together.

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro Today is part FIVE (insert menacing voice: "the final chapter!!!) of our series on attacking the OWASP Juice Shop which is "an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws." Important note The Juice Shop team is

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro Today is part FOUR of our continuing series on attacking the OWASP Juice Shop which is "an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws." Important note The Juice Shop team is always working on cool and useful f

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro Today is part three of our continuing series on attacking the OWASP Juice Shop which is "an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws." Important updates The Juice Shop team is always working on cool and usef

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro Today we're continuing our series on hacking apart the OWASP Juice Shop which is "an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws." Important updates Since last week's episode, Juice Shop has had some important

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro Today we're kicking of a multipart series all about hacking the OWASP Juice Shop which is "an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws." Get ready to hack! In the video, I walk you through getting [Burp Suit

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Intro I know I'm old and unhip, but I just got turned on to Docker, and today I wanted to share two cool ways to use it to beef up your pentest skills: Install and run Rainmap Have you heard of Rainmap?

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

First get your Kali updated! Make sure you update/fix your Kali sources.list and run a full apt-get update and apt-get dist-upgrade If necessary, fix BSOD (Black Screen of Death) If, after doing the Kali update, you get the "Black Screen of Death," try looking at [this article](https://community.linuxmint.com/tutoria

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Ubiquiti UniFi Controller Back in episode #220 I went through how to get a cloud-hosted UniFi controller setup so you could do cool things like implement a voucher system for your guests.

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Background: Today's episode is part 3 of a series all about setting up a virtual pentesting lab for about 500 bucks. Part 1 talked about getting the necessary hardware purchased and assembled.

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Today's episode is part 2 of a series all about setting up a virtual pentesting lab for about 500 bucks. Part 1 talked about getting the necessary hardware purchased and assembled.

View this episode's show notes for more information

Today's episode is part 1 of a series all about setting up a virtual pentesting lab for about 500 bucks.

View this episode's show notes for more information

Intro: The following is a semi-spoilerish walkthrough of the Tommy Boy VM from Vulnhub by 7MinSec. Semi-spoilery write-up:

A port scan will reveal port 80 and 8008 open.

View this episode's show notes for more information

Today's episode talks about why I'm moving from three episode releases down to one.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

The recording from the BHIS Webinar on Web App Security Training is now up on YouTube.

General News

Did you know your phone's battery status can lead to online tracking from advertisers and service providers, [such as Uber](http://www.n

View this episode's show notes for more information

Today is part 2 on our series about setting up a Ubiquiti EdgeRouter X and access point. The audio portion of this episode covers the following topics:

  1. Creating true VLAN isolation I made a boo-boo last week in that my setup did not create true VLAN isolation.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

BHIS did a Webinar earlier today for developers. Per the email:

It was good stuff.

View this episode's show notes for more information

IMPORTANT: This is not related to today's episode but don't forget that my vulnerable VM, Tommy Boy, has been published on Vulnhub.com - please go there now or read my blog post on the VM to get started!

In today's off-topic episode I talk about my 5 favorite (and least favorite) things about Tom Clancy's The Division for Xbox One. Here we goooooooo....

  1. 100% reliant on soild Internet connectivity

Have a blip in your Internet connection?

View this episode's show notes for more information

Be sure to scroll down and view the whole post as there is both audio and video coverage of today's episode!

Today is part 2 on our series about setting up a Ubiquiti EdgeRouter X and access point. The audio portion of this episode covers the following topics: Audio:

  1. Getting started Plugging everything in and getting your Internet connection active is pretty simple.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

A new version of ADHD is out!

View this episode's show notes for more information

In today's episode I kick off a multi-part series on ditching my previously beloved Almond router in lieu of a Ubiquiti Edge Router X and access point.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

The Webinar for the BHIS webinar on Active Defense Harbinger Distribution is coming up Tue, July 19 at 1 p.m. CST.

Interested in creating your own Pfsense firewall?

View this episode's show notes for more information

In this episode, I share a short list of virtual landmines you'll want to avoid when building your vulnerable VM for vulnhub.com:

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

Check out this How to Hack and Defend Your Website course.

View this episode's show notes for more information

In today's episode I share some big news (SPOILER ALERT: I'm building a vulnhub.com vulnerable VM!) and also tell you about a client that was happy to pay me to watch progress bars for hours, but not happy to give me a 15 minute break for dinner.

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Mr. Robot VM from Vulnhub by Jason (couldn't find a link for him! Hrmm....mysterious!). Write-up Flag 1: An NMAP scan will reveal port 80/443 open. Do the "usual suspects" scan of the Web environment - like nikto, dirb, looking at /robots.txt etc.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

The BHIS recording for the "Fade from WhiteHat to Black" Webcast is up. The slides are here and video is here.

BHIS is also releasing the new version of ADHD and discuss it in a Webcast on Friday, July 8 at 2 p.m. EST.

View this episode's show notes for more information

This off-topic episode is about a "friend" (I'm using air quotes) of mine who stole a set of drums from me. Then he sold them for dirt cheap, promised to pay me back (but didn't) and force me to take him to court. "Fun stuff!" Brian said sarcastically!

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Sidney VM from Vulnhub by Knightmare2600. Write-up Running NMAP on this rascal reveals port 80 to be open.

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Stapler VM from Vulnhub by g0tmi1k. Write-up An NMAP scan reveals all sorts of goodies on this little rascal, including TCP 666 (DOOM?!), FTP, Samba shares a few Web ports - and more!

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

BHIS has a Webcast coming up June 23rd from 2p-3p EST described as:

You can sign up here.

Tim Tomes PWAPT (Practical Web Application Penetration Testing) is coming to Boston on July 18-19.

View this episode's show notes for more information

Today's off-topic show is one of my favorite IT horror stories, featuring a red-hot angry lawyer who was having password issues.

View this episode's show notes for more information

Update 6/15: Sorry, I know I said on today's episode I was going to do a video version of this VM, but I'm jumping ship on that idea. The reason is I'm already excited about making a podcast + video version of a different VM. And, selfishly, that also allows me to be able to release some fresh material next week when I'm on vacation.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

Tim Tomes PWAPT (Practical Web Application Penetration Testing) is coming to Boston on July 18-19. In Tim's invite he says:

Interested in learning Linux?

View this episode's show notes for more information

In this first ever 7MS audio clip extravaganza, I offer the following two mini-journeys for your ears:

I get my young son red hot mad at me as I sing I See the Moon and even some Beyonce tunes to cheer him up.

I entered a contest to remix a Barenaked Ladies song (Easy), but they wouldn't even accept my entry!

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Milnet VM from Vulnhub by @teh_warriar. Disclaimer I'm intentionally not posting a full walkthrough for a few reasons:

Full (and better) walkthroughs already exist online.

By not posting the full details, it allows readers the chance to get just a little push in the right direction without ruining the entire challenge.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

Tim Tomes PWAPT (Practical Web Application Penetration Testing) is coming to Boston on July 18-19. In Tim's invite he says:

General News

LinkedIn, Tumblr, Myspace, Fling and others have had some breach issues this past week.

View this episode's show notes for more information

Got two amusing pentest stories for you today in today's podcast episode:

One about finding a XXE vuln in a popular commercial product.

One about an employee who did a Webapp pentest on a product as it was being pitched to him

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the SickOS 1.2 VM from Vulnhub by @D4rk36. Disclaimer I'm intentionally not posting a full walkthrough for a few reasons:

Full (and better) walkthroughs already exist online.

By not posting the full details, it allows readers the chance to get just a little push in the right direction without ruining the entire challenge.

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

The BHIS Webinar this week on external attacks was good stuff. The YouTube video and slides are up.

View this episode's show notes for more information

This episode is why AppSpider is grinding my gears right now.

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Simple VM from Vulnhub by @RobertWinkel. Disclaimer I'm intentionally not posting a full walkthrough with all the juicy details for a few reasons:

Full (and better) walkthroughs already exist online.

By not posting the full details, it allows you the chance to get just a little push in the right direction without ruinin

View this episode's show notes for more information

What follows are some of my favorite training opportunities, news bits, tools/scripts and humorous stories to send you into the weekend with! Training

The recording of the BHIS Webinar about hardware hacking is now up - here's the YouTube video and slide deck.

Another BHIS Webcast is coming up May 24 from 3 p.m. - 4 p.m.

View this episode's show notes for more information

In today's off-topic episode I talk about:

Why you should blog/podcast/scream/shout about topics you are passionate about because you will find an audience.

Why I'm "blogging like nobody's reading" at brianjohnson.tv.

Oh, and be sure to check out my interview with Jay Schulman on his Building a Life and Career in Security podcast.

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Kevgir VM from Vulnhub by canyoupwn.me. Disclaimer I'm intentionally not posting a full walkthrough with all the juicy details for a few reasons:

Full (and better) walkthroughs already exist online.

By not posting the full details, it allows you the chance to get just a little push in the right direction without ruining the e

View this episode's show notes for more information

If you're interested on whether it's time to invest in "smart things" for your home, you might want to listen to the latest Security Now episode first. About 1.5 hours in, Steve and Leo talk about the current state of smart/dumb things development, and warn that the tech might not be mature enough to operate securely at this time.

View this episode's show notes for more information

Today's off-topic episode features two mini movie reviews: Tumbledown Jason Sudeikis plays a writer who travels to a small town to interview a famous musician's widow.

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the DroopyCTF VM from Vulnhub by Knightmare. Disclaimer I'm intentionally not posting a full walkthrough with all the juicy details for a few reasons:

Full (and better) walkthroughs already exist online.

By not posting the full details, it allows you the chance to get just a little push in the right direction without ruinin

View this episode's show notes for more information

A few weeks ago BHIS did a Webcast on "0-day/stunt hacking" and the recording of the presentation is now up here.

On Thursday, May 12 at 2 p.m. EST BHIS will do a "We can hardware hack! And you can too!" Webinar that you can sign up for here.

General News

PwnedList got pwned.

View this episode's show notes for more information

Today's off-topic episode contains two mini movie reviews: Brooklyn A coming of age movie about a woman who moves from Ireland to Brooklyn to explore career opportunities and maybe even find love! The Revenant Leo DiCaprio gets mauled by a bear and left for dead. Boy oh boy is he ticked about it!

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Lord of the Root VM from Vulnhub by KookSec. Disclaimer I'm intentionally not posting a full walkthrough with all the juicy details for a few reasons:

Full (and better) walkthroughs already exist online.

By not posting the full details, it allows you the chance to get just a little push in the right direction without ruining th

View this episode's show notes for more information

Verizon's Data Breach Investigations Report is out and Tenable sums up the high points if you want a Cliff's Notes version:

"Time to compromise is minutes (81.9%), while time to exfiltrate data is between days (67.8%) and minutes (21.2%)."

"...the mean time from the start of a phishing campaign to first click is 3 minutes and 45 seconds.

View this episode's show notes for more information

A movie review of The Invitation. Rotten Tomatoes reviewers loved it! I thought it was decent, but have some gripes.

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the SickOs VM from Vulnhub by D4rk. It has (as best I can tell) a sequential pwnage path, meaning that I think you could read this write-up in order and not prematurely ruin any surprises. Disclaimer I'm intentionally not posting a full walkthrough with all the juicy details for a few reasons:

Full (and better) walkthroughs already exist online.

View this episode's show notes for more information

The BHIS "Gorilla Webcast!! VPN 0-day and stunt hacking" slides should be up soon. Will post 'em in next week's roundup.

Tim Tomes is teaching a special edition of his Practical Web Application Pentesting course in Charleston and Spartanburg, SC. Check out his page for specific dates, but this offering is of particular interest because there's an extra day of dev-focused content.

View this episode's show notes for more information

The following is a semi-spoilerish walkthrough of the Skydog CTF VM from Vulnhub by James Bower. It contains 5 flags, all of which have to be captured sequentially (I'm pretty sure) so I don't think you can accidentally ruin anything for yourself by reading this sequentially.

View this episode's show notes for more information

In this episode I talk about how I took my aging Mac Mini and gave it some reasons to live!

View this episode's show notes for more information

The BHIS 5 Months/Critical Controls Webcast recording slides are now available.

Tim Tomes is teaching a special edition of his Practical Web Application Pentesting course in Charleston and Spartanburg, SC. Check out his page for specific dates, but this offering is of particular interest because there's an extra day of dev-focused content.

View this episode's show notes for more information

In this episode I talk about a not completely sucky way to backup and share photos seamlessly (almost) from multiple phones. Long story short: my wife and I used to use Dropbox's Carousel app and we loved it. Then, at the end of March, it was retired (insert sad face).

View this episode's show notes for more information

Recently I covered the Kippo SSH honeypot (part 1 | part 2) and a few folks brought to my attention that this project was a little long in the tooth, and had been superseded by Cowrie. This past weekend I got Cowrie installed on my Digital Ocean droplet.

View this episode's show notes for more information

On that note, it appears the FBI might indeed have hands-on knowledge of the hack, as they are helping unlock an iPhone 6 and iPod for an Arkansas murder trial.

A water treatment plant was popped and that sorta makes me poop myself. The plant name/location are anonymous - the article refers to the plant as Kemuri Water Company, or KWC.

View this episode's show notes for more information

In this episode I took my Kippo installation to the next step by incorporating mysql.

View this episode's show notes for more information

Interested in having some fun with Kippo (an SSH honeypot) on your Digital Ocean server?

View this episode's show notes for more information

BHIS did a Webinar called "Internal Pivot Pentest Go Kit" this past Tuesday. They've posted the slides and video for your enjoyment.

After last week's question about whether a itpro.tv subscription was worth it.

View this episode's show notes for more information

This is probably the most off-topic of all off-topic episodes - in that the topic isn't really a topic at all. Instead, I offer up two of my favorite worship songs to get us in an Easter mindset for the weekend. Have a listen.

View this episode's show notes for more information

I had some fun this weekend doing a subset of pentesting in the "vacuum" I've told you about. As a quick background for those of you just joining the series, I help manage (from a pentesting POV) 20 Kali boxes that are all in their own network silos.

View this episode's show notes for more information

Tim Tomes is teaching PWAPT in Charleston, April 28-29. Fly to it if you have to - it's a fantastic course!

BHIS has a Webinar called "Internal Pivot Pentest Go Kit" they'll be doing on Tuesday, Mar 22 at 11:00 a.m. CST. I definitely plan on attending.

I'm kind of interested in an itpro.tv subscription since Security Now listeners get 30% off for life.

View this episode's show notes for more information

This weekend, while I was comforting my barfing son, I did some securing and tune-up work on this blog, which is a Ubuntu Digital Ocean droplet running on the Ghost blogging platform. Here's the spit and polish that was applied: Secure the site with SSH keys I used this article from Digital Ocean to get the keys applied.

View this episode's show notes for more information

TLDR: Before I'd do another SOAP Web services test, I'd ask (demand) the following from the dev team:

WSDLs for all services in scope

SoapUI project file populated with valid request for each Web service (so I can distinguish responses and app behavior).

Now here's the long version:

View this episode's show notes for more information

BHIS released the recording of their Webcast on New and Improved Ransomware from last week. Here are my notes from the Webinar.

A great Hacking Webapps course is only $10 when you use the code TWITTER.

View this episode's show notes for more information

Well, my first choice for topic today (DIY retro gaming console) fell through (ARGH!) so today I chat about another topic people ask about: what tools/services go into making a podcast.

View this episode's show notes for more information

This is a continuation of episode #158, in which I described my challenges in creating a 20-server Kali environment with no Internet access. In this episode I talk about how I've figured out (I think) how to keep these systems patched without blindly opening http/https access to the Internet, and how I could use your help in figuring out how to "mass SSH" to them and command them to run apt-get update/upgrade!

View this episode's show notes for more information

BHIS had a Webinar on New and Imroved Ransomware on 3/1. I haven't seen the link for the slides/recording, but here are a few key points:

Be careful of ransomware/hack FUD. Some of the latest vehicle hacks let attackers turn on heat or AC. News reports this as "Hackers pwn all cars and will drive you into a bridge abutment - OMG OMG! P.S. - here's a great resource on bridge abutments.

Naughty macros are not a new attack!

View this episode's show notes for more information

This episode is a mini review of DEADPOOL! I had a huge reservation about Deadpool before seeing it, but the film squashed it...and has restored my faith in the superhero franchises!

View this episode's show notes for more information

Back in episode 157 I mentioned talked about a great article that walks you through using Kali to create a map of the wifi networks around you.

View this episode's show notes for more information

BHIS has a Webinar on New and Improved Ransomware coming up Tuesday March 1st at 2:00PM ET.

Graceful Security is a great site for introductions to all sorts of great security and pentest topics like Metasploit, Burp, SQLi.

Wanna learn how to hack cars?

View this episode's show notes for more information

People have been writing in asking if they should work in a huge company or a small consulting/IT shop.

View this episode's show notes for more information

How do you keep 20 Kali boxes setup with Metasploit Pro and updated without any access to the Internet? Carefully, I guess :-).

View this episode's show notes for more information

See the replay of the Black Hills Infosec How to Stop Compliance Zombies presentation, and check out the accompanying files as well.

Tim Tomes is teaching PWAPT - Practical Webapp Pentesting in SC and Boston soon. Keep an eye on his training page or Twitter account.

View this episode's show notes for more information

I never thought working from home would make it harder to transition to "home time" when the clock strikes 5 p.m.

View this episode's show notes for more information

Things discussed today:

We could make $1M if we made a tool that could correlate data from all the popular pentesting tools.

The differences in vuln descriptions between AppSpider and Nexpose really grind my gears!

My parents' dog wears a $50 LL Bean jacket - wha?

View this episode's show notes for more information

Patch all your Microsoft stuff - Krebs does a great job (as always) of giving you the skinny on what the patches fix, as does Qualys. It might be too late, but Google was offering [2 extra gigs of Google Drive storage](http://gizmodo.com/you-can-get-2gb-of-free-google-drive-storage-today-1758004392?utm_medium=sharefromsite&

View this episode's show notes for more information

Today's episode is a movie review of Ex Machina (how the FRICK do you pronounce that?) and closes out with special musical guest, Sweet Surrender!

View this episode's show notes for more information

This is a mini-review of the Almond 2015 router by Securifi. This is NOT a paid advertisement or endorsement.

View this episode's show notes for more information

Here are some of my favorite stories and links for this week!

View this episode's show notes for more information

In today's off-topic episode I review the following movies:

View this episode's show notes for more information

This episode continues the series on securing your life - making sure all the security stuff related to your life is in order. Today we're particularly focusing on preparing to travel. What if (God forbid) the plane goes down?

View this episode's show notes for more information

Yep, there are tons of people/blogs/magazines/children/pets who have provided reviews of the Apple Watch.

View this episode's show notes for more information

In this episode I talk about how to build a cheap hosted Mutillidae server to safely hack away on while keeping other Internet prowlers out.

View this episode's show notes for more information

Here are some of my favorite stories and links for this week!

View this episode's show notes for more information

In today's off-topic episode I review two movies: Sicario and The Walk.

View this episode's show notes for more information

I recently had the opportunity to shoulder-surf with some seasoned Webapp pentesters, and wanted to share what I learned about their tools, techniques and methodologies.

View this episode's show notes for more information

Here are some of my fav' stories and links for this week!

Burn it all...The New Security Fundamentals (Wednesday, January 20 @ 1 p.m.

View this episode's show notes for more information

This off-topic episode covers:

Media servers - I'm a newb in this area and could use your help in setting up a config that actually works!

Making a Murderer - this is a fantastic documentary on Netflix.

View this episode's show notes for more information

Happy (belated) new year! This episode is more of a "What am I listening to, a PBS telethon?!" kind of thing, and I'm sorry for that.

View this episode's show notes for more information

This episode talks about some cool video games I've been playing lately:

Metal Gear Solid Phantom Pain (Xbox 360) Rise of the Tomb Raider (Xbox 360) Luminocity (iPhone) Super Mario Maker (Wii U)

I recommend 'em all!

View this episode's show notes for more information

Back in episode #93 I talked about securing your life - in other words, asking yourself "What would happen if I was dead right now? Do I have adequate insurance? Are my finances in order?

View this episode's show notes for more information

Looks like I'm one of the few people in the world who did NOT love this movie. I found it painful slow and claustrophobic.

View this episode's show notes for more information

This off-topic episode talks about one of the most gripping and disturbing documentaries I've ever seen.

View this episode's show notes for more information

One skill that's been kind of a hinderance in my IT/security career is I have exactly zero experience in programming/coding. Zero. Zip. Nil. Nada.

View this episode's show notes for more information

This is a four-part series about my transition to a new job!

View this episode's show notes for more information

This is a four-part series about my transition to a new job!

View this episode's show notes for more information

This is a four-part series about my transition to a new job!

View this episode's show notes for more information

This is a four-part series about my transition to a new job!

View this episode's show notes for more information

The title says it all. I had two days to pentest a network that probably would've taken two or more people two weeks or more. I laughed. I cried.

View this episode's show notes for more information

This episode talks about some fun I had using sqlmap, and how using it in conjunction with Sqlninja makes me happy to be alive.

View this episode's show notes for more information

In this episode I talk about face-planting in my office at the first job I had out of college.

View this episode's show notes for more information

In this episode, I talk about a restaurant infosec assessment I did, and how the recommendations coming out of that assessment didn't fit the standard "mold." I also talk about how being transparent and helpful - and NOT billing clients for every tiny little thing - is king.

View this episode's show notes for more information

This episode covers a few HIPAA tidbits I picked up while preparing for - and executing - a HIPAA security assessment.

View this episode's show notes for more information

This episode isn't about infosec exactly, but it talks about how using public resources like LinkedIn, Twitter and blogs to boost your "brand" (though I hate that word) and help you get more connected to the infosec community, job leads and more!

View this episode's show notes for more information

Way back in episode #93, I talked about things you can do to secure your life (mortgage review, adequate insurance, estate planning, investments, etc.). This episode continues that train of thought and covers: getting the right amount of life insurance, getting the right home/auto coverage, as well as estate planning.

View this episode's show notes for more information

This episode is 90% a rant about how annoying carry-on luggage and air travel can be, and a 10% sprinkling of security sauce mixed in.

View this episode's show notes for more information

This episode talks about my experience in doing a "redo" security assessment, during which I struggled with the following questions: what's the best way to efficiently correct the erroneous information and make the customer happy without asking ALL the original questions over again?

View this episode's show notes for more information

This episode is about a documentary called An Apology to Elephants.

View this episode's show notes for more information

Part 2 concludes my journey in moving 7ms.us from Tumblr to a Digital Ocean droplet running Ghost. Here are the key resources mentioned during the podcast:

How to run multiple Ghost blogs on one DI VPS.

View this episode's show notes for more information

Announcing the 7MS PURGE! I've got a back log of episodes banked and I want to get caught up for the new year. So I'm going to release one (or maybe more) episodes per day between now and 2016. Plus (spoiler alerts!) in 2016 we're moving to a Monday/Wednesday/Friday release schedule.

View this episode's show notes for more information

In this episode I talk about my adventures in moving my brianjohnson.tv Tumblr content over to a Digital Ocean hosted droplet running Ghost. I think you'll want to check this episode out, because in part 2 I talk about the challenges I faced in hosting multiple Ghost instances on one DI droplet.

View this episode's show notes for more information

In this episode I talk about why I'm pulling my domains from GoDaddy, and making DNSimple their new home. Download:7MS #20: Moving from GoDaddy to DNSimple (audio)

Show notes:

View this episode's show notes for more information

In this episode I talk about a deliciously vulnerable series of VMs called Kioptrix, and how you can use them to sharpen your pentesting skills. Download:7MS #19: Kioptrix! (audio)

Show notes:

View this episode's show notes for more information

In this episode I talk about some wireless security basics that we're not seeing when out on assessments. Download: 7MS #18: Wireless Security 101 (audio) Show notes:

View this episode's show notes for more information

In this episode I share my experience with EC-Council's Certified Ethical Hacker training and exam. Download: 7MS #17: How to Pass the Certified Ethical Hacker Exam (audio)

Show notes:

View this episode's show notes for more information

In this episode I talk about my first-hand experience using the PwnPad for wireless pentesting. Download: 7MS #16: PwnPad Initial Impressions - Part 2 Show notes:

View this episode's show notes for more information

In this episode I talk about my initial impressions of using the PwnPad for wireless pentesting.

Download: 7MS #15: PwnPad Initial Impressions Show notes:

View this episode's show notes for more information

In this episode I talk about two (sort of) security related tips that I've learned by using Windows 8 wrong.

Download: 7MS #14: H8 4 Win8 (audio) Show notes:

View this episode's show notes for more information

In this episode I talk about how I had to sent my HP laptop in for repair and, to my surprise, it (allegedly) came back with a bonus: malware!

Download: 7MS #13: How to Get Pwned by HP (audio) Show notes: My takeaways/recommendations from this experience:

View this episode's show notes for more information

In this episode I talk about an account takeover article that freaked me out, and why it changed a few things about how I handle my important online accounts. Download: 7MS #12: Why My Domains Have Gan to Gandi (audio) Show notes:

View this episode's show notes for more information

In this episode I totally throw my subscribers for a loop and do a VIDEO podcast about overtraining your Touch ID on your iPhone. Download: 7MS #11: Overtraining your iPhone Touch ID (video) Show notes:

View this episode's show notes for more information

In this episode I talk more about some infosec-y things Im doing on the home front to nurture a security culture (if you will) with my wife and kids. Download: Episode 10: Information Security for the Whole Family part 2 (audio) Show notes:

View this episode's show notes for more information

In this episode I talk about how being an infosec guy has ruined my familys life (well, not really) Download: Episode 9: Information Security for the Whole Family (audio) Show notes:

View this episode's show notes for more information

Download: [Episode 8: CISSP Is That the Cert for Me?

View this episode's show notes for more information

Episode lucky #7!!! In this episode I talk about external network vulnerabilities that we see in many of our assessments some of which are pretty easy to clear up. Download: Episode 7: External Vulnerabilities that Byte (audio) Show notes:

View this episode's show notes for more information

In this episode I continue talking about some basic firewall rules that many organizations dont have in place. Download: Episode 6: Fun Firewall Rules part 2 (audio) Show notes:

View this episode's show notes for more information

In this episode I talk about some basic firewall rules that many organizations dont have in place. Download: Episode 5: Fun Firewall Rules part 1 (audio) Show notes:

View this episode's show notes for more information

In this episode I continue talking about some dos and donts of patch strategies this time talking about enterprise level gear. Download: Episode 4: Patch Strategies: Part Deux (audio) Show notes:

View this episode's show notes for more information

In this episode I talk about some trends (and problems) were seeing on the patching front specifically OS and third-party apps. Download: Episode 3: Patch Strategies: Part 1 (audio) Show notes:

View this episode's show notes for more information

In this episode I talk about how a client of ours learned a hard lesson: that the lack of logging/alerting makes for a pretty miserable investigation after they were breached. Download: Episode 2: The Importance of Logging and Alerting! (audio) Show notes: Public-facing terminal servers without 2FA basically have a sign on their back that say “Kick me.

View this episode's show notes for more information

In this episode, I talk about the inspiration behind the 7MS podcast and my vision for it going forward. (Admittedly, my ulterior motive is to use this intro episode to figure out how in the heck to get this podcast submitted and visible on iTunes :-). Download Episode 1: Epic Introduction to 7MS (MP3) I'll have a “Subscribe via iTunes” link up soon.

View this episode's show notes for more information

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment